xref: /openbmc/linux/fs/proc/base.c (revision a9c58b90)
11da177e4SLinus Torvalds /*
21da177e4SLinus Torvalds  *  linux/fs/proc/base.c
31da177e4SLinus Torvalds  *
41da177e4SLinus Torvalds  *  Copyright (C) 1991, 1992 Linus Torvalds
51da177e4SLinus Torvalds  *
61da177e4SLinus Torvalds  *  proc base directory handling functions
71da177e4SLinus Torvalds  *
81da177e4SLinus Torvalds  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
91da177e4SLinus Torvalds  *  Instead of using magical inumbers to determine the kind of object
101da177e4SLinus Torvalds  *  we allocate and fill in-core inodes upon lookup. They don't even
111da177e4SLinus Torvalds  *  go into icache. We cache the reference to task_struct upon lookup too.
121da177e4SLinus Torvalds  *  Eventually it should become a filesystem in its own. We don't use the
131da177e4SLinus Torvalds  *  rest of procfs anymore.
14e070ad49SMauricio Lin  *
15e070ad49SMauricio Lin  *
16e070ad49SMauricio Lin  *  Changelog:
17e070ad49SMauricio Lin  *  17-Jan-2005
18e070ad49SMauricio Lin  *  Allan Bezerra
19e070ad49SMauricio Lin  *  Bruna Moreira <bruna.moreira@indt.org.br>
20e070ad49SMauricio Lin  *  Edjard Mota <edjard.mota@indt.org.br>
21e070ad49SMauricio Lin  *  Ilias Biris <ilias.biris@indt.org.br>
22e070ad49SMauricio Lin  *  Mauricio Lin <mauricio.lin@indt.org.br>
23e070ad49SMauricio Lin  *
24e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25e070ad49SMauricio Lin  *
26e070ad49SMauricio Lin  *  A new process specific entry (smaps) included in /proc. It shows the
27e070ad49SMauricio Lin  *  size of rss for each memory area. The maps entry lacks information
28e070ad49SMauricio Lin  *  about physical memory size (rss) for each mapped file, i.e.,
29e070ad49SMauricio Lin  *  rss information for executables and library files.
30e070ad49SMauricio Lin  *  This additional information is useful for any tools that need to know
31e070ad49SMauricio Lin  *  about physical memory consumption for a process specific library.
32e070ad49SMauricio Lin  *
33e070ad49SMauricio Lin  *  Changelog:
34e070ad49SMauricio Lin  *  21-Feb-2005
35e070ad49SMauricio Lin  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36e070ad49SMauricio Lin  *  Pud inclusion in the page table walking.
37e070ad49SMauricio Lin  *
38e070ad49SMauricio Lin  *  ChangeLog:
39e070ad49SMauricio Lin  *  10-Mar-2005
40e070ad49SMauricio Lin  *  10LE Instituto Nokia de Tecnologia - INdT:
41e070ad49SMauricio Lin  *  A better way to walks through the page table as suggested by Hugh Dickins.
42e070ad49SMauricio Lin  *
43e070ad49SMauricio Lin  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
44e070ad49SMauricio Lin  *  Smaps information related to shared, private, clean and dirty pages.
45e070ad49SMauricio Lin  *
46e070ad49SMauricio Lin  *  Paul Mundt <paul.mundt@nokia.com>:
47e070ad49SMauricio Lin  *  Overall revision about smaps.
481da177e4SLinus Torvalds  */
491da177e4SLinus Torvalds 
501da177e4SLinus Torvalds #include <asm/uaccess.h>
511da177e4SLinus Torvalds 
521da177e4SLinus Torvalds #include <linux/errno.h>
531da177e4SLinus Torvalds #include <linux/time.h>
541da177e4SLinus Torvalds #include <linux/proc_fs.h>
551da177e4SLinus Torvalds #include <linux/stat.h>
565995477aSAndrea Righi #include <linux/task_io_accounting_ops.h>
571da177e4SLinus Torvalds #include <linux/init.h>
5816f7e0feSRandy Dunlap #include <linux/capability.h>
591da177e4SLinus Torvalds #include <linux/file.h>
609f3acc31SAl Viro #include <linux/fdtable.h>
611da177e4SLinus Torvalds #include <linux/string.h>
621da177e4SLinus Torvalds #include <linux/seq_file.h>
631da177e4SLinus Torvalds #include <linux/namei.h>
646b3286edSKirill Korotaev #include <linux/mnt_namespace.h>
651da177e4SLinus Torvalds #include <linux/mm.h>
66a63d83f4SDavid Rientjes #include <linux/swap.h>
67b835996fSDipankar Sarma #include <linux/rcupdate.h>
681da177e4SLinus Torvalds #include <linux/kallsyms.h>
692ec220e2SKen Chen #include <linux/stacktrace.h>
70d85f50d5SNeil Horman #include <linux/resource.h>
715096add8SKees Cook #include <linux/module.h>
721da177e4SLinus Torvalds #include <linux/mount.h>
731da177e4SLinus Torvalds #include <linux/security.h>
741da177e4SLinus Torvalds #include <linux/ptrace.h>
750d094efeSRoland McGrath #include <linux/tracehook.h>
76a424316cSPaul Menage #include <linux/cgroup.h>
771da177e4SLinus Torvalds #include <linux/cpuset.h>
781da177e4SLinus Torvalds #include <linux/audit.h>
795addc5ddSAl Viro #include <linux/poll.h>
801651e14eSSerge E. Hallyn #include <linux/nsproxy.h>
818ac773b4SAlexey Dobriyan #include <linux/oom.h>
823cb4a0bbSKawai, Hidehiro #include <linux/elf.h>
8360347f67SPavel Emelyanov #include <linux/pid_namespace.h>
8422d917d8SEric W. Biederman #include <linux/user_namespace.h>
855ad4e53bSAl Viro #include <linux/fs_struct.h>
865a0e3ad6STejun Heo #include <linux/slab.h>
87640708a2SPavel Emelyanov #include <linux/flex_array.h>
88f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
89f133eccaSChris Metcalf #include <asm/hardwall.h>
90f133eccaSChris Metcalf #endif
9143d2b113SKAMEZAWA Hiroyuki #include <trace/events/oom.h>
921da177e4SLinus Torvalds #include "internal.h"
93faf60af1SCyrill Gorcunov #include "fd.h"
941da177e4SLinus Torvalds 
950f2fe20fSEric W. Biederman /* NOTE:
960f2fe20fSEric W. Biederman  *	Implementing inode permission operations in /proc is almost
970f2fe20fSEric W. Biederman  *	certainly an error.  Permission checks need to happen during
980f2fe20fSEric W. Biederman  *	each system call not at open time.  The reason is that most of
990f2fe20fSEric W. Biederman  *	what we wish to check for permissions in /proc varies at runtime.
1000f2fe20fSEric W. Biederman  *
1010f2fe20fSEric W. Biederman  *	The classic example of a problem is opening file descriptors
1020f2fe20fSEric W. Biederman  *	in /proc for a task before it execs a suid executable.
1030f2fe20fSEric W. Biederman  */
1040f2fe20fSEric W. Biederman 
1051da177e4SLinus Torvalds struct pid_entry {
1061da177e4SLinus Torvalds 	char *name;
107c5141e6dSEric Dumazet 	int len;
108d161a13fSAl Viro 	umode_t mode;
109c5ef1c42SArjan van de Ven 	const struct inode_operations *iop;
11000977a59SArjan van de Ven 	const struct file_operations *fop;
11120cdc894SEric W. Biederman 	union proc_op op;
1121da177e4SLinus Torvalds };
1131da177e4SLinus Torvalds 
11461a28784SEric W. Biederman #define NOD(NAME, MODE, IOP, FOP, OP) {			\
11520cdc894SEric W. Biederman 	.name = (NAME),					\
116c5141e6dSEric Dumazet 	.len  = sizeof(NAME) - 1,			\
11720cdc894SEric W. Biederman 	.mode = MODE,					\
11820cdc894SEric W. Biederman 	.iop  = IOP,					\
11920cdc894SEric W. Biederman 	.fop  = FOP,					\
12020cdc894SEric W. Biederman 	.op   = OP,					\
12120cdc894SEric W. Biederman }
12220cdc894SEric W. Biederman 
123631f9c18SAlexey Dobriyan #define DIR(NAME, MODE, iops, fops)	\
124631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
125631f9c18SAlexey Dobriyan #define LNK(NAME, get_link)					\
12661a28784SEric W. Biederman 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
12720cdc894SEric W. Biederman 		&proc_pid_link_inode_operations, NULL,		\
128631f9c18SAlexey Dobriyan 		{ .proc_get_link = get_link } )
129631f9c18SAlexey Dobriyan #define REG(NAME, MODE, fops)				\
130631f9c18SAlexey Dobriyan 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
131631f9c18SAlexey Dobriyan #define INF(NAME, MODE, read)				\
13261a28784SEric W. Biederman 	NOD(NAME, (S_IFREG|(MODE)), 			\
13320cdc894SEric W. Biederman 		NULL, &proc_info_file_operations,	\
134631f9c18SAlexey Dobriyan 		{ .proc_read = read } )
135631f9c18SAlexey Dobriyan #define ONE(NAME, MODE, show)				\
136be614086SEric W. Biederman 	NOD(NAME, (S_IFREG|(MODE)), 			\
137be614086SEric W. Biederman 		NULL, &proc_single_file_operations,	\
138631f9c18SAlexey Dobriyan 		{ .proc_show = show } )
1391da177e4SLinus Torvalds 
140aed54175SVegard Nossum /*
141aed54175SVegard Nossum  * Count the number of hardlinks for the pid_entry table, excluding the .
142aed54175SVegard Nossum  * and .. links.
143aed54175SVegard Nossum  */
144aed54175SVegard Nossum static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
145aed54175SVegard Nossum 	unsigned int n)
146aed54175SVegard Nossum {
147aed54175SVegard Nossum 	unsigned int i;
148aed54175SVegard Nossum 	unsigned int count;
149aed54175SVegard Nossum 
150aed54175SVegard Nossum 	count = 0;
151aed54175SVegard Nossum 	for (i = 0; i < n; ++i) {
152aed54175SVegard Nossum 		if (S_ISDIR(entries[i].mode))
153aed54175SVegard Nossum 			++count;
154aed54175SVegard Nossum 	}
155aed54175SVegard Nossum 
156aed54175SVegard Nossum 	return count;
157aed54175SVegard Nossum }
158aed54175SVegard Nossum 
159f7ad3c6bSMiklos Szeredi static int get_task_root(struct task_struct *task, struct path *root)
1601da177e4SLinus Torvalds {
1617c2c7d99SHugh Dickins 	int result = -ENOENT;
1627c2c7d99SHugh Dickins 
1630494f6ecSMiklos Szeredi 	task_lock(task);
164f7ad3c6bSMiklos Szeredi 	if (task->fs) {
165f7ad3c6bSMiklos Szeredi 		get_fs_root(task->fs, root);
1667c2c7d99SHugh Dickins 		result = 0;
1677c2c7d99SHugh Dickins 	}
1680494f6ecSMiklos Szeredi 	task_unlock(task);
1697c2c7d99SHugh Dickins 	return result;
1700494f6ecSMiklos Szeredi }
1710494f6ecSMiklos Szeredi 
1727773fbc5SCyrill Gorcunov static int proc_cwd_link(struct dentry *dentry, struct path *path)
1730494f6ecSMiklos Szeredi {
1747773fbc5SCyrill Gorcunov 	struct task_struct *task = get_proc_task(dentry->d_inode);
1750494f6ecSMiklos Szeredi 	int result = -ENOENT;
17699f89551SEric W. Biederman 
17799f89551SEric W. Biederman 	if (task) {
178f7ad3c6bSMiklos Szeredi 		task_lock(task);
179f7ad3c6bSMiklos Szeredi 		if (task->fs) {
180f7ad3c6bSMiklos Szeredi 			get_fs_pwd(task->fs, path);
181f7ad3c6bSMiklos Szeredi 			result = 0;
182f7ad3c6bSMiklos Szeredi 		}
183f7ad3c6bSMiklos Szeredi 		task_unlock(task);
18499f89551SEric W. Biederman 		put_task_struct(task);
18599f89551SEric W. Biederman 	}
1861da177e4SLinus Torvalds 	return result;
1871da177e4SLinus Torvalds }
1881da177e4SLinus Torvalds 
1897773fbc5SCyrill Gorcunov static int proc_root_link(struct dentry *dentry, struct path *path)
1901da177e4SLinus Torvalds {
1917773fbc5SCyrill Gorcunov 	struct task_struct *task = get_proc_task(dentry->d_inode);
1921da177e4SLinus Torvalds 	int result = -ENOENT;
19399f89551SEric W. Biederman 
19499f89551SEric W. Biederman 	if (task) {
195f7ad3c6bSMiklos Szeredi 		result = get_task_root(task, path);
19699f89551SEric W. Biederman 		put_task_struct(task);
19799f89551SEric W. Biederman 	}
1981da177e4SLinus Torvalds 	return result;
1991da177e4SLinus Torvalds }
2001da177e4SLinus Torvalds 
2011da177e4SLinus Torvalds static int proc_pid_cmdline(struct task_struct *task, char * buffer)
2021da177e4SLinus Torvalds {
2031da177e4SLinus Torvalds 	int res = 0;
2041da177e4SLinus Torvalds 	unsigned int len;
2051da177e4SLinus Torvalds 	struct mm_struct *mm = get_task_mm(task);
2061da177e4SLinus Torvalds 	if (!mm)
2071da177e4SLinus Torvalds 		goto out;
2081da177e4SLinus Torvalds 	if (!mm->arg_end)
2091da177e4SLinus Torvalds 		goto out_mm;	/* Shh! No looking before we're done */
2101da177e4SLinus Torvalds 
2111da177e4SLinus Torvalds  	len = mm->arg_end - mm->arg_start;
2121da177e4SLinus Torvalds 
2131da177e4SLinus Torvalds 	if (len > PAGE_SIZE)
2141da177e4SLinus Torvalds 		len = PAGE_SIZE;
2151da177e4SLinus Torvalds 
2161da177e4SLinus Torvalds 	res = access_process_vm(task, mm->arg_start, buffer, len, 0);
2171da177e4SLinus Torvalds 
2181da177e4SLinus Torvalds 	// If the nul at the end of args has been overwritten, then
2191da177e4SLinus Torvalds 	// assume application is using setproctitle(3).
2201da177e4SLinus Torvalds 	if (res > 0 && buffer[res-1] != '\0' && len < PAGE_SIZE) {
2211da177e4SLinus Torvalds 		len = strnlen(buffer, res);
2221da177e4SLinus Torvalds 		if (len < res) {
2231da177e4SLinus Torvalds 		    res = len;
2241da177e4SLinus Torvalds 		} else {
2251da177e4SLinus Torvalds 			len = mm->env_end - mm->env_start;
2261da177e4SLinus Torvalds 			if (len > PAGE_SIZE - res)
2271da177e4SLinus Torvalds 				len = PAGE_SIZE - res;
2281da177e4SLinus Torvalds 			res += access_process_vm(task, mm->env_start, buffer+res, len, 0);
2291da177e4SLinus Torvalds 			res = strnlen(buffer, res);
2301da177e4SLinus Torvalds 		}
2311da177e4SLinus Torvalds 	}
2321da177e4SLinus Torvalds out_mm:
2331da177e4SLinus Torvalds 	mmput(mm);
2341da177e4SLinus Torvalds out:
2351da177e4SLinus Torvalds 	return res;
2361da177e4SLinus Torvalds }
2371da177e4SLinus Torvalds 
2381da177e4SLinus Torvalds static int proc_pid_auxv(struct task_struct *task, char *buffer)
2391da177e4SLinus Torvalds {
240e7dcd999SCong Wang 	struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ);
2412fadaef4SAl Viro 	int res = PTR_ERR(mm);
2422fadaef4SAl Viro 	if (mm && !IS_ERR(mm)) {
2431da177e4SLinus Torvalds 		unsigned int nwords = 0;
244dfe6b7d9SHannes Eder 		do {
2451da177e4SLinus Torvalds 			nwords += 2;
246dfe6b7d9SHannes Eder 		} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
2471da177e4SLinus Torvalds 		res = nwords * sizeof(mm->saved_auxv[0]);
2481da177e4SLinus Torvalds 		if (res > PAGE_SIZE)
2491da177e4SLinus Torvalds 			res = PAGE_SIZE;
2501da177e4SLinus Torvalds 		memcpy(buffer, mm->saved_auxv, res);
2511da177e4SLinus Torvalds 		mmput(mm);
2521da177e4SLinus Torvalds 	}
2531da177e4SLinus Torvalds 	return res;
2541da177e4SLinus Torvalds }
2551da177e4SLinus Torvalds 
2561da177e4SLinus Torvalds 
2571da177e4SLinus Torvalds #ifdef CONFIG_KALLSYMS
2581da177e4SLinus Torvalds /*
2591da177e4SLinus Torvalds  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
2601da177e4SLinus Torvalds  * Returns the resolved symbol.  If that fails, simply return the address.
2611da177e4SLinus Torvalds  */
2621da177e4SLinus Torvalds static int proc_pid_wchan(struct task_struct *task, char *buffer)
2631da177e4SLinus Torvalds {
264ffb45122SAlexey Dobriyan 	unsigned long wchan;
2659281aceaSTejun Heo 	char symname[KSYM_NAME_LEN];
2661da177e4SLinus Torvalds 
2671da177e4SLinus Torvalds 	wchan = get_wchan(task);
2681da177e4SLinus Torvalds 
2699d65cb4aSAlexey Dobriyan 	if (lookup_symbol_name(wchan, symname) < 0)
270f83ce3e6SJake Edge 		if (!ptrace_may_access(task, PTRACE_MODE_READ))
271f83ce3e6SJake Edge 			return 0;
272f83ce3e6SJake Edge 		else
2731da177e4SLinus Torvalds 			return sprintf(buffer, "%lu", wchan);
2749d65cb4aSAlexey Dobriyan 	else
2759d65cb4aSAlexey Dobriyan 		return sprintf(buffer, "%s", symname);
2761da177e4SLinus Torvalds }
2771da177e4SLinus Torvalds #endif /* CONFIG_KALLSYMS */
2781da177e4SLinus Torvalds 
279a9712bc1SAl Viro static int lock_trace(struct task_struct *task)
280a9712bc1SAl Viro {
281a9712bc1SAl Viro 	int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
282a9712bc1SAl Viro 	if (err)
283a9712bc1SAl Viro 		return err;
284a9712bc1SAl Viro 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH)) {
285a9712bc1SAl Viro 		mutex_unlock(&task->signal->cred_guard_mutex);
286a9712bc1SAl Viro 		return -EPERM;
287a9712bc1SAl Viro 	}
288a9712bc1SAl Viro 	return 0;
289a9712bc1SAl Viro }
290a9712bc1SAl Viro 
291a9712bc1SAl Viro static void unlock_trace(struct task_struct *task)
292a9712bc1SAl Viro {
293a9712bc1SAl Viro 	mutex_unlock(&task->signal->cred_guard_mutex);
294a9712bc1SAl Viro }
295a9712bc1SAl Viro 
2962ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
2972ec220e2SKen Chen 
2982ec220e2SKen Chen #define MAX_STACK_TRACE_DEPTH	64
2992ec220e2SKen Chen 
3002ec220e2SKen Chen static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
3012ec220e2SKen Chen 			  struct pid *pid, struct task_struct *task)
3022ec220e2SKen Chen {
3032ec220e2SKen Chen 	struct stack_trace trace;
3042ec220e2SKen Chen 	unsigned long *entries;
305a9712bc1SAl Viro 	int err;
3062ec220e2SKen Chen 	int i;
3072ec220e2SKen Chen 
3082ec220e2SKen Chen 	entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
3092ec220e2SKen Chen 	if (!entries)
3102ec220e2SKen Chen 		return -ENOMEM;
3112ec220e2SKen Chen 
3122ec220e2SKen Chen 	trace.nr_entries	= 0;
3132ec220e2SKen Chen 	trace.max_entries	= MAX_STACK_TRACE_DEPTH;
3142ec220e2SKen Chen 	trace.entries		= entries;
3152ec220e2SKen Chen 	trace.skip		= 0;
316a9712bc1SAl Viro 
317a9712bc1SAl Viro 	err = lock_trace(task);
318a9712bc1SAl Viro 	if (!err) {
3192ec220e2SKen Chen 		save_stack_trace_tsk(task, &trace);
3202ec220e2SKen Chen 
3212ec220e2SKen Chen 		for (i = 0; i < trace.nr_entries; i++) {
32251e03149SKonstantin Khlebnikov 			seq_printf(m, "[<%pK>] %pS\n",
3232ec220e2SKen Chen 				   (void *)entries[i], (void *)entries[i]);
3242ec220e2SKen Chen 		}
325a9712bc1SAl Viro 		unlock_trace(task);
326a9712bc1SAl Viro 	}
3272ec220e2SKen Chen 	kfree(entries);
3282ec220e2SKen Chen 
329a9712bc1SAl Viro 	return err;
3302ec220e2SKen Chen }
3312ec220e2SKen Chen #endif
3322ec220e2SKen Chen 
3331da177e4SLinus Torvalds #ifdef CONFIG_SCHEDSTATS
3341da177e4SLinus Torvalds /*
3351da177e4SLinus Torvalds  * Provides /proc/PID/schedstat
3361da177e4SLinus Torvalds  */
3371da177e4SLinus Torvalds static int proc_pid_schedstat(struct task_struct *task, char *buffer)
3381da177e4SLinus Torvalds {
339172ba844SBalbir Singh 	return sprintf(buffer, "%llu %llu %lu\n",
340826e08b0SIngo Molnar 			(unsigned long long)task->se.sum_exec_runtime,
341826e08b0SIngo Molnar 			(unsigned long long)task->sched_info.run_delay,
3422d72376bSIngo Molnar 			task->sched_info.pcount);
3431da177e4SLinus Torvalds }
3441da177e4SLinus Torvalds #endif
3451da177e4SLinus Torvalds 
3469745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3479745512cSArjan van de Ven static int lstats_show_proc(struct seq_file *m, void *v)
3489745512cSArjan van de Ven {
3499745512cSArjan van de Ven 	int i;
35013d77c37SHiroshi Shimamoto 	struct inode *inode = m->private;
35113d77c37SHiroshi Shimamoto 	struct task_struct *task = get_proc_task(inode);
3529745512cSArjan van de Ven 
35313d77c37SHiroshi Shimamoto 	if (!task)
35413d77c37SHiroshi Shimamoto 		return -ESRCH;
35513d77c37SHiroshi Shimamoto 	seq_puts(m, "Latency Top version : v0.1\n");
3569745512cSArjan van de Ven 	for (i = 0; i < 32; i++) {
35734e49d4fSJoe Perches 		struct latency_record *lr = &task->latency_record[i];
35834e49d4fSJoe Perches 		if (lr->backtrace[0]) {
3599745512cSArjan van de Ven 			int q;
3609745512cSArjan van de Ven 			seq_printf(m, "%i %li %li",
36134e49d4fSJoe Perches 				   lr->count, lr->time, lr->max);
3629745512cSArjan van de Ven 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
36334e49d4fSJoe Perches 				unsigned long bt = lr->backtrace[q];
36434e49d4fSJoe Perches 				if (!bt)
3659745512cSArjan van de Ven 					break;
36634e49d4fSJoe Perches 				if (bt == ULONG_MAX)
3679745512cSArjan van de Ven 					break;
36834e49d4fSJoe Perches 				seq_printf(m, " %ps", (void *)bt);
3699745512cSArjan van de Ven 			}
3709d6de12fSAlexey Dobriyan 			seq_putc(m, '\n');
3719745512cSArjan van de Ven 		}
3729745512cSArjan van de Ven 
3739745512cSArjan van de Ven 	}
37413d77c37SHiroshi Shimamoto 	put_task_struct(task);
3759745512cSArjan van de Ven 	return 0;
3769745512cSArjan van de Ven }
3779745512cSArjan van de Ven 
3789745512cSArjan van de Ven static int lstats_open(struct inode *inode, struct file *file)
3799745512cSArjan van de Ven {
38013d77c37SHiroshi Shimamoto 	return single_open(file, lstats_show_proc, inode);
381d6643d12SHiroshi Shimamoto }
382d6643d12SHiroshi Shimamoto 
3839745512cSArjan van de Ven static ssize_t lstats_write(struct file *file, const char __user *buf,
3849745512cSArjan van de Ven 			    size_t count, loff_t *offs)
3859745512cSArjan van de Ven {
38613d77c37SHiroshi Shimamoto 	struct task_struct *task = get_proc_task(file->f_dentry->d_inode);
3879745512cSArjan van de Ven 
38813d77c37SHiroshi Shimamoto 	if (!task)
38913d77c37SHiroshi Shimamoto 		return -ESRCH;
3909745512cSArjan van de Ven 	clear_all_latency_tracing(task);
39113d77c37SHiroshi Shimamoto 	put_task_struct(task);
3929745512cSArjan van de Ven 
3939745512cSArjan van de Ven 	return count;
3949745512cSArjan van de Ven }
3959745512cSArjan van de Ven 
3969745512cSArjan van de Ven static const struct file_operations proc_lstats_operations = {
3979745512cSArjan van de Ven 	.open		= lstats_open,
3989745512cSArjan van de Ven 	.read		= seq_read,
3999745512cSArjan van de Ven 	.write		= lstats_write,
4009745512cSArjan van de Ven 	.llseek		= seq_lseek,
40113d77c37SHiroshi Shimamoto 	.release	= single_release,
4029745512cSArjan van de Ven };
4039745512cSArjan van de Ven 
4049745512cSArjan van de Ven #endif
4059745512cSArjan van de Ven 
4061da177e4SLinus Torvalds static int proc_oom_score(struct task_struct *task, char *buffer)
4071da177e4SLinus Torvalds {
408a7f638f9SDavid Rientjes 	unsigned long totalpages = totalram_pages + total_swap_pages;
409b95c35e7SOleg Nesterov 	unsigned long points = 0;
4101da177e4SLinus Torvalds 
41119c5d45aSAlexey Dobriyan 	read_lock(&tasklist_lock);
412b95c35e7SOleg Nesterov 	if (pid_alive(task))
413a7f638f9SDavid Rientjes 		points = oom_badness(task, NULL, NULL, totalpages) *
414a7f638f9SDavid Rientjes 						1000 / totalpages;
41519c5d45aSAlexey Dobriyan 	read_unlock(&tasklist_lock);
4161da177e4SLinus Torvalds 	return sprintf(buffer, "%lu\n", points);
4171da177e4SLinus Torvalds }
4181da177e4SLinus Torvalds 
419d85f50d5SNeil Horman struct limit_names {
420d85f50d5SNeil Horman 	char *name;
421d85f50d5SNeil Horman 	char *unit;
422d85f50d5SNeil Horman };
423d85f50d5SNeil Horman 
424d85f50d5SNeil Horman static const struct limit_names lnames[RLIM_NLIMITS] = {
425cff4edb5SKees Cook 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
426d85f50d5SNeil Horman 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
427d85f50d5SNeil Horman 	[RLIMIT_DATA] = {"Max data size", "bytes"},
428d85f50d5SNeil Horman 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
429d85f50d5SNeil Horman 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
430d85f50d5SNeil Horman 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
431d85f50d5SNeil Horman 	[RLIMIT_NPROC] = {"Max processes", "processes"},
432d85f50d5SNeil Horman 	[RLIMIT_NOFILE] = {"Max open files", "files"},
433d85f50d5SNeil Horman 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
434d85f50d5SNeil Horman 	[RLIMIT_AS] = {"Max address space", "bytes"},
435d85f50d5SNeil Horman 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
436d85f50d5SNeil Horman 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
437d85f50d5SNeil Horman 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
438d85f50d5SNeil Horman 	[RLIMIT_NICE] = {"Max nice priority", NULL},
439d85f50d5SNeil Horman 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
4408808117cSEugene Teo 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
441d85f50d5SNeil Horman };
442d85f50d5SNeil Horman 
443d85f50d5SNeil Horman /* Display limits for a process */
444d85f50d5SNeil Horman static int proc_pid_limits(struct task_struct *task, char *buffer)
445d85f50d5SNeil Horman {
446d85f50d5SNeil Horman 	unsigned int i;
447d85f50d5SNeil Horman 	int count = 0;
448d85f50d5SNeil Horman 	unsigned long flags;
449d85f50d5SNeil Horman 	char *bufptr = buffer;
450d85f50d5SNeil Horman 
451d85f50d5SNeil Horman 	struct rlimit rlim[RLIM_NLIMITS];
452d85f50d5SNeil Horman 
453a6bebbc8SLai Jiangshan 	if (!lock_task_sighand(task, &flags))
454d85f50d5SNeil Horman 		return 0;
455d85f50d5SNeil Horman 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
456d85f50d5SNeil Horman 	unlock_task_sighand(task, &flags);
457d85f50d5SNeil Horman 
458d85f50d5SNeil Horman 	/*
459d85f50d5SNeil Horman 	 * print the file header
460d85f50d5SNeil Horman 	 */
461d85f50d5SNeil Horman 	count += sprintf(&bufptr[count], "%-25s %-20s %-20s %-10s\n",
462d85f50d5SNeil Horman 			"Limit", "Soft Limit", "Hard Limit", "Units");
463d85f50d5SNeil Horman 
464d85f50d5SNeil Horman 	for (i = 0; i < RLIM_NLIMITS; i++) {
465d85f50d5SNeil Horman 		if (rlim[i].rlim_cur == RLIM_INFINITY)
466d85f50d5SNeil Horman 			count += sprintf(&bufptr[count], "%-25s %-20s ",
467d85f50d5SNeil Horman 					 lnames[i].name, "unlimited");
468d85f50d5SNeil Horman 		else
469d85f50d5SNeil Horman 			count += sprintf(&bufptr[count], "%-25s %-20lu ",
470d85f50d5SNeil Horman 					 lnames[i].name, rlim[i].rlim_cur);
471d85f50d5SNeil Horman 
472d85f50d5SNeil Horman 		if (rlim[i].rlim_max == RLIM_INFINITY)
473d85f50d5SNeil Horman 			count += sprintf(&bufptr[count], "%-20s ", "unlimited");
474d85f50d5SNeil Horman 		else
475d85f50d5SNeil Horman 			count += sprintf(&bufptr[count], "%-20lu ",
476d85f50d5SNeil Horman 					 rlim[i].rlim_max);
477d85f50d5SNeil Horman 
478d85f50d5SNeil Horman 		if (lnames[i].unit)
479d85f50d5SNeil Horman 			count += sprintf(&bufptr[count], "%-10s\n",
480d85f50d5SNeil Horman 					 lnames[i].unit);
481d85f50d5SNeil Horman 		else
482d85f50d5SNeil Horman 			count += sprintf(&bufptr[count], "\n");
483d85f50d5SNeil Horman 	}
484d85f50d5SNeil Horman 
485d85f50d5SNeil Horman 	return count;
486d85f50d5SNeil Horman }
487d85f50d5SNeil Horman 
488ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
489ebcb6734SRoland McGrath static int proc_pid_syscall(struct task_struct *task, char *buffer)
490ebcb6734SRoland McGrath {
491ebcb6734SRoland McGrath 	long nr;
492ebcb6734SRoland McGrath 	unsigned long args[6], sp, pc;
493a9712bc1SAl Viro 	int res = lock_trace(task);
494a9712bc1SAl Viro 	if (res)
495a9712bc1SAl Viro 		return res;
496ebcb6734SRoland McGrath 
497ebcb6734SRoland McGrath 	if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
498a9712bc1SAl Viro 		res = sprintf(buffer, "running\n");
499a9712bc1SAl Viro 	else if (nr < 0)
500a9712bc1SAl Viro 		res = sprintf(buffer, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
501a9712bc1SAl Viro 	else
502a9712bc1SAl Viro 		res = sprintf(buffer,
503ebcb6734SRoland McGrath 		       "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
504ebcb6734SRoland McGrath 		       nr,
505ebcb6734SRoland McGrath 		       args[0], args[1], args[2], args[3], args[4], args[5],
506ebcb6734SRoland McGrath 		       sp, pc);
507a9712bc1SAl Viro 	unlock_trace(task);
508a9712bc1SAl Viro 	return res;
509ebcb6734SRoland McGrath }
510ebcb6734SRoland McGrath #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
511ebcb6734SRoland McGrath 
5121da177e4SLinus Torvalds /************************************************************************/
5131da177e4SLinus Torvalds /*                       Here the fs part begins                        */
5141da177e4SLinus Torvalds /************************************************************************/
5151da177e4SLinus Torvalds 
5161da177e4SLinus Torvalds /* permission checks */
517778c1144SEric W. Biederman static int proc_fd_access_allowed(struct inode *inode)
5181da177e4SLinus Torvalds {
519778c1144SEric W. Biederman 	struct task_struct *task;
520778c1144SEric W. Biederman 	int allowed = 0;
521df26c40eSEric W. Biederman 	/* Allow access to a task's file descriptors if it is us or we
522df26c40eSEric W. Biederman 	 * may use ptrace attach to the process and find out that
523df26c40eSEric W. Biederman 	 * information.
524778c1144SEric W. Biederman 	 */
525778c1144SEric W. Biederman 	task = get_proc_task(inode);
526df26c40eSEric W. Biederman 	if (task) {
527006ebb40SStephen Smalley 		allowed = ptrace_may_access(task, PTRACE_MODE_READ);
528778c1144SEric W. Biederman 		put_task_struct(task);
529df26c40eSEric W. Biederman 	}
530778c1144SEric W. Biederman 	return allowed;
5311da177e4SLinus Torvalds }
5321da177e4SLinus Torvalds 
5336b4e306aSEric W. Biederman int proc_setattr(struct dentry *dentry, struct iattr *attr)
5346d76fa58SLinus Torvalds {
5356d76fa58SLinus Torvalds 	int error;
5366d76fa58SLinus Torvalds 	struct inode *inode = dentry->d_inode;
5376d76fa58SLinus Torvalds 
5386d76fa58SLinus Torvalds 	if (attr->ia_valid & ATTR_MODE)
5396d76fa58SLinus Torvalds 		return -EPERM;
5406d76fa58SLinus Torvalds 
5416d76fa58SLinus Torvalds 	error = inode_change_ok(inode, attr);
5421025774cSChristoph Hellwig 	if (error)
5436d76fa58SLinus Torvalds 		return error;
5441025774cSChristoph Hellwig 
5451025774cSChristoph Hellwig 	if ((attr->ia_valid & ATTR_SIZE) &&
5461025774cSChristoph Hellwig 	    attr->ia_size != i_size_read(inode)) {
5471025774cSChristoph Hellwig 		error = vmtruncate(inode, attr->ia_size);
5481025774cSChristoph Hellwig 		if (error)
5491025774cSChristoph Hellwig 			return error;
5501025774cSChristoph Hellwig 	}
5511025774cSChristoph Hellwig 
5521025774cSChristoph Hellwig 	setattr_copy(inode, attr);
5531025774cSChristoph Hellwig 	mark_inode_dirty(inode);
5541025774cSChristoph Hellwig 	return 0;
5556d76fa58SLinus Torvalds }
5566d76fa58SLinus Torvalds 
5570499680aSVasiliy Kulikov /*
5580499680aSVasiliy Kulikov  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
5590499680aSVasiliy Kulikov  * or euid/egid (for hide_pid_min=2)?
5600499680aSVasiliy Kulikov  */
5610499680aSVasiliy Kulikov static bool has_pid_permissions(struct pid_namespace *pid,
5620499680aSVasiliy Kulikov 				 struct task_struct *task,
5630499680aSVasiliy Kulikov 				 int hide_pid_min)
5640499680aSVasiliy Kulikov {
5650499680aSVasiliy Kulikov 	if (pid->hide_pid < hide_pid_min)
5660499680aSVasiliy Kulikov 		return true;
5670499680aSVasiliy Kulikov 	if (in_group_p(pid->pid_gid))
5680499680aSVasiliy Kulikov 		return true;
5690499680aSVasiliy Kulikov 	return ptrace_may_access(task, PTRACE_MODE_READ);
5700499680aSVasiliy Kulikov }
5710499680aSVasiliy Kulikov 
5720499680aSVasiliy Kulikov 
5730499680aSVasiliy Kulikov static int proc_pid_permission(struct inode *inode, int mask)
5740499680aSVasiliy Kulikov {
5750499680aSVasiliy Kulikov 	struct pid_namespace *pid = inode->i_sb->s_fs_info;
5760499680aSVasiliy Kulikov 	struct task_struct *task;
5770499680aSVasiliy Kulikov 	bool has_perms;
5780499680aSVasiliy Kulikov 
5790499680aSVasiliy Kulikov 	task = get_proc_task(inode);
580a2ef990aSXiaotian Feng 	if (!task)
581a2ef990aSXiaotian Feng 		return -ESRCH;
5820499680aSVasiliy Kulikov 	has_perms = has_pid_permissions(pid, task, 1);
5830499680aSVasiliy Kulikov 	put_task_struct(task);
5840499680aSVasiliy Kulikov 
5850499680aSVasiliy Kulikov 	if (!has_perms) {
5860499680aSVasiliy Kulikov 		if (pid->hide_pid == 2) {
5870499680aSVasiliy Kulikov 			/*
5880499680aSVasiliy Kulikov 			 * Let's make getdents(), stat(), and open()
5890499680aSVasiliy Kulikov 			 * consistent with each other.  If a process
5900499680aSVasiliy Kulikov 			 * may not stat() a file, it shouldn't be seen
5910499680aSVasiliy Kulikov 			 * in procfs at all.
5920499680aSVasiliy Kulikov 			 */
5930499680aSVasiliy Kulikov 			return -ENOENT;
5940499680aSVasiliy Kulikov 		}
5950499680aSVasiliy Kulikov 
5960499680aSVasiliy Kulikov 		return -EPERM;
5970499680aSVasiliy Kulikov 	}
5980499680aSVasiliy Kulikov 	return generic_permission(inode, mask);
5990499680aSVasiliy Kulikov }
6000499680aSVasiliy Kulikov 
6010499680aSVasiliy Kulikov 
6020499680aSVasiliy Kulikov 
603c5ef1c42SArjan van de Ven static const struct inode_operations proc_def_inode_operations = {
6046d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
6056d76fa58SLinus Torvalds };
6066d76fa58SLinus Torvalds 
6071da177e4SLinus Torvalds #define PROC_BLOCK_SIZE	(3*1024)		/* 4K page size but our output routines use some slack for overruns */
6081da177e4SLinus Torvalds 
6091da177e4SLinus Torvalds static ssize_t proc_info_read(struct file * file, char __user * buf,
6101da177e4SLinus Torvalds 			  size_t count, loff_t *ppos)
6111da177e4SLinus Torvalds {
6122fddfeefSJosef "Jeff" Sipek 	struct inode * inode = file->f_path.dentry->d_inode;
6131da177e4SLinus Torvalds 	unsigned long page;
6141da177e4SLinus Torvalds 	ssize_t length;
61599f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
61699f89551SEric W. Biederman 
61799f89551SEric W. Biederman 	length = -ESRCH;
61899f89551SEric W. Biederman 	if (!task)
61999f89551SEric W. Biederman 		goto out_no_task;
6201da177e4SLinus Torvalds 
6211da177e4SLinus Torvalds 	if (count > PROC_BLOCK_SIZE)
6221da177e4SLinus Torvalds 		count = PROC_BLOCK_SIZE;
62399f89551SEric W. Biederman 
62499f89551SEric W. Biederman 	length = -ENOMEM;
625e12ba74dSMel Gorman 	if (!(page = __get_free_page(GFP_TEMPORARY)))
62699f89551SEric W. Biederman 		goto out;
6271da177e4SLinus Torvalds 
6281da177e4SLinus Torvalds 	length = PROC_I(inode)->op.proc_read(task, (char*)page);
6291da177e4SLinus Torvalds 
6301da177e4SLinus Torvalds 	if (length >= 0)
6311da177e4SLinus Torvalds 		length = simple_read_from_buffer(buf, count, ppos, (char *)page, length);
6321da177e4SLinus Torvalds 	free_page(page);
63399f89551SEric W. Biederman out:
63499f89551SEric W. Biederman 	put_task_struct(task);
63599f89551SEric W. Biederman out_no_task:
6361da177e4SLinus Torvalds 	return length;
6371da177e4SLinus Torvalds }
6381da177e4SLinus Torvalds 
63900977a59SArjan van de Ven static const struct file_operations proc_info_file_operations = {
6401da177e4SLinus Torvalds 	.read		= proc_info_read,
64187df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
6421da177e4SLinus Torvalds };
6431da177e4SLinus Torvalds 
644be614086SEric W. Biederman static int proc_single_show(struct seq_file *m, void *v)
645be614086SEric W. Biederman {
646be614086SEric W. Biederman 	struct inode *inode = m->private;
647be614086SEric W. Biederman 	struct pid_namespace *ns;
648be614086SEric W. Biederman 	struct pid *pid;
649be614086SEric W. Biederman 	struct task_struct *task;
650be614086SEric W. Biederman 	int ret;
651be614086SEric W. Biederman 
652be614086SEric W. Biederman 	ns = inode->i_sb->s_fs_info;
653be614086SEric W. Biederman 	pid = proc_pid(inode);
654be614086SEric W. Biederman 	task = get_pid_task(pid, PIDTYPE_PID);
655be614086SEric W. Biederman 	if (!task)
656be614086SEric W. Biederman 		return -ESRCH;
657be614086SEric W. Biederman 
658be614086SEric W. Biederman 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
659be614086SEric W. Biederman 
660be614086SEric W. Biederman 	put_task_struct(task);
661be614086SEric W. Biederman 	return ret;
662be614086SEric W. Biederman }
663be614086SEric W. Biederman 
664be614086SEric W. Biederman static int proc_single_open(struct inode *inode, struct file *filp)
665be614086SEric W. Biederman {
666c6a34058SJovi Zhang 	return single_open(filp, proc_single_show, inode);
667be614086SEric W. Biederman }
668be614086SEric W. Biederman 
669be614086SEric W. Biederman static const struct file_operations proc_single_file_operations = {
670be614086SEric W. Biederman 	.open		= proc_single_open,
671be614086SEric W. Biederman 	.read		= seq_read,
672be614086SEric W. Biederman 	.llseek		= seq_lseek,
673be614086SEric W. Biederman 	.release	= single_release,
674be614086SEric W. Biederman };
675be614086SEric W. Biederman 
676b409e578SCong Wang static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
6771da177e4SLinus Torvalds {
678e268337dSLinus Torvalds 	struct task_struct *task = get_proc_task(file->f_path.dentry->d_inode);
679e268337dSLinus Torvalds 	struct mm_struct *mm;
680e268337dSLinus Torvalds 
681e268337dSLinus Torvalds 	if (!task)
682e268337dSLinus Torvalds 		return -ESRCH;
683e268337dSLinus Torvalds 
684b409e578SCong Wang 	mm = mm_access(task, mode);
685e268337dSLinus Torvalds 	put_task_struct(task);
686e268337dSLinus Torvalds 
687e268337dSLinus Torvalds 	if (IS_ERR(mm))
688e268337dSLinus Torvalds 		return PTR_ERR(mm);
689e268337dSLinus Torvalds 
6906d08f2c7SOleg Nesterov 	if (mm) {
6916d08f2c7SOleg Nesterov 		/* ensure this mm_struct can't be freed */
6926d08f2c7SOleg Nesterov 		atomic_inc(&mm->mm_count);
6936d08f2c7SOleg Nesterov 		/* but do not pin its memory */
6946d08f2c7SOleg Nesterov 		mmput(mm);
6956d08f2c7SOleg Nesterov 	}
6966d08f2c7SOleg Nesterov 
697e268337dSLinus Torvalds 	file->private_data = mm;
698e268337dSLinus Torvalds 
6991da177e4SLinus Torvalds 	return 0;
7001da177e4SLinus Torvalds }
7011da177e4SLinus Torvalds 
702b409e578SCong Wang static int mem_open(struct inode *inode, struct file *file)
703b409e578SCong Wang {
704bc452b4bSDjalal Harouni 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
705bc452b4bSDjalal Harouni 
706bc452b4bSDjalal Harouni 	/* OK to pass negative loff_t, we can catch out-of-range */
707bc452b4bSDjalal Harouni 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
708bc452b4bSDjalal Harouni 
709bc452b4bSDjalal Harouni 	return ret;
710b409e578SCong Wang }
711b409e578SCong Wang 
712572d34b9SOleg Nesterov static ssize_t mem_rw(struct file *file, char __user *buf,
713572d34b9SOleg Nesterov 			size_t count, loff_t *ppos, int write)
7141da177e4SLinus Torvalds {
715e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
716572d34b9SOleg Nesterov 	unsigned long addr = *ppos;
717572d34b9SOleg Nesterov 	ssize_t copied;
7181da177e4SLinus Torvalds 	char *page;
7191da177e4SLinus Torvalds 
720e268337dSLinus Torvalds 	if (!mm)
721e268337dSLinus Torvalds 		return 0;
7221da177e4SLinus Torvalds 
723e12ba74dSMel Gorman 	page = (char *)__get_free_page(GFP_TEMPORARY);
7241da177e4SLinus Torvalds 	if (!page)
725e268337dSLinus Torvalds 		return -ENOMEM;
7261da177e4SLinus Torvalds 
727f7ca54f4SFrederik Deweerdt 	copied = 0;
7286d08f2c7SOleg Nesterov 	if (!atomic_inc_not_zero(&mm->mm_users))
7296d08f2c7SOleg Nesterov 		goto free;
7306d08f2c7SOleg Nesterov 
7311da177e4SLinus Torvalds 	while (count > 0) {
732572d34b9SOleg Nesterov 		int this_len = min_t(int, count, PAGE_SIZE);
7331da177e4SLinus Torvalds 
734572d34b9SOleg Nesterov 		if (write && copy_from_user(page, buf, this_len)) {
7351da177e4SLinus Torvalds 			copied = -EFAULT;
7361da177e4SLinus Torvalds 			break;
7371da177e4SLinus Torvalds 		}
738572d34b9SOleg Nesterov 
739572d34b9SOleg Nesterov 		this_len = access_remote_vm(mm, addr, page, this_len, write);
740572d34b9SOleg Nesterov 		if (!this_len) {
7411da177e4SLinus Torvalds 			if (!copied)
7421da177e4SLinus Torvalds 				copied = -EIO;
7431da177e4SLinus Torvalds 			break;
7441da177e4SLinus Torvalds 		}
745572d34b9SOleg Nesterov 
746572d34b9SOleg Nesterov 		if (!write && copy_to_user(buf, page, this_len)) {
747572d34b9SOleg Nesterov 			copied = -EFAULT;
748572d34b9SOleg Nesterov 			break;
7491da177e4SLinus Torvalds 		}
750572d34b9SOleg Nesterov 
751572d34b9SOleg Nesterov 		buf += this_len;
752572d34b9SOleg Nesterov 		addr += this_len;
753572d34b9SOleg Nesterov 		copied += this_len;
754572d34b9SOleg Nesterov 		count -= this_len;
755572d34b9SOleg Nesterov 	}
756572d34b9SOleg Nesterov 	*ppos = addr;
75730cd8903SKOSAKI Motohiro 
7586d08f2c7SOleg Nesterov 	mmput(mm);
7596d08f2c7SOleg Nesterov free:
76030cd8903SKOSAKI Motohiro 	free_page((unsigned long) page);
7611da177e4SLinus Torvalds 	return copied;
7621da177e4SLinus Torvalds }
7631da177e4SLinus Torvalds 
764572d34b9SOleg Nesterov static ssize_t mem_read(struct file *file, char __user *buf,
765572d34b9SOleg Nesterov 			size_t count, loff_t *ppos)
766572d34b9SOleg Nesterov {
767572d34b9SOleg Nesterov 	return mem_rw(file, buf, count, ppos, 0);
768572d34b9SOleg Nesterov }
769572d34b9SOleg Nesterov 
770572d34b9SOleg Nesterov static ssize_t mem_write(struct file *file, const char __user *buf,
771572d34b9SOleg Nesterov 			 size_t count, loff_t *ppos)
772572d34b9SOleg Nesterov {
773572d34b9SOleg Nesterov 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
774572d34b9SOleg Nesterov }
775572d34b9SOleg Nesterov 
77685863e47SMatt Mackall loff_t mem_lseek(struct file *file, loff_t offset, int orig)
7771da177e4SLinus Torvalds {
7781da177e4SLinus Torvalds 	switch (orig) {
7791da177e4SLinus Torvalds 	case 0:
7801da177e4SLinus Torvalds 		file->f_pos = offset;
7811da177e4SLinus Torvalds 		break;
7821da177e4SLinus Torvalds 	case 1:
7831da177e4SLinus Torvalds 		file->f_pos += offset;
7841da177e4SLinus Torvalds 		break;
7851da177e4SLinus Torvalds 	default:
7861da177e4SLinus Torvalds 		return -EINVAL;
7871da177e4SLinus Torvalds 	}
7881da177e4SLinus Torvalds 	force_successful_syscall_return();
7891da177e4SLinus Torvalds 	return file->f_pos;
7901da177e4SLinus Torvalds }
7911da177e4SLinus Torvalds 
792e268337dSLinus Torvalds static int mem_release(struct inode *inode, struct file *file)
793e268337dSLinus Torvalds {
794e268337dSLinus Torvalds 	struct mm_struct *mm = file->private_data;
79571879d3cSOleg Nesterov 	if (mm)
7966d08f2c7SOleg Nesterov 		mmdrop(mm);
797e268337dSLinus Torvalds 	return 0;
798e268337dSLinus Torvalds }
799e268337dSLinus Torvalds 
80000977a59SArjan van de Ven static const struct file_operations proc_mem_operations = {
8011da177e4SLinus Torvalds 	.llseek		= mem_lseek,
8021da177e4SLinus Torvalds 	.read		= mem_read,
8031da177e4SLinus Torvalds 	.write		= mem_write,
8041da177e4SLinus Torvalds 	.open		= mem_open,
805e268337dSLinus Torvalds 	.release	= mem_release,
8061da177e4SLinus Torvalds };
8071da177e4SLinus Torvalds 
808b409e578SCong Wang static int environ_open(struct inode *inode, struct file *file)
809b409e578SCong Wang {
810b409e578SCong Wang 	return __mem_open(inode, file, PTRACE_MODE_READ);
811b409e578SCong Wang }
812b409e578SCong Wang 
813315e28c8SJames Pearson static ssize_t environ_read(struct file *file, char __user *buf,
814315e28c8SJames Pearson 			size_t count, loff_t *ppos)
815315e28c8SJames Pearson {
816315e28c8SJames Pearson 	char *page;
817315e28c8SJames Pearson 	unsigned long src = *ppos;
818b409e578SCong Wang 	int ret = 0;
819b409e578SCong Wang 	struct mm_struct *mm = file->private_data;
820315e28c8SJames Pearson 
821b409e578SCong Wang 	if (!mm)
822b409e578SCong Wang 		return 0;
823315e28c8SJames Pearson 
824315e28c8SJames Pearson 	page = (char *)__get_free_page(GFP_TEMPORARY);
825315e28c8SJames Pearson 	if (!page)
826b409e578SCong Wang 		return -ENOMEM;
827315e28c8SJames Pearson 
828d6f64b89SAl Viro 	ret = 0;
829b409e578SCong Wang 	if (!atomic_inc_not_zero(&mm->mm_users))
830b409e578SCong Wang 		goto free;
831315e28c8SJames Pearson 	while (count > 0) {
832e8905ec2SDjalal Harouni 		size_t this_len, max_len;
833e8905ec2SDjalal Harouni 		int retval;
834e8905ec2SDjalal Harouni 
835e8905ec2SDjalal Harouni 		if (src >= (mm->env_end - mm->env_start))
836e8905ec2SDjalal Harouni 			break;
837315e28c8SJames Pearson 
838315e28c8SJames Pearson 		this_len = mm->env_end - (mm->env_start + src);
839315e28c8SJames Pearson 
840e8905ec2SDjalal Harouni 		max_len = min_t(size_t, PAGE_SIZE, count);
841e8905ec2SDjalal Harouni 		this_len = min(max_len, this_len);
842315e28c8SJames Pearson 
843b409e578SCong Wang 		retval = access_remote_vm(mm, (mm->env_start + src),
844315e28c8SJames Pearson 			page, this_len, 0);
845315e28c8SJames Pearson 
846315e28c8SJames Pearson 		if (retval <= 0) {
847315e28c8SJames Pearson 			ret = retval;
848315e28c8SJames Pearson 			break;
849315e28c8SJames Pearson 		}
850315e28c8SJames Pearson 
851315e28c8SJames Pearson 		if (copy_to_user(buf, page, retval)) {
852315e28c8SJames Pearson 			ret = -EFAULT;
853315e28c8SJames Pearson 			break;
854315e28c8SJames Pearson 		}
855315e28c8SJames Pearson 
856315e28c8SJames Pearson 		ret += retval;
857315e28c8SJames Pearson 		src += retval;
858315e28c8SJames Pearson 		buf += retval;
859315e28c8SJames Pearson 		count -= retval;
860315e28c8SJames Pearson 	}
861315e28c8SJames Pearson 	*ppos = src;
862315e28c8SJames Pearson 	mmput(mm);
863b409e578SCong Wang 
864b409e578SCong Wang free:
865315e28c8SJames Pearson 	free_page((unsigned long) page);
866315e28c8SJames Pearson 	return ret;
867315e28c8SJames Pearson }
868315e28c8SJames Pearson 
869315e28c8SJames Pearson static const struct file_operations proc_environ_operations = {
870b409e578SCong Wang 	.open		= environ_open,
871315e28c8SJames Pearson 	.read		= environ_read,
87287df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
873b409e578SCong Wang 	.release	= mem_release,
874315e28c8SJames Pearson };
875315e28c8SJames Pearson 
876fa0cbbf1SDavid Rientjes static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
877fa0cbbf1SDavid Rientjes 			    loff_t *ppos)
878fa0cbbf1SDavid Rientjes {
879fa0cbbf1SDavid Rientjes 	struct task_struct *task = get_proc_task(file->f_path.dentry->d_inode);
880fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
881fa0cbbf1SDavid Rientjes 	int oom_adj = OOM_ADJUST_MIN;
882fa0cbbf1SDavid Rientjes 	size_t len;
883fa0cbbf1SDavid Rientjes 	unsigned long flags;
884fa0cbbf1SDavid Rientjes 
885fa0cbbf1SDavid Rientjes 	if (!task)
886fa0cbbf1SDavid Rientjes 		return -ESRCH;
887fa0cbbf1SDavid Rientjes 	if (lock_task_sighand(task, &flags)) {
888fa0cbbf1SDavid Rientjes 		if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
889fa0cbbf1SDavid Rientjes 			oom_adj = OOM_ADJUST_MAX;
890fa0cbbf1SDavid Rientjes 		else
891fa0cbbf1SDavid Rientjes 			oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
892fa0cbbf1SDavid Rientjes 				  OOM_SCORE_ADJ_MAX;
893fa0cbbf1SDavid Rientjes 		unlock_task_sighand(task, &flags);
894fa0cbbf1SDavid Rientjes 	}
895fa0cbbf1SDavid Rientjes 	put_task_struct(task);
896fa0cbbf1SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
897fa0cbbf1SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
898fa0cbbf1SDavid Rientjes }
899fa0cbbf1SDavid Rientjes 
900fa0cbbf1SDavid Rientjes static ssize_t oom_adj_write(struct file *file, const char __user *buf,
901fa0cbbf1SDavid Rientjes 			     size_t count, loff_t *ppos)
902fa0cbbf1SDavid Rientjes {
903fa0cbbf1SDavid Rientjes 	struct task_struct *task;
904fa0cbbf1SDavid Rientjes 	char buffer[PROC_NUMBUF];
905fa0cbbf1SDavid Rientjes 	int oom_adj;
906fa0cbbf1SDavid Rientjes 	unsigned long flags;
907fa0cbbf1SDavid Rientjes 	int err;
908fa0cbbf1SDavid Rientjes 
909fa0cbbf1SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
910fa0cbbf1SDavid Rientjes 	if (count > sizeof(buffer) - 1)
911fa0cbbf1SDavid Rientjes 		count = sizeof(buffer) - 1;
912fa0cbbf1SDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
913fa0cbbf1SDavid Rientjes 		err = -EFAULT;
914fa0cbbf1SDavid Rientjes 		goto out;
915fa0cbbf1SDavid Rientjes 	}
916fa0cbbf1SDavid Rientjes 
917fa0cbbf1SDavid Rientjes 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
918fa0cbbf1SDavid Rientjes 	if (err)
919fa0cbbf1SDavid Rientjes 		goto out;
920fa0cbbf1SDavid Rientjes 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
921fa0cbbf1SDavid Rientjes 	     oom_adj != OOM_DISABLE) {
922fa0cbbf1SDavid Rientjes 		err = -EINVAL;
923fa0cbbf1SDavid Rientjes 		goto out;
924fa0cbbf1SDavid Rientjes 	}
925fa0cbbf1SDavid Rientjes 
926fa0cbbf1SDavid Rientjes 	task = get_proc_task(file->f_path.dentry->d_inode);
927fa0cbbf1SDavid Rientjes 	if (!task) {
928fa0cbbf1SDavid Rientjes 		err = -ESRCH;
929fa0cbbf1SDavid Rientjes 		goto out;
930fa0cbbf1SDavid Rientjes 	}
931fa0cbbf1SDavid Rientjes 
932fa0cbbf1SDavid Rientjes 	task_lock(task);
933fa0cbbf1SDavid Rientjes 	if (!task->mm) {
934fa0cbbf1SDavid Rientjes 		err = -EINVAL;
935fa0cbbf1SDavid Rientjes 		goto err_task_lock;
936fa0cbbf1SDavid Rientjes 	}
937fa0cbbf1SDavid Rientjes 
938fa0cbbf1SDavid Rientjes 	if (!lock_task_sighand(task, &flags)) {
939fa0cbbf1SDavid Rientjes 		err = -ESRCH;
940fa0cbbf1SDavid Rientjes 		goto err_task_lock;
941fa0cbbf1SDavid Rientjes 	}
942fa0cbbf1SDavid Rientjes 
943fa0cbbf1SDavid Rientjes 	/*
944fa0cbbf1SDavid Rientjes 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
945fa0cbbf1SDavid Rientjes 	 * value is always attainable.
946fa0cbbf1SDavid Rientjes 	 */
947fa0cbbf1SDavid Rientjes 	if (oom_adj == OOM_ADJUST_MAX)
948fa0cbbf1SDavid Rientjes 		oom_adj = OOM_SCORE_ADJ_MAX;
949fa0cbbf1SDavid Rientjes 	else
950fa0cbbf1SDavid Rientjes 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
951fa0cbbf1SDavid Rientjes 
952fa0cbbf1SDavid Rientjes 	if (oom_adj < task->signal->oom_score_adj &&
953fa0cbbf1SDavid Rientjes 	    !capable(CAP_SYS_RESOURCE)) {
954fa0cbbf1SDavid Rientjes 		err = -EACCES;
955fa0cbbf1SDavid Rientjes 		goto err_sighand;
956fa0cbbf1SDavid Rientjes 	}
957fa0cbbf1SDavid Rientjes 
958fa0cbbf1SDavid Rientjes 	/*
959fa0cbbf1SDavid Rientjes 	 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
960fa0cbbf1SDavid Rientjes 	 * /proc/pid/oom_score_adj instead.
961fa0cbbf1SDavid Rientjes 	 */
962fa0cbbf1SDavid Rientjes 	printk_once(KERN_WARNING "%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
963fa0cbbf1SDavid Rientjes 		  current->comm, task_pid_nr(current), task_pid_nr(task),
964fa0cbbf1SDavid Rientjes 		  task_pid_nr(task));
965fa0cbbf1SDavid Rientjes 
966fa0cbbf1SDavid Rientjes 	task->signal->oom_score_adj = oom_adj;
967fa0cbbf1SDavid Rientjes 	trace_oom_score_adj_update(task);
968fa0cbbf1SDavid Rientjes err_sighand:
969fa0cbbf1SDavid Rientjes 	unlock_task_sighand(task, &flags);
970fa0cbbf1SDavid Rientjes err_task_lock:
971fa0cbbf1SDavid Rientjes 	task_unlock(task);
972fa0cbbf1SDavid Rientjes 	put_task_struct(task);
973fa0cbbf1SDavid Rientjes out:
974fa0cbbf1SDavid Rientjes 	return err < 0 ? err : count;
975fa0cbbf1SDavid Rientjes }
976fa0cbbf1SDavid Rientjes 
977fa0cbbf1SDavid Rientjes static const struct file_operations proc_oom_adj_operations = {
978fa0cbbf1SDavid Rientjes 	.read		= oom_adj_read,
979fa0cbbf1SDavid Rientjes 	.write		= oom_adj_write,
980fa0cbbf1SDavid Rientjes 	.llseek		= generic_file_llseek,
981fa0cbbf1SDavid Rientjes };
982fa0cbbf1SDavid Rientjes 
983a63d83f4SDavid Rientjes static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
984a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
985a63d83f4SDavid Rientjes {
986a63d83f4SDavid Rientjes 	struct task_struct *task = get_proc_task(file->f_path.dentry->d_inode);
987a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
988a9c58b90SDavid Rientjes 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
989a63d83f4SDavid Rientjes 	unsigned long flags;
990a63d83f4SDavid Rientjes 	size_t len;
991a63d83f4SDavid Rientjes 
992a63d83f4SDavid Rientjes 	if (!task)
993a63d83f4SDavid Rientjes 		return -ESRCH;
994a63d83f4SDavid Rientjes 	if (lock_task_sighand(task, &flags)) {
995a63d83f4SDavid Rientjes 		oom_score_adj = task->signal->oom_score_adj;
996a63d83f4SDavid Rientjes 		unlock_task_sighand(task, &flags);
997a63d83f4SDavid Rientjes 	}
998a63d83f4SDavid Rientjes 	put_task_struct(task);
999a9c58b90SDavid Rientjes 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1000a63d83f4SDavid Rientjes 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1001a63d83f4SDavid Rientjes }
1002a63d83f4SDavid Rientjes 
1003a63d83f4SDavid Rientjes static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1004a63d83f4SDavid Rientjes 					size_t count, loff_t *ppos)
1005a63d83f4SDavid Rientjes {
1006a63d83f4SDavid Rientjes 	struct task_struct *task;
1007a63d83f4SDavid Rientjes 	char buffer[PROC_NUMBUF];
1008a63d83f4SDavid Rientjes 	unsigned long flags;
10090a8cb8e3SAlexey Dobriyan 	int oom_score_adj;
1010a63d83f4SDavid Rientjes 	int err;
1011a63d83f4SDavid Rientjes 
1012a63d83f4SDavid Rientjes 	memset(buffer, 0, sizeof(buffer));
1013a63d83f4SDavid Rientjes 	if (count > sizeof(buffer) - 1)
1014a63d83f4SDavid Rientjes 		count = sizeof(buffer) - 1;
1015723548bfSDavid Rientjes 	if (copy_from_user(buffer, buf, count)) {
1016723548bfSDavid Rientjes 		err = -EFAULT;
1017723548bfSDavid Rientjes 		goto out;
1018723548bfSDavid Rientjes 	}
1019a63d83f4SDavid Rientjes 
10200a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1021a63d83f4SDavid Rientjes 	if (err)
1022723548bfSDavid Rientjes 		goto out;
1023a63d83f4SDavid Rientjes 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1024723548bfSDavid Rientjes 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
1025723548bfSDavid Rientjes 		err = -EINVAL;
1026723548bfSDavid Rientjes 		goto out;
1027723548bfSDavid Rientjes 	}
1028a63d83f4SDavid Rientjes 
1029a63d83f4SDavid Rientjes 	task = get_proc_task(file->f_path.dentry->d_inode);
1030723548bfSDavid Rientjes 	if (!task) {
1031723548bfSDavid Rientjes 		err = -ESRCH;
1032723548bfSDavid Rientjes 		goto out;
1033723548bfSDavid Rientjes 	}
1034a63d83f4SDavid Rientjes 
10353d5992d2SYing Han 	task_lock(task);
10363d5992d2SYing Han 	if (!task->mm) {
1037723548bfSDavid Rientjes 		err = -EINVAL;
1038723548bfSDavid Rientjes 		goto err_task_lock;
10393d5992d2SYing Han 	}
1040d19d5476SDavid Rientjes 
1041d19d5476SDavid Rientjes 	if (!lock_task_sighand(task, &flags)) {
1042d19d5476SDavid Rientjes 		err = -ESRCH;
1043d19d5476SDavid Rientjes 		goto err_task_lock;
1044d19d5476SDavid Rientjes 	}
1045d19d5476SDavid Rientjes 
1046a9c58b90SDavid Rientjes 	if ((short)oom_score_adj < task->signal->oom_score_adj_min &&
1047d19d5476SDavid Rientjes 			!capable(CAP_SYS_RESOURCE)) {
1048d19d5476SDavid Rientjes 		err = -EACCES;
1049d19d5476SDavid Rientjes 		goto err_sighand;
1050d19d5476SDavid Rientjes 	}
1051d19d5476SDavid Rientjes 
1052a9c58b90SDavid Rientjes 	task->signal->oom_score_adj = (short)oom_score_adj;
1053dabb16f6SMandeep Singh Baines 	if (has_capability_noaudit(current, CAP_SYS_RESOURCE))
1054a9c58b90SDavid Rientjes 		task->signal->oom_score_adj_min = (short)oom_score_adj;
105543d2b113SKAMEZAWA Hiroyuki 	trace_oom_score_adj_update(task);
105601dc52ebSDavidlohr Bueso 
1057723548bfSDavid Rientjes err_sighand:
1058a63d83f4SDavid Rientjes 	unlock_task_sighand(task, &flags);
1059d19d5476SDavid Rientjes err_task_lock:
1060d19d5476SDavid Rientjes 	task_unlock(task);
1061a63d83f4SDavid Rientjes 	put_task_struct(task);
1062723548bfSDavid Rientjes out:
1063723548bfSDavid Rientjes 	return err < 0 ? err : count;
1064a63d83f4SDavid Rientjes }
1065a63d83f4SDavid Rientjes 
1066a63d83f4SDavid Rientjes static const struct file_operations proc_oom_score_adj_operations = {
1067a63d83f4SDavid Rientjes 	.read		= oom_score_adj_read,
1068a63d83f4SDavid Rientjes 	.write		= oom_score_adj_write,
10696038f373SArnd Bergmann 	.llseek		= default_llseek,
1070a63d83f4SDavid Rientjes };
1071a63d83f4SDavid Rientjes 
10721da177e4SLinus Torvalds #ifdef CONFIG_AUDITSYSCALL
10731da177e4SLinus Torvalds #define TMPBUFLEN 21
10741da177e4SLinus Torvalds static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
10751da177e4SLinus Torvalds 				  size_t count, loff_t *ppos)
10761da177e4SLinus Torvalds {
10772fddfeefSJosef "Jeff" Sipek 	struct inode * inode = file->f_path.dentry->d_inode;
107899f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
10791da177e4SLinus Torvalds 	ssize_t length;
10801da177e4SLinus Torvalds 	char tmpbuf[TMPBUFLEN];
10811da177e4SLinus Torvalds 
108299f89551SEric W. Biederman 	if (!task)
108399f89551SEric W. Biederman 		return -ESRCH;
10841da177e4SLinus Torvalds 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1085e1760bd5SEric W. Biederman 			   from_kuid(file->f_cred->user_ns,
1086e1760bd5SEric W. Biederman 				     audit_get_loginuid(task)));
108799f89551SEric W. Biederman 	put_task_struct(task);
10881da177e4SLinus Torvalds 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
10891da177e4SLinus Torvalds }
10901da177e4SLinus Torvalds 
10911da177e4SLinus Torvalds static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
10921da177e4SLinus Torvalds 				   size_t count, loff_t *ppos)
10931da177e4SLinus Torvalds {
10942fddfeefSJosef "Jeff" Sipek 	struct inode * inode = file->f_path.dentry->d_inode;
10951da177e4SLinus Torvalds 	char *page, *tmp;
10961da177e4SLinus Torvalds 	ssize_t length;
10971da177e4SLinus Torvalds 	uid_t loginuid;
1098e1760bd5SEric W. Biederman 	kuid_t kloginuid;
10991da177e4SLinus Torvalds 
11007dc52157SPaul E. McKenney 	rcu_read_lock();
11017dc52157SPaul E. McKenney 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
11027dc52157SPaul E. McKenney 		rcu_read_unlock();
11031da177e4SLinus Torvalds 		return -EPERM;
11047dc52157SPaul E. McKenney 	}
11057dc52157SPaul E. McKenney 	rcu_read_unlock();
11061da177e4SLinus Torvalds 
1107e0182909SAl Viro 	if (count >= PAGE_SIZE)
1108e0182909SAl Viro 		count = PAGE_SIZE - 1;
11091da177e4SLinus Torvalds 
11101da177e4SLinus Torvalds 	if (*ppos != 0) {
11111da177e4SLinus Torvalds 		/* No partial writes. */
11121da177e4SLinus Torvalds 		return -EINVAL;
11131da177e4SLinus Torvalds 	}
1114e12ba74dSMel Gorman 	page = (char*)__get_free_page(GFP_TEMPORARY);
11151da177e4SLinus Torvalds 	if (!page)
11161da177e4SLinus Torvalds 		return -ENOMEM;
11171da177e4SLinus Torvalds 	length = -EFAULT;
11181da177e4SLinus Torvalds 	if (copy_from_user(page, buf, count))
11191da177e4SLinus Torvalds 		goto out_free_page;
11201da177e4SLinus Torvalds 
1121e0182909SAl Viro 	page[count] = '\0';
11221da177e4SLinus Torvalds 	loginuid = simple_strtoul(page, &tmp, 10);
11231da177e4SLinus Torvalds 	if (tmp == page) {
11241da177e4SLinus Torvalds 		length = -EINVAL;
11251da177e4SLinus Torvalds 		goto out_free_page;
11261da177e4SLinus Torvalds 
11271da177e4SLinus Torvalds 	}
1128e1760bd5SEric W. Biederman 	kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1129e1760bd5SEric W. Biederman 	if (!uid_valid(kloginuid)) {
1130e1760bd5SEric W. Biederman 		length = -EINVAL;
1131e1760bd5SEric W. Biederman 		goto out_free_page;
1132e1760bd5SEric W. Biederman 	}
1133e1760bd5SEric W. Biederman 
1134e1760bd5SEric W. Biederman 	length = audit_set_loginuid(kloginuid);
11351da177e4SLinus Torvalds 	if (likely(length == 0))
11361da177e4SLinus Torvalds 		length = count;
11371da177e4SLinus Torvalds 
11381da177e4SLinus Torvalds out_free_page:
11391da177e4SLinus Torvalds 	free_page((unsigned long) page);
11401da177e4SLinus Torvalds 	return length;
11411da177e4SLinus Torvalds }
11421da177e4SLinus Torvalds 
114300977a59SArjan van de Ven static const struct file_operations proc_loginuid_operations = {
11441da177e4SLinus Torvalds 	.read		= proc_loginuid_read,
11451da177e4SLinus Torvalds 	.write		= proc_loginuid_write,
114687df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
11471da177e4SLinus Torvalds };
11481e0bd755SEric Paris 
11491e0bd755SEric Paris static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
11501e0bd755SEric Paris 				  size_t count, loff_t *ppos)
11511e0bd755SEric Paris {
11521e0bd755SEric Paris 	struct inode * inode = file->f_path.dentry->d_inode;
11531e0bd755SEric Paris 	struct task_struct *task = get_proc_task(inode);
11541e0bd755SEric Paris 	ssize_t length;
11551e0bd755SEric Paris 	char tmpbuf[TMPBUFLEN];
11561e0bd755SEric Paris 
11571e0bd755SEric Paris 	if (!task)
11581e0bd755SEric Paris 		return -ESRCH;
11591e0bd755SEric Paris 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
11601e0bd755SEric Paris 				audit_get_sessionid(task));
11611e0bd755SEric Paris 	put_task_struct(task);
11621e0bd755SEric Paris 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
11631e0bd755SEric Paris }
11641e0bd755SEric Paris 
11651e0bd755SEric Paris static const struct file_operations proc_sessionid_operations = {
11661e0bd755SEric Paris 	.read		= proc_sessionid_read,
116787df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
11681e0bd755SEric Paris };
11691da177e4SLinus Torvalds #endif
11701da177e4SLinus Torvalds 
1171f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
1172f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1173f4f154fdSAkinobu Mita 				      size_t count, loff_t *ppos)
1174f4f154fdSAkinobu Mita {
1175f4f154fdSAkinobu Mita 	struct task_struct *task = get_proc_task(file->f_dentry->d_inode);
1176f4f154fdSAkinobu Mita 	char buffer[PROC_NUMBUF];
1177f4f154fdSAkinobu Mita 	size_t len;
1178f4f154fdSAkinobu Mita 	int make_it_fail;
1179f4f154fdSAkinobu Mita 
1180f4f154fdSAkinobu Mita 	if (!task)
1181f4f154fdSAkinobu Mita 		return -ESRCH;
1182f4f154fdSAkinobu Mita 	make_it_fail = task->make_it_fail;
1183f4f154fdSAkinobu Mita 	put_task_struct(task);
1184f4f154fdSAkinobu Mita 
1185f4f154fdSAkinobu Mita 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
11860c28f287SAkinobu Mita 
11870c28f287SAkinobu Mita 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1188f4f154fdSAkinobu Mita }
1189f4f154fdSAkinobu Mita 
1190f4f154fdSAkinobu Mita static ssize_t proc_fault_inject_write(struct file * file,
1191f4f154fdSAkinobu Mita 			const char __user * buf, size_t count, loff_t *ppos)
1192f4f154fdSAkinobu Mita {
1193f4f154fdSAkinobu Mita 	struct task_struct *task;
1194f4f154fdSAkinobu Mita 	char buffer[PROC_NUMBUF], *end;
1195f4f154fdSAkinobu Mita 	int make_it_fail;
1196f4f154fdSAkinobu Mita 
1197f4f154fdSAkinobu Mita 	if (!capable(CAP_SYS_RESOURCE))
1198f4f154fdSAkinobu Mita 		return -EPERM;
1199f4f154fdSAkinobu Mita 	memset(buffer, 0, sizeof(buffer));
1200f4f154fdSAkinobu Mita 	if (count > sizeof(buffer) - 1)
1201f4f154fdSAkinobu Mita 		count = sizeof(buffer) - 1;
1202f4f154fdSAkinobu Mita 	if (copy_from_user(buffer, buf, count))
1203f4f154fdSAkinobu Mita 		return -EFAULT;
1204cba8aafeSVincent Li 	make_it_fail = simple_strtol(strstrip(buffer), &end, 0);
1205cba8aafeSVincent Li 	if (*end)
1206cba8aafeSVincent Li 		return -EINVAL;
1207f4f154fdSAkinobu Mita 	task = get_proc_task(file->f_dentry->d_inode);
1208f4f154fdSAkinobu Mita 	if (!task)
1209f4f154fdSAkinobu Mita 		return -ESRCH;
1210f4f154fdSAkinobu Mita 	task->make_it_fail = make_it_fail;
1211f4f154fdSAkinobu Mita 	put_task_struct(task);
1212cba8aafeSVincent Li 
1213cba8aafeSVincent Li 	return count;
1214f4f154fdSAkinobu Mita }
1215f4f154fdSAkinobu Mita 
121600977a59SArjan van de Ven static const struct file_operations proc_fault_inject_operations = {
1217f4f154fdSAkinobu Mita 	.read		= proc_fault_inject_read,
1218f4f154fdSAkinobu Mita 	.write		= proc_fault_inject_write,
121987df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
1220f4f154fdSAkinobu Mita };
1221f4f154fdSAkinobu Mita #endif
1222f4f154fdSAkinobu Mita 
12239745512cSArjan van de Ven 
122443ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
122543ae34cbSIngo Molnar /*
122643ae34cbSIngo Molnar  * Print out various scheduling related per-task fields:
122743ae34cbSIngo Molnar  */
122843ae34cbSIngo Molnar static int sched_show(struct seq_file *m, void *v)
122943ae34cbSIngo Molnar {
123043ae34cbSIngo Molnar 	struct inode *inode = m->private;
123143ae34cbSIngo Molnar 	struct task_struct *p;
123243ae34cbSIngo Molnar 
123343ae34cbSIngo Molnar 	p = get_proc_task(inode);
123443ae34cbSIngo Molnar 	if (!p)
123543ae34cbSIngo Molnar 		return -ESRCH;
123643ae34cbSIngo Molnar 	proc_sched_show_task(p, m);
123743ae34cbSIngo Molnar 
123843ae34cbSIngo Molnar 	put_task_struct(p);
123943ae34cbSIngo Molnar 
124043ae34cbSIngo Molnar 	return 0;
124143ae34cbSIngo Molnar }
124243ae34cbSIngo Molnar 
124343ae34cbSIngo Molnar static ssize_t
124443ae34cbSIngo Molnar sched_write(struct file *file, const char __user *buf,
124543ae34cbSIngo Molnar 	    size_t count, loff_t *offset)
124643ae34cbSIngo Molnar {
124743ae34cbSIngo Molnar 	struct inode *inode = file->f_path.dentry->d_inode;
124843ae34cbSIngo Molnar 	struct task_struct *p;
124943ae34cbSIngo Molnar 
125043ae34cbSIngo Molnar 	p = get_proc_task(inode);
125143ae34cbSIngo Molnar 	if (!p)
125243ae34cbSIngo Molnar 		return -ESRCH;
125343ae34cbSIngo Molnar 	proc_sched_set_task(p);
125443ae34cbSIngo Molnar 
125543ae34cbSIngo Molnar 	put_task_struct(p);
125643ae34cbSIngo Molnar 
125743ae34cbSIngo Molnar 	return count;
125843ae34cbSIngo Molnar }
125943ae34cbSIngo Molnar 
126043ae34cbSIngo Molnar static int sched_open(struct inode *inode, struct file *filp)
126143ae34cbSIngo Molnar {
1262c6a34058SJovi Zhang 	return single_open(filp, sched_show, inode);
126343ae34cbSIngo Molnar }
126443ae34cbSIngo Molnar 
126543ae34cbSIngo Molnar static const struct file_operations proc_pid_sched_operations = {
126643ae34cbSIngo Molnar 	.open		= sched_open,
126743ae34cbSIngo Molnar 	.read		= seq_read,
126843ae34cbSIngo Molnar 	.write		= sched_write,
126943ae34cbSIngo Molnar 	.llseek		= seq_lseek,
12705ea473a1SAlexey Dobriyan 	.release	= single_release,
127143ae34cbSIngo Molnar };
127243ae34cbSIngo Molnar 
127343ae34cbSIngo Molnar #endif
127443ae34cbSIngo Molnar 
12755091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
12765091faa4SMike Galbraith /*
12775091faa4SMike Galbraith  * Print out autogroup related information:
12785091faa4SMike Galbraith  */
12795091faa4SMike Galbraith static int sched_autogroup_show(struct seq_file *m, void *v)
12805091faa4SMike Galbraith {
12815091faa4SMike Galbraith 	struct inode *inode = m->private;
12825091faa4SMike Galbraith 	struct task_struct *p;
12835091faa4SMike Galbraith 
12845091faa4SMike Galbraith 	p = get_proc_task(inode);
12855091faa4SMike Galbraith 	if (!p)
12865091faa4SMike Galbraith 		return -ESRCH;
12875091faa4SMike Galbraith 	proc_sched_autogroup_show_task(p, m);
12885091faa4SMike Galbraith 
12895091faa4SMike Galbraith 	put_task_struct(p);
12905091faa4SMike Galbraith 
12915091faa4SMike Galbraith 	return 0;
12925091faa4SMike Galbraith }
12935091faa4SMike Galbraith 
12945091faa4SMike Galbraith static ssize_t
12955091faa4SMike Galbraith sched_autogroup_write(struct file *file, const char __user *buf,
12965091faa4SMike Galbraith 	    size_t count, loff_t *offset)
12975091faa4SMike Galbraith {
12985091faa4SMike Galbraith 	struct inode *inode = file->f_path.dentry->d_inode;
12995091faa4SMike Galbraith 	struct task_struct *p;
13005091faa4SMike Galbraith 	char buffer[PROC_NUMBUF];
13010a8cb8e3SAlexey Dobriyan 	int nice;
13025091faa4SMike Galbraith 	int err;
13035091faa4SMike Galbraith 
13045091faa4SMike Galbraith 	memset(buffer, 0, sizeof(buffer));
13055091faa4SMike Galbraith 	if (count > sizeof(buffer) - 1)
13065091faa4SMike Galbraith 		count = sizeof(buffer) - 1;
13075091faa4SMike Galbraith 	if (copy_from_user(buffer, buf, count))
13085091faa4SMike Galbraith 		return -EFAULT;
13095091faa4SMike Galbraith 
13100a8cb8e3SAlexey Dobriyan 	err = kstrtoint(strstrip(buffer), 0, &nice);
13110a8cb8e3SAlexey Dobriyan 	if (err < 0)
13120a8cb8e3SAlexey Dobriyan 		return err;
13135091faa4SMike Galbraith 
13145091faa4SMike Galbraith 	p = get_proc_task(inode);
13155091faa4SMike Galbraith 	if (!p)
13165091faa4SMike Galbraith 		return -ESRCH;
13175091faa4SMike Galbraith 
13182e5b5b3aSHiroshi Shimamoto 	err = proc_sched_autogroup_set_nice(p, nice);
13195091faa4SMike Galbraith 	if (err)
13205091faa4SMike Galbraith 		count = err;
13215091faa4SMike Galbraith 
13225091faa4SMike Galbraith 	put_task_struct(p);
13235091faa4SMike Galbraith 
13245091faa4SMike Galbraith 	return count;
13255091faa4SMike Galbraith }
13265091faa4SMike Galbraith 
13275091faa4SMike Galbraith static int sched_autogroup_open(struct inode *inode, struct file *filp)
13285091faa4SMike Galbraith {
13295091faa4SMike Galbraith 	int ret;
13305091faa4SMike Galbraith 
13315091faa4SMike Galbraith 	ret = single_open(filp, sched_autogroup_show, NULL);
13325091faa4SMike Galbraith 	if (!ret) {
13335091faa4SMike Galbraith 		struct seq_file *m = filp->private_data;
13345091faa4SMike Galbraith 
13355091faa4SMike Galbraith 		m->private = inode;
13365091faa4SMike Galbraith 	}
13375091faa4SMike Galbraith 	return ret;
13385091faa4SMike Galbraith }
13395091faa4SMike Galbraith 
13405091faa4SMike Galbraith static const struct file_operations proc_pid_sched_autogroup_operations = {
13415091faa4SMike Galbraith 	.open		= sched_autogroup_open,
13425091faa4SMike Galbraith 	.read		= seq_read,
13435091faa4SMike Galbraith 	.write		= sched_autogroup_write,
13445091faa4SMike Galbraith 	.llseek		= seq_lseek,
13455091faa4SMike Galbraith 	.release	= single_release,
13465091faa4SMike Galbraith };
13475091faa4SMike Galbraith 
13485091faa4SMike Galbraith #endif /* CONFIG_SCHED_AUTOGROUP */
13495091faa4SMike Galbraith 
13504614a696Sjohn stultz static ssize_t comm_write(struct file *file, const char __user *buf,
13514614a696Sjohn stultz 				size_t count, loff_t *offset)
13524614a696Sjohn stultz {
13534614a696Sjohn stultz 	struct inode *inode = file->f_path.dentry->d_inode;
13544614a696Sjohn stultz 	struct task_struct *p;
13554614a696Sjohn stultz 	char buffer[TASK_COMM_LEN];
13564614a696Sjohn stultz 
13574614a696Sjohn stultz 	memset(buffer, 0, sizeof(buffer));
13584614a696Sjohn stultz 	if (count > sizeof(buffer) - 1)
13594614a696Sjohn stultz 		count = sizeof(buffer) - 1;
13604614a696Sjohn stultz 	if (copy_from_user(buffer, buf, count))
13614614a696Sjohn stultz 		return -EFAULT;
13624614a696Sjohn stultz 
13634614a696Sjohn stultz 	p = get_proc_task(inode);
13644614a696Sjohn stultz 	if (!p)
13654614a696Sjohn stultz 		return -ESRCH;
13664614a696Sjohn stultz 
13674614a696Sjohn stultz 	if (same_thread_group(current, p))
13684614a696Sjohn stultz 		set_task_comm(p, buffer);
13694614a696Sjohn stultz 	else
13704614a696Sjohn stultz 		count = -EINVAL;
13714614a696Sjohn stultz 
13724614a696Sjohn stultz 	put_task_struct(p);
13734614a696Sjohn stultz 
13744614a696Sjohn stultz 	return count;
13754614a696Sjohn stultz }
13764614a696Sjohn stultz 
13774614a696Sjohn stultz static int comm_show(struct seq_file *m, void *v)
13784614a696Sjohn stultz {
13794614a696Sjohn stultz 	struct inode *inode = m->private;
13804614a696Sjohn stultz 	struct task_struct *p;
13814614a696Sjohn stultz 
13824614a696Sjohn stultz 	p = get_proc_task(inode);
13834614a696Sjohn stultz 	if (!p)
13844614a696Sjohn stultz 		return -ESRCH;
13854614a696Sjohn stultz 
13864614a696Sjohn stultz 	task_lock(p);
13874614a696Sjohn stultz 	seq_printf(m, "%s\n", p->comm);
13884614a696Sjohn stultz 	task_unlock(p);
13894614a696Sjohn stultz 
13904614a696Sjohn stultz 	put_task_struct(p);
13914614a696Sjohn stultz 
13924614a696Sjohn stultz 	return 0;
13934614a696Sjohn stultz }
13944614a696Sjohn stultz 
13954614a696Sjohn stultz static int comm_open(struct inode *inode, struct file *filp)
13964614a696Sjohn stultz {
1397c6a34058SJovi Zhang 	return single_open(filp, comm_show, inode);
13984614a696Sjohn stultz }
13994614a696Sjohn stultz 
14004614a696Sjohn stultz static const struct file_operations proc_pid_set_comm_operations = {
14014614a696Sjohn stultz 	.open		= comm_open,
14024614a696Sjohn stultz 	.read		= seq_read,
14034614a696Sjohn stultz 	.write		= comm_write,
14044614a696Sjohn stultz 	.llseek		= seq_lseek,
14054614a696Sjohn stultz 	.release	= single_release,
14064614a696Sjohn stultz };
14074614a696Sjohn stultz 
14087773fbc5SCyrill Gorcunov static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1409925d1c40SMatt Helsley {
1410925d1c40SMatt Helsley 	struct task_struct *task;
1411925d1c40SMatt Helsley 	struct mm_struct *mm;
1412925d1c40SMatt Helsley 	struct file *exe_file;
1413925d1c40SMatt Helsley 
14147773fbc5SCyrill Gorcunov 	task = get_proc_task(dentry->d_inode);
1415925d1c40SMatt Helsley 	if (!task)
1416925d1c40SMatt Helsley 		return -ENOENT;
1417925d1c40SMatt Helsley 	mm = get_task_mm(task);
1418925d1c40SMatt Helsley 	put_task_struct(task);
1419925d1c40SMatt Helsley 	if (!mm)
1420925d1c40SMatt Helsley 		return -ENOENT;
1421925d1c40SMatt Helsley 	exe_file = get_mm_exe_file(mm);
1422925d1c40SMatt Helsley 	mmput(mm);
1423925d1c40SMatt Helsley 	if (exe_file) {
1424925d1c40SMatt Helsley 		*exe_path = exe_file->f_path;
1425925d1c40SMatt Helsley 		path_get(&exe_file->f_path);
1426925d1c40SMatt Helsley 		fput(exe_file);
1427925d1c40SMatt Helsley 		return 0;
1428925d1c40SMatt Helsley 	} else
1429925d1c40SMatt Helsley 		return -ENOENT;
1430925d1c40SMatt Helsley }
1431925d1c40SMatt Helsley 
1432008b150aSAl Viro static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd)
14331da177e4SLinus Torvalds {
14341da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
1435408ef013SChristoph Hellwig 	struct path path;
14361da177e4SLinus Torvalds 	int error = -EACCES;
14371da177e4SLinus Torvalds 
1438778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1439778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
14401da177e4SLinus Torvalds 		goto out;
14411da177e4SLinus Torvalds 
1442408ef013SChristoph Hellwig 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1443408ef013SChristoph Hellwig 	if (error)
1444408ef013SChristoph Hellwig 		goto out;
1445408ef013SChristoph Hellwig 
1446b5fb63c1SChristoph Hellwig 	nd_jump_link(nd, &path);
1447408ef013SChristoph Hellwig 	return NULL;
14481da177e4SLinus Torvalds out:
1449008b150aSAl Viro 	return ERR_PTR(error);
14501da177e4SLinus Torvalds }
14511da177e4SLinus Torvalds 
14523dcd25f3SJan Blunck static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
14531da177e4SLinus Torvalds {
1454e12ba74dSMel Gorman 	char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
14553dcd25f3SJan Blunck 	char *pathname;
14561da177e4SLinus Torvalds 	int len;
14571da177e4SLinus Torvalds 
14581da177e4SLinus Torvalds 	if (!tmp)
14591da177e4SLinus Torvalds 		return -ENOMEM;
14601da177e4SLinus Torvalds 
14617b2a69baSEric W. Biederman 	pathname = d_path(path, tmp, PAGE_SIZE);
14623dcd25f3SJan Blunck 	len = PTR_ERR(pathname);
14633dcd25f3SJan Blunck 	if (IS_ERR(pathname))
14641da177e4SLinus Torvalds 		goto out;
14653dcd25f3SJan Blunck 	len = tmp + PAGE_SIZE - 1 - pathname;
14661da177e4SLinus Torvalds 
14671da177e4SLinus Torvalds 	if (len > buflen)
14681da177e4SLinus Torvalds 		len = buflen;
14693dcd25f3SJan Blunck 	if (copy_to_user(buffer, pathname, len))
14701da177e4SLinus Torvalds 		len = -EFAULT;
14711da177e4SLinus Torvalds  out:
14721da177e4SLinus Torvalds 	free_page((unsigned long)tmp);
14731da177e4SLinus Torvalds 	return len;
14741da177e4SLinus Torvalds }
14751da177e4SLinus Torvalds 
14761da177e4SLinus Torvalds static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
14771da177e4SLinus Torvalds {
14781da177e4SLinus Torvalds 	int error = -EACCES;
14791da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
14803dcd25f3SJan Blunck 	struct path path;
14811da177e4SLinus Torvalds 
1482778c1144SEric W. Biederman 	/* Are we allowed to snoop on the tasks file descriptors? */
1483778c1144SEric W. Biederman 	if (!proc_fd_access_allowed(inode))
14841da177e4SLinus Torvalds 		goto out;
14851da177e4SLinus Torvalds 
14867773fbc5SCyrill Gorcunov 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
14871da177e4SLinus Torvalds 	if (error)
14881da177e4SLinus Torvalds 		goto out;
14891da177e4SLinus Torvalds 
14903dcd25f3SJan Blunck 	error = do_proc_readlink(&path, buffer, buflen);
14913dcd25f3SJan Blunck 	path_put(&path);
14921da177e4SLinus Torvalds out:
14931da177e4SLinus Torvalds 	return error;
14941da177e4SLinus Torvalds }
14951da177e4SLinus Torvalds 
1496faf60af1SCyrill Gorcunov const struct inode_operations proc_pid_link_inode_operations = {
14971da177e4SLinus Torvalds 	.readlink	= proc_pid_readlink,
14986d76fa58SLinus Torvalds 	.follow_link	= proc_pid_follow_link,
14996d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
15001da177e4SLinus Torvalds };
15011da177e4SLinus Torvalds 
150228a6d671SEric W. Biederman 
150328a6d671SEric W. Biederman /* building an inode */
150428a6d671SEric W. Biederman 
15056b4e306aSEric W. Biederman struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
150628a6d671SEric W. Biederman {
150728a6d671SEric W. Biederman 	struct inode * inode;
150828a6d671SEric W. Biederman 	struct proc_inode *ei;
1509c69e8d9cSDavid Howells 	const struct cred *cred;
151028a6d671SEric W. Biederman 
151128a6d671SEric W. Biederman 	/* We need a new inode */
151228a6d671SEric W. Biederman 
151328a6d671SEric W. Biederman 	inode = new_inode(sb);
151428a6d671SEric W. Biederman 	if (!inode)
151528a6d671SEric W. Biederman 		goto out;
151628a6d671SEric W. Biederman 
151728a6d671SEric W. Biederman 	/* Common stuff */
151828a6d671SEric W. Biederman 	ei = PROC_I(inode);
151985fe4025SChristoph Hellwig 	inode->i_ino = get_next_ino();
152028a6d671SEric W. Biederman 	inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
152128a6d671SEric W. Biederman 	inode->i_op = &proc_def_inode_operations;
152228a6d671SEric W. Biederman 
152328a6d671SEric W. Biederman 	/*
152428a6d671SEric W. Biederman 	 * grab the reference to task.
152528a6d671SEric W. Biederman 	 */
15261a657f78SOleg Nesterov 	ei->pid = get_task_pid(task, PIDTYPE_PID);
152728a6d671SEric W. Biederman 	if (!ei->pid)
152828a6d671SEric W. Biederman 		goto out_unlock;
152928a6d671SEric W. Biederman 
153028a6d671SEric W. Biederman 	if (task_dumpable(task)) {
1531c69e8d9cSDavid Howells 		rcu_read_lock();
1532c69e8d9cSDavid Howells 		cred = __task_cred(task);
1533c69e8d9cSDavid Howells 		inode->i_uid = cred->euid;
1534c69e8d9cSDavid Howells 		inode->i_gid = cred->egid;
1535c69e8d9cSDavid Howells 		rcu_read_unlock();
153628a6d671SEric W. Biederman 	}
153728a6d671SEric W. Biederman 	security_task_to_inode(task, inode);
153828a6d671SEric W. Biederman 
153928a6d671SEric W. Biederman out:
154028a6d671SEric W. Biederman 	return inode;
154128a6d671SEric W. Biederman 
154228a6d671SEric W. Biederman out_unlock:
154328a6d671SEric W. Biederman 	iput(inode);
154428a6d671SEric W. Biederman 	return NULL;
154528a6d671SEric W. Biederman }
154628a6d671SEric W. Biederman 
15476b4e306aSEric W. Biederman int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
154828a6d671SEric W. Biederman {
154928a6d671SEric W. Biederman 	struct inode *inode = dentry->d_inode;
155028a6d671SEric W. Biederman 	struct task_struct *task;
1551c69e8d9cSDavid Howells 	const struct cred *cred;
15520499680aSVasiliy Kulikov 	struct pid_namespace *pid = dentry->d_sb->s_fs_info;
1553c69e8d9cSDavid Howells 
155428a6d671SEric W. Biederman 	generic_fillattr(inode, stat);
155528a6d671SEric W. Biederman 
155628a6d671SEric W. Biederman 	rcu_read_lock();
1557dcb0f222SEric W. Biederman 	stat->uid = GLOBAL_ROOT_UID;
1558dcb0f222SEric W. Biederman 	stat->gid = GLOBAL_ROOT_GID;
155928a6d671SEric W. Biederman 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
156028a6d671SEric W. Biederman 	if (task) {
15610499680aSVasiliy Kulikov 		if (!has_pid_permissions(pid, task, 2)) {
15620499680aSVasiliy Kulikov 			rcu_read_unlock();
15630499680aSVasiliy Kulikov 			/*
15640499680aSVasiliy Kulikov 			 * This doesn't prevent learning whether PID exists,
15650499680aSVasiliy Kulikov 			 * it only makes getattr() consistent with readdir().
15660499680aSVasiliy Kulikov 			 */
15670499680aSVasiliy Kulikov 			return -ENOENT;
15680499680aSVasiliy Kulikov 		}
156928a6d671SEric W. Biederman 		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
157028a6d671SEric W. Biederman 		    task_dumpable(task)) {
1571c69e8d9cSDavid Howells 			cred = __task_cred(task);
1572c69e8d9cSDavid Howells 			stat->uid = cred->euid;
1573c69e8d9cSDavid Howells 			stat->gid = cred->egid;
157428a6d671SEric W. Biederman 		}
157528a6d671SEric W. Biederman 	}
157628a6d671SEric W. Biederman 	rcu_read_unlock();
157728a6d671SEric W. Biederman 	return 0;
157828a6d671SEric W. Biederman }
157928a6d671SEric W. Biederman 
158028a6d671SEric W. Biederman /* dentry stuff */
158128a6d671SEric W. Biederman 
158228a6d671SEric W. Biederman /*
158328a6d671SEric W. Biederman  *	Exceptional case: normally we are not allowed to unhash a busy
158428a6d671SEric W. Biederman  * directory. In this case, however, we can do it - no aliasing problems
158528a6d671SEric W. Biederman  * due to the way we treat inodes.
158628a6d671SEric W. Biederman  *
158728a6d671SEric W. Biederman  * Rewrite the inode's ownerships here because the owning task may have
158828a6d671SEric W. Biederman  * performed a setuid(), etc.
158928a6d671SEric W. Biederman  *
159028a6d671SEric W. Biederman  * Before the /proc/pid/status file was created the only way to read
159128a6d671SEric W. Biederman  * the effective uid of a /process was to stat /proc/pid.  Reading
159228a6d671SEric W. Biederman  * /proc/pid/status is slow enough that procps and other packages
159328a6d671SEric W. Biederman  * kept stating /proc/pid.  To keep the rules in /proc simple I have
159428a6d671SEric W. Biederman  * made this apply to all per process world readable and executable
159528a6d671SEric W. Biederman  * directories.
159628a6d671SEric W. Biederman  */
15970b728e19SAl Viro int pid_revalidate(struct dentry *dentry, unsigned int flags)
159828a6d671SEric W. Biederman {
159934286d66SNick Piggin 	struct inode *inode;
160034286d66SNick Piggin 	struct task_struct *task;
1601c69e8d9cSDavid Howells 	const struct cred *cred;
1602c69e8d9cSDavid Howells 
16030b728e19SAl Viro 	if (flags & LOOKUP_RCU)
160434286d66SNick Piggin 		return -ECHILD;
160534286d66SNick Piggin 
160634286d66SNick Piggin 	inode = dentry->d_inode;
160734286d66SNick Piggin 	task = get_proc_task(inode);
160834286d66SNick Piggin 
160928a6d671SEric W. Biederman 	if (task) {
161028a6d671SEric W. Biederman 		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
161128a6d671SEric W. Biederman 		    task_dumpable(task)) {
1612c69e8d9cSDavid Howells 			rcu_read_lock();
1613c69e8d9cSDavid Howells 			cred = __task_cred(task);
1614c69e8d9cSDavid Howells 			inode->i_uid = cred->euid;
1615c69e8d9cSDavid Howells 			inode->i_gid = cred->egid;
1616c69e8d9cSDavid Howells 			rcu_read_unlock();
161728a6d671SEric W. Biederman 		} else {
1618dcb0f222SEric W. Biederman 			inode->i_uid = GLOBAL_ROOT_UID;
1619dcb0f222SEric W. Biederman 			inode->i_gid = GLOBAL_ROOT_GID;
162028a6d671SEric W. Biederman 		}
162128a6d671SEric W. Biederman 		inode->i_mode &= ~(S_ISUID | S_ISGID);
162228a6d671SEric W. Biederman 		security_task_to_inode(task, inode);
162328a6d671SEric W. Biederman 		put_task_struct(task);
162428a6d671SEric W. Biederman 		return 1;
162528a6d671SEric W. Biederman 	}
162628a6d671SEric W. Biederman 	d_drop(dentry);
162728a6d671SEric W. Biederman 	return 0;
162828a6d671SEric W. Biederman }
162928a6d671SEric W. Biederman 
16306b4e306aSEric W. Biederman const struct dentry_operations pid_dentry_operations =
163128a6d671SEric W. Biederman {
163228a6d671SEric W. Biederman 	.d_revalidate	= pid_revalidate,
163328a6d671SEric W. Biederman 	.d_delete	= pid_delete_dentry,
163428a6d671SEric W. Biederman };
163528a6d671SEric W. Biederman 
163628a6d671SEric W. Biederman /* Lookups */
163728a6d671SEric W. Biederman 
16381c0d04c9SEric W. Biederman /*
16391c0d04c9SEric W. Biederman  * Fill a directory entry.
16401c0d04c9SEric W. Biederman  *
16411c0d04c9SEric W. Biederman  * If possible create the dcache entry and derive our inode number and
16421c0d04c9SEric W. Biederman  * file type from dcache entry.
16431c0d04c9SEric W. Biederman  *
16441c0d04c9SEric W. Biederman  * Since all of the proc inode numbers are dynamically generated, the inode
16451c0d04c9SEric W. Biederman  * numbers do not exist until the inode is cache.  This means creating the
16461c0d04c9SEric W. Biederman  * the dcache entry in readdir is necessary to keep the inode numbers
16471c0d04c9SEric W. Biederman  * reported by readdir in sync with the inode numbers reported
16481c0d04c9SEric W. Biederman  * by stat.
16491c0d04c9SEric W. Biederman  */
16506b4e306aSEric W. Biederman int proc_fill_cache(struct file *filp, void *dirent, filldir_t filldir,
16516b4e306aSEric W. Biederman 	const char *name, int len,
1652c5141e6dSEric Dumazet 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
165361a28784SEric W. Biederman {
16542fddfeefSJosef "Jeff" Sipek 	struct dentry *child, *dir = filp->f_path.dentry;
165561a28784SEric W. Biederman 	struct inode *inode;
165661a28784SEric W. Biederman 	struct qstr qname;
165761a28784SEric W. Biederman 	ino_t ino = 0;
165861a28784SEric W. Biederman 	unsigned type = DT_UNKNOWN;
165961a28784SEric W. Biederman 
166061a28784SEric W. Biederman 	qname.name = name;
166161a28784SEric W. Biederman 	qname.len  = len;
166261a28784SEric W. Biederman 	qname.hash = full_name_hash(name, len);
166361a28784SEric W. Biederman 
166461a28784SEric W. Biederman 	child = d_lookup(dir, &qname);
166561a28784SEric W. Biederman 	if (!child) {
166661a28784SEric W. Biederman 		struct dentry *new;
166761a28784SEric W. Biederman 		new = d_alloc(dir, &qname);
166861a28784SEric W. Biederman 		if (new) {
166961a28784SEric W. Biederman 			child = instantiate(dir->d_inode, new, task, ptr);
167061a28784SEric W. Biederman 			if (child)
167161a28784SEric W. Biederman 				dput(new);
167261a28784SEric W. Biederman 			else
167361a28784SEric W. Biederman 				child = new;
167461a28784SEric W. Biederman 		}
167561a28784SEric W. Biederman 	}
167661a28784SEric W. Biederman 	if (!child || IS_ERR(child) || !child->d_inode)
167761a28784SEric W. Biederman 		goto end_instantiate;
167861a28784SEric W. Biederman 	inode = child->d_inode;
167961a28784SEric W. Biederman 	if (inode) {
168061a28784SEric W. Biederman 		ino = inode->i_ino;
168161a28784SEric W. Biederman 		type = inode->i_mode >> 12;
168261a28784SEric W. Biederman 	}
168361a28784SEric W. Biederman 	dput(child);
168461a28784SEric W. Biederman end_instantiate:
168561a28784SEric W. Biederman 	if (!ino)
168661a28784SEric W. Biederman 		ino = find_inode_number(dir, &qname);
168761a28784SEric W. Biederman 	if (!ino)
168861a28784SEric W. Biederman 		ino = 1;
168961a28784SEric W. Biederman 	return filldir(dirent, name, len, filp->f_pos, ino, type);
169061a28784SEric W. Biederman }
169161a28784SEric W. Biederman 
1692640708a2SPavel Emelyanov #ifdef CONFIG_CHECKPOINT_RESTORE
1693640708a2SPavel Emelyanov 
1694640708a2SPavel Emelyanov /*
1695640708a2SPavel Emelyanov  * dname_to_vma_addr - maps a dentry name into two unsigned longs
1696640708a2SPavel Emelyanov  * which represent vma start and end addresses.
1697640708a2SPavel Emelyanov  */
1698640708a2SPavel Emelyanov static int dname_to_vma_addr(struct dentry *dentry,
1699640708a2SPavel Emelyanov 			     unsigned long *start, unsigned long *end)
1700640708a2SPavel Emelyanov {
1701640708a2SPavel Emelyanov 	if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1702640708a2SPavel Emelyanov 		return -EINVAL;
1703640708a2SPavel Emelyanov 
1704640708a2SPavel Emelyanov 	return 0;
1705640708a2SPavel Emelyanov }
1706640708a2SPavel Emelyanov 
17070b728e19SAl Viro static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1708640708a2SPavel Emelyanov {
1709640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1710640708a2SPavel Emelyanov 	bool exact_vma_exists = false;
1711640708a2SPavel Emelyanov 	struct mm_struct *mm = NULL;
1712640708a2SPavel Emelyanov 	struct task_struct *task;
1713640708a2SPavel Emelyanov 	const struct cred *cred;
1714640708a2SPavel Emelyanov 	struct inode *inode;
1715640708a2SPavel Emelyanov 	int status = 0;
1716640708a2SPavel Emelyanov 
17170b728e19SAl Viro 	if (flags & LOOKUP_RCU)
1718640708a2SPavel Emelyanov 		return -ECHILD;
1719640708a2SPavel Emelyanov 
1720640708a2SPavel Emelyanov 	if (!capable(CAP_SYS_ADMIN)) {
1721640708a2SPavel Emelyanov 		status = -EACCES;
1722640708a2SPavel Emelyanov 		goto out_notask;
1723640708a2SPavel Emelyanov 	}
1724640708a2SPavel Emelyanov 
1725640708a2SPavel Emelyanov 	inode = dentry->d_inode;
1726640708a2SPavel Emelyanov 	task = get_proc_task(inode);
1727640708a2SPavel Emelyanov 	if (!task)
1728640708a2SPavel Emelyanov 		goto out_notask;
1729640708a2SPavel Emelyanov 
17302344bec7SCong Wang 	mm = mm_access(task, PTRACE_MODE_READ);
17312344bec7SCong Wang 	if (IS_ERR_OR_NULL(mm))
1732640708a2SPavel Emelyanov 		goto out;
1733640708a2SPavel Emelyanov 
1734640708a2SPavel Emelyanov 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1735640708a2SPavel Emelyanov 		down_read(&mm->mmap_sem);
1736640708a2SPavel Emelyanov 		exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1737640708a2SPavel Emelyanov 		up_read(&mm->mmap_sem);
1738640708a2SPavel Emelyanov 	}
1739640708a2SPavel Emelyanov 
1740640708a2SPavel Emelyanov 	mmput(mm);
1741640708a2SPavel Emelyanov 
1742640708a2SPavel Emelyanov 	if (exact_vma_exists) {
1743640708a2SPavel Emelyanov 		if (task_dumpable(task)) {
1744640708a2SPavel Emelyanov 			rcu_read_lock();
1745640708a2SPavel Emelyanov 			cred = __task_cred(task);
1746640708a2SPavel Emelyanov 			inode->i_uid = cred->euid;
1747640708a2SPavel Emelyanov 			inode->i_gid = cred->egid;
1748640708a2SPavel Emelyanov 			rcu_read_unlock();
1749640708a2SPavel Emelyanov 		} else {
1750dcb0f222SEric W. Biederman 			inode->i_uid = GLOBAL_ROOT_UID;
1751dcb0f222SEric W. Biederman 			inode->i_gid = GLOBAL_ROOT_GID;
1752640708a2SPavel Emelyanov 		}
1753640708a2SPavel Emelyanov 		security_task_to_inode(task, inode);
1754640708a2SPavel Emelyanov 		status = 1;
1755640708a2SPavel Emelyanov 	}
1756640708a2SPavel Emelyanov 
1757640708a2SPavel Emelyanov out:
1758640708a2SPavel Emelyanov 	put_task_struct(task);
1759640708a2SPavel Emelyanov 
1760640708a2SPavel Emelyanov out_notask:
1761640708a2SPavel Emelyanov 	if (status <= 0)
1762640708a2SPavel Emelyanov 		d_drop(dentry);
1763640708a2SPavel Emelyanov 
1764640708a2SPavel Emelyanov 	return status;
1765640708a2SPavel Emelyanov }
1766640708a2SPavel Emelyanov 
1767640708a2SPavel Emelyanov static const struct dentry_operations tid_map_files_dentry_operations = {
1768640708a2SPavel Emelyanov 	.d_revalidate	= map_files_d_revalidate,
1769640708a2SPavel Emelyanov 	.d_delete	= pid_delete_dentry,
1770640708a2SPavel Emelyanov };
1771640708a2SPavel Emelyanov 
1772640708a2SPavel Emelyanov static int proc_map_files_get_link(struct dentry *dentry, struct path *path)
1773640708a2SPavel Emelyanov {
1774640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1775640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
1776640708a2SPavel Emelyanov 	struct task_struct *task;
1777640708a2SPavel Emelyanov 	struct mm_struct *mm;
1778640708a2SPavel Emelyanov 	int rc;
1779640708a2SPavel Emelyanov 
1780640708a2SPavel Emelyanov 	rc = -ENOENT;
1781640708a2SPavel Emelyanov 	task = get_proc_task(dentry->d_inode);
1782640708a2SPavel Emelyanov 	if (!task)
1783640708a2SPavel Emelyanov 		goto out;
1784640708a2SPavel Emelyanov 
1785640708a2SPavel Emelyanov 	mm = get_task_mm(task);
1786640708a2SPavel Emelyanov 	put_task_struct(task);
1787640708a2SPavel Emelyanov 	if (!mm)
1788640708a2SPavel Emelyanov 		goto out;
1789640708a2SPavel Emelyanov 
1790640708a2SPavel Emelyanov 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1791640708a2SPavel Emelyanov 	if (rc)
1792640708a2SPavel Emelyanov 		goto out_mmput;
1793640708a2SPavel Emelyanov 
1794640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
1795640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
1796640708a2SPavel Emelyanov 	if (vma && vma->vm_file) {
1797640708a2SPavel Emelyanov 		*path = vma->vm_file->f_path;
1798640708a2SPavel Emelyanov 		path_get(path);
1799640708a2SPavel Emelyanov 		rc = 0;
1800640708a2SPavel Emelyanov 	}
1801640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
1802640708a2SPavel Emelyanov 
1803640708a2SPavel Emelyanov out_mmput:
1804640708a2SPavel Emelyanov 	mmput(mm);
1805640708a2SPavel Emelyanov out:
1806640708a2SPavel Emelyanov 	return rc;
1807640708a2SPavel Emelyanov }
1808640708a2SPavel Emelyanov 
1809640708a2SPavel Emelyanov struct map_files_info {
18107b540d06SAl Viro 	fmode_t		mode;
1811640708a2SPavel Emelyanov 	unsigned long	len;
1812640708a2SPavel Emelyanov 	unsigned char	name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1813640708a2SPavel Emelyanov };
1814640708a2SPavel Emelyanov 
1815640708a2SPavel Emelyanov static struct dentry *
1816640708a2SPavel Emelyanov proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1817640708a2SPavel Emelyanov 			   struct task_struct *task, const void *ptr)
1818640708a2SPavel Emelyanov {
18197b540d06SAl Viro 	fmode_t mode = (fmode_t)(unsigned long)ptr;
1820640708a2SPavel Emelyanov 	struct proc_inode *ei;
1821640708a2SPavel Emelyanov 	struct inode *inode;
1822640708a2SPavel Emelyanov 
1823640708a2SPavel Emelyanov 	inode = proc_pid_make_inode(dir->i_sb, task);
1824640708a2SPavel Emelyanov 	if (!inode)
1825640708a2SPavel Emelyanov 		return ERR_PTR(-ENOENT);
1826640708a2SPavel Emelyanov 
1827640708a2SPavel Emelyanov 	ei = PROC_I(inode);
1828640708a2SPavel Emelyanov 	ei->op.proc_get_link = proc_map_files_get_link;
1829640708a2SPavel Emelyanov 
1830640708a2SPavel Emelyanov 	inode->i_op = &proc_pid_link_inode_operations;
1831640708a2SPavel Emelyanov 	inode->i_size = 64;
1832640708a2SPavel Emelyanov 	inode->i_mode = S_IFLNK;
1833640708a2SPavel Emelyanov 
18347b540d06SAl Viro 	if (mode & FMODE_READ)
1835640708a2SPavel Emelyanov 		inode->i_mode |= S_IRUSR;
18367b540d06SAl Viro 	if (mode & FMODE_WRITE)
1837640708a2SPavel Emelyanov 		inode->i_mode |= S_IWUSR;
1838640708a2SPavel Emelyanov 
1839640708a2SPavel Emelyanov 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
1840640708a2SPavel Emelyanov 	d_add(dentry, inode);
1841640708a2SPavel Emelyanov 
1842640708a2SPavel Emelyanov 	return NULL;
1843640708a2SPavel Emelyanov }
1844640708a2SPavel Emelyanov 
1845640708a2SPavel Emelyanov static struct dentry *proc_map_files_lookup(struct inode *dir,
184600cd8dd3SAl Viro 		struct dentry *dentry, unsigned int flags)
1847640708a2SPavel Emelyanov {
1848640708a2SPavel Emelyanov 	unsigned long vm_start, vm_end;
1849640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
1850640708a2SPavel Emelyanov 	struct task_struct *task;
1851640708a2SPavel Emelyanov 	struct dentry *result;
1852640708a2SPavel Emelyanov 	struct mm_struct *mm;
1853640708a2SPavel Emelyanov 
1854640708a2SPavel Emelyanov 	result = ERR_PTR(-EACCES);
1855640708a2SPavel Emelyanov 	if (!capable(CAP_SYS_ADMIN))
1856640708a2SPavel Emelyanov 		goto out;
1857640708a2SPavel Emelyanov 
1858640708a2SPavel Emelyanov 	result = ERR_PTR(-ENOENT);
1859640708a2SPavel Emelyanov 	task = get_proc_task(dir);
1860640708a2SPavel Emelyanov 	if (!task)
1861640708a2SPavel Emelyanov 		goto out;
1862640708a2SPavel Emelyanov 
1863640708a2SPavel Emelyanov 	result = ERR_PTR(-EACCES);
1864eb94cd96SCyrill Gorcunov 	if (!ptrace_may_access(task, PTRACE_MODE_READ))
1865640708a2SPavel Emelyanov 		goto out_put_task;
1866640708a2SPavel Emelyanov 
1867640708a2SPavel Emelyanov 	result = ERR_PTR(-ENOENT);
1868640708a2SPavel Emelyanov 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
1869eb94cd96SCyrill Gorcunov 		goto out_put_task;
1870640708a2SPavel Emelyanov 
1871640708a2SPavel Emelyanov 	mm = get_task_mm(task);
1872640708a2SPavel Emelyanov 	if (!mm)
1873eb94cd96SCyrill Gorcunov 		goto out_put_task;
1874640708a2SPavel Emelyanov 
1875640708a2SPavel Emelyanov 	down_read(&mm->mmap_sem);
1876640708a2SPavel Emelyanov 	vma = find_exact_vma(mm, vm_start, vm_end);
1877640708a2SPavel Emelyanov 	if (!vma)
1878640708a2SPavel Emelyanov 		goto out_no_vma;
1879640708a2SPavel Emelyanov 
188005f56484SStanislav Kinsbursky 	if (vma->vm_file)
18817b540d06SAl Viro 		result = proc_map_files_instantiate(dir, dentry, task,
18827b540d06SAl Viro 				(void *)(unsigned long)vma->vm_file->f_mode);
1883640708a2SPavel Emelyanov 
1884640708a2SPavel Emelyanov out_no_vma:
1885640708a2SPavel Emelyanov 	up_read(&mm->mmap_sem);
1886640708a2SPavel Emelyanov 	mmput(mm);
1887640708a2SPavel Emelyanov out_put_task:
1888640708a2SPavel Emelyanov 	put_task_struct(task);
1889640708a2SPavel Emelyanov out:
1890640708a2SPavel Emelyanov 	return result;
1891640708a2SPavel Emelyanov }
1892640708a2SPavel Emelyanov 
1893640708a2SPavel Emelyanov static const struct inode_operations proc_map_files_inode_operations = {
1894640708a2SPavel Emelyanov 	.lookup		= proc_map_files_lookup,
1895640708a2SPavel Emelyanov 	.permission	= proc_fd_permission,
1896640708a2SPavel Emelyanov 	.setattr	= proc_setattr,
1897640708a2SPavel Emelyanov };
1898640708a2SPavel Emelyanov 
1899640708a2SPavel Emelyanov static int
1900640708a2SPavel Emelyanov proc_map_files_readdir(struct file *filp, void *dirent, filldir_t filldir)
1901640708a2SPavel Emelyanov {
1902640708a2SPavel Emelyanov 	struct dentry *dentry = filp->f_path.dentry;
1903640708a2SPavel Emelyanov 	struct inode *inode = dentry->d_inode;
1904640708a2SPavel Emelyanov 	struct vm_area_struct *vma;
1905640708a2SPavel Emelyanov 	struct task_struct *task;
1906640708a2SPavel Emelyanov 	struct mm_struct *mm;
1907640708a2SPavel Emelyanov 	ino_t ino;
1908640708a2SPavel Emelyanov 	int ret;
1909640708a2SPavel Emelyanov 
1910640708a2SPavel Emelyanov 	ret = -EACCES;
1911640708a2SPavel Emelyanov 	if (!capable(CAP_SYS_ADMIN))
1912640708a2SPavel Emelyanov 		goto out;
1913640708a2SPavel Emelyanov 
1914640708a2SPavel Emelyanov 	ret = -ENOENT;
1915640708a2SPavel Emelyanov 	task = get_proc_task(inode);
1916640708a2SPavel Emelyanov 	if (!task)
1917640708a2SPavel Emelyanov 		goto out;
1918640708a2SPavel Emelyanov 
1919640708a2SPavel Emelyanov 	ret = -EACCES;
1920eb94cd96SCyrill Gorcunov 	if (!ptrace_may_access(task, PTRACE_MODE_READ))
1921640708a2SPavel Emelyanov 		goto out_put_task;
1922640708a2SPavel Emelyanov 
1923640708a2SPavel Emelyanov 	ret = 0;
1924640708a2SPavel Emelyanov 	switch (filp->f_pos) {
1925640708a2SPavel Emelyanov 	case 0:
1926640708a2SPavel Emelyanov 		ino = inode->i_ino;
1927640708a2SPavel Emelyanov 		if (filldir(dirent, ".", 1, 0, ino, DT_DIR) < 0)
1928eb94cd96SCyrill Gorcunov 			goto out_put_task;
1929640708a2SPavel Emelyanov 		filp->f_pos++;
1930640708a2SPavel Emelyanov 	case 1:
1931640708a2SPavel Emelyanov 		ino = parent_ino(dentry);
1932640708a2SPavel Emelyanov 		if (filldir(dirent, "..", 2, 1, ino, DT_DIR) < 0)
1933eb94cd96SCyrill Gorcunov 			goto out_put_task;
1934640708a2SPavel Emelyanov 		filp->f_pos++;
1935640708a2SPavel Emelyanov 	default:
1936640708a2SPavel Emelyanov 	{
1937640708a2SPavel Emelyanov 		unsigned long nr_files, pos, i;
1938640708a2SPavel Emelyanov 		struct flex_array *fa = NULL;
1939640708a2SPavel Emelyanov 		struct map_files_info info;
1940640708a2SPavel Emelyanov 		struct map_files_info *p;
1941640708a2SPavel Emelyanov 
1942640708a2SPavel Emelyanov 		mm = get_task_mm(task);
1943640708a2SPavel Emelyanov 		if (!mm)
1944eb94cd96SCyrill Gorcunov 			goto out_put_task;
1945640708a2SPavel Emelyanov 		down_read(&mm->mmap_sem);
1946640708a2SPavel Emelyanov 
1947640708a2SPavel Emelyanov 		nr_files = 0;
1948640708a2SPavel Emelyanov 
1949640708a2SPavel Emelyanov 		/*
1950640708a2SPavel Emelyanov 		 * We need two passes here:
1951640708a2SPavel Emelyanov 		 *
1952640708a2SPavel Emelyanov 		 *  1) Collect vmas of mapped files with mmap_sem taken
1953640708a2SPavel Emelyanov 		 *  2) Release mmap_sem and instantiate entries
1954640708a2SPavel Emelyanov 		 *
1955640708a2SPavel Emelyanov 		 * otherwise we get lockdep complained, since filldir()
1956640708a2SPavel Emelyanov 		 * routine might require mmap_sem taken in might_fault().
1957640708a2SPavel Emelyanov 		 */
1958640708a2SPavel Emelyanov 
1959640708a2SPavel Emelyanov 		for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
1960640708a2SPavel Emelyanov 			if (vma->vm_file && ++pos > filp->f_pos)
1961640708a2SPavel Emelyanov 				nr_files++;
1962640708a2SPavel Emelyanov 		}
1963640708a2SPavel Emelyanov 
1964640708a2SPavel Emelyanov 		if (nr_files) {
1965640708a2SPavel Emelyanov 			fa = flex_array_alloc(sizeof(info), nr_files,
1966640708a2SPavel Emelyanov 						GFP_KERNEL);
1967640708a2SPavel Emelyanov 			if (!fa || flex_array_prealloc(fa, 0, nr_files,
1968640708a2SPavel Emelyanov 							GFP_KERNEL)) {
1969640708a2SPavel Emelyanov 				ret = -ENOMEM;
1970640708a2SPavel Emelyanov 				if (fa)
1971640708a2SPavel Emelyanov 					flex_array_free(fa);
1972640708a2SPavel Emelyanov 				up_read(&mm->mmap_sem);
1973640708a2SPavel Emelyanov 				mmput(mm);
1974eb94cd96SCyrill Gorcunov 				goto out_put_task;
1975640708a2SPavel Emelyanov 			}
1976640708a2SPavel Emelyanov 			for (i = 0, vma = mm->mmap, pos = 2; vma;
1977640708a2SPavel Emelyanov 					vma = vma->vm_next) {
1978640708a2SPavel Emelyanov 				if (!vma->vm_file)
1979640708a2SPavel Emelyanov 					continue;
1980640708a2SPavel Emelyanov 				if (++pos <= filp->f_pos)
1981640708a2SPavel Emelyanov 					continue;
1982640708a2SPavel Emelyanov 
19837b540d06SAl Viro 				info.mode = vma->vm_file->f_mode;
1984640708a2SPavel Emelyanov 				info.len = snprintf(info.name,
1985640708a2SPavel Emelyanov 						sizeof(info.name), "%lx-%lx",
1986640708a2SPavel Emelyanov 						vma->vm_start, vma->vm_end);
1987640708a2SPavel Emelyanov 				if (flex_array_put(fa, i++, &info, GFP_KERNEL))
1988640708a2SPavel Emelyanov 					BUG();
1989640708a2SPavel Emelyanov 			}
1990640708a2SPavel Emelyanov 		}
1991640708a2SPavel Emelyanov 		up_read(&mm->mmap_sem);
1992640708a2SPavel Emelyanov 
1993640708a2SPavel Emelyanov 		for (i = 0; i < nr_files; i++) {
1994640708a2SPavel Emelyanov 			p = flex_array_get(fa, i);
1995640708a2SPavel Emelyanov 			ret = proc_fill_cache(filp, dirent, filldir,
1996640708a2SPavel Emelyanov 					      p->name, p->len,
1997640708a2SPavel Emelyanov 					      proc_map_files_instantiate,
19987b540d06SAl Viro 					      task,
19997b540d06SAl Viro 					      (void *)(unsigned long)p->mode);
2000640708a2SPavel Emelyanov 			if (ret)
2001640708a2SPavel Emelyanov 				break;
2002640708a2SPavel Emelyanov 			filp->f_pos++;
2003640708a2SPavel Emelyanov 		}
2004640708a2SPavel Emelyanov 		if (fa)
2005640708a2SPavel Emelyanov 			flex_array_free(fa);
2006640708a2SPavel Emelyanov 		mmput(mm);
2007640708a2SPavel Emelyanov 	}
2008640708a2SPavel Emelyanov 	}
2009640708a2SPavel Emelyanov 
2010640708a2SPavel Emelyanov out_put_task:
2011640708a2SPavel Emelyanov 	put_task_struct(task);
2012640708a2SPavel Emelyanov out:
2013640708a2SPavel Emelyanov 	return ret;
2014640708a2SPavel Emelyanov }
2015640708a2SPavel Emelyanov 
2016640708a2SPavel Emelyanov static const struct file_operations proc_map_files_operations = {
2017640708a2SPavel Emelyanov 	.read		= generic_read_dir,
2018640708a2SPavel Emelyanov 	.readdir	= proc_map_files_readdir,
2019640708a2SPavel Emelyanov 	.llseek		= default_llseek,
2020640708a2SPavel Emelyanov };
2021640708a2SPavel Emelyanov 
2022640708a2SPavel Emelyanov #endif /* CONFIG_CHECKPOINT_RESTORE */
2023640708a2SPavel Emelyanov 
2024444ceed8SEric W. Biederman static struct dentry *proc_pident_instantiate(struct inode *dir,
2025c5141e6dSEric Dumazet 	struct dentry *dentry, struct task_struct *task, const void *ptr)
2026444ceed8SEric W. Biederman {
2027c5141e6dSEric Dumazet 	const struct pid_entry *p = ptr;
2028444ceed8SEric W. Biederman 	struct inode *inode;
2029444ceed8SEric W. Biederman 	struct proc_inode *ei;
2030bd6daba9SKOSAKI Motohiro 	struct dentry *error = ERR_PTR(-ENOENT);
2031444ceed8SEric W. Biederman 
203261a28784SEric W. Biederman 	inode = proc_pid_make_inode(dir->i_sb, task);
2033444ceed8SEric W. Biederman 	if (!inode)
2034444ceed8SEric W. Biederman 		goto out;
2035444ceed8SEric W. Biederman 
2036444ceed8SEric W. Biederman 	ei = PROC_I(inode);
2037444ceed8SEric W. Biederman 	inode->i_mode = p->mode;
2038444ceed8SEric W. Biederman 	if (S_ISDIR(inode->i_mode))
2039bfe86848SMiklos Szeredi 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2040444ceed8SEric W. Biederman 	if (p->iop)
2041444ceed8SEric W. Biederman 		inode->i_op = p->iop;
2042444ceed8SEric W. Biederman 	if (p->fop)
2043444ceed8SEric W. Biederman 		inode->i_fop = p->fop;
2044444ceed8SEric W. Biederman 	ei->op = p->op;
2045fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
2046444ceed8SEric W. Biederman 	d_add(dentry, inode);
2047444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
20480b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
2049444ceed8SEric W. Biederman 		error = NULL;
2050444ceed8SEric W. Biederman out:
2051444ceed8SEric W. Biederman 	return error;
2052444ceed8SEric W. Biederman }
2053444ceed8SEric W. Biederman 
20541da177e4SLinus Torvalds static struct dentry *proc_pident_lookup(struct inode *dir,
20551da177e4SLinus Torvalds 					 struct dentry *dentry,
2056c5141e6dSEric Dumazet 					 const struct pid_entry *ents,
20577bcd6b0eSEric W. Biederman 					 unsigned int nents)
20581da177e4SLinus Torvalds {
2059cd6a3ce9SEric W. Biederman 	struct dentry *error;
206099f89551SEric W. Biederman 	struct task_struct *task = get_proc_task(dir);
2061c5141e6dSEric Dumazet 	const struct pid_entry *p, *last;
20621da177e4SLinus Torvalds 
2063cd6a3ce9SEric W. Biederman 	error = ERR_PTR(-ENOENT);
20641da177e4SLinus Torvalds 
206599f89551SEric W. Biederman 	if (!task)
206699f89551SEric W. Biederman 		goto out_no_task;
20671da177e4SLinus Torvalds 
206820cdc894SEric W. Biederman 	/*
206920cdc894SEric W. Biederman 	 * Yes, it does not scale. And it should not. Don't add
207020cdc894SEric W. Biederman 	 * new entries into /proc/<tgid>/ without very good reasons.
207120cdc894SEric W. Biederman 	 */
20727bcd6b0eSEric W. Biederman 	last = &ents[nents - 1];
20737bcd6b0eSEric W. Biederman 	for (p = ents; p <= last; p++) {
20741da177e4SLinus Torvalds 		if (p->len != dentry->d_name.len)
20751da177e4SLinus Torvalds 			continue;
20761da177e4SLinus Torvalds 		if (!memcmp(dentry->d_name.name, p->name, p->len))
20771da177e4SLinus Torvalds 			break;
20781da177e4SLinus Torvalds 	}
20797bcd6b0eSEric W. Biederman 	if (p > last)
20801da177e4SLinus Torvalds 		goto out;
20811da177e4SLinus Torvalds 
2082444ceed8SEric W. Biederman 	error = proc_pident_instantiate(dir, dentry, task, p);
20831da177e4SLinus Torvalds out:
208499f89551SEric W. Biederman 	put_task_struct(task);
208599f89551SEric W. Biederman out_no_task:
2086cd6a3ce9SEric W. Biederman 	return error;
20871da177e4SLinus Torvalds }
20881da177e4SLinus Torvalds 
2089c5141e6dSEric Dumazet static int proc_pident_fill_cache(struct file *filp, void *dirent,
2090c5141e6dSEric Dumazet 	filldir_t filldir, struct task_struct *task, const struct pid_entry *p)
209161a28784SEric W. Biederman {
209261a28784SEric W. Biederman 	return proc_fill_cache(filp, dirent, filldir, p->name, p->len,
209361a28784SEric W. Biederman 				proc_pident_instantiate, task, p);
209461a28784SEric W. Biederman }
209561a28784SEric W. Biederman 
209628a6d671SEric W. Biederman static int proc_pident_readdir(struct file *filp,
209728a6d671SEric W. Biederman 		void *dirent, filldir_t filldir,
2098c5141e6dSEric Dumazet 		const struct pid_entry *ents, unsigned int nents)
209928a6d671SEric W. Biederman {
210028a6d671SEric W. Biederman 	int i;
21012fddfeefSJosef "Jeff" Sipek 	struct dentry *dentry = filp->f_path.dentry;
210228a6d671SEric W. Biederman 	struct inode *inode = dentry->d_inode;
210328a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
2104c5141e6dSEric Dumazet 	const struct pid_entry *p, *last;
210528a6d671SEric W. Biederman 	ino_t ino;
210628a6d671SEric W. Biederman 	int ret;
210728a6d671SEric W. Biederman 
210828a6d671SEric W. Biederman 	ret = -ENOENT;
210928a6d671SEric W. Biederman 	if (!task)
211061a28784SEric W. Biederman 		goto out_no_task;
211128a6d671SEric W. Biederman 
211228a6d671SEric W. Biederman 	ret = 0;
211328a6d671SEric W. Biederman 	i = filp->f_pos;
211428a6d671SEric W. Biederman 	switch (i) {
211528a6d671SEric W. Biederman 	case 0:
211628a6d671SEric W. Biederman 		ino = inode->i_ino;
211728a6d671SEric W. Biederman 		if (filldir(dirent, ".", 1, i, ino, DT_DIR) < 0)
211828a6d671SEric W. Biederman 			goto out;
211928a6d671SEric W. Biederman 		i++;
212028a6d671SEric W. Biederman 		filp->f_pos++;
212128a6d671SEric W. Biederman 		/* fall through */
212228a6d671SEric W. Biederman 	case 1:
212328a6d671SEric W. Biederman 		ino = parent_ino(dentry);
212428a6d671SEric W. Biederman 		if (filldir(dirent, "..", 2, i, ino, DT_DIR) < 0)
212528a6d671SEric W. Biederman 			goto out;
212628a6d671SEric W. Biederman 		i++;
212728a6d671SEric W. Biederman 		filp->f_pos++;
212828a6d671SEric W. Biederman 		/* fall through */
212928a6d671SEric W. Biederman 	default:
213028a6d671SEric W. Biederman 		i -= 2;
213128a6d671SEric W. Biederman 		if (i >= nents) {
213228a6d671SEric W. Biederman 			ret = 1;
213328a6d671SEric W. Biederman 			goto out;
213428a6d671SEric W. Biederman 		}
213528a6d671SEric W. Biederman 		p = ents + i;
21367bcd6b0eSEric W. Biederman 		last = &ents[nents - 1];
21377bcd6b0eSEric W. Biederman 		while (p <= last) {
213861a28784SEric W. Biederman 			if (proc_pident_fill_cache(filp, dirent, filldir, task, p) < 0)
213928a6d671SEric W. Biederman 				goto out;
214028a6d671SEric W. Biederman 			filp->f_pos++;
214128a6d671SEric W. Biederman 			p++;
214228a6d671SEric W. Biederman 		}
21431da177e4SLinus Torvalds 	}
21441da177e4SLinus Torvalds 
214528a6d671SEric W. Biederman 	ret = 1;
214628a6d671SEric W. Biederman out:
214761a28784SEric W. Biederman 	put_task_struct(task);
214861a28784SEric W. Biederman out_no_task:
214928a6d671SEric W. Biederman 	return ret;
21501da177e4SLinus Torvalds }
21511da177e4SLinus Torvalds 
21521da177e4SLinus Torvalds #ifdef CONFIG_SECURITY
215328a6d671SEric W. Biederman static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
215428a6d671SEric W. Biederman 				  size_t count, loff_t *ppos)
215528a6d671SEric W. Biederman {
21562fddfeefSJosef "Jeff" Sipek 	struct inode * inode = file->f_path.dentry->d_inode;
215704ff9708SAl Viro 	char *p = NULL;
215828a6d671SEric W. Biederman 	ssize_t length;
215928a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
216028a6d671SEric W. Biederman 
216128a6d671SEric W. Biederman 	if (!task)
216204ff9708SAl Viro 		return -ESRCH;
216328a6d671SEric W. Biederman 
216428a6d671SEric W. Biederman 	length = security_getprocattr(task,
21652fddfeefSJosef "Jeff" Sipek 				      (char*)file->f_path.dentry->d_name.name,
216604ff9708SAl Viro 				      &p);
216728a6d671SEric W. Biederman 	put_task_struct(task);
216804ff9708SAl Viro 	if (length > 0)
216904ff9708SAl Viro 		length = simple_read_from_buffer(buf, count, ppos, p, length);
217004ff9708SAl Viro 	kfree(p);
217128a6d671SEric W. Biederman 	return length;
217228a6d671SEric W. Biederman }
217328a6d671SEric W. Biederman 
217428a6d671SEric W. Biederman static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
217528a6d671SEric W. Biederman 				   size_t count, loff_t *ppos)
217628a6d671SEric W. Biederman {
21772fddfeefSJosef "Jeff" Sipek 	struct inode * inode = file->f_path.dentry->d_inode;
217828a6d671SEric W. Biederman 	char *page;
217928a6d671SEric W. Biederman 	ssize_t length;
218028a6d671SEric W. Biederman 	struct task_struct *task = get_proc_task(inode);
218128a6d671SEric W. Biederman 
218228a6d671SEric W. Biederman 	length = -ESRCH;
218328a6d671SEric W. Biederman 	if (!task)
218428a6d671SEric W. Biederman 		goto out_no_task;
218528a6d671SEric W. Biederman 	if (count > PAGE_SIZE)
218628a6d671SEric W. Biederman 		count = PAGE_SIZE;
218728a6d671SEric W. Biederman 
218828a6d671SEric W. Biederman 	/* No partial writes. */
218928a6d671SEric W. Biederman 	length = -EINVAL;
219028a6d671SEric W. Biederman 	if (*ppos != 0)
219128a6d671SEric W. Biederman 		goto out;
219228a6d671SEric W. Biederman 
219328a6d671SEric W. Biederman 	length = -ENOMEM;
2194e12ba74dSMel Gorman 	page = (char*)__get_free_page(GFP_TEMPORARY);
219528a6d671SEric W. Biederman 	if (!page)
219628a6d671SEric W. Biederman 		goto out;
219728a6d671SEric W. Biederman 
219828a6d671SEric W. Biederman 	length = -EFAULT;
219928a6d671SEric W. Biederman 	if (copy_from_user(page, buf, count))
220028a6d671SEric W. Biederman 		goto out_free;
220128a6d671SEric W. Biederman 
2202107db7c7SDavid Howells 	/* Guard against adverse ptrace interaction */
22039b1bf12dSKOSAKI Motohiro 	length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
2204107db7c7SDavid Howells 	if (length < 0)
2205107db7c7SDavid Howells 		goto out_free;
2206107db7c7SDavid Howells 
220728a6d671SEric W. Biederman 	length = security_setprocattr(task,
22082fddfeefSJosef "Jeff" Sipek 				      (char*)file->f_path.dentry->d_name.name,
220928a6d671SEric W. Biederman 				      (void*)page, count);
22109b1bf12dSKOSAKI Motohiro 	mutex_unlock(&task->signal->cred_guard_mutex);
221128a6d671SEric W. Biederman out_free:
221228a6d671SEric W. Biederman 	free_page((unsigned long) page);
221328a6d671SEric W. Biederman out:
221428a6d671SEric W. Biederman 	put_task_struct(task);
221528a6d671SEric W. Biederman out_no_task:
221628a6d671SEric W. Biederman 	return length;
221728a6d671SEric W. Biederman }
221828a6d671SEric W. Biederman 
221900977a59SArjan van de Ven static const struct file_operations proc_pid_attr_operations = {
222028a6d671SEric W. Biederman 	.read		= proc_pid_attr_read,
222128a6d671SEric W. Biederman 	.write		= proc_pid_attr_write,
222287df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
222328a6d671SEric W. Biederman };
222428a6d671SEric W. Biederman 
2225c5141e6dSEric Dumazet static const struct pid_entry attr_dir_stuff[] = {
2226631f9c18SAlexey Dobriyan 	REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2227631f9c18SAlexey Dobriyan 	REG("prev",       S_IRUGO,	   proc_pid_attr_operations),
2228631f9c18SAlexey Dobriyan 	REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2229631f9c18SAlexey Dobriyan 	REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2230631f9c18SAlexey Dobriyan 	REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2231631f9c18SAlexey Dobriyan 	REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
223228a6d671SEric W. Biederman };
223328a6d671SEric W. Biederman 
223472d9dcfcSEric W. Biederman static int proc_attr_dir_readdir(struct file * filp,
22351da177e4SLinus Torvalds 			     void * dirent, filldir_t filldir)
22361da177e4SLinus Torvalds {
22371da177e4SLinus Torvalds 	return proc_pident_readdir(filp,dirent,filldir,
223872d9dcfcSEric W. Biederman 				   attr_dir_stuff,ARRAY_SIZE(attr_dir_stuff));
22391da177e4SLinus Torvalds }
22401da177e4SLinus Torvalds 
224100977a59SArjan van de Ven static const struct file_operations proc_attr_dir_operations = {
22421da177e4SLinus Torvalds 	.read		= generic_read_dir,
224372d9dcfcSEric W. Biederman 	.readdir	= proc_attr_dir_readdir,
22446038f373SArnd Bergmann 	.llseek		= default_llseek,
22451da177e4SLinus Torvalds };
22461da177e4SLinus Torvalds 
224772d9dcfcSEric W. Biederman static struct dentry *proc_attr_dir_lookup(struct inode *dir,
224800cd8dd3SAl Viro 				struct dentry *dentry, unsigned int flags)
22491da177e4SLinus Torvalds {
22507bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
22517bcd6b0eSEric W. Biederman 				  attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
22521da177e4SLinus Torvalds }
22531da177e4SLinus Torvalds 
2254c5ef1c42SArjan van de Ven static const struct inode_operations proc_attr_dir_inode_operations = {
225572d9dcfcSEric W. Biederman 	.lookup		= proc_attr_dir_lookup,
225699f89551SEric W. Biederman 	.getattr	= pid_getattr,
22576d76fa58SLinus Torvalds 	.setattr	= proc_setattr,
22581da177e4SLinus Torvalds };
22591da177e4SLinus Torvalds 
22601da177e4SLinus Torvalds #endif
22611da177e4SLinus Torvalds 
2262698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
22633cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
22643cb4a0bbSKawai, Hidehiro 					 size_t count, loff_t *ppos)
22653cb4a0bbSKawai, Hidehiro {
22663cb4a0bbSKawai, Hidehiro 	struct task_struct *task = get_proc_task(file->f_dentry->d_inode);
22673cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
22683cb4a0bbSKawai, Hidehiro 	char buffer[PROC_NUMBUF];
22693cb4a0bbSKawai, Hidehiro 	size_t len;
22703cb4a0bbSKawai, Hidehiro 	int ret;
22713cb4a0bbSKawai, Hidehiro 
22723cb4a0bbSKawai, Hidehiro 	if (!task)
22733cb4a0bbSKawai, Hidehiro 		return -ESRCH;
22743cb4a0bbSKawai, Hidehiro 
22753cb4a0bbSKawai, Hidehiro 	ret = 0;
22763cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
22773cb4a0bbSKawai, Hidehiro 	if (mm) {
22783cb4a0bbSKawai, Hidehiro 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
22793cb4a0bbSKawai, Hidehiro 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
22803cb4a0bbSKawai, Hidehiro 				MMF_DUMP_FILTER_SHIFT));
22813cb4a0bbSKawai, Hidehiro 		mmput(mm);
22823cb4a0bbSKawai, Hidehiro 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
22833cb4a0bbSKawai, Hidehiro 	}
22843cb4a0bbSKawai, Hidehiro 
22853cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
22863cb4a0bbSKawai, Hidehiro 
22873cb4a0bbSKawai, Hidehiro 	return ret;
22883cb4a0bbSKawai, Hidehiro }
22893cb4a0bbSKawai, Hidehiro 
22903cb4a0bbSKawai, Hidehiro static ssize_t proc_coredump_filter_write(struct file *file,
22913cb4a0bbSKawai, Hidehiro 					  const char __user *buf,
22923cb4a0bbSKawai, Hidehiro 					  size_t count,
22933cb4a0bbSKawai, Hidehiro 					  loff_t *ppos)
22943cb4a0bbSKawai, Hidehiro {
22953cb4a0bbSKawai, Hidehiro 	struct task_struct *task;
22963cb4a0bbSKawai, Hidehiro 	struct mm_struct *mm;
22973cb4a0bbSKawai, Hidehiro 	char buffer[PROC_NUMBUF], *end;
22983cb4a0bbSKawai, Hidehiro 	unsigned int val;
22993cb4a0bbSKawai, Hidehiro 	int ret;
23003cb4a0bbSKawai, Hidehiro 	int i;
23013cb4a0bbSKawai, Hidehiro 	unsigned long mask;
23023cb4a0bbSKawai, Hidehiro 
23033cb4a0bbSKawai, Hidehiro 	ret = -EFAULT;
23043cb4a0bbSKawai, Hidehiro 	memset(buffer, 0, sizeof(buffer));
23053cb4a0bbSKawai, Hidehiro 	if (count > sizeof(buffer) - 1)
23063cb4a0bbSKawai, Hidehiro 		count = sizeof(buffer) - 1;
23073cb4a0bbSKawai, Hidehiro 	if (copy_from_user(buffer, buf, count))
23083cb4a0bbSKawai, Hidehiro 		goto out_no_task;
23093cb4a0bbSKawai, Hidehiro 
23103cb4a0bbSKawai, Hidehiro 	ret = -EINVAL;
23113cb4a0bbSKawai, Hidehiro 	val = (unsigned int)simple_strtoul(buffer, &end, 0);
23123cb4a0bbSKawai, Hidehiro 	if (*end == '\n')
23133cb4a0bbSKawai, Hidehiro 		end++;
23143cb4a0bbSKawai, Hidehiro 	if (end - buffer == 0)
23153cb4a0bbSKawai, Hidehiro 		goto out_no_task;
23163cb4a0bbSKawai, Hidehiro 
23173cb4a0bbSKawai, Hidehiro 	ret = -ESRCH;
23183cb4a0bbSKawai, Hidehiro 	task = get_proc_task(file->f_dentry->d_inode);
23193cb4a0bbSKawai, Hidehiro 	if (!task)
23203cb4a0bbSKawai, Hidehiro 		goto out_no_task;
23213cb4a0bbSKawai, Hidehiro 
23223cb4a0bbSKawai, Hidehiro 	ret = end - buffer;
23233cb4a0bbSKawai, Hidehiro 	mm = get_task_mm(task);
23243cb4a0bbSKawai, Hidehiro 	if (!mm)
23253cb4a0bbSKawai, Hidehiro 		goto out_no_mm;
23263cb4a0bbSKawai, Hidehiro 
23273cb4a0bbSKawai, Hidehiro 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
23283cb4a0bbSKawai, Hidehiro 		if (val & mask)
23293cb4a0bbSKawai, Hidehiro 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
23303cb4a0bbSKawai, Hidehiro 		else
23313cb4a0bbSKawai, Hidehiro 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
23323cb4a0bbSKawai, Hidehiro 	}
23333cb4a0bbSKawai, Hidehiro 
23343cb4a0bbSKawai, Hidehiro 	mmput(mm);
23353cb4a0bbSKawai, Hidehiro  out_no_mm:
23363cb4a0bbSKawai, Hidehiro 	put_task_struct(task);
23373cb4a0bbSKawai, Hidehiro  out_no_task:
23383cb4a0bbSKawai, Hidehiro 	return ret;
23393cb4a0bbSKawai, Hidehiro }
23403cb4a0bbSKawai, Hidehiro 
23413cb4a0bbSKawai, Hidehiro static const struct file_operations proc_coredump_filter_operations = {
23423cb4a0bbSKawai, Hidehiro 	.read		= proc_coredump_filter_read,
23433cb4a0bbSKawai, Hidehiro 	.write		= proc_coredump_filter_write,
234487df8424SArnd Bergmann 	.llseek		= generic_file_llseek,
23453cb4a0bbSKawai, Hidehiro };
23463cb4a0bbSKawai, Hidehiro #endif
23473cb4a0bbSKawai, Hidehiro 
23481da177e4SLinus Torvalds /*
23491da177e4SLinus Torvalds  * /proc/self:
23501da177e4SLinus Torvalds  */
23511da177e4SLinus Torvalds static int proc_self_readlink(struct dentry *dentry, char __user *buffer,
23521da177e4SLinus Torvalds 			      int buflen)
23531da177e4SLinus Torvalds {
2354488e5bc4SEric W. Biederman 	struct pid_namespace *ns = dentry->d_sb->s_fs_info;
2355b55fcb22SAndrew Morton 	pid_t tgid = task_tgid_nr_ns(current, ns);
23568578cea7SEric W. Biederman 	char tmp[PROC_NUMBUF];
2357b55fcb22SAndrew Morton 	if (!tgid)
2358488e5bc4SEric W. Biederman 		return -ENOENT;
2359b55fcb22SAndrew Morton 	sprintf(tmp, "%d", tgid);
23601da177e4SLinus Torvalds 	return vfs_readlink(dentry,buffer,buflen,tmp);
23611da177e4SLinus Torvalds }
23621da177e4SLinus Torvalds 
2363008b150aSAl Viro static void *proc_self_follow_link(struct dentry *dentry, struct nameidata *nd)
23641da177e4SLinus Torvalds {
2365488e5bc4SEric W. Biederman 	struct pid_namespace *ns = dentry->d_sb->s_fs_info;
2366b55fcb22SAndrew Morton 	pid_t tgid = task_tgid_nr_ns(current, ns);
23677fee4868SAl Viro 	char *name = ERR_PTR(-ENOENT);
23687fee4868SAl Viro 	if (tgid) {
2369f81700bdSJeff Layton 		/* 11 for max length of signed int in decimal + NULL term */
2370f81700bdSJeff Layton 		name = kmalloc(12, GFP_KERNEL);
23717fee4868SAl Viro 		if (!name)
23727fee4868SAl Viro 			name = ERR_PTR(-ENOMEM);
23737fee4868SAl Viro 		else
23747fee4868SAl Viro 			sprintf(name, "%d", tgid);
23757fee4868SAl Viro 	}
23767fee4868SAl Viro 	nd_set_link(nd, name);
23777fee4868SAl Viro 	return NULL;
23787fee4868SAl Viro }
23797fee4868SAl Viro 
23807fee4868SAl Viro static void proc_self_put_link(struct dentry *dentry, struct nameidata *nd,
23817fee4868SAl Viro 				void *cookie)
23827fee4868SAl Viro {
23837fee4868SAl Viro 	char *s = nd_get_link(nd);
23847fee4868SAl Viro 	if (!IS_ERR(s))
2385f81700bdSJeff Layton 		kfree(s);
23861da177e4SLinus Torvalds }
23871da177e4SLinus Torvalds 
2388c5ef1c42SArjan van de Ven static const struct inode_operations proc_self_inode_operations = {
23891da177e4SLinus Torvalds 	.readlink	= proc_self_readlink,
23901da177e4SLinus Torvalds 	.follow_link	= proc_self_follow_link,
23917fee4868SAl Viro 	.put_link	= proc_self_put_link,
23921da177e4SLinus Torvalds };
23931da177e4SLinus Torvalds 
239428a6d671SEric W. Biederman /*
2395801199ceSEric W. Biederman  * proc base
2396801199ceSEric W. Biederman  *
2397801199ceSEric W. Biederman  * These are the directory entries in the root directory of /proc
2398801199ceSEric W. Biederman  * that properly belong to the /proc filesystem, as they describe
2399801199ceSEric W. Biederman  * describe something that is process related.
2400801199ceSEric W. Biederman  */
2401c5141e6dSEric Dumazet static const struct pid_entry proc_base_stuff[] = {
240261a28784SEric W. Biederman 	NOD("self", S_IFLNK|S_IRWXUGO,
2403801199ceSEric W. Biederman 		&proc_self_inode_operations, NULL, {}),
2404801199ceSEric W. Biederman };
2405801199ceSEric W. Biederman 
2406444ceed8SEric W. Biederman static struct dentry *proc_base_instantiate(struct inode *dir,
2407c5141e6dSEric Dumazet 	struct dentry *dentry, struct task_struct *task, const void *ptr)
2408801199ceSEric W. Biederman {
2409c5141e6dSEric Dumazet 	const struct pid_entry *p = ptr;
2410801199ceSEric W. Biederman 	struct inode *inode;
2411801199ceSEric W. Biederman 	struct proc_inode *ei;
241273d36460SDan Carpenter 	struct dentry *error;
2413801199ceSEric W. Biederman 
2414801199ceSEric W. Biederman 	/* Allocate the inode */
2415801199ceSEric W. Biederman 	error = ERR_PTR(-ENOMEM);
2416801199ceSEric W. Biederman 	inode = new_inode(dir->i_sb);
2417801199ceSEric W. Biederman 	if (!inode)
2418801199ceSEric W. Biederman 		goto out;
2419801199ceSEric W. Biederman 
2420801199ceSEric W. Biederman 	/* Initialize the inode */
2421801199ceSEric W. Biederman 	ei = PROC_I(inode);
242285fe4025SChristoph Hellwig 	inode->i_ino = get_next_ino();
2423801199ceSEric W. Biederman 	inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
2424801199ceSEric W. Biederman 
2425801199ceSEric W. Biederman 	/*
2426801199ceSEric W. Biederman 	 * grab the reference to the task.
2427801199ceSEric W. Biederman 	 */
24281a657f78SOleg Nesterov 	ei->pid = get_task_pid(task, PIDTYPE_PID);
2429801199ceSEric W. Biederman 	if (!ei->pid)
2430801199ceSEric W. Biederman 		goto out_iput;
2431801199ceSEric W. Biederman 
2432801199ceSEric W. Biederman 	inode->i_mode = p->mode;
2433801199ceSEric W. Biederman 	if (S_ISDIR(inode->i_mode))
2434bfe86848SMiklos Szeredi 		set_nlink(inode, 2);
2435801199ceSEric W. Biederman 	if (S_ISLNK(inode->i_mode))
2436801199ceSEric W. Biederman 		inode->i_size = 64;
2437801199ceSEric W. Biederman 	if (p->iop)
2438801199ceSEric W. Biederman 		inode->i_op = p->iop;
2439801199ceSEric W. Biederman 	if (p->fop)
2440801199ceSEric W. Biederman 		inode->i_fop = p->fop;
2441801199ceSEric W. Biederman 	ei->op = p->op;
2442801199ceSEric W. Biederman 	d_add(dentry, inode);
2443801199ceSEric W. Biederman 	error = NULL;
2444801199ceSEric W. Biederman out:
2445801199ceSEric W. Biederman 	return error;
2446801199ceSEric W. Biederman out_iput:
2447801199ceSEric W. Biederman 	iput(inode);
2448801199ceSEric W. Biederman 	goto out;
2449801199ceSEric W. Biederman }
2450801199ceSEric W. Biederman 
2451444ceed8SEric W. Biederman static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry)
2452444ceed8SEric W. Biederman {
2453444ceed8SEric W. Biederman 	struct dentry *error;
2454444ceed8SEric W. Biederman 	struct task_struct *task = get_proc_task(dir);
2455c5141e6dSEric Dumazet 	const struct pid_entry *p, *last;
2456444ceed8SEric W. Biederman 
2457444ceed8SEric W. Biederman 	error = ERR_PTR(-ENOENT);
2458444ceed8SEric W. Biederman 
2459444ceed8SEric W. Biederman 	if (!task)
2460444ceed8SEric W. Biederman 		goto out_no_task;
2461444ceed8SEric W. Biederman 
2462444ceed8SEric W. Biederman 	/* Lookup the directory entry */
24637bcd6b0eSEric W. Biederman 	last = &proc_base_stuff[ARRAY_SIZE(proc_base_stuff) - 1];
24647bcd6b0eSEric W. Biederman 	for (p = proc_base_stuff; p <= last; p++) {
2465444ceed8SEric W. Biederman 		if (p->len != dentry->d_name.len)
2466444ceed8SEric W. Biederman 			continue;
2467444ceed8SEric W. Biederman 		if (!memcmp(dentry->d_name.name, p->name, p->len))
2468444ceed8SEric W. Biederman 			break;
2469444ceed8SEric W. Biederman 	}
24707bcd6b0eSEric W. Biederman 	if (p > last)
2471444ceed8SEric W. Biederman 		goto out;
2472444ceed8SEric W. Biederman 
2473444ceed8SEric W. Biederman 	error = proc_base_instantiate(dir, dentry, task, p);
2474444ceed8SEric W. Biederman 
2475444ceed8SEric W. Biederman out:
2476444ceed8SEric W. Biederman 	put_task_struct(task);
2477444ceed8SEric W. Biederman out_no_task:
2478444ceed8SEric W. Biederman 	return error;
2479444ceed8SEric W. Biederman }
2480444ceed8SEric W. Biederman 
2481c5141e6dSEric Dumazet static int proc_base_fill_cache(struct file *filp, void *dirent,
2482c5141e6dSEric Dumazet 	filldir_t filldir, struct task_struct *task, const struct pid_entry *p)
248361a28784SEric W. Biederman {
248461a28784SEric W. Biederman 	return proc_fill_cache(filp, dirent, filldir, p->name, p->len,
248561a28784SEric W. Biederman 				proc_base_instantiate, task, p);
248661a28784SEric W. Biederman }
248761a28784SEric W. Biederman 
2488aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
2489297c5d92SAndrea Righi static int do_io_accounting(struct task_struct *task, char *buffer, int whole)
2490aba76fdbSAndrew Morton {
2491940389b8SAndrea Righi 	struct task_io_accounting acct = task->ioac;
2492297c5d92SAndrea Righi 	unsigned long flags;
2493293eb1e7SVasiliy Kulikov 	int result;
2494297c5d92SAndrea Righi 
2495293eb1e7SVasiliy Kulikov 	result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2496293eb1e7SVasiliy Kulikov 	if (result)
2497293eb1e7SVasiliy Kulikov 		return result;
2498293eb1e7SVasiliy Kulikov 
2499293eb1e7SVasiliy Kulikov 	if (!ptrace_may_access(task, PTRACE_MODE_READ)) {
2500293eb1e7SVasiliy Kulikov 		result = -EACCES;
2501293eb1e7SVasiliy Kulikov 		goto out_unlock;
2502293eb1e7SVasiliy Kulikov 	}
25031d1221f3SVasiliy Kulikov 
25045995477aSAndrea Righi 	if (whole && lock_task_sighand(task, &flags)) {
2505b2d002dbSAndrea Righi 		struct task_struct *t = task;
2506297c5d92SAndrea Righi 
25075995477aSAndrea Righi 		task_io_accounting_add(&acct, &task->signal->ioac);
25085995477aSAndrea Righi 		while_each_thread(task, t)
25095995477aSAndrea Righi 			task_io_accounting_add(&acct, &t->ioac);
2510297c5d92SAndrea Righi 
2511297c5d92SAndrea Righi 		unlock_task_sighand(task, &flags);
2512297c5d92SAndrea Righi 	}
2513293eb1e7SVasiliy Kulikov 	result = sprintf(buffer,
2514aba76fdbSAndrew Morton 			"rchar: %llu\n"
2515aba76fdbSAndrew Morton 			"wchar: %llu\n"
2516aba76fdbSAndrew Morton 			"syscr: %llu\n"
2517aba76fdbSAndrew Morton 			"syscw: %llu\n"
2518aba76fdbSAndrew Morton 			"read_bytes: %llu\n"
2519aba76fdbSAndrew Morton 			"write_bytes: %llu\n"
2520aba76fdbSAndrew Morton 			"cancelled_write_bytes: %llu\n",
25217c44319dSAlexander Beregalov 			(unsigned long long)acct.rchar,
25227c44319dSAlexander Beregalov 			(unsigned long long)acct.wchar,
25237c44319dSAlexander Beregalov 			(unsigned long long)acct.syscr,
25247c44319dSAlexander Beregalov 			(unsigned long long)acct.syscw,
25257c44319dSAlexander Beregalov 			(unsigned long long)acct.read_bytes,
25267c44319dSAlexander Beregalov 			(unsigned long long)acct.write_bytes,
25277c44319dSAlexander Beregalov 			(unsigned long long)acct.cancelled_write_bytes);
2528293eb1e7SVasiliy Kulikov out_unlock:
2529293eb1e7SVasiliy Kulikov 	mutex_unlock(&task->signal->cred_guard_mutex);
2530293eb1e7SVasiliy Kulikov 	return result;
2531aba76fdbSAndrew Morton }
2532297c5d92SAndrea Righi 
2533297c5d92SAndrea Righi static int proc_tid_io_accounting(struct task_struct *task, char *buffer)
2534297c5d92SAndrea Righi {
2535297c5d92SAndrea Righi 	return do_io_accounting(task, buffer, 0);
2536297c5d92SAndrea Righi }
2537297c5d92SAndrea Righi 
2538297c5d92SAndrea Righi static int proc_tgid_io_accounting(struct task_struct *task, char *buffer)
2539297c5d92SAndrea Righi {
2540297c5d92SAndrea Righi 	return do_io_accounting(task, buffer, 1);
2541297c5d92SAndrea Righi }
2542297c5d92SAndrea Righi #endif /* CONFIG_TASK_IO_ACCOUNTING */
2543aba76fdbSAndrew Morton 
254422d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
254522d917d8SEric W. Biederman static int proc_id_map_open(struct inode *inode, struct file *file,
254622d917d8SEric W. Biederman 	struct seq_operations *seq_ops)
254722d917d8SEric W. Biederman {
254822d917d8SEric W. Biederman 	struct user_namespace *ns = NULL;
254922d917d8SEric W. Biederman 	struct task_struct *task;
255022d917d8SEric W. Biederman 	struct seq_file *seq;
255122d917d8SEric W. Biederman 	int ret = -EINVAL;
255222d917d8SEric W. Biederman 
255322d917d8SEric W. Biederman 	task = get_proc_task(inode);
255422d917d8SEric W. Biederman 	if (task) {
255522d917d8SEric W. Biederman 		rcu_read_lock();
255622d917d8SEric W. Biederman 		ns = get_user_ns(task_cred_xxx(task, user_ns));
255722d917d8SEric W. Biederman 		rcu_read_unlock();
255822d917d8SEric W. Biederman 		put_task_struct(task);
255922d917d8SEric W. Biederman 	}
256022d917d8SEric W. Biederman 	if (!ns)
256122d917d8SEric W. Biederman 		goto err;
256222d917d8SEric W. Biederman 
256322d917d8SEric W. Biederman 	ret = seq_open(file, seq_ops);
256422d917d8SEric W. Biederman 	if (ret)
256522d917d8SEric W. Biederman 		goto err_put_ns;
256622d917d8SEric W. Biederman 
256722d917d8SEric W. Biederman 	seq = file->private_data;
256822d917d8SEric W. Biederman 	seq->private = ns;
256922d917d8SEric W. Biederman 
257022d917d8SEric W. Biederman 	return 0;
257122d917d8SEric W. Biederman err_put_ns:
257222d917d8SEric W. Biederman 	put_user_ns(ns);
257322d917d8SEric W. Biederman err:
257422d917d8SEric W. Biederman 	return ret;
257522d917d8SEric W. Biederman }
257622d917d8SEric W. Biederman 
257722d917d8SEric W. Biederman static int proc_id_map_release(struct inode *inode, struct file *file)
257822d917d8SEric W. Biederman {
257922d917d8SEric W. Biederman 	struct seq_file *seq = file->private_data;
258022d917d8SEric W. Biederman 	struct user_namespace *ns = seq->private;
258122d917d8SEric W. Biederman 	put_user_ns(ns);
258222d917d8SEric W. Biederman 	return seq_release(inode, file);
258322d917d8SEric W. Biederman }
258422d917d8SEric W. Biederman 
258522d917d8SEric W. Biederman static int proc_uid_map_open(struct inode *inode, struct file *file)
258622d917d8SEric W. Biederman {
258722d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
258822d917d8SEric W. Biederman }
258922d917d8SEric W. Biederman 
259022d917d8SEric W. Biederman static int proc_gid_map_open(struct inode *inode, struct file *file)
259122d917d8SEric W. Biederman {
259222d917d8SEric W. Biederman 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
259322d917d8SEric W. Biederman }
259422d917d8SEric W. Biederman 
2595f76d207aSEric W. Biederman static int proc_projid_map_open(struct inode *inode, struct file *file)
2596f76d207aSEric W. Biederman {
2597f76d207aSEric W. Biederman 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2598f76d207aSEric W. Biederman }
2599f76d207aSEric W. Biederman 
260022d917d8SEric W. Biederman static const struct file_operations proc_uid_map_operations = {
260122d917d8SEric W. Biederman 	.open		= proc_uid_map_open,
260222d917d8SEric W. Biederman 	.write		= proc_uid_map_write,
260322d917d8SEric W. Biederman 	.read		= seq_read,
260422d917d8SEric W. Biederman 	.llseek		= seq_lseek,
260522d917d8SEric W. Biederman 	.release	= proc_id_map_release,
260622d917d8SEric W. Biederman };
260722d917d8SEric W. Biederman 
260822d917d8SEric W. Biederman static const struct file_operations proc_gid_map_operations = {
260922d917d8SEric W. Biederman 	.open		= proc_gid_map_open,
261022d917d8SEric W. Biederman 	.write		= proc_gid_map_write,
261122d917d8SEric W. Biederman 	.read		= seq_read,
261222d917d8SEric W. Biederman 	.llseek		= seq_lseek,
261322d917d8SEric W. Biederman 	.release	= proc_id_map_release,
261422d917d8SEric W. Biederman };
2615f76d207aSEric W. Biederman 
2616f76d207aSEric W. Biederman static const struct file_operations proc_projid_map_operations = {
2617f76d207aSEric W. Biederman 	.open		= proc_projid_map_open,
2618f76d207aSEric W. Biederman 	.write		= proc_projid_map_write,
2619f76d207aSEric W. Biederman 	.read		= seq_read,
2620f76d207aSEric W. Biederman 	.llseek		= seq_lseek,
2621f76d207aSEric W. Biederman 	.release	= proc_id_map_release,
2622f76d207aSEric W. Biederman };
262322d917d8SEric W. Biederman #endif /* CONFIG_USER_NS */
262422d917d8SEric W. Biederman 
262547830723SKees Cook static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
262647830723SKees Cook 				struct pid *pid, struct task_struct *task)
262747830723SKees Cook {
2628a9712bc1SAl Viro 	int err = lock_trace(task);
2629a9712bc1SAl Viro 	if (!err) {
263047830723SKees Cook 		seq_printf(m, "%08x\n", task->personality);
2631a9712bc1SAl Viro 		unlock_trace(task);
2632a9712bc1SAl Viro 	}
2633a9712bc1SAl Viro 	return err;
263447830723SKees Cook }
263547830723SKees Cook 
2636801199ceSEric W. Biederman /*
263728a6d671SEric W. Biederman  * Thread groups
263828a6d671SEric W. Biederman  */
263900977a59SArjan van de Ven static const struct file_operations proc_task_operations;
2640c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations;
264120cdc894SEric W. Biederman 
2642c5141e6dSEric Dumazet static const struct pid_entry tgid_base_stuff[] = {
2643631f9c18SAlexey Dobriyan 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2644631f9c18SAlexey Dobriyan 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2645640708a2SPavel Emelyanov #ifdef CONFIG_CHECKPOINT_RESTORE
2646640708a2SPavel Emelyanov 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2647640708a2SPavel Emelyanov #endif
2648631f9c18SAlexey Dobriyan 	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
26496b4e306aSEric W. Biederman 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2650b2211a36SAndrew Morton #ifdef CONFIG_NET
2651631f9c18SAlexey Dobriyan 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2652b2211a36SAndrew Morton #endif
2653631f9c18SAlexey Dobriyan 	REG("environ",    S_IRUSR, proc_environ_operations),
2654631f9c18SAlexey Dobriyan 	INF("auxv",       S_IRUSR, proc_pid_auxv),
2655631f9c18SAlexey Dobriyan 	ONE("status",     S_IRUGO, proc_pid_status),
2656a9712bc1SAl Viro 	ONE("personality", S_IRUGO, proc_pid_personality),
26573036e7b4SJiri Olsa 	INF("limits",	  S_IRUGO, proc_pid_limits),
265843ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
2659631f9c18SAlexey Dobriyan 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
266043ae34cbSIngo Molnar #endif
26615091faa4SMike Galbraith #ifdef CONFIG_SCHED_AUTOGROUP
26625091faa4SMike Galbraith 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
26635091faa4SMike Galbraith #endif
26644614a696Sjohn stultz 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2665ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
2666a9712bc1SAl Viro 	INF("syscall",    S_IRUGO, proc_pid_syscall),
2667ebcb6734SRoland McGrath #endif
2668631f9c18SAlexey Dobriyan 	INF("cmdline",    S_IRUGO, proc_pid_cmdline),
2669631f9c18SAlexey Dobriyan 	ONE("stat",       S_IRUGO, proc_tgid_stat),
2670631f9c18SAlexey Dobriyan 	ONE("statm",      S_IRUGO, proc_pid_statm),
2671b7643757SSiddhesh Poyarekar 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
267228a6d671SEric W. Biederman #ifdef CONFIG_NUMA
2673b7643757SSiddhesh Poyarekar 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
267428a6d671SEric W. Biederman #endif
2675631f9c18SAlexey Dobriyan 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
2676631f9c18SAlexey Dobriyan 	LNK("cwd",        proc_cwd_link),
2677631f9c18SAlexey Dobriyan 	LNK("root",       proc_root_link),
2678631f9c18SAlexey Dobriyan 	LNK("exe",        proc_exe_link),
2679631f9c18SAlexey Dobriyan 	REG("mounts",     S_IRUGO, proc_mounts_operations),
2680631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2681631f9c18SAlexey Dobriyan 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
26821e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
2683631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2684b7643757SSiddhesh Poyarekar 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
2685ca6b0bf0SAl Viro 	REG("pagemap",    S_IRUGO, proc_pagemap_operations),
268628a6d671SEric W. Biederman #endif
268728a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
2688631f9c18SAlexey Dobriyan 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
268928a6d671SEric W. Biederman #endif
269028a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
2691631f9c18SAlexey Dobriyan 	INF("wchan",      S_IRUGO, proc_pid_wchan),
269228a6d671SEric W. Biederman #endif
26932ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
2694a9712bc1SAl Viro 	ONE("stack",      S_IRUGO, proc_pid_stack),
269528a6d671SEric W. Biederman #endif
269628a6d671SEric W. Biederman #ifdef CONFIG_SCHEDSTATS
2697631f9c18SAlexey Dobriyan 	INF("schedstat",  S_IRUGO, proc_pid_schedstat),
269828a6d671SEric W. Biederman #endif
26999745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
2700631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
27019745512cSArjan van de Ven #endif
27028793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
2703631f9c18SAlexey Dobriyan 	REG("cpuset",     S_IRUGO, proc_cpuset_operations),
270428a6d671SEric W. Biederman #endif
2705a424316cSPaul Menage #ifdef CONFIG_CGROUPS
2706631f9c18SAlexey Dobriyan 	REG("cgroup",  S_IRUGO, proc_cgroup_operations),
2707a424316cSPaul Menage #endif
2708631f9c18SAlexey Dobriyan 	INF("oom_score",  S_IRUGO, proc_oom_score),
2709fa0cbbf1SDavid Rientjes 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2710a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
271128a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
2712631f9c18SAlexey Dobriyan 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
2713631f9c18SAlexey Dobriyan 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
271428a6d671SEric W. Biederman #endif
2715f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
2716631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2717f4f154fdSAkinobu Mita #endif
2718698ba7b5SChristoph Hellwig #ifdef CONFIG_ELF_CORE
2719631f9c18SAlexey Dobriyan 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
27203cb4a0bbSKawai, Hidehiro #endif
2721aba76fdbSAndrew Morton #ifdef CONFIG_TASK_IO_ACCOUNTING
27221d1221f3SVasiliy Kulikov 	INF("io",	S_IRUSR, proc_tgid_io_accounting),
2723aba76fdbSAndrew Morton #endif
2724f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
2725f133eccaSChris Metcalf 	INF("hardwall",   S_IRUGO, proc_pid_hardwall),
2726f133eccaSChris Metcalf #endif
272722d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
272822d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
272922d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2730f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
273122d917d8SEric W. Biederman #endif
273228a6d671SEric W. Biederman };
273328a6d671SEric W. Biederman 
273428a6d671SEric W. Biederman static int proc_tgid_base_readdir(struct file * filp,
273528a6d671SEric W. Biederman 			     void * dirent, filldir_t filldir)
273628a6d671SEric W. Biederman {
273728a6d671SEric W. Biederman 	return proc_pident_readdir(filp,dirent,filldir,
273828a6d671SEric W. Biederman 				   tgid_base_stuff,ARRAY_SIZE(tgid_base_stuff));
273928a6d671SEric W. Biederman }
274028a6d671SEric W. Biederman 
274100977a59SArjan van de Ven static const struct file_operations proc_tgid_base_operations = {
274228a6d671SEric W. Biederman 	.read		= generic_read_dir,
274328a6d671SEric W. Biederman 	.readdir	= proc_tgid_base_readdir,
27446038f373SArnd Bergmann 	.llseek		= default_llseek,
274528a6d671SEric W. Biederman };
274628a6d671SEric W. Biederman 
274700cd8dd3SAl Viro static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
274800cd8dd3SAl Viro {
27497bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
27507bcd6b0eSEric W. Biederman 				  tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
275128a6d671SEric W. Biederman }
275228a6d671SEric W. Biederman 
2753c5ef1c42SArjan van de Ven static const struct inode_operations proc_tgid_base_inode_operations = {
275428a6d671SEric W. Biederman 	.lookup		= proc_tgid_base_lookup,
275528a6d671SEric W. Biederman 	.getattr	= pid_getattr,
275628a6d671SEric W. Biederman 	.setattr	= proc_setattr,
27570499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
275828a6d671SEric W. Biederman };
275928a6d671SEric W. Biederman 
276060347f67SPavel Emelyanov static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
27611da177e4SLinus Torvalds {
276248e6484dSEric W. Biederman 	struct dentry *dentry, *leader, *dir;
27638578cea7SEric W. Biederman 	char buf[PROC_NUMBUF];
276448e6484dSEric W. Biederman 	struct qstr name;
27651da177e4SLinus Torvalds 
276648e6484dSEric W. Biederman 	name.name = buf;
276760347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", pid);
276860347f67SPavel Emelyanov 	dentry = d_hash_and_lookup(mnt->mnt_root, &name);
276948e6484dSEric W. Biederman 	if (dentry) {
277048e6484dSEric W. Biederman 		shrink_dcache_parent(dentry);
277148e6484dSEric W. Biederman 		d_drop(dentry);
277248e6484dSEric W. Biederman 		dput(dentry);
27731da177e4SLinus Torvalds 	}
27741da177e4SLinus Torvalds 
277548e6484dSEric W. Biederman 	name.name = buf;
277660347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", tgid);
277760347f67SPavel Emelyanov 	leader = d_hash_and_lookup(mnt->mnt_root, &name);
277848e6484dSEric W. Biederman 	if (!leader)
277948e6484dSEric W. Biederman 		goto out;
278048e6484dSEric W. Biederman 
278148e6484dSEric W. Biederman 	name.name = "task";
278248e6484dSEric W. Biederman 	name.len = strlen(name.name);
278348e6484dSEric W. Biederman 	dir = d_hash_and_lookup(leader, &name);
278448e6484dSEric W. Biederman 	if (!dir)
278548e6484dSEric W. Biederman 		goto out_put_leader;
278648e6484dSEric W. Biederman 
278748e6484dSEric W. Biederman 	name.name = buf;
278860347f67SPavel Emelyanov 	name.len = snprintf(buf, sizeof(buf), "%d", pid);
278948e6484dSEric W. Biederman 	dentry = d_hash_and_lookup(dir, &name);
279048e6484dSEric W. Biederman 	if (dentry) {
279148e6484dSEric W. Biederman 		shrink_dcache_parent(dentry);
279248e6484dSEric W. Biederman 		d_drop(dentry);
279348e6484dSEric W. Biederman 		dput(dentry);
27941da177e4SLinus Torvalds 	}
279548e6484dSEric W. Biederman 
279648e6484dSEric W. Biederman 	dput(dir);
279748e6484dSEric W. Biederman out_put_leader:
279848e6484dSEric W. Biederman 	dput(leader);
279948e6484dSEric W. Biederman out:
280048e6484dSEric W. Biederman 	return;
28011da177e4SLinus Torvalds }
28021da177e4SLinus Torvalds 
28030895e91dSRandy Dunlap /**
28040895e91dSRandy Dunlap  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
28050895e91dSRandy Dunlap  * @task: task that should be flushed.
28060895e91dSRandy Dunlap  *
28070895e91dSRandy Dunlap  * When flushing dentries from proc, one needs to flush them from global
280860347f67SPavel Emelyanov  * proc (proc_mnt) and from all the namespaces' procs this task was seen
28090895e91dSRandy Dunlap  * in. This call is supposed to do all of this job.
28100895e91dSRandy Dunlap  *
28110895e91dSRandy Dunlap  * Looks in the dcache for
28120895e91dSRandy Dunlap  * /proc/@pid
28130895e91dSRandy Dunlap  * /proc/@tgid/task/@pid
28140895e91dSRandy Dunlap  * if either directory is present flushes it and all of it'ts children
28150895e91dSRandy Dunlap  * from the dcache.
28160895e91dSRandy Dunlap  *
28170895e91dSRandy Dunlap  * It is safe and reasonable to cache /proc entries for a task until
28180895e91dSRandy Dunlap  * that task exits.  After that they just clog up the dcache with
28190895e91dSRandy Dunlap  * useless entries, possibly causing useful dcache entries to be
28200895e91dSRandy Dunlap  * flushed instead.  This routine is proved to flush those useless
28210895e91dSRandy Dunlap  * dcache entries at process exit time.
28220895e91dSRandy Dunlap  *
28230895e91dSRandy Dunlap  * NOTE: This routine is just an optimization so it does not guarantee
28240895e91dSRandy Dunlap  *       that no dcache entries will exist at process exit time it
28250895e91dSRandy Dunlap  *       just makes it very unlikely that any will persist.
282660347f67SPavel Emelyanov  */
282760347f67SPavel Emelyanov 
282860347f67SPavel Emelyanov void proc_flush_task(struct task_struct *task)
282960347f67SPavel Emelyanov {
28309fcc2d15SEric W. Biederman 	int i;
28319b4d1cbeSOleg Nesterov 	struct pid *pid, *tgid;
2832130f77ecSPavel Emelyanov 	struct upid *upid;
2833130f77ecSPavel Emelyanov 
2834130f77ecSPavel Emelyanov 	pid = task_pid(task);
2835130f77ecSPavel Emelyanov 	tgid = task_tgid(task);
28369fcc2d15SEric W. Biederman 
28379fcc2d15SEric W. Biederman 	for (i = 0; i <= pid->level; i++) {
2838130f77ecSPavel Emelyanov 		upid = &pid->numbers[i];
2839130f77ecSPavel Emelyanov 		proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
28409b4d1cbeSOleg Nesterov 					tgid->numbers[i].nr);
2841130f77ecSPavel Emelyanov 	}
28426f4e6433SPavel Emelyanov 
28436f4e6433SPavel Emelyanov 	upid = &pid->numbers[pid->level];
28446f4e6433SPavel Emelyanov 	if (upid->nr == 1)
28456f4e6433SPavel Emelyanov 		pid_ns_release_proc(upid->ns);
284660347f67SPavel Emelyanov }
284760347f67SPavel Emelyanov 
28489711ef99SAdrian Bunk static struct dentry *proc_pid_instantiate(struct inode *dir,
28499711ef99SAdrian Bunk 					   struct dentry * dentry,
2850c5141e6dSEric Dumazet 					   struct task_struct *task, const void *ptr)
2851444ceed8SEric W. Biederman {
2852444ceed8SEric W. Biederman 	struct dentry *error = ERR_PTR(-ENOENT);
2853444ceed8SEric W. Biederman 	struct inode *inode;
2854444ceed8SEric W. Biederman 
285561a28784SEric W. Biederman 	inode = proc_pid_make_inode(dir->i_sb, task);
2856444ceed8SEric W. Biederman 	if (!inode)
2857444ceed8SEric W. Biederman 		goto out;
2858444ceed8SEric W. Biederman 
2859444ceed8SEric W. Biederman 	inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
2860444ceed8SEric W. Biederman 	inode->i_op = &proc_tgid_base_inode_operations;
2861444ceed8SEric W. Biederman 	inode->i_fop = &proc_tgid_base_operations;
2862444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
2863aed54175SVegard Nossum 
2864bfe86848SMiklos Szeredi 	set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
2865bfe86848SMiklos Szeredi 						  ARRAY_SIZE(tgid_base_stuff)));
2866444ceed8SEric W. Biederman 
2867fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
2868444ceed8SEric W. Biederman 
2869444ceed8SEric W. Biederman 	d_add(dentry, inode);
2870444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
28710b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
2872444ceed8SEric W. Biederman 		error = NULL;
2873444ceed8SEric W. Biederman out:
2874444ceed8SEric W. Biederman 	return error;
2875444ceed8SEric W. Biederman }
2876444ceed8SEric W. Biederman 
287700cd8dd3SAl Viro struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28781da177e4SLinus Torvalds {
287973d36460SDan Carpenter 	struct dentry *result;
28801da177e4SLinus Torvalds 	struct task_struct *task;
28811da177e4SLinus Torvalds 	unsigned tgid;
2882b488893aSPavel Emelyanov 	struct pid_namespace *ns;
28831da177e4SLinus Torvalds 
2884801199ceSEric W. Biederman 	result = proc_base_lookup(dir, dentry);
2885801199ceSEric W. Biederman 	if (!IS_ERR(result) || PTR_ERR(result) != -ENOENT)
2886801199ceSEric W. Biederman 		goto out;
2887801199ceSEric W. Biederman 
28881da177e4SLinus Torvalds 	tgid = name_to_int(dentry);
28891da177e4SLinus Torvalds 	if (tgid == ~0U)
28901da177e4SLinus Torvalds 		goto out;
28911da177e4SLinus Torvalds 
2892b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
2893de758734SEric W. Biederman 	rcu_read_lock();
2894b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tgid, ns);
28951da177e4SLinus Torvalds 	if (task)
28961da177e4SLinus Torvalds 		get_task_struct(task);
2897de758734SEric W. Biederman 	rcu_read_unlock();
28981da177e4SLinus Torvalds 	if (!task)
28991da177e4SLinus Torvalds 		goto out;
29001da177e4SLinus Torvalds 
2901444ceed8SEric W. Biederman 	result = proc_pid_instantiate(dir, dentry, task, NULL);
290248e6484dSEric W. Biederman 	put_task_struct(task);
29031da177e4SLinus Torvalds out:
2904cd6a3ce9SEric W. Biederman 	return result;
29051da177e4SLinus Torvalds }
29061da177e4SLinus Torvalds 
29071da177e4SLinus Torvalds /*
29080804ef4bSEric W. Biederman  * Find the first task with tgid >= tgid
29090bc58a91SEric W. Biederman  *
29101da177e4SLinus Torvalds  */
291119fd4bb2SEric W. Biederman struct tgid_iter {
291219fd4bb2SEric W. Biederman 	unsigned int tgid;
29130804ef4bSEric W. Biederman 	struct task_struct *task;
291419fd4bb2SEric W. Biederman };
291519fd4bb2SEric W. Biederman static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
291619fd4bb2SEric W. Biederman {
29170804ef4bSEric W. Biederman 	struct pid *pid;
29181da177e4SLinus Torvalds 
291919fd4bb2SEric W. Biederman 	if (iter.task)
292019fd4bb2SEric W. Biederman 		put_task_struct(iter.task);
29210804ef4bSEric W. Biederman 	rcu_read_lock();
29220804ef4bSEric W. Biederman retry:
292319fd4bb2SEric W. Biederman 	iter.task = NULL;
292419fd4bb2SEric W. Biederman 	pid = find_ge_pid(iter.tgid, ns);
29250804ef4bSEric W. Biederman 	if (pid) {
292619fd4bb2SEric W. Biederman 		iter.tgid = pid_nr_ns(pid, ns);
292719fd4bb2SEric W. Biederman 		iter.task = pid_task(pid, PIDTYPE_PID);
29280804ef4bSEric W. Biederman 		/* What we to know is if the pid we have find is the
29290804ef4bSEric W. Biederman 		 * pid of a thread_group_leader.  Testing for task
29300804ef4bSEric W. Biederman 		 * being a thread_group_leader is the obvious thing
29310804ef4bSEric W. Biederman 		 * todo but there is a window when it fails, due to
29320804ef4bSEric W. Biederman 		 * the pid transfer logic in de_thread.
29330804ef4bSEric W. Biederman 		 *
29340804ef4bSEric W. Biederman 		 * So we perform the straight forward test of seeing
29350804ef4bSEric W. Biederman 		 * if the pid we have found is the pid of a thread
29360804ef4bSEric W. Biederman 		 * group leader, and don't worry if the task we have
29370804ef4bSEric W. Biederman 		 * found doesn't happen to be a thread group leader.
29380804ef4bSEric W. Biederman 		 * As we don't care in the case of readdir.
29390bc58a91SEric W. Biederman 		 */
294019fd4bb2SEric W. Biederman 		if (!iter.task || !has_group_leader_pid(iter.task)) {
294119fd4bb2SEric W. Biederman 			iter.tgid += 1;
29420804ef4bSEric W. Biederman 			goto retry;
294319fd4bb2SEric W. Biederman 		}
294419fd4bb2SEric W. Biederman 		get_task_struct(iter.task);
29451da177e4SLinus Torvalds 	}
2946454cc105SEric W. Biederman 	rcu_read_unlock();
294719fd4bb2SEric W. Biederman 	return iter;
29481da177e4SLinus Torvalds }
29491da177e4SLinus Torvalds 
29507bcd6b0eSEric W. Biederman #define TGID_OFFSET (FIRST_PROCESS_ENTRY + ARRAY_SIZE(proc_base_stuff))
29511da177e4SLinus Torvalds 
295261a28784SEric W. Biederman static int proc_pid_fill_cache(struct file *filp, void *dirent, filldir_t filldir,
295319fd4bb2SEric W. Biederman 	struct tgid_iter iter)
295461a28784SEric W. Biederman {
295561a28784SEric W. Biederman 	char name[PROC_NUMBUF];
295619fd4bb2SEric W. Biederman 	int len = snprintf(name, sizeof(name), "%d", iter.tgid);
295761a28784SEric W. Biederman 	return proc_fill_cache(filp, dirent, filldir, name, len,
295819fd4bb2SEric W. Biederman 				proc_pid_instantiate, iter.task, NULL);
295961a28784SEric W. Biederman }
296061a28784SEric W. Biederman 
29610499680aSVasiliy Kulikov static int fake_filldir(void *buf, const char *name, int namelen,
29620499680aSVasiliy Kulikov 			loff_t offset, u64 ino, unsigned d_type)
29630499680aSVasiliy Kulikov {
29640499680aSVasiliy Kulikov 	return 0;
29650499680aSVasiliy Kulikov }
29660499680aSVasiliy Kulikov 
29671da177e4SLinus Torvalds /* for the /proc/ directory itself, after non-process stuff has been done */
29681da177e4SLinus Torvalds int proc_pid_readdir(struct file * filp, void * dirent, filldir_t filldir)
29691da177e4SLinus Torvalds {
2970d8bdc59fSLinus Torvalds 	unsigned int nr;
2971d8bdc59fSLinus Torvalds 	struct task_struct *reaper;
297219fd4bb2SEric W. Biederman 	struct tgid_iter iter;
2973b488893aSPavel Emelyanov 	struct pid_namespace *ns;
29740499680aSVasiliy Kulikov 	filldir_t __filldir;
29751da177e4SLinus Torvalds 
2976d8bdc59fSLinus Torvalds 	if (filp->f_pos >= PID_MAX_LIMIT + TGID_OFFSET)
2977d8bdc59fSLinus Torvalds 		goto out_no_task;
2978d8bdc59fSLinus Torvalds 	nr = filp->f_pos - FIRST_PROCESS_ENTRY;
2979d8bdc59fSLinus Torvalds 
2980d8bdc59fSLinus Torvalds 	reaper = get_proc_task(filp->f_path.dentry->d_inode);
298161a28784SEric W. Biederman 	if (!reaper)
298261a28784SEric W. Biederman 		goto out_no_task;
298361a28784SEric W. Biederman 
29847bcd6b0eSEric W. Biederman 	for (; nr < ARRAY_SIZE(proc_base_stuff); filp->f_pos++, nr++) {
2985c5141e6dSEric Dumazet 		const struct pid_entry *p = &proc_base_stuff[nr];
298661a28784SEric W. Biederman 		if (proc_base_fill_cache(filp, dirent, filldir, reaper, p) < 0)
2987801199ceSEric W. Biederman 			goto out;
29881da177e4SLinus Torvalds 	}
29891da177e4SLinus Torvalds 
2990b488893aSPavel Emelyanov 	ns = filp->f_dentry->d_sb->s_fs_info;
299119fd4bb2SEric W. Biederman 	iter.task = NULL;
299219fd4bb2SEric W. Biederman 	iter.tgid = filp->f_pos - TGID_OFFSET;
299319fd4bb2SEric W. Biederman 	for (iter = next_tgid(ns, iter);
299419fd4bb2SEric W. Biederman 	     iter.task;
299519fd4bb2SEric W. Biederman 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
29960499680aSVasiliy Kulikov 		if (has_pid_permissions(ns, iter.task, 2))
29970499680aSVasiliy Kulikov 			__filldir = filldir;
29980499680aSVasiliy Kulikov 		else
29990499680aSVasiliy Kulikov 			__filldir = fake_filldir;
30000499680aSVasiliy Kulikov 
300119fd4bb2SEric W. Biederman 		filp->f_pos = iter.tgid + TGID_OFFSET;
30020499680aSVasiliy Kulikov 		if (proc_pid_fill_cache(filp, dirent, __filldir, iter) < 0) {
300319fd4bb2SEric W. Biederman 			put_task_struct(iter.task);
30040804ef4bSEric W. Biederman 			goto out;
30051da177e4SLinus Torvalds 		}
30061da177e4SLinus Torvalds 	}
30070804ef4bSEric W. Biederman 	filp->f_pos = PID_MAX_LIMIT + TGID_OFFSET;
30080804ef4bSEric W. Biederman out:
300961a28784SEric W. Biederman 	put_task_struct(reaper);
301061a28784SEric W. Biederman out_no_task:
30111da177e4SLinus Torvalds 	return 0;
30121da177e4SLinus Torvalds }
30131da177e4SLinus Torvalds 
30140bc58a91SEric W. Biederman /*
301528a6d671SEric W. Biederman  * Tasks
301628a6d671SEric W. Biederman  */
3017c5141e6dSEric Dumazet static const struct pid_entry tid_base_stuff[] = {
3018631f9c18SAlexey Dobriyan 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
30193835541dSJerome Marchand 	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
30206b4e306aSEric W. Biederman 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3021631f9c18SAlexey Dobriyan 	REG("environ",   S_IRUSR, proc_environ_operations),
3022631f9c18SAlexey Dobriyan 	INF("auxv",      S_IRUSR, proc_pid_auxv),
3023631f9c18SAlexey Dobriyan 	ONE("status",    S_IRUGO, proc_pid_status),
3024a9712bc1SAl Viro 	ONE("personality", S_IRUGO, proc_pid_personality),
30253036e7b4SJiri Olsa 	INF("limits",	 S_IRUGO, proc_pid_limits),
302643ae34cbSIngo Molnar #ifdef CONFIG_SCHED_DEBUG
3027631f9c18SAlexey Dobriyan 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
302843ae34cbSIngo Molnar #endif
30294614a696Sjohn stultz 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
3030ebcb6734SRoland McGrath #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3031a9712bc1SAl Viro 	INF("syscall",   S_IRUGO, proc_pid_syscall),
3032ebcb6734SRoland McGrath #endif
3033631f9c18SAlexey Dobriyan 	INF("cmdline",   S_IRUGO, proc_pid_cmdline),
3034631f9c18SAlexey Dobriyan 	ONE("stat",      S_IRUGO, proc_tid_stat),
3035631f9c18SAlexey Dobriyan 	ONE("statm",     S_IRUGO, proc_pid_statm),
3036b7643757SSiddhesh Poyarekar 	REG("maps",      S_IRUGO, proc_tid_maps_operations),
303781841161SCyrill Gorcunov #ifdef CONFIG_CHECKPOINT_RESTORE
303881841161SCyrill Gorcunov 	REG("children",  S_IRUGO, proc_tid_children_operations),
303981841161SCyrill Gorcunov #endif
304028a6d671SEric W. Biederman #ifdef CONFIG_NUMA
3041b7643757SSiddhesh Poyarekar 	REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
304228a6d671SEric W. Biederman #endif
3043631f9c18SAlexey Dobriyan 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3044631f9c18SAlexey Dobriyan 	LNK("cwd",       proc_cwd_link),
3045631f9c18SAlexey Dobriyan 	LNK("root",      proc_root_link),
3046631f9c18SAlexey Dobriyan 	LNK("exe",       proc_exe_link),
3047631f9c18SAlexey Dobriyan 	REG("mounts",    S_IRUGO, proc_mounts_operations),
3048631f9c18SAlexey Dobriyan 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
30491e883281SMatt Mackall #ifdef CONFIG_PROC_PAGE_MONITOR
3050631f9c18SAlexey Dobriyan 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3051b7643757SSiddhesh Poyarekar 	REG("smaps",     S_IRUGO, proc_tid_smaps_operations),
3052ca6b0bf0SAl Viro 	REG("pagemap",    S_IRUGO, proc_pagemap_operations),
305328a6d671SEric W. Biederman #endif
305428a6d671SEric W. Biederman #ifdef CONFIG_SECURITY
3055631f9c18SAlexey Dobriyan 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
305628a6d671SEric W. Biederman #endif
305728a6d671SEric W. Biederman #ifdef CONFIG_KALLSYMS
3058631f9c18SAlexey Dobriyan 	INF("wchan",     S_IRUGO, proc_pid_wchan),
305928a6d671SEric W. Biederman #endif
30602ec220e2SKen Chen #ifdef CONFIG_STACKTRACE
3061a9712bc1SAl Viro 	ONE("stack",      S_IRUGO, proc_pid_stack),
306228a6d671SEric W. Biederman #endif
306328a6d671SEric W. Biederman #ifdef CONFIG_SCHEDSTATS
3064631f9c18SAlexey Dobriyan 	INF("schedstat", S_IRUGO, proc_pid_schedstat),
306528a6d671SEric W. Biederman #endif
30669745512cSArjan van de Ven #ifdef CONFIG_LATENCYTOP
3067631f9c18SAlexey Dobriyan 	REG("latency",  S_IRUGO, proc_lstats_operations),
30689745512cSArjan van de Ven #endif
30698793d854SPaul Menage #ifdef CONFIG_PROC_PID_CPUSET
3070631f9c18SAlexey Dobriyan 	REG("cpuset",    S_IRUGO, proc_cpuset_operations),
307128a6d671SEric W. Biederman #endif
3072a424316cSPaul Menage #ifdef CONFIG_CGROUPS
3073631f9c18SAlexey Dobriyan 	REG("cgroup",  S_IRUGO, proc_cgroup_operations),
3074a424316cSPaul Menage #endif
3075631f9c18SAlexey Dobriyan 	INF("oom_score", S_IRUGO, proc_oom_score),
3076fa0cbbf1SDavid Rientjes 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3077a63d83f4SDavid Rientjes 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
307828a6d671SEric W. Biederman #ifdef CONFIG_AUDITSYSCALL
3079631f9c18SAlexey Dobriyan 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
308026ec3c64SAl Viro 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
308128a6d671SEric W. Biederman #endif
3082f4f154fdSAkinobu Mita #ifdef CONFIG_FAULT_INJECTION
3083631f9c18SAlexey Dobriyan 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3084f4f154fdSAkinobu Mita #endif
3085297c5d92SAndrea Righi #ifdef CONFIG_TASK_IO_ACCOUNTING
30861d1221f3SVasiliy Kulikov 	INF("io",	S_IRUSR, proc_tid_io_accounting),
3087297c5d92SAndrea Righi #endif
3088f133eccaSChris Metcalf #ifdef CONFIG_HARDWALL
3089f133eccaSChris Metcalf 	INF("hardwall",   S_IRUGO, proc_pid_hardwall),
3090f133eccaSChris Metcalf #endif
309122d917d8SEric W. Biederman #ifdef CONFIG_USER_NS
309222d917d8SEric W. Biederman 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
309322d917d8SEric W. Biederman 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3094f76d207aSEric W. Biederman 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
309522d917d8SEric W. Biederman #endif
309628a6d671SEric W. Biederman };
309728a6d671SEric W. Biederman 
309828a6d671SEric W. Biederman static int proc_tid_base_readdir(struct file * filp,
309928a6d671SEric W. Biederman 			     void * dirent, filldir_t filldir)
310028a6d671SEric W. Biederman {
310128a6d671SEric W. Biederman 	return proc_pident_readdir(filp,dirent,filldir,
310228a6d671SEric W. Biederman 				   tid_base_stuff,ARRAY_SIZE(tid_base_stuff));
310328a6d671SEric W. Biederman }
310428a6d671SEric W. Biederman 
310500cd8dd3SAl Viro static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
310600cd8dd3SAl Viro {
31077bcd6b0eSEric W. Biederman 	return proc_pident_lookup(dir, dentry,
31087bcd6b0eSEric W. Biederman 				  tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
310928a6d671SEric W. Biederman }
311028a6d671SEric W. Biederman 
311100977a59SArjan van de Ven static const struct file_operations proc_tid_base_operations = {
311228a6d671SEric W. Biederman 	.read		= generic_read_dir,
311328a6d671SEric W. Biederman 	.readdir	= proc_tid_base_readdir,
31146038f373SArnd Bergmann 	.llseek		= default_llseek,
311528a6d671SEric W. Biederman };
311628a6d671SEric W. Biederman 
3117c5ef1c42SArjan van de Ven static const struct inode_operations proc_tid_base_inode_operations = {
311828a6d671SEric W. Biederman 	.lookup		= proc_tid_base_lookup,
311928a6d671SEric W. Biederman 	.getattr	= pid_getattr,
312028a6d671SEric W. Biederman 	.setattr	= proc_setattr,
312128a6d671SEric W. Biederman };
312228a6d671SEric W. Biederman 
3123444ceed8SEric W. Biederman static struct dentry *proc_task_instantiate(struct inode *dir,
3124c5141e6dSEric Dumazet 	struct dentry *dentry, struct task_struct *task, const void *ptr)
3125444ceed8SEric W. Biederman {
3126444ceed8SEric W. Biederman 	struct dentry *error = ERR_PTR(-ENOENT);
3127444ceed8SEric W. Biederman 	struct inode *inode;
312861a28784SEric W. Biederman 	inode = proc_pid_make_inode(dir->i_sb, task);
3129444ceed8SEric W. Biederman 
3130444ceed8SEric W. Biederman 	if (!inode)
3131444ceed8SEric W. Biederman 		goto out;
3132444ceed8SEric W. Biederman 	inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3133444ceed8SEric W. Biederman 	inode->i_op = &proc_tid_base_inode_operations;
3134444ceed8SEric W. Biederman 	inode->i_fop = &proc_tid_base_operations;
3135444ceed8SEric W. Biederman 	inode->i_flags|=S_IMMUTABLE;
3136aed54175SVegard Nossum 
3137bfe86848SMiklos Szeredi 	set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3138bfe86848SMiklos Szeredi 						  ARRAY_SIZE(tid_base_stuff)));
3139444ceed8SEric W. Biederman 
3140fb045adbSNick Piggin 	d_set_d_op(dentry, &pid_dentry_operations);
3141444ceed8SEric W. Biederman 
3142444ceed8SEric W. Biederman 	d_add(dentry, inode);
3143444ceed8SEric W. Biederman 	/* Close the race of the process dying before we return the dentry */
31440b728e19SAl Viro 	if (pid_revalidate(dentry, 0))
3145444ceed8SEric W. Biederman 		error = NULL;
3146444ceed8SEric W. Biederman out:
3147444ceed8SEric W. Biederman 	return error;
3148444ceed8SEric W. Biederman }
3149444ceed8SEric W. Biederman 
315000cd8dd3SAl Viro static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
315128a6d671SEric W. Biederman {
315228a6d671SEric W. Biederman 	struct dentry *result = ERR_PTR(-ENOENT);
315328a6d671SEric W. Biederman 	struct task_struct *task;
315428a6d671SEric W. Biederman 	struct task_struct *leader = get_proc_task(dir);
315528a6d671SEric W. Biederman 	unsigned tid;
3156b488893aSPavel Emelyanov 	struct pid_namespace *ns;
315728a6d671SEric W. Biederman 
315828a6d671SEric W. Biederman 	if (!leader)
315928a6d671SEric W. Biederman 		goto out_no_task;
316028a6d671SEric W. Biederman 
316128a6d671SEric W. Biederman 	tid = name_to_int(dentry);
316228a6d671SEric W. Biederman 	if (tid == ~0U)
316328a6d671SEric W. Biederman 		goto out;
316428a6d671SEric W. Biederman 
3165b488893aSPavel Emelyanov 	ns = dentry->d_sb->s_fs_info;
316628a6d671SEric W. Biederman 	rcu_read_lock();
3167b488893aSPavel Emelyanov 	task = find_task_by_pid_ns(tid, ns);
316828a6d671SEric W. Biederman 	if (task)
316928a6d671SEric W. Biederman 		get_task_struct(task);
317028a6d671SEric W. Biederman 	rcu_read_unlock();
317128a6d671SEric W. Biederman 	if (!task)
317228a6d671SEric W. Biederman 		goto out;
3173bac0abd6SPavel Emelyanov 	if (!same_thread_group(leader, task))
317428a6d671SEric W. Biederman 		goto out_drop_task;
317528a6d671SEric W. Biederman 
3176444ceed8SEric W. Biederman 	result = proc_task_instantiate(dir, dentry, task, NULL);
317728a6d671SEric W. Biederman out_drop_task:
317828a6d671SEric W. Biederman 	put_task_struct(task);
317928a6d671SEric W. Biederman out:
318028a6d671SEric W. Biederman 	put_task_struct(leader);
318128a6d671SEric W. Biederman out_no_task:
318228a6d671SEric W. Biederman 	return result;
318328a6d671SEric W. Biederman }
318428a6d671SEric W. Biederman 
318528a6d671SEric W. Biederman /*
31860bc58a91SEric W. Biederman  * Find the first tid of a thread group to return to user space.
31870bc58a91SEric W. Biederman  *
31880bc58a91SEric W. Biederman  * Usually this is just the thread group leader, but if the users
31890bc58a91SEric W. Biederman  * buffer was too small or there was a seek into the middle of the
31900bc58a91SEric W. Biederman  * directory we have more work todo.
31910bc58a91SEric W. Biederman  *
31920bc58a91SEric W. Biederman  * In the case of a short read we start with find_task_by_pid.
31930bc58a91SEric W. Biederman  *
31940bc58a91SEric W. Biederman  * In the case of a seek we start with the leader and walk nr
31950bc58a91SEric W. Biederman  * threads past it.
31960bc58a91SEric W. Biederman  */
3197cc288738SEric W. Biederman static struct task_struct *first_tid(struct task_struct *leader,
3198b488893aSPavel Emelyanov 		int tid, int nr, struct pid_namespace *ns)
31990bc58a91SEric W. Biederman {
3200a872ff0cSOleg Nesterov 	struct task_struct *pos;
32010bc58a91SEric W. Biederman 
3202cc288738SEric W. Biederman 	rcu_read_lock();
32030bc58a91SEric W. Biederman 	/* Attempt to start with the pid of a thread */
32040bc58a91SEric W. Biederman 	if (tid && (nr > 0)) {
3205b488893aSPavel Emelyanov 		pos = find_task_by_pid_ns(tid, ns);
3206a872ff0cSOleg Nesterov 		if (pos && (pos->group_leader == leader))
3207a872ff0cSOleg Nesterov 			goto found;
32080bc58a91SEric W. Biederman 	}
32090bc58a91SEric W. Biederman 
32100bc58a91SEric W. Biederman 	/* If nr exceeds the number of threads there is nothing todo */
32110bc58a91SEric W. Biederman 	pos = NULL;
3212a872ff0cSOleg Nesterov 	if (nr && nr >= get_nr_threads(leader))
3213a872ff0cSOleg Nesterov 		goto out;
3214a872ff0cSOleg Nesterov 
3215a872ff0cSOleg Nesterov 	/* If we haven't found our starting place yet start
3216a872ff0cSOleg Nesterov 	 * with the leader and walk nr threads forward.
3217a872ff0cSOleg Nesterov 	 */
3218a872ff0cSOleg Nesterov 	for (pos = leader; nr > 0; --nr) {
3219a872ff0cSOleg Nesterov 		pos = next_thread(pos);
3220a872ff0cSOleg Nesterov 		if (pos == leader) {
3221a872ff0cSOleg Nesterov 			pos = NULL;
3222a872ff0cSOleg Nesterov 			goto out;
3223a872ff0cSOleg Nesterov 		}
3224a872ff0cSOleg Nesterov 	}
3225a872ff0cSOleg Nesterov found:
3226a872ff0cSOleg Nesterov 	get_task_struct(pos);
3227a872ff0cSOleg Nesterov out:
3228cc288738SEric W. Biederman 	rcu_read_unlock();
32290bc58a91SEric W. Biederman 	return pos;
32300bc58a91SEric W. Biederman }
32310bc58a91SEric W. Biederman 
32320bc58a91SEric W. Biederman /*
32330bc58a91SEric W. Biederman  * Find the next thread in the thread list.
32340bc58a91SEric W. Biederman  * Return NULL if there is an error or no next thread.
32350bc58a91SEric W. Biederman  *
32360bc58a91SEric W. Biederman  * The reference to the input task_struct is released.
32370bc58a91SEric W. Biederman  */
32380bc58a91SEric W. Biederman static struct task_struct *next_tid(struct task_struct *start)
32390bc58a91SEric W. Biederman {
3240c1df7fb8SOleg Nesterov 	struct task_struct *pos = NULL;
3241cc288738SEric W. Biederman 	rcu_read_lock();
3242c1df7fb8SOleg Nesterov 	if (pid_alive(start)) {
32430bc58a91SEric W. Biederman 		pos = next_thread(start);
3244c1df7fb8SOleg Nesterov 		if (thread_group_leader(pos))
32450bc58a91SEric W. Biederman 			pos = NULL;
3246c1df7fb8SOleg Nesterov 		else
3247c1df7fb8SOleg Nesterov 			get_task_struct(pos);
3248c1df7fb8SOleg Nesterov 	}
3249cc288738SEric W. Biederman 	rcu_read_unlock();
32500bc58a91SEric W. Biederman 	put_task_struct(start);
32510bc58a91SEric W. Biederman 	return pos;
32520bc58a91SEric W. Biederman }
32530bc58a91SEric W. Biederman 
325461a28784SEric W. Biederman static int proc_task_fill_cache(struct file *filp, void *dirent, filldir_t filldir,
325561a28784SEric W. Biederman 	struct task_struct *task, int tid)
325661a28784SEric W. Biederman {
325761a28784SEric W. Biederman 	char name[PROC_NUMBUF];
325861a28784SEric W. Biederman 	int len = snprintf(name, sizeof(name), "%d", tid);
325961a28784SEric W. Biederman 	return proc_fill_cache(filp, dirent, filldir, name, len,
326061a28784SEric W. Biederman 				proc_task_instantiate, task, NULL);
326161a28784SEric W. Biederman }
326261a28784SEric W. Biederman 
32631da177e4SLinus Torvalds /* for the /proc/TGID/task/ directories */
32641da177e4SLinus Torvalds static int proc_task_readdir(struct file * filp, void * dirent, filldir_t filldir)
32651da177e4SLinus Torvalds {
32662fddfeefSJosef "Jeff" Sipek 	struct dentry *dentry = filp->f_path.dentry;
32671da177e4SLinus Torvalds 	struct inode *inode = dentry->d_inode;
32687d895244SGuillaume Chazarain 	struct task_struct *leader = NULL;
32690bc58a91SEric W. Biederman 	struct task_struct *task;
32701da177e4SLinus Torvalds 	int retval = -ENOENT;
32711da177e4SLinus Torvalds 	ino_t ino;
32720bc58a91SEric W. Biederman 	int tid;
3273b488893aSPavel Emelyanov 	struct pid_namespace *ns;
32741da177e4SLinus Torvalds 
32757d895244SGuillaume Chazarain 	task = get_proc_task(inode);
32767d895244SGuillaume Chazarain 	if (!task)
32777d895244SGuillaume Chazarain 		goto out_no_task;
32787d895244SGuillaume Chazarain 	rcu_read_lock();
32797d895244SGuillaume Chazarain 	if (pid_alive(task)) {
32807d895244SGuillaume Chazarain 		leader = task->group_leader;
32817d895244SGuillaume Chazarain 		get_task_struct(leader);
32827d895244SGuillaume Chazarain 	}
32837d895244SGuillaume Chazarain 	rcu_read_unlock();
32847d895244SGuillaume Chazarain 	put_task_struct(task);
328599f89551SEric W. Biederman 	if (!leader)
328699f89551SEric W. Biederman 		goto out_no_task;
32871da177e4SLinus Torvalds 	retval = 0;
32881da177e4SLinus Torvalds 
3289ee568b25SLinus Torvalds 	switch ((unsigned long)filp->f_pos) {
32901da177e4SLinus Torvalds 	case 0:
32911da177e4SLinus Torvalds 		ino = inode->i_ino;
3292ee6f779bSZhang Le 		if (filldir(dirent, ".", 1, filp->f_pos, ino, DT_DIR) < 0)
32931da177e4SLinus Torvalds 			goto out;
3294ee6f779bSZhang Le 		filp->f_pos++;
32951da177e4SLinus Torvalds 		/* fall through */
32961da177e4SLinus Torvalds 	case 1:
32971da177e4SLinus Torvalds 		ino = parent_ino(dentry);
3298ee6f779bSZhang Le 		if (filldir(dirent, "..", 2, filp->f_pos, ino, DT_DIR) < 0)
32991da177e4SLinus Torvalds 			goto out;
3300ee6f779bSZhang Le 		filp->f_pos++;
33011da177e4SLinus Torvalds 		/* fall through */
33021da177e4SLinus Torvalds 	}
33031da177e4SLinus Torvalds 
33040bc58a91SEric W. Biederman 	/* f_version caches the tgid value that the last readdir call couldn't
33050bc58a91SEric W. Biederman 	 * return. lseek aka telldir automagically resets f_version to 0.
33060bc58a91SEric W. Biederman 	 */
3307b488893aSPavel Emelyanov 	ns = filp->f_dentry->d_sb->s_fs_info;
33082b47c361SMathieu Desnoyers 	tid = (int)filp->f_version;
33090bc58a91SEric W. Biederman 	filp->f_version = 0;
3310ee6f779bSZhang Le 	for (task = first_tid(leader, tid, filp->f_pos - 2, ns);
33110bc58a91SEric W. Biederman 	     task;
3312ee6f779bSZhang Le 	     task = next_tid(task), filp->f_pos++) {
3313b488893aSPavel Emelyanov 		tid = task_pid_nr_ns(task, ns);
331461a28784SEric W. Biederman 		if (proc_task_fill_cache(filp, dirent, filldir, task, tid) < 0) {
33150bc58a91SEric W. Biederman 			/* returning this tgid failed, save it as the first
33160bc58a91SEric W. Biederman 			 * pid for the next readir call */
33172b47c361SMathieu Desnoyers 			filp->f_version = (u64)tid;
33180bc58a91SEric W. Biederman 			put_task_struct(task);
33191da177e4SLinus Torvalds 			break;
33200bc58a91SEric W. Biederman 		}
33211da177e4SLinus Torvalds 	}
33221da177e4SLinus Torvalds out:
332399f89551SEric W. Biederman 	put_task_struct(leader);
332499f89551SEric W. Biederman out_no_task:
33251da177e4SLinus Torvalds 	return retval;
33261da177e4SLinus Torvalds }
33276e66b52bSEric W. Biederman 
33286e66b52bSEric W. Biederman static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
33296e66b52bSEric W. Biederman {
33306e66b52bSEric W. Biederman 	struct inode *inode = dentry->d_inode;
333199f89551SEric W. Biederman 	struct task_struct *p = get_proc_task(inode);
33326e66b52bSEric W. Biederman 	generic_fillattr(inode, stat);
33336e66b52bSEric W. Biederman 
333499f89551SEric W. Biederman 	if (p) {
333599f89551SEric W. Biederman 		stat->nlink += get_nr_threads(p);
333699f89551SEric W. Biederman 		put_task_struct(p);
33376e66b52bSEric W. Biederman 	}
33386e66b52bSEric W. Biederman 
33396e66b52bSEric W. Biederman 	return 0;
33406e66b52bSEric W. Biederman }
334128a6d671SEric W. Biederman 
3342c5ef1c42SArjan van de Ven static const struct inode_operations proc_task_inode_operations = {
334328a6d671SEric W. Biederman 	.lookup		= proc_task_lookup,
334428a6d671SEric W. Biederman 	.getattr	= proc_task_getattr,
334528a6d671SEric W. Biederman 	.setattr	= proc_setattr,
33460499680aSVasiliy Kulikov 	.permission	= proc_pid_permission,
334728a6d671SEric W. Biederman };
334828a6d671SEric W. Biederman 
334900977a59SArjan van de Ven static const struct file_operations proc_task_operations = {
335028a6d671SEric W. Biederman 	.read		= generic_read_dir,
335128a6d671SEric W. Biederman 	.readdir	= proc_task_readdir,
33526038f373SArnd Bergmann 	.llseek		= default_llseek,
335328a6d671SEric W. Biederman };
3354