xref: /openbmc/linux/fs/proc/base.c (revision 0cabf991)
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  *  linux/fs/proc/base.c
4  *
5  *  Copyright (C) 1991, 1992 Linus Torvalds
6  *
7  *  proc base directory handling functions
8  *
9  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10  *  Instead of using magical inumbers to determine the kind of object
11  *  we allocate and fill in-core inodes upon lookup. They don't even
12  *  go into icache. We cache the reference to task_struct upon lookup too.
13  *  Eventually it should become a filesystem in its own. We don't use the
14  *  rest of procfs anymore.
15  *
16  *
17  *  Changelog:
18  *  17-Jan-2005
19  *  Allan Bezerra
20  *  Bruna Moreira <bruna.moreira@indt.org.br>
21  *  Edjard Mota <edjard.mota@indt.org.br>
22  *  Ilias Biris <ilias.biris@indt.org.br>
23  *  Mauricio Lin <mauricio.lin@indt.org.br>
24  *
25  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26  *
27  *  A new process specific entry (smaps) included in /proc. It shows the
28  *  size of rss for each memory area. The maps entry lacks information
29  *  about physical memory size (rss) for each mapped file, i.e.,
30  *  rss information for executables and library files.
31  *  This additional information is useful for any tools that need to know
32  *  about physical memory consumption for a process specific library.
33  *
34  *  Changelog:
35  *  21-Feb-2005
36  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37  *  Pud inclusion in the page table walking.
38  *
39  *  ChangeLog:
40  *  10-Mar-2005
41  *  10LE Instituto Nokia de Tecnologia - INdT:
42  *  A better way to walks through the page table as suggested by Hugh Dickins.
43  *
44  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45  *  Smaps information related to shared, private, clean and dirty pages.
46  *
47  *  Paul Mundt <paul.mundt@nokia.com>:
48  *  Overall revision about smaps.
49  */
50 
51 #include <linux/uaccess.h>
52 
53 #include <linux/errno.h>
54 #include <linux/time.h>
55 #include <linux/proc_fs.h>
56 #include <linux/stat.h>
57 #include <linux/task_io_accounting_ops.h>
58 #include <linux/init.h>
59 #include <linux/capability.h>
60 #include <linux/file.h>
61 #include <linux/fdtable.h>
62 #include <linux/generic-radix-tree.h>
63 #include <linux/string.h>
64 #include <linux/seq_file.h>
65 #include <linux/namei.h>
66 #include <linux/mnt_namespace.h>
67 #include <linux/mm.h>
68 #include <linux/swap.h>
69 #include <linux/rcupdate.h>
70 #include <linux/kallsyms.h>
71 #include <linux/stacktrace.h>
72 #include <linux/resource.h>
73 #include <linux/module.h>
74 #include <linux/mount.h>
75 #include <linux/security.h>
76 #include <linux/ptrace.h>
77 #include <linux/tracehook.h>
78 #include <linux/printk.h>
79 #include <linux/cache.h>
80 #include <linux/cgroup.h>
81 #include <linux/cpuset.h>
82 #include <linux/audit.h>
83 #include <linux/poll.h>
84 #include <linux/nsproxy.h>
85 #include <linux/oom.h>
86 #include <linux/elf.h>
87 #include <linux/pid_namespace.h>
88 #include <linux/user_namespace.h>
89 #include <linux/fs_struct.h>
90 #include <linux/slab.h>
91 #include <linux/sched/autogroup.h>
92 #include <linux/sched/mm.h>
93 #include <linux/sched/coredump.h>
94 #include <linux/sched/debug.h>
95 #include <linux/sched/stat.h>
96 #include <linux/posix-timers.h>
97 #include <linux/time_namespace.h>
98 #include <linux/resctrl.h>
99 #include <trace/events/oom.h>
100 #include "internal.h"
101 #include "fd.h"
102 
103 #include "../../lib/kstrtox.h"
104 
105 /* NOTE:
106  *	Implementing inode permission operations in /proc is almost
107  *	certainly an error.  Permission checks need to happen during
108  *	each system call not at open time.  The reason is that most of
109  *	what we wish to check for permissions in /proc varies at runtime.
110  *
111  *	The classic example of a problem is opening file descriptors
112  *	in /proc for a task before it execs a suid executable.
113  */
114 
115 static u8 nlink_tid __ro_after_init;
116 static u8 nlink_tgid __ro_after_init;
117 
118 struct pid_entry {
119 	const char *name;
120 	unsigned int len;
121 	umode_t mode;
122 	const struct inode_operations *iop;
123 	const struct file_operations *fop;
124 	union proc_op op;
125 };
126 
127 #define NOD(NAME, MODE, IOP, FOP, OP) {			\
128 	.name = (NAME),					\
129 	.len  = sizeof(NAME) - 1,			\
130 	.mode = MODE,					\
131 	.iop  = IOP,					\
132 	.fop  = FOP,					\
133 	.op   = OP,					\
134 }
135 
136 #define DIR(NAME, MODE, iops, fops)	\
137 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
138 #define LNK(NAME, get_link)					\
139 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
140 		&proc_pid_link_inode_operations, NULL,		\
141 		{ .proc_get_link = get_link } )
142 #define REG(NAME, MODE, fops)				\
143 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
144 #define ONE(NAME, MODE, show)				\
145 	NOD(NAME, (S_IFREG|(MODE)),			\
146 		NULL, &proc_single_file_operations,	\
147 		{ .proc_show = show } )
148 #define ATTR(LSM, NAME, MODE)				\
149 	NOD(NAME, (S_IFREG|(MODE)),			\
150 		NULL, &proc_pid_attr_operations,	\
151 		{ .lsm = LSM })
152 
153 /*
154  * Count the number of hardlinks for the pid_entry table, excluding the .
155  * and .. links.
156  */
157 static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
158 	unsigned int n)
159 {
160 	unsigned int i;
161 	unsigned int count;
162 
163 	count = 2;
164 	for (i = 0; i < n; ++i) {
165 		if (S_ISDIR(entries[i].mode))
166 			++count;
167 	}
168 
169 	return count;
170 }
171 
172 static int get_task_root(struct task_struct *task, struct path *root)
173 {
174 	int result = -ENOENT;
175 
176 	task_lock(task);
177 	if (task->fs) {
178 		get_fs_root(task->fs, root);
179 		result = 0;
180 	}
181 	task_unlock(task);
182 	return result;
183 }
184 
185 static int proc_cwd_link(struct dentry *dentry, struct path *path)
186 {
187 	struct task_struct *task = get_proc_task(d_inode(dentry));
188 	int result = -ENOENT;
189 
190 	if (task) {
191 		task_lock(task);
192 		if (task->fs) {
193 			get_fs_pwd(task->fs, path);
194 			result = 0;
195 		}
196 		task_unlock(task);
197 		put_task_struct(task);
198 	}
199 	return result;
200 }
201 
202 static int proc_root_link(struct dentry *dentry, struct path *path)
203 {
204 	struct task_struct *task = get_proc_task(d_inode(dentry));
205 	int result = -ENOENT;
206 
207 	if (task) {
208 		result = get_task_root(task, path);
209 		put_task_struct(task);
210 	}
211 	return result;
212 }
213 
214 /*
215  * If the user used setproctitle(), we just get the string from
216  * user space at arg_start, and limit it to a maximum of one page.
217  */
218 static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
219 				size_t count, unsigned long pos,
220 				unsigned long arg_start)
221 {
222 	char *page;
223 	int ret, got;
224 
225 	if (pos >= PAGE_SIZE)
226 		return 0;
227 
228 	page = (char *)__get_free_page(GFP_KERNEL);
229 	if (!page)
230 		return -ENOMEM;
231 
232 	ret = 0;
233 	got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
234 	if (got > 0) {
235 		int len = strnlen(page, got);
236 
237 		/* Include the NUL character if it was found */
238 		if (len < got)
239 			len++;
240 
241 		if (len > pos) {
242 			len -= pos;
243 			if (len > count)
244 				len = count;
245 			len -= copy_to_user(buf, page+pos, len);
246 			if (!len)
247 				len = -EFAULT;
248 			ret = len;
249 		}
250 	}
251 	free_page((unsigned long)page);
252 	return ret;
253 }
254 
255 static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
256 			      size_t count, loff_t *ppos)
257 {
258 	unsigned long arg_start, arg_end, env_start, env_end;
259 	unsigned long pos, len;
260 	char *page, c;
261 
262 	/* Check if process spawned far enough to have cmdline. */
263 	if (!mm->env_end)
264 		return 0;
265 
266 	spin_lock(&mm->arg_lock);
267 	arg_start = mm->arg_start;
268 	arg_end = mm->arg_end;
269 	env_start = mm->env_start;
270 	env_end = mm->env_end;
271 	spin_unlock(&mm->arg_lock);
272 
273 	if (arg_start >= arg_end)
274 		return 0;
275 
276 	/*
277 	 * We allow setproctitle() to overwrite the argument
278 	 * strings, and overflow past the original end. But
279 	 * only when it overflows into the environment area.
280 	 */
281 	if (env_start != arg_end || env_end < env_start)
282 		env_start = env_end = arg_end;
283 	len = env_end - arg_start;
284 
285 	/* We're not going to care if "*ppos" has high bits set */
286 	pos = *ppos;
287 	if (pos >= len)
288 		return 0;
289 	if (count > len - pos)
290 		count = len - pos;
291 	if (!count)
292 		return 0;
293 
294 	/*
295 	 * Magical special case: if the argv[] end byte is not
296 	 * zero, the user has overwritten it with setproctitle(3).
297 	 *
298 	 * Possible future enhancement: do this only once when
299 	 * pos is 0, and set a flag in the 'struct file'.
300 	 */
301 	if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
302 		return get_mm_proctitle(mm, buf, count, pos, arg_start);
303 
304 	/*
305 	 * For the non-setproctitle() case we limit things strictly
306 	 * to the [arg_start, arg_end[ range.
307 	 */
308 	pos += arg_start;
309 	if (pos < arg_start || pos >= arg_end)
310 		return 0;
311 	if (count > arg_end - pos)
312 		count = arg_end - pos;
313 
314 	page = (char *)__get_free_page(GFP_KERNEL);
315 	if (!page)
316 		return -ENOMEM;
317 
318 	len = 0;
319 	while (count) {
320 		int got;
321 		size_t size = min_t(size_t, PAGE_SIZE, count);
322 
323 		got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
324 		if (got <= 0)
325 			break;
326 		got -= copy_to_user(buf, page, got);
327 		if (unlikely(!got)) {
328 			if (!len)
329 				len = -EFAULT;
330 			break;
331 		}
332 		pos += got;
333 		buf += got;
334 		len += got;
335 		count -= got;
336 	}
337 
338 	free_page((unsigned long)page);
339 	return len;
340 }
341 
342 static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
343 				size_t count, loff_t *pos)
344 {
345 	struct mm_struct *mm;
346 	ssize_t ret;
347 
348 	mm = get_task_mm(tsk);
349 	if (!mm)
350 		return 0;
351 
352 	ret = get_mm_cmdline(mm, buf, count, pos);
353 	mmput(mm);
354 	return ret;
355 }
356 
357 static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
358 				     size_t count, loff_t *pos)
359 {
360 	struct task_struct *tsk;
361 	ssize_t ret;
362 
363 	BUG_ON(*pos < 0);
364 
365 	tsk = get_proc_task(file_inode(file));
366 	if (!tsk)
367 		return -ESRCH;
368 	ret = get_task_cmdline(tsk, buf, count, pos);
369 	put_task_struct(tsk);
370 	if (ret > 0)
371 		*pos += ret;
372 	return ret;
373 }
374 
375 static const struct file_operations proc_pid_cmdline_ops = {
376 	.read	= proc_pid_cmdline_read,
377 	.llseek	= generic_file_llseek,
378 };
379 
380 #ifdef CONFIG_KALLSYMS
381 /*
382  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
383  * Returns the resolved symbol.  If that fails, simply return the address.
384  */
385 static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
386 			  struct pid *pid, struct task_struct *task)
387 {
388 	unsigned long wchan;
389 	char symname[KSYM_NAME_LEN];
390 
391 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
392 		goto print0;
393 
394 	wchan = get_wchan(task);
395 	if (wchan && !lookup_symbol_name(wchan, symname)) {
396 		seq_puts(m, symname);
397 		return 0;
398 	}
399 
400 print0:
401 	seq_putc(m, '0');
402 	return 0;
403 }
404 #endif /* CONFIG_KALLSYMS */
405 
406 static int lock_trace(struct task_struct *task)
407 {
408 	int err = mutex_lock_killable(&task->signal->exec_update_mutex);
409 	if (err)
410 		return err;
411 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
412 		mutex_unlock(&task->signal->exec_update_mutex);
413 		return -EPERM;
414 	}
415 	return 0;
416 }
417 
418 static void unlock_trace(struct task_struct *task)
419 {
420 	mutex_unlock(&task->signal->exec_update_mutex);
421 }
422 
423 #ifdef CONFIG_STACKTRACE
424 
425 #define MAX_STACK_TRACE_DEPTH	64
426 
427 static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
428 			  struct pid *pid, struct task_struct *task)
429 {
430 	unsigned long *entries;
431 	int err;
432 
433 	/*
434 	 * The ability to racily run the kernel stack unwinder on a running task
435 	 * and then observe the unwinder output is scary; while it is useful for
436 	 * debugging kernel issues, it can also allow an attacker to leak kernel
437 	 * stack contents.
438 	 * Doing this in a manner that is at least safe from races would require
439 	 * some work to ensure that the remote task can not be scheduled; and
440 	 * even then, this would still expose the unwinder as local attack
441 	 * surface.
442 	 * Therefore, this interface is restricted to root.
443 	 */
444 	if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
445 		return -EACCES;
446 
447 	entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
448 				GFP_KERNEL);
449 	if (!entries)
450 		return -ENOMEM;
451 
452 	err = lock_trace(task);
453 	if (!err) {
454 		unsigned int i, nr_entries;
455 
456 		nr_entries = stack_trace_save_tsk(task, entries,
457 						  MAX_STACK_TRACE_DEPTH, 0);
458 
459 		for (i = 0; i < nr_entries; i++) {
460 			seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
461 		}
462 
463 		unlock_trace(task);
464 	}
465 	kfree(entries);
466 
467 	return err;
468 }
469 #endif
470 
471 #ifdef CONFIG_SCHED_INFO
472 /*
473  * Provides /proc/PID/schedstat
474  */
475 static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
476 			      struct pid *pid, struct task_struct *task)
477 {
478 	if (unlikely(!sched_info_on()))
479 		seq_puts(m, "0 0 0\n");
480 	else
481 		seq_printf(m, "%llu %llu %lu\n",
482 		   (unsigned long long)task->se.sum_exec_runtime,
483 		   (unsigned long long)task->sched_info.run_delay,
484 		   task->sched_info.pcount);
485 
486 	return 0;
487 }
488 #endif
489 
490 #ifdef CONFIG_LATENCYTOP
491 static int lstats_show_proc(struct seq_file *m, void *v)
492 {
493 	int i;
494 	struct inode *inode = m->private;
495 	struct task_struct *task = get_proc_task(inode);
496 
497 	if (!task)
498 		return -ESRCH;
499 	seq_puts(m, "Latency Top version : v0.1\n");
500 	for (i = 0; i < LT_SAVECOUNT; i++) {
501 		struct latency_record *lr = &task->latency_record[i];
502 		if (lr->backtrace[0]) {
503 			int q;
504 			seq_printf(m, "%i %li %li",
505 				   lr->count, lr->time, lr->max);
506 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
507 				unsigned long bt = lr->backtrace[q];
508 
509 				if (!bt)
510 					break;
511 				seq_printf(m, " %ps", (void *)bt);
512 			}
513 			seq_putc(m, '\n');
514 		}
515 
516 	}
517 	put_task_struct(task);
518 	return 0;
519 }
520 
521 static int lstats_open(struct inode *inode, struct file *file)
522 {
523 	return single_open(file, lstats_show_proc, inode);
524 }
525 
526 static ssize_t lstats_write(struct file *file, const char __user *buf,
527 			    size_t count, loff_t *offs)
528 {
529 	struct task_struct *task = get_proc_task(file_inode(file));
530 
531 	if (!task)
532 		return -ESRCH;
533 	clear_tsk_latency_tracing(task);
534 	put_task_struct(task);
535 
536 	return count;
537 }
538 
539 static const struct file_operations proc_lstats_operations = {
540 	.open		= lstats_open,
541 	.read		= seq_read,
542 	.write		= lstats_write,
543 	.llseek		= seq_lseek,
544 	.release	= single_release,
545 };
546 
547 #endif
548 
549 static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
550 			  struct pid *pid, struct task_struct *task)
551 {
552 	unsigned long totalpages = totalram_pages() + total_swap_pages;
553 	unsigned long points = 0;
554 	long badness;
555 
556 	badness = oom_badness(task, totalpages);
557 	/*
558 	 * Special case OOM_SCORE_ADJ_MIN for all others scale the
559 	 * badness value into [0, 2000] range which we have been
560 	 * exporting for a long time so userspace might depend on it.
561 	 */
562 	if (badness != LONG_MIN)
563 		points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
564 
565 	seq_printf(m, "%lu\n", points);
566 
567 	return 0;
568 }
569 
570 struct limit_names {
571 	const char *name;
572 	const char *unit;
573 };
574 
575 static const struct limit_names lnames[RLIM_NLIMITS] = {
576 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
577 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
578 	[RLIMIT_DATA] = {"Max data size", "bytes"},
579 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
580 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
581 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
582 	[RLIMIT_NPROC] = {"Max processes", "processes"},
583 	[RLIMIT_NOFILE] = {"Max open files", "files"},
584 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
585 	[RLIMIT_AS] = {"Max address space", "bytes"},
586 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
587 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
588 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
589 	[RLIMIT_NICE] = {"Max nice priority", NULL},
590 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
591 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
592 };
593 
594 /* Display limits for a process */
595 static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
596 			   struct pid *pid, struct task_struct *task)
597 {
598 	unsigned int i;
599 	unsigned long flags;
600 
601 	struct rlimit rlim[RLIM_NLIMITS];
602 
603 	if (!lock_task_sighand(task, &flags))
604 		return 0;
605 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
606 	unlock_task_sighand(task, &flags);
607 
608 	/*
609 	 * print the file header
610 	 */
611 	seq_puts(m, "Limit                     "
612 		"Soft Limit           "
613 		"Hard Limit           "
614 		"Units     \n");
615 
616 	for (i = 0; i < RLIM_NLIMITS; i++) {
617 		if (rlim[i].rlim_cur == RLIM_INFINITY)
618 			seq_printf(m, "%-25s %-20s ",
619 				   lnames[i].name, "unlimited");
620 		else
621 			seq_printf(m, "%-25s %-20lu ",
622 				   lnames[i].name, rlim[i].rlim_cur);
623 
624 		if (rlim[i].rlim_max == RLIM_INFINITY)
625 			seq_printf(m, "%-20s ", "unlimited");
626 		else
627 			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
628 
629 		if (lnames[i].unit)
630 			seq_printf(m, "%-10s\n", lnames[i].unit);
631 		else
632 			seq_putc(m, '\n');
633 	}
634 
635 	return 0;
636 }
637 
638 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
639 static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
640 			    struct pid *pid, struct task_struct *task)
641 {
642 	struct syscall_info info;
643 	u64 *args = &info.data.args[0];
644 	int res;
645 
646 	res = lock_trace(task);
647 	if (res)
648 		return res;
649 
650 	if (task_current_syscall(task, &info))
651 		seq_puts(m, "running\n");
652 	else if (info.data.nr < 0)
653 		seq_printf(m, "%d 0x%llx 0x%llx\n",
654 			   info.data.nr, info.sp, info.data.instruction_pointer);
655 	else
656 		seq_printf(m,
657 		       "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
658 		       info.data.nr,
659 		       args[0], args[1], args[2], args[3], args[4], args[5],
660 		       info.sp, info.data.instruction_pointer);
661 	unlock_trace(task);
662 
663 	return 0;
664 }
665 #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
666 
667 /************************************************************************/
668 /*                       Here the fs part begins                        */
669 /************************************************************************/
670 
671 /* permission checks */
672 static int proc_fd_access_allowed(struct inode *inode)
673 {
674 	struct task_struct *task;
675 	int allowed = 0;
676 	/* Allow access to a task's file descriptors if it is us or we
677 	 * may use ptrace attach to the process and find out that
678 	 * information.
679 	 */
680 	task = get_proc_task(inode);
681 	if (task) {
682 		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
683 		put_task_struct(task);
684 	}
685 	return allowed;
686 }
687 
688 int proc_setattr(struct dentry *dentry, struct iattr *attr)
689 {
690 	int error;
691 	struct inode *inode = d_inode(dentry);
692 
693 	if (attr->ia_valid & ATTR_MODE)
694 		return -EPERM;
695 
696 	error = setattr_prepare(dentry, attr);
697 	if (error)
698 		return error;
699 
700 	setattr_copy(inode, attr);
701 	mark_inode_dirty(inode);
702 	return 0;
703 }
704 
705 /*
706  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
707  * or euid/egid (for hide_pid_min=2)?
708  */
709 static bool has_pid_permissions(struct proc_fs_info *fs_info,
710 				 struct task_struct *task,
711 				 enum proc_hidepid hide_pid_min)
712 {
713 	/*
714 	 * If 'hidpid' mount option is set force a ptrace check,
715 	 * we indicate that we are using a filesystem syscall
716 	 * by passing PTRACE_MODE_READ_FSCREDS
717 	 */
718 	if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
719 		return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
720 
721 	if (fs_info->hide_pid < hide_pid_min)
722 		return true;
723 	if (in_group_p(fs_info->pid_gid))
724 		return true;
725 	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
726 }
727 
728 
729 static int proc_pid_permission(struct inode *inode, int mask)
730 {
731 	struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
732 	struct task_struct *task;
733 	bool has_perms;
734 
735 	task = get_proc_task(inode);
736 	if (!task)
737 		return -ESRCH;
738 	has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
739 	put_task_struct(task);
740 
741 	if (!has_perms) {
742 		if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
743 			/*
744 			 * Let's make getdents(), stat(), and open()
745 			 * consistent with each other.  If a process
746 			 * may not stat() a file, it shouldn't be seen
747 			 * in procfs at all.
748 			 */
749 			return -ENOENT;
750 		}
751 
752 		return -EPERM;
753 	}
754 	return generic_permission(inode, mask);
755 }
756 
757 
758 
759 static const struct inode_operations proc_def_inode_operations = {
760 	.setattr	= proc_setattr,
761 };
762 
763 static int proc_single_show(struct seq_file *m, void *v)
764 {
765 	struct inode *inode = m->private;
766 	struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
767 	struct pid *pid = proc_pid(inode);
768 	struct task_struct *task;
769 	int ret;
770 
771 	task = get_pid_task(pid, PIDTYPE_PID);
772 	if (!task)
773 		return -ESRCH;
774 
775 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
776 
777 	put_task_struct(task);
778 	return ret;
779 }
780 
781 static int proc_single_open(struct inode *inode, struct file *filp)
782 {
783 	return single_open(filp, proc_single_show, inode);
784 }
785 
786 static const struct file_operations proc_single_file_operations = {
787 	.open		= proc_single_open,
788 	.read		= seq_read,
789 	.llseek		= seq_lseek,
790 	.release	= single_release,
791 };
792 
793 
794 struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
795 {
796 	struct task_struct *task = get_proc_task(inode);
797 	struct mm_struct *mm = ERR_PTR(-ESRCH);
798 
799 	if (task) {
800 		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
801 		put_task_struct(task);
802 
803 		if (!IS_ERR_OR_NULL(mm)) {
804 			/* ensure this mm_struct can't be freed */
805 			mmgrab(mm);
806 			/* but do not pin its memory */
807 			mmput(mm);
808 		}
809 	}
810 
811 	return mm;
812 }
813 
814 static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
815 {
816 	struct mm_struct *mm = proc_mem_open(inode, mode);
817 
818 	if (IS_ERR(mm))
819 		return PTR_ERR(mm);
820 
821 	file->private_data = mm;
822 	return 0;
823 }
824 
825 static int mem_open(struct inode *inode, struct file *file)
826 {
827 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
828 
829 	/* OK to pass negative loff_t, we can catch out-of-range */
830 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
831 
832 	return ret;
833 }
834 
835 static ssize_t mem_rw(struct file *file, char __user *buf,
836 			size_t count, loff_t *ppos, int write)
837 {
838 	struct mm_struct *mm = file->private_data;
839 	unsigned long addr = *ppos;
840 	ssize_t copied;
841 	char *page;
842 	unsigned int flags;
843 
844 	if (!mm)
845 		return 0;
846 
847 	page = (char *)__get_free_page(GFP_KERNEL);
848 	if (!page)
849 		return -ENOMEM;
850 
851 	copied = 0;
852 	if (!mmget_not_zero(mm))
853 		goto free;
854 
855 	flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
856 
857 	while (count > 0) {
858 		int this_len = min_t(int, count, PAGE_SIZE);
859 
860 		if (write && copy_from_user(page, buf, this_len)) {
861 			copied = -EFAULT;
862 			break;
863 		}
864 
865 		this_len = access_remote_vm(mm, addr, page, this_len, flags);
866 		if (!this_len) {
867 			if (!copied)
868 				copied = -EIO;
869 			break;
870 		}
871 
872 		if (!write && copy_to_user(buf, page, this_len)) {
873 			copied = -EFAULT;
874 			break;
875 		}
876 
877 		buf += this_len;
878 		addr += this_len;
879 		copied += this_len;
880 		count -= this_len;
881 	}
882 	*ppos = addr;
883 
884 	mmput(mm);
885 free:
886 	free_page((unsigned long) page);
887 	return copied;
888 }
889 
890 static ssize_t mem_read(struct file *file, char __user *buf,
891 			size_t count, loff_t *ppos)
892 {
893 	return mem_rw(file, buf, count, ppos, 0);
894 }
895 
896 static ssize_t mem_write(struct file *file, const char __user *buf,
897 			 size_t count, loff_t *ppos)
898 {
899 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
900 }
901 
902 loff_t mem_lseek(struct file *file, loff_t offset, int orig)
903 {
904 	switch (orig) {
905 	case 0:
906 		file->f_pos = offset;
907 		break;
908 	case 1:
909 		file->f_pos += offset;
910 		break;
911 	default:
912 		return -EINVAL;
913 	}
914 	force_successful_syscall_return();
915 	return file->f_pos;
916 }
917 
918 static int mem_release(struct inode *inode, struct file *file)
919 {
920 	struct mm_struct *mm = file->private_data;
921 	if (mm)
922 		mmdrop(mm);
923 	return 0;
924 }
925 
926 static const struct file_operations proc_mem_operations = {
927 	.llseek		= mem_lseek,
928 	.read		= mem_read,
929 	.write		= mem_write,
930 	.open		= mem_open,
931 	.release	= mem_release,
932 };
933 
934 static int environ_open(struct inode *inode, struct file *file)
935 {
936 	return __mem_open(inode, file, PTRACE_MODE_READ);
937 }
938 
939 static ssize_t environ_read(struct file *file, char __user *buf,
940 			size_t count, loff_t *ppos)
941 {
942 	char *page;
943 	unsigned long src = *ppos;
944 	int ret = 0;
945 	struct mm_struct *mm = file->private_data;
946 	unsigned long env_start, env_end;
947 
948 	/* Ensure the process spawned far enough to have an environment. */
949 	if (!mm || !mm->env_end)
950 		return 0;
951 
952 	page = (char *)__get_free_page(GFP_KERNEL);
953 	if (!page)
954 		return -ENOMEM;
955 
956 	ret = 0;
957 	if (!mmget_not_zero(mm))
958 		goto free;
959 
960 	spin_lock(&mm->arg_lock);
961 	env_start = mm->env_start;
962 	env_end = mm->env_end;
963 	spin_unlock(&mm->arg_lock);
964 
965 	while (count > 0) {
966 		size_t this_len, max_len;
967 		int retval;
968 
969 		if (src >= (env_end - env_start))
970 			break;
971 
972 		this_len = env_end - (env_start + src);
973 
974 		max_len = min_t(size_t, PAGE_SIZE, count);
975 		this_len = min(max_len, this_len);
976 
977 		retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
978 
979 		if (retval <= 0) {
980 			ret = retval;
981 			break;
982 		}
983 
984 		if (copy_to_user(buf, page, retval)) {
985 			ret = -EFAULT;
986 			break;
987 		}
988 
989 		ret += retval;
990 		src += retval;
991 		buf += retval;
992 		count -= retval;
993 	}
994 	*ppos = src;
995 	mmput(mm);
996 
997 free:
998 	free_page((unsigned long) page);
999 	return ret;
1000 }
1001 
1002 static const struct file_operations proc_environ_operations = {
1003 	.open		= environ_open,
1004 	.read		= environ_read,
1005 	.llseek		= generic_file_llseek,
1006 	.release	= mem_release,
1007 };
1008 
1009 static int auxv_open(struct inode *inode, struct file *file)
1010 {
1011 	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1012 }
1013 
1014 static ssize_t auxv_read(struct file *file, char __user *buf,
1015 			size_t count, loff_t *ppos)
1016 {
1017 	struct mm_struct *mm = file->private_data;
1018 	unsigned int nwords = 0;
1019 
1020 	if (!mm)
1021 		return 0;
1022 	do {
1023 		nwords += 2;
1024 	} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1025 	return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1026 				       nwords * sizeof(mm->saved_auxv[0]));
1027 }
1028 
1029 static const struct file_operations proc_auxv_operations = {
1030 	.open		= auxv_open,
1031 	.read		= auxv_read,
1032 	.llseek		= generic_file_llseek,
1033 	.release	= mem_release,
1034 };
1035 
1036 static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1037 			    loff_t *ppos)
1038 {
1039 	struct task_struct *task = get_proc_task(file_inode(file));
1040 	char buffer[PROC_NUMBUF];
1041 	int oom_adj = OOM_ADJUST_MIN;
1042 	size_t len;
1043 
1044 	if (!task)
1045 		return -ESRCH;
1046 	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1047 		oom_adj = OOM_ADJUST_MAX;
1048 	else
1049 		oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1050 			  OOM_SCORE_ADJ_MAX;
1051 	put_task_struct(task);
1052 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1053 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1054 }
1055 
1056 static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1057 {
1058 	static DEFINE_MUTEX(oom_adj_mutex);
1059 	struct mm_struct *mm = NULL;
1060 	struct task_struct *task;
1061 	int err = 0;
1062 
1063 	task = get_proc_task(file_inode(file));
1064 	if (!task)
1065 		return -ESRCH;
1066 
1067 	mutex_lock(&oom_adj_mutex);
1068 	if (legacy) {
1069 		if (oom_adj < task->signal->oom_score_adj &&
1070 				!capable(CAP_SYS_RESOURCE)) {
1071 			err = -EACCES;
1072 			goto err_unlock;
1073 		}
1074 		/*
1075 		 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1076 		 * /proc/pid/oom_score_adj instead.
1077 		 */
1078 		pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1079 			  current->comm, task_pid_nr(current), task_pid_nr(task),
1080 			  task_pid_nr(task));
1081 	} else {
1082 		if ((short)oom_adj < task->signal->oom_score_adj_min &&
1083 				!capable(CAP_SYS_RESOURCE)) {
1084 			err = -EACCES;
1085 			goto err_unlock;
1086 		}
1087 	}
1088 
1089 	/*
1090 	 * Make sure we will check other processes sharing the mm if this is
1091 	 * not vfrok which wants its own oom_score_adj.
1092 	 * pin the mm so it doesn't go away and get reused after task_unlock
1093 	 */
1094 	if (!task->vfork_done) {
1095 		struct task_struct *p = find_lock_task_mm(task);
1096 
1097 		if (p) {
1098 			if (atomic_read(&p->mm->mm_users) > 1) {
1099 				mm = p->mm;
1100 				mmgrab(mm);
1101 			}
1102 			task_unlock(p);
1103 		}
1104 	}
1105 
1106 	task->signal->oom_score_adj = oom_adj;
1107 	if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1108 		task->signal->oom_score_adj_min = (short)oom_adj;
1109 	trace_oom_score_adj_update(task);
1110 
1111 	if (mm) {
1112 		struct task_struct *p;
1113 
1114 		rcu_read_lock();
1115 		for_each_process(p) {
1116 			if (same_thread_group(task, p))
1117 				continue;
1118 
1119 			/* do not touch kernel threads or the global init */
1120 			if (p->flags & PF_KTHREAD || is_global_init(p))
1121 				continue;
1122 
1123 			task_lock(p);
1124 			if (!p->vfork_done && process_shares_mm(p, mm)) {
1125 				p->signal->oom_score_adj = oom_adj;
1126 				if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1127 					p->signal->oom_score_adj_min = (short)oom_adj;
1128 			}
1129 			task_unlock(p);
1130 		}
1131 		rcu_read_unlock();
1132 		mmdrop(mm);
1133 	}
1134 err_unlock:
1135 	mutex_unlock(&oom_adj_mutex);
1136 	put_task_struct(task);
1137 	return err;
1138 }
1139 
1140 /*
1141  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1142  * kernels.  The effective policy is defined by oom_score_adj, which has a
1143  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1144  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1145  * Processes that become oom disabled via oom_adj will still be oom disabled
1146  * with this implementation.
1147  *
1148  * oom_adj cannot be removed since existing userspace binaries use it.
1149  */
1150 static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1151 			     size_t count, loff_t *ppos)
1152 {
1153 	char buffer[PROC_NUMBUF];
1154 	int oom_adj;
1155 	int err;
1156 
1157 	memset(buffer, 0, sizeof(buffer));
1158 	if (count > sizeof(buffer) - 1)
1159 		count = sizeof(buffer) - 1;
1160 	if (copy_from_user(buffer, buf, count)) {
1161 		err = -EFAULT;
1162 		goto out;
1163 	}
1164 
1165 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1166 	if (err)
1167 		goto out;
1168 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1169 	     oom_adj != OOM_DISABLE) {
1170 		err = -EINVAL;
1171 		goto out;
1172 	}
1173 
1174 	/*
1175 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1176 	 * value is always attainable.
1177 	 */
1178 	if (oom_adj == OOM_ADJUST_MAX)
1179 		oom_adj = OOM_SCORE_ADJ_MAX;
1180 	else
1181 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1182 
1183 	err = __set_oom_adj(file, oom_adj, true);
1184 out:
1185 	return err < 0 ? err : count;
1186 }
1187 
1188 static const struct file_operations proc_oom_adj_operations = {
1189 	.read		= oom_adj_read,
1190 	.write		= oom_adj_write,
1191 	.llseek		= generic_file_llseek,
1192 };
1193 
1194 static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1195 					size_t count, loff_t *ppos)
1196 {
1197 	struct task_struct *task = get_proc_task(file_inode(file));
1198 	char buffer[PROC_NUMBUF];
1199 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
1200 	size_t len;
1201 
1202 	if (!task)
1203 		return -ESRCH;
1204 	oom_score_adj = task->signal->oom_score_adj;
1205 	put_task_struct(task);
1206 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1207 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1208 }
1209 
1210 static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1211 					size_t count, loff_t *ppos)
1212 {
1213 	char buffer[PROC_NUMBUF];
1214 	int oom_score_adj;
1215 	int err;
1216 
1217 	memset(buffer, 0, sizeof(buffer));
1218 	if (count > sizeof(buffer) - 1)
1219 		count = sizeof(buffer) - 1;
1220 	if (copy_from_user(buffer, buf, count)) {
1221 		err = -EFAULT;
1222 		goto out;
1223 	}
1224 
1225 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1226 	if (err)
1227 		goto out;
1228 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1229 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
1230 		err = -EINVAL;
1231 		goto out;
1232 	}
1233 
1234 	err = __set_oom_adj(file, oom_score_adj, false);
1235 out:
1236 	return err < 0 ? err : count;
1237 }
1238 
1239 static const struct file_operations proc_oom_score_adj_operations = {
1240 	.read		= oom_score_adj_read,
1241 	.write		= oom_score_adj_write,
1242 	.llseek		= default_llseek,
1243 };
1244 
1245 #ifdef CONFIG_AUDIT
1246 #define TMPBUFLEN 11
1247 static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1248 				  size_t count, loff_t *ppos)
1249 {
1250 	struct inode * inode = file_inode(file);
1251 	struct task_struct *task = get_proc_task(inode);
1252 	ssize_t length;
1253 	char tmpbuf[TMPBUFLEN];
1254 
1255 	if (!task)
1256 		return -ESRCH;
1257 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1258 			   from_kuid(file->f_cred->user_ns,
1259 				     audit_get_loginuid(task)));
1260 	put_task_struct(task);
1261 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1262 }
1263 
1264 static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1265 				   size_t count, loff_t *ppos)
1266 {
1267 	struct inode * inode = file_inode(file);
1268 	uid_t loginuid;
1269 	kuid_t kloginuid;
1270 	int rv;
1271 
1272 	rcu_read_lock();
1273 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1274 		rcu_read_unlock();
1275 		return -EPERM;
1276 	}
1277 	rcu_read_unlock();
1278 
1279 	if (*ppos != 0) {
1280 		/* No partial writes. */
1281 		return -EINVAL;
1282 	}
1283 
1284 	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1285 	if (rv < 0)
1286 		return rv;
1287 
1288 	/* is userspace tring to explicitly UNSET the loginuid? */
1289 	if (loginuid == AUDIT_UID_UNSET) {
1290 		kloginuid = INVALID_UID;
1291 	} else {
1292 		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1293 		if (!uid_valid(kloginuid))
1294 			return -EINVAL;
1295 	}
1296 
1297 	rv = audit_set_loginuid(kloginuid);
1298 	if (rv < 0)
1299 		return rv;
1300 	return count;
1301 }
1302 
1303 static const struct file_operations proc_loginuid_operations = {
1304 	.read		= proc_loginuid_read,
1305 	.write		= proc_loginuid_write,
1306 	.llseek		= generic_file_llseek,
1307 };
1308 
1309 static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1310 				  size_t count, loff_t *ppos)
1311 {
1312 	struct inode * inode = file_inode(file);
1313 	struct task_struct *task = get_proc_task(inode);
1314 	ssize_t length;
1315 	char tmpbuf[TMPBUFLEN];
1316 
1317 	if (!task)
1318 		return -ESRCH;
1319 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1320 				audit_get_sessionid(task));
1321 	put_task_struct(task);
1322 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1323 }
1324 
1325 static const struct file_operations proc_sessionid_operations = {
1326 	.read		= proc_sessionid_read,
1327 	.llseek		= generic_file_llseek,
1328 };
1329 #endif
1330 
1331 #ifdef CONFIG_FAULT_INJECTION
1332 static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1333 				      size_t count, loff_t *ppos)
1334 {
1335 	struct task_struct *task = get_proc_task(file_inode(file));
1336 	char buffer[PROC_NUMBUF];
1337 	size_t len;
1338 	int make_it_fail;
1339 
1340 	if (!task)
1341 		return -ESRCH;
1342 	make_it_fail = task->make_it_fail;
1343 	put_task_struct(task);
1344 
1345 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1346 
1347 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1348 }
1349 
1350 static ssize_t proc_fault_inject_write(struct file * file,
1351 			const char __user * buf, size_t count, loff_t *ppos)
1352 {
1353 	struct task_struct *task;
1354 	char buffer[PROC_NUMBUF];
1355 	int make_it_fail;
1356 	int rv;
1357 
1358 	if (!capable(CAP_SYS_RESOURCE))
1359 		return -EPERM;
1360 	memset(buffer, 0, sizeof(buffer));
1361 	if (count > sizeof(buffer) - 1)
1362 		count = sizeof(buffer) - 1;
1363 	if (copy_from_user(buffer, buf, count))
1364 		return -EFAULT;
1365 	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1366 	if (rv < 0)
1367 		return rv;
1368 	if (make_it_fail < 0 || make_it_fail > 1)
1369 		return -EINVAL;
1370 
1371 	task = get_proc_task(file_inode(file));
1372 	if (!task)
1373 		return -ESRCH;
1374 	task->make_it_fail = make_it_fail;
1375 	put_task_struct(task);
1376 
1377 	return count;
1378 }
1379 
1380 static const struct file_operations proc_fault_inject_operations = {
1381 	.read		= proc_fault_inject_read,
1382 	.write		= proc_fault_inject_write,
1383 	.llseek		= generic_file_llseek,
1384 };
1385 
1386 static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1387 				   size_t count, loff_t *ppos)
1388 {
1389 	struct task_struct *task;
1390 	int err;
1391 	unsigned int n;
1392 
1393 	err = kstrtouint_from_user(buf, count, 0, &n);
1394 	if (err)
1395 		return err;
1396 
1397 	task = get_proc_task(file_inode(file));
1398 	if (!task)
1399 		return -ESRCH;
1400 	task->fail_nth = n;
1401 	put_task_struct(task);
1402 
1403 	return count;
1404 }
1405 
1406 static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1407 				  size_t count, loff_t *ppos)
1408 {
1409 	struct task_struct *task;
1410 	char numbuf[PROC_NUMBUF];
1411 	ssize_t len;
1412 
1413 	task = get_proc_task(file_inode(file));
1414 	if (!task)
1415 		return -ESRCH;
1416 	len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1417 	put_task_struct(task);
1418 	return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1419 }
1420 
1421 static const struct file_operations proc_fail_nth_operations = {
1422 	.read		= proc_fail_nth_read,
1423 	.write		= proc_fail_nth_write,
1424 };
1425 #endif
1426 
1427 
1428 #ifdef CONFIG_SCHED_DEBUG
1429 /*
1430  * Print out various scheduling related per-task fields:
1431  */
1432 static int sched_show(struct seq_file *m, void *v)
1433 {
1434 	struct inode *inode = m->private;
1435 	struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
1436 	struct task_struct *p;
1437 
1438 	p = get_proc_task(inode);
1439 	if (!p)
1440 		return -ESRCH;
1441 	proc_sched_show_task(p, ns, m);
1442 
1443 	put_task_struct(p);
1444 
1445 	return 0;
1446 }
1447 
1448 static ssize_t
1449 sched_write(struct file *file, const char __user *buf,
1450 	    size_t count, loff_t *offset)
1451 {
1452 	struct inode *inode = file_inode(file);
1453 	struct task_struct *p;
1454 
1455 	p = get_proc_task(inode);
1456 	if (!p)
1457 		return -ESRCH;
1458 	proc_sched_set_task(p);
1459 
1460 	put_task_struct(p);
1461 
1462 	return count;
1463 }
1464 
1465 static int sched_open(struct inode *inode, struct file *filp)
1466 {
1467 	return single_open(filp, sched_show, inode);
1468 }
1469 
1470 static const struct file_operations proc_pid_sched_operations = {
1471 	.open		= sched_open,
1472 	.read		= seq_read,
1473 	.write		= sched_write,
1474 	.llseek		= seq_lseek,
1475 	.release	= single_release,
1476 };
1477 
1478 #endif
1479 
1480 #ifdef CONFIG_SCHED_AUTOGROUP
1481 /*
1482  * Print out autogroup related information:
1483  */
1484 static int sched_autogroup_show(struct seq_file *m, void *v)
1485 {
1486 	struct inode *inode = m->private;
1487 	struct task_struct *p;
1488 
1489 	p = get_proc_task(inode);
1490 	if (!p)
1491 		return -ESRCH;
1492 	proc_sched_autogroup_show_task(p, m);
1493 
1494 	put_task_struct(p);
1495 
1496 	return 0;
1497 }
1498 
1499 static ssize_t
1500 sched_autogroup_write(struct file *file, const char __user *buf,
1501 	    size_t count, loff_t *offset)
1502 {
1503 	struct inode *inode = file_inode(file);
1504 	struct task_struct *p;
1505 	char buffer[PROC_NUMBUF];
1506 	int nice;
1507 	int err;
1508 
1509 	memset(buffer, 0, sizeof(buffer));
1510 	if (count > sizeof(buffer) - 1)
1511 		count = sizeof(buffer) - 1;
1512 	if (copy_from_user(buffer, buf, count))
1513 		return -EFAULT;
1514 
1515 	err = kstrtoint(strstrip(buffer), 0, &nice);
1516 	if (err < 0)
1517 		return err;
1518 
1519 	p = get_proc_task(inode);
1520 	if (!p)
1521 		return -ESRCH;
1522 
1523 	err = proc_sched_autogroup_set_nice(p, nice);
1524 	if (err)
1525 		count = err;
1526 
1527 	put_task_struct(p);
1528 
1529 	return count;
1530 }
1531 
1532 static int sched_autogroup_open(struct inode *inode, struct file *filp)
1533 {
1534 	int ret;
1535 
1536 	ret = single_open(filp, sched_autogroup_show, NULL);
1537 	if (!ret) {
1538 		struct seq_file *m = filp->private_data;
1539 
1540 		m->private = inode;
1541 	}
1542 	return ret;
1543 }
1544 
1545 static const struct file_operations proc_pid_sched_autogroup_operations = {
1546 	.open		= sched_autogroup_open,
1547 	.read		= seq_read,
1548 	.write		= sched_autogroup_write,
1549 	.llseek		= seq_lseek,
1550 	.release	= single_release,
1551 };
1552 
1553 #endif /* CONFIG_SCHED_AUTOGROUP */
1554 
1555 #ifdef CONFIG_TIME_NS
1556 static int timens_offsets_show(struct seq_file *m, void *v)
1557 {
1558 	struct task_struct *p;
1559 
1560 	p = get_proc_task(file_inode(m->file));
1561 	if (!p)
1562 		return -ESRCH;
1563 	proc_timens_show_offsets(p, m);
1564 
1565 	put_task_struct(p);
1566 
1567 	return 0;
1568 }
1569 
1570 static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1571 				    size_t count, loff_t *ppos)
1572 {
1573 	struct inode *inode = file_inode(file);
1574 	struct proc_timens_offset offsets[2];
1575 	char *kbuf = NULL, *pos, *next_line;
1576 	struct task_struct *p;
1577 	int ret, noffsets;
1578 
1579 	/* Only allow < page size writes at the beginning of the file */
1580 	if ((*ppos != 0) || (count >= PAGE_SIZE))
1581 		return -EINVAL;
1582 
1583 	/* Slurp in the user data */
1584 	kbuf = memdup_user_nul(buf, count);
1585 	if (IS_ERR(kbuf))
1586 		return PTR_ERR(kbuf);
1587 
1588 	/* Parse the user data */
1589 	ret = -EINVAL;
1590 	noffsets = 0;
1591 	for (pos = kbuf; pos; pos = next_line) {
1592 		struct proc_timens_offset *off = &offsets[noffsets];
1593 		char clock[10];
1594 		int err;
1595 
1596 		/* Find the end of line and ensure we don't look past it */
1597 		next_line = strchr(pos, '\n');
1598 		if (next_line) {
1599 			*next_line = '\0';
1600 			next_line++;
1601 			if (*next_line == '\0')
1602 				next_line = NULL;
1603 		}
1604 
1605 		err = sscanf(pos, "%9s %lld %lu", clock,
1606 				&off->val.tv_sec, &off->val.tv_nsec);
1607 		if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1608 			goto out;
1609 
1610 		clock[sizeof(clock) - 1] = 0;
1611 		if (strcmp(clock, "monotonic") == 0 ||
1612 		    strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
1613 			off->clockid = CLOCK_MONOTONIC;
1614 		else if (strcmp(clock, "boottime") == 0 ||
1615 			 strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
1616 			off->clockid = CLOCK_BOOTTIME;
1617 		else
1618 			goto out;
1619 
1620 		noffsets++;
1621 		if (noffsets == ARRAY_SIZE(offsets)) {
1622 			if (next_line)
1623 				count = next_line - kbuf;
1624 			break;
1625 		}
1626 	}
1627 
1628 	ret = -ESRCH;
1629 	p = get_proc_task(inode);
1630 	if (!p)
1631 		goto out;
1632 	ret = proc_timens_set_offset(file, p, offsets, noffsets);
1633 	put_task_struct(p);
1634 	if (ret)
1635 		goto out;
1636 
1637 	ret = count;
1638 out:
1639 	kfree(kbuf);
1640 	return ret;
1641 }
1642 
1643 static int timens_offsets_open(struct inode *inode, struct file *filp)
1644 {
1645 	return single_open(filp, timens_offsets_show, inode);
1646 }
1647 
1648 static const struct file_operations proc_timens_offsets_operations = {
1649 	.open		= timens_offsets_open,
1650 	.read		= seq_read,
1651 	.write		= timens_offsets_write,
1652 	.llseek		= seq_lseek,
1653 	.release	= single_release,
1654 };
1655 #endif /* CONFIG_TIME_NS */
1656 
1657 static ssize_t comm_write(struct file *file, const char __user *buf,
1658 				size_t count, loff_t *offset)
1659 {
1660 	struct inode *inode = file_inode(file);
1661 	struct task_struct *p;
1662 	char buffer[TASK_COMM_LEN];
1663 	const size_t maxlen = sizeof(buffer) - 1;
1664 
1665 	memset(buffer, 0, sizeof(buffer));
1666 	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1667 		return -EFAULT;
1668 
1669 	p = get_proc_task(inode);
1670 	if (!p)
1671 		return -ESRCH;
1672 
1673 	if (same_thread_group(current, p))
1674 		set_task_comm(p, buffer);
1675 	else
1676 		count = -EINVAL;
1677 
1678 	put_task_struct(p);
1679 
1680 	return count;
1681 }
1682 
1683 static int comm_show(struct seq_file *m, void *v)
1684 {
1685 	struct inode *inode = m->private;
1686 	struct task_struct *p;
1687 
1688 	p = get_proc_task(inode);
1689 	if (!p)
1690 		return -ESRCH;
1691 
1692 	proc_task_name(m, p, false);
1693 	seq_putc(m, '\n');
1694 
1695 	put_task_struct(p);
1696 
1697 	return 0;
1698 }
1699 
1700 static int comm_open(struct inode *inode, struct file *filp)
1701 {
1702 	return single_open(filp, comm_show, inode);
1703 }
1704 
1705 static const struct file_operations proc_pid_set_comm_operations = {
1706 	.open		= comm_open,
1707 	.read		= seq_read,
1708 	.write		= comm_write,
1709 	.llseek		= seq_lseek,
1710 	.release	= single_release,
1711 };
1712 
1713 static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1714 {
1715 	struct task_struct *task;
1716 	struct file *exe_file;
1717 
1718 	task = get_proc_task(d_inode(dentry));
1719 	if (!task)
1720 		return -ENOENT;
1721 	exe_file = get_task_exe_file(task);
1722 	put_task_struct(task);
1723 	if (exe_file) {
1724 		*exe_path = exe_file->f_path;
1725 		path_get(&exe_file->f_path);
1726 		fput(exe_file);
1727 		return 0;
1728 	} else
1729 		return -ENOENT;
1730 }
1731 
1732 static const char *proc_pid_get_link(struct dentry *dentry,
1733 				     struct inode *inode,
1734 				     struct delayed_call *done)
1735 {
1736 	struct path path;
1737 	int error = -EACCES;
1738 
1739 	if (!dentry)
1740 		return ERR_PTR(-ECHILD);
1741 
1742 	/* Are we allowed to snoop on the tasks file descriptors? */
1743 	if (!proc_fd_access_allowed(inode))
1744 		goto out;
1745 
1746 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1747 	if (error)
1748 		goto out;
1749 
1750 	error = nd_jump_link(&path);
1751 out:
1752 	return ERR_PTR(error);
1753 }
1754 
1755 static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1756 {
1757 	char *tmp = (char *)__get_free_page(GFP_KERNEL);
1758 	char *pathname;
1759 	int len;
1760 
1761 	if (!tmp)
1762 		return -ENOMEM;
1763 
1764 	pathname = d_path(path, tmp, PAGE_SIZE);
1765 	len = PTR_ERR(pathname);
1766 	if (IS_ERR(pathname))
1767 		goto out;
1768 	len = tmp + PAGE_SIZE - 1 - pathname;
1769 
1770 	if (len > buflen)
1771 		len = buflen;
1772 	if (copy_to_user(buffer, pathname, len))
1773 		len = -EFAULT;
1774  out:
1775 	free_page((unsigned long)tmp);
1776 	return len;
1777 }
1778 
1779 static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1780 {
1781 	int error = -EACCES;
1782 	struct inode *inode = d_inode(dentry);
1783 	struct path path;
1784 
1785 	/* Are we allowed to snoop on the tasks file descriptors? */
1786 	if (!proc_fd_access_allowed(inode))
1787 		goto out;
1788 
1789 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1790 	if (error)
1791 		goto out;
1792 
1793 	error = do_proc_readlink(&path, buffer, buflen);
1794 	path_put(&path);
1795 out:
1796 	return error;
1797 }
1798 
1799 const struct inode_operations proc_pid_link_inode_operations = {
1800 	.readlink	= proc_pid_readlink,
1801 	.get_link	= proc_pid_get_link,
1802 	.setattr	= proc_setattr,
1803 };
1804 
1805 
1806 /* building an inode */
1807 
1808 void task_dump_owner(struct task_struct *task, umode_t mode,
1809 		     kuid_t *ruid, kgid_t *rgid)
1810 {
1811 	/* Depending on the state of dumpable compute who should own a
1812 	 * proc file for a task.
1813 	 */
1814 	const struct cred *cred;
1815 	kuid_t uid;
1816 	kgid_t gid;
1817 
1818 	if (unlikely(task->flags & PF_KTHREAD)) {
1819 		*ruid = GLOBAL_ROOT_UID;
1820 		*rgid = GLOBAL_ROOT_GID;
1821 		return;
1822 	}
1823 
1824 	/* Default to the tasks effective ownership */
1825 	rcu_read_lock();
1826 	cred = __task_cred(task);
1827 	uid = cred->euid;
1828 	gid = cred->egid;
1829 	rcu_read_unlock();
1830 
1831 	/*
1832 	 * Before the /proc/pid/status file was created the only way to read
1833 	 * the effective uid of a /process was to stat /proc/pid.  Reading
1834 	 * /proc/pid/status is slow enough that procps and other packages
1835 	 * kept stating /proc/pid.  To keep the rules in /proc simple I have
1836 	 * made this apply to all per process world readable and executable
1837 	 * directories.
1838 	 */
1839 	if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1840 		struct mm_struct *mm;
1841 		task_lock(task);
1842 		mm = task->mm;
1843 		/* Make non-dumpable tasks owned by some root */
1844 		if (mm) {
1845 			if (get_dumpable(mm) != SUID_DUMP_USER) {
1846 				struct user_namespace *user_ns = mm->user_ns;
1847 
1848 				uid = make_kuid(user_ns, 0);
1849 				if (!uid_valid(uid))
1850 					uid = GLOBAL_ROOT_UID;
1851 
1852 				gid = make_kgid(user_ns, 0);
1853 				if (!gid_valid(gid))
1854 					gid = GLOBAL_ROOT_GID;
1855 			}
1856 		} else {
1857 			uid = GLOBAL_ROOT_UID;
1858 			gid = GLOBAL_ROOT_GID;
1859 		}
1860 		task_unlock(task);
1861 	}
1862 	*ruid = uid;
1863 	*rgid = gid;
1864 }
1865 
1866 void proc_pid_evict_inode(struct proc_inode *ei)
1867 {
1868 	struct pid *pid = ei->pid;
1869 
1870 	if (S_ISDIR(ei->vfs_inode.i_mode)) {
1871 		spin_lock(&pid->lock);
1872 		hlist_del_init_rcu(&ei->sibling_inodes);
1873 		spin_unlock(&pid->lock);
1874 	}
1875 
1876 	put_pid(pid);
1877 }
1878 
1879 struct inode *proc_pid_make_inode(struct super_block * sb,
1880 				  struct task_struct *task, umode_t mode)
1881 {
1882 	struct inode * inode;
1883 	struct proc_inode *ei;
1884 	struct pid *pid;
1885 
1886 	/* We need a new inode */
1887 
1888 	inode = new_inode(sb);
1889 	if (!inode)
1890 		goto out;
1891 
1892 	/* Common stuff */
1893 	ei = PROC_I(inode);
1894 	inode->i_mode = mode;
1895 	inode->i_ino = get_next_ino();
1896 	inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
1897 	inode->i_op = &proc_def_inode_operations;
1898 
1899 	/*
1900 	 * grab the reference to task.
1901 	 */
1902 	pid = get_task_pid(task, PIDTYPE_PID);
1903 	if (!pid)
1904 		goto out_unlock;
1905 
1906 	/* Let the pid remember us for quick removal */
1907 	ei->pid = pid;
1908 	if (S_ISDIR(mode)) {
1909 		spin_lock(&pid->lock);
1910 		hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
1911 		spin_unlock(&pid->lock);
1912 	}
1913 
1914 	task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1915 	security_task_to_inode(task, inode);
1916 
1917 out:
1918 	return inode;
1919 
1920 out_unlock:
1921 	iput(inode);
1922 	return NULL;
1923 }
1924 
1925 int pid_getattr(const struct path *path, struct kstat *stat,
1926 		u32 request_mask, unsigned int query_flags)
1927 {
1928 	struct inode *inode = d_inode(path->dentry);
1929 	struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
1930 	struct task_struct *task;
1931 
1932 	generic_fillattr(inode, stat);
1933 
1934 	stat->uid = GLOBAL_ROOT_UID;
1935 	stat->gid = GLOBAL_ROOT_GID;
1936 	rcu_read_lock();
1937 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
1938 	if (task) {
1939 		if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
1940 			rcu_read_unlock();
1941 			/*
1942 			 * This doesn't prevent learning whether PID exists,
1943 			 * it only makes getattr() consistent with readdir().
1944 			 */
1945 			return -ENOENT;
1946 		}
1947 		task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1948 	}
1949 	rcu_read_unlock();
1950 	return 0;
1951 }
1952 
1953 /* dentry stuff */
1954 
1955 /*
1956  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1957  */
1958 void pid_update_inode(struct task_struct *task, struct inode *inode)
1959 {
1960 	task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1961 
1962 	inode->i_mode &= ~(S_ISUID | S_ISGID);
1963 	security_task_to_inode(task, inode);
1964 }
1965 
1966 /*
1967  * Rewrite the inode's ownerships here because the owning task may have
1968  * performed a setuid(), etc.
1969  *
1970  */
1971 static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1972 {
1973 	struct inode *inode;
1974 	struct task_struct *task;
1975 
1976 	if (flags & LOOKUP_RCU)
1977 		return -ECHILD;
1978 
1979 	inode = d_inode(dentry);
1980 	task = get_proc_task(inode);
1981 
1982 	if (task) {
1983 		pid_update_inode(task, inode);
1984 		put_task_struct(task);
1985 		return 1;
1986 	}
1987 	return 0;
1988 }
1989 
1990 static inline bool proc_inode_is_dead(struct inode *inode)
1991 {
1992 	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1993 }
1994 
1995 int pid_delete_dentry(const struct dentry *dentry)
1996 {
1997 	/* Is the task we represent dead?
1998 	 * If so, then don't put the dentry on the lru list,
1999 	 * kill it immediately.
2000 	 */
2001 	return proc_inode_is_dead(d_inode(dentry));
2002 }
2003 
2004 const struct dentry_operations pid_dentry_operations =
2005 {
2006 	.d_revalidate	= pid_revalidate,
2007 	.d_delete	= pid_delete_dentry,
2008 };
2009 
2010 /* Lookups */
2011 
2012 /*
2013  * Fill a directory entry.
2014  *
2015  * If possible create the dcache entry and derive our inode number and
2016  * file type from dcache entry.
2017  *
2018  * Since all of the proc inode numbers are dynamically generated, the inode
2019  * numbers do not exist until the inode is cache.  This means creating the
2020  * the dcache entry in readdir is necessary to keep the inode numbers
2021  * reported by readdir in sync with the inode numbers reported
2022  * by stat.
2023  */
2024 bool proc_fill_cache(struct file *file, struct dir_context *ctx,
2025 	const char *name, unsigned int len,
2026 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
2027 {
2028 	struct dentry *child, *dir = file->f_path.dentry;
2029 	struct qstr qname = QSTR_INIT(name, len);
2030 	struct inode *inode;
2031 	unsigned type = DT_UNKNOWN;
2032 	ino_t ino = 1;
2033 
2034 	child = d_hash_and_lookup(dir, &qname);
2035 	if (!child) {
2036 		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
2037 		child = d_alloc_parallel(dir, &qname, &wq);
2038 		if (IS_ERR(child))
2039 			goto end_instantiate;
2040 		if (d_in_lookup(child)) {
2041 			struct dentry *res;
2042 			res = instantiate(child, task, ptr);
2043 			d_lookup_done(child);
2044 			if (unlikely(res)) {
2045 				dput(child);
2046 				child = res;
2047 				if (IS_ERR(child))
2048 					goto end_instantiate;
2049 			}
2050 		}
2051 	}
2052 	inode = d_inode(child);
2053 	ino = inode->i_ino;
2054 	type = inode->i_mode >> 12;
2055 	dput(child);
2056 end_instantiate:
2057 	return dir_emit(ctx, name, len, ino, type);
2058 }
2059 
2060 /*
2061  * dname_to_vma_addr - maps a dentry name into two unsigned longs
2062  * which represent vma start and end addresses.
2063  */
2064 static int dname_to_vma_addr(struct dentry *dentry,
2065 			     unsigned long *start, unsigned long *end)
2066 {
2067 	const char *str = dentry->d_name.name;
2068 	unsigned long long sval, eval;
2069 	unsigned int len;
2070 
2071 	if (str[0] == '0' && str[1] != '-')
2072 		return -EINVAL;
2073 	len = _parse_integer(str, 16, &sval);
2074 	if (len & KSTRTOX_OVERFLOW)
2075 		return -EINVAL;
2076 	if (sval != (unsigned long)sval)
2077 		return -EINVAL;
2078 	str += len;
2079 
2080 	if (*str != '-')
2081 		return -EINVAL;
2082 	str++;
2083 
2084 	if (str[0] == '0' && str[1])
2085 		return -EINVAL;
2086 	len = _parse_integer(str, 16, &eval);
2087 	if (len & KSTRTOX_OVERFLOW)
2088 		return -EINVAL;
2089 	if (eval != (unsigned long)eval)
2090 		return -EINVAL;
2091 	str += len;
2092 
2093 	if (*str != '\0')
2094 		return -EINVAL;
2095 
2096 	*start = sval;
2097 	*end = eval;
2098 
2099 	return 0;
2100 }
2101 
2102 static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
2103 {
2104 	unsigned long vm_start, vm_end;
2105 	bool exact_vma_exists = false;
2106 	struct mm_struct *mm = NULL;
2107 	struct task_struct *task;
2108 	struct inode *inode;
2109 	int status = 0;
2110 
2111 	if (flags & LOOKUP_RCU)
2112 		return -ECHILD;
2113 
2114 	inode = d_inode(dentry);
2115 	task = get_proc_task(inode);
2116 	if (!task)
2117 		goto out_notask;
2118 
2119 	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2120 	if (IS_ERR_OR_NULL(mm))
2121 		goto out;
2122 
2123 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
2124 		status = mmap_read_lock_killable(mm);
2125 		if (!status) {
2126 			exact_vma_exists = !!find_exact_vma(mm, vm_start,
2127 							    vm_end);
2128 			mmap_read_unlock(mm);
2129 		}
2130 	}
2131 
2132 	mmput(mm);
2133 
2134 	if (exact_vma_exists) {
2135 		task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2136 
2137 		security_task_to_inode(task, inode);
2138 		status = 1;
2139 	}
2140 
2141 out:
2142 	put_task_struct(task);
2143 
2144 out_notask:
2145 	return status;
2146 }
2147 
2148 static const struct dentry_operations tid_map_files_dentry_operations = {
2149 	.d_revalidate	= map_files_d_revalidate,
2150 	.d_delete	= pid_delete_dentry,
2151 };
2152 
2153 static int map_files_get_link(struct dentry *dentry, struct path *path)
2154 {
2155 	unsigned long vm_start, vm_end;
2156 	struct vm_area_struct *vma;
2157 	struct task_struct *task;
2158 	struct mm_struct *mm;
2159 	int rc;
2160 
2161 	rc = -ENOENT;
2162 	task = get_proc_task(d_inode(dentry));
2163 	if (!task)
2164 		goto out;
2165 
2166 	mm = get_task_mm(task);
2167 	put_task_struct(task);
2168 	if (!mm)
2169 		goto out;
2170 
2171 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2172 	if (rc)
2173 		goto out_mmput;
2174 
2175 	rc = mmap_read_lock_killable(mm);
2176 	if (rc)
2177 		goto out_mmput;
2178 
2179 	rc = -ENOENT;
2180 	vma = find_exact_vma(mm, vm_start, vm_end);
2181 	if (vma && vma->vm_file) {
2182 		*path = vma->vm_file->f_path;
2183 		path_get(path);
2184 		rc = 0;
2185 	}
2186 	mmap_read_unlock(mm);
2187 
2188 out_mmput:
2189 	mmput(mm);
2190 out:
2191 	return rc;
2192 }
2193 
2194 struct map_files_info {
2195 	unsigned long	start;
2196 	unsigned long	end;
2197 	fmode_t		mode;
2198 };
2199 
2200 /*
2201  * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
2202  * to concerns about how the symlinks may be used to bypass permissions on
2203  * ancestor directories in the path to the file in question.
2204  */
2205 static const char *
2206 proc_map_files_get_link(struct dentry *dentry,
2207 			struct inode *inode,
2208 		        struct delayed_call *done)
2209 {
2210 	if (!checkpoint_restore_ns_capable(&init_user_ns))
2211 		return ERR_PTR(-EPERM);
2212 
2213 	return proc_pid_get_link(dentry, inode, done);
2214 }
2215 
2216 /*
2217  * Identical to proc_pid_link_inode_operations except for get_link()
2218  */
2219 static const struct inode_operations proc_map_files_link_inode_operations = {
2220 	.readlink	= proc_pid_readlink,
2221 	.get_link	= proc_map_files_get_link,
2222 	.setattr	= proc_setattr,
2223 };
2224 
2225 static struct dentry *
2226 proc_map_files_instantiate(struct dentry *dentry,
2227 			   struct task_struct *task, const void *ptr)
2228 {
2229 	fmode_t mode = (fmode_t)(unsigned long)ptr;
2230 	struct proc_inode *ei;
2231 	struct inode *inode;
2232 
2233 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2234 				    ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2235 				    ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2236 	if (!inode)
2237 		return ERR_PTR(-ENOENT);
2238 
2239 	ei = PROC_I(inode);
2240 	ei->op.proc_get_link = map_files_get_link;
2241 
2242 	inode->i_op = &proc_map_files_link_inode_operations;
2243 	inode->i_size = 64;
2244 
2245 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
2246 	return d_splice_alias(inode, dentry);
2247 }
2248 
2249 static struct dentry *proc_map_files_lookup(struct inode *dir,
2250 		struct dentry *dentry, unsigned int flags)
2251 {
2252 	unsigned long vm_start, vm_end;
2253 	struct vm_area_struct *vma;
2254 	struct task_struct *task;
2255 	struct dentry *result;
2256 	struct mm_struct *mm;
2257 
2258 	result = ERR_PTR(-ENOENT);
2259 	task = get_proc_task(dir);
2260 	if (!task)
2261 		goto out;
2262 
2263 	result = ERR_PTR(-EACCES);
2264 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2265 		goto out_put_task;
2266 
2267 	result = ERR_PTR(-ENOENT);
2268 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2269 		goto out_put_task;
2270 
2271 	mm = get_task_mm(task);
2272 	if (!mm)
2273 		goto out_put_task;
2274 
2275 	result = ERR_PTR(-EINTR);
2276 	if (mmap_read_lock_killable(mm))
2277 		goto out_put_mm;
2278 
2279 	result = ERR_PTR(-ENOENT);
2280 	vma = find_exact_vma(mm, vm_start, vm_end);
2281 	if (!vma)
2282 		goto out_no_vma;
2283 
2284 	if (vma->vm_file)
2285 		result = proc_map_files_instantiate(dentry, task,
2286 				(void *)(unsigned long)vma->vm_file->f_mode);
2287 
2288 out_no_vma:
2289 	mmap_read_unlock(mm);
2290 out_put_mm:
2291 	mmput(mm);
2292 out_put_task:
2293 	put_task_struct(task);
2294 out:
2295 	return result;
2296 }
2297 
2298 static const struct inode_operations proc_map_files_inode_operations = {
2299 	.lookup		= proc_map_files_lookup,
2300 	.permission	= proc_fd_permission,
2301 	.setattr	= proc_setattr,
2302 };
2303 
2304 static int
2305 proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2306 {
2307 	struct vm_area_struct *vma;
2308 	struct task_struct *task;
2309 	struct mm_struct *mm;
2310 	unsigned long nr_files, pos, i;
2311 	GENRADIX(struct map_files_info) fa;
2312 	struct map_files_info *p;
2313 	int ret;
2314 
2315 	genradix_init(&fa);
2316 
2317 	ret = -ENOENT;
2318 	task = get_proc_task(file_inode(file));
2319 	if (!task)
2320 		goto out;
2321 
2322 	ret = -EACCES;
2323 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2324 		goto out_put_task;
2325 
2326 	ret = 0;
2327 	if (!dir_emit_dots(file, ctx))
2328 		goto out_put_task;
2329 
2330 	mm = get_task_mm(task);
2331 	if (!mm)
2332 		goto out_put_task;
2333 
2334 	ret = mmap_read_lock_killable(mm);
2335 	if (ret) {
2336 		mmput(mm);
2337 		goto out_put_task;
2338 	}
2339 
2340 	nr_files = 0;
2341 
2342 	/*
2343 	 * We need two passes here:
2344 	 *
2345 	 *  1) Collect vmas of mapped files with mmap_lock taken
2346 	 *  2) Release mmap_lock and instantiate entries
2347 	 *
2348 	 * otherwise we get lockdep complained, since filldir()
2349 	 * routine might require mmap_lock taken in might_fault().
2350 	 */
2351 
2352 	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2353 		if (!vma->vm_file)
2354 			continue;
2355 		if (++pos <= ctx->pos)
2356 			continue;
2357 
2358 		p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2359 		if (!p) {
2360 			ret = -ENOMEM;
2361 			mmap_read_unlock(mm);
2362 			mmput(mm);
2363 			goto out_put_task;
2364 		}
2365 
2366 		p->start = vma->vm_start;
2367 		p->end = vma->vm_end;
2368 		p->mode = vma->vm_file->f_mode;
2369 	}
2370 	mmap_read_unlock(mm);
2371 	mmput(mm);
2372 
2373 	for (i = 0; i < nr_files; i++) {
2374 		char buf[4 * sizeof(long) + 2];	/* max: %lx-%lx\0 */
2375 		unsigned int len;
2376 
2377 		p = genradix_ptr(&fa, i);
2378 		len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2379 		if (!proc_fill_cache(file, ctx,
2380 				      buf, len,
2381 				      proc_map_files_instantiate,
2382 				      task,
2383 				      (void *)(unsigned long)p->mode))
2384 			break;
2385 		ctx->pos++;
2386 	}
2387 
2388 out_put_task:
2389 	put_task_struct(task);
2390 out:
2391 	genradix_free(&fa);
2392 	return ret;
2393 }
2394 
2395 static const struct file_operations proc_map_files_operations = {
2396 	.read		= generic_read_dir,
2397 	.iterate_shared	= proc_map_files_readdir,
2398 	.llseek		= generic_file_llseek,
2399 };
2400 
2401 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2402 struct timers_private {
2403 	struct pid *pid;
2404 	struct task_struct *task;
2405 	struct sighand_struct *sighand;
2406 	struct pid_namespace *ns;
2407 	unsigned long flags;
2408 };
2409 
2410 static void *timers_start(struct seq_file *m, loff_t *pos)
2411 {
2412 	struct timers_private *tp = m->private;
2413 
2414 	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2415 	if (!tp->task)
2416 		return ERR_PTR(-ESRCH);
2417 
2418 	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2419 	if (!tp->sighand)
2420 		return ERR_PTR(-ESRCH);
2421 
2422 	return seq_list_start(&tp->task->signal->posix_timers, *pos);
2423 }
2424 
2425 static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2426 {
2427 	struct timers_private *tp = m->private;
2428 	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2429 }
2430 
2431 static void timers_stop(struct seq_file *m, void *v)
2432 {
2433 	struct timers_private *tp = m->private;
2434 
2435 	if (tp->sighand) {
2436 		unlock_task_sighand(tp->task, &tp->flags);
2437 		tp->sighand = NULL;
2438 	}
2439 
2440 	if (tp->task) {
2441 		put_task_struct(tp->task);
2442 		tp->task = NULL;
2443 	}
2444 }
2445 
2446 static int show_timer(struct seq_file *m, void *v)
2447 {
2448 	struct k_itimer *timer;
2449 	struct timers_private *tp = m->private;
2450 	int notify;
2451 	static const char * const nstr[] = {
2452 		[SIGEV_SIGNAL] = "signal",
2453 		[SIGEV_NONE] = "none",
2454 		[SIGEV_THREAD] = "thread",
2455 	};
2456 
2457 	timer = list_entry((struct list_head *)v, struct k_itimer, list);
2458 	notify = timer->it_sigev_notify;
2459 
2460 	seq_printf(m, "ID: %d\n", timer->it_id);
2461 	seq_printf(m, "signal: %d/%px\n",
2462 		   timer->sigq->info.si_signo,
2463 		   timer->sigq->info.si_value.sival_ptr);
2464 	seq_printf(m, "notify: %s/%s.%d\n",
2465 		   nstr[notify & ~SIGEV_THREAD_ID],
2466 		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2467 		   pid_nr_ns(timer->it_pid, tp->ns));
2468 	seq_printf(m, "ClockID: %d\n", timer->it_clock);
2469 
2470 	return 0;
2471 }
2472 
2473 static const struct seq_operations proc_timers_seq_ops = {
2474 	.start	= timers_start,
2475 	.next	= timers_next,
2476 	.stop	= timers_stop,
2477 	.show	= show_timer,
2478 };
2479 
2480 static int proc_timers_open(struct inode *inode, struct file *file)
2481 {
2482 	struct timers_private *tp;
2483 
2484 	tp = __seq_open_private(file, &proc_timers_seq_ops,
2485 			sizeof(struct timers_private));
2486 	if (!tp)
2487 		return -ENOMEM;
2488 
2489 	tp->pid = proc_pid(inode);
2490 	tp->ns = proc_pid_ns(inode->i_sb);
2491 	return 0;
2492 }
2493 
2494 static const struct file_operations proc_timers_operations = {
2495 	.open		= proc_timers_open,
2496 	.read		= seq_read,
2497 	.llseek		= seq_lseek,
2498 	.release	= seq_release_private,
2499 };
2500 #endif
2501 
2502 static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2503 					size_t count, loff_t *offset)
2504 {
2505 	struct inode *inode = file_inode(file);
2506 	struct task_struct *p;
2507 	u64 slack_ns;
2508 	int err;
2509 
2510 	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2511 	if (err < 0)
2512 		return err;
2513 
2514 	p = get_proc_task(inode);
2515 	if (!p)
2516 		return -ESRCH;
2517 
2518 	if (p != current) {
2519 		rcu_read_lock();
2520 		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2521 			rcu_read_unlock();
2522 			count = -EPERM;
2523 			goto out;
2524 		}
2525 		rcu_read_unlock();
2526 
2527 		err = security_task_setscheduler(p);
2528 		if (err) {
2529 			count = err;
2530 			goto out;
2531 		}
2532 	}
2533 
2534 	task_lock(p);
2535 	if (slack_ns == 0)
2536 		p->timer_slack_ns = p->default_timer_slack_ns;
2537 	else
2538 		p->timer_slack_ns = slack_ns;
2539 	task_unlock(p);
2540 
2541 out:
2542 	put_task_struct(p);
2543 
2544 	return count;
2545 }
2546 
2547 static int timerslack_ns_show(struct seq_file *m, void *v)
2548 {
2549 	struct inode *inode = m->private;
2550 	struct task_struct *p;
2551 	int err = 0;
2552 
2553 	p = get_proc_task(inode);
2554 	if (!p)
2555 		return -ESRCH;
2556 
2557 	if (p != current) {
2558 		rcu_read_lock();
2559 		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2560 			rcu_read_unlock();
2561 			err = -EPERM;
2562 			goto out;
2563 		}
2564 		rcu_read_unlock();
2565 
2566 		err = security_task_getscheduler(p);
2567 		if (err)
2568 			goto out;
2569 	}
2570 
2571 	task_lock(p);
2572 	seq_printf(m, "%llu\n", p->timer_slack_ns);
2573 	task_unlock(p);
2574 
2575 out:
2576 	put_task_struct(p);
2577 
2578 	return err;
2579 }
2580 
2581 static int timerslack_ns_open(struct inode *inode, struct file *filp)
2582 {
2583 	return single_open(filp, timerslack_ns_show, inode);
2584 }
2585 
2586 static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2587 	.open		= timerslack_ns_open,
2588 	.read		= seq_read,
2589 	.write		= timerslack_ns_write,
2590 	.llseek		= seq_lseek,
2591 	.release	= single_release,
2592 };
2593 
2594 static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2595 	struct task_struct *task, const void *ptr)
2596 {
2597 	const struct pid_entry *p = ptr;
2598 	struct inode *inode;
2599 	struct proc_inode *ei;
2600 
2601 	inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2602 	if (!inode)
2603 		return ERR_PTR(-ENOENT);
2604 
2605 	ei = PROC_I(inode);
2606 	if (S_ISDIR(inode->i_mode))
2607 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2608 	if (p->iop)
2609 		inode->i_op = p->iop;
2610 	if (p->fop)
2611 		inode->i_fop = p->fop;
2612 	ei->op = p->op;
2613 	pid_update_inode(task, inode);
2614 	d_set_d_op(dentry, &pid_dentry_operations);
2615 	return d_splice_alias(inode, dentry);
2616 }
2617 
2618 static struct dentry *proc_pident_lookup(struct inode *dir,
2619 					 struct dentry *dentry,
2620 					 const struct pid_entry *p,
2621 					 const struct pid_entry *end)
2622 {
2623 	struct task_struct *task = get_proc_task(dir);
2624 	struct dentry *res = ERR_PTR(-ENOENT);
2625 
2626 	if (!task)
2627 		goto out_no_task;
2628 
2629 	/*
2630 	 * Yes, it does not scale. And it should not. Don't add
2631 	 * new entries into /proc/<tgid>/ without very good reasons.
2632 	 */
2633 	for (; p < end; p++) {
2634 		if (p->len != dentry->d_name.len)
2635 			continue;
2636 		if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2637 			res = proc_pident_instantiate(dentry, task, p);
2638 			break;
2639 		}
2640 	}
2641 	put_task_struct(task);
2642 out_no_task:
2643 	return res;
2644 }
2645 
2646 static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2647 		const struct pid_entry *ents, unsigned int nents)
2648 {
2649 	struct task_struct *task = get_proc_task(file_inode(file));
2650 	const struct pid_entry *p;
2651 
2652 	if (!task)
2653 		return -ENOENT;
2654 
2655 	if (!dir_emit_dots(file, ctx))
2656 		goto out;
2657 
2658 	if (ctx->pos >= nents + 2)
2659 		goto out;
2660 
2661 	for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2662 		if (!proc_fill_cache(file, ctx, p->name, p->len,
2663 				proc_pident_instantiate, task, p))
2664 			break;
2665 		ctx->pos++;
2666 	}
2667 out:
2668 	put_task_struct(task);
2669 	return 0;
2670 }
2671 
2672 #ifdef CONFIG_SECURITY
2673 static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2674 				  size_t count, loff_t *ppos)
2675 {
2676 	struct inode * inode = file_inode(file);
2677 	char *p = NULL;
2678 	ssize_t length;
2679 	struct task_struct *task = get_proc_task(inode);
2680 
2681 	if (!task)
2682 		return -ESRCH;
2683 
2684 	length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2685 				      (char*)file->f_path.dentry->d_name.name,
2686 				      &p);
2687 	put_task_struct(task);
2688 	if (length > 0)
2689 		length = simple_read_from_buffer(buf, count, ppos, p, length);
2690 	kfree(p);
2691 	return length;
2692 }
2693 
2694 static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2695 				   size_t count, loff_t *ppos)
2696 {
2697 	struct inode * inode = file_inode(file);
2698 	struct task_struct *task;
2699 	void *page;
2700 	int rv;
2701 
2702 	rcu_read_lock();
2703 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
2704 	if (!task) {
2705 		rcu_read_unlock();
2706 		return -ESRCH;
2707 	}
2708 	/* A task may only write its own attributes. */
2709 	if (current != task) {
2710 		rcu_read_unlock();
2711 		return -EACCES;
2712 	}
2713 	/* Prevent changes to overridden credentials. */
2714 	if (current_cred() != current_real_cred()) {
2715 		rcu_read_unlock();
2716 		return -EBUSY;
2717 	}
2718 	rcu_read_unlock();
2719 
2720 	if (count > PAGE_SIZE)
2721 		count = PAGE_SIZE;
2722 
2723 	/* No partial writes. */
2724 	if (*ppos != 0)
2725 		return -EINVAL;
2726 
2727 	page = memdup_user(buf, count);
2728 	if (IS_ERR(page)) {
2729 		rv = PTR_ERR(page);
2730 		goto out;
2731 	}
2732 
2733 	/* Guard against adverse ptrace interaction */
2734 	rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2735 	if (rv < 0)
2736 		goto out_free;
2737 
2738 	rv = security_setprocattr(PROC_I(inode)->op.lsm,
2739 				  file->f_path.dentry->d_name.name, page,
2740 				  count);
2741 	mutex_unlock(&current->signal->cred_guard_mutex);
2742 out_free:
2743 	kfree(page);
2744 out:
2745 	return rv;
2746 }
2747 
2748 static const struct file_operations proc_pid_attr_operations = {
2749 	.read		= proc_pid_attr_read,
2750 	.write		= proc_pid_attr_write,
2751 	.llseek		= generic_file_llseek,
2752 };
2753 
2754 #define LSM_DIR_OPS(LSM) \
2755 static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2756 			     struct dir_context *ctx) \
2757 { \
2758 	return proc_pident_readdir(filp, ctx, \
2759 				   LSM##_attr_dir_stuff, \
2760 				   ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2761 } \
2762 \
2763 static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2764 	.read		= generic_read_dir, \
2765 	.iterate	= proc_##LSM##_attr_dir_iterate, \
2766 	.llseek		= default_llseek, \
2767 }; \
2768 \
2769 static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2770 				struct dentry *dentry, unsigned int flags) \
2771 { \
2772 	return proc_pident_lookup(dir, dentry, \
2773 				  LSM##_attr_dir_stuff, \
2774 				  LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2775 } \
2776 \
2777 static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2778 	.lookup		= proc_##LSM##_attr_dir_lookup, \
2779 	.getattr	= pid_getattr, \
2780 	.setattr	= proc_setattr, \
2781 }
2782 
2783 #ifdef CONFIG_SECURITY_SMACK
2784 static const struct pid_entry smack_attr_dir_stuff[] = {
2785 	ATTR("smack", "current",	0666),
2786 };
2787 LSM_DIR_OPS(smack);
2788 #endif
2789 
2790 #ifdef CONFIG_SECURITY_APPARMOR
2791 static const struct pid_entry apparmor_attr_dir_stuff[] = {
2792 	ATTR("apparmor", "current",	0666),
2793 	ATTR("apparmor", "prev",	0444),
2794 	ATTR("apparmor", "exec",	0666),
2795 };
2796 LSM_DIR_OPS(apparmor);
2797 #endif
2798 
2799 static const struct pid_entry attr_dir_stuff[] = {
2800 	ATTR(NULL, "current",		0666),
2801 	ATTR(NULL, "prev",		0444),
2802 	ATTR(NULL, "exec",		0666),
2803 	ATTR(NULL, "fscreate",		0666),
2804 	ATTR(NULL, "keycreate",		0666),
2805 	ATTR(NULL, "sockcreate",	0666),
2806 #ifdef CONFIG_SECURITY_SMACK
2807 	DIR("smack",			0555,
2808 	    proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2809 #endif
2810 #ifdef CONFIG_SECURITY_APPARMOR
2811 	DIR("apparmor",			0555,
2812 	    proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
2813 #endif
2814 };
2815 
2816 static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2817 {
2818 	return proc_pident_readdir(file, ctx,
2819 				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2820 }
2821 
2822 static const struct file_operations proc_attr_dir_operations = {
2823 	.read		= generic_read_dir,
2824 	.iterate_shared	= proc_attr_dir_readdir,
2825 	.llseek		= generic_file_llseek,
2826 };
2827 
2828 static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2829 				struct dentry *dentry, unsigned int flags)
2830 {
2831 	return proc_pident_lookup(dir, dentry,
2832 				  attr_dir_stuff,
2833 				  attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
2834 }
2835 
2836 static const struct inode_operations proc_attr_dir_inode_operations = {
2837 	.lookup		= proc_attr_dir_lookup,
2838 	.getattr	= pid_getattr,
2839 	.setattr	= proc_setattr,
2840 };
2841 
2842 #endif
2843 
2844 #ifdef CONFIG_ELF_CORE
2845 static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2846 					 size_t count, loff_t *ppos)
2847 {
2848 	struct task_struct *task = get_proc_task(file_inode(file));
2849 	struct mm_struct *mm;
2850 	char buffer[PROC_NUMBUF];
2851 	size_t len;
2852 	int ret;
2853 
2854 	if (!task)
2855 		return -ESRCH;
2856 
2857 	ret = 0;
2858 	mm = get_task_mm(task);
2859 	if (mm) {
2860 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2861 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2862 				MMF_DUMP_FILTER_SHIFT));
2863 		mmput(mm);
2864 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2865 	}
2866 
2867 	put_task_struct(task);
2868 
2869 	return ret;
2870 }
2871 
2872 static ssize_t proc_coredump_filter_write(struct file *file,
2873 					  const char __user *buf,
2874 					  size_t count,
2875 					  loff_t *ppos)
2876 {
2877 	struct task_struct *task;
2878 	struct mm_struct *mm;
2879 	unsigned int val;
2880 	int ret;
2881 	int i;
2882 	unsigned long mask;
2883 
2884 	ret = kstrtouint_from_user(buf, count, 0, &val);
2885 	if (ret < 0)
2886 		return ret;
2887 
2888 	ret = -ESRCH;
2889 	task = get_proc_task(file_inode(file));
2890 	if (!task)
2891 		goto out_no_task;
2892 
2893 	mm = get_task_mm(task);
2894 	if (!mm)
2895 		goto out_no_mm;
2896 	ret = 0;
2897 
2898 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2899 		if (val & mask)
2900 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2901 		else
2902 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2903 	}
2904 
2905 	mmput(mm);
2906  out_no_mm:
2907 	put_task_struct(task);
2908  out_no_task:
2909 	if (ret < 0)
2910 		return ret;
2911 	return count;
2912 }
2913 
2914 static const struct file_operations proc_coredump_filter_operations = {
2915 	.read		= proc_coredump_filter_read,
2916 	.write		= proc_coredump_filter_write,
2917 	.llseek		= generic_file_llseek,
2918 };
2919 #endif
2920 
2921 #ifdef CONFIG_TASK_IO_ACCOUNTING
2922 static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2923 {
2924 	struct task_io_accounting acct = task->ioac;
2925 	unsigned long flags;
2926 	int result;
2927 
2928 	result = mutex_lock_killable(&task->signal->exec_update_mutex);
2929 	if (result)
2930 		return result;
2931 
2932 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2933 		result = -EACCES;
2934 		goto out_unlock;
2935 	}
2936 
2937 	if (whole && lock_task_sighand(task, &flags)) {
2938 		struct task_struct *t = task;
2939 
2940 		task_io_accounting_add(&acct, &task->signal->ioac);
2941 		while_each_thread(task, t)
2942 			task_io_accounting_add(&acct, &t->ioac);
2943 
2944 		unlock_task_sighand(task, &flags);
2945 	}
2946 	seq_printf(m,
2947 		   "rchar: %llu\n"
2948 		   "wchar: %llu\n"
2949 		   "syscr: %llu\n"
2950 		   "syscw: %llu\n"
2951 		   "read_bytes: %llu\n"
2952 		   "write_bytes: %llu\n"
2953 		   "cancelled_write_bytes: %llu\n",
2954 		   (unsigned long long)acct.rchar,
2955 		   (unsigned long long)acct.wchar,
2956 		   (unsigned long long)acct.syscr,
2957 		   (unsigned long long)acct.syscw,
2958 		   (unsigned long long)acct.read_bytes,
2959 		   (unsigned long long)acct.write_bytes,
2960 		   (unsigned long long)acct.cancelled_write_bytes);
2961 	result = 0;
2962 
2963 out_unlock:
2964 	mutex_unlock(&task->signal->exec_update_mutex);
2965 	return result;
2966 }
2967 
2968 static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2969 				  struct pid *pid, struct task_struct *task)
2970 {
2971 	return do_io_accounting(task, m, 0);
2972 }
2973 
2974 static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2975 				   struct pid *pid, struct task_struct *task)
2976 {
2977 	return do_io_accounting(task, m, 1);
2978 }
2979 #endif /* CONFIG_TASK_IO_ACCOUNTING */
2980 
2981 #ifdef CONFIG_USER_NS
2982 static int proc_id_map_open(struct inode *inode, struct file *file,
2983 	const struct seq_operations *seq_ops)
2984 {
2985 	struct user_namespace *ns = NULL;
2986 	struct task_struct *task;
2987 	struct seq_file *seq;
2988 	int ret = -EINVAL;
2989 
2990 	task = get_proc_task(inode);
2991 	if (task) {
2992 		rcu_read_lock();
2993 		ns = get_user_ns(task_cred_xxx(task, user_ns));
2994 		rcu_read_unlock();
2995 		put_task_struct(task);
2996 	}
2997 	if (!ns)
2998 		goto err;
2999 
3000 	ret = seq_open(file, seq_ops);
3001 	if (ret)
3002 		goto err_put_ns;
3003 
3004 	seq = file->private_data;
3005 	seq->private = ns;
3006 
3007 	return 0;
3008 err_put_ns:
3009 	put_user_ns(ns);
3010 err:
3011 	return ret;
3012 }
3013 
3014 static int proc_id_map_release(struct inode *inode, struct file *file)
3015 {
3016 	struct seq_file *seq = file->private_data;
3017 	struct user_namespace *ns = seq->private;
3018 	put_user_ns(ns);
3019 	return seq_release(inode, file);
3020 }
3021 
3022 static int proc_uid_map_open(struct inode *inode, struct file *file)
3023 {
3024 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
3025 }
3026 
3027 static int proc_gid_map_open(struct inode *inode, struct file *file)
3028 {
3029 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
3030 }
3031 
3032 static int proc_projid_map_open(struct inode *inode, struct file *file)
3033 {
3034 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3035 }
3036 
3037 static const struct file_operations proc_uid_map_operations = {
3038 	.open		= proc_uid_map_open,
3039 	.write		= proc_uid_map_write,
3040 	.read		= seq_read,
3041 	.llseek		= seq_lseek,
3042 	.release	= proc_id_map_release,
3043 };
3044 
3045 static const struct file_operations proc_gid_map_operations = {
3046 	.open		= proc_gid_map_open,
3047 	.write		= proc_gid_map_write,
3048 	.read		= seq_read,
3049 	.llseek		= seq_lseek,
3050 	.release	= proc_id_map_release,
3051 };
3052 
3053 static const struct file_operations proc_projid_map_operations = {
3054 	.open		= proc_projid_map_open,
3055 	.write		= proc_projid_map_write,
3056 	.read		= seq_read,
3057 	.llseek		= seq_lseek,
3058 	.release	= proc_id_map_release,
3059 };
3060 
3061 static int proc_setgroups_open(struct inode *inode, struct file *file)
3062 {
3063 	struct user_namespace *ns = NULL;
3064 	struct task_struct *task;
3065 	int ret;
3066 
3067 	ret = -ESRCH;
3068 	task = get_proc_task(inode);
3069 	if (task) {
3070 		rcu_read_lock();
3071 		ns = get_user_ns(task_cred_xxx(task, user_ns));
3072 		rcu_read_unlock();
3073 		put_task_struct(task);
3074 	}
3075 	if (!ns)
3076 		goto err;
3077 
3078 	if (file->f_mode & FMODE_WRITE) {
3079 		ret = -EACCES;
3080 		if (!ns_capable(ns, CAP_SYS_ADMIN))
3081 			goto err_put_ns;
3082 	}
3083 
3084 	ret = single_open(file, &proc_setgroups_show, ns);
3085 	if (ret)
3086 		goto err_put_ns;
3087 
3088 	return 0;
3089 err_put_ns:
3090 	put_user_ns(ns);
3091 err:
3092 	return ret;
3093 }
3094 
3095 static int proc_setgroups_release(struct inode *inode, struct file *file)
3096 {
3097 	struct seq_file *seq = file->private_data;
3098 	struct user_namespace *ns = seq->private;
3099 	int ret = single_release(inode, file);
3100 	put_user_ns(ns);
3101 	return ret;
3102 }
3103 
3104 static const struct file_operations proc_setgroups_operations = {
3105 	.open		= proc_setgroups_open,
3106 	.write		= proc_setgroups_write,
3107 	.read		= seq_read,
3108 	.llseek		= seq_lseek,
3109 	.release	= proc_setgroups_release,
3110 };
3111 #endif /* CONFIG_USER_NS */
3112 
3113 static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3114 				struct pid *pid, struct task_struct *task)
3115 {
3116 	int err = lock_trace(task);
3117 	if (!err) {
3118 		seq_printf(m, "%08x\n", task->personality);
3119 		unlock_trace(task);
3120 	}
3121 	return err;
3122 }
3123 
3124 #ifdef CONFIG_LIVEPATCH
3125 static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3126 				struct pid *pid, struct task_struct *task)
3127 {
3128 	seq_printf(m, "%d\n", task->patch_state);
3129 	return 0;
3130 }
3131 #endif /* CONFIG_LIVEPATCH */
3132 
3133 #ifdef CONFIG_STACKLEAK_METRICS
3134 static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3135 				struct pid *pid, struct task_struct *task)
3136 {
3137 	unsigned long prev_depth = THREAD_SIZE -
3138 				(task->prev_lowest_stack & (THREAD_SIZE - 1));
3139 	unsigned long depth = THREAD_SIZE -
3140 				(task->lowest_stack & (THREAD_SIZE - 1));
3141 
3142 	seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3143 							prev_depth, depth);
3144 	return 0;
3145 }
3146 #endif /* CONFIG_STACKLEAK_METRICS */
3147 
3148 /*
3149  * Thread groups
3150  */
3151 static const struct file_operations proc_task_operations;
3152 static const struct inode_operations proc_task_inode_operations;
3153 
3154 static const struct pid_entry tgid_base_stuff[] = {
3155 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3156 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3157 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
3158 	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3159 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3160 #ifdef CONFIG_NET
3161 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3162 #endif
3163 	REG("environ",    S_IRUSR, proc_environ_operations),
3164 	REG("auxv",       S_IRUSR, proc_auxv_operations),
3165 	ONE("status",     S_IRUGO, proc_pid_status),
3166 	ONE("personality", S_IRUSR, proc_pid_personality),
3167 	ONE("limits",	  S_IRUGO, proc_pid_limits),
3168 #ifdef CONFIG_SCHED_DEBUG
3169 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3170 #endif
3171 #ifdef CONFIG_SCHED_AUTOGROUP
3172 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
3173 #endif
3174 #ifdef CONFIG_TIME_NS
3175 	REG("timens_offsets",  S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
3176 #endif
3177 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
3178 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3179 	ONE("syscall",    S_IRUSR, proc_pid_syscall),
3180 #endif
3181 	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
3182 	ONE("stat",       S_IRUGO, proc_tgid_stat),
3183 	ONE("statm",      S_IRUGO, proc_pid_statm),
3184 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
3185 #ifdef CONFIG_NUMA
3186 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
3187 #endif
3188 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
3189 	LNK("cwd",        proc_cwd_link),
3190 	LNK("root",       proc_root_link),
3191 	LNK("exe",        proc_exe_link),
3192 	REG("mounts",     S_IRUGO, proc_mounts_operations),
3193 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3194 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
3195 #ifdef CONFIG_PROC_PAGE_MONITOR
3196 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3197 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
3198 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3199 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3200 #endif
3201 #ifdef CONFIG_SECURITY
3202 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3203 #endif
3204 #ifdef CONFIG_KALLSYMS
3205 	ONE("wchan",      S_IRUGO, proc_pid_wchan),
3206 #endif
3207 #ifdef CONFIG_STACKTRACE
3208 	ONE("stack",      S_IRUSR, proc_pid_stack),
3209 #endif
3210 #ifdef CONFIG_SCHED_INFO
3211 	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
3212 #endif
3213 #ifdef CONFIG_LATENCYTOP
3214 	REG("latency",  S_IRUGO, proc_lstats_operations),
3215 #endif
3216 #ifdef CONFIG_PROC_PID_CPUSET
3217 	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
3218 #endif
3219 #ifdef CONFIG_CGROUPS
3220 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3221 #endif
3222 #ifdef CONFIG_PROC_CPU_RESCTRL
3223 	ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3224 #endif
3225 	ONE("oom_score",  S_IRUGO, proc_oom_score),
3226 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3227 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3228 #ifdef CONFIG_AUDIT
3229 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
3230 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3231 #endif
3232 #ifdef CONFIG_FAULT_INJECTION
3233 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3234 	REG("fail-nth", 0644, proc_fail_nth_operations),
3235 #endif
3236 #ifdef CONFIG_ELF_CORE
3237 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3238 #endif
3239 #ifdef CONFIG_TASK_IO_ACCOUNTING
3240 	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
3241 #endif
3242 #ifdef CONFIG_USER_NS
3243 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3244 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3245 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3246 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3247 #endif
3248 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
3249 	REG("timers",	  S_IRUGO, proc_timers_operations),
3250 #endif
3251 	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
3252 #ifdef CONFIG_LIVEPATCH
3253 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3254 #endif
3255 #ifdef CONFIG_STACKLEAK_METRICS
3256 	ONE("stack_depth", S_IRUGO, proc_stack_depth),
3257 #endif
3258 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3259 	ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3260 #endif
3261 };
3262 
3263 static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
3264 {
3265 	return proc_pident_readdir(file, ctx,
3266 				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3267 }
3268 
3269 static const struct file_operations proc_tgid_base_operations = {
3270 	.read		= generic_read_dir,
3271 	.iterate_shared	= proc_tgid_base_readdir,
3272 	.llseek		= generic_file_llseek,
3273 };
3274 
3275 struct pid *tgid_pidfd_to_pid(const struct file *file)
3276 {
3277 	if (file->f_op != &proc_tgid_base_operations)
3278 		return ERR_PTR(-EBADF);
3279 
3280 	return proc_pid(file_inode(file));
3281 }
3282 
3283 static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3284 {
3285 	return proc_pident_lookup(dir, dentry,
3286 				  tgid_base_stuff,
3287 				  tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
3288 }
3289 
3290 static const struct inode_operations proc_tgid_base_inode_operations = {
3291 	.lookup		= proc_tgid_base_lookup,
3292 	.getattr	= pid_getattr,
3293 	.setattr	= proc_setattr,
3294 	.permission	= proc_pid_permission,
3295 };
3296 
3297 /**
3298  * proc_flush_pid -  Remove dcache entries for @pid from the /proc dcache.
3299  * @pid: pid that should be flushed.
3300  *
3301  * This function walks a list of inodes (that belong to any proc
3302  * filesystem) that are attached to the pid and flushes them from
3303  * the dentry cache.
3304  *
3305  * It is safe and reasonable to cache /proc entries for a task until
3306  * that task exits.  After that they just clog up the dcache with
3307  * useless entries, possibly causing useful dcache entries to be
3308  * flushed instead.  This routine is provided to flush those useless
3309  * dcache entries when a process is reaped.
3310  *
3311  * NOTE: This routine is just an optimization so it does not guarantee
3312  *       that no dcache entries will exist after a process is reaped
3313  *       it just makes it very unlikely that any will persist.
3314  */
3315 
3316 void proc_flush_pid(struct pid *pid)
3317 {
3318 	proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
3319 }
3320 
3321 static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3322 				   struct task_struct *task, const void *ptr)
3323 {
3324 	struct inode *inode;
3325 
3326 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3327 	if (!inode)
3328 		return ERR_PTR(-ENOENT);
3329 
3330 	inode->i_op = &proc_tgid_base_inode_operations;
3331 	inode->i_fop = &proc_tgid_base_operations;
3332 	inode->i_flags|=S_IMMUTABLE;
3333 
3334 	set_nlink(inode, nlink_tgid);
3335 	pid_update_inode(task, inode);
3336 
3337 	d_set_d_op(dentry, &pid_dentry_operations);
3338 	return d_splice_alias(inode, dentry);
3339 }
3340 
3341 struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
3342 {
3343 	struct task_struct *task;
3344 	unsigned tgid;
3345 	struct proc_fs_info *fs_info;
3346 	struct pid_namespace *ns;
3347 	struct dentry *result = ERR_PTR(-ENOENT);
3348 
3349 	tgid = name_to_int(&dentry->d_name);
3350 	if (tgid == ~0U)
3351 		goto out;
3352 
3353 	fs_info = proc_sb_info(dentry->d_sb);
3354 	ns = fs_info->pid_ns;
3355 	rcu_read_lock();
3356 	task = find_task_by_pid_ns(tgid, ns);
3357 	if (task)
3358 		get_task_struct(task);
3359 	rcu_read_unlock();
3360 	if (!task)
3361 		goto out;
3362 
3363 	/* Limit procfs to only ptraceable tasks */
3364 	if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
3365 		if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
3366 			goto out_put_task;
3367 	}
3368 
3369 	result = proc_pid_instantiate(dentry, task, NULL);
3370 out_put_task:
3371 	put_task_struct(task);
3372 out:
3373 	return result;
3374 }
3375 
3376 /*
3377  * Find the first task with tgid >= tgid
3378  *
3379  */
3380 struct tgid_iter {
3381 	unsigned int tgid;
3382 	struct task_struct *task;
3383 };
3384 static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3385 {
3386 	struct pid *pid;
3387 
3388 	if (iter.task)
3389 		put_task_struct(iter.task);
3390 	rcu_read_lock();
3391 retry:
3392 	iter.task = NULL;
3393 	pid = find_ge_pid(iter.tgid, ns);
3394 	if (pid) {
3395 		iter.tgid = pid_nr_ns(pid, ns);
3396 		iter.task = pid_task(pid, PIDTYPE_TGID);
3397 		if (!iter.task) {
3398 			iter.tgid += 1;
3399 			goto retry;
3400 		}
3401 		get_task_struct(iter.task);
3402 	}
3403 	rcu_read_unlock();
3404 	return iter;
3405 }
3406 
3407 #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3408 
3409 /* for the /proc/ directory itself, after non-process stuff has been done */
3410 int proc_pid_readdir(struct file *file, struct dir_context *ctx)
3411 {
3412 	struct tgid_iter iter;
3413 	struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
3414 	struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb);
3415 	loff_t pos = ctx->pos;
3416 
3417 	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3418 		return 0;
3419 
3420 	if (pos == TGID_OFFSET - 2) {
3421 		struct inode *inode = d_inode(fs_info->proc_self);
3422 		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3423 			return 0;
3424 		ctx->pos = pos = pos + 1;
3425 	}
3426 	if (pos == TGID_OFFSET - 1) {
3427 		struct inode *inode = d_inode(fs_info->proc_thread_self);
3428 		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3429 			return 0;
3430 		ctx->pos = pos = pos + 1;
3431 	}
3432 	iter.tgid = pos - TGID_OFFSET;
3433 	iter.task = NULL;
3434 	for (iter = next_tgid(ns, iter);
3435 	     iter.task;
3436 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
3437 		char name[10 + 1];
3438 		unsigned int len;
3439 
3440 		cond_resched();
3441 		if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
3442 			continue;
3443 
3444 		len = snprintf(name, sizeof(name), "%u", iter.tgid);
3445 		ctx->pos = iter.tgid + TGID_OFFSET;
3446 		if (!proc_fill_cache(file, ctx, name, len,
3447 				     proc_pid_instantiate, iter.task, NULL)) {
3448 			put_task_struct(iter.task);
3449 			return 0;
3450 		}
3451 	}
3452 	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3453 	return 0;
3454 }
3455 
3456 /*
3457  * proc_tid_comm_permission is a special permission function exclusively
3458  * used for the node /proc/<pid>/task/<tid>/comm.
3459  * It bypasses generic permission checks in the case where a task of the same
3460  * task group attempts to access the node.
3461  * The rationale behind this is that glibc and bionic access this node for
3462  * cross thread naming (pthread_set/getname_np(!self)). However, if
3463  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3464  * which locks out the cross thread naming implementation.
3465  * This function makes sure that the node is always accessible for members of
3466  * same thread group.
3467  */
3468 static int proc_tid_comm_permission(struct inode *inode, int mask)
3469 {
3470 	bool is_same_tgroup;
3471 	struct task_struct *task;
3472 
3473 	task = get_proc_task(inode);
3474 	if (!task)
3475 		return -ESRCH;
3476 	is_same_tgroup = same_thread_group(current, task);
3477 	put_task_struct(task);
3478 
3479 	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3480 		/* This file (/proc/<pid>/task/<tid>/comm) can always be
3481 		 * read or written by the members of the corresponding
3482 		 * thread group.
3483 		 */
3484 		return 0;
3485 	}
3486 
3487 	return generic_permission(inode, mask);
3488 }
3489 
3490 static const struct inode_operations proc_tid_comm_inode_operations = {
3491 		.permission = proc_tid_comm_permission,
3492 };
3493 
3494 /*
3495  * Tasks
3496  */
3497 static const struct pid_entry tid_base_stuff[] = {
3498 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3499 	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3500 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3501 #ifdef CONFIG_NET
3502 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3503 #endif
3504 	REG("environ",   S_IRUSR, proc_environ_operations),
3505 	REG("auxv",      S_IRUSR, proc_auxv_operations),
3506 	ONE("status",    S_IRUGO, proc_pid_status),
3507 	ONE("personality", S_IRUSR, proc_pid_personality),
3508 	ONE("limits",	 S_IRUGO, proc_pid_limits),
3509 #ifdef CONFIG_SCHED_DEBUG
3510 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3511 #endif
3512 	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
3513 			 &proc_tid_comm_inode_operations,
3514 			 &proc_pid_set_comm_operations, {}),
3515 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3516 	ONE("syscall",   S_IRUSR, proc_pid_syscall),
3517 #endif
3518 	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3519 	ONE("stat",      S_IRUGO, proc_tid_stat),
3520 	ONE("statm",     S_IRUGO, proc_pid_statm),
3521 	REG("maps",      S_IRUGO, proc_pid_maps_operations),
3522 #ifdef CONFIG_PROC_CHILDREN
3523 	REG("children",  S_IRUGO, proc_tid_children_operations),
3524 #endif
3525 #ifdef CONFIG_NUMA
3526 	REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
3527 #endif
3528 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3529 	LNK("cwd",       proc_cwd_link),
3530 	LNK("root",      proc_root_link),
3531 	LNK("exe",       proc_exe_link),
3532 	REG("mounts",    S_IRUGO, proc_mounts_operations),
3533 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3534 #ifdef CONFIG_PROC_PAGE_MONITOR
3535 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3536 	REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3537 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3538 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3539 #endif
3540 #ifdef CONFIG_SECURITY
3541 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3542 #endif
3543 #ifdef CONFIG_KALLSYMS
3544 	ONE("wchan",     S_IRUGO, proc_pid_wchan),
3545 #endif
3546 #ifdef CONFIG_STACKTRACE
3547 	ONE("stack",      S_IRUSR, proc_pid_stack),
3548 #endif
3549 #ifdef CONFIG_SCHED_INFO
3550 	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3551 #endif
3552 #ifdef CONFIG_LATENCYTOP
3553 	REG("latency",  S_IRUGO, proc_lstats_operations),
3554 #endif
3555 #ifdef CONFIG_PROC_PID_CPUSET
3556 	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
3557 #endif
3558 #ifdef CONFIG_CGROUPS
3559 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3560 #endif
3561 #ifdef CONFIG_PROC_CPU_RESCTRL
3562 	ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3563 #endif
3564 	ONE("oom_score", S_IRUGO, proc_oom_score),
3565 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3566 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3567 #ifdef CONFIG_AUDIT
3568 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
3569 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3570 #endif
3571 #ifdef CONFIG_FAULT_INJECTION
3572 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3573 	REG("fail-nth", 0644, proc_fail_nth_operations),
3574 #endif
3575 #ifdef CONFIG_TASK_IO_ACCOUNTING
3576 	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3577 #endif
3578 #ifdef CONFIG_USER_NS
3579 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3580 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3581 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3582 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3583 #endif
3584 #ifdef CONFIG_LIVEPATCH
3585 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3586 #endif
3587 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3588 	ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3589 #endif
3590 };
3591 
3592 static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3593 {
3594 	return proc_pident_readdir(file, ctx,
3595 				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3596 }
3597 
3598 static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3599 {
3600 	return proc_pident_lookup(dir, dentry,
3601 				  tid_base_stuff,
3602 				  tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
3603 }
3604 
3605 static const struct file_operations proc_tid_base_operations = {
3606 	.read		= generic_read_dir,
3607 	.iterate_shared	= proc_tid_base_readdir,
3608 	.llseek		= generic_file_llseek,
3609 };
3610 
3611 static const struct inode_operations proc_tid_base_inode_operations = {
3612 	.lookup		= proc_tid_base_lookup,
3613 	.getattr	= pid_getattr,
3614 	.setattr	= proc_setattr,
3615 };
3616 
3617 static struct dentry *proc_task_instantiate(struct dentry *dentry,
3618 	struct task_struct *task, const void *ptr)
3619 {
3620 	struct inode *inode;
3621 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3622 	if (!inode)
3623 		return ERR_PTR(-ENOENT);
3624 
3625 	inode->i_op = &proc_tid_base_inode_operations;
3626 	inode->i_fop = &proc_tid_base_operations;
3627 	inode->i_flags |= S_IMMUTABLE;
3628 
3629 	set_nlink(inode, nlink_tid);
3630 	pid_update_inode(task, inode);
3631 
3632 	d_set_d_op(dentry, &pid_dentry_operations);
3633 	return d_splice_alias(inode, dentry);
3634 }
3635 
3636 static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3637 {
3638 	struct task_struct *task;
3639 	struct task_struct *leader = get_proc_task(dir);
3640 	unsigned tid;
3641 	struct proc_fs_info *fs_info;
3642 	struct pid_namespace *ns;
3643 	struct dentry *result = ERR_PTR(-ENOENT);
3644 
3645 	if (!leader)
3646 		goto out_no_task;
3647 
3648 	tid = name_to_int(&dentry->d_name);
3649 	if (tid == ~0U)
3650 		goto out;
3651 
3652 	fs_info = proc_sb_info(dentry->d_sb);
3653 	ns = fs_info->pid_ns;
3654 	rcu_read_lock();
3655 	task = find_task_by_pid_ns(tid, ns);
3656 	if (task)
3657 		get_task_struct(task);
3658 	rcu_read_unlock();
3659 	if (!task)
3660 		goto out;
3661 	if (!same_thread_group(leader, task))
3662 		goto out_drop_task;
3663 
3664 	result = proc_task_instantiate(dentry, task, NULL);
3665 out_drop_task:
3666 	put_task_struct(task);
3667 out:
3668 	put_task_struct(leader);
3669 out_no_task:
3670 	return result;
3671 }
3672 
3673 /*
3674  * Find the first tid of a thread group to return to user space.
3675  *
3676  * Usually this is just the thread group leader, but if the users
3677  * buffer was too small or there was a seek into the middle of the
3678  * directory we have more work todo.
3679  *
3680  * In the case of a short read we start with find_task_by_pid.
3681  *
3682  * In the case of a seek we start with the leader and walk nr
3683  * threads past it.
3684  */
3685 static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3686 					struct pid_namespace *ns)
3687 {
3688 	struct task_struct *pos, *task;
3689 	unsigned long nr = f_pos;
3690 
3691 	if (nr != f_pos)	/* 32bit overflow? */
3692 		return NULL;
3693 
3694 	rcu_read_lock();
3695 	task = pid_task(pid, PIDTYPE_PID);
3696 	if (!task)
3697 		goto fail;
3698 
3699 	/* Attempt to start with the tid of a thread */
3700 	if (tid && nr) {
3701 		pos = find_task_by_pid_ns(tid, ns);
3702 		if (pos && same_thread_group(pos, task))
3703 			goto found;
3704 	}
3705 
3706 	/* If nr exceeds the number of threads there is nothing todo */
3707 	if (nr >= get_nr_threads(task))
3708 		goto fail;
3709 
3710 	/* If we haven't found our starting place yet start
3711 	 * with the leader and walk nr threads forward.
3712 	 */
3713 	pos = task = task->group_leader;
3714 	do {
3715 		if (!nr--)
3716 			goto found;
3717 	} while_each_thread(task, pos);
3718 fail:
3719 	pos = NULL;
3720 	goto out;
3721 found:
3722 	get_task_struct(pos);
3723 out:
3724 	rcu_read_unlock();
3725 	return pos;
3726 }
3727 
3728 /*
3729  * Find the next thread in the thread list.
3730  * Return NULL if there is an error or no next thread.
3731  *
3732  * The reference to the input task_struct is released.
3733  */
3734 static struct task_struct *next_tid(struct task_struct *start)
3735 {
3736 	struct task_struct *pos = NULL;
3737 	rcu_read_lock();
3738 	if (pid_alive(start)) {
3739 		pos = next_thread(start);
3740 		if (thread_group_leader(pos))
3741 			pos = NULL;
3742 		else
3743 			get_task_struct(pos);
3744 	}
3745 	rcu_read_unlock();
3746 	put_task_struct(start);
3747 	return pos;
3748 }
3749 
3750 /* for the /proc/TGID/task/ directories */
3751 static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3752 {
3753 	struct inode *inode = file_inode(file);
3754 	struct task_struct *task;
3755 	struct pid_namespace *ns;
3756 	int tid;
3757 
3758 	if (proc_inode_is_dead(inode))
3759 		return -ENOENT;
3760 
3761 	if (!dir_emit_dots(file, ctx))
3762 		return 0;
3763 
3764 	/* f_version caches the tgid value that the last readdir call couldn't
3765 	 * return. lseek aka telldir automagically resets f_version to 0.
3766 	 */
3767 	ns = proc_pid_ns(inode->i_sb);
3768 	tid = (int)file->f_version;
3769 	file->f_version = 0;
3770 	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3771 	     task;
3772 	     task = next_tid(task), ctx->pos++) {
3773 		char name[10 + 1];
3774 		unsigned int len;
3775 		tid = task_pid_nr_ns(task, ns);
3776 		len = snprintf(name, sizeof(name), "%u", tid);
3777 		if (!proc_fill_cache(file, ctx, name, len,
3778 				proc_task_instantiate, task, NULL)) {
3779 			/* returning this tgid failed, save it as the first
3780 			 * pid for the next readir call */
3781 			file->f_version = (u64)tid;
3782 			put_task_struct(task);
3783 			break;
3784 		}
3785 	}
3786 
3787 	return 0;
3788 }
3789 
3790 static int proc_task_getattr(const struct path *path, struct kstat *stat,
3791 			     u32 request_mask, unsigned int query_flags)
3792 {
3793 	struct inode *inode = d_inode(path->dentry);
3794 	struct task_struct *p = get_proc_task(inode);
3795 	generic_fillattr(inode, stat);
3796 
3797 	if (p) {
3798 		stat->nlink += get_nr_threads(p);
3799 		put_task_struct(p);
3800 	}
3801 
3802 	return 0;
3803 }
3804 
3805 static const struct inode_operations proc_task_inode_operations = {
3806 	.lookup		= proc_task_lookup,
3807 	.getattr	= proc_task_getattr,
3808 	.setattr	= proc_setattr,
3809 	.permission	= proc_pid_permission,
3810 };
3811 
3812 static const struct file_operations proc_task_operations = {
3813 	.read		= generic_read_dir,
3814 	.iterate_shared	= proc_task_readdir,
3815 	.llseek		= generic_file_llseek,
3816 };
3817 
3818 void __init set_proc_pid_nlink(void)
3819 {
3820 	nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3821 	nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3822 }
3823