xref: /openbmc/linux/fs/proc/base.c (revision 24a71ce5)
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  *  linux/fs/proc/base.c
4  *
5  *  Copyright (C) 1991, 1992 Linus Torvalds
6  *
7  *  proc base directory handling functions
8  *
9  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10  *  Instead of using magical inumbers to determine the kind of object
11  *  we allocate and fill in-core inodes upon lookup. They don't even
12  *  go into icache. We cache the reference to task_struct upon lookup too.
13  *  Eventually it should become a filesystem in its own. We don't use the
14  *  rest of procfs anymore.
15  *
16  *
17  *  Changelog:
18  *  17-Jan-2005
19  *  Allan Bezerra
20  *  Bruna Moreira <bruna.moreira@indt.org.br>
21  *  Edjard Mota <edjard.mota@indt.org.br>
22  *  Ilias Biris <ilias.biris@indt.org.br>
23  *  Mauricio Lin <mauricio.lin@indt.org.br>
24  *
25  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26  *
27  *  A new process specific entry (smaps) included in /proc. It shows the
28  *  size of rss for each memory area. The maps entry lacks information
29  *  about physical memory size (rss) for each mapped file, i.e.,
30  *  rss information for executables and library files.
31  *  This additional information is useful for any tools that need to know
32  *  about physical memory consumption for a process specific library.
33  *
34  *  Changelog:
35  *  21-Feb-2005
36  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37  *  Pud inclusion in the page table walking.
38  *
39  *  ChangeLog:
40  *  10-Mar-2005
41  *  10LE Instituto Nokia de Tecnologia - INdT:
42  *  A better way to walks through the page table as suggested by Hugh Dickins.
43  *
44  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45  *  Smaps information related to shared, private, clean and dirty pages.
46  *
47  *  Paul Mundt <paul.mundt@nokia.com>:
48  *  Overall revision about smaps.
49  */
50 
51 #include <linux/uaccess.h>
52 
53 #include <linux/errno.h>
54 #include <linux/time.h>
55 #include <linux/proc_fs.h>
56 #include <linux/stat.h>
57 #include <linux/task_io_accounting_ops.h>
58 #include <linux/init.h>
59 #include <linux/capability.h>
60 #include <linux/file.h>
61 #include <linux/fdtable.h>
62 #include <linux/generic-radix-tree.h>
63 #include <linux/string.h>
64 #include <linux/seq_file.h>
65 #include <linux/namei.h>
66 #include <linux/mnt_namespace.h>
67 #include <linux/mm.h>
68 #include <linux/swap.h>
69 #include <linux/rcupdate.h>
70 #include <linux/kallsyms.h>
71 #include <linux/stacktrace.h>
72 #include <linux/resource.h>
73 #include <linux/module.h>
74 #include <linux/mount.h>
75 #include <linux/security.h>
76 #include <linux/ptrace.h>
77 #include <linux/tracehook.h>
78 #include <linux/printk.h>
79 #include <linux/cache.h>
80 #include <linux/cgroup.h>
81 #include <linux/cpuset.h>
82 #include <linux/audit.h>
83 #include <linux/poll.h>
84 #include <linux/nsproxy.h>
85 #include <linux/oom.h>
86 #include <linux/elf.h>
87 #include <linux/pid_namespace.h>
88 #include <linux/user_namespace.h>
89 #include <linux/fs_struct.h>
90 #include <linux/slab.h>
91 #include <linux/sched/autogroup.h>
92 #include <linux/sched/mm.h>
93 #include <linux/sched/coredump.h>
94 #include <linux/sched/debug.h>
95 #include <linux/sched/stat.h>
96 #include <linux/posix-timers.h>
97 #include <linux/time_namespace.h>
98 #include <linux/resctrl.h>
99 #include <trace/events/oom.h>
100 #include "internal.h"
101 #include "fd.h"
102 
103 #include "../../lib/kstrtox.h"
104 
105 /* NOTE:
106  *	Implementing inode permission operations in /proc is almost
107  *	certainly an error.  Permission checks need to happen during
108  *	each system call not at open time.  The reason is that most of
109  *	what we wish to check for permissions in /proc varies at runtime.
110  *
111  *	The classic example of a problem is opening file descriptors
112  *	in /proc for a task before it execs a suid executable.
113  */
114 
115 static u8 nlink_tid __ro_after_init;
116 static u8 nlink_tgid __ro_after_init;
117 
118 struct pid_entry {
119 	const char *name;
120 	unsigned int len;
121 	umode_t mode;
122 	const struct inode_operations *iop;
123 	const struct file_operations *fop;
124 	union proc_op op;
125 };
126 
127 #define NOD(NAME, MODE, IOP, FOP, OP) {			\
128 	.name = (NAME),					\
129 	.len  = sizeof(NAME) - 1,			\
130 	.mode = MODE,					\
131 	.iop  = IOP,					\
132 	.fop  = FOP,					\
133 	.op   = OP,					\
134 }
135 
136 #define DIR(NAME, MODE, iops, fops)	\
137 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
138 #define LNK(NAME, get_link)					\
139 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
140 		&proc_pid_link_inode_operations, NULL,		\
141 		{ .proc_get_link = get_link } )
142 #define REG(NAME, MODE, fops)				\
143 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
144 #define ONE(NAME, MODE, show)				\
145 	NOD(NAME, (S_IFREG|(MODE)),			\
146 		NULL, &proc_single_file_operations,	\
147 		{ .proc_show = show } )
148 #define ATTR(LSM, NAME, MODE)				\
149 	NOD(NAME, (S_IFREG|(MODE)),			\
150 		NULL, &proc_pid_attr_operations,	\
151 		{ .lsm = LSM })
152 
153 /*
154  * Count the number of hardlinks for the pid_entry table, excluding the .
155  * and .. links.
156  */
157 static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
158 	unsigned int n)
159 {
160 	unsigned int i;
161 	unsigned int count;
162 
163 	count = 2;
164 	for (i = 0; i < n; ++i) {
165 		if (S_ISDIR(entries[i].mode))
166 			++count;
167 	}
168 
169 	return count;
170 }
171 
172 static int get_task_root(struct task_struct *task, struct path *root)
173 {
174 	int result = -ENOENT;
175 
176 	task_lock(task);
177 	if (task->fs) {
178 		get_fs_root(task->fs, root);
179 		result = 0;
180 	}
181 	task_unlock(task);
182 	return result;
183 }
184 
185 static int proc_cwd_link(struct dentry *dentry, struct path *path)
186 {
187 	struct task_struct *task = get_proc_task(d_inode(dentry));
188 	int result = -ENOENT;
189 
190 	if (task) {
191 		task_lock(task);
192 		if (task->fs) {
193 			get_fs_pwd(task->fs, path);
194 			result = 0;
195 		}
196 		task_unlock(task);
197 		put_task_struct(task);
198 	}
199 	return result;
200 }
201 
202 static int proc_root_link(struct dentry *dentry, struct path *path)
203 {
204 	struct task_struct *task = get_proc_task(d_inode(dentry));
205 	int result = -ENOENT;
206 
207 	if (task) {
208 		result = get_task_root(task, path);
209 		put_task_struct(task);
210 	}
211 	return result;
212 }
213 
214 /*
215  * If the user used setproctitle(), we just get the string from
216  * user space at arg_start, and limit it to a maximum of one page.
217  */
218 static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
219 				size_t count, unsigned long pos,
220 				unsigned long arg_start)
221 {
222 	char *page;
223 	int ret, got;
224 
225 	if (pos >= PAGE_SIZE)
226 		return 0;
227 
228 	page = (char *)__get_free_page(GFP_KERNEL);
229 	if (!page)
230 		return -ENOMEM;
231 
232 	ret = 0;
233 	got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
234 	if (got > 0) {
235 		int len = strnlen(page, got);
236 
237 		/* Include the NUL character if it was found */
238 		if (len < got)
239 			len++;
240 
241 		if (len > pos) {
242 			len -= pos;
243 			if (len > count)
244 				len = count;
245 			len -= copy_to_user(buf, page+pos, len);
246 			if (!len)
247 				len = -EFAULT;
248 			ret = len;
249 		}
250 	}
251 	free_page((unsigned long)page);
252 	return ret;
253 }
254 
255 static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
256 			      size_t count, loff_t *ppos)
257 {
258 	unsigned long arg_start, arg_end, env_start, env_end;
259 	unsigned long pos, len;
260 	char *page, c;
261 
262 	/* Check if process spawned far enough to have cmdline. */
263 	if (!mm->env_end)
264 		return 0;
265 
266 	spin_lock(&mm->arg_lock);
267 	arg_start = mm->arg_start;
268 	arg_end = mm->arg_end;
269 	env_start = mm->env_start;
270 	env_end = mm->env_end;
271 	spin_unlock(&mm->arg_lock);
272 
273 	if (arg_start >= arg_end)
274 		return 0;
275 
276 	/*
277 	 * We allow setproctitle() to overwrite the argument
278 	 * strings, and overflow past the original end. But
279 	 * only when it overflows into the environment area.
280 	 */
281 	if (env_start != arg_end || env_end < env_start)
282 		env_start = env_end = arg_end;
283 	len = env_end - arg_start;
284 
285 	/* We're not going to care if "*ppos" has high bits set */
286 	pos = *ppos;
287 	if (pos >= len)
288 		return 0;
289 	if (count > len - pos)
290 		count = len - pos;
291 	if (!count)
292 		return 0;
293 
294 	/*
295 	 * Magical special case: if the argv[] end byte is not
296 	 * zero, the user has overwritten it with setproctitle(3).
297 	 *
298 	 * Possible future enhancement: do this only once when
299 	 * pos is 0, and set a flag in the 'struct file'.
300 	 */
301 	if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
302 		return get_mm_proctitle(mm, buf, count, pos, arg_start);
303 
304 	/*
305 	 * For the non-setproctitle() case we limit things strictly
306 	 * to the [arg_start, arg_end[ range.
307 	 */
308 	pos += arg_start;
309 	if (pos < arg_start || pos >= arg_end)
310 		return 0;
311 	if (count > arg_end - pos)
312 		count = arg_end - pos;
313 
314 	page = (char *)__get_free_page(GFP_KERNEL);
315 	if (!page)
316 		return -ENOMEM;
317 
318 	len = 0;
319 	while (count) {
320 		int got;
321 		size_t size = min_t(size_t, PAGE_SIZE, count);
322 
323 		got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
324 		if (got <= 0)
325 			break;
326 		got -= copy_to_user(buf, page, got);
327 		if (unlikely(!got)) {
328 			if (!len)
329 				len = -EFAULT;
330 			break;
331 		}
332 		pos += got;
333 		buf += got;
334 		len += got;
335 		count -= got;
336 	}
337 
338 	free_page((unsigned long)page);
339 	return len;
340 }
341 
342 static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
343 				size_t count, loff_t *pos)
344 {
345 	struct mm_struct *mm;
346 	ssize_t ret;
347 
348 	mm = get_task_mm(tsk);
349 	if (!mm)
350 		return 0;
351 
352 	ret = get_mm_cmdline(mm, buf, count, pos);
353 	mmput(mm);
354 	return ret;
355 }
356 
357 static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
358 				     size_t count, loff_t *pos)
359 {
360 	struct task_struct *tsk;
361 	ssize_t ret;
362 
363 	BUG_ON(*pos < 0);
364 
365 	tsk = get_proc_task(file_inode(file));
366 	if (!tsk)
367 		return -ESRCH;
368 	ret = get_task_cmdline(tsk, buf, count, pos);
369 	put_task_struct(tsk);
370 	if (ret > 0)
371 		*pos += ret;
372 	return ret;
373 }
374 
375 static const struct file_operations proc_pid_cmdline_ops = {
376 	.read	= proc_pid_cmdline_read,
377 	.llseek	= generic_file_llseek,
378 };
379 
380 #ifdef CONFIG_KALLSYMS
381 /*
382  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
383  * Returns the resolved symbol.  If that fails, simply return the address.
384  */
385 static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
386 			  struct pid *pid, struct task_struct *task)
387 {
388 	unsigned long wchan;
389 	char symname[KSYM_NAME_LEN];
390 
391 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
392 		goto print0;
393 
394 	wchan = get_wchan(task);
395 	if (wchan && !lookup_symbol_name(wchan, symname)) {
396 		seq_puts(m, symname);
397 		return 0;
398 	}
399 
400 print0:
401 	seq_putc(m, '0');
402 	return 0;
403 }
404 #endif /* CONFIG_KALLSYMS */
405 
406 static int lock_trace(struct task_struct *task)
407 {
408 	int err = mutex_lock_killable(&task->signal->exec_update_mutex);
409 	if (err)
410 		return err;
411 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
412 		mutex_unlock(&task->signal->exec_update_mutex);
413 		return -EPERM;
414 	}
415 	return 0;
416 }
417 
418 static void unlock_trace(struct task_struct *task)
419 {
420 	mutex_unlock(&task->signal->exec_update_mutex);
421 }
422 
423 #ifdef CONFIG_STACKTRACE
424 
425 #define MAX_STACK_TRACE_DEPTH	64
426 
427 static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
428 			  struct pid *pid, struct task_struct *task)
429 {
430 	unsigned long *entries;
431 	int err;
432 
433 	/*
434 	 * The ability to racily run the kernel stack unwinder on a running task
435 	 * and then observe the unwinder output is scary; while it is useful for
436 	 * debugging kernel issues, it can also allow an attacker to leak kernel
437 	 * stack contents.
438 	 * Doing this in a manner that is at least safe from races would require
439 	 * some work to ensure that the remote task can not be scheduled; and
440 	 * even then, this would still expose the unwinder as local attack
441 	 * surface.
442 	 * Therefore, this interface is restricted to root.
443 	 */
444 	if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
445 		return -EACCES;
446 
447 	entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
448 				GFP_KERNEL);
449 	if (!entries)
450 		return -ENOMEM;
451 
452 	err = lock_trace(task);
453 	if (!err) {
454 		unsigned int i, nr_entries;
455 
456 		nr_entries = stack_trace_save_tsk(task, entries,
457 						  MAX_STACK_TRACE_DEPTH, 0);
458 
459 		for (i = 0; i < nr_entries; i++) {
460 			seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
461 		}
462 
463 		unlock_trace(task);
464 	}
465 	kfree(entries);
466 
467 	return err;
468 }
469 #endif
470 
471 #ifdef CONFIG_SCHED_INFO
472 /*
473  * Provides /proc/PID/schedstat
474  */
475 static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
476 			      struct pid *pid, struct task_struct *task)
477 {
478 	if (unlikely(!sched_info_on()))
479 		seq_puts(m, "0 0 0\n");
480 	else
481 		seq_printf(m, "%llu %llu %lu\n",
482 		   (unsigned long long)task->se.sum_exec_runtime,
483 		   (unsigned long long)task->sched_info.run_delay,
484 		   task->sched_info.pcount);
485 
486 	return 0;
487 }
488 #endif
489 
490 #ifdef CONFIG_LATENCYTOP
491 static int lstats_show_proc(struct seq_file *m, void *v)
492 {
493 	int i;
494 	struct inode *inode = m->private;
495 	struct task_struct *task = get_proc_task(inode);
496 
497 	if (!task)
498 		return -ESRCH;
499 	seq_puts(m, "Latency Top version : v0.1\n");
500 	for (i = 0; i < LT_SAVECOUNT; i++) {
501 		struct latency_record *lr = &task->latency_record[i];
502 		if (lr->backtrace[0]) {
503 			int q;
504 			seq_printf(m, "%i %li %li",
505 				   lr->count, lr->time, lr->max);
506 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
507 				unsigned long bt = lr->backtrace[q];
508 
509 				if (!bt)
510 					break;
511 				seq_printf(m, " %ps", (void *)bt);
512 			}
513 			seq_putc(m, '\n');
514 		}
515 
516 	}
517 	put_task_struct(task);
518 	return 0;
519 }
520 
521 static int lstats_open(struct inode *inode, struct file *file)
522 {
523 	return single_open(file, lstats_show_proc, inode);
524 }
525 
526 static ssize_t lstats_write(struct file *file, const char __user *buf,
527 			    size_t count, loff_t *offs)
528 {
529 	struct task_struct *task = get_proc_task(file_inode(file));
530 
531 	if (!task)
532 		return -ESRCH;
533 	clear_tsk_latency_tracing(task);
534 	put_task_struct(task);
535 
536 	return count;
537 }
538 
539 static const struct file_operations proc_lstats_operations = {
540 	.open		= lstats_open,
541 	.read		= seq_read,
542 	.write		= lstats_write,
543 	.llseek		= seq_lseek,
544 	.release	= single_release,
545 };
546 
547 #endif
548 
549 static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
550 			  struct pid *pid, struct task_struct *task)
551 {
552 	unsigned long totalpages = totalram_pages() + total_swap_pages;
553 	unsigned long points = 0;
554 
555 	points = oom_badness(task, totalpages) * 1000 / totalpages;
556 	seq_printf(m, "%lu\n", points);
557 
558 	return 0;
559 }
560 
561 struct limit_names {
562 	const char *name;
563 	const char *unit;
564 };
565 
566 static const struct limit_names lnames[RLIM_NLIMITS] = {
567 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
568 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
569 	[RLIMIT_DATA] = {"Max data size", "bytes"},
570 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
571 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
572 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
573 	[RLIMIT_NPROC] = {"Max processes", "processes"},
574 	[RLIMIT_NOFILE] = {"Max open files", "files"},
575 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
576 	[RLIMIT_AS] = {"Max address space", "bytes"},
577 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
578 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
579 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
580 	[RLIMIT_NICE] = {"Max nice priority", NULL},
581 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
582 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
583 };
584 
585 /* Display limits for a process */
586 static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
587 			   struct pid *pid, struct task_struct *task)
588 {
589 	unsigned int i;
590 	unsigned long flags;
591 
592 	struct rlimit rlim[RLIM_NLIMITS];
593 
594 	if (!lock_task_sighand(task, &flags))
595 		return 0;
596 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
597 	unlock_task_sighand(task, &flags);
598 
599 	/*
600 	 * print the file header
601 	 */
602 	seq_puts(m, "Limit                     "
603 		"Soft Limit           "
604 		"Hard Limit           "
605 		"Units     \n");
606 
607 	for (i = 0; i < RLIM_NLIMITS; i++) {
608 		if (rlim[i].rlim_cur == RLIM_INFINITY)
609 			seq_printf(m, "%-25s %-20s ",
610 				   lnames[i].name, "unlimited");
611 		else
612 			seq_printf(m, "%-25s %-20lu ",
613 				   lnames[i].name, rlim[i].rlim_cur);
614 
615 		if (rlim[i].rlim_max == RLIM_INFINITY)
616 			seq_printf(m, "%-20s ", "unlimited");
617 		else
618 			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
619 
620 		if (lnames[i].unit)
621 			seq_printf(m, "%-10s\n", lnames[i].unit);
622 		else
623 			seq_putc(m, '\n');
624 	}
625 
626 	return 0;
627 }
628 
629 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
630 static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
631 			    struct pid *pid, struct task_struct *task)
632 {
633 	struct syscall_info info;
634 	u64 *args = &info.data.args[0];
635 	int res;
636 
637 	res = lock_trace(task);
638 	if (res)
639 		return res;
640 
641 	if (task_current_syscall(task, &info))
642 		seq_puts(m, "running\n");
643 	else if (info.data.nr < 0)
644 		seq_printf(m, "%d 0x%llx 0x%llx\n",
645 			   info.data.nr, info.sp, info.data.instruction_pointer);
646 	else
647 		seq_printf(m,
648 		       "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
649 		       info.data.nr,
650 		       args[0], args[1], args[2], args[3], args[4], args[5],
651 		       info.sp, info.data.instruction_pointer);
652 	unlock_trace(task);
653 
654 	return 0;
655 }
656 #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
657 
658 /************************************************************************/
659 /*                       Here the fs part begins                        */
660 /************************************************************************/
661 
662 /* permission checks */
663 static int proc_fd_access_allowed(struct inode *inode)
664 {
665 	struct task_struct *task;
666 	int allowed = 0;
667 	/* Allow access to a task's file descriptors if it is us or we
668 	 * may use ptrace attach to the process and find out that
669 	 * information.
670 	 */
671 	task = get_proc_task(inode);
672 	if (task) {
673 		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
674 		put_task_struct(task);
675 	}
676 	return allowed;
677 }
678 
679 int proc_setattr(struct dentry *dentry, struct iattr *attr)
680 {
681 	int error;
682 	struct inode *inode = d_inode(dentry);
683 
684 	if (attr->ia_valid & ATTR_MODE)
685 		return -EPERM;
686 
687 	error = setattr_prepare(dentry, attr);
688 	if (error)
689 		return error;
690 
691 	setattr_copy(inode, attr);
692 	mark_inode_dirty(inode);
693 	return 0;
694 }
695 
696 /*
697  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
698  * or euid/egid (for hide_pid_min=2)?
699  */
700 static bool has_pid_permissions(struct proc_fs_info *fs_info,
701 				 struct task_struct *task,
702 				 int hide_pid_min)
703 {
704 	/*
705 	 * If 'hidpid' mount option is set force a ptrace check,
706 	 * we indicate that we are using a filesystem syscall
707 	 * by passing PTRACE_MODE_READ_FSCREDS
708 	 */
709 	if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
710 		return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
711 
712 	if (fs_info->hide_pid < hide_pid_min)
713 		return true;
714 	if (in_group_p(fs_info->pid_gid))
715 		return true;
716 	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
717 }
718 
719 
720 static int proc_pid_permission(struct inode *inode, int mask)
721 {
722 	struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
723 	struct task_struct *task;
724 	bool has_perms;
725 
726 	task = get_proc_task(inode);
727 	if (!task)
728 		return -ESRCH;
729 	has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
730 	put_task_struct(task);
731 
732 	if (!has_perms) {
733 		if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
734 			/*
735 			 * Let's make getdents(), stat(), and open()
736 			 * consistent with each other.  If a process
737 			 * may not stat() a file, it shouldn't be seen
738 			 * in procfs at all.
739 			 */
740 			return -ENOENT;
741 		}
742 
743 		return -EPERM;
744 	}
745 	return generic_permission(inode, mask);
746 }
747 
748 
749 
750 static const struct inode_operations proc_def_inode_operations = {
751 	.setattr	= proc_setattr,
752 };
753 
754 static int proc_single_show(struct seq_file *m, void *v)
755 {
756 	struct inode *inode = m->private;
757 	struct pid_namespace *ns = proc_pid_ns(inode);
758 	struct pid *pid = proc_pid(inode);
759 	struct task_struct *task;
760 	int ret;
761 
762 	task = get_pid_task(pid, PIDTYPE_PID);
763 	if (!task)
764 		return -ESRCH;
765 
766 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
767 
768 	put_task_struct(task);
769 	return ret;
770 }
771 
772 static int proc_single_open(struct inode *inode, struct file *filp)
773 {
774 	return single_open(filp, proc_single_show, inode);
775 }
776 
777 static const struct file_operations proc_single_file_operations = {
778 	.open		= proc_single_open,
779 	.read		= seq_read,
780 	.llseek		= seq_lseek,
781 	.release	= single_release,
782 };
783 
784 
785 struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
786 {
787 	struct task_struct *task = get_proc_task(inode);
788 	struct mm_struct *mm = ERR_PTR(-ESRCH);
789 
790 	if (task) {
791 		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
792 		put_task_struct(task);
793 
794 		if (!IS_ERR_OR_NULL(mm)) {
795 			/* ensure this mm_struct can't be freed */
796 			mmgrab(mm);
797 			/* but do not pin its memory */
798 			mmput(mm);
799 		}
800 	}
801 
802 	return mm;
803 }
804 
805 static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
806 {
807 	struct mm_struct *mm = proc_mem_open(inode, mode);
808 
809 	if (IS_ERR(mm))
810 		return PTR_ERR(mm);
811 
812 	file->private_data = mm;
813 	return 0;
814 }
815 
816 static int mem_open(struct inode *inode, struct file *file)
817 {
818 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
819 
820 	/* OK to pass negative loff_t, we can catch out-of-range */
821 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
822 
823 	return ret;
824 }
825 
826 static ssize_t mem_rw(struct file *file, char __user *buf,
827 			size_t count, loff_t *ppos, int write)
828 {
829 	struct mm_struct *mm = file->private_data;
830 	unsigned long addr = *ppos;
831 	ssize_t copied;
832 	char *page;
833 	unsigned int flags;
834 
835 	if (!mm)
836 		return 0;
837 
838 	page = (char *)__get_free_page(GFP_KERNEL);
839 	if (!page)
840 		return -ENOMEM;
841 
842 	copied = 0;
843 	if (!mmget_not_zero(mm))
844 		goto free;
845 
846 	flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
847 
848 	while (count > 0) {
849 		int this_len = min_t(int, count, PAGE_SIZE);
850 
851 		if (write && copy_from_user(page, buf, this_len)) {
852 			copied = -EFAULT;
853 			break;
854 		}
855 
856 		this_len = access_remote_vm(mm, addr, page, this_len, flags);
857 		if (!this_len) {
858 			if (!copied)
859 				copied = -EIO;
860 			break;
861 		}
862 
863 		if (!write && copy_to_user(buf, page, this_len)) {
864 			copied = -EFAULT;
865 			break;
866 		}
867 
868 		buf += this_len;
869 		addr += this_len;
870 		copied += this_len;
871 		count -= this_len;
872 	}
873 	*ppos = addr;
874 
875 	mmput(mm);
876 free:
877 	free_page((unsigned long) page);
878 	return copied;
879 }
880 
881 static ssize_t mem_read(struct file *file, char __user *buf,
882 			size_t count, loff_t *ppos)
883 {
884 	return mem_rw(file, buf, count, ppos, 0);
885 }
886 
887 static ssize_t mem_write(struct file *file, const char __user *buf,
888 			 size_t count, loff_t *ppos)
889 {
890 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
891 }
892 
893 loff_t mem_lseek(struct file *file, loff_t offset, int orig)
894 {
895 	switch (orig) {
896 	case 0:
897 		file->f_pos = offset;
898 		break;
899 	case 1:
900 		file->f_pos += offset;
901 		break;
902 	default:
903 		return -EINVAL;
904 	}
905 	force_successful_syscall_return();
906 	return file->f_pos;
907 }
908 
909 static int mem_release(struct inode *inode, struct file *file)
910 {
911 	struct mm_struct *mm = file->private_data;
912 	if (mm)
913 		mmdrop(mm);
914 	return 0;
915 }
916 
917 static const struct file_operations proc_mem_operations = {
918 	.llseek		= mem_lseek,
919 	.read		= mem_read,
920 	.write		= mem_write,
921 	.open		= mem_open,
922 	.release	= mem_release,
923 };
924 
925 static int environ_open(struct inode *inode, struct file *file)
926 {
927 	return __mem_open(inode, file, PTRACE_MODE_READ);
928 }
929 
930 static ssize_t environ_read(struct file *file, char __user *buf,
931 			size_t count, loff_t *ppos)
932 {
933 	char *page;
934 	unsigned long src = *ppos;
935 	int ret = 0;
936 	struct mm_struct *mm = file->private_data;
937 	unsigned long env_start, env_end;
938 
939 	/* Ensure the process spawned far enough to have an environment. */
940 	if (!mm || !mm->env_end)
941 		return 0;
942 
943 	page = (char *)__get_free_page(GFP_KERNEL);
944 	if (!page)
945 		return -ENOMEM;
946 
947 	ret = 0;
948 	if (!mmget_not_zero(mm))
949 		goto free;
950 
951 	spin_lock(&mm->arg_lock);
952 	env_start = mm->env_start;
953 	env_end = mm->env_end;
954 	spin_unlock(&mm->arg_lock);
955 
956 	while (count > 0) {
957 		size_t this_len, max_len;
958 		int retval;
959 
960 		if (src >= (env_end - env_start))
961 			break;
962 
963 		this_len = env_end - (env_start + src);
964 
965 		max_len = min_t(size_t, PAGE_SIZE, count);
966 		this_len = min(max_len, this_len);
967 
968 		retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
969 
970 		if (retval <= 0) {
971 			ret = retval;
972 			break;
973 		}
974 
975 		if (copy_to_user(buf, page, retval)) {
976 			ret = -EFAULT;
977 			break;
978 		}
979 
980 		ret += retval;
981 		src += retval;
982 		buf += retval;
983 		count -= retval;
984 	}
985 	*ppos = src;
986 	mmput(mm);
987 
988 free:
989 	free_page((unsigned long) page);
990 	return ret;
991 }
992 
993 static const struct file_operations proc_environ_operations = {
994 	.open		= environ_open,
995 	.read		= environ_read,
996 	.llseek		= generic_file_llseek,
997 	.release	= mem_release,
998 };
999 
1000 static int auxv_open(struct inode *inode, struct file *file)
1001 {
1002 	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1003 }
1004 
1005 static ssize_t auxv_read(struct file *file, char __user *buf,
1006 			size_t count, loff_t *ppos)
1007 {
1008 	struct mm_struct *mm = file->private_data;
1009 	unsigned int nwords = 0;
1010 
1011 	if (!mm)
1012 		return 0;
1013 	do {
1014 		nwords += 2;
1015 	} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1016 	return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1017 				       nwords * sizeof(mm->saved_auxv[0]));
1018 }
1019 
1020 static const struct file_operations proc_auxv_operations = {
1021 	.open		= auxv_open,
1022 	.read		= auxv_read,
1023 	.llseek		= generic_file_llseek,
1024 	.release	= mem_release,
1025 };
1026 
1027 static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1028 			    loff_t *ppos)
1029 {
1030 	struct task_struct *task = get_proc_task(file_inode(file));
1031 	char buffer[PROC_NUMBUF];
1032 	int oom_adj = OOM_ADJUST_MIN;
1033 	size_t len;
1034 
1035 	if (!task)
1036 		return -ESRCH;
1037 	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1038 		oom_adj = OOM_ADJUST_MAX;
1039 	else
1040 		oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1041 			  OOM_SCORE_ADJ_MAX;
1042 	put_task_struct(task);
1043 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1044 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1045 }
1046 
1047 static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1048 {
1049 	static DEFINE_MUTEX(oom_adj_mutex);
1050 	struct mm_struct *mm = NULL;
1051 	struct task_struct *task;
1052 	int err = 0;
1053 
1054 	task = get_proc_task(file_inode(file));
1055 	if (!task)
1056 		return -ESRCH;
1057 
1058 	mutex_lock(&oom_adj_mutex);
1059 	if (legacy) {
1060 		if (oom_adj < task->signal->oom_score_adj &&
1061 				!capable(CAP_SYS_RESOURCE)) {
1062 			err = -EACCES;
1063 			goto err_unlock;
1064 		}
1065 		/*
1066 		 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1067 		 * /proc/pid/oom_score_adj instead.
1068 		 */
1069 		pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1070 			  current->comm, task_pid_nr(current), task_pid_nr(task),
1071 			  task_pid_nr(task));
1072 	} else {
1073 		if ((short)oom_adj < task->signal->oom_score_adj_min &&
1074 				!capable(CAP_SYS_RESOURCE)) {
1075 			err = -EACCES;
1076 			goto err_unlock;
1077 		}
1078 	}
1079 
1080 	/*
1081 	 * Make sure we will check other processes sharing the mm if this is
1082 	 * not vfrok which wants its own oom_score_adj.
1083 	 * pin the mm so it doesn't go away and get reused after task_unlock
1084 	 */
1085 	if (!task->vfork_done) {
1086 		struct task_struct *p = find_lock_task_mm(task);
1087 
1088 		if (p) {
1089 			if (atomic_read(&p->mm->mm_users) > 1) {
1090 				mm = p->mm;
1091 				mmgrab(mm);
1092 			}
1093 			task_unlock(p);
1094 		}
1095 	}
1096 
1097 	task->signal->oom_score_adj = oom_adj;
1098 	if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1099 		task->signal->oom_score_adj_min = (short)oom_adj;
1100 	trace_oom_score_adj_update(task);
1101 
1102 	if (mm) {
1103 		struct task_struct *p;
1104 
1105 		rcu_read_lock();
1106 		for_each_process(p) {
1107 			if (same_thread_group(task, p))
1108 				continue;
1109 
1110 			/* do not touch kernel threads or the global init */
1111 			if (p->flags & PF_KTHREAD || is_global_init(p))
1112 				continue;
1113 
1114 			task_lock(p);
1115 			if (!p->vfork_done && process_shares_mm(p, mm)) {
1116 				p->signal->oom_score_adj = oom_adj;
1117 				if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1118 					p->signal->oom_score_adj_min = (short)oom_adj;
1119 			}
1120 			task_unlock(p);
1121 		}
1122 		rcu_read_unlock();
1123 		mmdrop(mm);
1124 	}
1125 err_unlock:
1126 	mutex_unlock(&oom_adj_mutex);
1127 	put_task_struct(task);
1128 	return err;
1129 }
1130 
1131 /*
1132  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1133  * kernels.  The effective policy is defined by oom_score_adj, which has a
1134  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1135  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1136  * Processes that become oom disabled via oom_adj will still be oom disabled
1137  * with this implementation.
1138  *
1139  * oom_adj cannot be removed since existing userspace binaries use it.
1140  */
1141 static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1142 			     size_t count, loff_t *ppos)
1143 {
1144 	char buffer[PROC_NUMBUF];
1145 	int oom_adj;
1146 	int err;
1147 
1148 	memset(buffer, 0, sizeof(buffer));
1149 	if (count > sizeof(buffer) - 1)
1150 		count = sizeof(buffer) - 1;
1151 	if (copy_from_user(buffer, buf, count)) {
1152 		err = -EFAULT;
1153 		goto out;
1154 	}
1155 
1156 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1157 	if (err)
1158 		goto out;
1159 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1160 	     oom_adj != OOM_DISABLE) {
1161 		err = -EINVAL;
1162 		goto out;
1163 	}
1164 
1165 	/*
1166 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1167 	 * value is always attainable.
1168 	 */
1169 	if (oom_adj == OOM_ADJUST_MAX)
1170 		oom_adj = OOM_SCORE_ADJ_MAX;
1171 	else
1172 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1173 
1174 	err = __set_oom_adj(file, oom_adj, true);
1175 out:
1176 	return err < 0 ? err : count;
1177 }
1178 
1179 static const struct file_operations proc_oom_adj_operations = {
1180 	.read		= oom_adj_read,
1181 	.write		= oom_adj_write,
1182 	.llseek		= generic_file_llseek,
1183 };
1184 
1185 static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1186 					size_t count, loff_t *ppos)
1187 {
1188 	struct task_struct *task = get_proc_task(file_inode(file));
1189 	char buffer[PROC_NUMBUF];
1190 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
1191 	size_t len;
1192 
1193 	if (!task)
1194 		return -ESRCH;
1195 	oom_score_adj = task->signal->oom_score_adj;
1196 	put_task_struct(task);
1197 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1198 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1199 }
1200 
1201 static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1202 					size_t count, loff_t *ppos)
1203 {
1204 	char buffer[PROC_NUMBUF];
1205 	int oom_score_adj;
1206 	int err;
1207 
1208 	memset(buffer, 0, sizeof(buffer));
1209 	if (count > sizeof(buffer) - 1)
1210 		count = sizeof(buffer) - 1;
1211 	if (copy_from_user(buffer, buf, count)) {
1212 		err = -EFAULT;
1213 		goto out;
1214 	}
1215 
1216 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1217 	if (err)
1218 		goto out;
1219 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1220 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
1221 		err = -EINVAL;
1222 		goto out;
1223 	}
1224 
1225 	err = __set_oom_adj(file, oom_score_adj, false);
1226 out:
1227 	return err < 0 ? err : count;
1228 }
1229 
1230 static const struct file_operations proc_oom_score_adj_operations = {
1231 	.read		= oom_score_adj_read,
1232 	.write		= oom_score_adj_write,
1233 	.llseek		= default_llseek,
1234 };
1235 
1236 #ifdef CONFIG_AUDIT
1237 #define TMPBUFLEN 11
1238 static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1239 				  size_t count, loff_t *ppos)
1240 {
1241 	struct inode * inode = file_inode(file);
1242 	struct task_struct *task = get_proc_task(inode);
1243 	ssize_t length;
1244 	char tmpbuf[TMPBUFLEN];
1245 
1246 	if (!task)
1247 		return -ESRCH;
1248 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1249 			   from_kuid(file->f_cred->user_ns,
1250 				     audit_get_loginuid(task)));
1251 	put_task_struct(task);
1252 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1253 }
1254 
1255 static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1256 				   size_t count, loff_t *ppos)
1257 {
1258 	struct inode * inode = file_inode(file);
1259 	uid_t loginuid;
1260 	kuid_t kloginuid;
1261 	int rv;
1262 
1263 	rcu_read_lock();
1264 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1265 		rcu_read_unlock();
1266 		return -EPERM;
1267 	}
1268 	rcu_read_unlock();
1269 
1270 	if (*ppos != 0) {
1271 		/* No partial writes. */
1272 		return -EINVAL;
1273 	}
1274 
1275 	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1276 	if (rv < 0)
1277 		return rv;
1278 
1279 	/* is userspace tring to explicitly UNSET the loginuid? */
1280 	if (loginuid == AUDIT_UID_UNSET) {
1281 		kloginuid = INVALID_UID;
1282 	} else {
1283 		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1284 		if (!uid_valid(kloginuid))
1285 			return -EINVAL;
1286 	}
1287 
1288 	rv = audit_set_loginuid(kloginuid);
1289 	if (rv < 0)
1290 		return rv;
1291 	return count;
1292 }
1293 
1294 static const struct file_operations proc_loginuid_operations = {
1295 	.read		= proc_loginuid_read,
1296 	.write		= proc_loginuid_write,
1297 	.llseek		= generic_file_llseek,
1298 };
1299 
1300 static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1301 				  size_t count, loff_t *ppos)
1302 {
1303 	struct inode * inode = file_inode(file);
1304 	struct task_struct *task = get_proc_task(inode);
1305 	ssize_t length;
1306 	char tmpbuf[TMPBUFLEN];
1307 
1308 	if (!task)
1309 		return -ESRCH;
1310 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1311 				audit_get_sessionid(task));
1312 	put_task_struct(task);
1313 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1314 }
1315 
1316 static const struct file_operations proc_sessionid_operations = {
1317 	.read		= proc_sessionid_read,
1318 	.llseek		= generic_file_llseek,
1319 };
1320 #endif
1321 
1322 #ifdef CONFIG_FAULT_INJECTION
1323 static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1324 				      size_t count, loff_t *ppos)
1325 {
1326 	struct task_struct *task = get_proc_task(file_inode(file));
1327 	char buffer[PROC_NUMBUF];
1328 	size_t len;
1329 	int make_it_fail;
1330 
1331 	if (!task)
1332 		return -ESRCH;
1333 	make_it_fail = task->make_it_fail;
1334 	put_task_struct(task);
1335 
1336 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1337 
1338 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1339 }
1340 
1341 static ssize_t proc_fault_inject_write(struct file * file,
1342 			const char __user * buf, size_t count, loff_t *ppos)
1343 {
1344 	struct task_struct *task;
1345 	char buffer[PROC_NUMBUF];
1346 	int make_it_fail;
1347 	int rv;
1348 
1349 	if (!capable(CAP_SYS_RESOURCE))
1350 		return -EPERM;
1351 	memset(buffer, 0, sizeof(buffer));
1352 	if (count > sizeof(buffer) - 1)
1353 		count = sizeof(buffer) - 1;
1354 	if (copy_from_user(buffer, buf, count))
1355 		return -EFAULT;
1356 	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1357 	if (rv < 0)
1358 		return rv;
1359 	if (make_it_fail < 0 || make_it_fail > 1)
1360 		return -EINVAL;
1361 
1362 	task = get_proc_task(file_inode(file));
1363 	if (!task)
1364 		return -ESRCH;
1365 	task->make_it_fail = make_it_fail;
1366 	put_task_struct(task);
1367 
1368 	return count;
1369 }
1370 
1371 static const struct file_operations proc_fault_inject_operations = {
1372 	.read		= proc_fault_inject_read,
1373 	.write		= proc_fault_inject_write,
1374 	.llseek		= generic_file_llseek,
1375 };
1376 
1377 static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1378 				   size_t count, loff_t *ppos)
1379 {
1380 	struct task_struct *task;
1381 	int err;
1382 	unsigned int n;
1383 
1384 	err = kstrtouint_from_user(buf, count, 0, &n);
1385 	if (err)
1386 		return err;
1387 
1388 	task = get_proc_task(file_inode(file));
1389 	if (!task)
1390 		return -ESRCH;
1391 	task->fail_nth = n;
1392 	put_task_struct(task);
1393 
1394 	return count;
1395 }
1396 
1397 static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1398 				  size_t count, loff_t *ppos)
1399 {
1400 	struct task_struct *task;
1401 	char numbuf[PROC_NUMBUF];
1402 	ssize_t len;
1403 
1404 	task = get_proc_task(file_inode(file));
1405 	if (!task)
1406 		return -ESRCH;
1407 	len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1408 	put_task_struct(task);
1409 	return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1410 }
1411 
1412 static const struct file_operations proc_fail_nth_operations = {
1413 	.read		= proc_fail_nth_read,
1414 	.write		= proc_fail_nth_write,
1415 };
1416 #endif
1417 
1418 
1419 #ifdef CONFIG_SCHED_DEBUG
1420 /*
1421  * Print out various scheduling related per-task fields:
1422  */
1423 static int sched_show(struct seq_file *m, void *v)
1424 {
1425 	struct inode *inode = m->private;
1426 	struct pid_namespace *ns = proc_pid_ns(inode);
1427 	struct task_struct *p;
1428 
1429 	p = get_proc_task(inode);
1430 	if (!p)
1431 		return -ESRCH;
1432 	proc_sched_show_task(p, ns, m);
1433 
1434 	put_task_struct(p);
1435 
1436 	return 0;
1437 }
1438 
1439 static ssize_t
1440 sched_write(struct file *file, const char __user *buf,
1441 	    size_t count, loff_t *offset)
1442 {
1443 	struct inode *inode = file_inode(file);
1444 	struct task_struct *p;
1445 
1446 	p = get_proc_task(inode);
1447 	if (!p)
1448 		return -ESRCH;
1449 	proc_sched_set_task(p);
1450 
1451 	put_task_struct(p);
1452 
1453 	return count;
1454 }
1455 
1456 static int sched_open(struct inode *inode, struct file *filp)
1457 {
1458 	return single_open(filp, sched_show, inode);
1459 }
1460 
1461 static const struct file_operations proc_pid_sched_operations = {
1462 	.open		= sched_open,
1463 	.read		= seq_read,
1464 	.write		= sched_write,
1465 	.llseek		= seq_lseek,
1466 	.release	= single_release,
1467 };
1468 
1469 #endif
1470 
1471 #ifdef CONFIG_SCHED_AUTOGROUP
1472 /*
1473  * Print out autogroup related information:
1474  */
1475 static int sched_autogroup_show(struct seq_file *m, void *v)
1476 {
1477 	struct inode *inode = m->private;
1478 	struct task_struct *p;
1479 
1480 	p = get_proc_task(inode);
1481 	if (!p)
1482 		return -ESRCH;
1483 	proc_sched_autogroup_show_task(p, m);
1484 
1485 	put_task_struct(p);
1486 
1487 	return 0;
1488 }
1489 
1490 static ssize_t
1491 sched_autogroup_write(struct file *file, const char __user *buf,
1492 	    size_t count, loff_t *offset)
1493 {
1494 	struct inode *inode = file_inode(file);
1495 	struct task_struct *p;
1496 	char buffer[PROC_NUMBUF];
1497 	int nice;
1498 	int err;
1499 
1500 	memset(buffer, 0, sizeof(buffer));
1501 	if (count > sizeof(buffer) - 1)
1502 		count = sizeof(buffer) - 1;
1503 	if (copy_from_user(buffer, buf, count))
1504 		return -EFAULT;
1505 
1506 	err = kstrtoint(strstrip(buffer), 0, &nice);
1507 	if (err < 0)
1508 		return err;
1509 
1510 	p = get_proc_task(inode);
1511 	if (!p)
1512 		return -ESRCH;
1513 
1514 	err = proc_sched_autogroup_set_nice(p, nice);
1515 	if (err)
1516 		count = err;
1517 
1518 	put_task_struct(p);
1519 
1520 	return count;
1521 }
1522 
1523 static int sched_autogroup_open(struct inode *inode, struct file *filp)
1524 {
1525 	int ret;
1526 
1527 	ret = single_open(filp, sched_autogroup_show, NULL);
1528 	if (!ret) {
1529 		struct seq_file *m = filp->private_data;
1530 
1531 		m->private = inode;
1532 	}
1533 	return ret;
1534 }
1535 
1536 static const struct file_operations proc_pid_sched_autogroup_operations = {
1537 	.open		= sched_autogroup_open,
1538 	.read		= seq_read,
1539 	.write		= sched_autogroup_write,
1540 	.llseek		= seq_lseek,
1541 	.release	= single_release,
1542 };
1543 
1544 #endif /* CONFIG_SCHED_AUTOGROUP */
1545 
1546 #ifdef CONFIG_TIME_NS
1547 static int timens_offsets_show(struct seq_file *m, void *v)
1548 {
1549 	struct task_struct *p;
1550 
1551 	p = get_proc_task(file_inode(m->file));
1552 	if (!p)
1553 		return -ESRCH;
1554 	proc_timens_show_offsets(p, m);
1555 
1556 	put_task_struct(p);
1557 
1558 	return 0;
1559 }
1560 
1561 static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1562 				    size_t count, loff_t *ppos)
1563 {
1564 	struct inode *inode = file_inode(file);
1565 	struct proc_timens_offset offsets[2];
1566 	char *kbuf = NULL, *pos, *next_line;
1567 	struct task_struct *p;
1568 	int ret, noffsets;
1569 
1570 	/* Only allow < page size writes at the beginning of the file */
1571 	if ((*ppos != 0) || (count >= PAGE_SIZE))
1572 		return -EINVAL;
1573 
1574 	/* Slurp in the user data */
1575 	kbuf = memdup_user_nul(buf, count);
1576 	if (IS_ERR(kbuf))
1577 		return PTR_ERR(kbuf);
1578 
1579 	/* Parse the user data */
1580 	ret = -EINVAL;
1581 	noffsets = 0;
1582 	for (pos = kbuf; pos; pos = next_line) {
1583 		struct proc_timens_offset *off = &offsets[noffsets];
1584 		int err;
1585 
1586 		/* Find the end of line and ensure we don't look past it */
1587 		next_line = strchr(pos, '\n');
1588 		if (next_line) {
1589 			*next_line = '\0';
1590 			next_line++;
1591 			if (*next_line == '\0')
1592 				next_line = NULL;
1593 		}
1594 
1595 		err = sscanf(pos, "%u %lld %lu", &off->clockid,
1596 				&off->val.tv_sec, &off->val.tv_nsec);
1597 		if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1598 			goto out;
1599 		noffsets++;
1600 		if (noffsets == ARRAY_SIZE(offsets)) {
1601 			if (next_line)
1602 				count = next_line - kbuf;
1603 			break;
1604 		}
1605 	}
1606 
1607 	ret = -ESRCH;
1608 	p = get_proc_task(inode);
1609 	if (!p)
1610 		goto out;
1611 	ret = proc_timens_set_offset(file, p, offsets, noffsets);
1612 	put_task_struct(p);
1613 	if (ret)
1614 		goto out;
1615 
1616 	ret = count;
1617 out:
1618 	kfree(kbuf);
1619 	return ret;
1620 }
1621 
1622 static int timens_offsets_open(struct inode *inode, struct file *filp)
1623 {
1624 	return single_open(filp, timens_offsets_show, inode);
1625 }
1626 
1627 static const struct file_operations proc_timens_offsets_operations = {
1628 	.open		= timens_offsets_open,
1629 	.read		= seq_read,
1630 	.write		= timens_offsets_write,
1631 	.llseek		= seq_lseek,
1632 	.release	= single_release,
1633 };
1634 #endif /* CONFIG_TIME_NS */
1635 
1636 static ssize_t comm_write(struct file *file, const char __user *buf,
1637 				size_t count, loff_t *offset)
1638 {
1639 	struct inode *inode = file_inode(file);
1640 	struct task_struct *p;
1641 	char buffer[TASK_COMM_LEN];
1642 	const size_t maxlen = sizeof(buffer) - 1;
1643 
1644 	memset(buffer, 0, sizeof(buffer));
1645 	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1646 		return -EFAULT;
1647 
1648 	p = get_proc_task(inode);
1649 	if (!p)
1650 		return -ESRCH;
1651 
1652 	if (same_thread_group(current, p))
1653 		set_task_comm(p, buffer);
1654 	else
1655 		count = -EINVAL;
1656 
1657 	put_task_struct(p);
1658 
1659 	return count;
1660 }
1661 
1662 static int comm_show(struct seq_file *m, void *v)
1663 {
1664 	struct inode *inode = m->private;
1665 	struct task_struct *p;
1666 
1667 	p = get_proc_task(inode);
1668 	if (!p)
1669 		return -ESRCH;
1670 
1671 	proc_task_name(m, p, false);
1672 	seq_putc(m, '\n');
1673 
1674 	put_task_struct(p);
1675 
1676 	return 0;
1677 }
1678 
1679 static int comm_open(struct inode *inode, struct file *filp)
1680 {
1681 	return single_open(filp, comm_show, inode);
1682 }
1683 
1684 static const struct file_operations proc_pid_set_comm_operations = {
1685 	.open		= comm_open,
1686 	.read		= seq_read,
1687 	.write		= comm_write,
1688 	.llseek		= seq_lseek,
1689 	.release	= single_release,
1690 };
1691 
1692 static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1693 {
1694 	struct task_struct *task;
1695 	struct file *exe_file;
1696 
1697 	task = get_proc_task(d_inode(dentry));
1698 	if (!task)
1699 		return -ENOENT;
1700 	exe_file = get_task_exe_file(task);
1701 	put_task_struct(task);
1702 	if (exe_file) {
1703 		*exe_path = exe_file->f_path;
1704 		path_get(&exe_file->f_path);
1705 		fput(exe_file);
1706 		return 0;
1707 	} else
1708 		return -ENOENT;
1709 }
1710 
1711 static const char *proc_pid_get_link(struct dentry *dentry,
1712 				     struct inode *inode,
1713 				     struct delayed_call *done)
1714 {
1715 	struct path path;
1716 	int error = -EACCES;
1717 
1718 	if (!dentry)
1719 		return ERR_PTR(-ECHILD);
1720 
1721 	/* Are we allowed to snoop on the tasks file descriptors? */
1722 	if (!proc_fd_access_allowed(inode))
1723 		goto out;
1724 
1725 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1726 	if (error)
1727 		goto out;
1728 
1729 	error = nd_jump_link(&path);
1730 out:
1731 	return ERR_PTR(error);
1732 }
1733 
1734 static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1735 {
1736 	char *tmp = (char *)__get_free_page(GFP_KERNEL);
1737 	char *pathname;
1738 	int len;
1739 
1740 	if (!tmp)
1741 		return -ENOMEM;
1742 
1743 	pathname = d_path(path, tmp, PAGE_SIZE);
1744 	len = PTR_ERR(pathname);
1745 	if (IS_ERR(pathname))
1746 		goto out;
1747 	len = tmp + PAGE_SIZE - 1 - pathname;
1748 
1749 	if (len > buflen)
1750 		len = buflen;
1751 	if (copy_to_user(buffer, pathname, len))
1752 		len = -EFAULT;
1753  out:
1754 	free_page((unsigned long)tmp);
1755 	return len;
1756 }
1757 
1758 static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1759 {
1760 	int error = -EACCES;
1761 	struct inode *inode = d_inode(dentry);
1762 	struct path path;
1763 
1764 	/* Are we allowed to snoop on the tasks file descriptors? */
1765 	if (!proc_fd_access_allowed(inode))
1766 		goto out;
1767 
1768 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1769 	if (error)
1770 		goto out;
1771 
1772 	error = do_proc_readlink(&path, buffer, buflen);
1773 	path_put(&path);
1774 out:
1775 	return error;
1776 }
1777 
1778 const struct inode_operations proc_pid_link_inode_operations = {
1779 	.readlink	= proc_pid_readlink,
1780 	.get_link	= proc_pid_get_link,
1781 	.setattr	= proc_setattr,
1782 };
1783 
1784 
1785 /* building an inode */
1786 
1787 void task_dump_owner(struct task_struct *task, umode_t mode,
1788 		     kuid_t *ruid, kgid_t *rgid)
1789 {
1790 	/* Depending on the state of dumpable compute who should own a
1791 	 * proc file for a task.
1792 	 */
1793 	const struct cred *cred;
1794 	kuid_t uid;
1795 	kgid_t gid;
1796 
1797 	if (unlikely(task->flags & PF_KTHREAD)) {
1798 		*ruid = GLOBAL_ROOT_UID;
1799 		*rgid = GLOBAL_ROOT_GID;
1800 		return;
1801 	}
1802 
1803 	/* Default to the tasks effective ownership */
1804 	rcu_read_lock();
1805 	cred = __task_cred(task);
1806 	uid = cred->euid;
1807 	gid = cred->egid;
1808 	rcu_read_unlock();
1809 
1810 	/*
1811 	 * Before the /proc/pid/status file was created the only way to read
1812 	 * the effective uid of a /process was to stat /proc/pid.  Reading
1813 	 * /proc/pid/status is slow enough that procps and other packages
1814 	 * kept stating /proc/pid.  To keep the rules in /proc simple I have
1815 	 * made this apply to all per process world readable and executable
1816 	 * directories.
1817 	 */
1818 	if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1819 		struct mm_struct *mm;
1820 		task_lock(task);
1821 		mm = task->mm;
1822 		/* Make non-dumpable tasks owned by some root */
1823 		if (mm) {
1824 			if (get_dumpable(mm) != SUID_DUMP_USER) {
1825 				struct user_namespace *user_ns = mm->user_ns;
1826 
1827 				uid = make_kuid(user_ns, 0);
1828 				if (!uid_valid(uid))
1829 					uid = GLOBAL_ROOT_UID;
1830 
1831 				gid = make_kgid(user_ns, 0);
1832 				if (!gid_valid(gid))
1833 					gid = GLOBAL_ROOT_GID;
1834 			}
1835 		} else {
1836 			uid = GLOBAL_ROOT_UID;
1837 			gid = GLOBAL_ROOT_GID;
1838 		}
1839 		task_unlock(task);
1840 	}
1841 	*ruid = uid;
1842 	*rgid = gid;
1843 }
1844 
1845 void proc_pid_evict_inode(struct proc_inode *ei)
1846 {
1847 	struct pid *pid = ei->pid;
1848 
1849 	if (S_ISDIR(ei->vfs_inode.i_mode)) {
1850 		spin_lock(&pid->lock);
1851 		hlist_del_init_rcu(&ei->sibling_inodes);
1852 		spin_unlock(&pid->lock);
1853 	}
1854 
1855 	put_pid(pid);
1856 }
1857 
1858 struct inode *proc_pid_make_inode(struct super_block * sb,
1859 				  struct task_struct *task, umode_t mode)
1860 {
1861 	struct inode * inode;
1862 	struct proc_inode *ei;
1863 	struct pid *pid;
1864 
1865 	/* We need a new inode */
1866 
1867 	inode = new_inode(sb);
1868 	if (!inode)
1869 		goto out;
1870 
1871 	/* Common stuff */
1872 	ei = PROC_I(inode);
1873 	inode->i_mode = mode;
1874 	inode->i_ino = get_next_ino();
1875 	inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
1876 	inode->i_op = &proc_def_inode_operations;
1877 
1878 	/*
1879 	 * grab the reference to task.
1880 	 */
1881 	pid = get_task_pid(task, PIDTYPE_PID);
1882 	if (!pid)
1883 		goto out_unlock;
1884 
1885 	/* Let the pid remember us for quick removal */
1886 	ei->pid = pid;
1887 	if (S_ISDIR(mode)) {
1888 		spin_lock(&pid->lock);
1889 		hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
1890 		spin_unlock(&pid->lock);
1891 	}
1892 
1893 	task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1894 	security_task_to_inode(task, inode);
1895 
1896 out:
1897 	return inode;
1898 
1899 out_unlock:
1900 	iput(inode);
1901 	return NULL;
1902 }
1903 
1904 int pid_getattr(const struct path *path, struct kstat *stat,
1905 		u32 request_mask, unsigned int query_flags)
1906 {
1907 	struct inode *inode = d_inode(path->dentry);
1908 	struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
1909 	struct task_struct *task;
1910 
1911 	generic_fillattr(inode, stat);
1912 
1913 	stat->uid = GLOBAL_ROOT_UID;
1914 	stat->gid = GLOBAL_ROOT_GID;
1915 	rcu_read_lock();
1916 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
1917 	if (task) {
1918 		if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
1919 			rcu_read_unlock();
1920 			/*
1921 			 * This doesn't prevent learning whether PID exists,
1922 			 * it only makes getattr() consistent with readdir().
1923 			 */
1924 			return -ENOENT;
1925 		}
1926 		task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1927 	}
1928 	rcu_read_unlock();
1929 	return 0;
1930 }
1931 
1932 /* dentry stuff */
1933 
1934 /*
1935  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1936  */
1937 void pid_update_inode(struct task_struct *task, struct inode *inode)
1938 {
1939 	task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1940 
1941 	inode->i_mode &= ~(S_ISUID | S_ISGID);
1942 	security_task_to_inode(task, inode);
1943 }
1944 
1945 /*
1946  * Rewrite the inode's ownerships here because the owning task may have
1947  * performed a setuid(), etc.
1948  *
1949  */
1950 static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1951 {
1952 	struct inode *inode;
1953 	struct task_struct *task;
1954 
1955 	if (flags & LOOKUP_RCU)
1956 		return -ECHILD;
1957 
1958 	inode = d_inode(dentry);
1959 	task = get_proc_task(inode);
1960 
1961 	if (task) {
1962 		pid_update_inode(task, inode);
1963 		put_task_struct(task);
1964 		return 1;
1965 	}
1966 	return 0;
1967 }
1968 
1969 static inline bool proc_inode_is_dead(struct inode *inode)
1970 {
1971 	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1972 }
1973 
1974 int pid_delete_dentry(const struct dentry *dentry)
1975 {
1976 	/* Is the task we represent dead?
1977 	 * If so, then don't put the dentry on the lru list,
1978 	 * kill it immediately.
1979 	 */
1980 	return proc_inode_is_dead(d_inode(dentry));
1981 }
1982 
1983 const struct dentry_operations pid_dentry_operations =
1984 {
1985 	.d_revalidate	= pid_revalidate,
1986 	.d_delete	= pid_delete_dentry,
1987 };
1988 
1989 /* Lookups */
1990 
1991 /*
1992  * Fill a directory entry.
1993  *
1994  * If possible create the dcache entry and derive our inode number and
1995  * file type from dcache entry.
1996  *
1997  * Since all of the proc inode numbers are dynamically generated, the inode
1998  * numbers do not exist until the inode is cache.  This means creating the
1999  * the dcache entry in readdir is necessary to keep the inode numbers
2000  * reported by readdir in sync with the inode numbers reported
2001  * by stat.
2002  */
2003 bool proc_fill_cache(struct file *file, struct dir_context *ctx,
2004 	const char *name, unsigned int len,
2005 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
2006 {
2007 	struct dentry *child, *dir = file->f_path.dentry;
2008 	struct qstr qname = QSTR_INIT(name, len);
2009 	struct inode *inode;
2010 	unsigned type = DT_UNKNOWN;
2011 	ino_t ino = 1;
2012 
2013 	child = d_hash_and_lookup(dir, &qname);
2014 	if (!child) {
2015 		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
2016 		child = d_alloc_parallel(dir, &qname, &wq);
2017 		if (IS_ERR(child))
2018 			goto end_instantiate;
2019 		if (d_in_lookup(child)) {
2020 			struct dentry *res;
2021 			res = instantiate(child, task, ptr);
2022 			d_lookup_done(child);
2023 			if (unlikely(res)) {
2024 				dput(child);
2025 				child = res;
2026 				if (IS_ERR(child))
2027 					goto end_instantiate;
2028 			}
2029 		}
2030 	}
2031 	inode = d_inode(child);
2032 	ino = inode->i_ino;
2033 	type = inode->i_mode >> 12;
2034 	dput(child);
2035 end_instantiate:
2036 	return dir_emit(ctx, name, len, ino, type);
2037 }
2038 
2039 /*
2040  * dname_to_vma_addr - maps a dentry name into two unsigned longs
2041  * which represent vma start and end addresses.
2042  */
2043 static int dname_to_vma_addr(struct dentry *dentry,
2044 			     unsigned long *start, unsigned long *end)
2045 {
2046 	const char *str = dentry->d_name.name;
2047 	unsigned long long sval, eval;
2048 	unsigned int len;
2049 
2050 	if (str[0] == '0' && str[1] != '-')
2051 		return -EINVAL;
2052 	len = _parse_integer(str, 16, &sval);
2053 	if (len & KSTRTOX_OVERFLOW)
2054 		return -EINVAL;
2055 	if (sval != (unsigned long)sval)
2056 		return -EINVAL;
2057 	str += len;
2058 
2059 	if (*str != '-')
2060 		return -EINVAL;
2061 	str++;
2062 
2063 	if (str[0] == '0' && str[1])
2064 		return -EINVAL;
2065 	len = _parse_integer(str, 16, &eval);
2066 	if (len & KSTRTOX_OVERFLOW)
2067 		return -EINVAL;
2068 	if (eval != (unsigned long)eval)
2069 		return -EINVAL;
2070 	str += len;
2071 
2072 	if (*str != '\0')
2073 		return -EINVAL;
2074 
2075 	*start = sval;
2076 	*end = eval;
2077 
2078 	return 0;
2079 }
2080 
2081 static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
2082 {
2083 	unsigned long vm_start, vm_end;
2084 	bool exact_vma_exists = false;
2085 	struct mm_struct *mm = NULL;
2086 	struct task_struct *task;
2087 	struct inode *inode;
2088 	int status = 0;
2089 
2090 	if (flags & LOOKUP_RCU)
2091 		return -ECHILD;
2092 
2093 	inode = d_inode(dentry);
2094 	task = get_proc_task(inode);
2095 	if (!task)
2096 		goto out_notask;
2097 
2098 	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2099 	if (IS_ERR_OR_NULL(mm))
2100 		goto out;
2101 
2102 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
2103 		status = down_read_killable(&mm->mmap_sem);
2104 		if (!status) {
2105 			exact_vma_exists = !!find_exact_vma(mm, vm_start,
2106 							    vm_end);
2107 			up_read(&mm->mmap_sem);
2108 		}
2109 	}
2110 
2111 	mmput(mm);
2112 
2113 	if (exact_vma_exists) {
2114 		task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2115 
2116 		security_task_to_inode(task, inode);
2117 		status = 1;
2118 	}
2119 
2120 out:
2121 	put_task_struct(task);
2122 
2123 out_notask:
2124 	return status;
2125 }
2126 
2127 static const struct dentry_operations tid_map_files_dentry_operations = {
2128 	.d_revalidate	= map_files_d_revalidate,
2129 	.d_delete	= pid_delete_dentry,
2130 };
2131 
2132 static int map_files_get_link(struct dentry *dentry, struct path *path)
2133 {
2134 	unsigned long vm_start, vm_end;
2135 	struct vm_area_struct *vma;
2136 	struct task_struct *task;
2137 	struct mm_struct *mm;
2138 	int rc;
2139 
2140 	rc = -ENOENT;
2141 	task = get_proc_task(d_inode(dentry));
2142 	if (!task)
2143 		goto out;
2144 
2145 	mm = get_task_mm(task);
2146 	put_task_struct(task);
2147 	if (!mm)
2148 		goto out;
2149 
2150 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2151 	if (rc)
2152 		goto out_mmput;
2153 
2154 	rc = down_read_killable(&mm->mmap_sem);
2155 	if (rc)
2156 		goto out_mmput;
2157 
2158 	rc = -ENOENT;
2159 	vma = find_exact_vma(mm, vm_start, vm_end);
2160 	if (vma && vma->vm_file) {
2161 		*path = vma->vm_file->f_path;
2162 		path_get(path);
2163 		rc = 0;
2164 	}
2165 	up_read(&mm->mmap_sem);
2166 
2167 out_mmput:
2168 	mmput(mm);
2169 out:
2170 	return rc;
2171 }
2172 
2173 struct map_files_info {
2174 	unsigned long	start;
2175 	unsigned long	end;
2176 	fmode_t		mode;
2177 };
2178 
2179 /*
2180  * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2181  * symlinks may be used to bypass permissions on ancestor directories in the
2182  * path to the file in question.
2183  */
2184 static const char *
2185 proc_map_files_get_link(struct dentry *dentry,
2186 			struct inode *inode,
2187 		        struct delayed_call *done)
2188 {
2189 	if (!capable(CAP_SYS_ADMIN))
2190 		return ERR_PTR(-EPERM);
2191 
2192 	return proc_pid_get_link(dentry, inode, done);
2193 }
2194 
2195 /*
2196  * Identical to proc_pid_link_inode_operations except for get_link()
2197  */
2198 static const struct inode_operations proc_map_files_link_inode_operations = {
2199 	.readlink	= proc_pid_readlink,
2200 	.get_link	= proc_map_files_get_link,
2201 	.setattr	= proc_setattr,
2202 };
2203 
2204 static struct dentry *
2205 proc_map_files_instantiate(struct dentry *dentry,
2206 			   struct task_struct *task, const void *ptr)
2207 {
2208 	fmode_t mode = (fmode_t)(unsigned long)ptr;
2209 	struct proc_inode *ei;
2210 	struct inode *inode;
2211 
2212 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2213 				    ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2214 				    ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2215 	if (!inode)
2216 		return ERR_PTR(-ENOENT);
2217 
2218 	ei = PROC_I(inode);
2219 	ei->op.proc_get_link = map_files_get_link;
2220 
2221 	inode->i_op = &proc_map_files_link_inode_operations;
2222 	inode->i_size = 64;
2223 
2224 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
2225 	return d_splice_alias(inode, dentry);
2226 }
2227 
2228 static struct dentry *proc_map_files_lookup(struct inode *dir,
2229 		struct dentry *dentry, unsigned int flags)
2230 {
2231 	unsigned long vm_start, vm_end;
2232 	struct vm_area_struct *vma;
2233 	struct task_struct *task;
2234 	struct dentry *result;
2235 	struct mm_struct *mm;
2236 
2237 	result = ERR_PTR(-ENOENT);
2238 	task = get_proc_task(dir);
2239 	if (!task)
2240 		goto out;
2241 
2242 	result = ERR_PTR(-EACCES);
2243 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2244 		goto out_put_task;
2245 
2246 	result = ERR_PTR(-ENOENT);
2247 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2248 		goto out_put_task;
2249 
2250 	mm = get_task_mm(task);
2251 	if (!mm)
2252 		goto out_put_task;
2253 
2254 	result = ERR_PTR(-EINTR);
2255 	if (down_read_killable(&mm->mmap_sem))
2256 		goto out_put_mm;
2257 
2258 	result = ERR_PTR(-ENOENT);
2259 	vma = find_exact_vma(mm, vm_start, vm_end);
2260 	if (!vma)
2261 		goto out_no_vma;
2262 
2263 	if (vma->vm_file)
2264 		result = proc_map_files_instantiate(dentry, task,
2265 				(void *)(unsigned long)vma->vm_file->f_mode);
2266 
2267 out_no_vma:
2268 	up_read(&mm->mmap_sem);
2269 out_put_mm:
2270 	mmput(mm);
2271 out_put_task:
2272 	put_task_struct(task);
2273 out:
2274 	return result;
2275 }
2276 
2277 static const struct inode_operations proc_map_files_inode_operations = {
2278 	.lookup		= proc_map_files_lookup,
2279 	.permission	= proc_fd_permission,
2280 	.setattr	= proc_setattr,
2281 };
2282 
2283 static int
2284 proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2285 {
2286 	struct vm_area_struct *vma;
2287 	struct task_struct *task;
2288 	struct mm_struct *mm;
2289 	unsigned long nr_files, pos, i;
2290 	GENRADIX(struct map_files_info) fa;
2291 	struct map_files_info *p;
2292 	int ret;
2293 
2294 	genradix_init(&fa);
2295 
2296 	ret = -ENOENT;
2297 	task = get_proc_task(file_inode(file));
2298 	if (!task)
2299 		goto out;
2300 
2301 	ret = -EACCES;
2302 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2303 		goto out_put_task;
2304 
2305 	ret = 0;
2306 	if (!dir_emit_dots(file, ctx))
2307 		goto out_put_task;
2308 
2309 	mm = get_task_mm(task);
2310 	if (!mm)
2311 		goto out_put_task;
2312 
2313 	ret = down_read_killable(&mm->mmap_sem);
2314 	if (ret) {
2315 		mmput(mm);
2316 		goto out_put_task;
2317 	}
2318 
2319 	nr_files = 0;
2320 
2321 	/*
2322 	 * We need two passes here:
2323 	 *
2324 	 *  1) Collect vmas of mapped files with mmap_sem taken
2325 	 *  2) Release mmap_sem and instantiate entries
2326 	 *
2327 	 * otherwise we get lockdep complained, since filldir()
2328 	 * routine might require mmap_sem taken in might_fault().
2329 	 */
2330 
2331 	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2332 		if (!vma->vm_file)
2333 			continue;
2334 		if (++pos <= ctx->pos)
2335 			continue;
2336 
2337 		p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2338 		if (!p) {
2339 			ret = -ENOMEM;
2340 			up_read(&mm->mmap_sem);
2341 			mmput(mm);
2342 			goto out_put_task;
2343 		}
2344 
2345 		p->start = vma->vm_start;
2346 		p->end = vma->vm_end;
2347 		p->mode = vma->vm_file->f_mode;
2348 	}
2349 	up_read(&mm->mmap_sem);
2350 	mmput(mm);
2351 
2352 	for (i = 0; i < nr_files; i++) {
2353 		char buf[4 * sizeof(long) + 2];	/* max: %lx-%lx\0 */
2354 		unsigned int len;
2355 
2356 		p = genradix_ptr(&fa, i);
2357 		len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2358 		if (!proc_fill_cache(file, ctx,
2359 				      buf, len,
2360 				      proc_map_files_instantiate,
2361 				      task,
2362 				      (void *)(unsigned long)p->mode))
2363 			break;
2364 		ctx->pos++;
2365 	}
2366 
2367 out_put_task:
2368 	put_task_struct(task);
2369 out:
2370 	genradix_free(&fa);
2371 	return ret;
2372 }
2373 
2374 static const struct file_operations proc_map_files_operations = {
2375 	.read		= generic_read_dir,
2376 	.iterate_shared	= proc_map_files_readdir,
2377 	.llseek		= generic_file_llseek,
2378 };
2379 
2380 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2381 struct timers_private {
2382 	struct pid *pid;
2383 	struct task_struct *task;
2384 	struct sighand_struct *sighand;
2385 	struct pid_namespace *ns;
2386 	unsigned long flags;
2387 };
2388 
2389 static void *timers_start(struct seq_file *m, loff_t *pos)
2390 {
2391 	struct timers_private *tp = m->private;
2392 
2393 	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2394 	if (!tp->task)
2395 		return ERR_PTR(-ESRCH);
2396 
2397 	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2398 	if (!tp->sighand)
2399 		return ERR_PTR(-ESRCH);
2400 
2401 	return seq_list_start(&tp->task->signal->posix_timers, *pos);
2402 }
2403 
2404 static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2405 {
2406 	struct timers_private *tp = m->private;
2407 	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2408 }
2409 
2410 static void timers_stop(struct seq_file *m, void *v)
2411 {
2412 	struct timers_private *tp = m->private;
2413 
2414 	if (tp->sighand) {
2415 		unlock_task_sighand(tp->task, &tp->flags);
2416 		tp->sighand = NULL;
2417 	}
2418 
2419 	if (tp->task) {
2420 		put_task_struct(tp->task);
2421 		tp->task = NULL;
2422 	}
2423 }
2424 
2425 static int show_timer(struct seq_file *m, void *v)
2426 {
2427 	struct k_itimer *timer;
2428 	struct timers_private *tp = m->private;
2429 	int notify;
2430 	static const char * const nstr[] = {
2431 		[SIGEV_SIGNAL] = "signal",
2432 		[SIGEV_NONE] = "none",
2433 		[SIGEV_THREAD] = "thread",
2434 	};
2435 
2436 	timer = list_entry((struct list_head *)v, struct k_itimer, list);
2437 	notify = timer->it_sigev_notify;
2438 
2439 	seq_printf(m, "ID: %d\n", timer->it_id);
2440 	seq_printf(m, "signal: %d/%px\n",
2441 		   timer->sigq->info.si_signo,
2442 		   timer->sigq->info.si_value.sival_ptr);
2443 	seq_printf(m, "notify: %s/%s.%d\n",
2444 		   nstr[notify & ~SIGEV_THREAD_ID],
2445 		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2446 		   pid_nr_ns(timer->it_pid, tp->ns));
2447 	seq_printf(m, "ClockID: %d\n", timer->it_clock);
2448 
2449 	return 0;
2450 }
2451 
2452 static const struct seq_operations proc_timers_seq_ops = {
2453 	.start	= timers_start,
2454 	.next	= timers_next,
2455 	.stop	= timers_stop,
2456 	.show	= show_timer,
2457 };
2458 
2459 static int proc_timers_open(struct inode *inode, struct file *file)
2460 {
2461 	struct timers_private *tp;
2462 
2463 	tp = __seq_open_private(file, &proc_timers_seq_ops,
2464 			sizeof(struct timers_private));
2465 	if (!tp)
2466 		return -ENOMEM;
2467 
2468 	tp->pid = proc_pid(inode);
2469 	tp->ns = proc_pid_ns(inode);
2470 	return 0;
2471 }
2472 
2473 static const struct file_operations proc_timers_operations = {
2474 	.open		= proc_timers_open,
2475 	.read		= seq_read,
2476 	.llseek		= seq_lseek,
2477 	.release	= seq_release_private,
2478 };
2479 #endif
2480 
2481 static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2482 					size_t count, loff_t *offset)
2483 {
2484 	struct inode *inode = file_inode(file);
2485 	struct task_struct *p;
2486 	u64 slack_ns;
2487 	int err;
2488 
2489 	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2490 	if (err < 0)
2491 		return err;
2492 
2493 	p = get_proc_task(inode);
2494 	if (!p)
2495 		return -ESRCH;
2496 
2497 	if (p != current) {
2498 		rcu_read_lock();
2499 		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2500 			rcu_read_unlock();
2501 			count = -EPERM;
2502 			goto out;
2503 		}
2504 		rcu_read_unlock();
2505 
2506 		err = security_task_setscheduler(p);
2507 		if (err) {
2508 			count = err;
2509 			goto out;
2510 		}
2511 	}
2512 
2513 	task_lock(p);
2514 	if (slack_ns == 0)
2515 		p->timer_slack_ns = p->default_timer_slack_ns;
2516 	else
2517 		p->timer_slack_ns = slack_ns;
2518 	task_unlock(p);
2519 
2520 out:
2521 	put_task_struct(p);
2522 
2523 	return count;
2524 }
2525 
2526 static int timerslack_ns_show(struct seq_file *m, void *v)
2527 {
2528 	struct inode *inode = m->private;
2529 	struct task_struct *p;
2530 	int err = 0;
2531 
2532 	p = get_proc_task(inode);
2533 	if (!p)
2534 		return -ESRCH;
2535 
2536 	if (p != current) {
2537 		rcu_read_lock();
2538 		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2539 			rcu_read_unlock();
2540 			err = -EPERM;
2541 			goto out;
2542 		}
2543 		rcu_read_unlock();
2544 
2545 		err = security_task_getscheduler(p);
2546 		if (err)
2547 			goto out;
2548 	}
2549 
2550 	task_lock(p);
2551 	seq_printf(m, "%llu\n", p->timer_slack_ns);
2552 	task_unlock(p);
2553 
2554 out:
2555 	put_task_struct(p);
2556 
2557 	return err;
2558 }
2559 
2560 static int timerslack_ns_open(struct inode *inode, struct file *filp)
2561 {
2562 	return single_open(filp, timerslack_ns_show, inode);
2563 }
2564 
2565 static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2566 	.open		= timerslack_ns_open,
2567 	.read		= seq_read,
2568 	.write		= timerslack_ns_write,
2569 	.llseek		= seq_lseek,
2570 	.release	= single_release,
2571 };
2572 
2573 static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2574 	struct task_struct *task, const void *ptr)
2575 {
2576 	const struct pid_entry *p = ptr;
2577 	struct inode *inode;
2578 	struct proc_inode *ei;
2579 
2580 	inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2581 	if (!inode)
2582 		return ERR_PTR(-ENOENT);
2583 
2584 	ei = PROC_I(inode);
2585 	if (S_ISDIR(inode->i_mode))
2586 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2587 	if (p->iop)
2588 		inode->i_op = p->iop;
2589 	if (p->fop)
2590 		inode->i_fop = p->fop;
2591 	ei->op = p->op;
2592 	pid_update_inode(task, inode);
2593 	d_set_d_op(dentry, &pid_dentry_operations);
2594 	return d_splice_alias(inode, dentry);
2595 }
2596 
2597 static struct dentry *proc_pident_lookup(struct inode *dir,
2598 					 struct dentry *dentry,
2599 					 const struct pid_entry *p,
2600 					 const struct pid_entry *end)
2601 {
2602 	struct task_struct *task = get_proc_task(dir);
2603 	struct dentry *res = ERR_PTR(-ENOENT);
2604 
2605 	if (!task)
2606 		goto out_no_task;
2607 
2608 	/*
2609 	 * Yes, it does not scale. And it should not. Don't add
2610 	 * new entries into /proc/<tgid>/ without very good reasons.
2611 	 */
2612 	for (; p < end; p++) {
2613 		if (p->len != dentry->d_name.len)
2614 			continue;
2615 		if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2616 			res = proc_pident_instantiate(dentry, task, p);
2617 			break;
2618 		}
2619 	}
2620 	put_task_struct(task);
2621 out_no_task:
2622 	return res;
2623 }
2624 
2625 static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2626 		const struct pid_entry *ents, unsigned int nents)
2627 {
2628 	struct task_struct *task = get_proc_task(file_inode(file));
2629 	const struct pid_entry *p;
2630 
2631 	if (!task)
2632 		return -ENOENT;
2633 
2634 	if (!dir_emit_dots(file, ctx))
2635 		goto out;
2636 
2637 	if (ctx->pos >= nents + 2)
2638 		goto out;
2639 
2640 	for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2641 		if (!proc_fill_cache(file, ctx, p->name, p->len,
2642 				proc_pident_instantiate, task, p))
2643 			break;
2644 		ctx->pos++;
2645 	}
2646 out:
2647 	put_task_struct(task);
2648 	return 0;
2649 }
2650 
2651 #ifdef CONFIG_SECURITY
2652 static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2653 				  size_t count, loff_t *ppos)
2654 {
2655 	struct inode * inode = file_inode(file);
2656 	char *p = NULL;
2657 	ssize_t length;
2658 	struct task_struct *task = get_proc_task(inode);
2659 
2660 	if (!task)
2661 		return -ESRCH;
2662 
2663 	length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2664 				      (char*)file->f_path.dentry->d_name.name,
2665 				      &p);
2666 	put_task_struct(task);
2667 	if (length > 0)
2668 		length = simple_read_from_buffer(buf, count, ppos, p, length);
2669 	kfree(p);
2670 	return length;
2671 }
2672 
2673 static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2674 				   size_t count, loff_t *ppos)
2675 {
2676 	struct inode * inode = file_inode(file);
2677 	struct task_struct *task;
2678 	void *page;
2679 	int rv;
2680 
2681 	rcu_read_lock();
2682 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
2683 	if (!task) {
2684 		rcu_read_unlock();
2685 		return -ESRCH;
2686 	}
2687 	/* A task may only write its own attributes. */
2688 	if (current != task) {
2689 		rcu_read_unlock();
2690 		return -EACCES;
2691 	}
2692 	/* Prevent changes to overridden credentials. */
2693 	if (current_cred() != current_real_cred()) {
2694 		rcu_read_unlock();
2695 		return -EBUSY;
2696 	}
2697 	rcu_read_unlock();
2698 
2699 	if (count > PAGE_SIZE)
2700 		count = PAGE_SIZE;
2701 
2702 	/* No partial writes. */
2703 	if (*ppos != 0)
2704 		return -EINVAL;
2705 
2706 	page = memdup_user(buf, count);
2707 	if (IS_ERR(page)) {
2708 		rv = PTR_ERR(page);
2709 		goto out;
2710 	}
2711 
2712 	/* Guard against adverse ptrace interaction */
2713 	rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2714 	if (rv < 0)
2715 		goto out_free;
2716 
2717 	rv = security_setprocattr(PROC_I(inode)->op.lsm,
2718 				  file->f_path.dentry->d_name.name, page,
2719 				  count);
2720 	mutex_unlock(&current->signal->cred_guard_mutex);
2721 out_free:
2722 	kfree(page);
2723 out:
2724 	return rv;
2725 }
2726 
2727 static const struct file_operations proc_pid_attr_operations = {
2728 	.read		= proc_pid_attr_read,
2729 	.write		= proc_pid_attr_write,
2730 	.llseek		= generic_file_llseek,
2731 };
2732 
2733 #define LSM_DIR_OPS(LSM) \
2734 static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2735 			     struct dir_context *ctx) \
2736 { \
2737 	return proc_pident_readdir(filp, ctx, \
2738 				   LSM##_attr_dir_stuff, \
2739 				   ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2740 } \
2741 \
2742 static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2743 	.read		= generic_read_dir, \
2744 	.iterate	= proc_##LSM##_attr_dir_iterate, \
2745 	.llseek		= default_llseek, \
2746 }; \
2747 \
2748 static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2749 				struct dentry *dentry, unsigned int flags) \
2750 { \
2751 	return proc_pident_lookup(dir, dentry, \
2752 				  LSM##_attr_dir_stuff, \
2753 				  LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2754 } \
2755 \
2756 static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2757 	.lookup		= proc_##LSM##_attr_dir_lookup, \
2758 	.getattr	= pid_getattr, \
2759 	.setattr	= proc_setattr, \
2760 }
2761 
2762 #ifdef CONFIG_SECURITY_SMACK
2763 static const struct pid_entry smack_attr_dir_stuff[] = {
2764 	ATTR("smack", "current",	0666),
2765 };
2766 LSM_DIR_OPS(smack);
2767 #endif
2768 
2769 static const struct pid_entry attr_dir_stuff[] = {
2770 	ATTR(NULL, "current",		0666),
2771 	ATTR(NULL, "prev",		0444),
2772 	ATTR(NULL, "exec",		0666),
2773 	ATTR(NULL, "fscreate",		0666),
2774 	ATTR(NULL, "keycreate",		0666),
2775 	ATTR(NULL, "sockcreate",	0666),
2776 #ifdef CONFIG_SECURITY_SMACK
2777 	DIR("smack",			0555,
2778 	    proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2779 #endif
2780 };
2781 
2782 static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2783 {
2784 	return proc_pident_readdir(file, ctx,
2785 				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2786 }
2787 
2788 static const struct file_operations proc_attr_dir_operations = {
2789 	.read		= generic_read_dir,
2790 	.iterate_shared	= proc_attr_dir_readdir,
2791 	.llseek		= generic_file_llseek,
2792 };
2793 
2794 static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2795 				struct dentry *dentry, unsigned int flags)
2796 {
2797 	return proc_pident_lookup(dir, dentry,
2798 				  attr_dir_stuff,
2799 				  attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
2800 }
2801 
2802 static const struct inode_operations proc_attr_dir_inode_operations = {
2803 	.lookup		= proc_attr_dir_lookup,
2804 	.getattr	= pid_getattr,
2805 	.setattr	= proc_setattr,
2806 };
2807 
2808 #endif
2809 
2810 #ifdef CONFIG_ELF_CORE
2811 static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2812 					 size_t count, loff_t *ppos)
2813 {
2814 	struct task_struct *task = get_proc_task(file_inode(file));
2815 	struct mm_struct *mm;
2816 	char buffer[PROC_NUMBUF];
2817 	size_t len;
2818 	int ret;
2819 
2820 	if (!task)
2821 		return -ESRCH;
2822 
2823 	ret = 0;
2824 	mm = get_task_mm(task);
2825 	if (mm) {
2826 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2827 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2828 				MMF_DUMP_FILTER_SHIFT));
2829 		mmput(mm);
2830 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2831 	}
2832 
2833 	put_task_struct(task);
2834 
2835 	return ret;
2836 }
2837 
2838 static ssize_t proc_coredump_filter_write(struct file *file,
2839 					  const char __user *buf,
2840 					  size_t count,
2841 					  loff_t *ppos)
2842 {
2843 	struct task_struct *task;
2844 	struct mm_struct *mm;
2845 	unsigned int val;
2846 	int ret;
2847 	int i;
2848 	unsigned long mask;
2849 
2850 	ret = kstrtouint_from_user(buf, count, 0, &val);
2851 	if (ret < 0)
2852 		return ret;
2853 
2854 	ret = -ESRCH;
2855 	task = get_proc_task(file_inode(file));
2856 	if (!task)
2857 		goto out_no_task;
2858 
2859 	mm = get_task_mm(task);
2860 	if (!mm)
2861 		goto out_no_mm;
2862 	ret = 0;
2863 
2864 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2865 		if (val & mask)
2866 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2867 		else
2868 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2869 	}
2870 
2871 	mmput(mm);
2872  out_no_mm:
2873 	put_task_struct(task);
2874  out_no_task:
2875 	if (ret < 0)
2876 		return ret;
2877 	return count;
2878 }
2879 
2880 static const struct file_operations proc_coredump_filter_operations = {
2881 	.read		= proc_coredump_filter_read,
2882 	.write		= proc_coredump_filter_write,
2883 	.llseek		= generic_file_llseek,
2884 };
2885 #endif
2886 
2887 #ifdef CONFIG_TASK_IO_ACCOUNTING
2888 static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2889 {
2890 	struct task_io_accounting acct = task->ioac;
2891 	unsigned long flags;
2892 	int result;
2893 
2894 	result = mutex_lock_killable(&task->signal->exec_update_mutex);
2895 	if (result)
2896 		return result;
2897 
2898 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2899 		result = -EACCES;
2900 		goto out_unlock;
2901 	}
2902 
2903 	if (whole && lock_task_sighand(task, &flags)) {
2904 		struct task_struct *t = task;
2905 
2906 		task_io_accounting_add(&acct, &task->signal->ioac);
2907 		while_each_thread(task, t)
2908 			task_io_accounting_add(&acct, &t->ioac);
2909 
2910 		unlock_task_sighand(task, &flags);
2911 	}
2912 	seq_printf(m,
2913 		   "rchar: %llu\n"
2914 		   "wchar: %llu\n"
2915 		   "syscr: %llu\n"
2916 		   "syscw: %llu\n"
2917 		   "read_bytes: %llu\n"
2918 		   "write_bytes: %llu\n"
2919 		   "cancelled_write_bytes: %llu\n",
2920 		   (unsigned long long)acct.rchar,
2921 		   (unsigned long long)acct.wchar,
2922 		   (unsigned long long)acct.syscr,
2923 		   (unsigned long long)acct.syscw,
2924 		   (unsigned long long)acct.read_bytes,
2925 		   (unsigned long long)acct.write_bytes,
2926 		   (unsigned long long)acct.cancelled_write_bytes);
2927 	result = 0;
2928 
2929 out_unlock:
2930 	mutex_unlock(&task->signal->exec_update_mutex);
2931 	return result;
2932 }
2933 
2934 static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2935 				  struct pid *pid, struct task_struct *task)
2936 {
2937 	return do_io_accounting(task, m, 0);
2938 }
2939 
2940 static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2941 				   struct pid *pid, struct task_struct *task)
2942 {
2943 	return do_io_accounting(task, m, 1);
2944 }
2945 #endif /* CONFIG_TASK_IO_ACCOUNTING */
2946 
2947 #ifdef CONFIG_USER_NS
2948 static int proc_id_map_open(struct inode *inode, struct file *file,
2949 	const struct seq_operations *seq_ops)
2950 {
2951 	struct user_namespace *ns = NULL;
2952 	struct task_struct *task;
2953 	struct seq_file *seq;
2954 	int ret = -EINVAL;
2955 
2956 	task = get_proc_task(inode);
2957 	if (task) {
2958 		rcu_read_lock();
2959 		ns = get_user_ns(task_cred_xxx(task, user_ns));
2960 		rcu_read_unlock();
2961 		put_task_struct(task);
2962 	}
2963 	if (!ns)
2964 		goto err;
2965 
2966 	ret = seq_open(file, seq_ops);
2967 	if (ret)
2968 		goto err_put_ns;
2969 
2970 	seq = file->private_data;
2971 	seq->private = ns;
2972 
2973 	return 0;
2974 err_put_ns:
2975 	put_user_ns(ns);
2976 err:
2977 	return ret;
2978 }
2979 
2980 static int proc_id_map_release(struct inode *inode, struct file *file)
2981 {
2982 	struct seq_file *seq = file->private_data;
2983 	struct user_namespace *ns = seq->private;
2984 	put_user_ns(ns);
2985 	return seq_release(inode, file);
2986 }
2987 
2988 static int proc_uid_map_open(struct inode *inode, struct file *file)
2989 {
2990 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2991 }
2992 
2993 static int proc_gid_map_open(struct inode *inode, struct file *file)
2994 {
2995 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2996 }
2997 
2998 static int proc_projid_map_open(struct inode *inode, struct file *file)
2999 {
3000 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3001 }
3002 
3003 static const struct file_operations proc_uid_map_operations = {
3004 	.open		= proc_uid_map_open,
3005 	.write		= proc_uid_map_write,
3006 	.read		= seq_read,
3007 	.llseek		= seq_lseek,
3008 	.release	= proc_id_map_release,
3009 };
3010 
3011 static const struct file_operations proc_gid_map_operations = {
3012 	.open		= proc_gid_map_open,
3013 	.write		= proc_gid_map_write,
3014 	.read		= seq_read,
3015 	.llseek		= seq_lseek,
3016 	.release	= proc_id_map_release,
3017 };
3018 
3019 static const struct file_operations proc_projid_map_operations = {
3020 	.open		= proc_projid_map_open,
3021 	.write		= proc_projid_map_write,
3022 	.read		= seq_read,
3023 	.llseek		= seq_lseek,
3024 	.release	= proc_id_map_release,
3025 };
3026 
3027 static int proc_setgroups_open(struct inode *inode, struct file *file)
3028 {
3029 	struct user_namespace *ns = NULL;
3030 	struct task_struct *task;
3031 	int ret;
3032 
3033 	ret = -ESRCH;
3034 	task = get_proc_task(inode);
3035 	if (task) {
3036 		rcu_read_lock();
3037 		ns = get_user_ns(task_cred_xxx(task, user_ns));
3038 		rcu_read_unlock();
3039 		put_task_struct(task);
3040 	}
3041 	if (!ns)
3042 		goto err;
3043 
3044 	if (file->f_mode & FMODE_WRITE) {
3045 		ret = -EACCES;
3046 		if (!ns_capable(ns, CAP_SYS_ADMIN))
3047 			goto err_put_ns;
3048 	}
3049 
3050 	ret = single_open(file, &proc_setgroups_show, ns);
3051 	if (ret)
3052 		goto err_put_ns;
3053 
3054 	return 0;
3055 err_put_ns:
3056 	put_user_ns(ns);
3057 err:
3058 	return ret;
3059 }
3060 
3061 static int proc_setgroups_release(struct inode *inode, struct file *file)
3062 {
3063 	struct seq_file *seq = file->private_data;
3064 	struct user_namespace *ns = seq->private;
3065 	int ret = single_release(inode, file);
3066 	put_user_ns(ns);
3067 	return ret;
3068 }
3069 
3070 static const struct file_operations proc_setgroups_operations = {
3071 	.open		= proc_setgroups_open,
3072 	.write		= proc_setgroups_write,
3073 	.read		= seq_read,
3074 	.llseek		= seq_lseek,
3075 	.release	= proc_setgroups_release,
3076 };
3077 #endif /* CONFIG_USER_NS */
3078 
3079 static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3080 				struct pid *pid, struct task_struct *task)
3081 {
3082 	int err = lock_trace(task);
3083 	if (!err) {
3084 		seq_printf(m, "%08x\n", task->personality);
3085 		unlock_trace(task);
3086 	}
3087 	return err;
3088 }
3089 
3090 #ifdef CONFIG_LIVEPATCH
3091 static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3092 				struct pid *pid, struct task_struct *task)
3093 {
3094 	seq_printf(m, "%d\n", task->patch_state);
3095 	return 0;
3096 }
3097 #endif /* CONFIG_LIVEPATCH */
3098 
3099 #ifdef CONFIG_STACKLEAK_METRICS
3100 static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3101 				struct pid *pid, struct task_struct *task)
3102 {
3103 	unsigned long prev_depth = THREAD_SIZE -
3104 				(task->prev_lowest_stack & (THREAD_SIZE - 1));
3105 	unsigned long depth = THREAD_SIZE -
3106 				(task->lowest_stack & (THREAD_SIZE - 1));
3107 
3108 	seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3109 							prev_depth, depth);
3110 	return 0;
3111 }
3112 #endif /* CONFIG_STACKLEAK_METRICS */
3113 
3114 /*
3115  * Thread groups
3116  */
3117 static const struct file_operations proc_task_operations;
3118 static const struct inode_operations proc_task_inode_operations;
3119 
3120 static const struct pid_entry tgid_base_stuff[] = {
3121 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3122 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3123 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
3124 	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3125 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3126 #ifdef CONFIG_NET
3127 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3128 #endif
3129 	REG("environ",    S_IRUSR, proc_environ_operations),
3130 	REG("auxv",       S_IRUSR, proc_auxv_operations),
3131 	ONE("status",     S_IRUGO, proc_pid_status),
3132 	ONE("personality", S_IRUSR, proc_pid_personality),
3133 	ONE("limits",	  S_IRUGO, proc_pid_limits),
3134 #ifdef CONFIG_SCHED_DEBUG
3135 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3136 #endif
3137 #ifdef CONFIG_SCHED_AUTOGROUP
3138 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
3139 #endif
3140 #ifdef CONFIG_TIME_NS
3141 	REG("timens_offsets",  S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
3142 #endif
3143 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
3144 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3145 	ONE("syscall",    S_IRUSR, proc_pid_syscall),
3146 #endif
3147 	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
3148 	ONE("stat",       S_IRUGO, proc_tgid_stat),
3149 	ONE("statm",      S_IRUGO, proc_pid_statm),
3150 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
3151 #ifdef CONFIG_NUMA
3152 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
3153 #endif
3154 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
3155 	LNK("cwd",        proc_cwd_link),
3156 	LNK("root",       proc_root_link),
3157 	LNK("exe",        proc_exe_link),
3158 	REG("mounts",     S_IRUGO, proc_mounts_operations),
3159 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3160 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
3161 #ifdef CONFIG_PROC_PAGE_MONITOR
3162 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3163 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
3164 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3165 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3166 #endif
3167 #ifdef CONFIG_SECURITY
3168 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3169 #endif
3170 #ifdef CONFIG_KALLSYMS
3171 	ONE("wchan",      S_IRUGO, proc_pid_wchan),
3172 #endif
3173 #ifdef CONFIG_STACKTRACE
3174 	ONE("stack",      S_IRUSR, proc_pid_stack),
3175 #endif
3176 #ifdef CONFIG_SCHED_INFO
3177 	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
3178 #endif
3179 #ifdef CONFIG_LATENCYTOP
3180 	REG("latency",  S_IRUGO, proc_lstats_operations),
3181 #endif
3182 #ifdef CONFIG_PROC_PID_CPUSET
3183 	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
3184 #endif
3185 #ifdef CONFIG_CGROUPS
3186 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3187 #endif
3188 #ifdef CONFIG_PROC_CPU_RESCTRL
3189 	ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3190 #endif
3191 	ONE("oom_score",  S_IRUGO, proc_oom_score),
3192 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3193 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3194 #ifdef CONFIG_AUDIT
3195 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
3196 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3197 #endif
3198 #ifdef CONFIG_FAULT_INJECTION
3199 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3200 	REG("fail-nth", 0644, proc_fail_nth_operations),
3201 #endif
3202 #ifdef CONFIG_ELF_CORE
3203 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3204 #endif
3205 #ifdef CONFIG_TASK_IO_ACCOUNTING
3206 	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
3207 #endif
3208 #ifdef CONFIG_USER_NS
3209 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3210 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3211 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3212 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3213 #endif
3214 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
3215 	REG("timers",	  S_IRUGO, proc_timers_operations),
3216 #endif
3217 	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
3218 #ifdef CONFIG_LIVEPATCH
3219 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3220 #endif
3221 #ifdef CONFIG_STACKLEAK_METRICS
3222 	ONE("stack_depth", S_IRUGO, proc_stack_depth),
3223 #endif
3224 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3225 	ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3226 #endif
3227 };
3228 
3229 static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
3230 {
3231 	return proc_pident_readdir(file, ctx,
3232 				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3233 }
3234 
3235 static const struct file_operations proc_tgid_base_operations = {
3236 	.read		= generic_read_dir,
3237 	.iterate_shared	= proc_tgid_base_readdir,
3238 	.llseek		= generic_file_llseek,
3239 };
3240 
3241 struct pid *tgid_pidfd_to_pid(const struct file *file)
3242 {
3243 	if (file->f_op != &proc_tgid_base_operations)
3244 		return ERR_PTR(-EBADF);
3245 
3246 	return proc_pid(file_inode(file));
3247 }
3248 
3249 static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3250 {
3251 	return proc_pident_lookup(dir, dentry,
3252 				  tgid_base_stuff,
3253 				  tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
3254 }
3255 
3256 static const struct inode_operations proc_tgid_base_inode_operations = {
3257 	.lookup		= proc_tgid_base_lookup,
3258 	.getattr	= pid_getattr,
3259 	.setattr	= proc_setattr,
3260 	.permission	= proc_pid_permission,
3261 };
3262 
3263 /**
3264  * proc_flush_pid -  Remove dcache entries for @pid from the /proc dcache.
3265  * @pid: pid that should be flushed.
3266  *
3267  * This function walks a list of inodes (that belong to any proc
3268  * filesystem) that are attached to the pid and flushes them from
3269  * the dentry cache.
3270  *
3271  * It is safe and reasonable to cache /proc entries for a task until
3272  * that task exits.  After that they just clog up the dcache with
3273  * useless entries, possibly causing useful dcache entries to be
3274  * flushed instead.  This routine is provided to flush those useless
3275  * dcache entries when a process is reaped.
3276  *
3277  * NOTE: This routine is just an optimization so it does not guarantee
3278  *       that no dcache entries will exist after a process is reaped
3279  *       it just makes it very unlikely that any will persist.
3280  */
3281 
3282 void proc_flush_pid(struct pid *pid)
3283 {
3284 	proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
3285 	put_pid(pid);
3286 }
3287 
3288 static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3289 				   struct task_struct *task, const void *ptr)
3290 {
3291 	struct inode *inode;
3292 
3293 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3294 	if (!inode)
3295 		return ERR_PTR(-ENOENT);
3296 
3297 	inode->i_op = &proc_tgid_base_inode_operations;
3298 	inode->i_fop = &proc_tgid_base_operations;
3299 	inode->i_flags|=S_IMMUTABLE;
3300 
3301 	set_nlink(inode, nlink_tgid);
3302 	pid_update_inode(task, inode);
3303 
3304 	d_set_d_op(dentry, &pid_dentry_operations);
3305 	return d_splice_alias(inode, dentry);
3306 }
3307 
3308 struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
3309 {
3310 	struct task_struct *task;
3311 	unsigned tgid;
3312 	struct proc_fs_info *fs_info;
3313 	struct pid_namespace *ns;
3314 	struct dentry *result = ERR_PTR(-ENOENT);
3315 
3316 	tgid = name_to_int(&dentry->d_name);
3317 	if (tgid == ~0U)
3318 		goto out;
3319 
3320 	fs_info = proc_sb_info(dentry->d_sb);
3321 	ns = fs_info->pid_ns;
3322 	rcu_read_lock();
3323 	task = find_task_by_pid_ns(tgid, ns);
3324 	if (task)
3325 		get_task_struct(task);
3326 	rcu_read_unlock();
3327 	if (!task)
3328 		goto out;
3329 
3330 	/* Limit procfs to only ptraceable tasks */
3331 	if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
3332 		if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
3333 			goto out_put_task;
3334 	}
3335 
3336 	result = proc_pid_instantiate(dentry, task, NULL);
3337 out_put_task:
3338 	put_task_struct(task);
3339 out:
3340 	return result;
3341 }
3342 
3343 /*
3344  * Find the first task with tgid >= tgid
3345  *
3346  */
3347 struct tgid_iter {
3348 	unsigned int tgid;
3349 	struct task_struct *task;
3350 };
3351 static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3352 {
3353 	struct pid *pid;
3354 
3355 	if (iter.task)
3356 		put_task_struct(iter.task);
3357 	rcu_read_lock();
3358 retry:
3359 	iter.task = NULL;
3360 	pid = find_ge_pid(iter.tgid, ns);
3361 	if (pid) {
3362 		iter.tgid = pid_nr_ns(pid, ns);
3363 		iter.task = pid_task(pid, PIDTYPE_PID);
3364 		/* What we to know is if the pid we have find is the
3365 		 * pid of a thread_group_leader.  Testing for task
3366 		 * being a thread_group_leader is the obvious thing
3367 		 * todo but there is a window when it fails, due to
3368 		 * the pid transfer logic in de_thread.
3369 		 *
3370 		 * So we perform the straight forward test of seeing
3371 		 * if the pid we have found is the pid of a thread
3372 		 * group leader, and don't worry if the task we have
3373 		 * found doesn't happen to be a thread group leader.
3374 		 * As we don't care in the case of readdir.
3375 		 */
3376 		if (!iter.task || !has_group_leader_pid(iter.task)) {
3377 			iter.tgid += 1;
3378 			goto retry;
3379 		}
3380 		get_task_struct(iter.task);
3381 	}
3382 	rcu_read_unlock();
3383 	return iter;
3384 }
3385 
3386 #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3387 
3388 /* for the /proc/ directory itself, after non-process stuff has been done */
3389 int proc_pid_readdir(struct file *file, struct dir_context *ctx)
3390 {
3391 	struct tgid_iter iter;
3392 	struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
3393 	struct pid_namespace *ns = proc_pid_ns(file_inode(file));
3394 	loff_t pos = ctx->pos;
3395 
3396 	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3397 		return 0;
3398 
3399 	if (pos == TGID_OFFSET - 2) {
3400 		struct inode *inode = d_inode(fs_info->proc_self);
3401 		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3402 			return 0;
3403 		ctx->pos = pos = pos + 1;
3404 	}
3405 	if (pos == TGID_OFFSET - 1) {
3406 		struct inode *inode = d_inode(fs_info->proc_thread_self);
3407 		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3408 			return 0;
3409 		ctx->pos = pos = pos + 1;
3410 	}
3411 	iter.tgid = pos - TGID_OFFSET;
3412 	iter.task = NULL;
3413 	for (iter = next_tgid(ns, iter);
3414 	     iter.task;
3415 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
3416 		char name[10 + 1];
3417 		unsigned int len;
3418 
3419 		cond_resched();
3420 		if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
3421 			continue;
3422 
3423 		len = snprintf(name, sizeof(name), "%u", iter.tgid);
3424 		ctx->pos = iter.tgid + TGID_OFFSET;
3425 		if (!proc_fill_cache(file, ctx, name, len,
3426 				     proc_pid_instantiate, iter.task, NULL)) {
3427 			put_task_struct(iter.task);
3428 			return 0;
3429 		}
3430 	}
3431 	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3432 	return 0;
3433 }
3434 
3435 /*
3436  * proc_tid_comm_permission is a special permission function exclusively
3437  * used for the node /proc/<pid>/task/<tid>/comm.
3438  * It bypasses generic permission checks in the case where a task of the same
3439  * task group attempts to access the node.
3440  * The rationale behind this is that glibc and bionic access this node for
3441  * cross thread naming (pthread_set/getname_np(!self)). However, if
3442  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3443  * which locks out the cross thread naming implementation.
3444  * This function makes sure that the node is always accessible for members of
3445  * same thread group.
3446  */
3447 static int proc_tid_comm_permission(struct inode *inode, int mask)
3448 {
3449 	bool is_same_tgroup;
3450 	struct task_struct *task;
3451 
3452 	task = get_proc_task(inode);
3453 	if (!task)
3454 		return -ESRCH;
3455 	is_same_tgroup = same_thread_group(current, task);
3456 	put_task_struct(task);
3457 
3458 	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3459 		/* This file (/proc/<pid>/task/<tid>/comm) can always be
3460 		 * read or written by the members of the corresponding
3461 		 * thread group.
3462 		 */
3463 		return 0;
3464 	}
3465 
3466 	return generic_permission(inode, mask);
3467 }
3468 
3469 static const struct inode_operations proc_tid_comm_inode_operations = {
3470 		.permission = proc_tid_comm_permission,
3471 };
3472 
3473 /*
3474  * Tasks
3475  */
3476 static const struct pid_entry tid_base_stuff[] = {
3477 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3478 	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3479 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3480 #ifdef CONFIG_NET
3481 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3482 #endif
3483 	REG("environ",   S_IRUSR, proc_environ_operations),
3484 	REG("auxv",      S_IRUSR, proc_auxv_operations),
3485 	ONE("status",    S_IRUGO, proc_pid_status),
3486 	ONE("personality", S_IRUSR, proc_pid_personality),
3487 	ONE("limits",	 S_IRUGO, proc_pid_limits),
3488 #ifdef CONFIG_SCHED_DEBUG
3489 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3490 #endif
3491 	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
3492 			 &proc_tid_comm_inode_operations,
3493 			 &proc_pid_set_comm_operations, {}),
3494 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3495 	ONE("syscall",   S_IRUSR, proc_pid_syscall),
3496 #endif
3497 	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3498 	ONE("stat",      S_IRUGO, proc_tid_stat),
3499 	ONE("statm",     S_IRUGO, proc_pid_statm),
3500 	REG("maps",      S_IRUGO, proc_pid_maps_operations),
3501 #ifdef CONFIG_PROC_CHILDREN
3502 	REG("children",  S_IRUGO, proc_tid_children_operations),
3503 #endif
3504 #ifdef CONFIG_NUMA
3505 	REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
3506 #endif
3507 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3508 	LNK("cwd",       proc_cwd_link),
3509 	LNK("root",      proc_root_link),
3510 	LNK("exe",       proc_exe_link),
3511 	REG("mounts",    S_IRUGO, proc_mounts_operations),
3512 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3513 #ifdef CONFIG_PROC_PAGE_MONITOR
3514 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3515 	REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3516 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3517 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3518 #endif
3519 #ifdef CONFIG_SECURITY
3520 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3521 #endif
3522 #ifdef CONFIG_KALLSYMS
3523 	ONE("wchan",     S_IRUGO, proc_pid_wchan),
3524 #endif
3525 #ifdef CONFIG_STACKTRACE
3526 	ONE("stack",      S_IRUSR, proc_pid_stack),
3527 #endif
3528 #ifdef CONFIG_SCHED_INFO
3529 	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3530 #endif
3531 #ifdef CONFIG_LATENCYTOP
3532 	REG("latency",  S_IRUGO, proc_lstats_operations),
3533 #endif
3534 #ifdef CONFIG_PROC_PID_CPUSET
3535 	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
3536 #endif
3537 #ifdef CONFIG_CGROUPS
3538 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3539 #endif
3540 #ifdef CONFIG_PROC_CPU_RESCTRL
3541 	ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3542 #endif
3543 	ONE("oom_score", S_IRUGO, proc_oom_score),
3544 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3545 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3546 #ifdef CONFIG_AUDIT
3547 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
3548 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3549 #endif
3550 #ifdef CONFIG_FAULT_INJECTION
3551 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3552 	REG("fail-nth", 0644, proc_fail_nth_operations),
3553 #endif
3554 #ifdef CONFIG_TASK_IO_ACCOUNTING
3555 	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3556 #endif
3557 #ifdef CONFIG_USER_NS
3558 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3559 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3560 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3561 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3562 #endif
3563 #ifdef CONFIG_LIVEPATCH
3564 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3565 #endif
3566 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3567 	ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3568 #endif
3569 };
3570 
3571 static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3572 {
3573 	return proc_pident_readdir(file, ctx,
3574 				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3575 }
3576 
3577 static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3578 {
3579 	return proc_pident_lookup(dir, dentry,
3580 				  tid_base_stuff,
3581 				  tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
3582 }
3583 
3584 static const struct file_operations proc_tid_base_operations = {
3585 	.read		= generic_read_dir,
3586 	.iterate_shared	= proc_tid_base_readdir,
3587 	.llseek		= generic_file_llseek,
3588 };
3589 
3590 static const struct inode_operations proc_tid_base_inode_operations = {
3591 	.lookup		= proc_tid_base_lookup,
3592 	.getattr	= pid_getattr,
3593 	.setattr	= proc_setattr,
3594 };
3595 
3596 static struct dentry *proc_task_instantiate(struct dentry *dentry,
3597 	struct task_struct *task, const void *ptr)
3598 {
3599 	struct inode *inode;
3600 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3601 	if (!inode)
3602 		return ERR_PTR(-ENOENT);
3603 
3604 	inode->i_op = &proc_tid_base_inode_operations;
3605 	inode->i_fop = &proc_tid_base_operations;
3606 	inode->i_flags |= S_IMMUTABLE;
3607 
3608 	set_nlink(inode, nlink_tid);
3609 	pid_update_inode(task, inode);
3610 
3611 	d_set_d_op(dentry, &pid_dentry_operations);
3612 	return d_splice_alias(inode, dentry);
3613 }
3614 
3615 static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3616 {
3617 	struct task_struct *task;
3618 	struct task_struct *leader = get_proc_task(dir);
3619 	unsigned tid;
3620 	struct proc_fs_info *fs_info;
3621 	struct pid_namespace *ns;
3622 	struct dentry *result = ERR_PTR(-ENOENT);
3623 
3624 	if (!leader)
3625 		goto out_no_task;
3626 
3627 	tid = name_to_int(&dentry->d_name);
3628 	if (tid == ~0U)
3629 		goto out;
3630 
3631 	fs_info = proc_sb_info(dentry->d_sb);
3632 	ns = fs_info->pid_ns;
3633 	rcu_read_lock();
3634 	task = find_task_by_pid_ns(tid, ns);
3635 	if (task)
3636 		get_task_struct(task);
3637 	rcu_read_unlock();
3638 	if (!task)
3639 		goto out;
3640 	if (!same_thread_group(leader, task))
3641 		goto out_drop_task;
3642 
3643 	result = proc_task_instantiate(dentry, task, NULL);
3644 out_drop_task:
3645 	put_task_struct(task);
3646 out:
3647 	put_task_struct(leader);
3648 out_no_task:
3649 	return result;
3650 }
3651 
3652 /*
3653  * Find the first tid of a thread group to return to user space.
3654  *
3655  * Usually this is just the thread group leader, but if the users
3656  * buffer was too small or there was a seek into the middle of the
3657  * directory we have more work todo.
3658  *
3659  * In the case of a short read we start with find_task_by_pid.
3660  *
3661  * In the case of a seek we start with the leader and walk nr
3662  * threads past it.
3663  */
3664 static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3665 					struct pid_namespace *ns)
3666 {
3667 	struct task_struct *pos, *task;
3668 	unsigned long nr = f_pos;
3669 
3670 	if (nr != f_pos)	/* 32bit overflow? */
3671 		return NULL;
3672 
3673 	rcu_read_lock();
3674 	task = pid_task(pid, PIDTYPE_PID);
3675 	if (!task)
3676 		goto fail;
3677 
3678 	/* Attempt to start with the tid of a thread */
3679 	if (tid && nr) {
3680 		pos = find_task_by_pid_ns(tid, ns);
3681 		if (pos && same_thread_group(pos, task))
3682 			goto found;
3683 	}
3684 
3685 	/* If nr exceeds the number of threads there is nothing todo */
3686 	if (nr >= get_nr_threads(task))
3687 		goto fail;
3688 
3689 	/* If we haven't found our starting place yet start
3690 	 * with the leader and walk nr threads forward.
3691 	 */
3692 	pos = task = task->group_leader;
3693 	do {
3694 		if (!nr--)
3695 			goto found;
3696 	} while_each_thread(task, pos);
3697 fail:
3698 	pos = NULL;
3699 	goto out;
3700 found:
3701 	get_task_struct(pos);
3702 out:
3703 	rcu_read_unlock();
3704 	return pos;
3705 }
3706 
3707 /*
3708  * Find the next thread in the thread list.
3709  * Return NULL if there is an error or no next thread.
3710  *
3711  * The reference to the input task_struct is released.
3712  */
3713 static struct task_struct *next_tid(struct task_struct *start)
3714 {
3715 	struct task_struct *pos = NULL;
3716 	rcu_read_lock();
3717 	if (pid_alive(start)) {
3718 		pos = next_thread(start);
3719 		if (thread_group_leader(pos))
3720 			pos = NULL;
3721 		else
3722 			get_task_struct(pos);
3723 	}
3724 	rcu_read_unlock();
3725 	put_task_struct(start);
3726 	return pos;
3727 }
3728 
3729 /* for the /proc/TGID/task/ directories */
3730 static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3731 {
3732 	struct inode *inode = file_inode(file);
3733 	struct task_struct *task;
3734 	struct pid_namespace *ns;
3735 	int tid;
3736 
3737 	if (proc_inode_is_dead(inode))
3738 		return -ENOENT;
3739 
3740 	if (!dir_emit_dots(file, ctx))
3741 		return 0;
3742 
3743 	/* f_version caches the tgid value that the last readdir call couldn't
3744 	 * return. lseek aka telldir automagically resets f_version to 0.
3745 	 */
3746 	ns = proc_pid_ns(inode);
3747 	tid = (int)file->f_version;
3748 	file->f_version = 0;
3749 	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3750 	     task;
3751 	     task = next_tid(task), ctx->pos++) {
3752 		char name[10 + 1];
3753 		unsigned int len;
3754 		tid = task_pid_nr_ns(task, ns);
3755 		len = snprintf(name, sizeof(name), "%u", tid);
3756 		if (!proc_fill_cache(file, ctx, name, len,
3757 				proc_task_instantiate, task, NULL)) {
3758 			/* returning this tgid failed, save it as the first
3759 			 * pid for the next readir call */
3760 			file->f_version = (u64)tid;
3761 			put_task_struct(task);
3762 			break;
3763 		}
3764 	}
3765 
3766 	return 0;
3767 }
3768 
3769 static int proc_task_getattr(const struct path *path, struct kstat *stat,
3770 			     u32 request_mask, unsigned int query_flags)
3771 {
3772 	struct inode *inode = d_inode(path->dentry);
3773 	struct task_struct *p = get_proc_task(inode);
3774 	generic_fillattr(inode, stat);
3775 
3776 	if (p) {
3777 		stat->nlink += get_nr_threads(p);
3778 		put_task_struct(p);
3779 	}
3780 
3781 	return 0;
3782 }
3783 
3784 static const struct inode_operations proc_task_inode_operations = {
3785 	.lookup		= proc_task_lookup,
3786 	.getattr	= proc_task_getattr,
3787 	.setattr	= proc_setattr,
3788 	.permission	= proc_pid_permission,
3789 };
3790 
3791 static const struct file_operations proc_task_operations = {
3792 	.read		= generic_read_dir,
3793 	.iterate_shared	= proc_task_readdir,
3794 	.llseek		= generic_file_llseek,
3795 };
3796 
3797 void __init set_proc_pid_nlink(void)
3798 {
3799 	nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3800 	nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3801 }
3802