xref: /openbmc/linux/fs/proc/base.c (revision 96ac6d43)
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  *  linux/fs/proc/base.c
4  *
5  *  Copyright (C) 1991, 1992 Linus Torvalds
6  *
7  *  proc base directory handling functions
8  *
9  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10  *  Instead of using magical inumbers to determine the kind of object
11  *  we allocate and fill in-core inodes upon lookup. They don't even
12  *  go into icache. We cache the reference to task_struct upon lookup too.
13  *  Eventually it should become a filesystem in its own. We don't use the
14  *  rest of procfs anymore.
15  *
16  *
17  *  Changelog:
18  *  17-Jan-2005
19  *  Allan Bezerra
20  *  Bruna Moreira <bruna.moreira@indt.org.br>
21  *  Edjard Mota <edjard.mota@indt.org.br>
22  *  Ilias Biris <ilias.biris@indt.org.br>
23  *  Mauricio Lin <mauricio.lin@indt.org.br>
24  *
25  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26  *
27  *  A new process specific entry (smaps) included in /proc. It shows the
28  *  size of rss for each memory area. The maps entry lacks information
29  *  about physical memory size (rss) for each mapped file, i.e.,
30  *  rss information for executables and library files.
31  *  This additional information is useful for any tools that need to know
32  *  about physical memory consumption for a process specific library.
33  *
34  *  Changelog:
35  *  21-Feb-2005
36  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37  *  Pud inclusion in the page table walking.
38  *
39  *  ChangeLog:
40  *  10-Mar-2005
41  *  10LE Instituto Nokia de Tecnologia - INdT:
42  *  A better way to walks through the page table as suggested by Hugh Dickins.
43  *
44  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45  *  Smaps information related to shared, private, clean and dirty pages.
46  *
47  *  Paul Mundt <paul.mundt@nokia.com>:
48  *  Overall revision about smaps.
49  */
50 
51 #include <linux/uaccess.h>
52 
53 #include <linux/errno.h>
54 #include <linux/time.h>
55 #include <linux/proc_fs.h>
56 #include <linux/stat.h>
57 #include <linux/task_io_accounting_ops.h>
58 #include <linux/init.h>
59 #include <linux/capability.h>
60 #include <linux/file.h>
61 #include <linux/fdtable.h>
62 #include <linux/generic-radix-tree.h>
63 #include <linux/string.h>
64 #include <linux/seq_file.h>
65 #include <linux/namei.h>
66 #include <linux/mnt_namespace.h>
67 #include <linux/mm.h>
68 #include <linux/swap.h>
69 #include <linux/rcupdate.h>
70 #include <linux/kallsyms.h>
71 #include <linux/stacktrace.h>
72 #include <linux/resource.h>
73 #include <linux/module.h>
74 #include <linux/mount.h>
75 #include <linux/security.h>
76 #include <linux/ptrace.h>
77 #include <linux/tracehook.h>
78 #include <linux/printk.h>
79 #include <linux/cache.h>
80 #include <linux/cgroup.h>
81 #include <linux/cpuset.h>
82 #include <linux/audit.h>
83 #include <linux/poll.h>
84 #include <linux/nsproxy.h>
85 #include <linux/oom.h>
86 #include <linux/elf.h>
87 #include <linux/pid_namespace.h>
88 #include <linux/user_namespace.h>
89 #include <linux/fs_struct.h>
90 #include <linux/slab.h>
91 #include <linux/sched/autogroup.h>
92 #include <linux/sched/mm.h>
93 #include <linux/sched/coredump.h>
94 #include <linux/sched/debug.h>
95 #include <linux/sched/stat.h>
96 #include <linux/posix-timers.h>
97 #include <trace/events/oom.h>
98 #include "internal.h"
99 #include "fd.h"
100 
101 #include "../../lib/kstrtox.h"
102 
103 /* NOTE:
104  *	Implementing inode permission operations in /proc is almost
105  *	certainly an error.  Permission checks need to happen during
106  *	each system call not at open time.  The reason is that most of
107  *	what we wish to check for permissions in /proc varies at runtime.
108  *
109  *	The classic example of a problem is opening file descriptors
110  *	in /proc for a task before it execs a suid executable.
111  */
112 
113 static u8 nlink_tid __ro_after_init;
114 static u8 nlink_tgid __ro_after_init;
115 
116 struct pid_entry {
117 	const char *name;
118 	unsigned int len;
119 	umode_t mode;
120 	const struct inode_operations *iop;
121 	const struct file_operations *fop;
122 	union proc_op op;
123 };
124 
125 #define NOD(NAME, MODE, IOP, FOP, OP) {			\
126 	.name = (NAME),					\
127 	.len  = sizeof(NAME) - 1,			\
128 	.mode = MODE,					\
129 	.iop  = IOP,					\
130 	.fop  = FOP,					\
131 	.op   = OP,					\
132 }
133 
134 #define DIR(NAME, MODE, iops, fops)	\
135 	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
136 #define LNK(NAME, get_link)					\
137 	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
138 		&proc_pid_link_inode_operations, NULL,		\
139 		{ .proc_get_link = get_link } )
140 #define REG(NAME, MODE, fops)				\
141 	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
142 #define ONE(NAME, MODE, show)				\
143 	NOD(NAME, (S_IFREG|(MODE)),			\
144 		NULL, &proc_single_file_operations,	\
145 		{ .proc_show = show } )
146 #define ATTR(LSM, NAME, MODE)				\
147 	NOD(NAME, (S_IFREG|(MODE)),			\
148 		NULL, &proc_pid_attr_operations,	\
149 		{ .lsm = LSM })
150 
151 /*
152  * Count the number of hardlinks for the pid_entry table, excluding the .
153  * and .. links.
154  */
155 static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
156 	unsigned int n)
157 {
158 	unsigned int i;
159 	unsigned int count;
160 
161 	count = 2;
162 	for (i = 0; i < n; ++i) {
163 		if (S_ISDIR(entries[i].mode))
164 			++count;
165 	}
166 
167 	return count;
168 }
169 
170 static int get_task_root(struct task_struct *task, struct path *root)
171 {
172 	int result = -ENOENT;
173 
174 	task_lock(task);
175 	if (task->fs) {
176 		get_fs_root(task->fs, root);
177 		result = 0;
178 	}
179 	task_unlock(task);
180 	return result;
181 }
182 
183 static int proc_cwd_link(struct dentry *dentry, struct path *path)
184 {
185 	struct task_struct *task = get_proc_task(d_inode(dentry));
186 	int result = -ENOENT;
187 
188 	if (task) {
189 		task_lock(task);
190 		if (task->fs) {
191 			get_fs_pwd(task->fs, path);
192 			result = 0;
193 		}
194 		task_unlock(task);
195 		put_task_struct(task);
196 	}
197 	return result;
198 }
199 
200 static int proc_root_link(struct dentry *dentry, struct path *path)
201 {
202 	struct task_struct *task = get_proc_task(d_inode(dentry));
203 	int result = -ENOENT;
204 
205 	if (task) {
206 		result = get_task_root(task, path);
207 		put_task_struct(task);
208 	}
209 	return result;
210 }
211 
212 static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
213 			      size_t count, loff_t *ppos)
214 {
215 	unsigned long arg_start, arg_end, env_start, env_end;
216 	unsigned long pos, len;
217 	char *page;
218 
219 	/* Check if process spawned far enough to have cmdline. */
220 	if (!mm->env_end)
221 		return 0;
222 
223 	spin_lock(&mm->arg_lock);
224 	arg_start = mm->arg_start;
225 	arg_end = mm->arg_end;
226 	env_start = mm->env_start;
227 	env_end = mm->env_end;
228 	spin_unlock(&mm->arg_lock);
229 
230 	if (arg_start >= arg_end)
231 		return 0;
232 
233 	/*
234 	 * We have traditionally allowed the user to re-write
235 	 * the argument strings and overflow the end result
236 	 * into the environment section. But only do that if
237 	 * the environment area is contiguous to the arguments.
238 	 */
239 	if (env_start != arg_end || env_start >= env_end)
240 		env_start = env_end = arg_end;
241 
242 	/* .. and limit it to a maximum of one page of slop */
243 	if (env_end >= arg_end + PAGE_SIZE)
244 		env_end = arg_end + PAGE_SIZE - 1;
245 
246 	/* We're not going to care if "*ppos" has high bits set */
247 	pos = arg_start + *ppos;
248 
249 	/* .. but we do check the result is in the proper range */
250 	if (pos < arg_start || pos >= env_end)
251 		return 0;
252 
253 	/* .. and we never go past env_end */
254 	if (env_end - pos < count)
255 		count = env_end - pos;
256 
257 	page = (char *)__get_free_page(GFP_KERNEL);
258 	if (!page)
259 		return -ENOMEM;
260 
261 	len = 0;
262 	while (count) {
263 		int got;
264 		size_t size = min_t(size_t, PAGE_SIZE, count);
265 		long offset;
266 
267 		/*
268 		 * Are we already starting past the official end?
269 		 * We always include the last byte that is *supposed*
270 		 * to be NUL
271 		 */
272 		offset = (pos >= arg_end) ? pos - arg_end + 1 : 0;
273 
274 		got = access_remote_vm(mm, pos - offset, page, size + offset, FOLL_ANON);
275 		if (got <= offset)
276 			break;
277 		got -= offset;
278 
279 		/* Don't walk past a NUL character once you hit arg_end */
280 		if (pos + got >= arg_end) {
281 			int n = 0;
282 
283 			/*
284 			 * If we started before 'arg_end' but ended up
285 			 * at or after it, we start the NUL character
286 			 * check at arg_end-1 (where we expect the normal
287 			 * EOF to be).
288 			 *
289 			 * NOTE! This is smaller than 'got', because
290 			 * pos + got >= arg_end
291 			 */
292 			if (pos < arg_end)
293 				n = arg_end - pos - 1;
294 
295 			/* Cut off at first NUL after 'n' */
296 			got = n + strnlen(page+n, offset+got-n);
297 			if (got < offset)
298 				break;
299 			got -= offset;
300 
301 			/* Include the NUL if it existed */
302 			if (got < size)
303 				got++;
304 		}
305 
306 		got -= copy_to_user(buf, page+offset, got);
307 		if (unlikely(!got)) {
308 			if (!len)
309 				len = -EFAULT;
310 			break;
311 		}
312 		pos += got;
313 		buf += got;
314 		len += got;
315 		count -= got;
316 	}
317 
318 	free_page((unsigned long)page);
319 	return len;
320 }
321 
322 static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
323 				size_t count, loff_t *pos)
324 {
325 	struct mm_struct *mm;
326 	ssize_t ret;
327 
328 	mm = get_task_mm(tsk);
329 	if (!mm)
330 		return 0;
331 
332 	ret = get_mm_cmdline(mm, buf, count, pos);
333 	mmput(mm);
334 	return ret;
335 }
336 
337 static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
338 				     size_t count, loff_t *pos)
339 {
340 	struct task_struct *tsk;
341 	ssize_t ret;
342 
343 	BUG_ON(*pos < 0);
344 
345 	tsk = get_proc_task(file_inode(file));
346 	if (!tsk)
347 		return -ESRCH;
348 	ret = get_task_cmdline(tsk, buf, count, pos);
349 	put_task_struct(tsk);
350 	if (ret > 0)
351 		*pos += ret;
352 	return ret;
353 }
354 
355 static const struct file_operations proc_pid_cmdline_ops = {
356 	.read	= proc_pid_cmdline_read,
357 	.llseek	= generic_file_llseek,
358 };
359 
360 #ifdef CONFIG_KALLSYMS
361 /*
362  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
363  * Returns the resolved symbol.  If that fails, simply return the address.
364  */
365 static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
366 			  struct pid *pid, struct task_struct *task)
367 {
368 	unsigned long wchan;
369 	char symname[KSYM_NAME_LEN];
370 
371 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
372 		goto print0;
373 
374 	wchan = get_wchan(task);
375 	if (wchan && !lookup_symbol_name(wchan, symname)) {
376 		seq_puts(m, symname);
377 		return 0;
378 	}
379 
380 print0:
381 	seq_putc(m, '0');
382 	return 0;
383 }
384 #endif /* CONFIG_KALLSYMS */
385 
386 static int lock_trace(struct task_struct *task)
387 {
388 	int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
389 	if (err)
390 		return err;
391 	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
392 		mutex_unlock(&task->signal->cred_guard_mutex);
393 		return -EPERM;
394 	}
395 	return 0;
396 }
397 
398 static void unlock_trace(struct task_struct *task)
399 {
400 	mutex_unlock(&task->signal->cred_guard_mutex);
401 }
402 
403 #ifdef CONFIG_STACKTRACE
404 
405 #define MAX_STACK_TRACE_DEPTH	64
406 
407 static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
408 			  struct pid *pid, struct task_struct *task)
409 {
410 	unsigned long *entries;
411 	int err;
412 
413 	/*
414 	 * The ability to racily run the kernel stack unwinder on a running task
415 	 * and then observe the unwinder output is scary; while it is useful for
416 	 * debugging kernel issues, it can also allow an attacker to leak kernel
417 	 * stack contents.
418 	 * Doing this in a manner that is at least safe from races would require
419 	 * some work to ensure that the remote task can not be scheduled; and
420 	 * even then, this would still expose the unwinder as local attack
421 	 * surface.
422 	 * Therefore, this interface is restricted to root.
423 	 */
424 	if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
425 		return -EACCES;
426 
427 	entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
428 				GFP_KERNEL);
429 	if (!entries)
430 		return -ENOMEM;
431 
432 	err = lock_trace(task);
433 	if (!err) {
434 		unsigned int i, nr_entries;
435 
436 		nr_entries = stack_trace_save_tsk(task, entries,
437 						  MAX_STACK_TRACE_DEPTH, 0);
438 
439 		for (i = 0; i < nr_entries; i++) {
440 			seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
441 		}
442 
443 		unlock_trace(task);
444 	}
445 	kfree(entries);
446 
447 	return err;
448 }
449 #endif
450 
451 #ifdef CONFIG_SCHED_INFO
452 /*
453  * Provides /proc/PID/schedstat
454  */
455 static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
456 			      struct pid *pid, struct task_struct *task)
457 {
458 	if (unlikely(!sched_info_on()))
459 		seq_puts(m, "0 0 0\n");
460 	else
461 		seq_printf(m, "%llu %llu %lu\n",
462 		   (unsigned long long)task->se.sum_exec_runtime,
463 		   (unsigned long long)task->sched_info.run_delay,
464 		   task->sched_info.pcount);
465 
466 	return 0;
467 }
468 #endif
469 
470 #ifdef CONFIG_LATENCYTOP
471 static int lstats_show_proc(struct seq_file *m, void *v)
472 {
473 	int i;
474 	struct inode *inode = m->private;
475 	struct task_struct *task = get_proc_task(inode);
476 
477 	if (!task)
478 		return -ESRCH;
479 	seq_puts(m, "Latency Top version : v0.1\n");
480 	for (i = 0; i < LT_SAVECOUNT; i++) {
481 		struct latency_record *lr = &task->latency_record[i];
482 		if (lr->backtrace[0]) {
483 			int q;
484 			seq_printf(m, "%i %li %li",
485 				   lr->count, lr->time, lr->max);
486 			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
487 				unsigned long bt = lr->backtrace[q];
488 
489 				if (!bt)
490 					break;
491 				seq_printf(m, " %ps", (void *)bt);
492 			}
493 			seq_putc(m, '\n');
494 		}
495 
496 	}
497 	put_task_struct(task);
498 	return 0;
499 }
500 
501 static int lstats_open(struct inode *inode, struct file *file)
502 {
503 	return single_open(file, lstats_show_proc, inode);
504 }
505 
506 static ssize_t lstats_write(struct file *file, const char __user *buf,
507 			    size_t count, loff_t *offs)
508 {
509 	struct task_struct *task = get_proc_task(file_inode(file));
510 
511 	if (!task)
512 		return -ESRCH;
513 	clear_tsk_latency_tracing(task);
514 	put_task_struct(task);
515 
516 	return count;
517 }
518 
519 static const struct file_operations proc_lstats_operations = {
520 	.open		= lstats_open,
521 	.read		= seq_read,
522 	.write		= lstats_write,
523 	.llseek		= seq_lseek,
524 	.release	= single_release,
525 };
526 
527 #endif
528 
529 static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
530 			  struct pid *pid, struct task_struct *task)
531 {
532 	unsigned long totalpages = totalram_pages() + total_swap_pages;
533 	unsigned long points = 0;
534 
535 	points = oom_badness(task, NULL, NULL, totalpages) *
536 					1000 / totalpages;
537 	seq_printf(m, "%lu\n", points);
538 
539 	return 0;
540 }
541 
542 struct limit_names {
543 	const char *name;
544 	const char *unit;
545 };
546 
547 static const struct limit_names lnames[RLIM_NLIMITS] = {
548 	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
549 	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
550 	[RLIMIT_DATA] = {"Max data size", "bytes"},
551 	[RLIMIT_STACK] = {"Max stack size", "bytes"},
552 	[RLIMIT_CORE] = {"Max core file size", "bytes"},
553 	[RLIMIT_RSS] = {"Max resident set", "bytes"},
554 	[RLIMIT_NPROC] = {"Max processes", "processes"},
555 	[RLIMIT_NOFILE] = {"Max open files", "files"},
556 	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
557 	[RLIMIT_AS] = {"Max address space", "bytes"},
558 	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
559 	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
560 	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
561 	[RLIMIT_NICE] = {"Max nice priority", NULL},
562 	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
563 	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
564 };
565 
566 /* Display limits for a process */
567 static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
568 			   struct pid *pid, struct task_struct *task)
569 {
570 	unsigned int i;
571 	unsigned long flags;
572 
573 	struct rlimit rlim[RLIM_NLIMITS];
574 
575 	if (!lock_task_sighand(task, &flags))
576 		return 0;
577 	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
578 	unlock_task_sighand(task, &flags);
579 
580 	/*
581 	 * print the file header
582 	 */
583 	seq_puts(m, "Limit                     "
584 		"Soft Limit           "
585 		"Hard Limit           "
586 		"Units     \n");
587 
588 	for (i = 0; i < RLIM_NLIMITS; i++) {
589 		if (rlim[i].rlim_cur == RLIM_INFINITY)
590 			seq_printf(m, "%-25s %-20s ",
591 				   lnames[i].name, "unlimited");
592 		else
593 			seq_printf(m, "%-25s %-20lu ",
594 				   lnames[i].name, rlim[i].rlim_cur);
595 
596 		if (rlim[i].rlim_max == RLIM_INFINITY)
597 			seq_printf(m, "%-20s ", "unlimited");
598 		else
599 			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
600 
601 		if (lnames[i].unit)
602 			seq_printf(m, "%-10s\n", lnames[i].unit);
603 		else
604 			seq_putc(m, '\n');
605 	}
606 
607 	return 0;
608 }
609 
610 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
611 static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
612 			    struct pid *pid, struct task_struct *task)
613 {
614 	struct syscall_info info;
615 	u64 *args = &info.data.args[0];
616 	int res;
617 
618 	res = lock_trace(task);
619 	if (res)
620 		return res;
621 
622 	if (task_current_syscall(task, &info))
623 		seq_puts(m, "running\n");
624 	else if (info.data.nr < 0)
625 		seq_printf(m, "%d 0x%llx 0x%llx\n",
626 			   info.data.nr, info.sp, info.data.instruction_pointer);
627 	else
628 		seq_printf(m,
629 		       "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
630 		       info.data.nr,
631 		       args[0], args[1], args[2], args[3], args[4], args[5],
632 		       info.sp, info.data.instruction_pointer);
633 	unlock_trace(task);
634 
635 	return 0;
636 }
637 #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
638 
639 /************************************************************************/
640 /*                       Here the fs part begins                        */
641 /************************************************************************/
642 
643 /* permission checks */
644 static int proc_fd_access_allowed(struct inode *inode)
645 {
646 	struct task_struct *task;
647 	int allowed = 0;
648 	/* Allow access to a task's file descriptors if it is us or we
649 	 * may use ptrace attach to the process and find out that
650 	 * information.
651 	 */
652 	task = get_proc_task(inode);
653 	if (task) {
654 		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
655 		put_task_struct(task);
656 	}
657 	return allowed;
658 }
659 
660 int proc_setattr(struct dentry *dentry, struct iattr *attr)
661 {
662 	int error;
663 	struct inode *inode = d_inode(dentry);
664 
665 	if (attr->ia_valid & ATTR_MODE)
666 		return -EPERM;
667 
668 	error = setattr_prepare(dentry, attr);
669 	if (error)
670 		return error;
671 
672 	setattr_copy(inode, attr);
673 	mark_inode_dirty(inode);
674 	return 0;
675 }
676 
677 /*
678  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
679  * or euid/egid (for hide_pid_min=2)?
680  */
681 static bool has_pid_permissions(struct pid_namespace *pid,
682 				 struct task_struct *task,
683 				 int hide_pid_min)
684 {
685 	if (pid->hide_pid < hide_pid_min)
686 		return true;
687 	if (in_group_p(pid->pid_gid))
688 		return true;
689 	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
690 }
691 
692 
693 static int proc_pid_permission(struct inode *inode, int mask)
694 {
695 	struct pid_namespace *pid = proc_pid_ns(inode);
696 	struct task_struct *task;
697 	bool has_perms;
698 
699 	task = get_proc_task(inode);
700 	if (!task)
701 		return -ESRCH;
702 	has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
703 	put_task_struct(task);
704 
705 	if (!has_perms) {
706 		if (pid->hide_pid == HIDEPID_INVISIBLE) {
707 			/*
708 			 * Let's make getdents(), stat(), and open()
709 			 * consistent with each other.  If a process
710 			 * may not stat() a file, it shouldn't be seen
711 			 * in procfs at all.
712 			 */
713 			return -ENOENT;
714 		}
715 
716 		return -EPERM;
717 	}
718 	return generic_permission(inode, mask);
719 }
720 
721 
722 
723 static const struct inode_operations proc_def_inode_operations = {
724 	.setattr	= proc_setattr,
725 };
726 
727 static int proc_single_show(struct seq_file *m, void *v)
728 {
729 	struct inode *inode = m->private;
730 	struct pid_namespace *ns = proc_pid_ns(inode);
731 	struct pid *pid = proc_pid(inode);
732 	struct task_struct *task;
733 	int ret;
734 
735 	task = get_pid_task(pid, PIDTYPE_PID);
736 	if (!task)
737 		return -ESRCH;
738 
739 	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
740 
741 	put_task_struct(task);
742 	return ret;
743 }
744 
745 static int proc_single_open(struct inode *inode, struct file *filp)
746 {
747 	return single_open(filp, proc_single_show, inode);
748 }
749 
750 static const struct file_operations proc_single_file_operations = {
751 	.open		= proc_single_open,
752 	.read		= seq_read,
753 	.llseek		= seq_lseek,
754 	.release	= single_release,
755 };
756 
757 
758 struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
759 {
760 	struct task_struct *task = get_proc_task(inode);
761 	struct mm_struct *mm = ERR_PTR(-ESRCH);
762 
763 	if (task) {
764 		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
765 		put_task_struct(task);
766 
767 		if (!IS_ERR_OR_NULL(mm)) {
768 			/* ensure this mm_struct can't be freed */
769 			mmgrab(mm);
770 			/* but do not pin its memory */
771 			mmput(mm);
772 		}
773 	}
774 
775 	return mm;
776 }
777 
778 static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
779 {
780 	struct mm_struct *mm = proc_mem_open(inode, mode);
781 
782 	if (IS_ERR(mm))
783 		return PTR_ERR(mm);
784 
785 	file->private_data = mm;
786 	return 0;
787 }
788 
789 static int mem_open(struct inode *inode, struct file *file)
790 {
791 	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
792 
793 	/* OK to pass negative loff_t, we can catch out-of-range */
794 	file->f_mode |= FMODE_UNSIGNED_OFFSET;
795 
796 	return ret;
797 }
798 
799 static ssize_t mem_rw(struct file *file, char __user *buf,
800 			size_t count, loff_t *ppos, int write)
801 {
802 	struct mm_struct *mm = file->private_data;
803 	unsigned long addr = *ppos;
804 	ssize_t copied;
805 	char *page;
806 	unsigned int flags;
807 
808 	if (!mm)
809 		return 0;
810 
811 	page = (char *)__get_free_page(GFP_KERNEL);
812 	if (!page)
813 		return -ENOMEM;
814 
815 	copied = 0;
816 	if (!mmget_not_zero(mm))
817 		goto free;
818 
819 	flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
820 
821 	while (count > 0) {
822 		int this_len = min_t(int, count, PAGE_SIZE);
823 
824 		if (write && copy_from_user(page, buf, this_len)) {
825 			copied = -EFAULT;
826 			break;
827 		}
828 
829 		this_len = access_remote_vm(mm, addr, page, this_len, flags);
830 		if (!this_len) {
831 			if (!copied)
832 				copied = -EIO;
833 			break;
834 		}
835 
836 		if (!write && copy_to_user(buf, page, this_len)) {
837 			copied = -EFAULT;
838 			break;
839 		}
840 
841 		buf += this_len;
842 		addr += this_len;
843 		copied += this_len;
844 		count -= this_len;
845 	}
846 	*ppos = addr;
847 
848 	mmput(mm);
849 free:
850 	free_page((unsigned long) page);
851 	return copied;
852 }
853 
854 static ssize_t mem_read(struct file *file, char __user *buf,
855 			size_t count, loff_t *ppos)
856 {
857 	return mem_rw(file, buf, count, ppos, 0);
858 }
859 
860 static ssize_t mem_write(struct file *file, const char __user *buf,
861 			 size_t count, loff_t *ppos)
862 {
863 	return mem_rw(file, (char __user*)buf, count, ppos, 1);
864 }
865 
866 loff_t mem_lseek(struct file *file, loff_t offset, int orig)
867 {
868 	switch (orig) {
869 	case 0:
870 		file->f_pos = offset;
871 		break;
872 	case 1:
873 		file->f_pos += offset;
874 		break;
875 	default:
876 		return -EINVAL;
877 	}
878 	force_successful_syscall_return();
879 	return file->f_pos;
880 }
881 
882 static int mem_release(struct inode *inode, struct file *file)
883 {
884 	struct mm_struct *mm = file->private_data;
885 	if (mm)
886 		mmdrop(mm);
887 	return 0;
888 }
889 
890 static const struct file_operations proc_mem_operations = {
891 	.llseek		= mem_lseek,
892 	.read		= mem_read,
893 	.write		= mem_write,
894 	.open		= mem_open,
895 	.release	= mem_release,
896 };
897 
898 static int environ_open(struct inode *inode, struct file *file)
899 {
900 	return __mem_open(inode, file, PTRACE_MODE_READ);
901 }
902 
903 static ssize_t environ_read(struct file *file, char __user *buf,
904 			size_t count, loff_t *ppos)
905 {
906 	char *page;
907 	unsigned long src = *ppos;
908 	int ret = 0;
909 	struct mm_struct *mm = file->private_data;
910 	unsigned long env_start, env_end;
911 
912 	/* Ensure the process spawned far enough to have an environment. */
913 	if (!mm || !mm->env_end)
914 		return 0;
915 
916 	page = (char *)__get_free_page(GFP_KERNEL);
917 	if (!page)
918 		return -ENOMEM;
919 
920 	ret = 0;
921 	if (!mmget_not_zero(mm))
922 		goto free;
923 
924 	spin_lock(&mm->arg_lock);
925 	env_start = mm->env_start;
926 	env_end = mm->env_end;
927 	spin_unlock(&mm->arg_lock);
928 
929 	while (count > 0) {
930 		size_t this_len, max_len;
931 		int retval;
932 
933 		if (src >= (env_end - env_start))
934 			break;
935 
936 		this_len = env_end - (env_start + src);
937 
938 		max_len = min_t(size_t, PAGE_SIZE, count);
939 		this_len = min(max_len, this_len);
940 
941 		retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
942 
943 		if (retval <= 0) {
944 			ret = retval;
945 			break;
946 		}
947 
948 		if (copy_to_user(buf, page, retval)) {
949 			ret = -EFAULT;
950 			break;
951 		}
952 
953 		ret += retval;
954 		src += retval;
955 		buf += retval;
956 		count -= retval;
957 	}
958 	*ppos = src;
959 	mmput(mm);
960 
961 free:
962 	free_page((unsigned long) page);
963 	return ret;
964 }
965 
966 static const struct file_operations proc_environ_operations = {
967 	.open		= environ_open,
968 	.read		= environ_read,
969 	.llseek		= generic_file_llseek,
970 	.release	= mem_release,
971 };
972 
973 static int auxv_open(struct inode *inode, struct file *file)
974 {
975 	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
976 }
977 
978 static ssize_t auxv_read(struct file *file, char __user *buf,
979 			size_t count, loff_t *ppos)
980 {
981 	struct mm_struct *mm = file->private_data;
982 	unsigned int nwords = 0;
983 
984 	if (!mm)
985 		return 0;
986 	do {
987 		nwords += 2;
988 	} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
989 	return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
990 				       nwords * sizeof(mm->saved_auxv[0]));
991 }
992 
993 static const struct file_operations proc_auxv_operations = {
994 	.open		= auxv_open,
995 	.read		= auxv_read,
996 	.llseek		= generic_file_llseek,
997 	.release	= mem_release,
998 };
999 
1000 static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1001 			    loff_t *ppos)
1002 {
1003 	struct task_struct *task = get_proc_task(file_inode(file));
1004 	char buffer[PROC_NUMBUF];
1005 	int oom_adj = OOM_ADJUST_MIN;
1006 	size_t len;
1007 
1008 	if (!task)
1009 		return -ESRCH;
1010 	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1011 		oom_adj = OOM_ADJUST_MAX;
1012 	else
1013 		oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1014 			  OOM_SCORE_ADJ_MAX;
1015 	put_task_struct(task);
1016 	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1017 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1018 }
1019 
1020 static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1021 {
1022 	static DEFINE_MUTEX(oom_adj_mutex);
1023 	struct mm_struct *mm = NULL;
1024 	struct task_struct *task;
1025 	int err = 0;
1026 
1027 	task = get_proc_task(file_inode(file));
1028 	if (!task)
1029 		return -ESRCH;
1030 
1031 	mutex_lock(&oom_adj_mutex);
1032 	if (legacy) {
1033 		if (oom_adj < task->signal->oom_score_adj &&
1034 				!capable(CAP_SYS_RESOURCE)) {
1035 			err = -EACCES;
1036 			goto err_unlock;
1037 		}
1038 		/*
1039 		 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1040 		 * /proc/pid/oom_score_adj instead.
1041 		 */
1042 		pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1043 			  current->comm, task_pid_nr(current), task_pid_nr(task),
1044 			  task_pid_nr(task));
1045 	} else {
1046 		if ((short)oom_adj < task->signal->oom_score_adj_min &&
1047 				!capable(CAP_SYS_RESOURCE)) {
1048 			err = -EACCES;
1049 			goto err_unlock;
1050 		}
1051 	}
1052 
1053 	/*
1054 	 * Make sure we will check other processes sharing the mm if this is
1055 	 * not vfrok which wants its own oom_score_adj.
1056 	 * pin the mm so it doesn't go away and get reused after task_unlock
1057 	 */
1058 	if (!task->vfork_done) {
1059 		struct task_struct *p = find_lock_task_mm(task);
1060 
1061 		if (p) {
1062 			if (atomic_read(&p->mm->mm_users) > 1) {
1063 				mm = p->mm;
1064 				mmgrab(mm);
1065 			}
1066 			task_unlock(p);
1067 		}
1068 	}
1069 
1070 	task->signal->oom_score_adj = oom_adj;
1071 	if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1072 		task->signal->oom_score_adj_min = (short)oom_adj;
1073 	trace_oom_score_adj_update(task);
1074 
1075 	if (mm) {
1076 		struct task_struct *p;
1077 
1078 		rcu_read_lock();
1079 		for_each_process(p) {
1080 			if (same_thread_group(task, p))
1081 				continue;
1082 
1083 			/* do not touch kernel threads or the global init */
1084 			if (p->flags & PF_KTHREAD || is_global_init(p))
1085 				continue;
1086 
1087 			task_lock(p);
1088 			if (!p->vfork_done && process_shares_mm(p, mm)) {
1089 				p->signal->oom_score_adj = oom_adj;
1090 				if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1091 					p->signal->oom_score_adj_min = (short)oom_adj;
1092 			}
1093 			task_unlock(p);
1094 		}
1095 		rcu_read_unlock();
1096 		mmdrop(mm);
1097 	}
1098 err_unlock:
1099 	mutex_unlock(&oom_adj_mutex);
1100 	put_task_struct(task);
1101 	return err;
1102 }
1103 
1104 /*
1105  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1106  * kernels.  The effective policy is defined by oom_score_adj, which has a
1107  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1108  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1109  * Processes that become oom disabled via oom_adj will still be oom disabled
1110  * with this implementation.
1111  *
1112  * oom_adj cannot be removed since existing userspace binaries use it.
1113  */
1114 static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1115 			     size_t count, loff_t *ppos)
1116 {
1117 	char buffer[PROC_NUMBUF];
1118 	int oom_adj;
1119 	int err;
1120 
1121 	memset(buffer, 0, sizeof(buffer));
1122 	if (count > sizeof(buffer) - 1)
1123 		count = sizeof(buffer) - 1;
1124 	if (copy_from_user(buffer, buf, count)) {
1125 		err = -EFAULT;
1126 		goto out;
1127 	}
1128 
1129 	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1130 	if (err)
1131 		goto out;
1132 	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1133 	     oom_adj != OOM_DISABLE) {
1134 		err = -EINVAL;
1135 		goto out;
1136 	}
1137 
1138 	/*
1139 	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1140 	 * value is always attainable.
1141 	 */
1142 	if (oom_adj == OOM_ADJUST_MAX)
1143 		oom_adj = OOM_SCORE_ADJ_MAX;
1144 	else
1145 		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1146 
1147 	err = __set_oom_adj(file, oom_adj, true);
1148 out:
1149 	return err < 0 ? err : count;
1150 }
1151 
1152 static const struct file_operations proc_oom_adj_operations = {
1153 	.read		= oom_adj_read,
1154 	.write		= oom_adj_write,
1155 	.llseek		= generic_file_llseek,
1156 };
1157 
1158 static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1159 					size_t count, loff_t *ppos)
1160 {
1161 	struct task_struct *task = get_proc_task(file_inode(file));
1162 	char buffer[PROC_NUMBUF];
1163 	short oom_score_adj = OOM_SCORE_ADJ_MIN;
1164 	size_t len;
1165 
1166 	if (!task)
1167 		return -ESRCH;
1168 	oom_score_adj = task->signal->oom_score_adj;
1169 	put_task_struct(task);
1170 	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1171 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1172 }
1173 
1174 static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1175 					size_t count, loff_t *ppos)
1176 {
1177 	char buffer[PROC_NUMBUF];
1178 	int oom_score_adj;
1179 	int err;
1180 
1181 	memset(buffer, 0, sizeof(buffer));
1182 	if (count > sizeof(buffer) - 1)
1183 		count = sizeof(buffer) - 1;
1184 	if (copy_from_user(buffer, buf, count)) {
1185 		err = -EFAULT;
1186 		goto out;
1187 	}
1188 
1189 	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1190 	if (err)
1191 		goto out;
1192 	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1193 			oom_score_adj > OOM_SCORE_ADJ_MAX) {
1194 		err = -EINVAL;
1195 		goto out;
1196 	}
1197 
1198 	err = __set_oom_adj(file, oom_score_adj, false);
1199 out:
1200 	return err < 0 ? err : count;
1201 }
1202 
1203 static const struct file_operations proc_oom_score_adj_operations = {
1204 	.read		= oom_score_adj_read,
1205 	.write		= oom_score_adj_write,
1206 	.llseek		= default_llseek,
1207 };
1208 
1209 #ifdef CONFIG_AUDIT
1210 #define TMPBUFLEN 11
1211 static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1212 				  size_t count, loff_t *ppos)
1213 {
1214 	struct inode * inode = file_inode(file);
1215 	struct task_struct *task = get_proc_task(inode);
1216 	ssize_t length;
1217 	char tmpbuf[TMPBUFLEN];
1218 
1219 	if (!task)
1220 		return -ESRCH;
1221 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1222 			   from_kuid(file->f_cred->user_ns,
1223 				     audit_get_loginuid(task)));
1224 	put_task_struct(task);
1225 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1226 }
1227 
1228 static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1229 				   size_t count, loff_t *ppos)
1230 {
1231 	struct inode * inode = file_inode(file);
1232 	uid_t loginuid;
1233 	kuid_t kloginuid;
1234 	int rv;
1235 
1236 	rcu_read_lock();
1237 	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1238 		rcu_read_unlock();
1239 		return -EPERM;
1240 	}
1241 	rcu_read_unlock();
1242 
1243 	if (*ppos != 0) {
1244 		/* No partial writes. */
1245 		return -EINVAL;
1246 	}
1247 
1248 	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1249 	if (rv < 0)
1250 		return rv;
1251 
1252 	/* is userspace tring to explicitly UNSET the loginuid? */
1253 	if (loginuid == AUDIT_UID_UNSET) {
1254 		kloginuid = INVALID_UID;
1255 	} else {
1256 		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1257 		if (!uid_valid(kloginuid))
1258 			return -EINVAL;
1259 	}
1260 
1261 	rv = audit_set_loginuid(kloginuid);
1262 	if (rv < 0)
1263 		return rv;
1264 	return count;
1265 }
1266 
1267 static const struct file_operations proc_loginuid_operations = {
1268 	.read		= proc_loginuid_read,
1269 	.write		= proc_loginuid_write,
1270 	.llseek		= generic_file_llseek,
1271 };
1272 
1273 static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1274 				  size_t count, loff_t *ppos)
1275 {
1276 	struct inode * inode = file_inode(file);
1277 	struct task_struct *task = get_proc_task(inode);
1278 	ssize_t length;
1279 	char tmpbuf[TMPBUFLEN];
1280 
1281 	if (!task)
1282 		return -ESRCH;
1283 	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1284 				audit_get_sessionid(task));
1285 	put_task_struct(task);
1286 	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1287 }
1288 
1289 static const struct file_operations proc_sessionid_operations = {
1290 	.read		= proc_sessionid_read,
1291 	.llseek		= generic_file_llseek,
1292 };
1293 #endif
1294 
1295 #ifdef CONFIG_FAULT_INJECTION
1296 static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1297 				      size_t count, loff_t *ppos)
1298 {
1299 	struct task_struct *task = get_proc_task(file_inode(file));
1300 	char buffer[PROC_NUMBUF];
1301 	size_t len;
1302 	int make_it_fail;
1303 
1304 	if (!task)
1305 		return -ESRCH;
1306 	make_it_fail = task->make_it_fail;
1307 	put_task_struct(task);
1308 
1309 	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1310 
1311 	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1312 }
1313 
1314 static ssize_t proc_fault_inject_write(struct file * file,
1315 			const char __user * buf, size_t count, loff_t *ppos)
1316 {
1317 	struct task_struct *task;
1318 	char buffer[PROC_NUMBUF];
1319 	int make_it_fail;
1320 	int rv;
1321 
1322 	if (!capable(CAP_SYS_RESOURCE))
1323 		return -EPERM;
1324 	memset(buffer, 0, sizeof(buffer));
1325 	if (count > sizeof(buffer) - 1)
1326 		count = sizeof(buffer) - 1;
1327 	if (copy_from_user(buffer, buf, count))
1328 		return -EFAULT;
1329 	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1330 	if (rv < 0)
1331 		return rv;
1332 	if (make_it_fail < 0 || make_it_fail > 1)
1333 		return -EINVAL;
1334 
1335 	task = get_proc_task(file_inode(file));
1336 	if (!task)
1337 		return -ESRCH;
1338 	task->make_it_fail = make_it_fail;
1339 	put_task_struct(task);
1340 
1341 	return count;
1342 }
1343 
1344 static const struct file_operations proc_fault_inject_operations = {
1345 	.read		= proc_fault_inject_read,
1346 	.write		= proc_fault_inject_write,
1347 	.llseek		= generic_file_llseek,
1348 };
1349 
1350 static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1351 				   size_t count, loff_t *ppos)
1352 {
1353 	struct task_struct *task;
1354 	int err;
1355 	unsigned int n;
1356 
1357 	err = kstrtouint_from_user(buf, count, 0, &n);
1358 	if (err)
1359 		return err;
1360 
1361 	task = get_proc_task(file_inode(file));
1362 	if (!task)
1363 		return -ESRCH;
1364 	task->fail_nth = n;
1365 	put_task_struct(task);
1366 
1367 	return count;
1368 }
1369 
1370 static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1371 				  size_t count, loff_t *ppos)
1372 {
1373 	struct task_struct *task;
1374 	char numbuf[PROC_NUMBUF];
1375 	ssize_t len;
1376 
1377 	task = get_proc_task(file_inode(file));
1378 	if (!task)
1379 		return -ESRCH;
1380 	len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1381 	put_task_struct(task);
1382 	return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1383 }
1384 
1385 static const struct file_operations proc_fail_nth_operations = {
1386 	.read		= proc_fail_nth_read,
1387 	.write		= proc_fail_nth_write,
1388 };
1389 #endif
1390 
1391 
1392 #ifdef CONFIG_SCHED_DEBUG
1393 /*
1394  * Print out various scheduling related per-task fields:
1395  */
1396 static int sched_show(struct seq_file *m, void *v)
1397 {
1398 	struct inode *inode = m->private;
1399 	struct pid_namespace *ns = proc_pid_ns(inode);
1400 	struct task_struct *p;
1401 
1402 	p = get_proc_task(inode);
1403 	if (!p)
1404 		return -ESRCH;
1405 	proc_sched_show_task(p, ns, m);
1406 
1407 	put_task_struct(p);
1408 
1409 	return 0;
1410 }
1411 
1412 static ssize_t
1413 sched_write(struct file *file, const char __user *buf,
1414 	    size_t count, loff_t *offset)
1415 {
1416 	struct inode *inode = file_inode(file);
1417 	struct task_struct *p;
1418 
1419 	p = get_proc_task(inode);
1420 	if (!p)
1421 		return -ESRCH;
1422 	proc_sched_set_task(p);
1423 
1424 	put_task_struct(p);
1425 
1426 	return count;
1427 }
1428 
1429 static int sched_open(struct inode *inode, struct file *filp)
1430 {
1431 	return single_open(filp, sched_show, inode);
1432 }
1433 
1434 static const struct file_operations proc_pid_sched_operations = {
1435 	.open		= sched_open,
1436 	.read		= seq_read,
1437 	.write		= sched_write,
1438 	.llseek		= seq_lseek,
1439 	.release	= single_release,
1440 };
1441 
1442 #endif
1443 
1444 #ifdef CONFIG_SCHED_AUTOGROUP
1445 /*
1446  * Print out autogroup related information:
1447  */
1448 static int sched_autogroup_show(struct seq_file *m, void *v)
1449 {
1450 	struct inode *inode = m->private;
1451 	struct task_struct *p;
1452 
1453 	p = get_proc_task(inode);
1454 	if (!p)
1455 		return -ESRCH;
1456 	proc_sched_autogroup_show_task(p, m);
1457 
1458 	put_task_struct(p);
1459 
1460 	return 0;
1461 }
1462 
1463 static ssize_t
1464 sched_autogroup_write(struct file *file, const char __user *buf,
1465 	    size_t count, loff_t *offset)
1466 {
1467 	struct inode *inode = file_inode(file);
1468 	struct task_struct *p;
1469 	char buffer[PROC_NUMBUF];
1470 	int nice;
1471 	int err;
1472 
1473 	memset(buffer, 0, sizeof(buffer));
1474 	if (count > sizeof(buffer) - 1)
1475 		count = sizeof(buffer) - 1;
1476 	if (copy_from_user(buffer, buf, count))
1477 		return -EFAULT;
1478 
1479 	err = kstrtoint(strstrip(buffer), 0, &nice);
1480 	if (err < 0)
1481 		return err;
1482 
1483 	p = get_proc_task(inode);
1484 	if (!p)
1485 		return -ESRCH;
1486 
1487 	err = proc_sched_autogroup_set_nice(p, nice);
1488 	if (err)
1489 		count = err;
1490 
1491 	put_task_struct(p);
1492 
1493 	return count;
1494 }
1495 
1496 static int sched_autogroup_open(struct inode *inode, struct file *filp)
1497 {
1498 	int ret;
1499 
1500 	ret = single_open(filp, sched_autogroup_show, NULL);
1501 	if (!ret) {
1502 		struct seq_file *m = filp->private_data;
1503 
1504 		m->private = inode;
1505 	}
1506 	return ret;
1507 }
1508 
1509 static const struct file_operations proc_pid_sched_autogroup_operations = {
1510 	.open		= sched_autogroup_open,
1511 	.read		= seq_read,
1512 	.write		= sched_autogroup_write,
1513 	.llseek		= seq_lseek,
1514 	.release	= single_release,
1515 };
1516 
1517 #endif /* CONFIG_SCHED_AUTOGROUP */
1518 
1519 static ssize_t comm_write(struct file *file, const char __user *buf,
1520 				size_t count, loff_t *offset)
1521 {
1522 	struct inode *inode = file_inode(file);
1523 	struct task_struct *p;
1524 	char buffer[TASK_COMM_LEN];
1525 	const size_t maxlen = sizeof(buffer) - 1;
1526 
1527 	memset(buffer, 0, sizeof(buffer));
1528 	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1529 		return -EFAULT;
1530 
1531 	p = get_proc_task(inode);
1532 	if (!p)
1533 		return -ESRCH;
1534 
1535 	if (same_thread_group(current, p))
1536 		set_task_comm(p, buffer);
1537 	else
1538 		count = -EINVAL;
1539 
1540 	put_task_struct(p);
1541 
1542 	return count;
1543 }
1544 
1545 static int comm_show(struct seq_file *m, void *v)
1546 {
1547 	struct inode *inode = m->private;
1548 	struct task_struct *p;
1549 
1550 	p = get_proc_task(inode);
1551 	if (!p)
1552 		return -ESRCH;
1553 
1554 	proc_task_name(m, p, false);
1555 	seq_putc(m, '\n');
1556 
1557 	put_task_struct(p);
1558 
1559 	return 0;
1560 }
1561 
1562 static int comm_open(struct inode *inode, struct file *filp)
1563 {
1564 	return single_open(filp, comm_show, inode);
1565 }
1566 
1567 static const struct file_operations proc_pid_set_comm_operations = {
1568 	.open		= comm_open,
1569 	.read		= seq_read,
1570 	.write		= comm_write,
1571 	.llseek		= seq_lseek,
1572 	.release	= single_release,
1573 };
1574 
1575 static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1576 {
1577 	struct task_struct *task;
1578 	struct file *exe_file;
1579 
1580 	task = get_proc_task(d_inode(dentry));
1581 	if (!task)
1582 		return -ENOENT;
1583 	exe_file = get_task_exe_file(task);
1584 	put_task_struct(task);
1585 	if (exe_file) {
1586 		*exe_path = exe_file->f_path;
1587 		path_get(&exe_file->f_path);
1588 		fput(exe_file);
1589 		return 0;
1590 	} else
1591 		return -ENOENT;
1592 }
1593 
1594 static const char *proc_pid_get_link(struct dentry *dentry,
1595 				     struct inode *inode,
1596 				     struct delayed_call *done)
1597 {
1598 	struct path path;
1599 	int error = -EACCES;
1600 
1601 	if (!dentry)
1602 		return ERR_PTR(-ECHILD);
1603 
1604 	/* Are we allowed to snoop on the tasks file descriptors? */
1605 	if (!proc_fd_access_allowed(inode))
1606 		goto out;
1607 
1608 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1609 	if (error)
1610 		goto out;
1611 
1612 	nd_jump_link(&path);
1613 	return NULL;
1614 out:
1615 	return ERR_PTR(error);
1616 }
1617 
1618 static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1619 {
1620 	char *tmp = (char *)__get_free_page(GFP_KERNEL);
1621 	char *pathname;
1622 	int len;
1623 
1624 	if (!tmp)
1625 		return -ENOMEM;
1626 
1627 	pathname = d_path(path, tmp, PAGE_SIZE);
1628 	len = PTR_ERR(pathname);
1629 	if (IS_ERR(pathname))
1630 		goto out;
1631 	len = tmp + PAGE_SIZE - 1 - pathname;
1632 
1633 	if (len > buflen)
1634 		len = buflen;
1635 	if (copy_to_user(buffer, pathname, len))
1636 		len = -EFAULT;
1637  out:
1638 	free_page((unsigned long)tmp);
1639 	return len;
1640 }
1641 
1642 static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1643 {
1644 	int error = -EACCES;
1645 	struct inode *inode = d_inode(dentry);
1646 	struct path path;
1647 
1648 	/* Are we allowed to snoop on the tasks file descriptors? */
1649 	if (!proc_fd_access_allowed(inode))
1650 		goto out;
1651 
1652 	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1653 	if (error)
1654 		goto out;
1655 
1656 	error = do_proc_readlink(&path, buffer, buflen);
1657 	path_put(&path);
1658 out:
1659 	return error;
1660 }
1661 
1662 const struct inode_operations proc_pid_link_inode_operations = {
1663 	.readlink	= proc_pid_readlink,
1664 	.get_link	= proc_pid_get_link,
1665 	.setattr	= proc_setattr,
1666 };
1667 
1668 
1669 /* building an inode */
1670 
1671 void task_dump_owner(struct task_struct *task, umode_t mode,
1672 		     kuid_t *ruid, kgid_t *rgid)
1673 {
1674 	/* Depending on the state of dumpable compute who should own a
1675 	 * proc file for a task.
1676 	 */
1677 	const struct cred *cred;
1678 	kuid_t uid;
1679 	kgid_t gid;
1680 
1681 	if (unlikely(task->flags & PF_KTHREAD)) {
1682 		*ruid = GLOBAL_ROOT_UID;
1683 		*rgid = GLOBAL_ROOT_GID;
1684 		return;
1685 	}
1686 
1687 	/* Default to the tasks effective ownership */
1688 	rcu_read_lock();
1689 	cred = __task_cred(task);
1690 	uid = cred->euid;
1691 	gid = cred->egid;
1692 	rcu_read_unlock();
1693 
1694 	/*
1695 	 * Before the /proc/pid/status file was created the only way to read
1696 	 * the effective uid of a /process was to stat /proc/pid.  Reading
1697 	 * /proc/pid/status is slow enough that procps and other packages
1698 	 * kept stating /proc/pid.  To keep the rules in /proc simple I have
1699 	 * made this apply to all per process world readable and executable
1700 	 * directories.
1701 	 */
1702 	if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1703 		struct mm_struct *mm;
1704 		task_lock(task);
1705 		mm = task->mm;
1706 		/* Make non-dumpable tasks owned by some root */
1707 		if (mm) {
1708 			if (get_dumpable(mm) != SUID_DUMP_USER) {
1709 				struct user_namespace *user_ns = mm->user_ns;
1710 
1711 				uid = make_kuid(user_ns, 0);
1712 				if (!uid_valid(uid))
1713 					uid = GLOBAL_ROOT_UID;
1714 
1715 				gid = make_kgid(user_ns, 0);
1716 				if (!gid_valid(gid))
1717 					gid = GLOBAL_ROOT_GID;
1718 			}
1719 		} else {
1720 			uid = GLOBAL_ROOT_UID;
1721 			gid = GLOBAL_ROOT_GID;
1722 		}
1723 		task_unlock(task);
1724 	}
1725 	*ruid = uid;
1726 	*rgid = gid;
1727 }
1728 
1729 struct inode *proc_pid_make_inode(struct super_block * sb,
1730 				  struct task_struct *task, umode_t mode)
1731 {
1732 	struct inode * inode;
1733 	struct proc_inode *ei;
1734 
1735 	/* We need a new inode */
1736 
1737 	inode = new_inode(sb);
1738 	if (!inode)
1739 		goto out;
1740 
1741 	/* Common stuff */
1742 	ei = PROC_I(inode);
1743 	inode->i_mode = mode;
1744 	inode->i_ino = get_next_ino();
1745 	inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
1746 	inode->i_op = &proc_def_inode_operations;
1747 
1748 	/*
1749 	 * grab the reference to task.
1750 	 */
1751 	ei->pid = get_task_pid(task, PIDTYPE_PID);
1752 	if (!ei->pid)
1753 		goto out_unlock;
1754 
1755 	task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1756 	security_task_to_inode(task, inode);
1757 
1758 out:
1759 	return inode;
1760 
1761 out_unlock:
1762 	iput(inode);
1763 	return NULL;
1764 }
1765 
1766 int pid_getattr(const struct path *path, struct kstat *stat,
1767 		u32 request_mask, unsigned int query_flags)
1768 {
1769 	struct inode *inode = d_inode(path->dentry);
1770 	struct pid_namespace *pid = proc_pid_ns(inode);
1771 	struct task_struct *task;
1772 
1773 	generic_fillattr(inode, stat);
1774 
1775 	stat->uid = GLOBAL_ROOT_UID;
1776 	stat->gid = GLOBAL_ROOT_GID;
1777 	rcu_read_lock();
1778 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
1779 	if (task) {
1780 		if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
1781 			rcu_read_unlock();
1782 			/*
1783 			 * This doesn't prevent learning whether PID exists,
1784 			 * it only makes getattr() consistent with readdir().
1785 			 */
1786 			return -ENOENT;
1787 		}
1788 		task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1789 	}
1790 	rcu_read_unlock();
1791 	return 0;
1792 }
1793 
1794 /* dentry stuff */
1795 
1796 /*
1797  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1798  */
1799 void pid_update_inode(struct task_struct *task, struct inode *inode)
1800 {
1801 	task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1802 
1803 	inode->i_mode &= ~(S_ISUID | S_ISGID);
1804 	security_task_to_inode(task, inode);
1805 }
1806 
1807 /*
1808  * Rewrite the inode's ownerships here because the owning task may have
1809  * performed a setuid(), etc.
1810  *
1811  */
1812 static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1813 {
1814 	struct inode *inode;
1815 	struct task_struct *task;
1816 
1817 	if (flags & LOOKUP_RCU)
1818 		return -ECHILD;
1819 
1820 	inode = d_inode(dentry);
1821 	task = get_proc_task(inode);
1822 
1823 	if (task) {
1824 		pid_update_inode(task, inode);
1825 		put_task_struct(task);
1826 		return 1;
1827 	}
1828 	return 0;
1829 }
1830 
1831 static inline bool proc_inode_is_dead(struct inode *inode)
1832 {
1833 	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1834 }
1835 
1836 int pid_delete_dentry(const struct dentry *dentry)
1837 {
1838 	/* Is the task we represent dead?
1839 	 * If so, then don't put the dentry on the lru list,
1840 	 * kill it immediately.
1841 	 */
1842 	return proc_inode_is_dead(d_inode(dentry));
1843 }
1844 
1845 const struct dentry_operations pid_dentry_operations =
1846 {
1847 	.d_revalidate	= pid_revalidate,
1848 	.d_delete	= pid_delete_dentry,
1849 };
1850 
1851 /* Lookups */
1852 
1853 /*
1854  * Fill a directory entry.
1855  *
1856  * If possible create the dcache entry and derive our inode number and
1857  * file type from dcache entry.
1858  *
1859  * Since all of the proc inode numbers are dynamically generated, the inode
1860  * numbers do not exist until the inode is cache.  This means creating the
1861  * the dcache entry in readdir is necessary to keep the inode numbers
1862  * reported by readdir in sync with the inode numbers reported
1863  * by stat.
1864  */
1865 bool proc_fill_cache(struct file *file, struct dir_context *ctx,
1866 	const char *name, unsigned int len,
1867 	instantiate_t instantiate, struct task_struct *task, const void *ptr)
1868 {
1869 	struct dentry *child, *dir = file->f_path.dentry;
1870 	struct qstr qname = QSTR_INIT(name, len);
1871 	struct inode *inode;
1872 	unsigned type = DT_UNKNOWN;
1873 	ino_t ino = 1;
1874 
1875 	child = d_hash_and_lookup(dir, &qname);
1876 	if (!child) {
1877 		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1878 		child = d_alloc_parallel(dir, &qname, &wq);
1879 		if (IS_ERR(child))
1880 			goto end_instantiate;
1881 		if (d_in_lookup(child)) {
1882 			struct dentry *res;
1883 			res = instantiate(child, task, ptr);
1884 			d_lookup_done(child);
1885 			if (unlikely(res)) {
1886 				dput(child);
1887 				child = res;
1888 				if (IS_ERR(child))
1889 					goto end_instantiate;
1890 			}
1891 		}
1892 	}
1893 	inode = d_inode(child);
1894 	ino = inode->i_ino;
1895 	type = inode->i_mode >> 12;
1896 	dput(child);
1897 end_instantiate:
1898 	return dir_emit(ctx, name, len, ino, type);
1899 }
1900 
1901 /*
1902  * dname_to_vma_addr - maps a dentry name into two unsigned longs
1903  * which represent vma start and end addresses.
1904  */
1905 static int dname_to_vma_addr(struct dentry *dentry,
1906 			     unsigned long *start, unsigned long *end)
1907 {
1908 	const char *str = dentry->d_name.name;
1909 	unsigned long long sval, eval;
1910 	unsigned int len;
1911 
1912 	if (str[0] == '0' && str[1] != '-')
1913 		return -EINVAL;
1914 	len = _parse_integer(str, 16, &sval);
1915 	if (len & KSTRTOX_OVERFLOW)
1916 		return -EINVAL;
1917 	if (sval != (unsigned long)sval)
1918 		return -EINVAL;
1919 	str += len;
1920 
1921 	if (*str != '-')
1922 		return -EINVAL;
1923 	str++;
1924 
1925 	if (str[0] == '0' && str[1])
1926 		return -EINVAL;
1927 	len = _parse_integer(str, 16, &eval);
1928 	if (len & KSTRTOX_OVERFLOW)
1929 		return -EINVAL;
1930 	if (eval != (unsigned long)eval)
1931 		return -EINVAL;
1932 	str += len;
1933 
1934 	if (*str != '\0')
1935 		return -EINVAL;
1936 
1937 	*start = sval;
1938 	*end = eval;
1939 
1940 	return 0;
1941 }
1942 
1943 static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1944 {
1945 	unsigned long vm_start, vm_end;
1946 	bool exact_vma_exists = false;
1947 	struct mm_struct *mm = NULL;
1948 	struct task_struct *task;
1949 	struct inode *inode;
1950 	int status = 0;
1951 
1952 	if (flags & LOOKUP_RCU)
1953 		return -ECHILD;
1954 
1955 	inode = d_inode(dentry);
1956 	task = get_proc_task(inode);
1957 	if (!task)
1958 		goto out_notask;
1959 
1960 	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
1961 	if (IS_ERR_OR_NULL(mm))
1962 		goto out;
1963 
1964 	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1965 		down_read(&mm->mmap_sem);
1966 		exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1967 		up_read(&mm->mmap_sem);
1968 	}
1969 
1970 	mmput(mm);
1971 
1972 	if (exact_vma_exists) {
1973 		task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1974 
1975 		security_task_to_inode(task, inode);
1976 		status = 1;
1977 	}
1978 
1979 out:
1980 	put_task_struct(task);
1981 
1982 out_notask:
1983 	return status;
1984 }
1985 
1986 static const struct dentry_operations tid_map_files_dentry_operations = {
1987 	.d_revalidate	= map_files_d_revalidate,
1988 	.d_delete	= pid_delete_dentry,
1989 };
1990 
1991 static int map_files_get_link(struct dentry *dentry, struct path *path)
1992 {
1993 	unsigned long vm_start, vm_end;
1994 	struct vm_area_struct *vma;
1995 	struct task_struct *task;
1996 	struct mm_struct *mm;
1997 	int rc;
1998 
1999 	rc = -ENOENT;
2000 	task = get_proc_task(d_inode(dentry));
2001 	if (!task)
2002 		goto out;
2003 
2004 	mm = get_task_mm(task);
2005 	put_task_struct(task);
2006 	if (!mm)
2007 		goto out;
2008 
2009 	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2010 	if (rc)
2011 		goto out_mmput;
2012 
2013 	rc = -ENOENT;
2014 	down_read(&mm->mmap_sem);
2015 	vma = find_exact_vma(mm, vm_start, vm_end);
2016 	if (vma && vma->vm_file) {
2017 		*path = vma->vm_file->f_path;
2018 		path_get(path);
2019 		rc = 0;
2020 	}
2021 	up_read(&mm->mmap_sem);
2022 
2023 out_mmput:
2024 	mmput(mm);
2025 out:
2026 	return rc;
2027 }
2028 
2029 struct map_files_info {
2030 	unsigned long	start;
2031 	unsigned long	end;
2032 	fmode_t		mode;
2033 };
2034 
2035 /*
2036  * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2037  * symlinks may be used to bypass permissions on ancestor directories in the
2038  * path to the file in question.
2039  */
2040 static const char *
2041 proc_map_files_get_link(struct dentry *dentry,
2042 			struct inode *inode,
2043 		        struct delayed_call *done)
2044 {
2045 	if (!capable(CAP_SYS_ADMIN))
2046 		return ERR_PTR(-EPERM);
2047 
2048 	return proc_pid_get_link(dentry, inode, done);
2049 }
2050 
2051 /*
2052  * Identical to proc_pid_link_inode_operations except for get_link()
2053  */
2054 static const struct inode_operations proc_map_files_link_inode_operations = {
2055 	.readlink	= proc_pid_readlink,
2056 	.get_link	= proc_map_files_get_link,
2057 	.setattr	= proc_setattr,
2058 };
2059 
2060 static struct dentry *
2061 proc_map_files_instantiate(struct dentry *dentry,
2062 			   struct task_struct *task, const void *ptr)
2063 {
2064 	fmode_t mode = (fmode_t)(unsigned long)ptr;
2065 	struct proc_inode *ei;
2066 	struct inode *inode;
2067 
2068 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2069 				    ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2070 				    ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2071 	if (!inode)
2072 		return ERR_PTR(-ENOENT);
2073 
2074 	ei = PROC_I(inode);
2075 	ei->op.proc_get_link = map_files_get_link;
2076 
2077 	inode->i_op = &proc_map_files_link_inode_operations;
2078 	inode->i_size = 64;
2079 
2080 	d_set_d_op(dentry, &tid_map_files_dentry_operations);
2081 	return d_splice_alias(inode, dentry);
2082 }
2083 
2084 static struct dentry *proc_map_files_lookup(struct inode *dir,
2085 		struct dentry *dentry, unsigned int flags)
2086 {
2087 	unsigned long vm_start, vm_end;
2088 	struct vm_area_struct *vma;
2089 	struct task_struct *task;
2090 	struct dentry *result;
2091 	struct mm_struct *mm;
2092 
2093 	result = ERR_PTR(-ENOENT);
2094 	task = get_proc_task(dir);
2095 	if (!task)
2096 		goto out;
2097 
2098 	result = ERR_PTR(-EACCES);
2099 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2100 		goto out_put_task;
2101 
2102 	result = ERR_PTR(-ENOENT);
2103 	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2104 		goto out_put_task;
2105 
2106 	mm = get_task_mm(task);
2107 	if (!mm)
2108 		goto out_put_task;
2109 
2110 	down_read(&mm->mmap_sem);
2111 	vma = find_exact_vma(mm, vm_start, vm_end);
2112 	if (!vma)
2113 		goto out_no_vma;
2114 
2115 	if (vma->vm_file)
2116 		result = proc_map_files_instantiate(dentry, task,
2117 				(void *)(unsigned long)vma->vm_file->f_mode);
2118 
2119 out_no_vma:
2120 	up_read(&mm->mmap_sem);
2121 	mmput(mm);
2122 out_put_task:
2123 	put_task_struct(task);
2124 out:
2125 	return result;
2126 }
2127 
2128 static const struct inode_operations proc_map_files_inode_operations = {
2129 	.lookup		= proc_map_files_lookup,
2130 	.permission	= proc_fd_permission,
2131 	.setattr	= proc_setattr,
2132 };
2133 
2134 static int
2135 proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2136 {
2137 	struct vm_area_struct *vma;
2138 	struct task_struct *task;
2139 	struct mm_struct *mm;
2140 	unsigned long nr_files, pos, i;
2141 	GENRADIX(struct map_files_info) fa;
2142 	struct map_files_info *p;
2143 	int ret;
2144 
2145 	genradix_init(&fa);
2146 
2147 	ret = -ENOENT;
2148 	task = get_proc_task(file_inode(file));
2149 	if (!task)
2150 		goto out;
2151 
2152 	ret = -EACCES;
2153 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2154 		goto out_put_task;
2155 
2156 	ret = 0;
2157 	if (!dir_emit_dots(file, ctx))
2158 		goto out_put_task;
2159 
2160 	mm = get_task_mm(task);
2161 	if (!mm)
2162 		goto out_put_task;
2163 	down_read(&mm->mmap_sem);
2164 
2165 	nr_files = 0;
2166 
2167 	/*
2168 	 * We need two passes here:
2169 	 *
2170 	 *  1) Collect vmas of mapped files with mmap_sem taken
2171 	 *  2) Release mmap_sem and instantiate entries
2172 	 *
2173 	 * otherwise we get lockdep complained, since filldir()
2174 	 * routine might require mmap_sem taken in might_fault().
2175 	 */
2176 
2177 	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2178 		if (!vma->vm_file)
2179 			continue;
2180 		if (++pos <= ctx->pos)
2181 			continue;
2182 
2183 		p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2184 		if (!p) {
2185 			ret = -ENOMEM;
2186 			up_read(&mm->mmap_sem);
2187 			mmput(mm);
2188 			goto out_put_task;
2189 		}
2190 
2191 		p->start = vma->vm_start;
2192 		p->end = vma->vm_end;
2193 		p->mode = vma->vm_file->f_mode;
2194 	}
2195 	up_read(&mm->mmap_sem);
2196 	mmput(mm);
2197 
2198 	for (i = 0; i < nr_files; i++) {
2199 		char buf[4 * sizeof(long) + 2];	/* max: %lx-%lx\0 */
2200 		unsigned int len;
2201 
2202 		p = genradix_ptr(&fa, i);
2203 		len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2204 		if (!proc_fill_cache(file, ctx,
2205 				      buf, len,
2206 				      proc_map_files_instantiate,
2207 				      task,
2208 				      (void *)(unsigned long)p->mode))
2209 			break;
2210 		ctx->pos++;
2211 	}
2212 
2213 out_put_task:
2214 	put_task_struct(task);
2215 out:
2216 	genradix_free(&fa);
2217 	return ret;
2218 }
2219 
2220 static const struct file_operations proc_map_files_operations = {
2221 	.read		= generic_read_dir,
2222 	.iterate_shared	= proc_map_files_readdir,
2223 	.llseek		= generic_file_llseek,
2224 };
2225 
2226 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2227 struct timers_private {
2228 	struct pid *pid;
2229 	struct task_struct *task;
2230 	struct sighand_struct *sighand;
2231 	struct pid_namespace *ns;
2232 	unsigned long flags;
2233 };
2234 
2235 static void *timers_start(struct seq_file *m, loff_t *pos)
2236 {
2237 	struct timers_private *tp = m->private;
2238 
2239 	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2240 	if (!tp->task)
2241 		return ERR_PTR(-ESRCH);
2242 
2243 	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2244 	if (!tp->sighand)
2245 		return ERR_PTR(-ESRCH);
2246 
2247 	return seq_list_start(&tp->task->signal->posix_timers, *pos);
2248 }
2249 
2250 static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2251 {
2252 	struct timers_private *tp = m->private;
2253 	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2254 }
2255 
2256 static void timers_stop(struct seq_file *m, void *v)
2257 {
2258 	struct timers_private *tp = m->private;
2259 
2260 	if (tp->sighand) {
2261 		unlock_task_sighand(tp->task, &tp->flags);
2262 		tp->sighand = NULL;
2263 	}
2264 
2265 	if (tp->task) {
2266 		put_task_struct(tp->task);
2267 		tp->task = NULL;
2268 	}
2269 }
2270 
2271 static int show_timer(struct seq_file *m, void *v)
2272 {
2273 	struct k_itimer *timer;
2274 	struct timers_private *tp = m->private;
2275 	int notify;
2276 	static const char * const nstr[] = {
2277 		[SIGEV_SIGNAL] = "signal",
2278 		[SIGEV_NONE] = "none",
2279 		[SIGEV_THREAD] = "thread",
2280 	};
2281 
2282 	timer = list_entry((struct list_head *)v, struct k_itimer, list);
2283 	notify = timer->it_sigev_notify;
2284 
2285 	seq_printf(m, "ID: %d\n", timer->it_id);
2286 	seq_printf(m, "signal: %d/%px\n",
2287 		   timer->sigq->info.si_signo,
2288 		   timer->sigq->info.si_value.sival_ptr);
2289 	seq_printf(m, "notify: %s/%s.%d\n",
2290 		   nstr[notify & ~SIGEV_THREAD_ID],
2291 		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2292 		   pid_nr_ns(timer->it_pid, tp->ns));
2293 	seq_printf(m, "ClockID: %d\n", timer->it_clock);
2294 
2295 	return 0;
2296 }
2297 
2298 static const struct seq_operations proc_timers_seq_ops = {
2299 	.start	= timers_start,
2300 	.next	= timers_next,
2301 	.stop	= timers_stop,
2302 	.show	= show_timer,
2303 };
2304 
2305 static int proc_timers_open(struct inode *inode, struct file *file)
2306 {
2307 	struct timers_private *tp;
2308 
2309 	tp = __seq_open_private(file, &proc_timers_seq_ops,
2310 			sizeof(struct timers_private));
2311 	if (!tp)
2312 		return -ENOMEM;
2313 
2314 	tp->pid = proc_pid(inode);
2315 	tp->ns = proc_pid_ns(inode);
2316 	return 0;
2317 }
2318 
2319 static const struct file_operations proc_timers_operations = {
2320 	.open		= proc_timers_open,
2321 	.read		= seq_read,
2322 	.llseek		= seq_lseek,
2323 	.release	= seq_release_private,
2324 };
2325 #endif
2326 
2327 static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2328 					size_t count, loff_t *offset)
2329 {
2330 	struct inode *inode = file_inode(file);
2331 	struct task_struct *p;
2332 	u64 slack_ns;
2333 	int err;
2334 
2335 	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2336 	if (err < 0)
2337 		return err;
2338 
2339 	p = get_proc_task(inode);
2340 	if (!p)
2341 		return -ESRCH;
2342 
2343 	if (p != current) {
2344 		rcu_read_lock();
2345 		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2346 			rcu_read_unlock();
2347 			count = -EPERM;
2348 			goto out;
2349 		}
2350 		rcu_read_unlock();
2351 
2352 		err = security_task_setscheduler(p);
2353 		if (err) {
2354 			count = err;
2355 			goto out;
2356 		}
2357 	}
2358 
2359 	task_lock(p);
2360 	if (slack_ns == 0)
2361 		p->timer_slack_ns = p->default_timer_slack_ns;
2362 	else
2363 		p->timer_slack_ns = slack_ns;
2364 	task_unlock(p);
2365 
2366 out:
2367 	put_task_struct(p);
2368 
2369 	return count;
2370 }
2371 
2372 static int timerslack_ns_show(struct seq_file *m, void *v)
2373 {
2374 	struct inode *inode = m->private;
2375 	struct task_struct *p;
2376 	int err = 0;
2377 
2378 	p = get_proc_task(inode);
2379 	if (!p)
2380 		return -ESRCH;
2381 
2382 	if (p != current) {
2383 		rcu_read_lock();
2384 		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2385 			rcu_read_unlock();
2386 			err = -EPERM;
2387 			goto out;
2388 		}
2389 		rcu_read_unlock();
2390 
2391 		err = security_task_getscheduler(p);
2392 		if (err)
2393 			goto out;
2394 	}
2395 
2396 	task_lock(p);
2397 	seq_printf(m, "%llu\n", p->timer_slack_ns);
2398 	task_unlock(p);
2399 
2400 out:
2401 	put_task_struct(p);
2402 
2403 	return err;
2404 }
2405 
2406 static int timerslack_ns_open(struct inode *inode, struct file *filp)
2407 {
2408 	return single_open(filp, timerslack_ns_show, inode);
2409 }
2410 
2411 static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2412 	.open		= timerslack_ns_open,
2413 	.read		= seq_read,
2414 	.write		= timerslack_ns_write,
2415 	.llseek		= seq_lseek,
2416 	.release	= single_release,
2417 };
2418 
2419 static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2420 	struct task_struct *task, const void *ptr)
2421 {
2422 	const struct pid_entry *p = ptr;
2423 	struct inode *inode;
2424 	struct proc_inode *ei;
2425 
2426 	inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2427 	if (!inode)
2428 		return ERR_PTR(-ENOENT);
2429 
2430 	ei = PROC_I(inode);
2431 	if (S_ISDIR(inode->i_mode))
2432 		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2433 	if (p->iop)
2434 		inode->i_op = p->iop;
2435 	if (p->fop)
2436 		inode->i_fop = p->fop;
2437 	ei->op = p->op;
2438 	pid_update_inode(task, inode);
2439 	d_set_d_op(dentry, &pid_dentry_operations);
2440 	return d_splice_alias(inode, dentry);
2441 }
2442 
2443 static struct dentry *proc_pident_lookup(struct inode *dir,
2444 					 struct dentry *dentry,
2445 					 const struct pid_entry *p,
2446 					 const struct pid_entry *end)
2447 {
2448 	struct task_struct *task = get_proc_task(dir);
2449 	struct dentry *res = ERR_PTR(-ENOENT);
2450 
2451 	if (!task)
2452 		goto out_no_task;
2453 
2454 	/*
2455 	 * Yes, it does not scale. And it should not. Don't add
2456 	 * new entries into /proc/<tgid>/ without very good reasons.
2457 	 */
2458 	for (; p < end; p++) {
2459 		if (p->len != dentry->d_name.len)
2460 			continue;
2461 		if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2462 			res = proc_pident_instantiate(dentry, task, p);
2463 			break;
2464 		}
2465 	}
2466 	put_task_struct(task);
2467 out_no_task:
2468 	return res;
2469 }
2470 
2471 static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2472 		const struct pid_entry *ents, unsigned int nents)
2473 {
2474 	struct task_struct *task = get_proc_task(file_inode(file));
2475 	const struct pid_entry *p;
2476 
2477 	if (!task)
2478 		return -ENOENT;
2479 
2480 	if (!dir_emit_dots(file, ctx))
2481 		goto out;
2482 
2483 	if (ctx->pos >= nents + 2)
2484 		goto out;
2485 
2486 	for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2487 		if (!proc_fill_cache(file, ctx, p->name, p->len,
2488 				proc_pident_instantiate, task, p))
2489 			break;
2490 		ctx->pos++;
2491 	}
2492 out:
2493 	put_task_struct(task);
2494 	return 0;
2495 }
2496 
2497 #ifdef CONFIG_SECURITY
2498 static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2499 				  size_t count, loff_t *ppos)
2500 {
2501 	struct inode * inode = file_inode(file);
2502 	char *p = NULL;
2503 	ssize_t length;
2504 	struct task_struct *task = get_proc_task(inode);
2505 
2506 	if (!task)
2507 		return -ESRCH;
2508 
2509 	length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2510 				      (char*)file->f_path.dentry->d_name.name,
2511 				      &p);
2512 	put_task_struct(task);
2513 	if (length > 0)
2514 		length = simple_read_from_buffer(buf, count, ppos, p, length);
2515 	kfree(p);
2516 	return length;
2517 }
2518 
2519 static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2520 				   size_t count, loff_t *ppos)
2521 {
2522 	struct inode * inode = file_inode(file);
2523 	struct task_struct *task;
2524 	void *page;
2525 	int rv;
2526 
2527 	rcu_read_lock();
2528 	task = pid_task(proc_pid(inode), PIDTYPE_PID);
2529 	if (!task) {
2530 		rcu_read_unlock();
2531 		return -ESRCH;
2532 	}
2533 	/* A task may only write its own attributes. */
2534 	if (current != task) {
2535 		rcu_read_unlock();
2536 		return -EACCES;
2537 	}
2538 	/* Prevent changes to overridden credentials. */
2539 	if (current_cred() != current_real_cred()) {
2540 		rcu_read_unlock();
2541 		return -EBUSY;
2542 	}
2543 	rcu_read_unlock();
2544 
2545 	if (count > PAGE_SIZE)
2546 		count = PAGE_SIZE;
2547 
2548 	/* No partial writes. */
2549 	if (*ppos != 0)
2550 		return -EINVAL;
2551 
2552 	page = memdup_user(buf, count);
2553 	if (IS_ERR(page)) {
2554 		rv = PTR_ERR(page);
2555 		goto out;
2556 	}
2557 
2558 	/* Guard against adverse ptrace interaction */
2559 	rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2560 	if (rv < 0)
2561 		goto out_free;
2562 
2563 	rv = security_setprocattr(PROC_I(inode)->op.lsm,
2564 				  file->f_path.dentry->d_name.name, page,
2565 				  count);
2566 	mutex_unlock(&current->signal->cred_guard_mutex);
2567 out_free:
2568 	kfree(page);
2569 out:
2570 	return rv;
2571 }
2572 
2573 static const struct file_operations proc_pid_attr_operations = {
2574 	.read		= proc_pid_attr_read,
2575 	.write		= proc_pid_attr_write,
2576 	.llseek		= generic_file_llseek,
2577 };
2578 
2579 #define LSM_DIR_OPS(LSM) \
2580 static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2581 			     struct dir_context *ctx) \
2582 { \
2583 	return proc_pident_readdir(filp, ctx, \
2584 				   LSM##_attr_dir_stuff, \
2585 				   ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2586 } \
2587 \
2588 static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2589 	.read		= generic_read_dir, \
2590 	.iterate	= proc_##LSM##_attr_dir_iterate, \
2591 	.llseek		= default_llseek, \
2592 }; \
2593 \
2594 static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2595 				struct dentry *dentry, unsigned int flags) \
2596 { \
2597 	return proc_pident_lookup(dir, dentry, \
2598 				  LSM##_attr_dir_stuff, \
2599 				  LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2600 } \
2601 \
2602 static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2603 	.lookup		= proc_##LSM##_attr_dir_lookup, \
2604 	.getattr	= pid_getattr, \
2605 	.setattr	= proc_setattr, \
2606 }
2607 
2608 #ifdef CONFIG_SECURITY_SMACK
2609 static const struct pid_entry smack_attr_dir_stuff[] = {
2610 	ATTR("smack", "current",	0666),
2611 };
2612 LSM_DIR_OPS(smack);
2613 #endif
2614 
2615 static const struct pid_entry attr_dir_stuff[] = {
2616 	ATTR(NULL, "current",		0666),
2617 	ATTR(NULL, "prev",		0444),
2618 	ATTR(NULL, "exec",		0666),
2619 	ATTR(NULL, "fscreate",		0666),
2620 	ATTR(NULL, "keycreate",		0666),
2621 	ATTR(NULL, "sockcreate",	0666),
2622 #ifdef CONFIG_SECURITY_SMACK
2623 	DIR("smack",			0555,
2624 	    proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2625 #endif
2626 };
2627 
2628 static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2629 {
2630 	return proc_pident_readdir(file, ctx,
2631 				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2632 }
2633 
2634 static const struct file_operations proc_attr_dir_operations = {
2635 	.read		= generic_read_dir,
2636 	.iterate_shared	= proc_attr_dir_readdir,
2637 	.llseek		= generic_file_llseek,
2638 };
2639 
2640 static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2641 				struct dentry *dentry, unsigned int flags)
2642 {
2643 	return proc_pident_lookup(dir, dentry,
2644 				  attr_dir_stuff,
2645 				  attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
2646 }
2647 
2648 static const struct inode_operations proc_attr_dir_inode_operations = {
2649 	.lookup		= proc_attr_dir_lookup,
2650 	.getattr	= pid_getattr,
2651 	.setattr	= proc_setattr,
2652 };
2653 
2654 #endif
2655 
2656 #ifdef CONFIG_ELF_CORE
2657 static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2658 					 size_t count, loff_t *ppos)
2659 {
2660 	struct task_struct *task = get_proc_task(file_inode(file));
2661 	struct mm_struct *mm;
2662 	char buffer[PROC_NUMBUF];
2663 	size_t len;
2664 	int ret;
2665 
2666 	if (!task)
2667 		return -ESRCH;
2668 
2669 	ret = 0;
2670 	mm = get_task_mm(task);
2671 	if (mm) {
2672 		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2673 			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2674 				MMF_DUMP_FILTER_SHIFT));
2675 		mmput(mm);
2676 		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2677 	}
2678 
2679 	put_task_struct(task);
2680 
2681 	return ret;
2682 }
2683 
2684 static ssize_t proc_coredump_filter_write(struct file *file,
2685 					  const char __user *buf,
2686 					  size_t count,
2687 					  loff_t *ppos)
2688 {
2689 	struct task_struct *task;
2690 	struct mm_struct *mm;
2691 	unsigned int val;
2692 	int ret;
2693 	int i;
2694 	unsigned long mask;
2695 
2696 	ret = kstrtouint_from_user(buf, count, 0, &val);
2697 	if (ret < 0)
2698 		return ret;
2699 
2700 	ret = -ESRCH;
2701 	task = get_proc_task(file_inode(file));
2702 	if (!task)
2703 		goto out_no_task;
2704 
2705 	mm = get_task_mm(task);
2706 	if (!mm)
2707 		goto out_no_mm;
2708 	ret = 0;
2709 
2710 	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2711 		if (val & mask)
2712 			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2713 		else
2714 			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2715 	}
2716 
2717 	mmput(mm);
2718  out_no_mm:
2719 	put_task_struct(task);
2720  out_no_task:
2721 	if (ret < 0)
2722 		return ret;
2723 	return count;
2724 }
2725 
2726 static const struct file_operations proc_coredump_filter_operations = {
2727 	.read		= proc_coredump_filter_read,
2728 	.write		= proc_coredump_filter_write,
2729 	.llseek		= generic_file_llseek,
2730 };
2731 #endif
2732 
2733 #ifdef CONFIG_TASK_IO_ACCOUNTING
2734 static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2735 {
2736 	struct task_io_accounting acct = task->ioac;
2737 	unsigned long flags;
2738 	int result;
2739 
2740 	result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2741 	if (result)
2742 		return result;
2743 
2744 	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2745 		result = -EACCES;
2746 		goto out_unlock;
2747 	}
2748 
2749 	if (whole && lock_task_sighand(task, &flags)) {
2750 		struct task_struct *t = task;
2751 
2752 		task_io_accounting_add(&acct, &task->signal->ioac);
2753 		while_each_thread(task, t)
2754 			task_io_accounting_add(&acct, &t->ioac);
2755 
2756 		unlock_task_sighand(task, &flags);
2757 	}
2758 	seq_printf(m,
2759 		   "rchar: %llu\n"
2760 		   "wchar: %llu\n"
2761 		   "syscr: %llu\n"
2762 		   "syscw: %llu\n"
2763 		   "read_bytes: %llu\n"
2764 		   "write_bytes: %llu\n"
2765 		   "cancelled_write_bytes: %llu\n",
2766 		   (unsigned long long)acct.rchar,
2767 		   (unsigned long long)acct.wchar,
2768 		   (unsigned long long)acct.syscr,
2769 		   (unsigned long long)acct.syscw,
2770 		   (unsigned long long)acct.read_bytes,
2771 		   (unsigned long long)acct.write_bytes,
2772 		   (unsigned long long)acct.cancelled_write_bytes);
2773 	result = 0;
2774 
2775 out_unlock:
2776 	mutex_unlock(&task->signal->cred_guard_mutex);
2777 	return result;
2778 }
2779 
2780 static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2781 				  struct pid *pid, struct task_struct *task)
2782 {
2783 	return do_io_accounting(task, m, 0);
2784 }
2785 
2786 static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2787 				   struct pid *pid, struct task_struct *task)
2788 {
2789 	return do_io_accounting(task, m, 1);
2790 }
2791 #endif /* CONFIG_TASK_IO_ACCOUNTING */
2792 
2793 #ifdef CONFIG_USER_NS
2794 static int proc_id_map_open(struct inode *inode, struct file *file,
2795 	const struct seq_operations *seq_ops)
2796 {
2797 	struct user_namespace *ns = NULL;
2798 	struct task_struct *task;
2799 	struct seq_file *seq;
2800 	int ret = -EINVAL;
2801 
2802 	task = get_proc_task(inode);
2803 	if (task) {
2804 		rcu_read_lock();
2805 		ns = get_user_ns(task_cred_xxx(task, user_ns));
2806 		rcu_read_unlock();
2807 		put_task_struct(task);
2808 	}
2809 	if (!ns)
2810 		goto err;
2811 
2812 	ret = seq_open(file, seq_ops);
2813 	if (ret)
2814 		goto err_put_ns;
2815 
2816 	seq = file->private_data;
2817 	seq->private = ns;
2818 
2819 	return 0;
2820 err_put_ns:
2821 	put_user_ns(ns);
2822 err:
2823 	return ret;
2824 }
2825 
2826 static int proc_id_map_release(struct inode *inode, struct file *file)
2827 {
2828 	struct seq_file *seq = file->private_data;
2829 	struct user_namespace *ns = seq->private;
2830 	put_user_ns(ns);
2831 	return seq_release(inode, file);
2832 }
2833 
2834 static int proc_uid_map_open(struct inode *inode, struct file *file)
2835 {
2836 	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2837 }
2838 
2839 static int proc_gid_map_open(struct inode *inode, struct file *file)
2840 {
2841 	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2842 }
2843 
2844 static int proc_projid_map_open(struct inode *inode, struct file *file)
2845 {
2846 	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2847 }
2848 
2849 static const struct file_operations proc_uid_map_operations = {
2850 	.open		= proc_uid_map_open,
2851 	.write		= proc_uid_map_write,
2852 	.read		= seq_read,
2853 	.llseek		= seq_lseek,
2854 	.release	= proc_id_map_release,
2855 };
2856 
2857 static const struct file_operations proc_gid_map_operations = {
2858 	.open		= proc_gid_map_open,
2859 	.write		= proc_gid_map_write,
2860 	.read		= seq_read,
2861 	.llseek		= seq_lseek,
2862 	.release	= proc_id_map_release,
2863 };
2864 
2865 static const struct file_operations proc_projid_map_operations = {
2866 	.open		= proc_projid_map_open,
2867 	.write		= proc_projid_map_write,
2868 	.read		= seq_read,
2869 	.llseek		= seq_lseek,
2870 	.release	= proc_id_map_release,
2871 };
2872 
2873 static int proc_setgroups_open(struct inode *inode, struct file *file)
2874 {
2875 	struct user_namespace *ns = NULL;
2876 	struct task_struct *task;
2877 	int ret;
2878 
2879 	ret = -ESRCH;
2880 	task = get_proc_task(inode);
2881 	if (task) {
2882 		rcu_read_lock();
2883 		ns = get_user_ns(task_cred_xxx(task, user_ns));
2884 		rcu_read_unlock();
2885 		put_task_struct(task);
2886 	}
2887 	if (!ns)
2888 		goto err;
2889 
2890 	if (file->f_mode & FMODE_WRITE) {
2891 		ret = -EACCES;
2892 		if (!ns_capable(ns, CAP_SYS_ADMIN))
2893 			goto err_put_ns;
2894 	}
2895 
2896 	ret = single_open(file, &proc_setgroups_show, ns);
2897 	if (ret)
2898 		goto err_put_ns;
2899 
2900 	return 0;
2901 err_put_ns:
2902 	put_user_ns(ns);
2903 err:
2904 	return ret;
2905 }
2906 
2907 static int proc_setgroups_release(struct inode *inode, struct file *file)
2908 {
2909 	struct seq_file *seq = file->private_data;
2910 	struct user_namespace *ns = seq->private;
2911 	int ret = single_release(inode, file);
2912 	put_user_ns(ns);
2913 	return ret;
2914 }
2915 
2916 static const struct file_operations proc_setgroups_operations = {
2917 	.open		= proc_setgroups_open,
2918 	.write		= proc_setgroups_write,
2919 	.read		= seq_read,
2920 	.llseek		= seq_lseek,
2921 	.release	= proc_setgroups_release,
2922 };
2923 #endif /* CONFIG_USER_NS */
2924 
2925 static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2926 				struct pid *pid, struct task_struct *task)
2927 {
2928 	int err = lock_trace(task);
2929 	if (!err) {
2930 		seq_printf(m, "%08x\n", task->personality);
2931 		unlock_trace(task);
2932 	}
2933 	return err;
2934 }
2935 
2936 #ifdef CONFIG_LIVEPATCH
2937 static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
2938 				struct pid *pid, struct task_struct *task)
2939 {
2940 	seq_printf(m, "%d\n", task->patch_state);
2941 	return 0;
2942 }
2943 #endif /* CONFIG_LIVEPATCH */
2944 
2945 #ifdef CONFIG_STACKLEAK_METRICS
2946 static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
2947 				struct pid *pid, struct task_struct *task)
2948 {
2949 	unsigned long prev_depth = THREAD_SIZE -
2950 				(task->prev_lowest_stack & (THREAD_SIZE - 1));
2951 	unsigned long depth = THREAD_SIZE -
2952 				(task->lowest_stack & (THREAD_SIZE - 1));
2953 
2954 	seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
2955 							prev_depth, depth);
2956 	return 0;
2957 }
2958 #endif /* CONFIG_STACKLEAK_METRICS */
2959 
2960 /*
2961  * Thread groups
2962  */
2963 static const struct file_operations proc_task_operations;
2964 static const struct inode_operations proc_task_inode_operations;
2965 
2966 static const struct pid_entry tgid_base_stuff[] = {
2967 	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2968 	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2969 	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2970 	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
2971 	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2972 #ifdef CONFIG_NET
2973 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2974 #endif
2975 	REG("environ",    S_IRUSR, proc_environ_operations),
2976 	REG("auxv",       S_IRUSR, proc_auxv_operations),
2977 	ONE("status",     S_IRUGO, proc_pid_status),
2978 	ONE("personality", S_IRUSR, proc_pid_personality),
2979 	ONE("limits",	  S_IRUGO, proc_pid_limits),
2980 #ifdef CONFIG_SCHED_DEBUG
2981 	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
2982 #endif
2983 #ifdef CONFIG_SCHED_AUTOGROUP
2984 	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
2985 #endif
2986 	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2987 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
2988 	ONE("syscall",    S_IRUSR, proc_pid_syscall),
2989 #endif
2990 	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
2991 	ONE("stat",       S_IRUGO, proc_tgid_stat),
2992 	ONE("statm",      S_IRUGO, proc_pid_statm),
2993 	REG("maps",       S_IRUGO, proc_pid_maps_operations),
2994 #ifdef CONFIG_NUMA
2995 	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
2996 #endif
2997 	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
2998 	LNK("cwd",        proc_cwd_link),
2999 	LNK("root",       proc_root_link),
3000 	LNK("exe",        proc_exe_link),
3001 	REG("mounts",     S_IRUGO, proc_mounts_operations),
3002 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3003 	REG("mountstats", S_IRUSR, proc_mountstats_operations),
3004 #ifdef CONFIG_PROC_PAGE_MONITOR
3005 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3006 	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
3007 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3008 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3009 #endif
3010 #ifdef CONFIG_SECURITY
3011 	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3012 #endif
3013 #ifdef CONFIG_KALLSYMS
3014 	ONE("wchan",      S_IRUGO, proc_pid_wchan),
3015 #endif
3016 #ifdef CONFIG_STACKTRACE
3017 	ONE("stack",      S_IRUSR, proc_pid_stack),
3018 #endif
3019 #ifdef CONFIG_SCHED_INFO
3020 	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
3021 #endif
3022 #ifdef CONFIG_LATENCYTOP
3023 	REG("latency",  S_IRUGO, proc_lstats_operations),
3024 #endif
3025 #ifdef CONFIG_PROC_PID_CPUSET
3026 	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
3027 #endif
3028 #ifdef CONFIG_CGROUPS
3029 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3030 #endif
3031 	ONE("oom_score",  S_IRUGO, proc_oom_score),
3032 	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3033 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3034 #ifdef CONFIG_AUDIT
3035 	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
3036 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3037 #endif
3038 #ifdef CONFIG_FAULT_INJECTION
3039 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3040 	REG("fail-nth", 0644, proc_fail_nth_operations),
3041 #endif
3042 #ifdef CONFIG_ELF_CORE
3043 	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3044 #endif
3045 #ifdef CONFIG_TASK_IO_ACCOUNTING
3046 	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
3047 #endif
3048 #ifdef CONFIG_USER_NS
3049 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3050 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3051 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3052 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3053 #endif
3054 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
3055 	REG("timers",	  S_IRUGO, proc_timers_operations),
3056 #endif
3057 	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
3058 #ifdef CONFIG_LIVEPATCH
3059 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3060 #endif
3061 #ifdef CONFIG_STACKLEAK_METRICS
3062 	ONE("stack_depth", S_IRUGO, proc_stack_depth),
3063 #endif
3064 };
3065 
3066 static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
3067 {
3068 	return proc_pident_readdir(file, ctx,
3069 				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3070 }
3071 
3072 static const struct file_operations proc_tgid_base_operations = {
3073 	.read		= generic_read_dir,
3074 	.iterate_shared	= proc_tgid_base_readdir,
3075 	.llseek		= generic_file_llseek,
3076 };
3077 
3078 struct pid *tgid_pidfd_to_pid(const struct file *file)
3079 {
3080 	if (!d_is_dir(file->f_path.dentry) ||
3081 	    (file->f_op != &proc_tgid_base_operations))
3082 		return ERR_PTR(-EBADF);
3083 
3084 	return proc_pid(file_inode(file));
3085 }
3086 
3087 static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3088 {
3089 	return proc_pident_lookup(dir, dentry,
3090 				  tgid_base_stuff,
3091 				  tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
3092 }
3093 
3094 static const struct inode_operations proc_tgid_base_inode_operations = {
3095 	.lookup		= proc_tgid_base_lookup,
3096 	.getattr	= pid_getattr,
3097 	.setattr	= proc_setattr,
3098 	.permission	= proc_pid_permission,
3099 };
3100 
3101 static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
3102 {
3103 	struct dentry *dentry, *leader, *dir;
3104 	char buf[10 + 1];
3105 	struct qstr name;
3106 
3107 	name.name = buf;
3108 	name.len = snprintf(buf, sizeof(buf), "%u", pid);
3109 	/* no ->d_hash() rejects on procfs */
3110 	dentry = d_hash_and_lookup(mnt->mnt_root, &name);
3111 	if (dentry) {
3112 		d_invalidate(dentry);
3113 		dput(dentry);
3114 	}
3115 
3116 	if (pid == tgid)
3117 		return;
3118 
3119 	name.name = buf;
3120 	name.len = snprintf(buf, sizeof(buf), "%u", tgid);
3121 	leader = d_hash_and_lookup(mnt->mnt_root, &name);
3122 	if (!leader)
3123 		goto out;
3124 
3125 	name.name = "task";
3126 	name.len = strlen(name.name);
3127 	dir = d_hash_and_lookup(leader, &name);
3128 	if (!dir)
3129 		goto out_put_leader;
3130 
3131 	name.name = buf;
3132 	name.len = snprintf(buf, sizeof(buf), "%u", pid);
3133 	dentry = d_hash_and_lookup(dir, &name);
3134 	if (dentry) {
3135 		d_invalidate(dentry);
3136 		dput(dentry);
3137 	}
3138 
3139 	dput(dir);
3140 out_put_leader:
3141 	dput(leader);
3142 out:
3143 	return;
3144 }
3145 
3146 /**
3147  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
3148  * @task: task that should be flushed.
3149  *
3150  * When flushing dentries from proc, one needs to flush them from global
3151  * proc (proc_mnt) and from all the namespaces' procs this task was seen
3152  * in. This call is supposed to do all of this job.
3153  *
3154  * Looks in the dcache for
3155  * /proc/@pid
3156  * /proc/@tgid/task/@pid
3157  * if either directory is present flushes it and all of it'ts children
3158  * from the dcache.
3159  *
3160  * It is safe and reasonable to cache /proc entries for a task until
3161  * that task exits.  After that they just clog up the dcache with
3162  * useless entries, possibly causing useful dcache entries to be
3163  * flushed instead.  This routine is proved to flush those useless
3164  * dcache entries at process exit time.
3165  *
3166  * NOTE: This routine is just an optimization so it does not guarantee
3167  *       that no dcache entries will exist at process exit time it
3168  *       just makes it very unlikely that any will persist.
3169  */
3170 
3171 void proc_flush_task(struct task_struct *task)
3172 {
3173 	int i;
3174 	struct pid *pid, *tgid;
3175 	struct upid *upid;
3176 
3177 	pid = task_pid(task);
3178 	tgid = task_tgid(task);
3179 
3180 	for (i = 0; i <= pid->level; i++) {
3181 		upid = &pid->numbers[i];
3182 		proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
3183 					tgid->numbers[i].nr);
3184 	}
3185 }
3186 
3187 static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3188 				   struct task_struct *task, const void *ptr)
3189 {
3190 	struct inode *inode;
3191 
3192 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3193 	if (!inode)
3194 		return ERR_PTR(-ENOENT);
3195 
3196 	inode->i_op = &proc_tgid_base_inode_operations;
3197 	inode->i_fop = &proc_tgid_base_operations;
3198 	inode->i_flags|=S_IMMUTABLE;
3199 
3200 	set_nlink(inode, nlink_tgid);
3201 	pid_update_inode(task, inode);
3202 
3203 	d_set_d_op(dentry, &pid_dentry_operations);
3204 	return d_splice_alias(inode, dentry);
3205 }
3206 
3207 struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
3208 {
3209 	struct task_struct *task;
3210 	unsigned tgid;
3211 	struct pid_namespace *ns;
3212 	struct dentry *result = ERR_PTR(-ENOENT);
3213 
3214 	tgid = name_to_int(&dentry->d_name);
3215 	if (tgid == ~0U)
3216 		goto out;
3217 
3218 	ns = dentry->d_sb->s_fs_info;
3219 	rcu_read_lock();
3220 	task = find_task_by_pid_ns(tgid, ns);
3221 	if (task)
3222 		get_task_struct(task);
3223 	rcu_read_unlock();
3224 	if (!task)
3225 		goto out;
3226 
3227 	result = proc_pid_instantiate(dentry, task, NULL);
3228 	put_task_struct(task);
3229 out:
3230 	return result;
3231 }
3232 
3233 /*
3234  * Find the first task with tgid >= tgid
3235  *
3236  */
3237 struct tgid_iter {
3238 	unsigned int tgid;
3239 	struct task_struct *task;
3240 };
3241 static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3242 {
3243 	struct pid *pid;
3244 
3245 	if (iter.task)
3246 		put_task_struct(iter.task);
3247 	rcu_read_lock();
3248 retry:
3249 	iter.task = NULL;
3250 	pid = find_ge_pid(iter.tgid, ns);
3251 	if (pid) {
3252 		iter.tgid = pid_nr_ns(pid, ns);
3253 		iter.task = pid_task(pid, PIDTYPE_PID);
3254 		/* What we to know is if the pid we have find is the
3255 		 * pid of a thread_group_leader.  Testing for task
3256 		 * being a thread_group_leader is the obvious thing
3257 		 * todo but there is a window when it fails, due to
3258 		 * the pid transfer logic in de_thread.
3259 		 *
3260 		 * So we perform the straight forward test of seeing
3261 		 * if the pid we have found is the pid of a thread
3262 		 * group leader, and don't worry if the task we have
3263 		 * found doesn't happen to be a thread group leader.
3264 		 * As we don't care in the case of readdir.
3265 		 */
3266 		if (!iter.task || !has_group_leader_pid(iter.task)) {
3267 			iter.tgid += 1;
3268 			goto retry;
3269 		}
3270 		get_task_struct(iter.task);
3271 	}
3272 	rcu_read_unlock();
3273 	return iter;
3274 }
3275 
3276 #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3277 
3278 /* for the /proc/ directory itself, after non-process stuff has been done */
3279 int proc_pid_readdir(struct file *file, struct dir_context *ctx)
3280 {
3281 	struct tgid_iter iter;
3282 	struct pid_namespace *ns = proc_pid_ns(file_inode(file));
3283 	loff_t pos = ctx->pos;
3284 
3285 	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3286 		return 0;
3287 
3288 	if (pos == TGID_OFFSET - 2) {
3289 		struct inode *inode = d_inode(ns->proc_self);
3290 		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3291 			return 0;
3292 		ctx->pos = pos = pos + 1;
3293 	}
3294 	if (pos == TGID_OFFSET - 1) {
3295 		struct inode *inode = d_inode(ns->proc_thread_self);
3296 		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3297 			return 0;
3298 		ctx->pos = pos = pos + 1;
3299 	}
3300 	iter.tgid = pos - TGID_OFFSET;
3301 	iter.task = NULL;
3302 	for (iter = next_tgid(ns, iter);
3303 	     iter.task;
3304 	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
3305 		char name[10 + 1];
3306 		unsigned int len;
3307 
3308 		cond_resched();
3309 		if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
3310 			continue;
3311 
3312 		len = snprintf(name, sizeof(name), "%u", iter.tgid);
3313 		ctx->pos = iter.tgid + TGID_OFFSET;
3314 		if (!proc_fill_cache(file, ctx, name, len,
3315 				     proc_pid_instantiate, iter.task, NULL)) {
3316 			put_task_struct(iter.task);
3317 			return 0;
3318 		}
3319 	}
3320 	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3321 	return 0;
3322 }
3323 
3324 /*
3325  * proc_tid_comm_permission is a special permission function exclusively
3326  * used for the node /proc/<pid>/task/<tid>/comm.
3327  * It bypasses generic permission checks in the case where a task of the same
3328  * task group attempts to access the node.
3329  * The rationale behind this is that glibc and bionic access this node for
3330  * cross thread naming (pthread_set/getname_np(!self)). However, if
3331  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3332  * which locks out the cross thread naming implementation.
3333  * This function makes sure that the node is always accessible for members of
3334  * same thread group.
3335  */
3336 static int proc_tid_comm_permission(struct inode *inode, int mask)
3337 {
3338 	bool is_same_tgroup;
3339 	struct task_struct *task;
3340 
3341 	task = get_proc_task(inode);
3342 	if (!task)
3343 		return -ESRCH;
3344 	is_same_tgroup = same_thread_group(current, task);
3345 	put_task_struct(task);
3346 
3347 	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3348 		/* This file (/proc/<pid>/task/<tid>/comm) can always be
3349 		 * read or written by the members of the corresponding
3350 		 * thread group.
3351 		 */
3352 		return 0;
3353 	}
3354 
3355 	return generic_permission(inode, mask);
3356 }
3357 
3358 static const struct inode_operations proc_tid_comm_inode_operations = {
3359 		.permission = proc_tid_comm_permission,
3360 };
3361 
3362 /*
3363  * Tasks
3364  */
3365 static const struct pid_entry tid_base_stuff[] = {
3366 	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3367 	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3368 	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3369 #ifdef CONFIG_NET
3370 	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3371 #endif
3372 	REG("environ",   S_IRUSR, proc_environ_operations),
3373 	REG("auxv",      S_IRUSR, proc_auxv_operations),
3374 	ONE("status",    S_IRUGO, proc_pid_status),
3375 	ONE("personality", S_IRUSR, proc_pid_personality),
3376 	ONE("limits",	 S_IRUGO, proc_pid_limits),
3377 #ifdef CONFIG_SCHED_DEBUG
3378 	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3379 #endif
3380 	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
3381 			 &proc_tid_comm_inode_operations,
3382 			 &proc_pid_set_comm_operations, {}),
3383 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3384 	ONE("syscall",   S_IRUSR, proc_pid_syscall),
3385 #endif
3386 	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3387 	ONE("stat",      S_IRUGO, proc_tid_stat),
3388 	ONE("statm",     S_IRUGO, proc_pid_statm),
3389 	REG("maps",      S_IRUGO, proc_pid_maps_operations),
3390 #ifdef CONFIG_PROC_CHILDREN
3391 	REG("children",  S_IRUGO, proc_tid_children_operations),
3392 #endif
3393 #ifdef CONFIG_NUMA
3394 	REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
3395 #endif
3396 	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3397 	LNK("cwd",       proc_cwd_link),
3398 	LNK("root",      proc_root_link),
3399 	LNK("exe",       proc_exe_link),
3400 	REG("mounts",    S_IRUGO, proc_mounts_operations),
3401 	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3402 #ifdef CONFIG_PROC_PAGE_MONITOR
3403 	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3404 	REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3405 	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3406 	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3407 #endif
3408 #ifdef CONFIG_SECURITY
3409 	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3410 #endif
3411 #ifdef CONFIG_KALLSYMS
3412 	ONE("wchan",     S_IRUGO, proc_pid_wchan),
3413 #endif
3414 #ifdef CONFIG_STACKTRACE
3415 	ONE("stack",      S_IRUSR, proc_pid_stack),
3416 #endif
3417 #ifdef CONFIG_SCHED_INFO
3418 	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3419 #endif
3420 #ifdef CONFIG_LATENCYTOP
3421 	REG("latency",  S_IRUGO, proc_lstats_operations),
3422 #endif
3423 #ifdef CONFIG_PROC_PID_CPUSET
3424 	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
3425 #endif
3426 #ifdef CONFIG_CGROUPS
3427 	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3428 #endif
3429 	ONE("oom_score", S_IRUGO, proc_oom_score),
3430 	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3431 	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3432 #ifdef CONFIG_AUDIT
3433 	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
3434 	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3435 #endif
3436 #ifdef CONFIG_FAULT_INJECTION
3437 	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3438 	REG("fail-nth", 0644, proc_fail_nth_operations),
3439 #endif
3440 #ifdef CONFIG_TASK_IO_ACCOUNTING
3441 	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3442 #endif
3443 #ifdef CONFIG_USER_NS
3444 	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3445 	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3446 	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3447 	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3448 #endif
3449 #ifdef CONFIG_LIVEPATCH
3450 	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3451 #endif
3452 };
3453 
3454 static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3455 {
3456 	return proc_pident_readdir(file, ctx,
3457 				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3458 }
3459 
3460 static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3461 {
3462 	return proc_pident_lookup(dir, dentry,
3463 				  tid_base_stuff,
3464 				  tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
3465 }
3466 
3467 static const struct file_operations proc_tid_base_operations = {
3468 	.read		= generic_read_dir,
3469 	.iterate_shared	= proc_tid_base_readdir,
3470 	.llseek		= generic_file_llseek,
3471 };
3472 
3473 static const struct inode_operations proc_tid_base_inode_operations = {
3474 	.lookup		= proc_tid_base_lookup,
3475 	.getattr	= pid_getattr,
3476 	.setattr	= proc_setattr,
3477 };
3478 
3479 static struct dentry *proc_task_instantiate(struct dentry *dentry,
3480 	struct task_struct *task, const void *ptr)
3481 {
3482 	struct inode *inode;
3483 	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3484 	if (!inode)
3485 		return ERR_PTR(-ENOENT);
3486 
3487 	inode->i_op = &proc_tid_base_inode_operations;
3488 	inode->i_fop = &proc_tid_base_operations;
3489 	inode->i_flags |= S_IMMUTABLE;
3490 
3491 	set_nlink(inode, nlink_tid);
3492 	pid_update_inode(task, inode);
3493 
3494 	d_set_d_op(dentry, &pid_dentry_operations);
3495 	return d_splice_alias(inode, dentry);
3496 }
3497 
3498 static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3499 {
3500 	struct task_struct *task;
3501 	struct task_struct *leader = get_proc_task(dir);
3502 	unsigned tid;
3503 	struct pid_namespace *ns;
3504 	struct dentry *result = ERR_PTR(-ENOENT);
3505 
3506 	if (!leader)
3507 		goto out_no_task;
3508 
3509 	tid = name_to_int(&dentry->d_name);
3510 	if (tid == ~0U)
3511 		goto out;
3512 
3513 	ns = dentry->d_sb->s_fs_info;
3514 	rcu_read_lock();
3515 	task = find_task_by_pid_ns(tid, ns);
3516 	if (task)
3517 		get_task_struct(task);
3518 	rcu_read_unlock();
3519 	if (!task)
3520 		goto out;
3521 	if (!same_thread_group(leader, task))
3522 		goto out_drop_task;
3523 
3524 	result = proc_task_instantiate(dentry, task, NULL);
3525 out_drop_task:
3526 	put_task_struct(task);
3527 out:
3528 	put_task_struct(leader);
3529 out_no_task:
3530 	return result;
3531 }
3532 
3533 /*
3534  * Find the first tid of a thread group to return to user space.
3535  *
3536  * Usually this is just the thread group leader, but if the users
3537  * buffer was too small or there was a seek into the middle of the
3538  * directory we have more work todo.
3539  *
3540  * In the case of a short read we start with find_task_by_pid.
3541  *
3542  * In the case of a seek we start with the leader and walk nr
3543  * threads past it.
3544  */
3545 static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3546 					struct pid_namespace *ns)
3547 {
3548 	struct task_struct *pos, *task;
3549 	unsigned long nr = f_pos;
3550 
3551 	if (nr != f_pos)	/* 32bit overflow? */
3552 		return NULL;
3553 
3554 	rcu_read_lock();
3555 	task = pid_task(pid, PIDTYPE_PID);
3556 	if (!task)
3557 		goto fail;
3558 
3559 	/* Attempt to start with the tid of a thread */
3560 	if (tid && nr) {
3561 		pos = find_task_by_pid_ns(tid, ns);
3562 		if (pos && same_thread_group(pos, task))
3563 			goto found;
3564 	}
3565 
3566 	/* If nr exceeds the number of threads there is nothing todo */
3567 	if (nr >= get_nr_threads(task))
3568 		goto fail;
3569 
3570 	/* If we haven't found our starting place yet start
3571 	 * with the leader and walk nr threads forward.
3572 	 */
3573 	pos = task = task->group_leader;
3574 	do {
3575 		if (!nr--)
3576 			goto found;
3577 	} while_each_thread(task, pos);
3578 fail:
3579 	pos = NULL;
3580 	goto out;
3581 found:
3582 	get_task_struct(pos);
3583 out:
3584 	rcu_read_unlock();
3585 	return pos;
3586 }
3587 
3588 /*
3589  * Find the next thread in the thread list.
3590  * Return NULL if there is an error or no next thread.
3591  *
3592  * The reference to the input task_struct is released.
3593  */
3594 static struct task_struct *next_tid(struct task_struct *start)
3595 {
3596 	struct task_struct *pos = NULL;
3597 	rcu_read_lock();
3598 	if (pid_alive(start)) {
3599 		pos = next_thread(start);
3600 		if (thread_group_leader(pos))
3601 			pos = NULL;
3602 		else
3603 			get_task_struct(pos);
3604 	}
3605 	rcu_read_unlock();
3606 	put_task_struct(start);
3607 	return pos;
3608 }
3609 
3610 /* for the /proc/TGID/task/ directories */
3611 static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3612 {
3613 	struct inode *inode = file_inode(file);
3614 	struct task_struct *task;
3615 	struct pid_namespace *ns;
3616 	int tid;
3617 
3618 	if (proc_inode_is_dead(inode))
3619 		return -ENOENT;
3620 
3621 	if (!dir_emit_dots(file, ctx))
3622 		return 0;
3623 
3624 	/* f_version caches the tgid value that the last readdir call couldn't
3625 	 * return. lseek aka telldir automagically resets f_version to 0.
3626 	 */
3627 	ns = proc_pid_ns(inode);
3628 	tid = (int)file->f_version;
3629 	file->f_version = 0;
3630 	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3631 	     task;
3632 	     task = next_tid(task), ctx->pos++) {
3633 		char name[10 + 1];
3634 		unsigned int len;
3635 		tid = task_pid_nr_ns(task, ns);
3636 		len = snprintf(name, sizeof(name), "%u", tid);
3637 		if (!proc_fill_cache(file, ctx, name, len,
3638 				proc_task_instantiate, task, NULL)) {
3639 			/* returning this tgid failed, save it as the first
3640 			 * pid for the next readir call */
3641 			file->f_version = (u64)tid;
3642 			put_task_struct(task);
3643 			break;
3644 		}
3645 	}
3646 
3647 	return 0;
3648 }
3649 
3650 static int proc_task_getattr(const struct path *path, struct kstat *stat,
3651 			     u32 request_mask, unsigned int query_flags)
3652 {
3653 	struct inode *inode = d_inode(path->dentry);
3654 	struct task_struct *p = get_proc_task(inode);
3655 	generic_fillattr(inode, stat);
3656 
3657 	if (p) {
3658 		stat->nlink += get_nr_threads(p);
3659 		put_task_struct(p);
3660 	}
3661 
3662 	return 0;
3663 }
3664 
3665 static const struct inode_operations proc_task_inode_operations = {
3666 	.lookup		= proc_task_lookup,
3667 	.getattr	= proc_task_getattr,
3668 	.setattr	= proc_setattr,
3669 	.permission	= proc_pid_permission,
3670 };
3671 
3672 static const struct file_operations proc_task_operations = {
3673 	.read		= generic_read_dir,
3674 	.iterate_shared	= proc_task_readdir,
3675 	.llseek		= generic_file_llseek,
3676 };
3677 
3678 void __init set_proc_pid_nlink(void)
3679 {
3680 	nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3681 	nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3682 }
3683