]> git.ipfire.org Git - thirdparty/linux.git/blame - fs/proc/base.c
Merge tag 'riscv-for-linus-5.7-rc4' of git://git.kernel.org/pub/scm/linux/kernel...
[thirdparty/linux.git] / fs / proc / base.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/fs/proc/base.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 *
7 * proc base directory handling functions
8 *
9 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10 * Instead of using magical inumbers to determine the kind of object
11 * we allocate and fill in-core inodes upon lookup. They don't even
12 * go into icache. We cache the reference to task_struct upon lookup too.
13 * Eventually it should become a filesystem in its own. We don't use the
14 * rest of procfs anymore.
e070ad49
ML
15 *
16 *
17 * Changelog:
18 * 17-Jan-2005
19 * Allan Bezerra
20 * Bruna Moreira <bruna.moreira@indt.org.br>
21 * Edjard Mota <edjard.mota@indt.org.br>
22 * Ilias Biris <ilias.biris@indt.org.br>
23 * Mauricio Lin <mauricio.lin@indt.org.br>
24 *
25 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26 *
27 * A new process specific entry (smaps) included in /proc. It shows the
28 * size of rss for each memory area. The maps entry lacks information
29 * about physical memory size (rss) for each mapped file, i.e.,
30 * rss information for executables and library files.
31 * This additional information is useful for any tools that need to know
32 * about physical memory consumption for a process specific library.
33 *
34 * Changelog:
35 * 21-Feb-2005
36 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37 * Pud inclusion in the page table walking.
38 *
39 * ChangeLog:
40 * 10-Mar-2005
41 * 10LE Instituto Nokia de Tecnologia - INdT:
42 * A better way to walks through the page table as suggested by Hugh Dickins.
43 *
44 * Simo Piiroinen <simo.piiroinen@nokia.com>:
45 * Smaps information related to shared, private, clean and dirty pages.
46 *
47 * Paul Mundt <paul.mundt@nokia.com>:
48 * Overall revision about smaps.
1da177e4
LT
49 */
50
7c0f6ba6 51#include <linux/uaccess.h>
1da177e4 52
1da177e4
LT
53#include <linux/errno.h>
54#include <linux/time.h>
55#include <linux/proc_fs.h>
56#include <linux/stat.h>
5995477a 57#include <linux/task_io_accounting_ops.h>
1da177e4 58#include <linux/init.h>
16f7e0fe 59#include <linux/capability.h>
1da177e4 60#include <linux/file.h>
9f3acc31 61#include <linux/fdtable.h>
94f8f3b0 62#include <linux/generic-radix-tree.h>
1da177e4
LT
63#include <linux/string.h>
64#include <linux/seq_file.h>
65#include <linux/namei.h>
6b3286ed 66#include <linux/mnt_namespace.h>
1da177e4 67#include <linux/mm.h>
a63d83f4 68#include <linux/swap.h>
b835996f 69#include <linux/rcupdate.h>
1da177e4 70#include <linux/kallsyms.h>
2ec220e2 71#include <linux/stacktrace.h>
d85f50d5 72#include <linux/resource.h>
5096add8 73#include <linux/module.h>
1da177e4
LT
74#include <linux/mount.h>
75#include <linux/security.h>
76#include <linux/ptrace.h>
0d094efe 77#include <linux/tracehook.h>
87ebdc00 78#include <linux/printk.h>
efb1a57d 79#include <linux/cache.h>
a424316c 80#include <linux/cgroup.h>
1da177e4
LT
81#include <linux/cpuset.h>
82#include <linux/audit.h>
5addc5dd 83#include <linux/poll.h>
1651e14e 84#include <linux/nsproxy.h>
8ac773b4 85#include <linux/oom.h>
3cb4a0bb 86#include <linux/elf.h>
60347f67 87#include <linux/pid_namespace.h>
22d917d8 88#include <linux/user_namespace.h>
5ad4e53b 89#include <linux/fs_struct.h>
5a0e3ad6 90#include <linux/slab.h>
4eb5aaa3 91#include <linux/sched/autogroup.h>
6e84f315 92#include <linux/sched/mm.h>
f7ccbae4 93#include <linux/sched/coredump.h>
b17b0153 94#include <linux/sched/debug.h>
3905f9ad 95#include <linux/sched/stat.h>
48f6a7a5 96#include <linux/posix-timers.h>
04a8682a 97#include <linux/time_namespace.h>
e79f15a4 98#include <linux/resctrl.h>
43d2b113 99#include <trace/events/oom.h>
1da177e4 100#include "internal.h"
faf60af1 101#include "fd.h"
1da177e4 102
ac7f1061
AD
103#include "../../lib/kstrtox.h"
104
0f2fe20f
EB
105/* NOTE:
106 * Implementing inode permission operations in /proc is almost
107 * certainly an error. Permission checks need to happen during
108 * each system call not at open time. The reason is that most of
109 * what we wish to check for permissions in /proc varies at runtime.
110 *
111 * The classic example of a problem is opening file descriptors
112 * in /proc for a task before it execs a suid executable.
113 */
114
efb1a57d
AD
115static u8 nlink_tid __ro_after_init;
116static u8 nlink_tgid __ro_after_init;
1270dd8d 117
1da177e4 118struct pid_entry {
cedbccab 119 const char *name;
623f594e 120 unsigned int len;
d161a13f 121 umode_t mode;
c5ef1c42 122 const struct inode_operations *iop;
00977a59 123 const struct file_operations *fop;
20cdc894 124 union proc_op op;
1da177e4
LT
125};
126
61a28784 127#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 128 .name = (NAME), \
c5141e6d 129 .len = sizeof(NAME) - 1, \
20cdc894
EB
130 .mode = MODE, \
131 .iop = IOP, \
132 .fop = FOP, \
133 .op = OP, \
134}
135
631f9c18
AD
136#define DIR(NAME, MODE, iops, fops) \
137 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
138#define LNK(NAME, get_link) \
61a28784 139 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 140 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
141 { .proc_get_link = get_link } )
142#define REG(NAME, MODE, fops) \
143 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 144#define ONE(NAME, MODE, show) \
6d9c939d 145 NOD(NAME, (S_IFREG|(MODE)), \
be614086 146 NULL, &proc_single_file_operations, \
631f9c18 147 { .proc_show = show } )
6d9c939d
CS
148#define ATTR(LSM, NAME, MODE) \
149 NOD(NAME, (S_IFREG|(MODE)), \
150 NULL, &proc_pid_attr_operations, \
151 { .lsm = LSM })
1da177e4 152
aed54175
VN
153/*
154 * Count the number of hardlinks for the pid_entry table, excluding the .
155 * and .. links.
156 */
1270dd8d 157static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
aed54175
VN
158 unsigned int n)
159{
160 unsigned int i;
161 unsigned int count;
162
1270dd8d 163 count = 2;
aed54175
VN
164 for (i = 0; i < n; ++i) {
165 if (S_ISDIR(entries[i].mode))
166 ++count;
167 }
168
169 return count;
170}
171
f7ad3c6b 172static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 173{
7c2c7d99
HD
174 int result = -ENOENT;
175
0494f6ec 176 task_lock(task);
f7ad3c6b
MS
177 if (task->fs) {
178 get_fs_root(task->fs, root);
7c2c7d99
HD
179 result = 0;
180 }
0494f6ec 181 task_unlock(task);
7c2c7d99 182 return result;
0494f6ec
MS
183}
184
7773fbc5 185static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 186{
2b0143b5 187 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 188 int result = -ENOENT;
99f89551
EB
189
190 if (task) {
f7ad3c6b
MS
191 task_lock(task);
192 if (task->fs) {
193 get_fs_pwd(task->fs, path);
194 result = 0;
195 }
196 task_unlock(task);
99f89551
EB
197 put_task_struct(task);
198 }
1da177e4
LT
199 return result;
200}
201
7773fbc5 202static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 203{
2b0143b5 204 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 205 int result = -ENOENT;
99f89551
EB
206
207 if (task) {
f7ad3c6b 208 result = get_task_root(task, path);
99f89551
EB
209 put_task_struct(task);
210 }
1da177e4
LT
211 return result;
212}
213
d26d0cd9
LT
214/*
215 * If the user used setproctitle(), we just get the string from
216 * user space at arg_start, and limit it to a maximum of one page.
217 */
218static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
219 size_t count, unsigned long pos,
220 unsigned long arg_start)
221{
222 char *page;
223 int ret, got;
224
225 if (pos >= PAGE_SIZE)
226 return 0;
227
228 page = (char *)__get_free_page(GFP_KERNEL);
229 if (!page)
230 return -ENOMEM;
231
232 ret = 0;
233 got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
234 if (got > 0) {
235 int len = strnlen(page, got);
236
237 /* Include the NUL character if it was found */
238 if (len < got)
239 len++;
240
241 if (len > pos) {
242 len -= pos;
243 if (len > count)
244 len = count;
245 len -= copy_to_user(buf, page+pos, len);
246 if (!len)
247 len = -EFAULT;
248 ret = len;
249 }
250 }
251 free_page((unsigned long)page);
252 return ret;
253}
254
e4b4e441 255static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
5ab82718 256 size_t count, loff_t *ppos)
1da177e4 257{
c2c0bb44 258 unsigned long arg_start, arg_end, env_start, env_end;
5ab82718 259 unsigned long pos, len;
d26d0cd9 260 char *page, c;
c2c0bb44 261
c2c0bb44 262 /* Check if process spawned far enough to have cmdline. */
e4b4e441
LT
263 if (!mm->env_end)
264 return 0;
c2c0bb44 265
88aa7cc6 266 spin_lock(&mm->arg_lock);
c2c0bb44
AD
267 arg_start = mm->arg_start;
268 arg_end = mm->arg_end;
269 env_start = mm->env_start;
270 env_end = mm->env_end;
88aa7cc6 271 spin_unlock(&mm->arg_lock);
c2c0bb44 272
5ab82718
LT
273 if (arg_start >= arg_end)
274 return 0;
6a6cbe75 275
2ca66ff7 276 /*
d26d0cd9
LT
277 * We allow setproctitle() to overwrite the argument
278 * strings, and overflow past the original end. But
279 * only when it overflows into the environment area.
2ca66ff7 280 */
d26d0cd9 281 if (env_start != arg_end || env_end < env_start)
5ab82718 282 env_start = env_end = arg_end;
d26d0cd9 283 len = env_end - arg_start;
f5b65348 284
5ab82718 285 /* We're not going to care if "*ppos" has high bits set */
d26d0cd9
LT
286 pos = *ppos;
287 if (pos >= len)
5ab82718 288 return 0;
d26d0cd9
LT
289 if (count > len - pos)
290 count = len - pos;
291 if (!count)
292 return 0;
293
294 /*
295 * Magical special case: if the argv[] end byte is not
296 * zero, the user has overwritten it with setproctitle(3).
297 *
298 * Possible future enhancement: do this only once when
299 * pos is 0, and set a flag in the 'struct file'.
300 */
301 if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
302 return get_mm_proctitle(mm, buf, count, pos, arg_start);
a0a07b87 303
d26d0cd9
LT
304 /*
305 * For the non-setproctitle() case we limit things strictly
306 * to the [arg_start, arg_end[ range.
307 */
308 pos += arg_start;
3d712546 309 if (pos < arg_start || pos >= arg_end)
5ab82718 310 return 0;
3d712546
LT
311 if (count > arg_end - pos)
312 count = arg_end - pos;
5ab82718
LT
313
314 page = (char *)__get_free_page(GFP_KERNEL);
315 if (!page)
316 return -ENOMEM;
317
318 len = 0;
319 while (count) {
320 int got;
321 size_t size = min_t(size_t, PAGE_SIZE, count);
322
3d712546
LT
323 got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
324 if (got <= 0)
5ab82718 325 break;
3d712546 326 got -= copy_to_user(buf, page, got);
5ab82718
LT
327 if (unlikely(!got)) {
328 if (!len)
329 len = -EFAULT;
330 break;
c2c0bb44 331 }
5ab82718
LT
332 pos += got;
333 buf += got;
334 len += got;
335 count -= got;
c2c0bb44
AD
336 }
337
c2c0bb44 338 free_page((unsigned long)page);
5ab82718 339 return len;
1da177e4
LT
340}
341
e4b4e441
LT
342static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
343 size_t count, loff_t *pos)
344{
345 struct mm_struct *mm;
346 ssize_t ret;
347
348 mm = get_task_mm(tsk);
349 if (!mm)
350 return 0;
351
352 ret = get_mm_cmdline(mm, buf, count, pos);
c2c0bb44 353 mmput(mm);
e4b4e441
LT
354 return ret;
355}
356
357static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
358 size_t count, loff_t *pos)
359{
360 struct task_struct *tsk;
361 ssize_t ret;
362
363 BUG_ON(*pos < 0);
364
365 tsk = get_proc_task(file_inode(file));
366 if (!tsk)
367 return -ESRCH;
368 ret = get_task_cmdline(tsk, buf, count, pos);
369 put_task_struct(tsk);
370 if (ret > 0)
371 *pos += ret;
372 return ret;
1da177e4
LT
373}
374
c2c0bb44
AD
375static const struct file_operations proc_pid_cmdline_ops = {
376 .read = proc_pid_cmdline_read,
377 .llseek = generic_file_llseek,
378};
379
1da177e4
LT
380#ifdef CONFIG_KALLSYMS
381/*
382 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
383 * Returns the resolved symbol. If that fails, simply return the address.
384 */
edfcd606
AD
385static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
386 struct pid *pid, struct task_struct *task)
1da177e4 387{
ffb45122 388 unsigned long wchan;
9281acea 389 char symname[KSYM_NAME_LEN];
1da177e4 390
24b2ec21
AD
391 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
392 goto print0;
1da177e4 393
24b2ec21
AD
394 wchan = get_wchan(task);
395 if (wchan && !lookup_symbol_name(wchan, symname)) {
21dae0ad 396 seq_puts(m, symname);
24b2ec21
AD
397 return 0;
398 }
25ce3191 399
24b2ec21
AD
400print0:
401 seq_putc(m, '0');
25ce3191 402 return 0;
1da177e4
LT
403}
404#endif /* CONFIG_KALLSYMS */
405
a9712bc1
AV
406static int lock_trace(struct task_struct *task)
407{
2db9dbf7 408 int err = mutex_lock_killable(&task->signal->exec_update_mutex);
a9712bc1
AV
409 if (err)
410 return err;
caaee623 411 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
2db9dbf7 412 mutex_unlock(&task->signal->exec_update_mutex);
a9712bc1
AV
413 return -EPERM;
414 }
415 return 0;
416}
417
418static void unlock_trace(struct task_struct *task)
419{
2db9dbf7 420 mutex_unlock(&task->signal->exec_update_mutex);
a9712bc1
AV
421}
422
2ec220e2
KC
423#ifdef CONFIG_STACKTRACE
424
425#define MAX_STACK_TRACE_DEPTH 64
426
427static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
428 struct pid *pid, struct task_struct *task)
429{
2ec220e2 430 unsigned long *entries;
a9712bc1 431 int err;
2ec220e2 432
f8a00cef
JH
433 /*
434 * The ability to racily run the kernel stack unwinder on a running task
435 * and then observe the unwinder output is scary; while it is useful for
436 * debugging kernel issues, it can also allow an attacker to leak kernel
437 * stack contents.
438 * Doing this in a manner that is at least safe from races would require
439 * some work to ensure that the remote task can not be scheduled; and
440 * even then, this would still expose the unwinder as local attack
441 * surface.
442 * Therefore, this interface is restricted to root.
443 */
444 if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
445 return -EACCES;
446
6da2ec56
KC
447 entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
448 GFP_KERNEL);
2ec220e2
KC
449 if (!entries)
450 return -ENOMEM;
451
a9712bc1
AV
452 err = lock_trace(task);
453 if (!err) {
e988e5ec 454 unsigned int i, nr_entries;
5d008fb4 455
e988e5ec
TG
456 nr_entries = stack_trace_save_tsk(task, entries,
457 MAX_STACK_TRACE_DEPTH, 0);
a9712bc1 458
e988e5ec 459 for (i = 0; i < nr_entries; i++) {
8f5abe84 460 seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
a9712bc1 461 }
e988e5ec 462
a9712bc1 463 unlock_trace(task);
2ec220e2
KC
464 }
465 kfree(entries);
466
a9712bc1 467 return err;
2ec220e2
KC
468}
469#endif
470
5968cece 471#ifdef CONFIG_SCHED_INFO
1da177e4
LT
472/*
473 * Provides /proc/PID/schedstat
474 */
f6e826ca
AD
475static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
476 struct pid *pid, struct task_struct *task)
1da177e4 477{
5968cece 478 if (unlikely(!sched_info_on()))
08b55775 479 seq_puts(m, "0 0 0\n");
5968cece
NR
480 else
481 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
482 (unsigned long long)task->se.sum_exec_runtime,
483 (unsigned long long)task->sched_info.run_delay,
484 task->sched_info.pcount);
485
486 return 0;
1da177e4
LT
487}
488#endif
489
9745512c
AV
490#ifdef CONFIG_LATENCYTOP
491static int lstats_show_proc(struct seq_file *m, void *v)
492{
493 int i;
13d77c37
HS
494 struct inode *inode = m->private;
495 struct task_struct *task = get_proc_task(inode);
9745512c 496
13d77c37
HS
497 if (!task)
498 return -ESRCH;
499 seq_puts(m, "Latency Top version : v0.1\n");
f6d2f584 500 for (i = 0; i < LT_SAVECOUNT; i++) {
34e49d4f
JP
501 struct latency_record *lr = &task->latency_record[i];
502 if (lr->backtrace[0]) {
9745512c 503 int q;
34e49d4f
JP
504 seq_printf(m, "%i %li %li",
505 lr->count, lr->time, lr->max);
9745512c 506 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f 507 unsigned long bt = lr->backtrace[q];
accddc41 508
34e49d4f 509 if (!bt)
9745512c 510 break;
34e49d4f 511 seq_printf(m, " %ps", (void *)bt);
9745512c 512 }
9d6de12f 513 seq_putc(m, '\n');
9745512c
AV
514 }
515
516 }
13d77c37 517 put_task_struct(task);
9745512c
AV
518 return 0;
519}
520
521static int lstats_open(struct inode *inode, struct file *file)
522{
13d77c37 523 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
524}
525
9745512c
AV
526static ssize_t lstats_write(struct file *file, const char __user *buf,
527 size_t count, loff_t *offs)
528{
496ad9aa 529 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 530
13d77c37
HS
531 if (!task)
532 return -ESRCH;
e02c9b0d 533 clear_tsk_latency_tracing(task);
13d77c37 534 put_task_struct(task);
9745512c
AV
535
536 return count;
537}
538
539static const struct file_operations proc_lstats_operations = {
540 .open = lstats_open,
541 .read = seq_read,
542 .write = lstats_write,
543 .llseek = seq_lseek,
13d77c37 544 .release = single_release,
9745512c
AV
545};
546
547#endif
548
6ba51e37
AD
549static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
550 struct pid *pid, struct task_struct *task)
1da177e4 551{
ca79b0c2 552 unsigned long totalpages = totalram_pages() + total_swap_pages;
b95c35e7 553 unsigned long points = 0;
1da177e4 554
ac311a14 555 points = oom_badness(task, totalpages) * 1000 / totalpages;
25ce3191
JP
556 seq_printf(m, "%lu\n", points);
557
558 return 0;
1da177e4
LT
559}
560
d85f50d5 561struct limit_names {
cedbccab
AD
562 const char *name;
563 const char *unit;
d85f50d5
NH
564};
565
566static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 567 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
568 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
569 [RLIMIT_DATA] = {"Max data size", "bytes"},
570 [RLIMIT_STACK] = {"Max stack size", "bytes"},
571 [RLIMIT_CORE] = {"Max core file size", "bytes"},
572 [RLIMIT_RSS] = {"Max resident set", "bytes"},
573 [RLIMIT_NPROC] = {"Max processes", "processes"},
574 [RLIMIT_NOFILE] = {"Max open files", "files"},
575 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
576 [RLIMIT_AS] = {"Max address space", "bytes"},
577 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
578 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
579 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
580 [RLIMIT_NICE] = {"Max nice priority", NULL},
581 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 582 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
583};
584
585/* Display limits for a process */
1c963eb1
AD
586static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
587 struct pid *pid, struct task_struct *task)
d85f50d5
NH
588{
589 unsigned int i;
d85f50d5 590 unsigned long flags;
d85f50d5
NH
591
592 struct rlimit rlim[RLIM_NLIMITS];
593
a6bebbc8 594 if (!lock_task_sighand(task, &flags))
d85f50d5 595 return 0;
d85f50d5
NH
596 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
597 unlock_task_sighand(task, &flags);
d85f50d5
NH
598
599 /*
600 * print the file header
601 */
afe922c2
AD
602 seq_puts(m, "Limit "
603 "Soft Limit "
604 "Hard Limit "
605 "Units \n");
d85f50d5
NH
606
607 for (i = 0; i < RLIM_NLIMITS; i++) {
608 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 609 seq_printf(m, "%-25s %-20s ",
25ce3191 610 lnames[i].name, "unlimited");
d85f50d5 611 else
1c963eb1 612 seq_printf(m, "%-25s %-20lu ",
25ce3191 613 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
614
615 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 616 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 617 else
1c963eb1 618 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
619
620 if (lnames[i].unit)
1c963eb1 621 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 622 else
1c963eb1 623 seq_putc(m, '\n');
d85f50d5
NH
624 }
625
1c963eb1 626 return 0;
d85f50d5
NH
627}
628
ebcb6734 629#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
630static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
631 struct pid *pid, struct task_struct *task)
ebcb6734 632{
631b7aba
SRRH
633 struct syscall_info info;
634 u64 *args = &info.data.args[0];
25ce3191
JP
635 int res;
636
637 res = lock_trace(task);
a9712bc1
AV
638 if (res)
639 return res;
ebcb6734 640
631b7aba 641 if (task_current_syscall(task, &info))
09d93bd6 642 seq_puts(m, "running\n");
631b7aba
SRRH
643 else if (info.data.nr < 0)
644 seq_printf(m, "%d 0x%llx 0x%llx\n",
645 info.data.nr, info.sp, info.data.instruction_pointer);
a9712bc1 646 else
09d93bd6 647 seq_printf(m,
631b7aba
SRRH
648 "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
649 info.data.nr,
ebcb6734 650 args[0], args[1], args[2], args[3], args[4], args[5],
631b7aba 651 info.sp, info.data.instruction_pointer);
a9712bc1 652 unlock_trace(task);
25ce3191
JP
653
654 return 0;
ebcb6734
RM
655}
656#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
657
1da177e4
LT
658/************************************************************************/
659/* Here the fs part begins */
660/************************************************************************/
661
662/* permission checks */
778c1144 663static int proc_fd_access_allowed(struct inode *inode)
1da177e4 664{
778c1144
EB
665 struct task_struct *task;
666 int allowed = 0;
df26c40e
EB
667 /* Allow access to a task's file descriptors if it is us or we
668 * may use ptrace attach to the process and find out that
669 * information.
778c1144
EB
670 */
671 task = get_proc_task(inode);
df26c40e 672 if (task) {
caaee623 673 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 674 put_task_struct(task);
df26c40e 675 }
778c1144 676 return allowed;
1da177e4
LT
677}
678
6b4e306a 679int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
680{
681 int error;
2b0143b5 682 struct inode *inode = d_inode(dentry);
6d76fa58
LT
683
684 if (attr->ia_valid & ATTR_MODE)
685 return -EPERM;
686
31051c85 687 error = setattr_prepare(dentry, attr);
1025774c
CH
688 if (error)
689 return error;
690
1025774c
CH
691 setattr_copy(inode, attr);
692 mark_inode_dirty(inode);
693 return 0;
6d76fa58
LT
694}
695
0499680a
VK
696/*
697 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
698 * or euid/egid (for hide_pid_min=2)?
699 */
700static bool has_pid_permissions(struct pid_namespace *pid,
701 struct task_struct *task,
702 int hide_pid_min)
703{
704 if (pid->hide_pid < hide_pid_min)
705 return true;
706 if (in_group_p(pid->pid_gid))
707 return true;
caaee623 708 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
709}
710
711
712static int proc_pid_permission(struct inode *inode, int mask)
713{
76f668be 714 struct pid_namespace *pid = proc_pid_ns(inode);
0499680a
VK
715 struct task_struct *task;
716 bool has_perms;
717
718 task = get_proc_task(inode);
a2ef990a
XF
719 if (!task)
720 return -ESRCH;
796f571b 721 has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
0499680a
VK
722 put_task_struct(task);
723
724 if (!has_perms) {
796f571b 725 if (pid->hide_pid == HIDEPID_INVISIBLE) {
0499680a
VK
726 /*
727 * Let's make getdents(), stat(), and open()
728 * consistent with each other. If a process
729 * may not stat() a file, it shouldn't be seen
730 * in procfs at all.
731 */
732 return -ENOENT;
733 }
734
735 return -EPERM;
736 }
737 return generic_permission(inode, mask);
738}
739
740
741
c5ef1c42 742static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
743 .setattr = proc_setattr,
744};
745
be614086
EB
746static int proc_single_show(struct seq_file *m, void *v)
747{
748 struct inode *inode = m->private;
76f668be
CH
749 struct pid_namespace *ns = proc_pid_ns(inode);
750 struct pid *pid = proc_pid(inode);
be614086
EB
751 struct task_struct *task;
752 int ret;
753
be614086
EB
754 task = get_pid_task(pid, PIDTYPE_PID);
755 if (!task)
756 return -ESRCH;
757
758 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
759
760 put_task_struct(task);
761 return ret;
762}
763
764static int proc_single_open(struct inode *inode, struct file *filp)
765{
c6a34058 766 return single_open(filp, proc_single_show, inode);
be614086
EB
767}
768
769static const struct file_operations proc_single_file_operations = {
770 .open = proc_single_open,
771 .read = seq_read,
772 .llseek = seq_lseek,
773 .release = single_release,
774};
775
5381e169
ON
776
777struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 778{
5381e169
ON
779 struct task_struct *task = get_proc_task(inode);
780 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 781
5381e169 782 if (task) {
caaee623 783 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 784 put_task_struct(task);
e268337d 785
5381e169
ON
786 if (!IS_ERR_OR_NULL(mm)) {
787 /* ensure this mm_struct can't be freed */
f1f10076 788 mmgrab(mm);
5381e169
ON
789 /* but do not pin its memory */
790 mmput(mm);
791 }
792 }
793
794 return mm;
795}
796
797static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
798{
799 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
800
801 if (IS_ERR(mm))
802 return PTR_ERR(mm);
803
e268337d 804 file->private_data = mm;
1da177e4
LT
805 return 0;
806}
807
b409e578
CW
808static int mem_open(struct inode *inode, struct file *file)
809{
bc452b4b
DH
810 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
811
812 /* OK to pass negative loff_t, we can catch out-of-range */
813 file->f_mode |= FMODE_UNSIGNED_OFFSET;
814
815 return ret;
b409e578
CW
816}
817
572d34b9
ON
818static ssize_t mem_rw(struct file *file, char __user *buf,
819 size_t count, loff_t *ppos, int write)
1da177e4 820{
e268337d 821 struct mm_struct *mm = file->private_data;
572d34b9
ON
822 unsigned long addr = *ppos;
823 ssize_t copied;
1da177e4 824 char *page;
272ddc8b 825 unsigned int flags;
1da177e4 826
e268337d
LT
827 if (!mm)
828 return 0;
99f89551 829
0ee931c4 830 page = (char *)__get_free_page(GFP_KERNEL);
30cd8903 831 if (!page)
e268337d 832 return -ENOMEM;
1da177e4 833
f7ca54f4 834 copied = 0;
388f7934 835 if (!mmget_not_zero(mm))
6d08f2c7
ON
836 goto free;
837
f511c0b1 838 flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
6347e8d5 839
1da177e4 840 while (count > 0) {
572d34b9 841 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 842
572d34b9 843 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
844 copied = -EFAULT;
845 break;
846 }
572d34b9 847
6347e8d5 848 this_len = access_remote_vm(mm, addr, page, this_len, flags);
572d34b9 849 if (!this_len) {
1da177e4
LT
850 if (!copied)
851 copied = -EIO;
852 break;
853 }
572d34b9
ON
854
855 if (!write && copy_to_user(buf, page, this_len)) {
856 copied = -EFAULT;
857 break;
858 }
859
860 buf += this_len;
861 addr += this_len;
862 copied += this_len;
863 count -= this_len;
1da177e4 864 }
572d34b9 865 *ppos = addr;
30cd8903 866
6d08f2c7
ON
867 mmput(mm);
868free:
30cd8903 869 free_page((unsigned long) page);
1da177e4
LT
870 return copied;
871}
1da177e4 872
572d34b9
ON
873static ssize_t mem_read(struct file *file, char __user *buf,
874 size_t count, loff_t *ppos)
875{
876 return mem_rw(file, buf, count, ppos, 0);
877}
878
879static ssize_t mem_write(struct file *file, const char __user *buf,
880 size_t count, loff_t *ppos)
881{
882 return mem_rw(file, (char __user*)buf, count, ppos, 1);
883}
884
85863e47 885loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
886{
887 switch (orig) {
888 case 0:
889 file->f_pos = offset;
890 break;
891 case 1:
892 file->f_pos += offset;
893 break;
894 default:
895 return -EINVAL;
896 }
897 force_successful_syscall_return();
898 return file->f_pos;
899}
900
e268337d
LT
901static int mem_release(struct inode *inode, struct file *file)
902{
903 struct mm_struct *mm = file->private_data;
71879d3c 904 if (mm)
6d08f2c7 905 mmdrop(mm);
e268337d
LT
906 return 0;
907}
908
00977a59 909static const struct file_operations proc_mem_operations = {
1da177e4
LT
910 .llseek = mem_lseek,
911 .read = mem_read,
912 .write = mem_write,
913 .open = mem_open,
e268337d 914 .release = mem_release,
1da177e4
LT
915};
916
b409e578
CW
917static int environ_open(struct inode *inode, struct file *file)
918{
919 return __mem_open(inode, file, PTRACE_MODE_READ);
920}
921
315e28c8
JP
922static ssize_t environ_read(struct file *file, char __user *buf,
923 size_t count, loff_t *ppos)
924{
315e28c8
JP
925 char *page;
926 unsigned long src = *ppos;
b409e578
CW
927 int ret = 0;
928 struct mm_struct *mm = file->private_data;
a3b609ef 929 unsigned long env_start, env_end;
315e28c8 930
8148a73c
MK
931 /* Ensure the process spawned far enough to have an environment. */
932 if (!mm || !mm->env_end)
b409e578 933 return 0;
315e28c8 934
0ee931c4 935 page = (char *)__get_free_page(GFP_KERNEL);
315e28c8 936 if (!page)
b409e578 937 return -ENOMEM;
315e28c8 938
d6f64b89 939 ret = 0;
388f7934 940 if (!mmget_not_zero(mm))
b409e578 941 goto free;
a3b609ef 942
88aa7cc6 943 spin_lock(&mm->arg_lock);
a3b609ef
MG
944 env_start = mm->env_start;
945 env_end = mm->env_end;
88aa7cc6 946 spin_unlock(&mm->arg_lock);
a3b609ef 947
315e28c8 948 while (count > 0) {
e8905ec2
DH
949 size_t this_len, max_len;
950 int retval;
315e28c8 951
a3b609ef 952 if (src >= (env_end - env_start))
315e28c8
JP
953 break;
954
a3b609ef 955 this_len = env_end - (env_start + src);
e8905ec2
DH
956
957 max_len = min_t(size_t, PAGE_SIZE, count);
958 this_len = min(max_len, this_len);
315e28c8 959
7f7ccc2c 960 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
315e28c8
JP
961
962 if (retval <= 0) {
963 ret = retval;
964 break;
965 }
966
967 if (copy_to_user(buf, page, retval)) {
968 ret = -EFAULT;
969 break;
970 }
971
972 ret += retval;
973 src += retval;
974 buf += retval;
975 count -= retval;
976 }
977 *ppos = src;
315e28c8 978 mmput(mm);
b409e578
CW
979
980free:
315e28c8 981 free_page((unsigned long) page);
315e28c8
JP
982 return ret;
983}
984
985static const struct file_operations proc_environ_operations = {
b409e578 986 .open = environ_open,
315e28c8 987 .read = environ_read,
87df8424 988 .llseek = generic_file_llseek,
b409e578 989 .release = mem_release,
315e28c8
JP
990};
991
c5317167
AV
992static int auxv_open(struct inode *inode, struct file *file)
993{
994 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
995}
996
997static ssize_t auxv_read(struct file *file, char __user *buf,
998 size_t count, loff_t *ppos)
999{
1000 struct mm_struct *mm = file->private_data;
1001 unsigned int nwords = 0;
06b2849d
LY
1002
1003 if (!mm)
1004 return 0;
c5317167
AV
1005 do {
1006 nwords += 2;
1007 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1008 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1009 nwords * sizeof(mm->saved_auxv[0]));
1010}
1011
1012static const struct file_operations proc_auxv_operations = {
1013 .open = auxv_open,
1014 .read = auxv_read,
1015 .llseek = generic_file_llseek,
1016 .release = mem_release,
1017};
1018
fa0cbbf1
DR
1019static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1020 loff_t *ppos)
1021{
496ad9aa 1022 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1023 char buffer[PROC_NUMBUF];
1024 int oom_adj = OOM_ADJUST_MIN;
1025 size_t len;
fa0cbbf1
DR
1026
1027 if (!task)
1028 return -ESRCH;
f913da59
MH
1029 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1030 oom_adj = OOM_ADJUST_MAX;
1031 else
1032 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1033 OOM_SCORE_ADJ_MAX;
fa0cbbf1
DR
1034 put_task_struct(task);
1035 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1036 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1037}
1038
1d5f0acb
MH
1039static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1040{
1041 static DEFINE_MUTEX(oom_adj_mutex);
44a70ade 1042 struct mm_struct *mm = NULL;
1d5f0acb
MH
1043 struct task_struct *task;
1044 int err = 0;
1045
1046 task = get_proc_task(file_inode(file));
1047 if (!task)
1048 return -ESRCH;
1049
1050 mutex_lock(&oom_adj_mutex);
1051 if (legacy) {
1052 if (oom_adj < task->signal->oom_score_adj &&
1053 !capable(CAP_SYS_RESOURCE)) {
1054 err = -EACCES;
1055 goto err_unlock;
1056 }
1057 /*
1058 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1059 * /proc/pid/oom_score_adj instead.
1060 */
1061 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1062 current->comm, task_pid_nr(current), task_pid_nr(task),
1063 task_pid_nr(task));
1064 } else {
1065 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1066 !capable(CAP_SYS_RESOURCE)) {
1067 err = -EACCES;
1068 goto err_unlock;
1069 }
1070 }
1071
44a70ade
MH
1072 /*
1073 * Make sure we will check other processes sharing the mm if this is
1074 * not vfrok which wants its own oom_score_adj.
1075 * pin the mm so it doesn't go away and get reused after task_unlock
1076 */
1077 if (!task->vfork_done) {
1078 struct task_struct *p = find_lock_task_mm(task);
1079
1080 if (p) {
1081 if (atomic_read(&p->mm->mm_users) > 1) {
1082 mm = p->mm;
f1f10076 1083 mmgrab(mm);
44a70ade
MH
1084 }
1085 task_unlock(p);
1086 }
1087 }
1088
1d5f0acb
MH
1089 task->signal->oom_score_adj = oom_adj;
1090 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1091 task->signal->oom_score_adj_min = (short)oom_adj;
1092 trace_oom_score_adj_update(task);
44a70ade
MH
1093
1094 if (mm) {
1095 struct task_struct *p;
1096
1097 rcu_read_lock();
1098 for_each_process(p) {
1099 if (same_thread_group(task, p))
1100 continue;
1101
1102 /* do not touch kernel threads or the global init */
1103 if (p->flags & PF_KTHREAD || is_global_init(p))
1104 continue;
1105
1106 task_lock(p);
1107 if (!p->vfork_done && process_shares_mm(p, mm)) {
44a70ade
MH
1108 p->signal->oom_score_adj = oom_adj;
1109 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1110 p->signal->oom_score_adj_min = (short)oom_adj;
1111 }
1112 task_unlock(p);
1113 }
1114 rcu_read_unlock();
1115 mmdrop(mm);
1116 }
1d5f0acb
MH
1117err_unlock:
1118 mutex_unlock(&oom_adj_mutex);
1119 put_task_struct(task);
1120 return err;
1121}
f913da59 1122
b72bdfa7
DR
1123/*
1124 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1125 * kernels. The effective policy is defined by oom_score_adj, which has a
1126 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1127 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1128 * Processes that become oom disabled via oom_adj will still be oom disabled
1129 * with this implementation.
1130 *
1131 * oom_adj cannot be removed since existing userspace binaries use it.
1132 */
fa0cbbf1
DR
1133static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1134 size_t count, loff_t *ppos)
1135{
fa0cbbf1
DR
1136 char buffer[PROC_NUMBUF];
1137 int oom_adj;
fa0cbbf1
DR
1138 int err;
1139
1140 memset(buffer, 0, sizeof(buffer));
1141 if (count > sizeof(buffer) - 1)
1142 count = sizeof(buffer) - 1;
1143 if (copy_from_user(buffer, buf, count)) {
1144 err = -EFAULT;
1145 goto out;
1146 }
1147
1148 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1149 if (err)
1150 goto out;
1151 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1152 oom_adj != OOM_DISABLE) {
1153 err = -EINVAL;
1154 goto out;
1155 }
1156
fa0cbbf1
DR
1157 /*
1158 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1159 * value is always attainable.
1160 */
1161 if (oom_adj == OOM_ADJUST_MAX)
1162 oom_adj = OOM_SCORE_ADJ_MAX;
1163 else
1164 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1165
1d5f0acb 1166 err = __set_oom_adj(file, oom_adj, true);
fa0cbbf1
DR
1167out:
1168 return err < 0 ? err : count;
1169}
1170
1171static const struct file_operations proc_oom_adj_operations = {
1172 .read = oom_adj_read,
1173 .write = oom_adj_write,
1174 .llseek = generic_file_llseek,
1175};
1176
a63d83f4
DR
1177static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1178 size_t count, loff_t *ppos)
1179{
496ad9aa 1180 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1181 char buffer[PROC_NUMBUF];
a9c58b90 1182 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1183 size_t len;
1184
1185 if (!task)
1186 return -ESRCH;
f913da59 1187 oom_score_adj = task->signal->oom_score_adj;
a63d83f4 1188 put_task_struct(task);
a9c58b90 1189 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1190 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1191}
1192
1193static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1194 size_t count, loff_t *ppos)
1195{
a63d83f4 1196 char buffer[PROC_NUMBUF];
0a8cb8e3 1197 int oom_score_adj;
a63d83f4
DR
1198 int err;
1199
1200 memset(buffer, 0, sizeof(buffer));
1201 if (count > sizeof(buffer) - 1)
1202 count = sizeof(buffer) - 1;
723548bf
DR
1203 if (copy_from_user(buffer, buf, count)) {
1204 err = -EFAULT;
1205 goto out;
1206 }
a63d83f4 1207
0a8cb8e3 1208 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1209 if (err)
723548bf 1210 goto out;
a63d83f4 1211 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1212 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1213 err = -EINVAL;
1214 goto out;
1215 }
a63d83f4 1216
1d5f0acb 1217 err = __set_oom_adj(file, oom_score_adj, false);
723548bf
DR
1218out:
1219 return err < 0 ? err : count;
a63d83f4
DR
1220}
1221
1222static const struct file_operations proc_oom_score_adj_operations = {
1223 .read = oom_score_adj_read,
1224 .write = oom_score_adj_write,
6038f373 1225 .llseek = default_llseek,
a63d83f4
DR
1226};
1227
4b7d248b 1228#ifdef CONFIG_AUDIT
b4eb4f7f 1229#define TMPBUFLEN 11
1da177e4
LT
1230static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1231 size_t count, loff_t *ppos)
1232{
496ad9aa 1233 struct inode * inode = file_inode(file);
99f89551 1234 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1235 ssize_t length;
1236 char tmpbuf[TMPBUFLEN];
1237
99f89551
EB
1238 if (!task)
1239 return -ESRCH;
1da177e4 1240 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1241 from_kuid(file->f_cred->user_ns,
1242 audit_get_loginuid(task)));
99f89551 1243 put_task_struct(task);
1da177e4
LT
1244 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1245}
1246
1247static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1248 size_t count, loff_t *ppos)
1249{
496ad9aa 1250 struct inode * inode = file_inode(file);
1da177e4 1251 uid_t loginuid;
e1760bd5 1252 kuid_t kloginuid;
774636e1 1253 int rv;
1da177e4 1254
7dc52157
PM
1255 rcu_read_lock();
1256 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1257 rcu_read_unlock();
1da177e4 1258 return -EPERM;
7dc52157
PM
1259 }
1260 rcu_read_unlock();
1da177e4 1261
1da177e4
LT
1262 if (*ppos != 0) {
1263 /* No partial writes. */
1264 return -EINVAL;
1265 }
1da177e4 1266
774636e1
AD
1267 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1268 if (rv < 0)
1269 return rv;
81407c84
EP
1270
1271 /* is userspace tring to explicitly UNSET the loginuid? */
1272 if (loginuid == AUDIT_UID_UNSET) {
1273 kloginuid = INVALID_UID;
1274 } else {
1275 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1276 if (!uid_valid(kloginuid))
1277 return -EINVAL;
e1760bd5
EB
1278 }
1279
774636e1
AD
1280 rv = audit_set_loginuid(kloginuid);
1281 if (rv < 0)
1282 return rv;
1283 return count;
1da177e4
LT
1284}
1285
00977a59 1286static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1287 .read = proc_loginuid_read,
1288 .write = proc_loginuid_write,
87df8424 1289 .llseek = generic_file_llseek,
1da177e4 1290};
1e0bd755
EP
1291
1292static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1293 size_t count, loff_t *ppos)
1294{
496ad9aa 1295 struct inode * inode = file_inode(file);
1e0bd755
EP
1296 struct task_struct *task = get_proc_task(inode);
1297 ssize_t length;
1298 char tmpbuf[TMPBUFLEN];
1299
1300 if (!task)
1301 return -ESRCH;
1302 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1303 audit_get_sessionid(task));
1304 put_task_struct(task);
1305 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1306}
1307
1308static const struct file_operations proc_sessionid_operations = {
1309 .read = proc_sessionid_read,
87df8424 1310 .llseek = generic_file_llseek,
1e0bd755 1311};
1da177e4
LT
1312#endif
1313
f4f154fd
AM
1314#ifdef CONFIG_FAULT_INJECTION
1315static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1316 size_t count, loff_t *ppos)
1317{
496ad9aa 1318 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1319 char buffer[PROC_NUMBUF];
1320 size_t len;
1321 int make_it_fail;
f4f154fd
AM
1322
1323 if (!task)
1324 return -ESRCH;
1325 make_it_fail = task->make_it_fail;
1326 put_task_struct(task);
1327
1328 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1329
1330 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1331}
1332
1333static ssize_t proc_fault_inject_write(struct file * file,
1334 const char __user * buf, size_t count, loff_t *ppos)
1335{
1336 struct task_struct *task;
774636e1 1337 char buffer[PROC_NUMBUF];
f4f154fd 1338 int make_it_fail;
774636e1 1339 int rv;
f4f154fd
AM
1340
1341 if (!capable(CAP_SYS_RESOURCE))
1342 return -EPERM;
1343 memset(buffer, 0, sizeof(buffer));
1344 if (count > sizeof(buffer) - 1)
1345 count = sizeof(buffer) - 1;
1346 if (copy_from_user(buffer, buf, count))
1347 return -EFAULT;
774636e1
AD
1348 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1349 if (rv < 0)
1350 return rv;
16caed31
DJ
1351 if (make_it_fail < 0 || make_it_fail > 1)
1352 return -EINVAL;
1353
496ad9aa 1354 task = get_proc_task(file_inode(file));
f4f154fd
AM
1355 if (!task)
1356 return -ESRCH;
1357 task->make_it_fail = make_it_fail;
1358 put_task_struct(task);
cba8aafe
VL
1359
1360 return count;
f4f154fd
AM
1361}
1362
00977a59 1363static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1364 .read = proc_fault_inject_read,
1365 .write = proc_fault_inject_write,
87df8424 1366 .llseek = generic_file_llseek,
f4f154fd 1367};
e41d5818
DV
1368
1369static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1370 size_t count, loff_t *ppos)
1371{
1372 struct task_struct *task;
9049f2f6
AM
1373 int err;
1374 unsigned int n;
e41d5818 1375
1203c8e6
AM
1376 err = kstrtouint_from_user(buf, count, 0, &n);
1377 if (err)
1378 return err;
1379
e41d5818
DV
1380 task = get_proc_task(file_inode(file));
1381 if (!task)
1382 return -ESRCH;
9f7118b2 1383 task->fail_nth = n;
e41d5818 1384 put_task_struct(task);
1203c8e6 1385
e41d5818
DV
1386 return count;
1387}
1388
1389static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1390 size_t count, loff_t *ppos)
1391{
1392 struct task_struct *task;
bfc74093
AM
1393 char numbuf[PROC_NUMBUF];
1394 ssize_t len;
e41d5818
DV
1395
1396 task = get_proc_task(file_inode(file));
1397 if (!task)
1398 return -ESRCH;
9f7118b2 1399 len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1203c8e6 1400 put_task_struct(task);
a44937fe 1401 return simple_read_from_buffer(buf, count, ppos, numbuf, len);
e41d5818
DV
1402}
1403
1404static const struct file_operations proc_fail_nth_operations = {
1405 .read = proc_fail_nth_read,
1406 .write = proc_fail_nth_write,
1407};
f4f154fd
AM
1408#endif
1409
9745512c 1410
43ae34cb
IM
1411#ifdef CONFIG_SCHED_DEBUG
1412/*
1413 * Print out various scheduling related per-task fields:
1414 */
1415static int sched_show(struct seq_file *m, void *v)
1416{
1417 struct inode *inode = m->private;
76f668be 1418 struct pid_namespace *ns = proc_pid_ns(inode);
43ae34cb
IM
1419 struct task_struct *p;
1420
43ae34cb
IM
1421 p = get_proc_task(inode);
1422 if (!p)
1423 return -ESRCH;
74dc3384 1424 proc_sched_show_task(p, ns, m);
43ae34cb
IM
1425
1426 put_task_struct(p);
1427
1428 return 0;
1429}
1430
1431static ssize_t
1432sched_write(struct file *file, const char __user *buf,
1433 size_t count, loff_t *offset)
1434{
496ad9aa 1435 struct inode *inode = file_inode(file);
43ae34cb
IM
1436 struct task_struct *p;
1437
43ae34cb
IM
1438 p = get_proc_task(inode);
1439 if (!p)
1440 return -ESRCH;
1441 proc_sched_set_task(p);
1442
1443 put_task_struct(p);
1444
1445 return count;
1446}
1447
1448static int sched_open(struct inode *inode, struct file *filp)
1449{
c6a34058 1450 return single_open(filp, sched_show, inode);
43ae34cb
IM
1451}
1452
1453static const struct file_operations proc_pid_sched_operations = {
1454 .open = sched_open,
1455 .read = seq_read,
1456 .write = sched_write,
1457 .llseek = seq_lseek,
5ea473a1 1458 .release = single_release,
43ae34cb
IM
1459};
1460
1461#endif
1462
5091faa4
MG
1463#ifdef CONFIG_SCHED_AUTOGROUP
1464/*
1465 * Print out autogroup related information:
1466 */
1467static int sched_autogroup_show(struct seq_file *m, void *v)
1468{
1469 struct inode *inode = m->private;
1470 struct task_struct *p;
1471
1472 p = get_proc_task(inode);
1473 if (!p)
1474 return -ESRCH;
1475 proc_sched_autogroup_show_task(p, m);
1476
1477 put_task_struct(p);
1478
1479 return 0;
1480}
1481
1482static ssize_t
1483sched_autogroup_write(struct file *file, const char __user *buf,
1484 size_t count, loff_t *offset)
1485{
496ad9aa 1486 struct inode *inode = file_inode(file);
5091faa4
MG
1487 struct task_struct *p;
1488 char buffer[PROC_NUMBUF];
0a8cb8e3 1489 int nice;
5091faa4
MG
1490 int err;
1491
1492 memset(buffer, 0, sizeof(buffer));
1493 if (count > sizeof(buffer) - 1)
1494 count = sizeof(buffer) - 1;
1495 if (copy_from_user(buffer, buf, count))
1496 return -EFAULT;
1497
0a8cb8e3
AD
1498 err = kstrtoint(strstrip(buffer), 0, &nice);
1499 if (err < 0)
1500 return err;
5091faa4
MG
1501
1502 p = get_proc_task(inode);
1503 if (!p)
1504 return -ESRCH;
1505
2e5b5b3a 1506 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1507 if (err)
1508 count = err;
1509
1510 put_task_struct(p);
1511
1512 return count;
1513}
1514
1515static int sched_autogroup_open(struct inode *inode, struct file *filp)
1516{
1517 int ret;
1518
1519 ret = single_open(filp, sched_autogroup_show, NULL);
1520 if (!ret) {
1521 struct seq_file *m = filp->private_data;
1522
1523 m->private = inode;
1524 }
1525 return ret;
1526}
1527
1528static const struct file_operations proc_pid_sched_autogroup_operations = {
1529 .open = sched_autogroup_open,
1530 .read = seq_read,
1531 .write = sched_autogroup_write,
1532 .llseek = seq_lseek,
1533 .release = single_release,
1534};
1535
1536#endif /* CONFIG_SCHED_AUTOGROUP */
1537
04a8682a
AV
1538#ifdef CONFIG_TIME_NS
1539static int timens_offsets_show(struct seq_file *m, void *v)
1540{
1541 struct task_struct *p;
1542
1543 p = get_proc_task(file_inode(m->file));
1544 if (!p)
1545 return -ESRCH;
1546 proc_timens_show_offsets(p, m);
1547
1548 put_task_struct(p);
1549
1550 return 0;
1551}
1552
1553static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1554 size_t count, loff_t *ppos)
1555{
1556 struct inode *inode = file_inode(file);
1557 struct proc_timens_offset offsets[2];
1558 char *kbuf = NULL, *pos, *next_line;
1559 struct task_struct *p;
1560 int ret, noffsets;
1561
1562 /* Only allow < page size writes at the beginning of the file */
1563 if ((*ppos != 0) || (count >= PAGE_SIZE))
1564 return -EINVAL;
1565
1566 /* Slurp in the user data */
1567 kbuf = memdup_user_nul(buf, count);
1568 if (IS_ERR(kbuf))
1569 return PTR_ERR(kbuf);
1570
1571 /* Parse the user data */
1572 ret = -EINVAL;
1573 noffsets = 0;
1574 for (pos = kbuf; pos; pos = next_line) {
1575 struct proc_timens_offset *off = &offsets[noffsets];
94d440d6 1576 char clock[10];
04a8682a
AV
1577 int err;
1578
1579 /* Find the end of line and ensure we don't look past it */
1580 next_line = strchr(pos, '\n');
1581 if (next_line) {
1582 *next_line = '\0';
1583 next_line++;
1584 if (*next_line == '\0')
1585 next_line = NULL;
1586 }
1587
94d440d6 1588 err = sscanf(pos, "%9s %lld %lu", clock,
04a8682a
AV
1589 &off->val.tv_sec, &off->val.tv_nsec);
1590 if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1591 goto out;
94d440d6
AV
1592
1593 clock[sizeof(clock) - 1] = 0;
1594 if (strcmp(clock, "monotonic") == 0 ||
1595 strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
1596 off->clockid = CLOCK_MONOTONIC;
1597 else if (strcmp(clock, "boottime") == 0 ||
1598 strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
1599 off->clockid = CLOCK_BOOTTIME;
1600 else
1601 goto out;
1602
04a8682a
AV
1603 noffsets++;
1604 if (noffsets == ARRAY_SIZE(offsets)) {
1605 if (next_line)
1606 count = next_line - kbuf;
1607 break;
1608 }
1609 }
1610
1611 ret = -ESRCH;
1612 p = get_proc_task(inode);
1613 if (!p)
1614 goto out;
1615 ret = proc_timens_set_offset(file, p, offsets, noffsets);
1616 put_task_struct(p);
1617 if (ret)
1618 goto out;
1619
1620 ret = count;
1621out:
1622 kfree(kbuf);
1623 return ret;
1624}
1625
1626static int timens_offsets_open(struct inode *inode, struct file *filp)
1627{
1628 return single_open(filp, timens_offsets_show, inode);
1629}
1630
1631static const struct file_operations proc_timens_offsets_operations = {
1632 .open = timens_offsets_open,
1633 .read = seq_read,
1634 .write = timens_offsets_write,
1635 .llseek = seq_lseek,
1636 .release = single_release,
1637};
1638#endif /* CONFIG_TIME_NS */
1639
4614a696
JS
1640static ssize_t comm_write(struct file *file, const char __user *buf,
1641 size_t count, loff_t *offset)
1642{
496ad9aa 1643 struct inode *inode = file_inode(file);
4614a696
JS
1644 struct task_struct *p;
1645 char buffer[TASK_COMM_LEN];
830e0fc9 1646 const size_t maxlen = sizeof(buffer) - 1;
4614a696
JS
1647
1648 memset(buffer, 0, sizeof(buffer));
830e0fc9 1649 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696
JS
1650 return -EFAULT;
1651
1652 p = get_proc_task(inode);
1653 if (!p)
1654 return -ESRCH;
1655
1656 if (same_thread_group(current, p))
1657 set_task_comm(p, buffer);
1658 else
1659 count = -EINVAL;
1660
1661 put_task_struct(p);
1662
1663 return count;
1664}
1665
1666static int comm_show(struct seq_file *m, void *v)
1667{
1668 struct inode *inode = m->private;
1669 struct task_struct *p;
1670
1671 p = get_proc_task(inode);
1672 if (!p)
1673 return -ESRCH;
1674
88b72b31
TH
1675 proc_task_name(m, p, false);
1676 seq_putc(m, '\n');
4614a696
JS
1677
1678 put_task_struct(p);
1679
1680 return 0;
1681}
1682
1683static int comm_open(struct inode *inode, struct file *filp)
1684{
c6a34058 1685 return single_open(filp, comm_show, inode);
4614a696
JS
1686}
1687
1688static const struct file_operations proc_pid_set_comm_operations = {
1689 .open = comm_open,
1690 .read = seq_read,
1691 .write = comm_write,
1692 .llseek = seq_lseek,
1693 .release = single_release,
1694};
1695
7773fbc5 1696static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1697{
1698 struct task_struct *task;
925d1c40
MH
1699 struct file *exe_file;
1700
2b0143b5 1701 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1702 if (!task)
1703 return -ENOENT;
cd81a917 1704 exe_file = get_task_exe_file(task);
925d1c40 1705 put_task_struct(task);
925d1c40
MH
1706 if (exe_file) {
1707 *exe_path = exe_file->f_path;
1708 path_get(&exe_file->f_path);
1709 fput(exe_file);
1710 return 0;
1711 } else
1712 return -ENOENT;
1713}
1714
6b255391 1715static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1716 struct inode *inode,
1717 struct delayed_call *done)
1da177e4 1718{
408ef013 1719 struct path path;
1da177e4
LT
1720 int error = -EACCES;
1721
6b255391
AV
1722 if (!dentry)
1723 return ERR_PTR(-ECHILD);
1724
778c1144
EB
1725 /* Are we allowed to snoop on the tasks file descriptors? */
1726 if (!proc_fd_access_allowed(inode))
1da177e4 1727 goto out;
1da177e4 1728
408ef013
CH
1729 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1730 if (error)
1731 goto out;
1732
1bc82070 1733 error = nd_jump_link(&path);
1da177e4 1734out:
008b150a 1735 return ERR_PTR(error);
1da177e4
LT
1736}
1737
3dcd25f3 1738static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1739{
0ee931c4 1740 char *tmp = (char *)__get_free_page(GFP_KERNEL);
3dcd25f3 1741 char *pathname;
1da177e4
LT
1742 int len;
1743
1744 if (!tmp)
1745 return -ENOMEM;
0c28f287 1746
7b2a69ba 1747 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1748 len = PTR_ERR(pathname);
1749 if (IS_ERR(pathname))
1da177e4 1750 goto out;
3dcd25f3 1751 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1752
1753 if (len > buflen)
1754 len = buflen;
3dcd25f3 1755 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1756 len = -EFAULT;
1757 out:
1758 free_page((unsigned long)tmp);
1759 return len;
1760}
1761
1762static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1763{
1764 int error = -EACCES;
2b0143b5 1765 struct inode *inode = d_inode(dentry);
3dcd25f3 1766 struct path path;
1da177e4 1767
778c1144
EB
1768 /* Are we allowed to snoop on the tasks file descriptors? */
1769 if (!proc_fd_access_allowed(inode))
1da177e4 1770 goto out;
1da177e4 1771
7773fbc5 1772 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1773 if (error)
1774 goto out;
1775
3dcd25f3
JB
1776 error = do_proc_readlink(&path, buffer, buflen);
1777 path_put(&path);
1da177e4 1778out:
1da177e4
LT
1779 return error;
1780}
1781
faf60af1 1782const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1783 .readlink = proc_pid_readlink,
6b255391 1784 .get_link = proc_pid_get_link,
6d76fa58 1785 .setattr = proc_setattr,
1da177e4
LT
1786};
1787
28a6d671
EB
1788
1789/* building an inode */
1790
c6eb50d2 1791void task_dump_owner(struct task_struct *task, umode_t mode,
68eb94f1
EB
1792 kuid_t *ruid, kgid_t *rgid)
1793{
1794 /* Depending on the state of dumpable compute who should own a
1795 * proc file for a task.
1796 */
1797 const struct cred *cred;
1798 kuid_t uid;
1799 kgid_t gid;
1800
2e0ad552
AD
1801 if (unlikely(task->flags & PF_KTHREAD)) {
1802 *ruid = GLOBAL_ROOT_UID;
1803 *rgid = GLOBAL_ROOT_GID;
1804 return;
1805 }
1806
68eb94f1
EB
1807 /* Default to the tasks effective ownership */
1808 rcu_read_lock();
1809 cred = __task_cred(task);
1810 uid = cred->euid;
1811 gid = cred->egid;
1812 rcu_read_unlock();
1813
1814 /*
1815 * Before the /proc/pid/status file was created the only way to read
1816 * the effective uid of a /process was to stat /proc/pid. Reading
1817 * /proc/pid/status is slow enough that procps and other packages
1818 * kept stating /proc/pid. To keep the rules in /proc simple I have
1819 * made this apply to all per process world readable and executable
1820 * directories.
1821 */
1822 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1823 struct mm_struct *mm;
1824 task_lock(task);
1825 mm = task->mm;
1826 /* Make non-dumpable tasks owned by some root */
1827 if (mm) {
1828 if (get_dumpable(mm) != SUID_DUMP_USER) {
1829 struct user_namespace *user_ns = mm->user_ns;
1830
1831 uid = make_kuid(user_ns, 0);
1832 if (!uid_valid(uid))
1833 uid = GLOBAL_ROOT_UID;
1834
1835 gid = make_kgid(user_ns, 0);
1836 if (!gid_valid(gid))
1837 gid = GLOBAL_ROOT_GID;
1838 }
1839 } else {
1840 uid = GLOBAL_ROOT_UID;
1841 gid = GLOBAL_ROOT_GID;
1842 }
1843 task_unlock(task);
1844 }
1845 *ruid = uid;
1846 *rgid = gid;
1847}
1848
7bc3e6e5
EB
1849void proc_pid_evict_inode(struct proc_inode *ei)
1850{
1851 struct pid *pid = ei->pid;
1852
1853 if (S_ISDIR(ei->vfs_inode.i_mode)) {
63f818f4 1854 spin_lock(&pid->lock);
7bc3e6e5 1855 hlist_del_init_rcu(&ei->sibling_inodes);
63f818f4 1856 spin_unlock(&pid->lock);
7bc3e6e5
EB
1857 }
1858
1859 put_pid(pid);
1860}
1861
db978da8
AG
1862struct inode *proc_pid_make_inode(struct super_block * sb,
1863 struct task_struct *task, umode_t mode)
28a6d671
EB
1864{
1865 struct inode * inode;
1866 struct proc_inode *ei;
7bc3e6e5 1867 struct pid *pid;
1da177e4 1868
28a6d671 1869 /* We need a new inode */
1da177e4 1870
28a6d671
EB
1871 inode = new_inode(sb);
1872 if (!inode)
1873 goto out;
1874
1875 /* Common stuff */
1876 ei = PROC_I(inode);
db978da8 1877 inode->i_mode = mode;
85fe4025 1878 inode->i_ino = get_next_ino();
078cd827 1879 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
28a6d671
EB
1880 inode->i_op = &proc_def_inode_operations;
1881
1882 /*
1883 * grab the reference to task.
1884 */
7bc3e6e5
EB
1885 pid = get_task_pid(task, PIDTYPE_PID);
1886 if (!pid)
28a6d671
EB
1887 goto out_unlock;
1888
7bc3e6e5
EB
1889 /* Let the pid remember us for quick removal */
1890 ei->pid = pid;
1891 if (S_ISDIR(mode)) {
63f818f4 1892 spin_lock(&pid->lock);
7bc3e6e5 1893 hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
63f818f4 1894 spin_unlock(&pid->lock);
7bc3e6e5
EB
1895 }
1896
68eb94f1 1897 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
28a6d671
EB
1898 security_task_to_inode(task, inode);
1899
1da177e4 1900out:
28a6d671
EB
1901 return inode;
1902
1903out_unlock:
1904 iput(inode);
1905 return NULL;
1da177e4
LT
1906}
1907
a528d35e
DH
1908int pid_getattr(const struct path *path, struct kstat *stat,
1909 u32 request_mask, unsigned int query_flags)
1da177e4 1910{
a528d35e 1911 struct inode *inode = d_inode(path->dentry);
76f668be 1912 struct pid_namespace *pid = proc_pid_ns(inode);
28a6d671 1913 struct task_struct *task;
c69e8d9c 1914
28a6d671 1915 generic_fillattr(inode, stat);
1da177e4 1916
dcb0f222
EB
1917 stat->uid = GLOBAL_ROOT_UID;
1918 stat->gid = GLOBAL_ROOT_GID;
94116929 1919 rcu_read_lock();
28a6d671
EB
1920 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1921 if (task) {
796f571b 1922 if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
0499680a
VK
1923 rcu_read_unlock();
1924 /*
1925 * This doesn't prevent learning whether PID exists,
1926 * it only makes getattr() consistent with readdir().
1927 */
1928 return -ENOENT;
1929 }
68eb94f1 1930 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1da177e4 1931 }
28a6d671 1932 rcu_read_unlock();
d6e71144 1933 return 0;
1da177e4
LT
1934}
1935
1da177e4
LT
1936/* dentry stuff */
1937
1938/*
1bbc5513
AV
1939 * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1940 */
1941void pid_update_inode(struct task_struct *task, struct inode *inode)
1942{
1943 task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1944
1945 inode->i_mode &= ~(S_ISUID | S_ISGID);
1946 security_task_to_inode(task, inode);
1947}
1948
1949/*
1da177e4
LT
1950 * Rewrite the inode's ownerships here because the owning task may have
1951 * performed a setuid(), etc.
99f89551 1952 *
1da177e4 1953 */
1bbc5513 1954static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1955{
34286d66
NP
1956 struct inode *inode;
1957 struct task_struct *task;
c69e8d9c 1958
0b728e19 1959 if (flags & LOOKUP_RCU)
34286d66
NP
1960 return -ECHILD;
1961
2b0143b5 1962 inode = d_inode(dentry);
34286d66
NP
1963 task = get_proc_task(inode);
1964
99f89551 1965 if (task) {
1bbc5513 1966 pid_update_inode(task, inode);
99f89551 1967 put_task_struct(task);
1da177e4
LT
1968 return 1;
1969 }
1da177e4
LT
1970 return 0;
1971}
1972
d855a4b7
ON
1973static inline bool proc_inode_is_dead(struct inode *inode)
1974{
1975 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1976}
1977
1dd704b6
DH
1978int pid_delete_dentry(const struct dentry *dentry)
1979{
1980 /* Is the task we represent dead?
1981 * If so, then don't put the dentry on the lru list,
1982 * kill it immediately.
1983 */
2b0143b5 1984 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1985}
1986
6b4e306a 1987const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1988{
1989 .d_revalidate = pid_revalidate,
1990 .d_delete = pid_delete_dentry,
1991};
1992
1993/* Lookups */
1994
1c0d04c9
EB
1995/*
1996 * Fill a directory entry.
1997 *
1998 * If possible create the dcache entry and derive our inode number and
1999 * file type from dcache entry.
2000 *
2001 * Since all of the proc inode numbers are dynamically generated, the inode
2002 * numbers do not exist until the inode is cache. This means creating the
2003 * the dcache entry in readdir is necessary to keep the inode numbers
2004 * reported by readdir in sync with the inode numbers reported
2005 * by stat.
2006 */
f0c3b509 2007bool proc_fill_cache(struct file *file, struct dir_context *ctx,
a4ef3895 2008 const char *name, unsigned int len,
c5141e6d 2009 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 2010{
f0c3b509 2011 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 2012 struct qstr qname = QSTR_INIT(name, len);
61a28784 2013 struct inode *inode;
0168b9e3
AV
2014 unsigned type = DT_UNKNOWN;
2015 ino_t ino = 1;
61a28784 2016
1df98b8b 2017 child = d_hash_and_lookup(dir, &qname);
61a28784 2018 if (!child) {
3781764b
AV
2019 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
2020 child = d_alloc_parallel(dir, &qname, &wq);
2021 if (IS_ERR(child))
1df98b8b 2022 goto end_instantiate;
3781764b 2023 if (d_in_lookup(child)) {
0168b9e3
AV
2024 struct dentry *res;
2025 res = instantiate(child, task, ptr);
3781764b 2026 d_lookup_done(child);
0168b9e3
AV
2027 if (unlikely(res)) {
2028 dput(child);
2029 child = res;
d85b399b
AV
2030 if (IS_ERR(child))
2031 goto end_instantiate;
3781764b 2032 }
61a28784
EB
2033 }
2034 }
2b0143b5 2035 inode = d_inode(child);
147ce699
AV
2036 ino = inode->i_ino;
2037 type = inode->i_mode >> 12;
61a28784 2038 dput(child);
d85b399b 2039end_instantiate:
f0c3b509 2040 return dir_emit(ctx, name, len, ino, type);
61a28784
EB
2041}
2042
640708a2
PE
2043/*
2044 * dname_to_vma_addr - maps a dentry name into two unsigned longs
2045 * which represent vma start and end addresses.
2046 */
2047static int dname_to_vma_addr(struct dentry *dentry,
2048 unsigned long *start, unsigned long *end)
2049{
ac7f1061
AD
2050 const char *str = dentry->d_name.name;
2051 unsigned long long sval, eval;
2052 unsigned int len;
2053
35318db5
AD
2054 if (str[0] == '0' && str[1] != '-')
2055 return -EINVAL;
ac7f1061
AD
2056 len = _parse_integer(str, 16, &sval);
2057 if (len & KSTRTOX_OVERFLOW)
2058 return -EINVAL;
2059 if (sval != (unsigned long)sval)
2060 return -EINVAL;
2061 str += len;
2062
2063 if (*str != '-')
640708a2 2064 return -EINVAL;
ac7f1061
AD
2065 str++;
2066
35318db5
AD
2067 if (str[0] == '0' && str[1])
2068 return -EINVAL;
ac7f1061
AD
2069 len = _parse_integer(str, 16, &eval);
2070 if (len & KSTRTOX_OVERFLOW)
2071 return -EINVAL;
2072 if (eval != (unsigned long)eval)
2073 return -EINVAL;
2074 str += len;
2075
2076 if (*str != '\0')
2077 return -EINVAL;
2078
2079 *start = sval;
2080 *end = eval;
640708a2
PE
2081
2082 return 0;
2083}
2084
0b728e19 2085static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
2086{
2087 unsigned long vm_start, vm_end;
2088 bool exact_vma_exists = false;
2089 struct mm_struct *mm = NULL;
2090 struct task_struct *task;
640708a2
PE
2091 struct inode *inode;
2092 int status = 0;
2093
0b728e19 2094 if (flags & LOOKUP_RCU)
640708a2
PE
2095 return -ECHILD;
2096
2b0143b5 2097 inode = d_inode(dentry);
640708a2
PE
2098 task = get_proc_task(inode);
2099 if (!task)
2100 goto out_notask;
2101
caaee623 2102 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 2103 if (IS_ERR_OR_NULL(mm))
640708a2
PE
2104 goto out;
2105
2106 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
cd9e2bb8
KK
2107 status = down_read_killable(&mm->mmap_sem);
2108 if (!status) {
2109 exact_vma_exists = !!find_exact_vma(mm, vm_start,
2110 vm_end);
2111 up_read(&mm->mmap_sem);
2112 }
640708a2
PE
2113 }
2114
2115 mmput(mm);
2116
2117 if (exact_vma_exists) {
68eb94f1
EB
2118 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2119
640708a2
PE
2120 security_task_to_inode(task, inode);
2121 status = 1;
2122 }
2123
2124out:
2125 put_task_struct(task);
2126
2127out_notask:
640708a2
PE
2128 return status;
2129}
2130
2131static const struct dentry_operations tid_map_files_dentry_operations = {
2132 .d_revalidate = map_files_d_revalidate,
2133 .d_delete = pid_delete_dentry,
2134};
2135
6b255391 2136static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
2137{
2138 unsigned long vm_start, vm_end;
2139 struct vm_area_struct *vma;
2140 struct task_struct *task;
2141 struct mm_struct *mm;
2142 int rc;
2143
2144 rc = -ENOENT;
2b0143b5 2145 task = get_proc_task(d_inode(dentry));
640708a2
PE
2146 if (!task)
2147 goto out;
2148
2149 mm = get_task_mm(task);
2150 put_task_struct(task);
2151 if (!mm)
2152 goto out;
2153
2154 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2155 if (rc)
2156 goto out_mmput;
2157
cd9e2bb8
KK
2158 rc = down_read_killable(&mm->mmap_sem);
2159 if (rc)
2160 goto out_mmput;
2161
70335abb 2162 rc = -ENOENT;
640708a2
PE
2163 vma = find_exact_vma(mm, vm_start, vm_end);
2164 if (vma && vma->vm_file) {
2165 *path = vma->vm_file->f_path;
2166 path_get(path);
2167 rc = 0;
2168 }
2169 up_read(&mm->mmap_sem);
2170
2171out_mmput:
2172 mmput(mm);
2173out:
2174 return rc;
2175}
2176
2177struct map_files_info {
20d28cde
AD
2178 unsigned long start;
2179 unsigned long end;
7b540d06 2180 fmode_t mode;
640708a2
PE
2181};
2182
bdb4d100
CO
2183/*
2184 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2185 * symlinks may be used to bypass permissions on ancestor directories in the
2186 * path to the file in question.
2187 */
2188static const char *
6b255391 2189proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
2190 struct inode *inode,
2191 struct delayed_call *done)
bdb4d100
CO
2192{
2193 if (!capable(CAP_SYS_ADMIN))
2194 return ERR_PTR(-EPERM);
2195
fceef393 2196 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
2197}
2198
2199/*
6b255391 2200 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
2201 */
2202static const struct inode_operations proc_map_files_link_inode_operations = {
2203 .readlink = proc_pid_readlink,
6b255391 2204 .get_link = proc_map_files_get_link,
bdb4d100
CO
2205 .setattr = proc_setattr,
2206};
2207
0168b9e3
AV
2208static struct dentry *
2209proc_map_files_instantiate(struct dentry *dentry,
640708a2
PE
2210 struct task_struct *task, const void *ptr)
2211{
7b540d06 2212 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
2213 struct proc_inode *ei;
2214 struct inode *inode;
2215
0168b9e3 2216 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
db978da8
AG
2217 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2218 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
640708a2 2219 if (!inode)
0168b9e3 2220 return ERR_PTR(-ENOENT);
640708a2
PE
2221
2222 ei = PROC_I(inode);
6b255391 2223 ei->op.proc_get_link = map_files_get_link;
640708a2 2224
bdb4d100 2225 inode->i_op = &proc_map_files_link_inode_operations;
640708a2 2226 inode->i_size = 64;
640708a2
PE
2227
2228 d_set_d_op(dentry, &tid_map_files_dentry_operations);
0168b9e3 2229 return d_splice_alias(inode, dentry);
640708a2
PE
2230}
2231
2232static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2233 struct dentry *dentry, unsigned int flags)
640708a2
PE
2234{
2235 unsigned long vm_start, vm_end;
2236 struct vm_area_struct *vma;
2237 struct task_struct *task;
0168b9e3 2238 struct dentry *result;
640708a2
PE
2239 struct mm_struct *mm;
2240
0168b9e3 2241 result = ERR_PTR(-ENOENT);
640708a2
PE
2242 task = get_proc_task(dir);
2243 if (!task)
2244 goto out;
2245
0168b9e3 2246 result = ERR_PTR(-EACCES);
caaee623 2247 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2248 goto out_put_task;
2249
0168b9e3 2250 result = ERR_PTR(-ENOENT);
640708a2 2251 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2252 goto out_put_task;
640708a2
PE
2253
2254 mm = get_task_mm(task);
2255 if (!mm)
eb94cd96 2256 goto out_put_task;
640708a2 2257
cd9e2bb8
KK
2258 result = ERR_PTR(-EINTR);
2259 if (down_read_killable(&mm->mmap_sem))
2260 goto out_put_mm;
2261
2262 result = ERR_PTR(-ENOENT);
640708a2
PE
2263 vma = find_exact_vma(mm, vm_start, vm_end);
2264 if (!vma)
2265 goto out_no_vma;
2266
05f56484 2267 if (vma->vm_file)
0168b9e3 2268 result = proc_map_files_instantiate(dentry, task,
05f56484 2269 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2270
2271out_no_vma:
2272 up_read(&mm->mmap_sem);
cd9e2bb8 2273out_put_mm:
640708a2 2274 mmput(mm);
640708a2
PE
2275out_put_task:
2276 put_task_struct(task);
2277out:
0168b9e3 2278 return result;
640708a2
PE
2279}
2280
2281static const struct inode_operations proc_map_files_inode_operations = {
2282 .lookup = proc_map_files_lookup,
2283 .permission = proc_fd_permission,
2284 .setattr = proc_setattr,
2285};
2286
2287static int
f0c3b509 2288proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2289{
640708a2
PE
2290 struct vm_area_struct *vma;
2291 struct task_struct *task;
2292 struct mm_struct *mm;
f0c3b509 2293 unsigned long nr_files, pos, i;
94f8f3b0 2294 GENRADIX(struct map_files_info) fa;
f0c3b509 2295 struct map_files_info *p;
640708a2
PE
2296 int ret;
2297
94f8f3b0
KO
2298 genradix_init(&fa);
2299
640708a2 2300 ret = -ENOENT;
f0c3b509 2301 task = get_proc_task(file_inode(file));
640708a2
PE
2302 if (!task)
2303 goto out;
2304
2305 ret = -EACCES;
caaee623 2306 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2307 goto out_put_task;
2308
2309 ret = 0;
f0c3b509
AV
2310 if (!dir_emit_dots(file, ctx))
2311 goto out_put_task;
640708a2 2312
f0c3b509
AV
2313 mm = get_task_mm(task);
2314 if (!mm)
2315 goto out_put_task;
cd9e2bb8
KK
2316
2317 ret = down_read_killable(&mm->mmap_sem);
2318 if (ret) {
2319 mmput(mm);
2320 goto out_put_task;
2321 }
640708a2 2322
f0c3b509 2323 nr_files = 0;
640708a2 2324
f0c3b509
AV
2325 /*
2326 * We need two passes here:
2327 *
2328 * 1) Collect vmas of mapped files with mmap_sem taken
2329 * 2) Release mmap_sem and instantiate entries
2330 *
2331 * otherwise we get lockdep complained, since filldir()
2332 * routine might require mmap_sem taken in might_fault().
2333 */
640708a2 2334
f0c3b509 2335 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
94f8f3b0
KO
2336 if (!vma->vm_file)
2337 continue;
2338 if (++pos <= ctx->pos)
2339 continue;
f0c3b509 2340
94f8f3b0
KO
2341 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2342 if (!p) {
f0c3b509 2343 ret = -ENOMEM;
f0c3b509
AV
2344 up_read(&mm->mmap_sem);
2345 mmput(mm);
2346 goto out_put_task;
640708a2 2347 }
f0c3b509 2348
94f8f3b0
KO
2349 p->start = vma->vm_start;
2350 p->end = vma->vm_end;
2351 p->mode = vma->vm_file->f_mode;
640708a2 2352 }
f0c3b509 2353 up_read(&mm->mmap_sem);
fe079a5e 2354 mmput(mm);
f0c3b509
AV
2355
2356 for (i = 0; i < nr_files; i++) {
20d28cde
AD
2357 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2358 unsigned int len;
2359
94f8f3b0 2360 p = genradix_ptr(&fa, i);
20d28cde 2361 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
f0c3b509 2362 if (!proc_fill_cache(file, ctx,
20d28cde 2363 buf, len,
f0c3b509
AV
2364 proc_map_files_instantiate,
2365 task,
2366 (void *)(unsigned long)p->mode))
2367 break;
2368 ctx->pos++;
640708a2
PE
2369 }
2370
640708a2
PE
2371out_put_task:
2372 put_task_struct(task);
2373out:
94f8f3b0 2374 genradix_free(&fa);
640708a2
PE
2375 return ret;
2376}
2377
2378static const struct file_operations proc_map_files_operations = {
2379 .read = generic_read_dir,
f50752ea
AV
2380 .iterate_shared = proc_map_files_readdir,
2381 .llseek = generic_file_llseek,
640708a2
PE
2382};
2383
b18b6a9c 2384#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
2385struct timers_private {
2386 struct pid *pid;
2387 struct task_struct *task;
2388 struct sighand_struct *sighand;
57b8015e 2389 struct pid_namespace *ns;
48f6a7a5
PE
2390 unsigned long flags;
2391};
2392
2393static void *timers_start(struct seq_file *m, loff_t *pos)
2394{
2395 struct timers_private *tp = m->private;
2396
2397 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2398 if (!tp->task)
2399 return ERR_PTR(-ESRCH);
2400
2401 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2402 if (!tp->sighand)
2403 return ERR_PTR(-ESRCH);
2404
2405 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2406}
2407
2408static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2409{
2410 struct timers_private *tp = m->private;
2411 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2412}
2413
2414static void timers_stop(struct seq_file *m, void *v)
2415{
2416 struct timers_private *tp = m->private;
2417
2418 if (tp->sighand) {
2419 unlock_task_sighand(tp->task, &tp->flags);
2420 tp->sighand = NULL;
2421 }
2422
2423 if (tp->task) {
2424 put_task_struct(tp->task);
2425 tp->task = NULL;
2426 }
2427}
2428
2429static int show_timer(struct seq_file *m, void *v)
2430{
2431 struct k_itimer *timer;
57b8015e
PE
2432 struct timers_private *tp = m->private;
2433 int notify;
cedbccab 2434 static const char * const nstr[] = {
57b8015e
PE
2435 [SIGEV_SIGNAL] = "signal",
2436 [SIGEV_NONE] = "none",
2437 [SIGEV_THREAD] = "thread",
2438 };
48f6a7a5
PE
2439
2440 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2441 notify = timer->it_sigev_notify;
2442
48f6a7a5 2443 seq_printf(m, "ID: %d\n", timer->it_id);
ba3edf1f 2444 seq_printf(m, "signal: %d/%px\n",
25ce3191
JP
2445 timer->sigq->info.si_signo,
2446 timer->sigq->info.si_value.sival_ptr);
57b8015e 2447 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2448 nstr[notify & ~SIGEV_THREAD_ID],
2449 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2450 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2451 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2452
2453 return 0;
2454}
2455
2456static const struct seq_operations proc_timers_seq_ops = {
2457 .start = timers_start,
2458 .next = timers_next,
2459 .stop = timers_stop,
2460 .show = show_timer,
2461};
2462
2463static int proc_timers_open(struct inode *inode, struct file *file)
2464{
2465 struct timers_private *tp;
2466
2467 tp = __seq_open_private(file, &proc_timers_seq_ops,
2468 sizeof(struct timers_private));
2469 if (!tp)
2470 return -ENOMEM;
2471
2472 tp->pid = proc_pid(inode);
76f668be 2473 tp->ns = proc_pid_ns(inode);
48f6a7a5
PE
2474 return 0;
2475}
2476
2477static const struct file_operations proc_timers_operations = {
2478 .open = proc_timers_open,
2479 .read = seq_read,
2480 .llseek = seq_lseek,
2481 .release = seq_release_private,
2482};
b5946bea 2483#endif
640708a2 2484
5de23d43
JS
2485static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2486 size_t count, loff_t *offset)
2487{
2488 struct inode *inode = file_inode(file);
2489 struct task_struct *p;
2490 u64 slack_ns;
2491 int err;
2492
2493 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2494 if (err < 0)
2495 return err;
2496
2497 p = get_proc_task(inode);
2498 if (!p)
2499 return -ESRCH;
2500
4b2bd5fe 2501 if (p != current) {
8da0b4f6
BG
2502 rcu_read_lock();
2503 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2504 rcu_read_unlock();
4b2bd5fe
JS
2505 count = -EPERM;
2506 goto out;
2507 }
8da0b4f6 2508 rcu_read_unlock();
5de23d43 2509
4b2bd5fe
JS
2510 err = security_task_setscheduler(p);
2511 if (err) {
2512 count = err;
2513 goto out;
2514 }
904763e1
JS
2515 }
2516
7abbaf94
JS
2517 task_lock(p);
2518 if (slack_ns == 0)
2519 p->timer_slack_ns = p->default_timer_slack_ns;
2520 else
2521 p->timer_slack_ns = slack_ns;
2522 task_unlock(p);
2523
2524out:
5de23d43
JS
2525 put_task_struct(p);
2526
2527 return count;
2528}
2529
2530static int timerslack_ns_show(struct seq_file *m, void *v)
2531{
2532 struct inode *inode = m->private;
2533 struct task_struct *p;
7abbaf94 2534 int err = 0;
5de23d43
JS
2535
2536 p = get_proc_task(inode);
2537 if (!p)
2538 return -ESRCH;
2539
4b2bd5fe 2540 if (p != current) {
8da0b4f6
BG
2541 rcu_read_lock();
2542 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2543 rcu_read_unlock();
4b2bd5fe
JS
2544 err = -EPERM;
2545 goto out;
2546 }
8da0b4f6
BG
2547 rcu_read_unlock();
2548
4b2bd5fe
JS
2549 err = security_task_getscheduler(p);
2550 if (err)
2551 goto out;
2552 }
904763e1 2553
7abbaf94
JS
2554 task_lock(p);
2555 seq_printf(m, "%llu\n", p->timer_slack_ns);
2556 task_unlock(p);
2557
2558out:
5de23d43
JS
2559 put_task_struct(p);
2560
2561 return err;
2562}
2563
2564static int timerslack_ns_open(struct inode *inode, struct file *filp)
2565{
2566 return single_open(filp, timerslack_ns_show, inode);
2567}
2568
2569static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2570 .open = timerslack_ns_open,
2571 .read = seq_read,
2572 .write = timerslack_ns_write,
2573 .llseek = seq_lseek,
2574 .release = single_release,
2575};
2576
0168b9e3
AV
2577static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2578 struct task_struct *task, const void *ptr)
444ceed8 2579{
c5141e6d 2580 const struct pid_entry *p = ptr;
444ceed8
EB
2581 struct inode *inode;
2582 struct proc_inode *ei;
444ceed8 2583
0168b9e3 2584 inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
444ceed8 2585 if (!inode)
0168b9e3 2586 return ERR_PTR(-ENOENT);
444ceed8
EB
2587
2588 ei = PROC_I(inode);
444ceed8 2589 if (S_ISDIR(inode->i_mode))
bfe86848 2590 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2591 if (p->iop)
2592 inode->i_op = p->iop;
2593 if (p->fop)
2594 inode->i_fop = p->fop;
2595 ei->op = p->op;
1bbc5513 2596 pid_update_inode(task, inode);
fb045adb 2597 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 2598 return d_splice_alias(inode, dentry);
444ceed8
EB
2599}
2600
1da177e4
LT
2601static struct dentry *proc_pident_lookup(struct inode *dir,
2602 struct dentry *dentry,
d5a572a4
AD
2603 const struct pid_entry *p,
2604 const struct pid_entry *end)
1da177e4 2605{
99f89551 2606 struct task_struct *task = get_proc_task(dir);
0168b9e3 2607 struct dentry *res = ERR_PTR(-ENOENT);
1da177e4 2608
99f89551
EB
2609 if (!task)
2610 goto out_no_task;
1da177e4 2611
20cdc894
EB
2612 /*
2613 * Yes, it does not scale. And it should not. Don't add
2614 * new entries into /proc/<tgid>/ without very good reasons.
2615 */
d5a572a4 2616 for (; p < end; p++) {
1da177e4
LT
2617 if (p->len != dentry->d_name.len)
2618 continue;
26b95137
AD
2619 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2620 res = proc_pident_instantiate(dentry, task, p);
1da177e4 2621 break;
26b95137 2622 }
1da177e4 2623 }
99f89551
EB
2624 put_task_struct(task);
2625out_no_task:
0168b9e3 2626 return res;
1da177e4
LT
2627}
2628
f0c3b509 2629static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2630 const struct pid_entry *ents, unsigned int nents)
28a6d671 2631{
f0c3b509
AV
2632 struct task_struct *task = get_proc_task(file_inode(file));
2633 const struct pid_entry *p;
28a6d671 2634
28a6d671 2635 if (!task)
f0c3b509 2636 return -ENOENT;
28a6d671 2637
f0c3b509
AV
2638 if (!dir_emit_dots(file, ctx))
2639 goto out;
2640
2641 if (ctx->pos >= nents + 2)
2642 goto out;
28a6d671 2643
bac5f5d5 2644 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
f0c3b509
AV
2645 if (!proc_fill_cache(file, ctx, p->name, p->len,
2646 proc_pident_instantiate, task, p))
2647 break;
2648 ctx->pos++;
2649 }
28a6d671 2650out:
61a28784 2651 put_task_struct(task);
f0c3b509 2652 return 0;
1da177e4
LT
2653}
2654
28a6d671
EB
2655#ifdef CONFIG_SECURITY
2656static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2657 size_t count, loff_t *ppos)
2658{
496ad9aa 2659 struct inode * inode = file_inode(file);
04ff9708 2660 char *p = NULL;
28a6d671
EB
2661 ssize_t length;
2662 struct task_struct *task = get_proc_task(inode);
2663
28a6d671 2664 if (!task)
04ff9708 2665 return -ESRCH;
28a6d671 2666
6d9c939d 2667 length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2fddfeef 2668 (char*)file->f_path.dentry->d_name.name,
04ff9708 2669 &p);
28a6d671 2670 put_task_struct(task);
04ff9708
AV
2671 if (length > 0)
2672 length = simple_read_from_buffer(buf, count, ppos, p, length);
2673 kfree(p);
28a6d671 2674 return length;
1da177e4
LT
2675}
2676
28a6d671
EB
2677static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2678 size_t count, loff_t *ppos)
2679{
496ad9aa 2680 struct inode * inode = file_inode(file);
41089b6d 2681 struct task_struct *task;
bb646cdb 2682 void *page;
41089b6d 2683 int rv;
b21507e2 2684
41089b6d
AD
2685 rcu_read_lock();
2686 task = pid_task(proc_pid(inode), PIDTYPE_PID);
2687 if (!task) {
2688 rcu_read_unlock();
2689 return -ESRCH;
2690 }
b21507e2 2691 /* A task may only write its own attributes. */
41089b6d
AD
2692 if (current != task) {
2693 rcu_read_unlock();
2694 return -EACCES;
2695 }
35a196be
PM
2696 /* Prevent changes to overridden credentials. */
2697 if (current_cred() != current_real_cred()) {
2698 rcu_read_unlock();
2699 return -EBUSY;
2700 }
41089b6d 2701 rcu_read_unlock();
b21507e2 2702
28a6d671
EB
2703 if (count > PAGE_SIZE)
2704 count = PAGE_SIZE;
2705
2706 /* No partial writes. */
28a6d671 2707 if (*ppos != 0)
41089b6d 2708 return -EINVAL;
28a6d671 2709
bb646cdb
AV
2710 page = memdup_user(buf, count);
2711 if (IS_ERR(page)) {
41089b6d 2712 rv = PTR_ERR(page);
28a6d671 2713 goto out;
bb646cdb 2714 }
28a6d671 2715
107db7c7 2716 /* Guard against adverse ptrace interaction */
41089b6d
AD
2717 rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2718 if (rv < 0)
107db7c7
DH
2719 goto out_free;
2720
6d9c939d
CS
2721 rv = security_setprocattr(PROC_I(inode)->op.lsm,
2722 file->f_path.dentry->d_name.name, page,
2723 count);
b21507e2 2724 mutex_unlock(&current->signal->cred_guard_mutex);
28a6d671 2725out_free:
bb646cdb 2726 kfree(page);
28a6d671 2727out:
41089b6d 2728 return rv;
28a6d671
EB
2729}
2730
00977a59 2731static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2732 .read = proc_pid_attr_read,
2733 .write = proc_pid_attr_write,
87df8424 2734 .llseek = generic_file_llseek,
28a6d671
EB
2735};
2736
6d9c939d
CS
2737#define LSM_DIR_OPS(LSM) \
2738static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2739 struct dir_context *ctx) \
2740{ \
2741 return proc_pident_readdir(filp, ctx, \
2742 LSM##_attr_dir_stuff, \
2743 ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2744} \
2745\
2746static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2747 .read = generic_read_dir, \
2748 .iterate = proc_##LSM##_attr_dir_iterate, \
2749 .llseek = default_llseek, \
2750}; \
2751\
2752static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2753 struct dentry *dentry, unsigned int flags) \
2754{ \
2755 return proc_pident_lookup(dir, dentry, \
2756 LSM##_attr_dir_stuff, \
d5a572a4 2757 LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
6d9c939d
CS
2758} \
2759\
2760static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2761 .lookup = proc_##LSM##_attr_dir_lookup, \
2762 .getattr = pid_getattr, \
2763 .setattr = proc_setattr, \
2764}
2765
2766#ifdef CONFIG_SECURITY_SMACK
2767static const struct pid_entry smack_attr_dir_stuff[] = {
2768 ATTR("smack", "current", 0666),
2769};
2770LSM_DIR_OPS(smack);
2771#endif
2772
c5141e6d 2773static const struct pid_entry attr_dir_stuff[] = {
6d9c939d
CS
2774 ATTR(NULL, "current", 0666),
2775 ATTR(NULL, "prev", 0444),
2776 ATTR(NULL, "exec", 0666),
2777 ATTR(NULL, "fscreate", 0666),
2778 ATTR(NULL, "keycreate", 0666),
2779 ATTR(NULL, "sockcreate", 0666),
2780#ifdef CONFIG_SECURITY_SMACK
2781 DIR("smack", 0555,
2782 proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2783#endif
28a6d671
EB
2784};
2785
f0c3b509 2786static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2787{
f0c3b509
AV
2788 return proc_pident_readdir(file, ctx,
2789 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2790}
2791
00977a59 2792static const struct file_operations proc_attr_dir_operations = {
1da177e4 2793 .read = generic_read_dir,
f50752ea
AV
2794 .iterate_shared = proc_attr_dir_readdir,
2795 .llseek = generic_file_llseek,
1da177e4
LT
2796};
2797
72d9dcfc 2798static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2799 struct dentry *dentry, unsigned int flags)
28a6d671 2800{
7bcd6b0e 2801 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
2802 attr_dir_stuff,
2803 attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2804}
2805
c5ef1c42 2806static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2807 .lookup = proc_attr_dir_lookup,
99f89551 2808 .getattr = pid_getattr,
6d76fa58 2809 .setattr = proc_setattr,
1da177e4
LT
2810};
2811
28a6d671
EB
2812#endif
2813
698ba7b5 2814#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2815static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2816 size_t count, loff_t *ppos)
2817{
496ad9aa 2818 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2819 struct mm_struct *mm;
2820 char buffer[PROC_NUMBUF];
2821 size_t len;
2822 int ret;
2823
2824 if (!task)
2825 return -ESRCH;
2826
2827 ret = 0;
2828 mm = get_task_mm(task);
2829 if (mm) {
2830 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2831 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2832 MMF_DUMP_FILTER_SHIFT));
2833 mmput(mm);
2834 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2835 }
2836
2837 put_task_struct(task);
2838
2839 return ret;
2840}
2841
2842static ssize_t proc_coredump_filter_write(struct file *file,
2843 const char __user *buf,
2844 size_t count,
2845 loff_t *ppos)
2846{
2847 struct task_struct *task;
2848 struct mm_struct *mm;
3cb4a0bb
KH
2849 unsigned int val;
2850 int ret;
2851 int i;
2852 unsigned long mask;
2853
774636e1
AD
2854 ret = kstrtouint_from_user(buf, count, 0, &val);
2855 if (ret < 0)
2856 return ret;
3cb4a0bb
KH
2857
2858 ret = -ESRCH;
496ad9aa 2859 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2860 if (!task)
2861 goto out_no_task;
2862
3cb4a0bb
KH
2863 mm = get_task_mm(task);
2864 if (!mm)
2865 goto out_no_mm;
41a0c249 2866 ret = 0;
3cb4a0bb
KH
2867
2868 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2869 if (val & mask)
2870 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2871 else
2872 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2873 }
2874
2875 mmput(mm);
2876 out_no_mm:
2877 put_task_struct(task);
2878 out_no_task:
774636e1
AD
2879 if (ret < 0)
2880 return ret;
2881 return count;
3cb4a0bb
KH
2882}
2883
2884static const struct file_operations proc_coredump_filter_operations = {
2885 .read = proc_coredump_filter_read,
2886 .write = proc_coredump_filter_write,
87df8424 2887 .llseek = generic_file_llseek,
3cb4a0bb
KH
2888};
2889#endif
2890
aba76fdb 2891#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2892static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2893{
940389b8 2894 struct task_io_accounting acct = task->ioac;
5995477a 2895 unsigned long flags;
293eb1e7 2896 int result;
5995477a 2897
76518d37 2898 result = mutex_lock_killable(&task->signal->exec_update_mutex);
293eb1e7
VK
2899 if (result)
2900 return result;
2901
caaee623 2902 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2903 result = -EACCES;
2904 goto out_unlock;
2905 }
1d1221f3 2906
5995477a
AR
2907 if (whole && lock_task_sighand(task, &flags)) {
2908 struct task_struct *t = task;
2909
2910 task_io_accounting_add(&acct, &task->signal->ioac);
2911 while_each_thread(task, t)
2912 task_io_accounting_add(&acct, &t->ioac);
2913
2914 unlock_task_sighand(task, &flags);
297c5d92 2915 }
25ce3191
JP
2916 seq_printf(m,
2917 "rchar: %llu\n"
2918 "wchar: %llu\n"
2919 "syscr: %llu\n"
2920 "syscw: %llu\n"
2921 "read_bytes: %llu\n"
2922 "write_bytes: %llu\n"
2923 "cancelled_write_bytes: %llu\n",
2924 (unsigned long long)acct.rchar,
2925 (unsigned long long)acct.wchar,
2926 (unsigned long long)acct.syscr,
2927 (unsigned long long)acct.syscw,
2928 (unsigned long long)acct.read_bytes,
2929 (unsigned long long)acct.write_bytes,
2930 (unsigned long long)acct.cancelled_write_bytes);
2931 result = 0;
2932
293eb1e7 2933out_unlock:
76518d37 2934 mutex_unlock(&task->signal->exec_update_mutex);
293eb1e7 2935 return result;
297c5d92
AR
2936}
2937
19aadc98
AD
2938static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2939 struct pid *pid, struct task_struct *task)
297c5d92 2940{
19aadc98 2941 return do_io_accounting(task, m, 0);
aba76fdb 2942}
297c5d92 2943
19aadc98
AD
2944static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2945 struct pid *pid, struct task_struct *task)
297c5d92 2946{
19aadc98 2947 return do_io_accounting(task, m, 1);
297c5d92
AR
2948}
2949#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2950
22d917d8
EB
2951#ifdef CONFIG_USER_NS
2952static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2953 const struct seq_operations *seq_ops)
22d917d8
EB
2954{
2955 struct user_namespace *ns = NULL;
2956 struct task_struct *task;
2957 struct seq_file *seq;
2958 int ret = -EINVAL;
2959
2960 task = get_proc_task(inode);
2961 if (task) {
2962 rcu_read_lock();
2963 ns = get_user_ns(task_cred_xxx(task, user_ns));
2964 rcu_read_unlock();
2965 put_task_struct(task);
2966 }
2967 if (!ns)
2968 goto err;
2969
2970 ret = seq_open(file, seq_ops);
2971 if (ret)
2972 goto err_put_ns;
2973
2974 seq = file->private_data;
2975 seq->private = ns;
2976
2977 return 0;
2978err_put_ns:
2979 put_user_ns(ns);
2980err:
2981 return ret;
2982}
2983
2984static int proc_id_map_release(struct inode *inode, struct file *file)
2985{
2986 struct seq_file *seq = file->private_data;
2987 struct user_namespace *ns = seq->private;
2988 put_user_ns(ns);
2989 return seq_release(inode, file);
2990}
2991
2992static int proc_uid_map_open(struct inode *inode, struct file *file)
2993{
2994 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2995}
2996
2997static int proc_gid_map_open(struct inode *inode, struct file *file)
2998{
2999 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
3000}
3001
f76d207a
EB
3002static int proc_projid_map_open(struct inode *inode, struct file *file)
3003{
3004 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3005}
3006
22d917d8
EB
3007static const struct file_operations proc_uid_map_operations = {
3008 .open = proc_uid_map_open,
3009 .write = proc_uid_map_write,
3010 .read = seq_read,
3011 .llseek = seq_lseek,
3012 .release = proc_id_map_release,
3013};
3014
3015static const struct file_operations proc_gid_map_operations = {
3016 .open = proc_gid_map_open,
3017 .write = proc_gid_map_write,
3018 .read = seq_read,
3019 .llseek = seq_lseek,
3020 .release = proc_id_map_release,
3021};
f76d207a
EB
3022
3023static const struct file_operations proc_projid_map_operations = {
3024 .open = proc_projid_map_open,
3025 .write = proc_projid_map_write,
3026 .read = seq_read,
3027 .llseek = seq_lseek,
3028 .release = proc_id_map_release,
3029};
9cc46516
EB
3030
3031static int proc_setgroups_open(struct inode *inode, struct file *file)
3032{
3033 struct user_namespace *ns = NULL;
3034 struct task_struct *task;
3035 int ret;
3036
3037 ret = -ESRCH;
3038 task = get_proc_task(inode);
3039 if (task) {
3040 rcu_read_lock();
3041 ns = get_user_ns(task_cred_xxx(task, user_ns));
3042 rcu_read_unlock();
3043 put_task_struct(task);
3044 }
3045 if (!ns)
3046 goto err;
3047
3048 if (file->f_mode & FMODE_WRITE) {
3049 ret = -EACCES;
3050 if (!ns_capable(ns, CAP_SYS_ADMIN))
3051 goto err_put_ns;
3052 }
3053
3054 ret = single_open(file, &proc_setgroups_show, ns);
3055 if (ret)
3056 goto err_put_ns;
3057
3058 return 0;
3059err_put_ns:
3060 put_user_ns(ns);
3061err:
3062 return ret;
3063}
3064
3065static int proc_setgroups_release(struct inode *inode, struct file *file)
3066{
3067 struct seq_file *seq = file->private_data;
3068 struct user_namespace *ns = seq->private;
3069 int ret = single_release(inode, file);
3070 put_user_ns(ns);
3071 return ret;
3072}
3073
3074static const struct file_operations proc_setgroups_operations = {
3075 .open = proc_setgroups_open,
3076 .write = proc_setgroups_write,
3077 .read = seq_read,
3078 .llseek = seq_lseek,
3079 .release = proc_setgroups_release,
3080};
22d917d8
EB
3081#endif /* CONFIG_USER_NS */
3082
47830723
KC
3083static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3084 struct pid *pid, struct task_struct *task)
3085{
a9712bc1
AV
3086 int err = lock_trace(task);
3087 if (!err) {
3088 seq_printf(m, "%08x\n", task->personality);
3089 unlock_trace(task);
3090 }
3091 return err;
47830723
KC
3092}
3093
7c23b330
JP
3094#ifdef CONFIG_LIVEPATCH
3095static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3096 struct pid *pid, struct task_struct *task)
3097{
3098 seq_printf(m, "%d\n", task->patch_state);
3099 return 0;
3100}
3101#endif /* CONFIG_LIVEPATCH */
3102
c8d12627
AP
3103#ifdef CONFIG_STACKLEAK_METRICS
3104static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3105 struct pid *pid, struct task_struct *task)
3106{
3107 unsigned long prev_depth = THREAD_SIZE -
3108 (task->prev_lowest_stack & (THREAD_SIZE - 1));
3109 unsigned long depth = THREAD_SIZE -
3110 (task->lowest_stack & (THREAD_SIZE - 1));
3111
3112 seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3113 prev_depth, depth);
3114 return 0;
3115}
3116#endif /* CONFIG_STACKLEAK_METRICS */
3117
28a6d671
EB
3118/*
3119 * Thread groups
3120 */
00977a59 3121static const struct file_operations proc_task_operations;
c5ef1c42 3122static const struct inode_operations proc_task_inode_operations;
20cdc894 3123
c5141e6d 3124static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
3125 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3126 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 3127 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 3128 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3129 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 3130#ifdef CONFIG_NET
631f9c18 3131 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 3132#endif
631f9c18 3133 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3134 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3135 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3136 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3137 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3138#ifdef CONFIG_SCHED_DEBUG
631f9c18 3139 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
3140#endif
3141#ifdef CONFIG_SCHED_AUTOGROUP
3142 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
04a8682a
AV
3143#endif
3144#ifdef CONFIG_TIME_NS
3145 REG("timens_offsets", S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
ebcb6734 3146#endif
4614a696 3147 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 3148#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3149 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3150#endif
c2c0bb44 3151 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3152 ONE("stat", S_IRUGO, proc_tgid_stat),
3153 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3154 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 3155#ifdef CONFIG_NUMA
b7643757 3156 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 3157#endif
631f9c18
AD
3158 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3159 LNK("cwd", proc_cwd_link),
3160 LNK("root", proc_root_link),
3161 LNK("exe", proc_exe_link),
3162 REG("mounts", S_IRUGO, proc_mounts_operations),
3163 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
3164 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 3165#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3166 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3167 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
493b0e9d 3168 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
32ed74a4 3169 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3170#endif
3171#ifdef CONFIG_SECURITY
631f9c18 3172 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3173#endif
3174#ifdef CONFIG_KALLSYMS
edfcd606 3175 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3176#endif
2ec220e2 3177#ifdef CONFIG_STACKTRACE
35a35046 3178 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3179#endif
5968cece 3180#ifdef CONFIG_SCHED_INFO
f6e826ca 3181 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3182#endif
9745512c 3183#ifdef CONFIG_LATENCYTOP
631f9c18 3184 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3185#endif
8793d854 3186#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3187 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3188#endif
3189#ifdef CONFIG_CGROUPS
006f4ac4 3190 ONE("cgroup", S_IRUGO, proc_cgroup_show),
e79f15a4
CY
3191#endif
3192#ifdef CONFIG_PROC_CPU_RESCTRL
3193 ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
28a6d671 3194#endif
6ba51e37 3195 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3196 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3197 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
4b7d248b 3198#ifdef CONFIG_AUDIT
631f9c18
AD
3199 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
3200 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3201#endif
f4f154fd 3202#ifdef CONFIG_FAULT_INJECTION
631f9c18 3203 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
168c42bc 3204 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3205#endif
698ba7b5 3206#ifdef CONFIG_ELF_CORE
631f9c18 3207 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 3208#endif
aba76fdb 3209#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3210 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 3211#endif
22d917d8
EB
3212#ifdef CONFIG_USER_NS
3213 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3214 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3215 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3216 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3217#endif
b18b6a9c 3218#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
3219 REG("timers", S_IRUGO, proc_timers_operations),
3220#endif
5de23d43 3221 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
7c23b330
JP
3222#ifdef CONFIG_LIVEPATCH
3223 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3224#endif
c8d12627
AP
3225#ifdef CONFIG_STACKLEAK_METRICS
3226 ONE("stack_depth", S_IRUGO, proc_stack_depth),
3227#endif
68bc30bb
AL
3228#ifdef CONFIG_PROC_PID_ARCH_STATUS
3229 ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3230#endif
28a6d671 3231};
1da177e4 3232
f0c3b509 3233static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3234{
f0c3b509
AV
3235 return proc_pident_readdir(file, ctx,
3236 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3237}
3238
00977a59 3239static const struct file_operations proc_tgid_base_operations = {
1da177e4 3240 .read = generic_read_dir,
f50752ea
AV
3241 .iterate_shared = proc_tgid_base_readdir,
3242 .llseek = generic_file_llseek,
1da177e4
LT
3243};
3244
3eb39f47
CB
3245struct pid *tgid_pidfd_to_pid(const struct file *file)
3246{
30d158b1 3247 if (file->f_op != &proc_tgid_base_operations)
3eb39f47
CB
3248 return ERR_PTR(-EBADF);
3249
3250 return proc_pid(file_inode(file));
3251}
3252
00cd8dd3
AV
3253static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3254{
7bcd6b0e 3255 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
3256 tgid_base_stuff,
3257 tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3258}
3259
c5ef1c42 3260static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 3261 .lookup = proc_tgid_base_lookup,
99f89551 3262 .getattr = pid_getattr,
6d76fa58 3263 .setattr = proc_setattr,
0499680a 3264 .permission = proc_pid_permission,
1da177e4 3265};
1da177e4 3266
0895e91d 3267/**
7bc3e6e5
EB
3268 * proc_flush_pid - Remove dcache entries for @pid from the /proc dcache.
3269 * @pid: pid that should be flushed.
0895e91d 3270 *
7bc3e6e5
EB
3271 * This function walks a list of inodes (that belong to any proc
3272 * filesystem) that are attached to the pid and flushes them from
3273 * the dentry cache.
0895e91d
RD
3274 *
3275 * It is safe and reasonable to cache /proc entries for a task until
3276 * that task exits. After that they just clog up the dcache with
3277 * useless entries, possibly causing useful dcache entries to be
7bc3e6e5
EB
3278 * flushed instead. This routine is provided to flush those useless
3279 * dcache entries when a process is reaped.
0895e91d
RD
3280 *
3281 * NOTE: This routine is just an optimization so it does not guarantee
7bc3e6e5
EB
3282 * that no dcache entries will exist after a process is reaped
3283 * it just makes it very unlikely that any will persist.
60347f67
PE
3284 */
3285
7bc3e6e5 3286void proc_flush_pid(struct pid *pid)
60347f67 3287{
63f818f4 3288 proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
60347f67
PE
3289}
3290
0168b9e3 3291static struct dentry *proc_pid_instantiate(struct dentry * dentry,
c52a47ac 3292 struct task_struct *task, const void *ptr)
444ceed8 3293{
444ceed8
EB
3294 struct inode *inode;
3295
0168b9e3 3296 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8 3297 if (!inode)
0168b9e3 3298 return ERR_PTR(-ENOENT);
444ceed8 3299
444ceed8
EB
3300 inode->i_op = &proc_tgid_base_inode_operations;
3301 inode->i_fop = &proc_tgid_base_operations;
3302 inode->i_flags|=S_IMMUTABLE;
aed54175 3303
1270dd8d 3304 set_nlink(inode, nlink_tgid);
1bbc5513 3305 pid_update_inode(task, inode);
444ceed8 3306
fb045adb 3307 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 3308 return d_splice_alias(inode, dentry);
444ceed8
EB
3309}
3310
867aaccf 3311struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
1da177e4
LT
3312{
3313 struct task_struct *task;
1da177e4 3314 unsigned tgid;
b488893a 3315 struct pid_namespace *ns;
0168b9e3 3316 struct dentry *result = ERR_PTR(-ENOENT);
1da177e4 3317
dbcdb504 3318 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3319 if (tgid == ~0U)
3320 goto out;
3321
b488893a 3322 ns = dentry->d_sb->s_fs_info;
de758734 3323 rcu_read_lock();
b488893a 3324 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3325 if (task)
3326 get_task_struct(task);
de758734 3327 rcu_read_unlock();
1da177e4
LT
3328 if (!task)
3329 goto out;
3330
0168b9e3 3331 result = proc_pid_instantiate(dentry, task, NULL);
1da177e4 3332 put_task_struct(task);
1da177e4 3333out:
0168b9e3 3334 return result;
1da177e4
LT
3335}
3336
1da177e4 3337/*
0804ef4b 3338 * Find the first task with tgid >= tgid
0bc58a91 3339 *
1da177e4 3340 */
19fd4bb2
EB
3341struct tgid_iter {
3342 unsigned int tgid;
0804ef4b 3343 struct task_struct *task;
19fd4bb2
EB
3344};
3345static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3346{
0804ef4b 3347 struct pid *pid;
1da177e4 3348
19fd4bb2
EB
3349 if (iter.task)
3350 put_task_struct(iter.task);
454cc105 3351 rcu_read_lock();
0804ef4b 3352retry:
19fd4bb2
EB
3353 iter.task = NULL;
3354 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3355 if (pid) {
19fd4bb2
EB
3356 iter.tgid = pid_nr_ns(pid, ns);
3357 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3358 /* What we to know is if the pid we have find is the
3359 * pid of a thread_group_leader. Testing for task
3360 * being a thread_group_leader is the obvious thing
3361 * todo but there is a window when it fails, due to
3362 * the pid transfer logic in de_thread.
3363 *
3364 * So we perform the straight forward test of seeing
3365 * if the pid we have found is the pid of a thread
3366 * group leader, and don't worry if the task we have
3367 * found doesn't happen to be a thread group leader.
3368 * As we don't care in the case of readdir.
3369 */
19fd4bb2
EB
3370 if (!iter.task || !has_group_leader_pid(iter.task)) {
3371 iter.tgid += 1;
0804ef4b 3372 goto retry;
19fd4bb2
EB
3373 }
3374 get_task_struct(iter.task);
0bc58a91 3375 }
454cc105 3376 rcu_read_unlock();
19fd4bb2 3377 return iter;
1da177e4
LT
3378}
3379
0097875b 3380#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3381
1da177e4 3382/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3383int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3384{
19fd4bb2 3385 struct tgid_iter iter;
76f668be 3386 struct pid_namespace *ns = proc_pid_ns(file_inode(file));
f0c3b509 3387 loff_t pos = ctx->pos;
1da177e4 3388
021ada7d 3389 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3390 return 0;
1da177e4 3391
0097875b 3392 if (pos == TGID_OFFSET - 2) {
2b0143b5 3393 struct inode *inode = d_inode(ns->proc_self);
db963164 3394 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3395 return 0;
0097875b
EB
3396 ctx->pos = pos = pos + 1;
3397 }
3398 if (pos == TGID_OFFSET - 1) {
2b0143b5 3399 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3400 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3401 return 0;
3402 ctx->pos = pos = pos + 1;
021ada7d 3403 }
0097875b 3404 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3405 iter.task = NULL;
19fd4bb2
EB
3406 for (iter = next_tgid(ns, iter);
3407 iter.task;
3408 iter.tgid += 1, iter = next_tgid(ns, iter)) {
e3912ac3 3409 char name[10 + 1];
a4ef3895 3410 unsigned int len;
3ba4bcee
ED
3411
3412 cond_resched();
796f571b 3413 if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
f0c3b509 3414 continue;
0499680a 3415
e3912ac3 3416 len = snprintf(name, sizeof(name), "%u", iter.tgid);
f0c3b509
AV
3417 ctx->pos = iter.tgid + TGID_OFFSET;
3418 if (!proc_fill_cache(file, ctx, name, len,
3419 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3420 put_task_struct(iter.task);
f0c3b509 3421 return 0;
1da177e4 3422 }
0bc58a91 3423 }
f0c3b509 3424 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3425 return 0;
3426}
1da177e4 3427
1b3044e3
JD
3428/*
3429 * proc_tid_comm_permission is a special permission function exclusively
3430 * used for the node /proc/<pid>/task/<tid>/comm.
3431 * It bypasses generic permission checks in the case where a task of the same
3432 * task group attempts to access the node.
3433 * The rationale behind this is that glibc and bionic access this node for
3434 * cross thread naming (pthread_set/getname_np(!self)). However, if
3435 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3436 * which locks out the cross thread naming implementation.
3437 * This function makes sure that the node is always accessible for members of
3438 * same thread group.
3439 */
3440static int proc_tid_comm_permission(struct inode *inode, int mask)
3441{
3442 bool is_same_tgroup;
3443 struct task_struct *task;
3444
3445 task = get_proc_task(inode);
3446 if (!task)
3447 return -ESRCH;
3448 is_same_tgroup = same_thread_group(current, task);
3449 put_task_struct(task);
3450
3451 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3452 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3453 * read or written by the members of the corresponding
3454 * thread group.
3455 */
3456 return 0;
3457 }
3458
3459 return generic_permission(inode, mask);
3460}
3461
3462static const struct inode_operations proc_tid_comm_inode_operations = {
3463 .permission = proc_tid_comm_permission,
3464};
3465
28a6d671
EB
3466/*
3467 * Tasks
3468 */
c5141e6d 3469static const struct pid_entry tid_base_stuff[] = {
631f9c18 3470 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3471 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3472 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3473#ifdef CONFIG_NET
3474 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3475#endif
631f9c18 3476 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3477 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3478 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3479 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3480 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3481#ifdef CONFIG_SCHED_DEBUG
631f9c18 3482 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3483#endif
1b3044e3
JD
3484 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3485 &proc_tid_comm_inode_operations,
3486 &proc_pid_set_comm_operations, {}),
ebcb6734 3487#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3488 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3489#endif
c2c0bb44 3490 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3491 ONE("stat", S_IRUGO, proc_tid_stat),
3492 ONE("statm", S_IRUGO, proc_pid_statm),
871305bb 3493 REG("maps", S_IRUGO, proc_pid_maps_operations),
2e13ba54 3494#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3495 REG("children", S_IRUGO, proc_tid_children_operations),
3496#endif
28a6d671 3497#ifdef CONFIG_NUMA
871305bb 3498 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 3499#endif
631f9c18
AD
3500 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3501 LNK("cwd", proc_cwd_link),
3502 LNK("root", proc_root_link),
3503 LNK("exe", proc_exe_link),
3504 REG("mounts", S_IRUGO, proc_mounts_operations),
3505 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3506#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3507 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
871305bb 3508 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
493b0e9d 3509 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
32ed74a4 3510 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3511#endif
3512#ifdef CONFIG_SECURITY
631f9c18 3513 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3514#endif
3515#ifdef CONFIG_KALLSYMS
edfcd606 3516 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3517#endif
2ec220e2 3518#ifdef CONFIG_STACKTRACE
35a35046 3519 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3520#endif
5968cece 3521#ifdef CONFIG_SCHED_INFO
f6e826ca 3522 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3523#endif
9745512c 3524#ifdef CONFIG_LATENCYTOP
631f9c18 3525 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3526#endif
8793d854 3527#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3528 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3529#endif
3530#ifdef CONFIG_CGROUPS
006f4ac4 3531 ONE("cgroup", S_IRUGO, proc_cgroup_show),
e79f15a4
CY
3532#endif
3533#ifdef CONFIG_PROC_CPU_RESCTRL
3534 ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
28a6d671 3535#endif
6ba51e37 3536 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3537 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3538 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
4b7d248b 3539#ifdef CONFIG_AUDIT
631f9c18 3540 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3541 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3542#endif
f4f154fd 3543#ifdef CONFIG_FAULT_INJECTION
631f9c18 3544 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
1203c8e6 3545 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3546#endif
297c5d92 3547#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3548 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3549#endif
22d917d8
EB
3550#ifdef CONFIG_USER_NS
3551 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3552 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3553 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3554 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3555#endif
7c23b330
JP
3556#ifdef CONFIG_LIVEPATCH
3557 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3558#endif
68bc30bb
AL
3559#ifdef CONFIG_PROC_PID_ARCH_STATUS
3560 ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3561#endif
28a6d671
EB
3562};
3563
f0c3b509 3564static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3565{
f0c3b509
AV
3566 return proc_pident_readdir(file, ctx,
3567 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3568}
3569
00cd8dd3
AV
3570static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3571{
7bcd6b0e 3572 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
3573 tid_base_stuff,
3574 tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3575}
3576
00977a59 3577static const struct file_operations proc_tid_base_operations = {
28a6d671 3578 .read = generic_read_dir,
f50752ea
AV
3579 .iterate_shared = proc_tid_base_readdir,
3580 .llseek = generic_file_llseek,
28a6d671
EB
3581};
3582
c5ef1c42 3583static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3584 .lookup = proc_tid_base_lookup,
3585 .getattr = pid_getattr,
3586 .setattr = proc_setattr,
3587};
3588
0168b9e3
AV
3589static struct dentry *proc_task_instantiate(struct dentry *dentry,
3590 struct task_struct *task, const void *ptr)
444ceed8 3591{
444ceed8 3592 struct inode *inode;
0168b9e3 3593 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8 3594 if (!inode)
0168b9e3 3595 return ERR_PTR(-ENOENT);
1bbc5513 3596
444ceed8
EB
3597 inode->i_op = &proc_tid_base_inode_operations;
3598 inode->i_fop = &proc_tid_base_operations;
1bbc5513 3599 inode->i_flags |= S_IMMUTABLE;
aed54175 3600
1270dd8d 3601 set_nlink(inode, nlink_tid);
1bbc5513 3602 pid_update_inode(task, inode);
444ceed8 3603
fb045adb 3604 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 3605 return d_splice_alias(inode, dentry);
444ceed8
EB
3606}
3607
00cd8dd3 3608static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3609{
28a6d671
EB
3610 struct task_struct *task;
3611 struct task_struct *leader = get_proc_task(dir);
28a6d671 3612 unsigned tid;
b488893a 3613 struct pid_namespace *ns;
0168b9e3 3614 struct dentry *result = ERR_PTR(-ENOENT);
28a6d671
EB
3615
3616 if (!leader)
3617 goto out_no_task;
3618
dbcdb504 3619 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3620 if (tid == ~0U)
3621 goto out;
3622
b488893a 3623 ns = dentry->d_sb->s_fs_info;
28a6d671 3624 rcu_read_lock();
b488893a 3625 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3626 if (task)
3627 get_task_struct(task);
3628 rcu_read_unlock();
3629 if (!task)
3630 goto out;
bac0abd6 3631 if (!same_thread_group(leader, task))
28a6d671
EB
3632 goto out_drop_task;
3633
0168b9e3 3634 result = proc_task_instantiate(dentry, task, NULL);
28a6d671
EB
3635out_drop_task:
3636 put_task_struct(task);
3637out:
3638 put_task_struct(leader);
3639out_no_task:
0168b9e3 3640 return result;
28a6d671
EB
3641}
3642
0bc58a91
EB
3643/*
3644 * Find the first tid of a thread group to return to user space.
3645 *
3646 * Usually this is just the thread group leader, but if the users
3647 * buffer was too small or there was a seek into the middle of the
3648 * directory we have more work todo.
3649 *
3650 * In the case of a short read we start with find_task_by_pid.
3651 *
3652 * In the case of a seek we start with the leader and walk nr
3653 * threads past it.
3654 */
9f6e963f
ON
3655static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3656 struct pid_namespace *ns)
0bc58a91 3657{
d855a4b7 3658 struct task_struct *pos, *task;
9f6e963f
ON
3659 unsigned long nr = f_pos;
3660
3661 if (nr != f_pos) /* 32bit overflow? */
3662 return NULL;
1da177e4 3663
cc288738 3664 rcu_read_lock();
d855a4b7
ON
3665 task = pid_task(pid, PIDTYPE_PID);
3666 if (!task)
3667 goto fail;
3668
3669 /* Attempt to start with the tid of a thread */
9f6e963f 3670 if (tid && nr) {
b488893a 3671 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3672 if (pos && same_thread_group(pos, task))
a872ff0c 3673 goto found;
0bc58a91 3674 }
1da177e4 3675
0bc58a91 3676 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3677 if (nr >= get_nr_threads(task))
c986c14a 3678 goto fail;
1da177e4 3679
a872ff0c
ON
3680 /* If we haven't found our starting place yet start
3681 * with the leader and walk nr threads forward.
0bc58a91 3682 */
d855a4b7 3683 pos = task = task->group_leader;
c986c14a 3684 do {
9f6e963f 3685 if (!nr--)
c986c14a 3686 goto found;
d855a4b7 3687 } while_each_thread(task, pos);
c986c14a
ON
3688fail:
3689 pos = NULL;
3690 goto out;
a872ff0c
ON
3691found:
3692 get_task_struct(pos);
3693out:
cc288738 3694 rcu_read_unlock();
0bc58a91
EB
3695 return pos;
3696}
3697
3698/*
3699 * Find the next thread in the thread list.
3700 * Return NULL if there is an error or no next thread.
3701 *
3702 * The reference to the input task_struct is released.
3703 */
3704static struct task_struct *next_tid(struct task_struct *start)
3705{
c1df7fb8 3706 struct task_struct *pos = NULL;
cc288738 3707 rcu_read_lock();
c1df7fb8 3708 if (pid_alive(start)) {
0bc58a91 3709 pos = next_thread(start);
c1df7fb8
ON
3710 if (thread_group_leader(pos))
3711 pos = NULL;
3712 else
3713 get_task_struct(pos);
3714 }
cc288738 3715 rcu_read_unlock();
0bc58a91
EB
3716 put_task_struct(start);
3717 return pos;
1da177e4
LT
3718}
3719
3720/* for the /proc/TGID/task/ directories */
f0c3b509 3721static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3722{
d855a4b7
ON
3723 struct inode *inode = file_inode(file);
3724 struct task_struct *task;
b488893a 3725 struct pid_namespace *ns;
f0c3b509 3726 int tid;
1da177e4 3727
d855a4b7 3728 if (proc_inode_is_dead(inode))
f0c3b509 3729 return -ENOENT;
1da177e4 3730
f0c3b509 3731 if (!dir_emit_dots(file, ctx))
d855a4b7 3732 return 0;
1da177e4 3733
0bc58a91
EB
3734 /* f_version caches the tgid value that the last readdir call couldn't
3735 * return. lseek aka telldir automagically resets f_version to 0.
3736 */
76f668be 3737 ns = proc_pid_ns(inode);
f0c3b509
AV
3738 tid = (int)file->f_version;
3739 file->f_version = 0;
d855a4b7 3740 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3741 task;
f0c3b509 3742 task = next_tid(task), ctx->pos++) {
e3912ac3 3743 char name[10 + 1];
a4ef3895 3744 unsigned int len;
b488893a 3745 tid = task_pid_nr_ns(task, ns);
e3912ac3 3746 len = snprintf(name, sizeof(name), "%u", tid);
f0c3b509
AV
3747 if (!proc_fill_cache(file, ctx, name, len,
3748 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3749 /* returning this tgid failed, save it as the first
3750 * pid for the next readir call */
f0c3b509 3751 file->f_version = (u64)tid;
0bc58a91 3752 put_task_struct(task);
1da177e4 3753 break;
0bc58a91 3754 }
1da177e4 3755 }
d855a4b7 3756
f0c3b509 3757 return 0;
1da177e4 3758}
6e66b52b 3759
a528d35e
DH
3760static int proc_task_getattr(const struct path *path, struct kstat *stat,
3761 u32 request_mask, unsigned int query_flags)
6e66b52b 3762{
a528d35e 3763 struct inode *inode = d_inode(path->dentry);
99f89551 3764 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3765 generic_fillattr(inode, stat);
3766
99f89551 3767 if (p) {
99f89551 3768 stat->nlink += get_nr_threads(p);
99f89551 3769 put_task_struct(p);
6e66b52b
EB
3770 }
3771
3772 return 0;
3773}
28a6d671 3774
c5ef1c42 3775static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3776 .lookup = proc_task_lookup,
3777 .getattr = proc_task_getattr,
3778 .setattr = proc_setattr,
0499680a 3779 .permission = proc_pid_permission,
28a6d671
EB
3780};
3781
00977a59 3782static const struct file_operations proc_task_operations = {
28a6d671 3783 .read = generic_read_dir,
f50752ea
AV
3784 .iterate_shared = proc_task_readdir,
3785 .llseek = generic_file_llseek,
28a6d671 3786};
1270dd8d
AD
3787
3788void __init set_proc_pid_nlink(void)
3789{
3790 nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3791 nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3792}