]> git.ipfire.org Git - thirdparty/kernel/stable.git/blame - fs/proc/base.c
fault-inject: automatically detect the number base for fail-nth write interface
[thirdparty/kernel/stable.git] / fs / proc / base.c
CommitLineData
1da177e4
LT
1/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
e070ad49
ML
14 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
1da177e4
LT
48 */
49
7c0f6ba6 50#include <linux/uaccess.h>
1da177e4 51
1da177e4
LT
52#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
5995477a 56#include <linux/task_io_accounting_ops.h>
1da177e4 57#include <linux/init.h>
16f7e0fe 58#include <linux/capability.h>
1da177e4 59#include <linux/file.h>
9f3acc31 60#include <linux/fdtable.h>
1da177e4
LT
61#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
6b3286ed 64#include <linux/mnt_namespace.h>
1da177e4 65#include <linux/mm.h>
a63d83f4 66#include <linux/swap.h>
b835996f 67#include <linux/rcupdate.h>
1da177e4 68#include <linux/kallsyms.h>
2ec220e2 69#include <linux/stacktrace.h>
d85f50d5 70#include <linux/resource.h>
5096add8 71#include <linux/module.h>
1da177e4
LT
72#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
0d094efe 75#include <linux/tracehook.h>
87ebdc00 76#include <linux/printk.h>
a424316c 77#include <linux/cgroup.h>
1da177e4
LT
78#include <linux/cpuset.h>
79#include <linux/audit.h>
5addc5dd 80#include <linux/poll.h>
1651e14e 81#include <linux/nsproxy.h>
8ac773b4 82#include <linux/oom.h>
3cb4a0bb 83#include <linux/elf.h>
60347f67 84#include <linux/pid_namespace.h>
22d917d8 85#include <linux/user_namespace.h>
5ad4e53b 86#include <linux/fs_struct.h>
5a0e3ad6 87#include <linux/slab.h>
4eb5aaa3 88#include <linux/sched/autogroup.h>
6e84f315 89#include <linux/sched/mm.h>
f7ccbae4 90#include <linux/sched/coredump.h>
b17b0153 91#include <linux/sched/debug.h>
3905f9ad 92#include <linux/sched/stat.h>
640708a2 93#include <linux/flex_array.h>
48f6a7a5 94#include <linux/posix-timers.h>
f133ecca
CM
95#ifdef CONFIG_HARDWALL
96#include <asm/hardwall.h>
97#endif
43d2b113 98#include <trace/events/oom.h>
1da177e4 99#include "internal.h"
faf60af1 100#include "fd.h"
1da177e4 101
0f2fe20f
EB
102/* NOTE:
103 * Implementing inode permission operations in /proc is almost
104 * certainly an error. Permission checks need to happen during
105 * each system call not at open time. The reason is that most of
106 * what we wish to check for permissions in /proc varies at runtime.
107 *
108 * The classic example of a problem is opening file descriptors
109 * in /proc for a task before it execs a suid executable.
110 */
111
1270dd8d
AD
112static u8 nlink_tid;
113static u8 nlink_tgid;
114
1da177e4 115struct pid_entry {
cedbccab 116 const char *name;
623f594e 117 unsigned int len;
d161a13f 118 umode_t mode;
c5ef1c42 119 const struct inode_operations *iop;
00977a59 120 const struct file_operations *fop;
20cdc894 121 union proc_op op;
1da177e4
LT
122};
123
61a28784 124#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 125 .name = (NAME), \
c5141e6d 126 .len = sizeof(NAME) - 1, \
20cdc894
EB
127 .mode = MODE, \
128 .iop = IOP, \
129 .fop = FOP, \
130 .op = OP, \
131}
132
631f9c18
AD
133#define DIR(NAME, MODE, iops, fops) \
134 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
135#define LNK(NAME, get_link) \
61a28784 136 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 137 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
138 { .proc_get_link = get_link } )
139#define REG(NAME, MODE, fops) \
140 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 141#define ONE(NAME, MODE, show) \
be614086
EB
142 NOD(NAME, (S_IFREG|(MODE)), \
143 NULL, &proc_single_file_operations, \
631f9c18 144 { .proc_show = show } )
1da177e4 145
aed54175
VN
146/*
147 * Count the number of hardlinks for the pid_entry table, excluding the .
148 * and .. links.
149 */
1270dd8d 150static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
aed54175
VN
151 unsigned int n)
152{
153 unsigned int i;
154 unsigned int count;
155
1270dd8d 156 count = 2;
aed54175
VN
157 for (i = 0; i < n; ++i) {
158 if (S_ISDIR(entries[i].mode))
159 ++count;
160 }
161
162 return count;
163}
164
f7ad3c6b 165static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 166{
7c2c7d99
HD
167 int result = -ENOENT;
168
0494f6ec 169 task_lock(task);
f7ad3c6b
MS
170 if (task->fs) {
171 get_fs_root(task->fs, root);
7c2c7d99
HD
172 result = 0;
173 }
0494f6ec 174 task_unlock(task);
7c2c7d99 175 return result;
0494f6ec
MS
176}
177
7773fbc5 178static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 179{
2b0143b5 180 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 181 int result = -ENOENT;
99f89551
EB
182
183 if (task) {
f7ad3c6b
MS
184 task_lock(task);
185 if (task->fs) {
186 get_fs_pwd(task->fs, path);
187 result = 0;
188 }
189 task_unlock(task);
99f89551
EB
190 put_task_struct(task);
191 }
1da177e4
LT
192 return result;
193}
194
7773fbc5 195static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 196{
2b0143b5 197 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 198 int result = -ENOENT;
99f89551
EB
199
200 if (task) {
f7ad3c6b 201 result = get_task_root(task, path);
99f89551
EB
202 put_task_struct(task);
203 }
1da177e4
LT
204 return result;
205}
206
c2c0bb44
AD
207static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
208 size_t _count, loff_t *pos)
1da177e4 209{
c2c0bb44
AD
210 struct task_struct *tsk;
211 struct mm_struct *mm;
212 char *page;
213 unsigned long count = _count;
214 unsigned long arg_start, arg_end, env_start, env_end;
215 unsigned long len1, len2, len;
216 unsigned long p;
217 char c;
218 ssize_t rv;
219
220 BUG_ON(*pos < 0);
221
222 tsk = get_proc_task(file_inode(file));
223 if (!tsk)
224 return -ESRCH;
225 mm = get_task_mm(tsk);
226 put_task_struct(tsk);
227 if (!mm)
228 return 0;
229 /* Check if process spawned far enough to have cmdline. */
230 if (!mm->env_end) {
231 rv = 0;
232 goto out_mmput;
233 }
234
235 page = (char *)__get_free_page(GFP_TEMPORARY);
236 if (!page) {
237 rv = -ENOMEM;
238 goto out_mmput;
239 }
240
241 down_read(&mm->mmap_sem);
242 arg_start = mm->arg_start;
243 arg_end = mm->arg_end;
244 env_start = mm->env_start;
245 env_end = mm->env_end;
246 up_read(&mm->mmap_sem);
247
248 BUG_ON(arg_start > arg_end);
249 BUG_ON(env_start > env_end);
250
251 len1 = arg_end - arg_start;
252 len2 = env_end - env_start;
253
3581d458
AD
254 /* Empty ARGV. */
255 if (len1 == 0) {
256 rv = 0;
257 goto out_free_page;
258 }
2ca66ff7 259 /*
c2c0bb44
AD
260 * Inherently racy -- command line shares address space
261 * with code and data.
2ca66ff7 262 */
272ddc8b 263 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
c2c0bb44
AD
264 if (rv <= 0)
265 goto out_free_page;
266
267 rv = 0;
268
269 if (c == '\0') {
270 /* Command line (set of strings) occupies whole ARGV. */
271 if (len1 <= *pos)
272 goto out_free_page;
273
274 p = arg_start + *pos;
275 len = len1 - *pos;
276 while (count > 0 && len > 0) {
277 unsigned int _count;
278 int nr_read;
279
280 _count = min3(count, len, PAGE_SIZE);
272ddc8b 281 nr_read = access_remote_vm(mm, p, page, _count, 0);
c2c0bb44
AD
282 if (nr_read < 0)
283 rv = nr_read;
284 if (nr_read <= 0)
285 goto out_free_page;
286
287 if (copy_to_user(buf, page, nr_read)) {
288 rv = -EFAULT;
289 goto out_free_page;
290 }
291
292 p += nr_read;
293 len -= nr_read;
294 buf += nr_read;
295 count -= nr_read;
296 rv += nr_read;
297 }
298 } else {
c2c0bb44
AD
299 /*
300 * Command line (1 string) occupies ARGV and
301 * extends into ENVP.
302 */
a0a07b87
AD
303 struct {
304 unsigned long p;
305 unsigned long len;
306 } cmdline[2] = {
307 { .p = arg_start, .len = len1 },
308 { .p = env_start, .len = len2 },
309 };
310 loff_t pos1 = *pos;
311 unsigned int i;
312
313 i = 0;
314 while (i < 2 && pos1 >= cmdline[i].len) {
315 pos1 -= cmdline[i].len;
316 i++;
c2c0bb44 317 }
a0a07b87
AD
318 while (i < 2) {
319 p = cmdline[i].p + pos1;
320 len = cmdline[i].len - pos1;
321 while (count > 0 && len > 0) {
322 unsigned int _count, l;
323 int nr_read;
324 bool final;
325
326 _count = min3(count, len, PAGE_SIZE);
327 nr_read = access_remote_vm(mm, p, page, _count, 0);
328 if (nr_read < 0)
329 rv = nr_read;
330 if (nr_read <= 0)
331 goto out_free_page;
332
333 /*
334 * Command line can be shorter than whole ARGV
335 * even if last "marker" byte says it is not.
336 */
337 final = false;
338 l = strnlen(page, nr_read);
339 if (l < nr_read) {
340 nr_read = l;
341 final = true;
342 }
343
344 if (copy_to_user(buf, page, nr_read)) {
345 rv = -EFAULT;
346 goto out_free_page;
347 }
348
349 p += nr_read;
350 len -= nr_read;
351 buf += nr_read;
352 count -= nr_read;
353 rv += nr_read;
354
355 if (final)
356 goto out_free_page;
c2c0bb44
AD
357 }
358
a0a07b87
AD
359 /* Only first chunk can be read partially. */
360 pos1 = 0;
361 i++;
c2c0bb44 362 }
c2c0bb44
AD
363 }
364
365out_free_page:
366 free_page((unsigned long)page);
367out_mmput:
368 mmput(mm);
369 if (rv > 0)
370 *pos += rv;
371 return rv;
1da177e4
LT
372}
373
c2c0bb44
AD
374static const struct file_operations proc_pid_cmdline_ops = {
375 .read = proc_pid_cmdline_read,
376 .llseek = generic_file_llseek,
377};
378
1da177e4
LT
379#ifdef CONFIG_KALLSYMS
380/*
381 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
382 * Returns the resolved symbol. If that fails, simply return the address.
383 */
edfcd606
AD
384static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
385 struct pid *pid, struct task_struct *task)
1da177e4 386{
ffb45122 387 unsigned long wchan;
9281acea 388 char symname[KSYM_NAME_LEN];
1da177e4
LT
389
390 wchan = get_wchan(task);
391
caaee623
JH
392 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
393 && !lookup_symbol_name(wchan, symname))
25ce3191 394 seq_printf(m, "%s", symname);
b2f73922 395 else
1e92a61c 396 seq_putc(m, '0');
25ce3191
JP
397
398 return 0;
1da177e4
LT
399}
400#endif /* CONFIG_KALLSYMS */
401
a9712bc1
AV
402static int lock_trace(struct task_struct *task)
403{
404 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
405 if (err)
406 return err;
caaee623 407 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
a9712bc1
AV
408 mutex_unlock(&task->signal->cred_guard_mutex);
409 return -EPERM;
410 }
411 return 0;
412}
413
414static void unlock_trace(struct task_struct *task)
415{
416 mutex_unlock(&task->signal->cred_guard_mutex);
417}
418
2ec220e2
KC
419#ifdef CONFIG_STACKTRACE
420
421#define MAX_STACK_TRACE_DEPTH 64
422
423static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
424 struct pid *pid, struct task_struct *task)
425{
426 struct stack_trace trace;
427 unsigned long *entries;
a9712bc1 428 int err;
2ec220e2
KC
429 int i;
430
431 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
432 if (!entries)
433 return -ENOMEM;
434
435 trace.nr_entries = 0;
436 trace.max_entries = MAX_STACK_TRACE_DEPTH;
437 trace.entries = entries;
438 trace.skip = 0;
2ec220e2 439
a9712bc1
AV
440 err = lock_trace(task);
441 if (!err) {
442 save_stack_trace_tsk(task, &trace);
443
444 for (i = 0; i < trace.nr_entries; i++) {
8b927d73 445 seq_printf(m, "[<%pK>] %pB\n",
a9712bc1
AV
446 (void *)entries[i], (void *)entries[i]);
447 }
448 unlock_trace(task);
2ec220e2
KC
449 }
450 kfree(entries);
451
a9712bc1 452 return err;
2ec220e2
KC
453}
454#endif
455
5968cece 456#ifdef CONFIG_SCHED_INFO
1da177e4
LT
457/*
458 * Provides /proc/PID/schedstat
459 */
f6e826ca
AD
460static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
461 struct pid *pid, struct task_struct *task)
1da177e4 462{
5968cece
NR
463 if (unlikely(!sched_info_on()))
464 seq_printf(m, "0 0 0\n");
465 else
466 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
467 (unsigned long long)task->se.sum_exec_runtime,
468 (unsigned long long)task->sched_info.run_delay,
469 task->sched_info.pcount);
470
471 return 0;
1da177e4
LT
472}
473#endif
474
9745512c
AV
475#ifdef CONFIG_LATENCYTOP
476static int lstats_show_proc(struct seq_file *m, void *v)
477{
478 int i;
13d77c37
HS
479 struct inode *inode = m->private;
480 struct task_struct *task = get_proc_task(inode);
9745512c 481
13d77c37
HS
482 if (!task)
483 return -ESRCH;
484 seq_puts(m, "Latency Top version : v0.1\n");
9745512c 485 for (i = 0; i < 32; i++) {
34e49d4f
JP
486 struct latency_record *lr = &task->latency_record[i];
487 if (lr->backtrace[0]) {
9745512c 488 int q;
34e49d4f
JP
489 seq_printf(m, "%i %li %li",
490 lr->count, lr->time, lr->max);
9745512c 491 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f
JP
492 unsigned long bt = lr->backtrace[q];
493 if (!bt)
9745512c 494 break;
34e49d4f 495 if (bt == ULONG_MAX)
9745512c 496 break;
34e49d4f 497 seq_printf(m, " %ps", (void *)bt);
9745512c 498 }
9d6de12f 499 seq_putc(m, '\n');
9745512c
AV
500 }
501
502 }
13d77c37 503 put_task_struct(task);
9745512c
AV
504 return 0;
505}
506
507static int lstats_open(struct inode *inode, struct file *file)
508{
13d77c37 509 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
510}
511
9745512c
AV
512static ssize_t lstats_write(struct file *file, const char __user *buf,
513 size_t count, loff_t *offs)
514{
496ad9aa 515 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 516
13d77c37
HS
517 if (!task)
518 return -ESRCH;
9745512c 519 clear_all_latency_tracing(task);
13d77c37 520 put_task_struct(task);
9745512c
AV
521
522 return count;
523}
524
525static const struct file_operations proc_lstats_operations = {
526 .open = lstats_open,
527 .read = seq_read,
528 .write = lstats_write,
529 .llseek = seq_lseek,
13d77c37 530 .release = single_release,
9745512c
AV
531};
532
533#endif
534
6ba51e37
AD
535static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
536 struct pid *pid, struct task_struct *task)
1da177e4 537{
a7f638f9 538 unsigned long totalpages = totalram_pages + total_swap_pages;
b95c35e7 539 unsigned long points = 0;
1da177e4 540
ef419398
ON
541 points = oom_badness(task, NULL, NULL, totalpages) *
542 1000 / totalpages;
25ce3191
JP
543 seq_printf(m, "%lu\n", points);
544
545 return 0;
1da177e4
LT
546}
547
d85f50d5 548struct limit_names {
cedbccab
AD
549 const char *name;
550 const char *unit;
d85f50d5
NH
551};
552
553static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 554 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
555 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
556 [RLIMIT_DATA] = {"Max data size", "bytes"},
557 [RLIMIT_STACK] = {"Max stack size", "bytes"},
558 [RLIMIT_CORE] = {"Max core file size", "bytes"},
559 [RLIMIT_RSS] = {"Max resident set", "bytes"},
560 [RLIMIT_NPROC] = {"Max processes", "processes"},
561 [RLIMIT_NOFILE] = {"Max open files", "files"},
562 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
563 [RLIMIT_AS] = {"Max address space", "bytes"},
564 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
565 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
566 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
567 [RLIMIT_NICE] = {"Max nice priority", NULL},
568 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 569 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
570};
571
572/* Display limits for a process */
1c963eb1
AD
573static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
574 struct pid *pid, struct task_struct *task)
d85f50d5
NH
575{
576 unsigned int i;
d85f50d5 577 unsigned long flags;
d85f50d5
NH
578
579 struct rlimit rlim[RLIM_NLIMITS];
580
a6bebbc8 581 if (!lock_task_sighand(task, &flags))
d85f50d5 582 return 0;
d85f50d5
NH
583 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
584 unlock_task_sighand(task, &flags);
d85f50d5
NH
585
586 /*
587 * print the file header
588 */
1c963eb1 589 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
25ce3191 590 "Limit", "Soft Limit", "Hard Limit", "Units");
d85f50d5
NH
591
592 for (i = 0; i < RLIM_NLIMITS; i++) {
593 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 594 seq_printf(m, "%-25s %-20s ",
25ce3191 595 lnames[i].name, "unlimited");
d85f50d5 596 else
1c963eb1 597 seq_printf(m, "%-25s %-20lu ",
25ce3191 598 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
599
600 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 601 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 602 else
1c963eb1 603 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
604
605 if (lnames[i].unit)
1c963eb1 606 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 607 else
1c963eb1 608 seq_putc(m, '\n');
d85f50d5
NH
609 }
610
1c963eb1 611 return 0;
d85f50d5
NH
612}
613
ebcb6734 614#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
615static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
616 struct pid *pid, struct task_struct *task)
ebcb6734
RM
617{
618 long nr;
619 unsigned long args[6], sp, pc;
25ce3191
JP
620 int res;
621
622 res = lock_trace(task);
a9712bc1
AV
623 if (res)
624 return res;
ebcb6734
RM
625
626 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
09d93bd6 627 seq_puts(m, "running\n");
a9712bc1 628 else if (nr < 0)
09d93bd6 629 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
a9712bc1 630 else
09d93bd6 631 seq_printf(m,
ebcb6734
RM
632 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
633 nr,
634 args[0], args[1], args[2], args[3], args[4], args[5],
635 sp, pc);
a9712bc1 636 unlock_trace(task);
25ce3191
JP
637
638 return 0;
ebcb6734
RM
639}
640#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
641
1da177e4
LT
642/************************************************************************/
643/* Here the fs part begins */
644/************************************************************************/
645
646/* permission checks */
778c1144 647static int proc_fd_access_allowed(struct inode *inode)
1da177e4 648{
778c1144
EB
649 struct task_struct *task;
650 int allowed = 0;
df26c40e
EB
651 /* Allow access to a task's file descriptors if it is us or we
652 * may use ptrace attach to the process and find out that
653 * information.
778c1144
EB
654 */
655 task = get_proc_task(inode);
df26c40e 656 if (task) {
caaee623 657 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 658 put_task_struct(task);
df26c40e 659 }
778c1144 660 return allowed;
1da177e4
LT
661}
662
6b4e306a 663int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
664{
665 int error;
2b0143b5 666 struct inode *inode = d_inode(dentry);
6d76fa58
LT
667
668 if (attr->ia_valid & ATTR_MODE)
669 return -EPERM;
670
31051c85 671 error = setattr_prepare(dentry, attr);
1025774c
CH
672 if (error)
673 return error;
674
1025774c
CH
675 setattr_copy(inode, attr);
676 mark_inode_dirty(inode);
677 return 0;
6d76fa58
LT
678}
679
0499680a
VK
680/*
681 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
682 * or euid/egid (for hide_pid_min=2)?
683 */
684static bool has_pid_permissions(struct pid_namespace *pid,
685 struct task_struct *task,
686 int hide_pid_min)
687{
688 if (pid->hide_pid < hide_pid_min)
689 return true;
690 if (in_group_p(pid->pid_gid))
691 return true;
caaee623 692 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
693}
694
695
696static int proc_pid_permission(struct inode *inode, int mask)
697{
698 struct pid_namespace *pid = inode->i_sb->s_fs_info;
699 struct task_struct *task;
700 bool has_perms;
701
702 task = get_proc_task(inode);
a2ef990a
XF
703 if (!task)
704 return -ESRCH;
796f571b 705 has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
0499680a
VK
706 put_task_struct(task);
707
708 if (!has_perms) {
796f571b 709 if (pid->hide_pid == HIDEPID_INVISIBLE) {
0499680a
VK
710 /*
711 * Let's make getdents(), stat(), and open()
712 * consistent with each other. If a process
713 * may not stat() a file, it shouldn't be seen
714 * in procfs at all.
715 */
716 return -ENOENT;
717 }
718
719 return -EPERM;
720 }
721 return generic_permission(inode, mask);
722}
723
724
725
c5ef1c42 726static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
727 .setattr = proc_setattr,
728};
729
be614086
EB
730static int proc_single_show(struct seq_file *m, void *v)
731{
732 struct inode *inode = m->private;
733 struct pid_namespace *ns;
734 struct pid *pid;
735 struct task_struct *task;
736 int ret;
737
738 ns = inode->i_sb->s_fs_info;
739 pid = proc_pid(inode);
740 task = get_pid_task(pid, PIDTYPE_PID);
741 if (!task)
742 return -ESRCH;
743
744 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
745
746 put_task_struct(task);
747 return ret;
748}
749
750static int proc_single_open(struct inode *inode, struct file *filp)
751{
c6a34058 752 return single_open(filp, proc_single_show, inode);
be614086
EB
753}
754
755static const struct file_operations proc_single_file_operations = {
756 .open = proc_single_open,
757 .read = seq_read,
758 .llseek = seq_lseek,
759 .release = single_release,
760};
761
5381e169
ON
762
763struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 764{
5381e169
ON
765 struct task_struct *task = get_proc_task(inode);
766 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 767
5381e169 768 if (task) {
caaee623 769 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 770 put_task_struct(task);
e268337d 771
5381e169
ON
772 if (!IS_ERR_OR_NULL(mm)) {
773 /* ensure this mm_struct can't be freed */
f1f10076 774 mmgrab(mm);
5381e169
ON
775 /* but do not pin its memory */
776 mmput(mm);
777 }
778 }
779
780 return mm;
781}
782
783static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
784{
785 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
786
787 if (IS_ERR(mm))
788 return PTR_ERR(mm);
789
e268337d 790 file->private_data = mm;
1da177e4
LT
791 return 0;
792}
793
b409e578
CW
794static int mem_open(struct inode *inode, struct file *file)
795{
bc452b4b
DH
796 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
797
798 /* OK to pass negative loff_t, we can catch out-of-range */
799 file->f_mode |= FMODE_UNSIGNED_OFFSET;
800
801 return ret;
b409e578
CW
802}
803
572d34b9
ON
804static ssize_t mem_rw(struct file *file, char __user *buf,
805 size_t count, loff_t *ppos, int write)
1da177e4 806{
e268337d 807 struct mm_struct *mm = file->private_data;
572d34b9
ON
808 unsigned long addr = *ppos;
809 ssize_t copied;
1da177e4 810 char *page;
272ddc8b 811 unsigned int flags;
1da177e4 812
e268337d
LT
813 if (!mm)
814 return 0;
99f89551 815
30cd8903
KM
816 page = (char *)__get_free_page(GFP_TEMPORARY);
817 if (!page)
e268337d 818 return -ENOMEM;
1da177e4 819
f7ca54f4 820 copied = 0;
388f7934 821 if (!mmget_not_zero(mm))
6d08f2c7
ON
822 goto free;
823
f511c0b1 824 flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
6347e8d5 825
1da177e4 826 while (count > 0) {
572d34b9 827 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 828
572d34b9 829 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
830 copied = -EFAULT;
831 break;
832 }
572d34b9 833
6347e8d5 834 this_len = access_remote_vm(mm, addr, page, this_len, flags);
572d34b9 835 if (!this_len) {
1da177e4
LT
836 if (!copied)
837 copied = -EIO;
838 break;
839 }
572d34b9
ON
840
841 if (!write && copy_to_user(buf, page, this_len)) {
842 copied = -EFAULT;
843 break;
844 }
845
846 buf += this_len;
847 addr += this_len;
848 copied += this_len;
849 count -= this_len;
1da177e4 850 }
572d34b9 851 *ppos = addr;
30cd8903 852
6d08f2c7
ON
853 mmput(mm);
854free:
30cd8903 855 free_page((unsigned long) page);
1da177e4
LT
856 return copied;
857}
1da177e4 858
572d34b9
ON
859static ssize_t mem_read(struct file *file, char __user *buf,
860 size_t count, loff_t *ppos)
861{
862 return mem_rw(file, buf, count, ppos, 0);
863}
864
865static ssize_t mem_write(struct file *file, const char __user *buf,
866 size_t count, loff_t *ppos)
867{
868 return mem_rw(file, (char __user*)buf, count, ppos, 1);
869}
870
85863e47 871loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
872{
873 switch (orig) {
874 case 0:
875 file->f_pos = offset;
876 break;
877 case 1:
878 file->f_pos += offset;
879 break;
880 default:
881 return -EINVAL;
882 }
883 force_successful_syscall_return();
884 return file->f_pos;
885}
886
e268337d
LT
887static int mem_release(struct inode *inode, struct file *file)
888{
889 struct mm_struct *mm = file->private_data;
71879d3c 890 if (mm)
6d08f2c7 891 mmdrop(mm);
e268337d
LT
892 return 0;
893}
894
00977a59 895static const struct file_operations proc_mem_operations = {
1da177e4
LT
896 .llseek = mem_lseek,
897 .read = mem_read,
898 .write = mem_write,
899 .open = mem_open,
e268337d 900 .release = mem_release,
1da177e4
LT
901};
902
b409e578
CW
903static int environ_open(struct inode *inode, struct file *file)
904{
905 return __mem_open(inode, file, PTRACE_MODE_READ);
906}
907
315e28c8
JP
908static ssize_t environ_read(struct file *file, char __user *buf,
909 size_t count, loff_t *ppos)
910{
315e28c8
JP
911 char *page;
912 unsigned long src = *ppos;
b409e578
CW
913 int ret = 0;
914 struct mm_struct *mm = file->private_data;
a3b609ef 915 unsigned long env_start, env_end;
315e28c8 916
8148a73c
MK
917 /* Ensure the process spawned far enough to have an environment. */
918 if (!mm || !mm->env_end)
b409e578 919 return 0;
315e28c8 920
315e28c8
JP
921 page = (char *)__get_free_page(GFP_TEMPORARY);
922 if (!page)
b409e578 923 return -ENOMEM;
315e28c8 924
d6f64b89 925 ret = 0;
388f7934 926 if (!mmget_not_zero(mm))
b409e578 927 goto free;
a3b609ef
MG
928
929 down_read(&mm->mmap_sem);
930 env_start = mm->env_start;
931 env_end = mm->env_end;
932 up_read(&mm->mmap_sem);
933
315e28c8 934 while (count > 0) {
e8905ec2
DH
935 size_t this_len, max_len;
936 int retval;
315e28c8 937
a3b609ef 938 if (src >= (env_end - env_start))
315e28c8
JP
939 break;
940
a3b609ef 941 this_len = env_end - (env_start + src);
e8905ec2
DH
942
943 max_len = min_t(size_t, PAGE_SIZE, count);
944 this_len = min(max_len, this_len);
315e28c8 945
272ddc8b 946 retval = access_remote_vm(mm, (env_start + src), page, this_len, 0);
315e28c8
JP
947
948 if (retval <= 0) {
949 ret = retval;
950 break;
951 }
952
953 if (copy_to_user(buf, page, retval)) {
954 ret = -EFAULT;
955 break;
956 }
957
958 ret += retval;
959 src += retval;
960 buf += retval;
961 count -= retval;
962 }
963 *ppos = src;
315e28c8 964 mmput(mm);
b409e578
CW
965
966free:
315e28c8 967 free_page((unsigned long) page);
315e28c8
JP
968 return ret;
969}
970
971static const struct file_operations proc_environ_operations = {
b409e578 972 .open = environ_open,
315e28c8 973 .read = environ_read,
87df8424 974 .llseek = generic_file_llseek,
b409e578 975 .release = mem_release,
315e28c8
JP
976};
977
c5317167
AV
978static int auxv_open(struct inode *inode, struct file *file)
979{
980 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
981}
982
983static ssize_t auxv_read(struct file *file, char __user *buf,
984 size_t count, loff_t *ppos)
985{
986 struct mm_struct *mm = file->private_data;
987 unsigned int nwords = 0;
06b2849d
LY
988
989 if (!mm)
990 return 0;
c5317167
AV
991 do {
992 nwords += 2;
993 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
994 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
995 nwords * sizeof(mm->saved_auxv[0]));
996}
997
998static const struct file_operations proc_auxv_operations = {
999 .open = auxv_open,
1000 .read = auxv_read,
1001 .llseek = generic_file_llseek,
1002 .release = mem_release,
1003};
1004
fa0cbbf1
DR
1005static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1006 loff_t *ppos)
1007{
496ad9aa 1008 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1009 char buffer[PROC_NUMBUF];
1010 int oom_adj = OOM_ADJUST_MIN;
1011 size_t len;
fa0cbbf1
DR
1012
1013 if (!task)
1014 return -ESRCH;
f913da59
MH
1015 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1016 oom_adj = OOM_ADJUST_MAX;
1017 else
1018 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1019 OOM_SCORE_ADJ_MAX;
fa0cbbf1
DR
1020 put_task_struct(task);
1021 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1022 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1023}
1024
1d5f0acb
MH
1025static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1026{
1027 static DEFINE_MUTEX(oom_adj_mutex);
44a70ade 1028 struct mm_struct *mm = NULL;
1d5f0acb
MH
1029 struct task_struct *task;
1030 int err = 0;
1031
1032 task = get_proc_task(file_inode(file));
1033 if (!task)
1034 return -ESRCH;
1035
1036 mutex_lock(&oom_adj_mutex);
1037 if (legacy) {
1038 if (oom_adj < task->signal->oom_score_adj &&
1039 !capable(CAP_SYS_RESOURCE)) {
1040 err = -EACCES;
1041 goto err_unlock;
1042 }
1043 /*
1044 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1045 * /proc/pid/oom_score_adj instead.
1046 */
1047 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1048 current->comm, task_pid_nr(current), task_pid_nr(task),
1049 task_pid_nr(task));
1050 } else {
1051 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1052 !capable(CAP_SYS_RESOURCE)) {
1053 err = -EACCES;
1054 goto err_unlock;
1055 }
1056 }
1057
44a70ade
MH
1058 /*
1059 * Make sure we will check other processes sharing the mm if this is
1060 * not vfrok which wants its own oom_score_adj.
1061 * pin the mm so it doesn't go away and get reused after task_unlock
1062 */
1063 if (!task->vfork_done) {
1064 struct task_struct *p = find_lock_task_mm(task);
1065
1066 if (p) {
1067 if (atomic_read(&p->mm->mm_users) > 1) {
1068 mm = p->mm;
f1f10076 1069 mmgrab(mm);
44a70ade
MH
1070 }
1071 task_unlock(p);
1072 }
1073 }
1074
1d5f0acb
MH
1075 task->signal->oom_score_adj = oom_adj;
1076 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1077 task->signal->oom_score_adj_min = (short)oom_adj;
1078 trace_oom_score_adj_update(task);
44a70ade
MH
1079
1080 if (mm) {
1081 struct task_struct *p;
1082
1083 rcu_read_lock();
1084 for_each_process(p) {
1085 if (same_thread_group(task, p))
1086 continue;
1087
1088 /* do not touch kernel threads or the global init */
1089 if (p->flags & PF_KTHREAD || is_global_init(p))
1090 continue;
1091
1092 task_lock(p);
1093 if (!p->vfork_done && process_shares_mm(p, mm)) {
1094 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1095 task_pid_nr(p), p->comm,
1096 p->signal->oom_score_adj, oom_adj,
1097 task_pid_nr(task), task->comm);
1098 p->signal->oom_score_adj = oom_adj;
1099 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1100 p->signal->oom_score_adj_min = (short)oom_adj;
1101 }
1102 task_unlock(p);
1103 }
1104 rcu_read_unlock();
1105 mmdrop(mm);
1106 }
1d5f0acb
MH
1107err_unlock:
1108 mutex_unlock(&oom_adj_mutex);
1109 put_task_struct(task);
1110 return err;
1111}
f913da59 1112
b72bdfa7
DR
1113/*
1114 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1115 * kernels. The effective policy is defined by oom_score_adj, which has a
1116 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1117 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1118 * Processes that become oom disabled via oom_adj will still be oom disabled
1119 * with this implementation.
1120 *
1121 * oom_adj cannot be removed since existing userspace binaries use it.
1122 */
fa0cbbf1
DR
1123static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1124 size_t count, loff_t *ppos)
1125{
fa0cbbf1
DR
1126 char buffer[PROC_NUMBUF];
1127 int oom_adj;
fa0cbbf1
DR
1128 int err;
1129
1130 memset(buffer, 0, sizeof(buffer));
1131 if (count > sizeof(buffer) - 1)
1132 count = sizeof(buffer) - 1;
1133 if (copy_from_user(buffer, buf, count)) {
1134 err = -EFAULT;
1135 goto out;
1136 }
1137
1138 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1139 if (err)
1140 goto out;
1141 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1142 oom_adj != OOM_DISABLE) {
1143 err = -EINVAL;
1144 goto out;
1145 }
1146
fa0cbbf1
DR
1147 /*
1148 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1149 * value is always attainable.
1150 */
1151 if (oom_adj == OOM_ADJUST_MAX)
1152 oom_adj = OOM_SCORE_ADJ_MAX;
1153 else
1154 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1155
1d5f0acb 1156 err = __set_oom_adj(file, oom_adj, true);
fa0cbbf1
DR
1157out:
1158 return err < 0 ? err : count;
1159}
1160
1161static const struct file_operations proc_oom_adj_operations = {
1162 .read = oom_adj_read,
1163 .write = oom_adj_write,
1164 .llseek = generic_file_llseek,
1165};
1166
a63d83f4
DR
1167static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1168 size_t count, loff_t *ppos)
1169{
496ad9aa 1170 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1171 char buffer[PROC_NUMBUF];
a9c58b90 1172 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1173 size_t len;
1174
1175 if (!task)
1176 return -ESRCH;
f913da59 1177 oom_score_adj = task->signal->oom_score_adj;
a63d83f4 1178 put_task_struct(task);
a9c58b90 1179 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1180 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1181}
1182
1183static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1184 size_t count, loff_t *ppos)
1185{
a63d83f4 1186 char buffer[PROC_NUMBUF];
0a8cb8e3 1187 int oom_score_adj;
a63d83f4
DR
1188 int err;
1189
1190 memset(buffer, 0, sizeof(buffer));
1191 if (count > sizeof(buffer) - 1)
1192 count = sizeof(buffer) - 1;
723548bf
DR
1193 if (copy_from_user(buffer, buf, count)) {
1194 err = -EFAULT;
1195 goto out;
1196 }
a63d83f4 1197
0a8cb8e3 1198 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1199 if (err)
723548bf 1200 goto out;
a63d83f4 1201 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1202 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1203 err = -EINVAL;
1204 goto out;
1205 }
a63d83f4 1206
1d5f0acb 1207 err = __set_oom_adj(file, oom_score_adj, false);
723548bf
DR
1208out:
1209 return err < 0 ? err : count;
a63d83f4
DR
1210}
1211
1212static const struct file_operations proc_oom_score_adj_operations = {
1213 .read = oom_score_adj_read,
1214 .write = oom_score_adj_write,
6038f373 1215 .llseek = default_llseek,
a63d83f4
DR
1216};
1217
1da177e4 1218#ifdef CONFIG_AUDITSYSCALL
b4eb4f7f 1219#define TMPBUFLEN 11
1da177e4
LT
1220static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1221 size_t count, loff_t *ppos)
1222{
496ad9aa 1223 struct inode * inode = file_inode(file);
99f89551 1224 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1225 ssize_t length;
1226 char tmpbuf[TMPBUFLEN];
1227
99f89551
EB
1228 if (!task)
1229 return -ESRCH;
1da177e4 1230 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1231 from_kuid(file->f_cred->user_ns,
1232 audit_get_loginuid(task)));
99f89551 1233 put_task_struct(task);
1da177e4
LT
1234 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1235}
1236
1237static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1238 size_t count, loff_t *ppos)
1239{
496ad9aa 1240 struct inode * inode = file_inode(file);
1da177e4 1241 uid_t loginuid;
e1760bd5 1242 kuid_t kloginuid;
774636e1 1243 int rv;
1da177e4 1244
7dc52157
PM
1245 rcu_read_lock();
1246 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1247 rcu_read_unlock();
1da177e4 1248 return -EPERM;
7dc52157
PM
1249 }
1250 rcu_read_unlock();
1da177e4 1251
1da177e4
LT
1252 if (*ppos != 0) {
1253 /* No partial writes. */
1254 return -EINVAL;
1255 }
1da177e4 1256
774636e1
AD
1257 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1258 if (rv < 0)
1259 return rv;
81407c84
EP
1260
1261 /* is userspace tring to explicitly UNSET the loginuid? */
1262 if (loginuid == AUDIT_UID_UNSET) {
1263 kloginuid = INVALID_UID;
1264 } else {
1265 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1266 if (!uid_valid(kloginuid))
1267 return -EINVAL;
e1760bd5
EB
1268 }
1269
774636e1
AD
1270 rv = audit_set_loginuid(kloginuid);
1271 if (rv < 0)
1272 return rv;
1273 return count;
1da177e4
LT
1274}
1275
00977a59 1276static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1277 .read = proc_loginuid_read,
1278 .write = proc_loginuid_write,
87df8424 1279 .llseek = generic_file_llseek,
1da177e4 1280};
1e0bd755
EP
1281
1282static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1283 size_t count, loff_t *ppos)
1284{
496ad9aa 1285 struct inode * inode = file_inode(file);
1e0bd755
EP
1286 struct task_struct *task = get_proc_task(inode);
1287 ssize_t length;
1288 char tmpbuf[TMPBUFLEN];
1289
1290 if (!task)
1291 return -ESRCH;
1292 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1293 audit_get_sessionid(task));
1294 put_task_struct(task);
1295 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1296}
1297
1298static const struct file_operations proc_sessionid_operations = {
1299 .read = proc_sessionid_read,
87df8424 1300 .llseek = generic_file_llseek,
1e0bd755 1301};
1da177e4
LT
1302#endif
1303
f4f154fd
AM
1304#ifdef CONFIG_FAULT_INJECTION
1305static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1306 size_t count, loff_t *ppos)
1307{
496ad9aa 1308 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1309 char buffer[PROC_NUMBUF];
1310 size_t len;
1311 int make_it_fail;
f4f154fd
AM
1312
1313 if (!task)
1314 return -ESRCH;
1315 make_it_fail = task->make_it_fail;
1316 put_task_struct(task);
1317
1318 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1319
1320 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1321}
1322
1323static ssize_t proc_fault_inject_write(struct file * file,
1324 const char __user * buf, size_t count, loff_t *ppos)
1325{
1326 struct task_struct *task;
774636e1 1327 char buffer[PROC_NUMBUF];
f4f154fd 1328 int make_it_fail;
774636e1 1329 int rv;
f4f154fd
AM
1330
1331 if (!capable(CAP_SYS_RESOURCE))
1332 return -EPERM;
1333 memset(buffer, 0, sizeof(buffer));
1334 if (count > sizeof(buffer) - 1)
1335 count = sizeof(buffer) - 1;
1336 if (copy_from_user(buffer, buf, count))
1337 return -EFAULT;
774636e1
AD
1338 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1339 if (rv < 0)
1340 return rv;
16caed31
DJ
1341 if (make_it_fail < 0 || make_it_fail > 1)
1342 return -EINVAL;
1343
496ad9aa 1344 task = get_proc_task(file_inode(file));
f4f154fd
AM
1345 if (!task)
1346 return -ESRCH;
1347 task->make_it_fail = make_it_fail;
1348 put_task_struct(task);
cba8aafe
VL
1349
1350 return count;
f4f154fd
AM
1351}
1352
00977a59 1353static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1354 .read = proc_fault_inject_read,
1355 .write = proc_fault_inject_write,
87df8424 1356 .llseek = generic_file_llseek,
f4f154fd 1357};
e41d5818
DV
1358
1359static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1360 size_t count, loff_t *ppos)
1361{
1362 struct task_struct *task;
1363 int err, n;
1364
1365 task = get_proc_task(file_inode(file));
1366 if (!task)
1367 return -ESRCH;
1368 put_task_struct(task);
1369 if (task != current)
1370 return -EPERM;
ecaad81c 1371 err = kstrtoint_from_user(buf, count, 0, &n);
e41d5818
DV
1372 if (err)
1373 return err;
1374 if (n < 0 || n == INT_MAX)
1375 return -EINVAL;
1376 current->fail_nth = n + 1;
1377 return count;
1378}
1379
1380static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1381 size_t count, loff_t *ppos)
1382{
1383 struct task_struct *task;
1384 int err;
1385
1386 task = get_proc_task(file_inode(file));
1387 if (!task)
1388 return -ESRCH;
1389 put_task_struct(task);
1390 if (task != current)
1391 return -EPERM;
1392 if (count < 1)
1393 return -EINVAL;
1394 err = put_user((char)(current->fail_nth ? 'N' : 'Y'), buf);
1395 if (err)
1396 return err;
1397 current->fail_nth = 0;
1398 return 1;
1399}
1400
1401static const struct file_operations proc_fail_nth_operations = {
1402 .read = proc_fail_nth_read,
1403 .write = proc_fail_nth_write,
1404};
f4f154fd
AM
1405#endif
1406
9745512c 1407
43ae34cb
IM
1408#ifdef CONFIG_SCHED_DEBUG
1409/*
1410 * Print out various scheduling related per-task fields:
1411 */
1412static int sched_show(struct seq_file *m, void *v)
1413{
1414 struct inode *inode = m->private;
1415 struct task_struct *p;
1416
43ae34cb
IM
1417 p = get_proc_task(inode);
1418 if (!p)
1419 return -ESRCH;
1420 proc_sched_show_task(p, m);
1421
1422 put_task_struct(p);
1423
1424 return 0;
1425}
1426
1427static ssize_t
1428sched_write(struct file *file, const char __user *buf,
1429 size_t count, loff_t *offset)
1430{
496ad9aa 1431 struct inode *inode = file_inode(file);
43ae34cb
IM
1432 struct task_struct *p;
1433
43ae34cb
IM
1434 p = get_proc_task(inode);
1435 if (!p)
1436 return -ESRCH;
1437 proc_sched_set_task(p);
1438
1439 put_task_struct(p);
1440
1441 return count;
1442}
1443
1444static int sched_open(struct inode *inode, struct file *filp)
1445{
c6a34058 1446 return single_open(filp, sched_show, inode);
43ae34cb
IM
1447}
1448
1449static const struct file_operations proc_pid_sched_operations = {
1450 .open = sched_open,
1451 .read = seq_read,
1452 .write = sched_write,
1453 .llseek = seq_lseek,
5ea473a1 1454 .release = single_release,
43ae34cb
IM
1455};
1456
1457#endif
1458
5091faa4
MG
1459#ifdef CONFIG_SCHED_AUTOGROUP
1460/*
1461 * Print out autogroup related information:
1462 */
1463static int sched_autogroup_show(struct seq_file *m, void *v)
1464{
1465 struct inode *inode = m->private;
1466 struct task_struct *p;
1467
1468 p = get_proc_task(inode);
1469 if (!p)
1470 return -ESRCH;
1471 proc_sched_autogroup_show_task(p, m);
1472
1473 put_task_struct(p);
1474
1475 return 0;
1476}
1477
1478static ssize_t
1479sched_autogroup_write(struct file *file, const char __user *buf,
1480 size_t count, loff_t *offset)
1481{
496ad9aa 1482 struct inode *inode = file_inode(file);
5091faa4
MG
1483 struct task_struct *p;
1484 char buffer[PROC_NUMBUF];
0a8cb8e3 1485 int nice;
5091faa4
MG
1486 int err;
1487
1488 memset(buffer, 0, sizeof(buffer));
1489 if (count > sizeof(buffer) - 1)
1490 count = sizeof(buffer) - 1;
1491 if (copy_from_user(buffer, buf, count))
1492 return -EFAULT;
1493
0a8cb8e3
AD
1494 err = kstrtoint(strstrip(buffer), 0, &nice);
1495 if (err < 0)
1496 return err;
5091faa4
MG
1497
1498 p = get_proc_task(inode);
1499 if (!p)
1500 return -ESRCH;
1501
2e5b5b3a 1502 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1503 if (err)
1504 count = err;
1505
1506 put_task_struct(p);
1507
1508 return count;
1509}
1510
1511static int sched_autogroup_open(struct inode *inode, struct file *filp)
1512{
1513 int ret;
1514
1515 ret = single_open(filp, sched_autogroup_show, NULL);
1516 if (!ret) {
1517 struct seq_file *m = filp->private_data;
1518
1519 m->private = inode;
1520 }
1521 return ret;
1522}
1523
1524static const struct file_operations proc_pid_sched_autogroup_operations = {
1525 .open = sched_autogroup_open,
1526 .read = seq_read,
1527 .write = sched_autogroup_write,
1528 .llseek = seq_lseek,
1529 .release = single_release,
1530};
1531
1532#endif /* CONFIG_SCHED_AUTOGROUP */
1533
4614a696
JS
1534static ssize_t comm_write(struct file *file, const char __user *buf,
1535 size_t count, loff_t *offset)
1536{
496ad9aa 1537 struct inode *inode = file_inode(file);
4614a696
JS
1538 struct task_struct *p;
1539 char buffer[TASK_COMM_LEN];
830e0fc9 1540 const size_t maxlen = sizeof(buffer) - 1;
4614a696
JS
1541
1542 memset(buffer, 0, sizeof(buffer));
830e0fc9 1543 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696
JS
1544 return -EFAULT;
1545
1546 p = get_proc_task(inode);
1547 if (!p)
1548 return -ESRCH;
1549
1550 if (same_thread_group(current, p))
1551 set_task_comm(p, buffer);
1552 else
1553 count = -EINVAL;
1554
1555 put_task_struct(p);
1556
1557 return count;
1558}
1559
1560static int comm_show(struct seq_file *m, void *v)
1561{
1562 struct inode *inode = m->private;
1563 struct task_struct *p;
1564
1565 p = get_proc_task(inode);
1566 if (!p)
1567 return -ESRCH;
1568
1569 task_lock(p);
1570 seq_printf(m, "%s\n", p->comm);
1571 task_unlock(p);
1572
1573 put_task_struct(p);
1574
1575 return 0;
1576}
1577
1578static int comm_open(struct inode *inode, struct file *filp)
1579{
c6a34058 1580 return single_open(filp, comm_show, inode);
4614a696
JS
1581}
1582
1583static const struct file_operations proc_pid_set_comm_operations = {
1584 .open = comm_open,
1585 .read = seq_read,
1586 .write = comm_write,
1587 .llseek = seq_lseek,
1588 .release = single_release,
1589};
1590
7773fbc5 1591static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1592{
1593 struct task_struct *task;
925d1c40
MH
1594 struct file *exe_file;
1595
2b0143b5 1596 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1597 if (!task)
1598 return -ENOENT;
cd81a917 1599 exe_file = get_task_exe_file(task);
925d1c40 1600 put_task_struct(task);
925d1c40
MH
1601 if (exe_file) {
1602 *exe_path = exe_file->f_path;
1603 path_get(&exe_file->f_path);
1604 fput(exe_file);
1605 return 0;
1606 } else
1607 return -ENOENT;
1608}
1609
6b255391 1610static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1611 struct inode *inode,
1612 struct delayed_call *done)
1da177e4 1613{
408ef013 1614 struct path path;
1da177e4
LT
1615 int error = -EACCES;
1616
6b255391
AV
1617 if (!dentry)
1618 return ERR_PTR(-ECHILD);
1619
778c1144
EB
1620 /* Are we allowed to snoop on the tasks file descriptors? */
1621 if (!proc_fd_access_allowed(inode))
1da177e4 1622 goto out;
1da177e4 1623
408ef013
CH
1624 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1625 if (error)
1626 goto out;
1627
6e77137b 1628 nd_jump_link(&path);
408ef013 1629 return NULL;
1da177e4 1630out:
008b150a 1631 return ERR_PTR(error);
1da177e4
LT
1632}
1633
3dcd25f3 1634static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1635{
e12ba74d 1636 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
3dcd25f3 1637 char *pathname;
1da177e4
LT
1638 int len;
1639
1640 if (!tmp)
1641 return -ENOMEM;
0c28f287 1642
7b2a69ba 1643 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1644 len = PTR_ERR(pathname);
1645 if (IS_ERR(pathname))
1da177e4 1646 goto out;
3dcd25f3 1647 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1648
1649 if (len > buflen)
1650 len = buflen;
3dcd25f3 1651 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1652 len = -EFAULT;
1653 out:
1654 free_page((unsigned long)tmp);
1655 return len;
1656}
1657
1658static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1659{
1660 int error = -EACCES;
2b0143b5 1661 struct inode *inode = d_inode(dentry);
3dcd25f3 1662 struct path path;
1da177e4 1663
778c1144
EB
1664 /* Are we allowed to snoop on the tasks file descriptors? */
1665 if (!proc_fd_access_allowed(inode))
1da177e4 1666 goto out;
1da177e4 1667
7773fbc5 1668 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1669 if (error)
1670 goto out;
1671
3dcd25f3
JB
1672 error = do_proc_readlink(&path, buffer, buflen);
1673 path_put(&path);
1da177e4 1674out:
1da177e4
LT
1675 return error;
1676}
1677
faf60af1 1678const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1679 .readlink = proc_pid_readlink,
6b255391 1680 .get_link = proc_pid_get_link,
6d76fa58 1681 .setattr = proc_setattr,
1da177e4
LT
1682};
1683
28a6d671
EB
1684
1685/* building an inode */
1686
68eb94f1
EB
1687void task_dump_owner(struct task_struct *task, mode_t mode,
1688 kuid_t *ruid, kgid_t *rgid)
1689{
1690 /* Depending on the state of dumpable compute who should own a
1691 * proc file for a task.
1692 */
1693 const struct cred *cred;
1694 kuid_t uid;
1695 kgid_t gid;
1696
1697 /* Default to the tasks effective ownership */
1698 rcu_read_lock();
1699 cred = __task_cred(task);
1700 uid = cred->euid;
1701 gid = cred->egid;
1702 rcu_read_unlock();
1703
1704 /*
1705 * Before the /proc/pid/status file was created the only way to read
1706 * the effective uid of a /process was to stat /proc/pid. Reading
1707 * /proc/pid/status is slow enough that procps and other packages
1708 * kept stating /proc/pid. To keep the rules in /proc simple I have
1709 * made this apply to all per process world readable and executable
1710 * directories.
1711 */
1712 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1713 struct mm_struct *mm;
1714 task_lock(task);
1715 mm = task->mm;
1716 /* Make non-dumpable tasks owned by some root */
1717 if (mm) {
1718 if (get_dumpable(mm) != SUID_DUMP_USER) {
1719 struct user_namespace *user_ns = mm->user_ns;
1720
1721 uid = make_kuid(user_ns, 0);
1722 if (!uid_valid(uid))
1723 uid = GLOBAL_ROOT_UID;
1724
1725 gid = make_kgid(user_ns, 0);
1726 if (!gid_valid(gid))
1727 gid = GLOBAL_ROOT_GID;
1728 }
1729 } else {
1730 uid = GLOBAL_ROOT_UID;
1731 gid = GLOBAL_ROOT_GID;
1732 }
1733 task_unlock(task);
1734 }
1735 *ruid = uid;
1736 *rgid = gid;
1737}
1738
db978da8
AG
1739struct inode *proc_pid_make_inode(struct super_block * sb,
1740 struct task_struct *task, umode_t mode)
28a6d671
EB
1741{
1742 struct inode * inode;
1743 struct proc_inode *ei;
1da177e4 1744
28a6d671 1745 /* We need a new inode */
1da177e4 1746
28a6d671
EB
1747 inode = new_inode(sb);
1748 if (!inode)
1749 goto out;
1750
1751 /* Common stuff */
1752 ei = PROC_I(inode);
db978da8 1753 inode->i_mode = mode;
85fe4025 1754 inode->i_ino = get_next_ino();
078cd827 1755 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
28a6d671
EB
1756 inode->i_op = &proc_def_inode_operations;
1757
1758 /*
1759 * grab the reference to task.
1760 */
1a657f78 1761 ei->pid = get_task_pid(task, PIDTYPE_PID);
28a6d671
EB
1762 if (!ei->pid)
1763 goto out_unlock;
1764
68eb94f1 1765 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
28a6d671
EB
1766 security_task_to_inode(task, inode);
1767
1da177e4 1768out:
28a6d671
EB
1769 return inode;
1770
1771out_unlock:
1772 iput(inode);
1773 return NULL;
1da177e4
LT
1774}
1775
a528d35e
DH
1776int pid_getattr(const struct path *path, struct kstat *stat,
1777 u32 request_mask, unsigned int query_flags)
1da177e4 1778{
a528d35e 1779 struct inode *inode = d_inode(path->dentry);
28a6d671 1780 struct task_struct *task;
a528d35e 1781 struct pid_namespace *pid = path->dentry->d_sb->s_fs_info;
c69e8d9c 1782
28a6d671 1783 generic_fillattr(inode, stat);
1da177e4 1784
28a6d671 1785 rcu_read_lock();
dcb0f222
EB
1786 stat->uid = GLOBAL_ROOT_UID;
1787 stat->gid = GLOBAL_ROOT_GID;
28a6d671
EB
1788 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1789 if (task) {
796f571b 1790 if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
0499680a
VK
1791 rcu_read_unlock();
1792 /*
1793 * This doesn't prevent learning whether PID exists,
1794 * it only makes getattr() consistent with readdir().
1795 */
1796 return -ENOENT;
1797 }
68eb94f1 1798 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1da177e4 1799 }
28a6d671 1800 rcu_read_unlock();
d6e71144 1801 return 0;
1da177e4
LT
1802}
1803
1da177e4
LT
1804/* dentry stuff */
1805
1806/*
1807 * Exceptional case: normally we are not allowed to unhash a busy
1808 * directory. In this case, however, we can do it - no aliasing problems
1809 * due to the way we treat inodes.
1810 *
1811 * Rewrite the inode's ownerships here because the owning task may have
1812 * performed a setuid(), etc.
99f89551 1813 *
1da177e4 1814 */
0b728e19 1815int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1816{
34286d66
NP
1817 struct inode *inode;
1818 struct task_struct *task;
c69e8d9c 1819
0b728e19 1820 if (flags & LOOKUP_RCU)
34286d66
NP
1821 return -ECHILD;
1822
2b0143b5 1823 inode = d_inode(dentry);
34286d66
NP
1824 task = get_proc_task(inode);
1825
99f89551 1826 if (task) {
68eb94f1
EB
1827 task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1828
9ee8ab9f 1829 inode->i_mode &= ~(S_ISUID | S_ISGID);
1da177e4 1830 security_task_to_inode(task, inode);
99f89551 1831 put_task_struct(task);
1da177e4
LT
1832 return 1;
1833 }
1da177e4
LT
1834 return 0;
1835}
1836
d855a4b7
ON
1837static inline bool proc_inode_is_dead(struct inode *inode)
1838{
1839 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1840}
1841
1dd704b6
DH
1842int pid_delete_dentry(const struct dentry *dentry)
1843{
1844 /* Is the task we represent dead?
1845 * If so, then don't put the dentry on the lru list,
1846 * kill it immediately.
1847 */
2b0143b5 1848 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1849}
1850
6b4e306a 1851const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1852{
1853 .d_revalidate = pid_revalidate,
1854 .d_delete = pid_delete_dentry,
1855};
1856
1857/* Lookups */
1858
1c0d04c9
EB
1859/*
1860 * Fill a directory entry.
1861 *
1862 * If possible create the dcache entry and derive our inode number and
1863 * file type from dcache entry.
1864 *
1865 * Since all of the proc inode numbers are dynamically generated, the inode
1866 * numbers do not exist until the inode is cache. This means creating the
1867 * the dcache entry in readdir is necessary to keep the inode numbers
1868 * reported by readdir in sync with the inode numbers reported
1869 * by stat.
1870 */
f0c3b509 1871bool proc_fill_cache(struct file *file, struct dir_context *ctx,
6b4e306a 1872 const char *name, int len,
c5141e6d 1873 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 1874{
f0c3b509 1875 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 1876 struct qstr qname = QSTR_INIT(name, len);
61a28784 1877 struct inode *inode;
1df98b8b
AV
1878 unsigned type;
1879 ino_t ino;
61a28784 1880
1df98b8b 1881 child = d_hash_and_lookup(dir, &qname);
61a28784 1882 if (!child) {
3781764b
AV
1883 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1884 child = d_alloc_parallel(dir, &qname, &wq);
1885 if (IS_ERR(child))
1df98b8b 1886 goto end_instantiate;
3781764b
AV
1887 if (d_in_lookup(child)) {
1888 int err = instantiate(d_inode(dir), child, task, ptr);
1889 d_lookup_done(child);
1890 if (err < 0) {
1891 dput(child);
1892 goto end_instantiate;
1893 }
61a28784
EB
1894 }
1895 }
2b0143b5 1896 inode = d_inode(child);
147ce699
AV
1897 ino = inode->i_ino;
1898 type = inode->i_mode >> 12;
61a28784 1899 dput(child);
f0c3b509 1900 return dir_emit(ctx, name, len, ino, type);
1df98b8b
AV
1901
1902end_instantiate:
1903 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
61a28784
EB
1904}
1905
640708a2
PE
1906/*
1907 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1908 * which represent vma start and end addresses.
1909 */
1910static int dname_to_vma_addr(struct dentry *dentry,
1911 unsigned long *start, unsigned long *end)
1912{
1913 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1914 return -EINVAL;
1915
1916 return 0;
1917}
1918
0b728e19 1919static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
1920{
1921 unsigned long vm_start, vm_end;
1922 bool exact_vma_exists = false;
1923 struct mm_struct *mm = NULL;
1924 struct task_struct *task;
640708a2
PE
1925 struct inode *inode;
1926 int status = 0;
1927
0b728e19 1928 if (flags & LOOKUP_RCU)
640708a2
PE
1929 return -ECHILD;
1930
2b0143b5 1931 inode = d_inode(dentry);
640708a2
PE
1932 task = get_proc_task(inode);
1933 if (!task)
1934 goto out_notask;
1935
caaee623 1936 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 1937 if (IS_ERR_OR_NULL(mm))
640708a2
PE
1938 goto out;
1939
1940 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1941 down_read(&mm->mmap_sem);
1942 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1943 up_read(&mm->mmap_sem);
1944 }
1945
1946 mmput(mm);
1947
1948 if (exact_vma_exists) {
68eb94f1
EB
1949 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1950
640708a2
PE
1951 security_task_to_inode(task, inode);
1952 status = 1;
1953 }
1954
1955out:
1956 put_task_struct(task);
1957
1958out_notask:
640708a2
PE
1959 return status;
1960}
1961
1962static const struct dentry_operations tid_map_files_dentry_operations = {
1963 .d_revalidate = map_files_d_revalidate,
1964 .d_delete = pid_delete_dentry,
1965};
1966
6b255391 1967static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
1968{
1969 unsigned long vm_start, vm_end;
1970 struct vm_area_struct *vma;
1971 struct task_struct *task;
1972 struct mm_struct *mm;
1973 int rc;
1974
1975 rc = -ENOENT;
2b0143b5 1976 task = get_proc_task(d_inode(dentry));
640708a2
PE
1977 if (!task)
1978 goto out;
1979
1980 mm = get_task_mm(task);
1981 put_task_struct(task);
1982 if (!mm)
1983 goto out;
1984
1985 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1986 if (rc)
1987 goto out_mmput;
1988
70335abb 1989 rc = -ENOENT;
640708a2
PE
1990 down_read(&mm->mmap_sem);
1991 vma = find_exact_vma(mm, vm_start, vm_end);
1992 if (vma && vma->vm_file) {
1993 *path = vma->vm_file->f_path;
1994 path_get(path);
1995 rc = 0;
1996 }
1997 up_read(&mm->mmap_sem);
1998
1999out_mmput:
2000 mmput(mm);
2001out:
2002 return rc;
2003}
2004
2005struct map_files_info {
7b540d06 2006 fmode_t mode;
9a87fe0d 2007 unsigned int len;
640708a2
PE
2008 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
2009};
2010
bdb4d100
CO
2011/*
2012 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2013 * symlinks may be used to bypass permissions on ancestor directories in the
2014 * path to the file in question.
2015 */
2016static const char *
6b255391 2017proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
2018 struct inode *inode,
2019 struct delayed_call *done)
bdb4d100
CO
2020{
2021 if (!capable(CAP_SYS_ADMIN))
2022 return ERR_PTR(-EPERM);
2023
fceef393 2024 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
2025}
2026
2027/*
6b255391 2028 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
2029 */
2030static const struct inode_operations proc_map_files_link_inode_operations = {
2031 .readlink = proc_pid_readlink,
6b255391 2032 .get_link = proc_map_files_get_link,
bdb4d100
CO
2033 .setattr = proc_setattr,
2034};
2035
c52a47ac 2036static int
640708a2
PE
2037proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
2038 struct task_struct *task, const void *ptr)
2039{
7b540d06 2040 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
2041 struct proc_inode *ei;
2042 struct inode *inode;
2043
db978da8
AG
2044 inode = proc_pid_make_inode(dir->i_sb, task, S_IFLNK |
2045 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2046 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
640708a2 2047 if (!inode)
c52a47ac 2048 return -ENOENT;
640708a2
PE
2049
2050 ei = PROC_I(inode);
6b255391 2051 ei->op.proc_get_link = map_files_get_link;
640708a2 2052
bdb4d100 2053 inode->i_op = &proc_map_files_link_inode_operations;
640708a2 2054 inode->i_size = 64;
640708a2
PE
2055
2056 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2057 d_add(dentry, inode);
2058
c52a47ac 2059 return 0;
640708a2
PE
2060}
2061
2062static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2063 struct dentry *dentry, unsigned int flags)
640708a2
PE
2064{
2065 unsigned long vm_start, vm_end;
2066 struct vm_area_struct *vma;
2067 struct task_struct *task;
c52a47ac 2068 int result;
640708a2
PE
2069 struct mm_struct *mm;
2070
c52a47ac 2071 result = -ENOENT;
640708a2
PE
2072 task = get_proc_task(dir);
2073 if (!task)
2074 goto out;
2075
c52a47ac 2076 result = -EACCES;
caaee623 2077 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2078 goto out_put_task;
2079
c52a47ac 2080 result = -ENOENT;
640708a2 2081 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2082 goto out_put_task;
640708a2
PE
2083
2084 mm = get_task_mm(task);
2085 if (!mm)
eb94cd96 2086 goto out_put_task;
640708a2
PE
2087
2088 down_read(&mm->mmap_sem);
2089 vma = find_exact_vma(mm, vm_start, vm_end);
2090 if (!vma)
2091 goto out_no_vma;
2092
05f56484
SK
2093 if (vma->vm_file)
2094 result = proc_map_files_instantiate(dir, dentry, task,
2095 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2096
2097out_no_vma:
2098 up_read(&mm->mmap_sem);
2099 mmput(mm);
640708a2
PE
2100out_put_task:
2101 put_task_struct(task);
2102out:
c52a47ac 2103 return ERR_PTR(result);
640708a2
PE
2104}
2105
2106static const struct inode_operations proc_map_files_inode_operations = {
2107 .lookup = proc_map_files_lookup,
2108 .permission = proc_fd_permission,
2109 .setattr = proc_setattr,
2110};
2111
2112static int
f0c3b509 2113proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2114{
640708a2
PE
2115 struct vm_area_struct *vma;
2116 struct task_struct *task;
2117 struct mm_struct *mm;
f0c3b509
AV
2118 unsigned long nr_files, pos, i;
2119 struct flex_array *fa = NULL;
2120 struct map_files_info info;
2121 struct map_files_info *p;
640708a2
PE
2122 int ret;
2123
640708a2 2124 ret = -ENOENT;
f0c3b509 2125 task = get_proc_task(file_inode(file));
640708a2
PE
2126 if (!task)
2127 goto out;
2128
2129 ret = -EACCES;
caaee623 2130 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2131 goto out_put_task;
2132
2133 ret = 0;
f0c3b509
AV
2134 if (!dir_emit_dots(file, ctx))
2135 goto out_put_task;
640708a2 2136
f0c3b509
AV
2137 mm = get_task_mm(task);
2138 if (!mm)
2139 goto out_put_task;
2140 down_read(&mm->mmap_sem);
640708a2 2141
f0c3b509 2142 nr_files = 0;
640708a2 2143
f0c3b509
AV
2144 /*
2145 * We need two passes here:
2146 *
2147 * 1) Collect vmas of mapped files with mmap_sem taken
2148 * 2) Release mmap_sem and instantiate entries
2149 *
2150 * otherwise we get lockdep complained, since filldir()
2151 * routine might require mmap_sem taken in might_fault().
2152 */
640708a2 2153
f0c3b509
AV
2154 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2155 if (vma->vm_file && ++pos > ctx->pos)
2156 nr_files++;
2157 }
2158
2159 if (nr_files) {
2160 fa = flex_array_alloc(sizeof(info), nr_files,
2161 GFP_KERNEL);
2162 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2163 GFP_KERNEL)) {
2164 ret = -ENOMEM;
2165 if (fa)
2166 flex_array_free(fa);
2167 up_read(&mm->mmap_sem);
2168 mmput(mm);
2169 goto out_put_task;
640708a2 2170 }
f0c3b509
AV
2171 for (i = 0, vma = mm->mmap, pos = 2; vma;
2172 vma = vma->vm_next) {
2173 if (!vma->vm_file)
2174 continue;
2175 if (++pos <= ctx->pos)
2176 continue;
2177
2178 info.mode = vma->vm_file->f_mode;
2179 info.len = snprintf(info.name,
2180 sizeof(info.name), "%lx-%lx",
2181 vma->vm_start, vma->vm_end);
2182 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2183 BUG();
640708a2 2184 }
640708a2 2185 }
f0c3b509
AV
2186 up_read(&mm->mmap_sem);
2187
2188 for (i = 0; i < nr_files; i++) {
2189 p = flex_array_get(fa, i);
2190 if (!proc_fill_cache(file, ctx,
2191 p->name, p->len,
2192 proc_map_files_instantiate,
2193 task,
2194 (void *)(unsigned long)p->mode))
2195 break;
2196 ctx->pos++;
640708a2 2197 }
f0c3b509
AV
2198 if (fa)
2199 flex_array_free(fa);
2200 mmput(mm);
640708a2 2201
640708a2
PE
2202out_put_task:
2203 put_task_struct(task);
2204out:
2205 return ret;
2206}
2207
2208static const struct file_operations proc_map_files_operations = {
2209 .read = generic_read_dir,
f50752ea
AV
2210 .iterate_shared = proc_map_files_readdir,
2211 .llseek = generic_file_llseek,
640708a2
PE
2212};
2213
b18b6a9c 2214#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
2215struct timers_private {
2216 struct pid *pid;
2217 struct task_struct *task;
2218 struct sighand_struct *sighand;
57b8015e 2219 struct pid_namespace *ns;
48f6a7a5
PE
2220 unsigned long flags;
2221};
2222
2223static void *timers_start(struct seq_file *m, loff_t *pos)
2224{
2225 struct timers_private *tp = m->private;
2226
2227 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2228 if (!tp->task)
2229 return ERR_PTR(-ESRCH);
2230
2231 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2232 if (!tp->sighand)
2233 return ERR_PTR(-ESRCH);
2234
2235 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2236}
2237
2238static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2239{
2240 struct timers_private *tp = m->private;
2241 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2242}
2243
2244static void timers_stop(struct seq_file *m, void *v)
2245{
2246 struct timers_private *tp = m->private;
2247
2248 if (tp->sighand) {
2249 unlock_task_sighand(tp->task, &tp->flags);
2250 tp->sighand = NULL;
2251 }
2252
2253 if (tp->task) {
2254 put_task_struct(tp->task);
2255 tp->task = NULL;
2256 }
2257}
2258
2259static int show_timer(struct seq_file *m, void *v)
2260{
2261 struct k_itimer *timer;
57b8015e
PE
2262 struct timers_private *tp = m->private;
2263 int notify;
cedbccab 2264 static const char * const nstr[] = {
57b8015e
PE
2265 [SIGEV_SIGNAL] = "signal",
2266 [SIGEV_NONE] = "none",
2267 [SIGEV_THREAD] = "thread",
2268 };
48f6a7a5
PE
2269
2270 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2271 notify = timer->it_sigev_notify;
2272
48f6a7a5 2273 seq_printf(m, "ID: %d\n", timer->it_id);
25ce3191
JP
2274 seq_printf(m, "signal: %d/%p\n",
2275 timer->sigq->info.si_signo,
2276 timer->sigq->info.si_value.sival_ptr);
57b8015e 2277 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2278 nstr[notify & ~SIGEV_THREAD_ID],
2279 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2280 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2281 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2282
2283 return 0;
2284}
2285
2286static const struct seq_operations proc_timers_seq_ops = {
2287 .start = timers_start,
2288 .next = timers_next,
2289 .stop = timers_stop,
2290 .show = show_timer,
2291};
2292
2293static int proc_timers_open(struct inode *inode, struct file *file)
2294{
2295 struct timers_private *tp;
2296
2297 tp = __seq_open_private(file, &proc_timers_seq_ops,
2298 sizeof(struct timers_private));
2299 if (!tp)
2300 return -ENOMEM;
2301
2302 tp->pid = proc_pid(inode);
57b8015e 2303 tp->ns = inode->i_sb->s_fs_info;
48f6a7a5
PE
2304 return 0;
2305}
2306
2307static const struct file_operations proc_timers_operations = {
2308 .open = proc_timers_open,
2309 .read = seq_read,
2310 .llseek = seq_lseek,
2311 .release = seq_release_private,
2312};
b5946bea 2313#endif
640708a2 2314
5de23d43
JS
2315static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2316 size_t count, loff_t *offset)
2317{
2318 struct inode *inode = file_inode(file);
2319 struct task_struct *p;
2320 u64 slack_ns;
2321 int err;
2322
2323 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2324 if (err < 0)
2325 return err;
2326
2327 p = get_proc_task(inode);
2328 if (!p)
2329 return -ESRCH;
2330
4b2bd5fe
JS
2331 if (p != current) {
2332 if (!capable(CAP_SYS_NICE)) {
2333 count = -EPERM;
2334 goto out;
2335 }
5de23d43 2336
4b2bd5fe
JS
2337 err = security_task_setscheduler(p);
2338 if (err) {
2339 count = err;
2340 goto out;
2341 }
904763e1
JS
2342 }
2343
7abbaf94
JS
2344 task_lock(p);
2345 if (slack_ns == 0)
2346 p->timer_slack_ns = p->default_timer_slack_ns;
2347 else
2348 p->timer_slack_ns = slack_ns;
2349 task_unlock(p);
2350
2351out:
5de23d43
JS
2352 put_task_struct(p);
2353
2354 return count;
2355}
2356
2357static int timerslack_ns_show(struct seq_file *m, void *v)
2358{
2359 struct inode *inode = m->private;
2360 struct task_struct *p;
7abbaf94 2361 int err = 0;
5de23d43
JS
2362
2363 p = get_proc_task(inode);
2364 if (!p)
2365 return -ESRCH;
2366
4b2bd5fe 2367 if (p != current) {
5de23d43 2368
4b2bd5fe
JS
2369 if (!capable(CAP_SYS_NICE)) {
2370 err = -EPERM;
2371 goto out;
2372 }
2373 err = security_task_getscheduler(p);
2374 if (err)
2375 goto out;
2376 }
904763e1 2377
7abbaf94
JS
2378 task_lock(p);
2379 seq_printf(m, "%llu\n", p->timer_slack_ns);
2380 task_unlock(p);
2381
2382out:
5de23d43
JS
2383 put_task_struct(p);
2384
2385 return err;
2386}
2387
2388static int timerslack_ns_open(struct inode *inode, struct file *filp)
2389{
2390 return single_open(filp, timerslack_ns_show, inode);
2391}
2392
2393static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2394 .open = timerslack_ns_open,
2395 .read = seq_read,
2396 .write = timerslack_ns_write,
2397 .llseek = seq_lseek,
2398 .release = single_release,
2399};
2400
c52a47ac 2401static int proc_pident_instantiate(struct inode *dir,
c5141e6d 2402 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 2403{
c5141e6d 2404 const struct pid_entry *p = ptr;
444ceed8
EB
2405 struct inode *inode;
2406 struct proc_inode *ei;
444ceed8 2407
db978da8 2408 inode = proc_pid_make_inode(dir->i_sb, task, p->mode);
444ceed8
EB
2409 if (!inode)
2410 goto out;
2411
2412 ei = PROC_I(inode);
444ceed8 2413 if (S_ISDIR(inode->i_mode))
bfe86848 2414 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2415 if (p->iop)
2416 inode->i_op = p->iop;
2417 if (p->fop)
2418 inode->i_fop = p->fop;
2419 ei->op = p->op;
fb045adb 2420 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
2421 d_add(dentry, inode);
2422 /* Close the race of the process dying before we return the dentry */
0b728e19 2423 if (pid_revalidate(dentry, 0))
c52a47ac 2424 return 0;
444ceed8 2425out:
c52a47ac 2426 return -ENOENT;
444ceed8
EB
2427}
2428
1da177e4
LT
2429static struct dentry *proc_pident_lookup(struct inode *dir,
2430 struct dentry *dentry,
c5141e6d 2431 const struct pid_entry *ents,
7bcd6b0e 2432 unsigned int nents)
1da177e4 2433{
c52a47ac 2434 int error;
99f89551 2435 struct task_struct *task = get_proc_task(dir);
c5141e6d 2436 const struct pid_entry *p, *last;
1da177e4 2437
c52a47ac 2438 error = -ENOENT;
1da177e4 2439
99f89551
EB
2440 if (!task)
2441 goto out_no_task;
1da177e4 2442
20cdc894
EB
2443 /*
2444 * Yes, it does not scale. And it should not. Don't add
2445 * new entries into /proc/<tgid>/ without very good reasons.
2446 */
bac5f5d5
AD
2447 last = &ents[nents];
2448 for (p = ents; p < last; p++) {
1da177e4
LT
2449 if (p->len != dentry->d_name.len)
2450 continue;
2451 if (!memcmp(dentry->d_name.name, p->name, p->len))
2452 break;
2453 }
bac5f5d5 2454 if (p >= last)
1da177e4
LT
2455 goto out;
2456
444ceed8 2457 error = proc_pident_instantiate(dir, dentry, task, p);
1da177e4 2458out:
99f89551
EB
2459 put_task_struct(task);
2460out_no_task:
c52a47ac 2461 return ERR_PTR(error);
1da177e4
LT
2462}
2463
f0c3b509 2464static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2465 const struct pid_entry *ents, unsigned int nents)
28a6d671 2466{
f0c3b509
AV
2467 struct task_struct *task = get_proc_task(file_inode(file));
2468 const struct pid_entry *p;
28a6d671 2469
28a6d671 2470 if (!task)
f0c3b509 2471 return -ENOENT;
28a6d671 2472
f0c3b509
AV
2473 if (!dir_emit_dots(file, ctx))
2474 goto out;
2475
2476 if (ctx->pos >= nents + 2)
2477 goto out;
28a6d671 2478
bac5f5d5 2479 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
f0c3b509
AV
2480 if (!proc_fill_cache(file, ctx, p->name, p->len,
2481 proc_pident_instantiate, task, p))
2482 break;
2483 ctx->pos++;
2484 }
28a6d671 2485out:
61a28784 2486 put_task_struct(task);
f0c3b509 2487 return 0;
1da177e4
LT
2488}
2489
28a6d671
EB
2490#ifdef CONFIG_SECURITY
2491static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2492 size_t count, loff_t *ppos)
2493{
496ad9aa 2494 struct inode * inode = file_inode(file);
04ff9708 2495 char *p = NULL;
28a6d671
EB
2496 ssize_t length;
2497 struct task_struct *task = get_proc_task(inode);
2498
28a6d671 2499 if (!task)
04ff9708 2500 return -ESRCH;
28a6d671
EB
2501
2502 length = security_getprocattr(task,
2fddfeef 2503 (char*)file->f_path.dentry->d_name.name,
04ff9708 2504 &p);
28a6d671 2505 put_task_struct(task);
04ff9708
AV
2506 if (length > 0)
2507 length = simple_read_from_buffer(buf, count, ppos, p, length);
2508 kfree(p);
28a6d671 2509 return length;
1da177e4
LT
2510}
2511
28a6d671
EB
2512static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2513 size_t count, loff_t *ppos)
2514{
496ad9aa 2515 struct inode * inode = file_inode(file);
bb646cdb 2516 void *page;
28a6d671
EB
2517 ssize_t length;
2518 struct task_struct *task = get_proc_task(inode);
2519
2520 length = -ESRCH;
2521 if (!task)
2522 goto out_no_task;
b21507e2
SS
2523
2524 /* A task may only write its own attributes. */
2525 length = -EACCES;
2526 if (current != task)
2527 goto out;
2528
28a6d671
EB
2529 if (count > PAGE_SIZE)
2530 count = PAGE_SIZE;
2531
2532 /* No partial writes. */
2533 length = -EINVAL;
2534 if (*ppos != 0)
2535 goto out;
2536
bb646cdb
AV
2537 page = memdup_user(buf, count);
2538 if (IS_ERR(page)) {
2539 length = PTR_ERR(page);
28a6d671 2540 goto out;
bb646cdb 2541 }
28a6d671 2542
107db7c7 2543 /* Guard against adverse ptrace interaction */
b21507e2 2544 length = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
107db7c7
DH
2545 if (length < 0)
2546 goto out_free;
2547
b21507e2 2548 length = security_setprocattr(file->f_path.dentry->d_name.name,
bb646cdb 2549 page, count);
b21507e2 2550 mutex_unlock(&current->signal->cred_guard_mutex);
28a6d671 2551out_free:
bb646cdb 2552 kfree(page);
28a6d671
EB
2553out:
2554 put_task_struct(task);
2555out_no_task:
2556 return length;
2557}
2558
00977a59 2559static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2560 .read = proc_pid_attr_read,
2561 .write = proc_pid_attr_write,
87df8424 2562 .llseek = generic_file_llseek,
28a6d671
EB
2563};
2564
c5141e6d 2565static const struct pid_entry attr_dir_stuff[] = {
631f9c18
AD
2566 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2567 REG("prev", S_IRUGO, proc_pid_attr_operations),
2568 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2569 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2570 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2571 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
28a6d671
EB
2572};
2573
f0c3b509 2574static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2575{
f0c3b509
AV
2576 return proc_pident_readdir(file, ctx,
2577 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2578}
2579
00977a59 2580static const struct file_operations proc_attr_dir_operations = {
1da177e4 2581 .read = generic_read_dir,
f50752ea
AV
2582 .iterate_shared = proc_attr_dir_readdir,
2583 .llseek = generic_file_llseek,
1da177e4
LT
2584};
2585
72d9dcfc 2586static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2587 struct dentry *dentry, unsigned int flags)
28a6d671 2588{
7bcd6b0e
EB
2589 return proc_pident_lookup(dir, dentry,
2590 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2591}
2592
c5ef1c42 2593static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2594 .lookup = proc_attr_dir_lookup,
99f89551 2595 .getattr = pid_getattr,
6d76fa58 2596 .setattr = proc_setattr,
1da177e4
LT
2597};
2598
28a6d671
EB
2599#endif
2600
698ba7b5 2601#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2602static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2603 size_t count, loff_t *ppos)
2604{
496ad9aa 2605 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2606 struct mm_struct *mm;
2607 char buffer[PROC_NUMBUF];
2608 size_t len;
2609 int ret;
2610
2611 if (!task)
2612 return -ESRCH;
2613
2614 ret = 0;
2615 mm = get_task_mm(task);
2616 if (mm) {
2617 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2618 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2619 MMF_DUMP_FILTER_SHIFT));
2620 mmput(mm);
2621 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2622 }
2623
2624 put_task_struct(task);
2625
2626 return ret;
2627}
2628
2629static ssize_t proc_coredump_filter_write(struct file *file,
2630 const char __user *buf,
2631 size_t count,
2632 loff_t *ppos)
2633{
2634 struct task_struct *task;
2635 struct mm_struct *mm;
3cb4a0bb
KH
2636 unsigned int val;
2637 int ret;
2638 int i;
2639 unsigned long mask;
2640
774636e1
AD
2641 ret = kstrtouint_from_user(buf, count, 0, &val);
2642 if (ret < 0)
2643 return ret;
3cb4a0bb
KH
2644
2645 ret = -ESRCH;
496ad9aa 2646 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2647 if (!task)
2648 goto out_no_task;
2649
3cb4a0bb
KH
2650 mm = get_task_mm(task);
2651 if (!mm)
2652 goto out_no_mm;
41a0c249 2653 ret = 0;
3cb4a0bb
KH
2654
2655 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2656 if (val & mask)
2657 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2658 else
2659 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2660 }
2661
2662 mmput(mm);
2663 out_no_mm:
2664 put_task_struct(task);
2665 out_no_task:
774636e1
AD
2666 if (ret < 0)
2667 return ret;
2668 return count;
3cb4a0bb
KH
2669}
2670
2671static const struct file_operations proc_coredump_filter_operations = {
2672 .read = proc_coredump_filter_read,
2673 .write = proc_coredump_filter_write,
87df8424 2674 .llseek = generic_file_llseek,
3cb4a0bb
KH
2675};
2676#endif
2677
aba76fdb 2678#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2679static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2680{
940389b8 2681 struct task_io_accounting acct = task->ioac;
5995477a 2682 unsigned long flags;
293eb1e7 2683 int result;
5995477a 2684
293eb1e7
VK
2685 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2686 if (result)
2687 return result;
2688
caaee623 2689 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2690 result = -EACCES;
2691 goto out_unlock;
2692 }
1d1221f3 2693
5995477a
AR
2694 if (whole && lock_task_sighand(task, &flags)) {
2695 struct task_struct *t = task;
2696
2697 task_io_accounting_add(&acct, &task->signal->ioac);
2698 while_each_thread(task, t)
2699 task_io_accounting_add(&acct, &t->ioac);
2700
2701 unlock_task_sighand(task, &flags);
297c5d92 2702 }
25ce3191
JP
2703 seq_printf(m,
2704 "rchar: %llu\n"
2705 "wchar: %llu\n"
2706 "syscr: %llu\n"
2707 "syscw: %llu\n"
2708 "read_bytes: %llu\n"
2709 "write_bytes: %llu\n"
2710 "cancelled_write_bytes: %llu\n",
2711 (unsigned long long)acct.rchar,
2712 (unsigned long long)acct.wchar,
2713 (unsigned long long)acct.syscr,
2714 (unsigned long long)acct.syscw,
2715 (unsigned long long)acct.read_bytes,
2716 (unsigned long long)acct.write_bytes,
2717 (unsigned long long)acct.cancelled_write_bytes);
2718 result = 0;
2719
293eb1e7
VK
2720out_unlock:
2721 mutex_unlock(&task->signal->cred_guard_mutex);
2722 return result;
297c5d92
AR
2723}
2724
19aadc98
AD
2725static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2726 struct pid *pid, struct task_struct *task)
297c5d92 2727{
19aadc98 2728 return do_io_accounting(task, m, 0);
aba76fdb 2729}
297c5d92 2730
19aadc98
AD
2731static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2732 struct pid *pid, struct task_struct *task)
297c5d92 2733{
19aadc98 2734 return do_io_accounting(task, m, 1);
297c5d92
AR
2735}
2736#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2737
22d917d8
EB
2738#ifdef CONFIG_USER_NS
2739static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2740 const struct seq_operations *seq_ops)
22d917d8
EB
2741{
2742 struct user_namespace *ns = NULL;
2743 struct task_struct *task;
2744 struct seq_file *seq;
2745 int ret = -EINVAL;
2746
2747 task = get_proc_task(inode);
2748 if (task) {
2749 rcu_read_lock();
2750 ns = get_user_ns(task_cred_xxx(task, user_ns));
2751 rcu_read_unlock();
2752 put_task_struct(task);
2753 }
2754 if (!ns)
2755 goto err;
2756
2757 ret = seq_open(file, seq_ops);
2758 if (ret)
2759 goto err_put_ns;
2760
2761 seq = file->private_data;
2762 seq->private = ns;
2763
2764 return 0;
2765err_put_ns:
2766 put_user_ns(ns);
2767err:
2768 return ret;
2769}
2770
2771static int proc_id_map_release(struct inode *inode, struct file *file)
2772{
2773 struct seq_file *seq = file->private_data;
2774 struct user_namespace *ns = seq->private;
2775 put_user_ns(ns);
2776 return seq_release(inode, file);
2777}
2778
2779static int proc_uid_map_open(struct inode *inode, struct file *file)
2780{
2781 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2782}
2783
2784static int proc_gid_map_open(struct inode *inode, struct file *file)
2785{
2786 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2787}
2788
f76d207a
EB
2789static int proc_projid_map_open(struct inode *inode, struct file *file)
2790{
2791 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2792}
2793
22d917d8
EB
2794static const struct file_operations proc_uid_map_operations = {
2795 .open = proc_uid_map_open,
2796 .write = proc_uid_map_write,
2797 .read = seq_read,
2798 .llseek = seq_lseek,
2799 .release = proc_id_map_release,
2800};
2801
2802static const struct file_operations proc_gid_map_operations = {
2803 .open = proc_gid_map_open,
2804 .write = proc_gid_map_write,
2805 .read = seq_read,
2806 .llseek = seq_lseek,
2807 .release = proc_id_map_release,
2808};
f76d207a
EB
2809
2810static const struct file_operations proc_projid_map_operations = {
2811 .open = proc_projid_map_open,
2812 .write = proc_projid_map_write,
2813 .read = seq_read,
2814 .llseek = seq_lseek,
2815 .release = proc_id_map_release,
2816};
9cc46516
EB
2817
2818static int proc_setgroups_open(struct inode *inode, struct file *file)
2819{
2820 struct user_namespace *ns = NULL;
2821 struct task_struct *task;
2822 int ret;
2823
2824 ret = -ESRCH;
2825 task = get_proc_task(inode);
2826 if (task) {
2827 rcu_read_lock();
2828 ns = get_user_ns(task_cred_xxx(task, user_ns));
2829 rcu_read_unlock();
2830 put_task_struct(task);
2831 }
2832 if (!ns)
2833 goto err;
2834
2835 if (file->f_mode & FMODE_WRITE) {
2836 ret = -EACCES;
2837 if (!ns_capable(ns, CAP_SYS_ADMIN))
2838 goto err_put_ns;
2839 }
2840
2841 ret = single_open(file, &proc_setgroups_show, ns);
2842 if (ret)
2843 goto err_put_ns;
2844
2845 return 0;
2846err_put_ns:
2847 put_user_ns(ns);
2848err:
2849 return ret;
2850}
2851
2852static int proc_setgroups_release(struct inode *inode, struct file *file)
2853{
2854 struct seq_file *seq = file->private_data;
2855 struct user_namespace *ns = seq->private;
2856 int ret = single_release(inode, file);
2857 put_user_ns(ns);
2858 return ret;
2859}
2860
2861static const struct file_operations proc_setgroups_operations = {
2862 .open = proc_setgroups_open,
2863 .write = proc_setgroups_write,
2864 .read = seq_read,
2865 .llseek = seq_lseek,
2866 .release = proc_setgroups_release,
2867};
22d917d8
EB
2868#endif /* CONFIG_USER_NS */
2869
47830723
KC
2870static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2871 struct pid *pid, struct task_struct *task)
2872{
a9712bc1
AV
2873 int err = lock_trace(task);
2874 if (!err) {
2875 seq_printf(m, "%08x\n", task->personality);
2876 unlock_trace(task);
2877 }
2878 return err;
47830723
KC
2879}
2880
7c23b330
JP
2881#ifdef CONFIG_LIVEPATCH
2882static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
2883 struct pid *pid, struct task_struct *task)
2884{
2885 seq_printf(m, "%d\n", task->patch_state);
2886 return 0;
2887}
2888#endif /* CONFIG_LIVEPATCH */
2889
28a6d671
EB
2890/*
2891 * Thread groups
2892 */
00977a59 2893static const struct file_operations proc_task_operations;
c5ef1c42 2894static const struct inode_operations proc_task_inode_operations;
20cdc894 2895
c5141e6d 2896static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
2897 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2898 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 2899 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 2900 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 2901 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 2902#ifdef CONFIG_NET
631f9c18 2903 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 2904#endif
631f9c18 2905 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 2906 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 2907 ONE("status", S_IRUGO, proc_pid_status),
35a35046 2908 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 2909 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 2910#ifdef CONFIG_SCHED_DEBUG
631f9c18 2911 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
2912#endif
2913#ifdef CONFIG_SCHED_AUTOGROUP
2914 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
ebcb6734 2915#endif
4614a696 2916 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 2917#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 2918 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 2919#endif
c2c0bb44 2920 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
2921 ONE("stat", S_IRUGO, proc_tgid_stat),
2922 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 2923 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 2924#ifdef CONFIG_NUMA
b7643757 2925 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 2926#endif
631f9c18
AD
2927 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2928 LNK("cwd", proc_cwd_link),
2929 LNK("root", proc_root_link),
2930 LNK("exe", proc_exe_link),
2931 REG("mounts", S_IRUGO, proc_mounts_operations),
2932 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2933 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 2934#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 2935 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 2936 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
32ed74a4 2937 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
2938#endif
2939#ifdef CONFIG_SECURITY
631f9c18 2940 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
2941#endif
2942#ifdef CONFIG_KALLSYMS
edfcd606 2943 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 2944#endif
2ec220e2 2945#ifdef CONFIG_STACKTRACE
35a35046 2946 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 2947#endif
5968cece 2948#ifdef CONFIG_SCHED_INFO
f6e826ca 2949 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 2950#endif
9745512c 2951#ifdef CONFIG_LATENCYTOP
631f9c18 2952 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 2953#endif
8793d854 2954#ifdef CONFIG_PROC_PID_CPUSET
52de4779 2955 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
2956#endif
2957#ifdef CONFIG_CGROUPS
006f4ac4 2958 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 2959#endif
6ba51e37 2960 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 2961 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 2962 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 2963#ifdef CONFIG_AUDITSYSCALL
631f9c18
AD
2964 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2965 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 2966#endif
f4f154fd 2967#ifdef CONFIG_FAULT_INJECTION
631f9c18 2968 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 2969#endif
698ba7b5 2970#ifdef CONFIG_ELF_CORE
631f9c18 2971 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 2972#endif
aba76fdb 2973#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2974 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 2975#endif
f133ecca 2976#ifdef CONFIG_HARDWALL
d962c144 2977 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 2978#endif
22d917d8
EB
2979#ifdef CONFIG_USER_NS
2980 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2981 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 2982 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 2983 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 2984#endif
b18b6a9c 2985#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
2986 REG("timers", S_IRUGO, proc_timers_operations),
2987#endif
5de23d43 2988 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
7c23b330
JP
2989#ifdef CONFIG_LIVEPATCH
2990 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
2991#endif
28a6d671 2992};
1da177e4 2993
f0c3b509 2994static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 2995{
f0c3b509
AV
2996 return proc_pident_readdir(file, ctx,
2997 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2998}
2999
00977a59 3000static const struct file_operations proc_tgid_base_operations = {
1da177e4 3001 .read = generic_read_dir,
f50752ea
AV
3002 .iterate_shared = proc_tgid_base_readdir,
3003 .llseek = generic_file_llseek,
1da177e4
LT
3004};
3005
00cd8dd3
AV
3006static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3007{
7bcd6b0e
EB
3008 return proc_pident_lookup(dir, dentry,
3009 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3010}
3011
c5ef1c42 3012static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 3013 .lookup = proc_tgid_base_lookup,
99f89551 3014 .getattr = pid_getattr,
6d76fa58 3015 .setattr = proc_setattr,
0499680a 3016 .permission = proc_pid_permission,
1da177e4 3017};
1da177e4 3018
60347f67 3019static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
1da177e4 3020{
48e6484d 3021 struct dentry *dentry, *leader, *dir;
8578cea7 3022 char buf[PROC_NUMBUF];
48e6484d
EB
3023 struct qstr name;
3024
3025 name.name = buf;
60347f67 3026 name.len = snprintf(buf, sizeof(buf), "%d", pid);
4f522a24 3027 /* no ->d_hash() rejects on procfs */
60347f67 3028 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d 3029 if (dentry) {
bbd51924 3030 d_invalidate(dentry);
48e6484d
EB
3031 dput(dentry);
3032 }
1da177e4 3033
c35a7f18
ON
3034 if (pid == tgid)
3035 return;
3036
48e6484d 3037 name.name = buf;
60347f67
PE
3038 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
3039 leader = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d
EB
3040 if (!leader)
3041 goto out;
1da177e4 3042
48e6484d
EB
3043 name.name = "task";
3044 name.len = strlen(name.name);
3045 dir = d_hash_and_lookup(leader, &name);
3046 if (!dir)
3047 goto out_put_leader;
3048
3049 name.name = buf;
60347f67 3050 name.len = snprintf(buf, sizeof(buf), "%d", pid);
48e6484d
EB
3051 dentry = d_hash_and_lookup(dir, &name);
3052 if (dentry) {
bbd51924 3053 d_invalidate(dentry);
48e6484d 3054 dput(dentry);
1da177e4 3055 }
48e6484d
EB
3056
3057 dput(dir);
3058out_put_leader:
3059 dput(leader);
3060out:
3061 return;
1da177e4
LT
3062}
3063
0895e91d
RD
3064/**
3065 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
3066 * @task: task that should be flushed.
3067 *
3068 * When flushing dentries from proc, one needs to flush them from global
60347f67 3069 * proc (proc_mnt) and from all the namespaces' procs this task was seen
0895e91d
RD
3070 * in. This call is supposed to do all of this job.
3071 *
3072 * Looks in the dcache for
3073 * /proc/@pid
3074 * /proc/@tgid/task/@pid
3075 * if either directory is present flushes it and all of it'ts children
3076 * from the dcache.
3077 *
3078 * It is safe and reasonable to cache /proc entries for a task until
3079 * that task exits. After that they just clog up the dcache with
3080 * useless entries, possibly causing useful dcache entries to be
3081 * flushed instead. This routine is proved to flush those useless
3082 * dcache entries at process exit time.
3083 *
3084 * NOTE: This routine is just an optimization so it does not guarantee
3085 * that no dcache entries will exist at process exit time it
3086 * just makes it very unlikely that any will persist.
60347f67
PE
3087 */
3088
3089void proc_flush_task(struct task_struct *task)
3090{
9fcc2d15 3091 int i;
9b4d1cbe 3092 struct pid *pid, *tgid;
130f77ec
PE
3093 struct upid *upid;
3094
130f77ec 3095 pid = task_pid(task);
9b4d1cbe 3096 tgid = task_tgid(task);
130f77ec 3097
9fcc2d15 3098 for (i = 0; i <= pid->level; i++) {
130f77ec
PE
3099 upid = &pid->numbers[i];
3100 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
9b4d1cbe 3101 tgid->numbers[i].nr);
130f77ec 3102 }
60347f67
PE
3103}
3104
c52a47ac
AV
3105static int proc_pid_instantiate(struct inode *dir,
3106 struct dentry * dentry,
3107 struct task_struct *task, const void *ptr)
444ceed8 3108{
444ceed8
EB
3109 struct inode *inode;
3110
db978da8 3111 inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8
EB
3112 if (!inode)
3113 goto out;
3114
444ceed8
EB
3115 inode->i_op = &proc_tgid_base_inode_operations;
3116 inode->i_fop = &proc_tgid_base_operations;
3117 inode->i_flags|=S_IMMUTABLE;
aed54175 3118
1270dd8d 3119 set_nlink(inode, nlink_tgid);
444ceed8 3120
fb045adb 3121 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3122
3123 d_add(dentry, inode);
3124 /* Close the race of the process dying before we return the dentry */
0b728e19 3125 if (pid_revalidate(dentry, 0))
c52a47ac 3126 return 0;
444ceed8 3127out:
c52a47ac 3128 return -ENOENT;
444ceed8
EB
3129}
3130
00cd8dd3 3131struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
1da177e4 3132{
335eb531 3133 int result = -ENOENT;
1da177e4 3134 struct task_struct *task;
1da177e4 3135 unsigned tgid;
b488893a 3136 struct pid_namespace *ns;
1da177e4 3137
dbcdb504 3138 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3139 if (tgid == ~0U)
3140 goto out;
3141
b488893a 3142 ns = dentry->d_sb->s_fs_info;
de758734 3143 rcu_read_lock();
b488893a 3144 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3145 if (task)
3146 get_task_struct(task);
de758734 3147 rcu_read_unlock();
1da177e4
LT
3148 if (!task)
3149 goto out;
3150
444ceed8 3151 result = proc_pid_instantiate(dir, dentry, task, NULL);
1da177e4 3152 put_task_struct(task);
1da177e4 3153out:
c52a47ac 3154 return ERR_PTR(result);
1da177e4
LT
3155}
3156
1da177e4 3157/*
0804ef4b 3158 * Find the first task with tgid >= tgid
0bc58a91 3159 *
1da177e4 3160 */
19fd4bb2
EB
3161struct tgid_iter {
3162 unsigned int tgid;
0804ef4b 3163 struct task_struct *task;
19fd4bb2
EB
3164};
3165static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3166{
0804ef4b 3167 struct pid *pid;
1da177e4 3168
19fd4bb2
EB
3169 if (iter.task)
3170 put_task_struct(iter.task);
454cc105 3171 rcu_read_lock();
0804ef4b 3172retry:
19fd4bb2
EB
3173 iter.task = NULL;
3174 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3175 if (pid) {
19fd4bb2
EB
3176 iter.tgid = pid_nr_ns(pid, ns);
3177 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3178 /* What we to know is if the pid we have find is the
3179 * pid of a thread_group_leader. Testing for task
3180 * being a thread_group_leader is the obvious thing
3181 * todo but there is a window when it fails, due to
3182 * the pid transfer logic in de_thread.
3183 *
3184 * So we perform the straight forward test of seeing
3185 * if the pid we have found is the pid of a thread
3186 * group leader, and don't worry if the task we have
3187 * found doesn't happen to be a thread group leader.
3188 * As we don't care in the case of readdir.
3189 */
19fd4bb2
EB
3190 if (!iter.task || !has_group_leader_pid(iter.task)) {
3191 iter.tgid += 1;
0804ef4b 3192 goto retry;
19fd4bb2
EB
3193 }
3194 get_task_struct(iter.task);
0bc58a91 3195 }
454cc105 3196 rcu_read_unlock();
19fd4bb2 3197 return iter;
1da177e4
LT
3198}
3199
0097875b 3200#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3201
1da177e4 3202/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3203int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3204{
19fd4bb2 3205 struct tgid_iter iter;
3aa3377f 3206 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
f0c3b509 3207 loff_t pos = ctx->pos;
1da177e4 3208
021ada7d 3209 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3210 return 0;
1da177e4 3211
0097875b 3212 if (pos == TGID_OFFSET - 2) {
2b0143b5 3213 struct inode *inode = d_inode(ns->proc_self);
db963164 3214 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3215 return 0;
0097875b
EB
3216 ctx->pos = pos = pos + 1;
3217 }
3218 if (pos == TGID_OFFSET - 1) {
2b0143b5 3219 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3220 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3221 return 0;
3222 ctx->pos = pos = pos + 1;
021ada7d 3223 }
0097875b 3224 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3225 iter.task = NULL;
19fd4bb2
EB
3226 for (iter = next_tgid(ns, iter);
3227 iter.task;
3228 iter.tgid += 1, iter = next_tgid(ns, iter)) {
f0c3b509
AV
3229 char name[PROC_NUMBUF];
3230 int len;
3ba4bcee
ED
3231
3232 cond_resched();
796f571b 3233 if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
f0c3b509 3234 continue;
0499680a 3235
f0c3b509
AV
3236 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3237 ctx->pos = iter.tgid + TGID_OFFSET;
3238 if (!proc_fill_cache(file, ctx, name, len,
3239 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3240 put_task_struct(iter.task);
f0c3b509 3241 return 0;
1da177e4 3242 }
0bc58a91 3243 }
f0c3b509 3244 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3245 return 0;
3246}
1da177e4 3247
1b3044e3
JD
3248/*
3249 * proc_tid_comm_permission is a special permission function exclusively
3250 * used for the node /proc/<pid>/task/<tid>/comm.
3251 * It bypasses generic permission checks in the case where a task of the same
3252 * task group attempts to access the node.
3253 * The rationale behind this is that glibc and bionic access this node for
3254 * cross thread naming (pthread_set/getname_np(!self)). However, if
3255 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3256 * which locks out the cross thread naming implementation.
3257 * This function makes sure that the node is always accessible for members of
3258 * same thread group.
3259 */
3260static int proc_tid_comm_permission(struct inode *inode, int mask)
3261{
3262 bool is_same_tgroup;
3263 struct task_struct *task;
3264
3265 task = get_proc_task(inode);
3266 if (!task)
3267 return -ESRCH;
3268 is_same_tgroup = same_thread_group(current, task);
3269 put_task_struct(task);
3270
3271 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3272 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3273 * read or written by the members of the corresponding
3274 * thread group.
3275 */
3276 return 0;
3277 }
3278
3279 return generic_permission(inode, mask);
3280}
3281
3282static const struct inode_operations proc_tid_comm_inode_operations = {
3283 .permission = proc_tid_comm_permission,
3284};
3285
28a6d671
EB
3286/*
3287 * Tasks
3288 */
c5141e6d 3289static const struct pid_entry tid_base_stuff[] = {
631f9c18 3290 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3291 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3292 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3293#ifdef CONFIG_NET
3294 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3295#endif
631f9c18 3296 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3297 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3298 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3299 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3300 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3301#ifdef CONFIG_SCHED_DEBUG
631f9c18 3302 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3303#endif
1b3044e3
JD
3304 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3305 &proc_tid_comm_inode_operations,
3306 &proc_pid_set_comm_operations, {}),
ebcb6734 3307#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3308 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3309#endif
c2c0bb44 3310 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3311 ONE("stat", S_IRUGO, proc_tid_stat),
3312 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3313 REG("maps", S_IRUGO, proc_tid_maps_operations),
2e13ba54 3314#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3315 REG("children", S_IRUGO, proc_tid_children_operations),
3316#endif
28a6d671 3317#ifdef CONFIG_NUMA
b7643757 3318 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
28a6d671 3319#endif
631f9c18
AD
3320 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3321 LNK("cwd", proc_cwd_link),
3322 LNK("root", proc_root_link),
3323 LNK("exe", proc_exe_link),
3324 REG("mounts", S_IRUGO, proc_mounts_operations),
3325 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3326#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3327 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3328 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
32ed74a4 3329 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3330#endif
3331#ifdef CONFIG_SECURITY
631f9c18 3332 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3333#endif
3334#ifdef CONFIG_KALLSYMS
edfcd606 3335 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3336#endif
2ec220e2 3337#ifdef CONFIG_STACKTRACE
35a35046 3338 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3339#endif
5968cece 3340#ifdef CONFIG_SCHED_INFO
f6e826ca 3341 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3342#endif
9745512c 3343#ifdef CONFIG_LATENCYTOP
631f9c18 3344 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3345#endif
8793d854 3346#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3347 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3348#endif
3349#ifdef CONFIG_CGROUPS
006f4ac4 3350 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3351#endif
6ba51e37 3352 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3353 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3354 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 3355#ifdef CONFIG_AUDITSYSCALL
631f9c18 3356 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3357 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3358#endif
f4f154fd 3359#ifdef CONFIG_FAULT_INJECTION
631f9c18 3360 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
e41d5818
DV
3361 /*
3362 * Operations on the file check that the task is current,
3363 * so we create it with 0666 to support testing under unprivileged user.
3364 */
3365 REG("fail-nth", 0666, proc_fail_nth_operations),
f4f154fd 3366#endif
297c5d92 3367#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3368 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3369#endif
f133ecca 3370#ifdef CONFIG_HARDWALL
d962c144 3371 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 3372#endif
22d917d8
EB
3373#ifdef CONFIG_USER_NS
3374 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3375 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3376 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3377 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3378#endif
7c23b330
JP
3379#ifdef CONFIG_LIVEPATCH
3380 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3381#endif
28a6d671
EB
3382};
3383
f0c3b509 3384static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3385{
f0c3b509
AV
3386 return proc_pident_readdir(file, ctx,
3387 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3388}
3389
00cd8dd3
AV
3390static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3391{
7bcd6b0e
EB
3392 return proc_pident_lookup(dir, dentry,
3393 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3394}
3395
00977a59 3396static const struct file_operations proc_tid_base_operations = {
28a6d671 3397 .read = generic_read_dir,
f50752ea
AV
3398 .iterate_shared = proc_tid_base_readdir,
3399 .llseek = generic_file_llseek,
28a6d671
EB
3400};
3401
c5ef1c42 3402static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3403 .lookup = proc_tid_base_lookup,
3404 .getattr = pid_getattr,
3405 .setattr = proc_setattr,
3406};
3407
c52a47ac 3408static int proc_task_instantiate(struct inode *dir,
c5141e6d 3409 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 3410{
444ceed8 3411 struct inode *inode;
db978da8 3412 inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8
EB
3413
3414 if (!inode)
3415 goto out;
444ceed8
EB
3416 inode->i_op = &proc_tid_base_inode_operations;
3417 inode->i_fop = &proc_tid_base_operations;
3418 inode->i_flags|=S_IMMUTABLE;
aed54175 3419
1270dd8d 3420 set_nlink(inode, nlink_tid);
444ceed8 3421
fb045adb 3422 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3423
3424 d_add(dentry, inode);
3425 /* Close the race of the process dying before we return the dentry */
0b728e19 3426 if (pid_revalidate(dentry, 0))
c52a47ac 3427 return 0;
444ceed8 3428out:
c52a47ac 3429 return -ENOENT;
444ceed8
EB
3430}
3431
00cd8dd3 3432static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3433{
c52a47ac 3434 int result = -ENOENT;
28a6d671
EB
3435 struct task_struct *task;
3436 struct task_struct *leader = get_proc_task(dir);
28a6d671 3437 unsigned tid;
b488893a 3438 struct pid_namespace *ns;
28a6d671
EB
3439
3440 if (!leader)
3441 goto out_no_task;
3442
dbcdb504 3443 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3444 if (tid == ~0U)
3445 goto out;
3446
b488893a 3447 ns = dentry->d_sb->s_fs_info;
28a6d671 3448 rcu_read_lock();
b488893a 3449 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3450 if (task)
3451 get_task_struct(task);
3452 rcu_read_unlock();
3453 if (!task)
3454 goto out;
bac0abd6 3455 if (!same_thread_group(leader, task))
28a6d671
EB
3456 goto out_drop_task;
3457
444ceed8 3458 result = proc_task_instantiate(dir, dentry, task, NULL);
28a6d671
EB
3459out_drop_task:
3460 put_task_struct(task);
3461out:
3462 put_task_struct(leader);
3463out_no_task:
c52a47ac 3464 return ERR_PTR(result);
28a6d671
EB
3465}
3466
0bc58a91
EB
3467/*
3468 * Find the first tid of a thread group to return to user space.
3469 *
3470 * Usually this is just the thread group leader, but if the users
3471 * buffer was too small or there was a seek into the middle of the
3472 * directory we have more work todo.
3473 *
3474 * In the case of a short read we start with find_task_by_pid.
3475 *
3476 * In the case of a seek we start with the leader and walk nr
3477 * threads past it.
3478 */
9f6e963f
ON
3479static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3480 struct pid_namespace *ns)
0bc58a91 3481{
d855a4b7 3482 struct task_struct *pos, *task;
9f6e963f
ON
3483 unsigned long nr = f_pos;
3484
3485 if (nr != f_pos) /* 32bit overflow? */
3486 return NULL;
1da177e4 3487
cc288738 3488 rcu_read_lock();
d855a4b7
ON
3489 task = pid_task(pid, PIDTYPE_PID);
3490 if (!task)
3491 goto fail;
3492
3493 /* Attempt to start with the tid of a thread */
9f6e963f 3494 if (tid && nr) {
b488893a 3495 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3496 if (pos && same_thread_group(pos, task))
a872ff0c 3497 goto found;
0bc58a91 3498 }
1da177e4 3499
0bc58a91 3500 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3501 if (nr >= get_nr_threads(task))
c986c14a 3502 goto fail;
1da177e4 3503
a872ff0c
ON
3504 /* If we haven't found our starting place yet start
3505 * with the leader and walk nr threads forward.
0bc58a91 3506 */
d855a4b7 3507 pos = task = task->group_leader;
c986c14a 3508 do {
9f6e963f 3509 if (!nr--)
c986c14a 3510 goto found;
d855a4b7 3511 } while_each_thread(task, pos);
c986c14a
ON
3512fail:
3513 pos = NULL;
3514 goto out;
a872ff0c
ON
3515found:
3516 get_task_struct(pos);
3517out:
cc288738 3518 rcu_read_unlock();
0bc58a91
EB
3519 return pos;
3520}
3521
3522/*
3523 * Find the next thread in the thread list.
3524 * Return NULL if there is an error or no next thread.
3525 *
3526 * The reference to the input task_struct is released.
3527 */
3528static struct task_struct *next_tid(struct task_struct *start)
3529{
c1df7fb8 3530 struct task_struct *pos = NULL;
cc288738 3531 rcu_read_lock();
c1df7fb8 3532 if (pid_alive(start)) {
0bc58a91 3533 pos = next_thread(start);
c1df7fb8
ON
3534 if (thread_group_leader(pos))
3535 pos = NULL;
3536 else
3537 get_task_struct(pos);
3538 }
cc288738 3539 rcu_read_unlock();
0bc58a91
EB
3540 put_task_struct(start);
3541 return pos;
1da177e4
LT
3542}
3543
3544/* for the /proc/TGID/task/ directories */
f0c3b509 3545static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3546{
d855a4b7
ON
3547 struct inode *inode = file_inode(file);
3548 struct task_struct *task;
b488893a 3549 struct pid_namespace *ns;
f0c3b509 3550 int tid;
1da177e4 3551
d855a4b7 3552 if (proc_inode_is_dead(inode))
f0c3b509 3553 return -ENOENT;
1da177e4 3554
f0c3b509 3555 if (!dir_emit_dots(file, ctx))
d855a4b7 3556 return 0;
1da177e4 3557
0bc58a91
EB
3558 /* f_version caches the tgid value that the last readdir call couldn't
3559 * return. lseek aka telldir automagically resets f_version to 0.
3560 */
3aa3377f 3561 ns = inode->i_sb->s_fs_info;
f0c3b509
AV
3562 tid = (int)file->f_version;
3563 file->f_version = 0;
d855a4b7 3564 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3565 task;
f0c3b509
AV
3566 task = next_tid(task), ctx->pos++) {
3567 char name[PROC_NUMBUF];
3568 int len;
b488893a 3569 tid = task_pid_nr_ns(task, ns);
f0c3b509
AV
3570 len = snprintf(name, sizeof(name), "%d", tid);
3571 if (!proc_fill_cache(file, ctx, name, len,
3572 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3573 /* returning this tgid failed, save it as the first
3574 * pid for the next readir call */
f0c3b509 3575 file->f_version = (u64)tid;
0bc58a91 3576 put_task_struct(task);
1da177e4 3577 break;
0bc58a91 3578 }
1da177e4 3579 }
d855a4b7 3580
f0c3b509 3581 return 0;
1da177e4 3582}
6e66b52b 3583
a528d35e
DH
3584static int proc_task_getattr(const struct path *path, struct kstat *stat,
3585 u32 request_mask, unsigned int query_flags)
6e66b52b 3586{
a528d35e 3587 struct inode *inode = d_inode(path->dentry);
99f89551 3588 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3589 generic_fillattr(inode, stat);
3590
99f89551 3591 if (p) {
99f89551 3592 stat->nlink += get_nr_threads(p);
99f89551 3593 put_task_struct(p);
6e66b52b
EB
3594 }
3595
3596 return 0;
3597}
28a6d671 3598
c5ef1c42 3599static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3600 .lookup = proc_task_lookup,
3601 .getattr = proc_task_getattr,
3602 .setattr = proc_setattr,
0499680a 3603 .permission = proc_pid_permission,
28a6d671
EB
3604};
3605
00977a59 3606static const struct file_operations proc_task_operations = {
28a6d671 3607 .read = generic_read_dir,
f50752ea
AV
3608 .iterate_shared = proc_task_readdir,
3609 .llseek = generic_file_llseek,
28a6d671 3610};
1270dd8d
AD
3611
3612void __init set_proc_pid_nlink(void)
3613{
3614 nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3615 nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3616}