]> git.ipfire.org Git - people/ms/linux.git/blame - fs/proc/base.c
Merge tag 'soc-fixes-6.0-rc7' of git://git.kernel.org/pub/scm/linux/kernel/git/soc/soc
[people/ms/linux.git] / fs / proc / base.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/fs/proc/base.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 *
7 * proc base directory handling functions
8 *
9 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10 * Instead of using magical inumbers to determine the kind of object
11 * we allocate and fill in-core inodes upon lookup. They don't even
12 * go into icache. We cache the reference to task_struct upon lookup too.
13 * Eventually it should become a filesystem in its own. We don't use the
14 * rest of procfs anymore.
e070ad49
ML
15 *
16 *
17 * Changelog:
18 * 17-Jan-2005
19 * Allan Bezerra
20 * Bruna Moreira <bruna.moreira@indt.org.br>
21 * Edjard Mota <edjard.mota@indt.org.br>
22 * Ilias Biris <ilias.biris@indt.org.br>
23 * Mauricio Lin <mauricio.lin@indt.org.br>
24 *
25 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26 *
27 * A new process specific entry (smaps) included in /proc. It shows the
28 * size of rss for each memory area. The maps entry lacks information
29 * about physical memory size (rss) for each mapped file, i.e.,
30 * rss information for executables and library files.
31 * This additional information is useful for any tools that need to know
32 * about physical memory consumption for a process specific library.
33 *
34 * Changelog:
35 * 21-Feb-2005
36 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37 * Pud inclusion in the page table walking.
38 *
39 * ChangeLog:
40 * 10-Mar-2005
41 * 10LE Instituto Nokia de Tecnologia - INdT:
42 * A better way to walks through the page table as suggested by Hugh Dickins.
43 *
44 * Simo Piiroinen <simo.piiroinen@nokia.com>:
45 * Smaps information related to shared, private, clean and dirty pages.
46 *
47 * Paul Mundt <paul.mundt@nokia.com>:
48 * Overall revision about smaps.
1da177e4
LT
49 */
50
7c0f6ba6 51#include <linux/uaccess.h>
1da177e4 52
1da177e4
LT
53#include <linux/errno.h>
54#include <linux/time.h>
55#include <linux/proc_fs.h>
56#include <linux/stat.h>
5995477a 57#include <linux/task_io_accounting_ops.h>
1da177e4 58#include <linux/init.h>
16f7e0fe 59#include <linux/capability.h>
1da177e4 60#include <linux/file.h>
9f3acc31 61#include <linux/fdtable.h>
94f8f3b0 62#include <linux/generic-radix-tree.h>
1da177e4
LT
63#include <linux/string.h>
64#include <linux/seq_file.h>
65#include <linux/namei.h>
6b3286ed 66#include <linux/mnt_namespace.h>
1da177e4 67#include <linux/mm.h>
a63d83f4 68#include <linux/swap.h>
b835996f 69#include <linux/rcupdate.h>
54354c6a 70#include <linux/kallsyms.h>
2ec220e2 71#include <linux/stacktrace.h>
d85f50d5 72#include <linux/resource.h>
5096add8 73#include <linux/module.h>
1da177e4
LT
74#include <linux/mount.h>
75#include <linux/security.h>
76#include <linux/ptrace.h>
87ebdc00 77#include <linux/printk.h>
efb1a57d 78#include <linux/cache.h>
a424316c 79#include <linux/cgroup.h>
1da177e4
LT
80#include <linux/cpuset.h>
81#include <linux/audit.h>
5addc5dd 82#include <linux/poll.h>
1651e14e 83#include <linux/nsproxy.h>
8ac773b4 84#include <linux/oom.h>
3cb4a0bb 85#include <linux/elf.h>
60347f67 86#include <linux/pid_namespace.h>
22d917d8 87#include <linux/user_namespace.h>
5ad4e53b 88#include <linux/fs_struct.h>
5a0e3ad6 89#include <linux/slab.h>
4eb5aaa3 90#include <linux/sched/autogroup.h>
6e84f315 91#include <linux/sched/mm.h>
f7ccbae4 92#include <linux/sched/coredump.h>
b17b0153 93#include <linux/sched/debug.h>
3905f9ad 94#include <linux/sched/stat.h>
48f6a7a5 95#include <linux/posix-timers.h>
04a8682a 96#include <linux/time_namespace.h>
e79f15a4 97#include <linux/resctrl.h>
c2f273eb 98#include <linux/cn_proc.h>
43d2b113 99#include <trace/events/oom.h>
1da177e4 100#include "internal.h"
faf60af1 101#include "fd.h"
1da177e4 102
ac7f1061
AD
103#include "../../lib/kstrtox.h"
104
0f2fe20f
EB
105/* NOTE:
106 * Implementing inode permission operations in /proc is almost
107 * certainly an error. Permission checks need to happen during
108 * each system call not at open time. The reason is that most of
109 * what we wish to check for permissions in /proc varies at runtime.
110 *
111 * The classic example of a problem is opening file descriptors
112 * in /proc for a task before it execs a suid executable.
113 */
114
efb1a57d
AD
115static u8 nlink_tid __ro_after_init;
116static u8 nlink_tgid __ro_after_init;
1270dd8d 117
1da177e4 118struct pid_entry {
cedbccab 119 const char *name;
623f594e 120 unsigned int len;
d161a13f 121 umode_t mode;
c5ef1c42 122 const struct inode_operations *iop;
00977a59 123 const struct file_operations *fop;
20cdc894 124 union proc_op op;
1da177e4
LT
125};
126
61a28784 127#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 128 .name = (NAME), \
c5141e6d 129 .len = sizeof(NAME) - 1, \
20cdc894
EB
130 .mode = MODE, \
131 .iop = IOP, \
132 .fop = FOP, \
133 .op = OP, \
134}
135
631f9c18
AD
136#define DIR(NAME, MODE, iops, fops) \
137 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
138#define LNK(NAME, get_link) \
61a28784 139 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 140 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
141 { .proc_get_link = get_link } )
142#define REG(NAME, MODE, fops) \
143 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 144#define ONE(NAME, MODE, show) \
6d9c939d 145 NOD(NAME, (S_IFREG|(MODE)), \
be614086 146 NULL, &proc_single_file_operations, \
631f9c18 147 { .proc_show = show } )
6d9c939d
CS
148#define ATTR(LSM, NAME, MODE) \
149 NOD(NAME, (S_IFREG|(MODE)), \
150 NULL, &proc_pid_attr_operations, \
151 { .lsm = LSM })
1da177e4 152
aed54175
VN
153/*
154 * Count the number of hardlinks for the pid_entry table, excluding the .
155 * and .. links.
156 */
1270dd8d 157static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
aed54175
VN
158 unsigned int n)
159{
160 unsigned int i;
161 unsigned int count;
162
1270dd8d 163 count = 2;
aed54175
VN
164 for (i = 0; i < n; ++i) {
165 if (S_ISDIR(entries[i].mode))
166 ++count;
167 }
168
169 return count;
170}
171
f7ad3c6b 172static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 173{
7c2c7d99
HD
174 int result = -ENOENT;
175
0494f6ec 176 task_lock(task);
f7ad3c6b
MS
177 if (task->fs) {
178 get_fs_root(task->fs, root);
7c2c7d99
HD
179 result = 0;
180 }
0494f6ec 181 task_unlock(task);
7c2c7d99 182 return result;
0494f6ec
MS
183}
184
7773fbc5 185static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 186{
2b0143b5 187 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 188 int result = -ENOENT;
99f89551
EB
189
190 if (task) {
f7ad3c6b
MS
191 task_lock(task);
192 if (task->fs) {
193 get_fs_pwd(task->fs, path);
194 result = 0;
195 }
196 task_unlock(task);
99f89551
EB
197 put_task_struct(task);
198 }
1da177e4
LT
199 return result;
200}
201
7773fbc5 202static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 203{
2b0143b5 204 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 205 int result = -ENOENT;
99f89551
EB
206
207 if (task) {
f7ad3c6b 208 result = get_task_root(task, path);
99f89551
EB
209 put_task_struct(task);
210 }
1da177e4
LT
211 return result;
212}
213
d26d0cd9
LT
214/*
215 * If the user used setproctitle(), we just get the string from
216 * user space at arg_start, and limit it to a maximum of one page.
217 */
218static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
219 size_t count, unsigned long pos,
220 unsigned long arg_start)
221{
222 char *page;
223 int ret, got;
224
225 if (pos >= PAGE_SIZE)
226 return 0;
227
228 page = (char *)__get_free_page(GFP_KERNEL);
229 if (!page)
230 return -ENOMEM;
231
232 ret = 0;
233 got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
234 if (got > 0) {
235 int len = strnlen(page, got);
236
237 /* Include the NUL character if it was found */
238 if (len < got)
239 len++;
240
241 if (len > pos) {
242 len -= pos;
243 if (len > count)
244 len = count;
245 len -= copy_to_user(buf, page+pos, len);
246 if (!len)
247 len = -EFAULT;
248 ret = len;
249 }
250 }
251 free_page((unsigned long)page);
252 return ret;
253}
254
e4b4e441 255static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
5ab82718 256 size_t count, loff_t *ppos)
1da177e4 257{
c2c0bb44 258 unsigned long arg_start, arg_end, env_start, env_end;
5ab82718 259 unsigned long pos, len;
d26d0cd9 260 char *page, c;
c2c0bb44 261
c2c0bb44 262 /* Check if process spawned far enough to have cmdline. */
e4b4e441
LT
263 if (!mm->env_end)
264 return 0;
c2c0bb44 265
88aa7cc6 266 spin_lock(&mm->arg_lock);
c2c0bb44
AD
267 arg_start = mm->arg_start;
268 arg_end = mm->arg_end;
269 env_start = mm->env_start;
270 env_end = mm->env_end;
88aa7cc6 271 spin_unlock(&mm->arg_lock);
c2c0bb44 272
5ab82718
LT
273 if (arg_start >= arg_end)
274 return 0;
6a6cbe75 275
2ca66ff7 276 /*
d26d0cd9
LT
277 * We allow setproctitle() to overwrite the argument
278 * strings, and overflow past the original end. But
279 * only when it overflows into the environment area.
2ca66ff7 280 */
d26d0cd9 281 if (env_start != arg_end || env_end < env_start)
5ab82718 282 env_start = env_end = arg_end;
d26d0cd9 283 len = env_end - arg_start;
f5b65348 284
5ab82718 285 /* We're not going to care if "*ppos" has high bits set */
d26d0cd9
LT
286 pos = *ppos;
287 if (pos >= len)
5ab82718 288 return 0;
d26d0cd9
LT
289 if (count > len - pos)
290 count = len - pos;
291 if (!count)
292 return 0;
293
294 /*
295 * Magical special case: if the argv[] end byte is not
296 * zero, the user has overwritten it with setproctitle(3).
297 *
298 * Possible future enhancement: do this only once when
299 * pos is 0, and set a flag in the 'struct file'.
300 */
301 if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
302 return get_mm_proctitle(mm, buf, count, pos, arg_start);
a0a07b87 303
d26d0cd9
LT
304 /*
305 * For the non-setproctitle() case we limit things strictly
306 * to the [arg_start, arg_end[ range.
307 */
308 pos += arg_start;
3d712546 309 if (pos < arg_start || pos >= arg_end)
5ab82718 310 return 0;
3d712546
LT
311 if (count > arg_end - pos)
312 count = arg_end - pos;
5ab82718
LT
313
314 page = (char *)__get_free_page(GFP_KERNEL);
315 if (!page)
316 return -ENOMEM;
317
318 len = 0;
319 while (count) {
320 int got;
321 size_t size = min_t(size_t, PAGE_SIZE, count);
322
3d712546
LT
323 got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
324 if (got <= 0)
5ab82718 325 break;
3d712546 326 got -= copy_to_user(buf, page, got);
5ab82718
LT
327 if (unlikely(!got)) {
328 if (!len)
329 len = -EFAULT;
330 break;
c2c0bb44 331 }
5ab82718
LT
332 pos += got;
333 buf += got;
334 len += got;
335 count -= got;
c2c0bb44
AD
336 }
337
c2c0bb44 338 free_page((unsigned long)page);
5ab82718 339 return len;
1da177e4
LT
340}
341
e4b4e441
LT
342static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
343 size_t count, loff_t *pos)
344{
345 struct mm_struct *mm;
346 ssize_t ret;
347
348 mm = get_task_mm(tsk);
349 if (!mm)
350 return 0;
351
352 ret = get_mm_cmdline(mm, buf, count, pos);
c2c0bb44 353 mmput(mm);
e4b4e441
LT
354 return ret;
355}
356
357static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
358 size_t count, loff_t *pos)
359{
360 struct task_struct *tsk;
361 ssize_t ret;
362
363 BUG_ON(*pos < 0);
364
365 tsk = get_proc_task(file_inode(file));
366 if (!tsk)
367 return -ESRCH;
368 ret = get_task_cmdline(tsk, buf, count, pos);
369 put_task_struct(tsk);
370 if (ret > 0)
371 *pos += ret;
372 return ret;
1da177e4
LT
373}
374
c2c0bb44
AD
375static const struct file_operations proc_pid_cmdline_ops = {
376 .read = proc_pid_cmdline_read,
377 .llseek = generic_file_llseek,
378};
379
1da177e4
LT
380#ifdef CONFIG_KALLSYMS
381/*
382 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
383 * Returns the resolved symbol. If that fails, simply return the address.
384 */
edfcd606
AD
385static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
386 struct pid *pid, struct task_struct *task)
1da177e4 387{
ffb45122 388 unsigned long wchan;
54354c6a 389 char symname[KSYM_NAME_LEN];
1da177e4 390
54354c6a
KC
391 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
392 goto print0;
1da177e4 393
54354c6a
KC
394 wchan = get_wchan(task);
395 if (wchan && !lookup_symbol_name(wchan, symname)) {
396 seq_puts(m, symname);
397 return 0;
398 }
25ce3191 399
54354c6a
KC
400print0:
401 seq_putc(m, '0');
25ce3191 402 return 0;
1da177e4
LT
403}
404#endif /* CONFIG_KALLSYMS */
405
a9712bc1
AV
406static int lock_trace(struct task_struct *task)
407{
f7cfd871 408 int err = down_read_killable(&task->signal->exec_update_lock);
a9712bc1
AV
409 if (err)
410 return err;
caaee623 411 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
f7cfd871 412 up_read(&task->signal->exec_update_lock);
a9712bc1
AV
413 return -EPERM;
414 }
415 return 0;
416}
417
418static void unlock_trace(struct task_struct *task)
419{
f7cfd871 420 up_read(&task->signal->exec_update_lock);
a9712bc1
AV
421}
422
2ec220e2
KC
423#ifdef CONFIG_STACKTRACE
424
425#define MAX_STACK_TRACE_DEPTH 64
426
427static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
428 struct pid *pid, struct task_struct *task)
429{
2ec220e2 430 unsigned long *entries;
a9712bc1 431 int err;
2ec220e2 432
f8a00cef
JH
433 /*
434 * The ability to racily run the kernel stack unwinder on a running task
435 * and then observe the unwinder output is scary; while it is useful for
436 * debugging kernel issues, it can also allow an attacker to leak kernel
437 * stack contents.
438 * Doing this in a manner that is at least safe from races would require
439 * some work to ensure that the remote task can not be scheduled; and
440 * even then, this would still expose the unwinder as local attack
441 * surface.
442 * Therefore, this interface is restricted to root.
443 */
444 if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
445 return -EACCES;
446
6da2ec56
KC
447 entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
448 GFP_KERNEL);
2ec220e2
KC
449 if (!entries)
450 return -ENOMEM;
451
a9712bc1
AV
452 err = lock_trace(task);
453 if (!err) {
e988e5ec 454 unsigned int i, nr_entries;
5d008fb4 455
e988e5ec
TG
456 nr_entries = stack_trace_save_tsk(task, entries,
457 MAX_STACK_TRACE_DEPTH, 0);
a9712bc1 458
e988e5ec 459 for (i = 0; i < nr_entries; i++) {
8f5abe84 460 seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
a9712bc1 461 }
e988e5ec 462
a9712bc1 463 unlock_trace(task);
2ec220e2
KC
464 }
465 kfree(entries);
466
a9712bc1 467 return err;
2ec220e2
KC
468}
469#endif
470
5968cece 471#ifdef CONFIG_SCHED_INFO
1da177e4
LT
472/*
473 * Provides /proc/PID/schedstat
474 */
f6e826ca
AD
475static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
476 struct pid *pid, struct task_struct *task)
1da177e4 477{
5968cece 478 if (unlikely(!sched_info_on()))
08b55775 479 seq_puts(m, "0 0 0\n");
5968cece
NR
480 else
481 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
482 (unsigned long long)task->se.sum_exec_runtime,
483 (unsigned long long)task->sched_info.run_delay,
484 task->sched_info.pcount);
485
486 return 0;
1da177e4
LT
487}
488#endif
489
9745512c
AV
490#ifdef CONFIG_LATENCYTOP
491static int lstats_show_proc(struct seq_file *m, void *v)
492{
493 int i;
13d77c37
HS
494 struct inode *inode = m->private;
495 struct task_struct *task = get_proc_task(inode);
9745512c 496
13d77c37
HS
497 if (!task)
498 return -ESRCH;
499 seq_puts(m, "Latency Top version : v0.1\n");
f6d2f584 500 for (i = 0; i < LT_SAVECOUNT; i++) {
34e49d4f
JP
501 struct latency_record *lr = &task->latency_record[i];
502 if (lr->backtrace[0]) {
9745512c 503 int q;
34e49d4f
JP
504 seq_printf(m, "%i %li %li",
505 lr->count, lr->time, lr->max);
9745512c 506 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f 507 unsigned long bt = lr->backtrace[q];
accddc41 508
34e49d4f 509 if (!bt)
9745512c 510 break;
34e49d4f 511 seq_printf(m, " %ps", (void *)bt);
9745512c 512 }
9d6de12f 513 seq_putc(m, '\n');
9745512c
AV
514 }
515
516 }
13d77c37 517 put_task_struct(task);
9745512c
AV
518 return 0;
519}
520
521static int lstats_open(struct inode *inode, struct file *file)
522{
13d77c37 523 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
524}
525
9745512c
AV
526static ssize_t lstats_write(struct file *file, const char __user *buf,
527 size_t count, loff_t *offs)
528{
496ad9aa 529 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 530
13d77c37
HS
531 if (!task)
532 return -ESRCH;
e02c9b0d 533 clear_tsk_latency_tracing(task);
13d77c37 534 put_task_struct(task);
9745512c
AV
535
536 return count;
537}
538
539static const struct file_operations proc_lstats_operations = {
540 .open = lstats_open,
541 .read = seq_read,
542 .write = lstats_write,
543 .llseek = seq_lseek,
13d77c37 544 .release = single_release,
9745512c
AV
545};
546
547#endif
548
6ba51e37
AD
549static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
550 struct pid *pid, struct task_struct *task)
1da177e4 551{
ca79b0c2 552 unsigned long totalpages = totalram_pages() + total_swap_pages;
b95c35e7 553 unsigned long points = 0;
9066e5cf
YS
554 long badness;
555
556 badness = oom_badness(task, totalpages);
557 /*
558 * Special case OOM_SCORE_ADJ_MIN for all others scale the
559 * badness value into [0, 2000] range which we have been
560 * exporting for a long time so userspace might depend on it.
561 */
562 if (badness != LONG_MIN)
563 points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
1da177e4 564
25ce3191
JP
565 seq_printf(m, "%lu\n", points);
566
567 return 0;
1da177e4
LT
568}
569
d85f50d5 570struct limit_names {
cedbccab
AD
571 const char *name;
572 const char *unit;
d85f50d5
NH
573};
574
575static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 576 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
577 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
578 [RLIMIT_DATA] = {"Max data size", "bytes"},
579 [RLIMIT_STACK] = {"Max stack size", "bytes"},
580 [RLIMIT_CORE] = {"Max core file size", "bytes"},
581 [RLIMIT_RSS] = {"Max resident set", "bytes"},
582 [RLIMIT_NPROC] = {"Max processes", "processes"},
583 [RLIMIT_NOFILE] = {"Max open files", "files"},
584 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
585 [RLIMIT_AS] = {"Max address space", "bytes"},
586 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
587 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
588 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
589 [RLIMIT_NICE] = {"Max nice priority", NULL},
590 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 591 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
592};
593
594/* Display limits for a process */
1c963eb1
AD
595static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
596 struct pid *pid, struct task_struct *task)
d85f50d5
NH
597{
598 unsigned int i;
d85f50d5 599 unsigned long flags;
d85f50d5
NH
600
601 struct rlimit rlim[RLIM_NLIMITS];
602
a6bebbc8 603 if (!lock_task_sighand(task, &flags))
d85f50d5 604 return 0;
d85f50d5
NH
605 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
606 unlock_task_sighand(task, &flags);
d85f50d5
NH
607
608 /*
609 * print the file header
610 */
afe922c2
AD
611 seq_puts(m, "Limit "
612 "Soft Limit "
613 "Hard Limit "
614 "Units \n");
d85f50d5
NH
615
616 for (i = 0; i < RLIM_NLIMITS; i++) {
617 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 618 seq_printf(m, "%-25s %-20s ",
25ce3191 619 lnames[i].name, "unlimited");
d85f50d5 620 else
1c963eb1 621 seq_printf(m, "%-25s %-20lu ",
25ce3191 622 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
623
624 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 625 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 626 else
1c963eb1 627 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
628
629 if (lnames[i].unit)
1c963eb1 630 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 631 else
1c963eb1 632 seq_putc(m, '\n');
d85f50d5
NH
633 }
634
1c963eb1 635 return 0;
d85f50d5
NH
636}
637
ebcb6734 638#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
639static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
640 struct pid *pid, struct task_struct *task)
ebcb6734 641{
631b7aba
SRRH
642 struct syscall_info info;
643 u64 *args = &info.data.args[0];
25ce3191
JP
644 int res;
645
646 res = lock_trace(task);
a9712bc1
AV
647 if (res)
648 return res;
ebcb6734 649
631b7aba 650 if (task_current_syscall(task, &info))
09d93bd6 651 seq_puts(m, "running\n");
631b7aba
SRRH
652 else if (info.data.nr < 0)
653 seq_printf(m, "%d 0x%llx 0x%llx\n",
654 info.data.nr, info.sp, info.data.instruction_pointer);
a9712bc1 655 else
09d93bd6 656 seq_printf(m,
631b7aba
SRRH
657 "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
658 info.data.nr,
ebcb6734 659 args[0], args[1], args[2], args[3], args[4], args[5],
631b7aba 660 info.sp, info.data.instruction_pointer);
a9712bc1 661 unlock_trace(task);
25ce3191
JP
662
663 return 0;
ebcb6734
RM
664}
665#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
666
1da177e4
LT
667/************************************************************************/
668/* Here the fs part begins */
669/************************************************************************/
670
671/* permission checks */
51a18734 672static bool proc_fd_access_allowed(struct inode *inode)
1da177e4 673{
778c1144 674 struct task_struct *task;
51a18734 675 bool allowed = false;
df26c40e
EB
676 /* Allow access to a task's file descriptors if it is us or we
677 * may use ptrace attach to the process and find out that
678 * information.
778c1144
EB
679 */
680 task = get_proc_task(inode);
df26c40e 681 if (task) {
caaee623 682 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 683 put_task_struct(task);
df26c40e 684 }
778c1144 685 return allowed;
1da177e4
LT
686}
687
549c7297
CB
688int proc_setattr(struct user_namespace *mnt_userns, struct dentry *dentry,
689 struct iattr *attr)
6d76fa58
LT
690{
691 int error;
2b0143b5 692 struct inode *inode = d_inode(dentry);
6d76fa58
LT
693
694 if (attr->ia_valid & ATTR_MODE)
695 return -EPERM;
696
2f221d6f 697 error = setattr_prepare(&init_user_ns, dentry, attr);
1025774c
CH
698 if (error)
699 return error;
700
2f221d6f 701 setattr_copy(&init_user_ns, inode, attr);
1025774c
CH
702 mark_inode_dirty(inode);
703 return 0;
6d76fa58
LT
704}
705
0499680a
VK
706/*
707 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
708 * or euid/egid (for hide_pid_min=2)?
709 */
fa10fed3 710static bool has_pid_permissions(struct proc_fs_info *fs_info,
0499680a 711 struct task_struct *task,
e61bb8b3 712 enum proc_hidepid hide_pid_min)
0499680a 713{
24a71ce5
AG
714 /*
715 * If 'hidpid' mount option is set force a ptrace check,
716 * we indicate that we are using a filesystem syscall
717 * by passing PTRACE_MODE_READ_FSCREDS
718 */
719 if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
720 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
721
fa10fed3 722 if (fs_info->hide_pid < hide_pid_min)
0499680a 723 return true;
fa10fed3 724 if (in_group_p(fs_info->pid_gid))
0499680a 725 return true;
caaee623 726 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
727}
728
729
549c7297
CB
730static int proc_pid_permission(struct user_namespace *mnt_userns,
731 struct inode *inode, int mask)
0499680a 732{
fa10fed3 733 struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
0499680a
VK
734 struct task_struct *task;
735 bool has_perms;
736
737 task = get_proc_task(inode);
a2ef990a
XF
738 if (!task)
739 return -ESRCH;
fa10fed3 740 has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
0499680a
VK
741 put_task_struct(task);
742
743 if (!has_perms) {
fa10fed3 744 if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
0499680a
VK
745 /*
746 * Let's make getdents(), stat(), and open()
747 * consistent with each other. If a process
748 * may not stat() a file, it shouldn't be seen
749 * in procfs at all.
750 */
751 return -ENOENT;
752 }
753
754 return -EPERM;
755 }
47291baa 756 return generic_permission(&init_user_ns, inode, mask);
0499680a
VK
757}
758
759
760
c5ef1c42 761static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
762 .setattr = proc_setattr,
763};
764
be614086
EB
765static int proc_single_show(struct seq_file *m, void *v)
766{
767 struct inode *inode = m->private;
9d78edea 768 struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
76f668be 769 struct pid *pid = proc_pid(inode);
be614086
EB
770 struct task_struct *task;
771 int ret;
772
be614086
EB
773 task = get_pid_task(pid, PIDTYPE_PID);
774 if (!task)
775 return -ESRCH;
776
777 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
778
779 put_task_struct(task);
780 return ret;
781}
782
783static int proc_single_open(struct inode *inode, struct file *filp)
784{
c6a34058 785 return single_open(filp, proc_single_show, inode);
be614086
EB
786}
787
788static const struct file_operations proc_single_file_operations = {
789 .open = proc_single_open,
790 .read = seq_read,
791 .llseek = seq_lseek,
792 .release = single_release,
793};
794
5381e169
ON
795
796struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 797{
5381e169
ON
798 struct task_struct *task = get_proc_task(inode);
799 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 800
5381e169 801 if (task) {
caaee623 802 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 803 put_task_struct(task);
e268337d 804
5381e169
ON
805 if (!IS_ERR_OR_NULL(mm)) {
806 /* ensure this mm_struct can't be freed */
f1f10076 807 mmgrab(mm);
5381e169
ON
808 /* but do not pin its memory */
809 mmput(mm);
810 }
811 }
812
813 return mm;
814}
815
816static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
817{
818 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
819
820 if (IS_ERR(mm))
821 return PTR_ERR(mm);
822
e268337d 823 file->private_data = mm;
1da177e4
LT
824 return 0;
825}
826
b409e578
CW
827static int mem_open(struct inode *inode, struct file *file)
828{
bc452b4b
DH
829 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
830
831 /* OK to pass negative loff_t, we can catch out-of-range */
832 file->f_mode |= FMODE_UNSIGNED_OFFSET;
833
834 return ret;
b409e578
CW
835}
836
572d34b9
ON
837static ssize_t mem_rw(struct file *file, char __user *buf,
838 size_t count, loff_t *ppos, int write)
1da177e4 839{
e268337d 840 struct mm_struct *mm = file->private_data;
572d34b9
ON
841 unsigned long addr = *ppos;
842 ssize_t copied;
1da177e4 843 char *page;
272ddc8b 844 unsigned int flags;
1da177e4 845
e268337d
LT
846 if (!mm)
847 return 0;
99f89551 848
0ee931c4 849 page = (char *)__get_free_page(GFP_KERNEL);
30cd8903 850 if (!page)
e268337d 851 return -ENOMEM;
1da177e4 852
f7ca54f4 853 copied = 0;
388f7934 854 if (!mmget_not_zero(mm))
6d08f2c7
ON
855 goto free;
856
f511c0b1 857 flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
6347e8d5 858
1da177e4 859 while (count > 0) {
d238692b 860 size_t this_len = min_t(size_t, count, PAGE_SIZE);
1da177e4 861
572d34b9 862 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
863 copied = -EFAULT;
864 break;
865 }
572d34b9 866
6347e8d5 867 this_len = access_remote_vm(mm, addr, page, this_len, flags);
572d34b9 868 if (!this_len) {
1da177e4
LT
869 if (!copied)
870 copied = -EIO;
871 break;
872 }
572d34b9
ON
873
874 if (!write && copy_to_user(buf, page, this_len)) {
875 copied = -EFAULT;
876 break;
877 }
878
879 buf += this_len;
880 addr += this_len;
881 copied += this_len;
882 count -= this_len;
1da177e4 883 }
572d34b9 884 *ppos = addr;
30cd8903 885
6d08f2c7
ON
886 mmput(mm);
887free:
30cd8903 888 free_page((unsigned long) page);
1da177e4
LT
889 return copied;
890}
1da177e4 891
572d34b9
ON
892static ssize_t mem_read(struct file *file, char __user *buf,
893 size_t count, loff_t *ppos)
894{
895 return mem_rw(file, buf, count, ppos, 0);
896}
897
898static ssize_t mem_write(struct file *file, const char __user *buf,
899 size_t count, loff_t *ppos)
900{
901 return mem_rw(file, (char __user*)buf, count, ppos, 1);
902}
903
85863e47 904loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
905{
906 switch (orig) {
907 case 0:
908 file->f_pos = offset;
909 break;
910 case 1:
911 file->f_pos += offset;
912 break;
913 default:
914 return -EINVAL;
915 }
916 force_successful_syscall_return();
917 return file->f_pos;
918}
919
e268337d
LT
920static int mem_release(struct inode *inode, struct file *file)
921{
922 struct mm_struct *mm = file->private_data;
71879d3c 923 if (mm)
6d08f2c7 924 mmdrop(mm);
e268337d
LT
925 return 0;
926}
927
00977a59 928static const struct file_operations proc_mem_operations = {
1da177e4
LT
929 .llseek = mem_lseek,
930 .read = mem_read,
931 .write = mem_write,
932 .open = mem_open,
e268337d 933 .release = mem_release,
1da177e4
LT
934};
935
b409e578
CW
936static int environ_open(struct inode *inode, struct file *file)
937{
938 return __mem_open(inode, file, PTRACE_MODE_READ);
939}
940
315e28c8
JP
941static ssize_t environ_read(struct file *file, char __user *buf,
942 size_t count, loff_t *ppos)
943{
315e28c8
JP
944 char *page;
945 unsigned long src = *ppos;
b409e578
CW
946 int ret = 0;
947 struct mm_struct *mm = file->private_data;
a3b609ef 948 unsigned long env_start, env_end;
315e28c8 949
8148a73c
MK
950 /* Ensure the process spawned far enough to have an environment. */
951 if (!mm || !mm->env_end)
b409e578 952 return 0;
315e28c8 953
0ee931c4 954 page = (char *)__get_free_page(GFP_KERNEL);
315e28c8 955 if (!page)
b409e578 956 return -ENOMEM;
315e28c8 957
d6f64b89 958 ret = 0;
388f7934 959 if (!mmget_not_zero(mm))
b409e578 960 goto free;
a3b609ef 961
88aa7cc6 962 spin_lock(&mm->arg_lock);
a3b609ef
MG
963 env_start = mm->env_start;
964 env_end = mm->env_end;
88aa7cc6 965 spin_unlock(&mm->arg_lock);
a3b609ef 966
315e28c8 967 while (count > 0) {
e8905ec2
DH
968 size_t this_len, max_len;
969 int retval;
315e28c8 970
a3b609ef 971 if (src >= (env_end - env_start))
315e28c8
JP
972 break;
973
a3b609ef 974 this_len = env_end - (env_start + src);
e8905ec2
DH
975
976 max_len = min_t(size_t, PAGE_SIZE, count);
977 this_len = min(max_len, this_len);
315e28c8 978
7f7ccc2c 979 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
315e28c8
JP
980
981 if (retval <= 0) {
982 ret = retval;
983 break;
984 }
985
986 if (copy_to_user(buf, page, retval)) {
987 ret = -EFAULT;
988 break;
989 }
990
991 ret += retval;
992 src += retval;
993 buf += retval;
994 count -= retval;
995 }
996 *ppos = src;
315e28c8 997 mmput(mm);
b409e578
CW
998
999free:
315e28c8 1000 free_page((unsigned long) page);
315e28c8
JP
1001 return ret;
1002}
1003
1004static const struct file_operations proc_environ_operations = {
b409e578 1005 .open = environ_open,
315e28c8 1006 .read = environ_read,
87df8424 1007 .llseek = generic_file_llseek,
b409e578 1008 .release = mem_release,
315e28c8
JP
1009};
1010
c5317167
AV
1011static int auxv_open(struct inode *inode, struct file *file)
1012{
1013 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1014}
1015
1016static ssize_t auxv_read(struct file *file, char __user *buf,
1017 size_t count, loff_t *ppos)
1018{
1019 struct mm_struct *mm = file->private_data;
1020 unsigned int nwords = 0;
06b2849d
LY
1021
1022 if (!mm)
1023 return 0;
c5317167
AV
1024 do {
1025 nwords += 2;
1026 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1027 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1028 nwords * sizeof(mm->saved_auxv[0]));
1029}
1030
1031static const struct file_operations proc_auxv_operations = {
1032 .open = auxv_open,
1033 .read = auxv_read,
1034 .llseek = generic_file_llseek,
1035 .release = mem_release,
1036};
1037
fa0cbbf1
DR
1038static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1039 loff_t *ppos)
1040{
496ad9aa 1041 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1042 char buffer[PROC_NUMBUF];
1043 int oom_adj = OOM_ADJUST_MIN;
1044 size_t len;
fa0cbbf1
DR
1045
1046 if (!task)
1047 return -ESRCH;
f913da59
MH
1048 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1049 oom_adj = OOM_ADJUST_MAX;
1050 else
1051 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1052 OOM_SCORE_ADJ_MAX;
fa0cbbf1 1053 put_task_struct(task);
66606567
CH
1054 if (oom_adj > OOM_ADJUST_MAX)
1055 oom_adj = OOM_ADJUST_MAX;
fa0cbbf1
DR
1056 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1057 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1058}
1059
1d5f0acb
MH
1060static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1061{
44a70ade 1062 struct mm_struct *mm = NULL;
1d5f0acb
MH
1063 struct task_struct *task;
1064 int err = 0;
1065
1066 task = get_proc_task(file_inode(file));
1067 if (!task)
1068 return -ESRCH;
1069
1070 mutex_lock(&oom_adj_mutex);
1071 if (legacy) {
1072 if (oom_adj < task->signal->oom_score_adj &&
1073 !capable(CAP_SYS_RESOURCE)) {
1074 err = -EACCES;
1075 goto err_unlock;
1076 }
1077 /*
1078 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1079 * /proc/pid/oom_score_adj instead.
1080 */
1081 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1082 current->comm, task_pid_nr(current), task_pid_nr(task),
1083 task_pid_nr(task));
1084 } else {
1085 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1086 !capable(CAP_SYS_RESOURCE)) {
1087 err = -EACCES;
1088 goto err_unlock;
1089 }
1090 }
1091
44a70ade
MH
1092 /*
1093 * Make sure we will check other processes sharing the mm if this is
1094 * not vfrok which wants its own oom_score_adj.
1095 * pin the mm so it doesn't go away and get reused after task_unlock
1096 */
1097 if (!task->vfork_done) {
1098 struct task_struct *p = find_lock_task_mm(task);
1099
1100 if (p) {
67197a4f 1101 if (test_bit(MMF_MULTIPROCESS, &p->mm->flags)) {
44a70ade 1102 mm = p->mm;
f1f10076 1103 mmgrab(mm);
44a70ade
MH
1104 }
1105 task_unlock(p);
1106 }
1107 }
1108
1d5f0acb
MH
1109 task->signal->oom_score_adj = oom_adj;
1110 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1111 task->signal->oom_score_adj_min = (short)oom_adj;
1112 trace_oom_score_adj_update(task);
44a70ade
MH
1113
1114 if (mm) {
1115 struct task_struct *p;
1116
1117 rcu_read_lock();
1118 for_each_process(p) {
1119 if (same_thread_group(task, p))
1120 continue;
1121
1122 /* do not touch kernel threads or the global init */
1123 if (p->flags & PF_KTHREAD || is_global_init(p))
1124 continue;
1125
1126 task_lock(p);
1127 if (!p->vfork_done && process_shares_mm(p, mm)) {
44a70ade
MH
1128 p->signal->oom_score_adj = oom_adj;
1129 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1130 p->signal->oom_score_adj_min = (short)oom_adj;
1131 }
1132 task_unlock(p);
1133 }
1134 rcu_read_unlock();
1135 mmdrop(mm);
1136 }
1d5f0acb
MH
1137err_unlock:
1138 mutex_unlock(&oom_adj_mutex);
1139 put_task_struct(task);
1140 return err;
1141}
f913da59 1142
b72bdfa7
DR
1143/*
1144 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1145 * kernels. The effective policy is defined by oom_score_adj, which has a
1146 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1147 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1148 * Processes that become oom disabled via oom_adj will still be oom disabled
1149 * with this implementation.
1150 *
1151 * oom_adj cannot be removed since existing userspace binaries use it.
1152 */
fa0cbbf1
DR
1153static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1154 size_t count, loff_t *ppos)
1155{
fa0cbbf1
DR
1156 char buffer[PROC_NUMBUF];
1157 int oom_adj;
fa0cbbf1
DR
1158 int err;
1159
1160 memset(buffer, 0, sizeof(buffer));
1161 if (count > sizeof(buffer) - 1)
1162 count = sizeof(buffer) - 1;
1163 if (copy_from_user(buffer, buf, count)) {
1164 err = -EFAULT;
1165 goto out;
1166 }
1167
1168 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1169 if (err)
1170 goto out;
1171 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1172 oom_adj != OOM_DISABLE) {
1173 err = -EINVAL;
1174 goto out;
1175 }
1176
fa0cbbf1
DR
1177 /*
1178 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1179 * value is always attainable.
1180 */
1181 if (oom_adj == OOM_ADJUST_MAX)
1182 oom_adj = OOM_SCORE_ADJ_MAX;
1183 else
1184 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1185
1d5f0acb 1186 err = __set_oom_adj(file, oom_adj, true);
fa0cbbf1
DR
1187out:
1188 return err < 0 ? err : count;
1189}
1190
1191static const struct file_operations proc_oom_adj_operations = {
1192 .read = oom_adj_read,
1193 .write = oom_adj_write,
1194 .llseek = generic_file_llseek,
1195};
1196
a63d83f4
DR
1197static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1198 size_t count, loff_t *ppos)
1199{
496ad9aa 1200 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1201 char buffer[PROC_NUMBUF];
a9c58b90 1202 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1203 size_t len;
1204
1205 if (!task)
1206 return -ESRCH;
f913da59 1207 oom_score_adj = task->signal->oom_score_adj;
a63d83f4 1208 put_task_struct(task);
a9c58b90 1209 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1210 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1211}
1212
1213static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1214 size_t count, loff_t *ppos)
1215{
a63d83f4 1216 char buffer[PROC_NUMBUF];
0a8cb8e3 1217 int oom_score_adj;
a63d83f4
DR
1218 int err;
1219
1220 memset(buffer, 0, sizeof(buffer));
1221 if (count > sizeof(buffer) - 1)
1222 count = sizeof(buffer) - 1;
723548bf
DR
1223 if (copy_from_user(buffer, buf, count)) {
1224 err = -EFAULT;
1225 goto out;
1226 }
a63d83f4 1227
0a8cb8e3 1228 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1229 if (err)
723548bf 1230 goto out;
a63d83f4 1231 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1232 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1233 err = -EINVAL;
1234 goto out;
1235 }
a63d83f4 1236
1d5f0acb 1237 err = __set_oom_adj(file, oom_score_adj, false);
723548bf
DR
1238out:
1239 return err < 0 ? err : count;
a63d83f4
DR
1240}
1241
1242static const struct file_operations proc_oom_score_adj_operations = {
1243 .read = oom_score_adj_read,
1244 .write = oom_score_adj_write,
6038f373 1245 .llseek = default_llseek,
a63d83f4
DR
1246};
1247
4b7d248b 1248#ifdef CONFIG_AUDIT
b4eb4f7f 1249#define TMPBUFLEN 11
1da177e4
LT
1250static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1251 size_t count, loff_t *ppos)
1252{
496ad9aa 1253 struct inode * inode = file_inode(file);
99f89551 1254 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1255 ssize_t length;
1256 char tmpbuf[TMPBUFLEN];
1257
99f89551
EB
1258 if (!task)
1259 return -ESRCH;
1da177e4 1260 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1261 from_kuid(file->f_cred->user_ns,
1262 audit_get_loginuid(task)));
99f89551 1263 put_task_struct(task);
1da177e4
LT
1264 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1265}
1266
1267static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1268 size_t count, loff_t *ppos)
1269{
496ad9aa 1270 struct inode * inode = file_inode(file);
1da177e4 1271 uid_t loginuid;
e1760bd5 1272 kuid_t kloginuid;
774636e1 1273 int rv;
1da177e4 1274
4ea33a97
JA
1275 /* Don't let kthreads write their own loginuid */
1276 if (current->flags & PF_KTHREAD)
1277 return -EPERM;
1278
7dc52157
PM
1279 rcu_read_lock();
1280 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1281 rcu_read_unlock();
1da177e4 1282 return -EPERM;
7dc52157
PM
1283 }
1284 rcu_read_unlock();
1da177e4 1285
1da177e4
LT
1286 if (*ppos != 0) {
1287 /* No partial writes. */
1288 return -EINVAL;
1289 }
1da177e4 1290
774636e1
AD
1291 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1292 if (rv < 0)
1293 return rv;
81407c84
EP
1294
1295 /* is userspace tring to explicitly UNSET the loginuid? */
1296 if (loginuid == AUDIT_UID_UNSET) {
1297 kloginuid = INVALID_UID;
1298 } else {
1299 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1300 if (!uid_valid(kloginuid))
1301 return -EINVAL;
e1760bd5
EB
1302 }
1303
774636e1
AD
1304 rv = audit_set_loginuid(kloginuid);
1305 if (rv < 0)
1306 return rv;
1307 return count;
1da177e4
LT
1308}
1309
00977a59 1310static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1311 .read = proc_loginuid_read,
1312 .write = proc_loginuid_write,
87df8424 1313 .llseek = generic_file_llseek,
1da177e4 1314};
1e0bd755
EP
1315
1316static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1317 size_t count, loff_t *ppos)
1318{
496ad9aa 1319 struct inode * inode = file_inode(file);
1e0bd755
EP
1320 struct task_struct *task = get_proc_task(inode);
1321 ssize_t length;
1322 char tmpbuf[TMPBUFLEN];
1323
1324 if (!task)
1325 return -ESRCH;
1326 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1327 audit_get_sessionid(task));
1328 put_task_struct(task);
1329 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1330}
1331
1332static const struct file_operations proc_sessionid_operations = {
1333 .read = proc_sessionid_read,
87df8424 1334 .llseek = generic_file_llseek,
1e0bd755 1335};
1da177e4
LT
1336#endif
1337
f4f154fd
AM
1338#ifdef CONFIG_FAULT_INJECTION
1339static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1340 size_t count, loff_t *ppos)
1341{
496ad9aa 1342 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1343 char buffer[PROC_NUMBUF];
1344 size_t len;
1345 int make_it_fail;
f4f154fd
AM
1346
1347 if (!task)
1348 return -ESRCH;
1349 make_it_fail = task->make_it_fail;
1350 put_task_struct(task);
1351
1352 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1353
1354 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1355}
1356
1357static ssize_t proc_fault_inject_write(struct file * file,
1358 const char __user * buf, size_t count, loff_t *ppos)
1359{
1360 struct task_struct *task;
774636e1 1361 char buffer[PROC_NUMBUF];
f4f154fd 1362 int make_it_fail;
774636e1 1363 int rv;
f4f154fd
AM
1364
1365 if (!capable(CAP_SYS_RESOURCE))
1366 return -EPERM;
1367 memset(buffer, 0, sizeof(buffer));
1368 if (count > sizeof(buffer) - 1)
1369 count = sizeof(buffer) - 1;
1370 if (copy_from_user(buffer, buf, count))
1371 return -EFAULT;
774636e1
AD
1372 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1373 if (rv < 0)
1374 return rv;
16caed31
DJ
1375 if (make_it_fail < 0 || make_it_fail > 1)
1376 return -EINVAL;
1377
496ad9aa 1378 task = get_proc_task(file_inode(file));
f4f154fd
AM
1379 if (!task)
1380 return -ESRCH;
1381 task->make_it_fail = make_it_fail;
1382 put_task_struct(task);
cba8aafe
VL
1383
1384 return count;
f4f154fd
AM
1385}
1386
00977a59 1387static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1388 .read = proc_fault_inject_read,
1389 .write = proc_fault_inject_write,
87df8424 1390 .llseek = generic_file_llseek,
f4f154fd 1391};
e41d5818
DV
1392
1393static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1394 size_t count, loff_t *ppos)
1395{
1396 struct task_struct *task;
9049f2f6
AM
1397 int err;
1398 unsigned int n;
e41d5818 1399
1203c8e6
AM
1400 err = kstrtouint_from_user(buf, count, 0, &n);
1401 if (err)
1402 return err;
1403
e41d5818
DV
1404 task = get_proc_task(file_inode(file));
1405 if (!task)
1406 return -ESRCH;
9f7118b2 1407 task->fail_nth = n;
e41d5818 1408 put_task_struct(task);
1203c8e6 1409
e41d5818
DV
1410 return count;
1411}
1412
1413static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1414 size_t count, loff_t *ppos)
1415{
1416 struct task_struct *task;
bfc74093
AM
1417 char numbuf[PROC_NUMBUF];
1418 ssize_t len;
e41d5818
DV
1419
1420 task = get_proc_task(file_inode(file));
1421 if (!task)
1422 return -ESRCH;
9f7118b2 1423 len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1203c8e6 1424 put_task_struct(task);
a44937fe 1425 return simple_read_from_buffer(buf, count, ppos, numbuf, len);
e41d5818
DV
1426}
1427
1428static const struct file_operations proc_fail_nth_operations = {
1429 .read = proc_fail_nth_read,
1430 .write = proc_fail_nth_write,
1431};
f4f154fd
AM
1432#endif
1433
9745512c 1434
43ae34cb
IM
1435#ifdef CONFIG_SCHED_DEBUG
1436/*
1437 * Print out various scheduling related per-task fields:
1438 */
1439static int sched_show(struct seq_file *m, void *v)
1440{
1441 struct inode *inode = m->private;
9d78edea 1442 struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
43ae34cb
IM
1443 struct task_struct *p;
1444
43ae34cb
IM
1445 p = get_proc_task(inode);
1446 if (!p)
1447 return -ESRCH;
74dc3384 1448 proc_sched_show_task(p, ns, m);
43ae34cb
IM
1449
1450 put_task_struct(p);
1451
1452 return 0;
1453}
1454
1455static ssize_t
1456sched_write(struct file *file, const char __user *buf,
1457 size_t count, loff_t *offset)
1458{
496ad9aa 1459 struct inode *inode = file_inode(file);
43ae34cb
IM
1460 struct task_struct *p;
1461
43ae34cb
IM
1462 p = get_proc_task(inode);
1463 if (!p)
1464 return -ESRCH;
1465 proc_sched_set_task(p);
1466
1467 put_task_struct(p);
1468
1469 return count;
1470}
1471
1472static int sched_open(struct inode *inode, struct file *filp)
1473{
c6a34058 1474 return single_open(filp, sched_show, inode);
43ae34cb
IM
1475}
1476
1477static const struct file_operations proc_pid_sched_operations = {
1478 .open = sched_open,
1479 .read = seq_read,
1480 .write = sched_write,
1481 .llseek = seq_lseek,
5ea473a1 1482 .release = single_release,
43ae34cb
IM
1483};
1484
1485#endif
1486
5091faa4
MG
1487#ifdef CONFIG_SCHED_AUTOGROUP
1488/*
1489 * Print out autogroup related information:
1490 */
1491static int sched_autogroup_show(struct seq_file *m, void *v)
1492{
1493 struct inode *inode = m->private;
1494 struct task_struct *p;
1495
1496 p = get_proc_task(inode);
1497 if (!p)
1498 return -ESRCH;
1499 proc_sched_autogroup_show_task(p, m);
1500
1501 put_task_struct(p);
1502
1503 return 0;
1504}
1505
1506static ssize_t
1507sched_autogroup_write(struct file *file, const char __user *buf,
1508 size_t count, loff_t *offset)
1509{
496ad9aa 1510 struct inode *inode = file_inode(file);
5091faa4
MG
1511 struct task_struct *p;
1512 char buffer[PROC_NUMBUF];
0a8cb8e3 1513 int nice;
5091faa4
MG
1514 int err;
1515
1516 memset(buffer, 0, sizeof(buffer));
1517 if (count > sizeof(buffer) - 1)
1518 count = sizeof(buffer) - 1;
1519 if (copy_from_user(buffer, buf, count))
1520 return -EFAULT;
1521
0a8cb8e3
AD
1522 err = kstrtoint(strstrip(buffer), 0, &nice);
1523 if (err < 0)
1524 return err;
5091faa4
MG
1525
1526 p = get_proc_task(inode);
1527 if (!p)
1528 return -ESRCH;
1529
2e5b5b3a 1530 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1531 if (err)
1532 count = err;
1533
1534 put_task_struct(p);
1535
1536 return count;
1537}
1538
1539static int sched_autogroup_open(struct inode *inode, struct file *filp)
1540{
1541 int ret;
1542
1543 ret = single_open(filp, sched_autogroup_show, NULL);
1544 if (!ret) {
1545 struct seq_file *m = filp->private_data;
1546
1547 m->private = inode;
1548 }
1549 return ret;
1550}
1551
1552static const struct file_operations proc_pid_sched_autogroup_operations = {
1553 .open = sched_autogroup_open,
1554 .read = seq_read,
1555 .write = sched_autogroup_write,
1556 .llseek = seq_lseek,
1557 .release = single_release,
1558};
1559
1560#endif /* CONFIG_SCHED_AUTOGROUP */
1561
04a8682a
AV
1562#ifdef CONFIG_TIME_NS
1563static int timens_offsets_show(struct seq_file *m, void *v)
1564{
1565 struct task_struct *p;
1566
1567 p = get_proc_task(file_inode(m->file));
1568 if (!p)
1569 return -ESRCH;
1570 proc_timens_show_offsets(p, m);
1571
1572 put_task_struct(p);
1573
1574 return 0;
1575}
1576
1577static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1578 size_t count, loff_t *ppos)
1579{
1580 struct inode *inode = file_inode(file);
1581 struct proc_timens_offset offsets[2];
1582 char *kbuf = NULL, *pos, *next_line;
1583 struct task_struct *p;
1584 int ret, noffsets;
1585
1586 /* Only allow < page size writes at the beginning of the file */
1587 if ((*ppos != 0) || (count >= PAGE_SIZE))
1588 return -EINVAL;
1589
1590 /* Slurp in the user data */
1591 kbuf = memdup_user_nul(buf, count);
1592 if (IS_ERR(kbuf))
1593 return PTR_ERR(kbuf);
1594
1595 /* Parse the user data */
1596 ret = -EINVAL;
1597 noffsets = 0;
1598 for (pos = kbuf; pos; pos = next_line) {
1599 struct proc_timens_offset *off = &offsets[noffsets];
94d440d6 1600 char clock[10];
04a8682a
AV
1601 int err;
1602
1603 /* Find the end of line and ensure we don't look past it */
1604 next_line = strchr(pos, '\n');
1605 if (next_line) {
1606 *next_line = '\0';
1607 next_line++;
1608 if (*next_line == '\0')
1609 next_line = NULL;
1610 }
1611
94d440d6 1612 err = sscanf(pos, "%9s %lld %lu", clock,
04a8682a
AV
1613 &off->val.tv_sec, &off->val.tv_nsec);
1614 if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1615 goto out;
94d440d6
AV
1616
1617 clock[sizeof(clock) - 1] = 0;
1618 if (strcmp(clock, "monotonic") == 0 ||
1619 strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
1620 off->clockid = CLOCK_MONOTONIC;
1621 else if (strcmp(clock, "boottime") == 0 ||
1622 strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
1623 off->clockid = CLOCK_BOOTTIME;
1624 else
1625 goto out;
1626
04a8682a
AV
1627 noffsets++;
1628 if (noffsets == ARRAY_SIZE(offsets)) {
1629 if (next_line)
1630 count = next_line - kbuf;
1631 break;
1632 }
1633 }
1634
1635 ret = -ESRCH;
1636 p = get_proc_task(inode);
1637 if (!p)
1638 goto out;
1639 ret = proc_timens_set_offset(file, p, offsets, noffsets);
1640 put_task_struct(p);
1641 if (ret)
1642 goto out;
1643
1644 ret = count;
1645out:
1646 kfree(kbuf);
1647 return ret;
1648}
1649
1650static int timens_offsets_open(struct inode *inode, struct file *filp)
1651{
1652 return single_open(filp, timens_offsets_show, inode);
1653}
1654
1655static const struct file_operations proc_timens_offsets_operations = {
1656 .open = timens_offsets_open,
1657 .read = seq_read,
1658 .write = timens_offsets_write,
1659 .llseek = seq_lseek,
1660 .release = single_release,
1661};
1662#endif /* CONFIG_TIME_NS */
1663
4614a696
JS
1664static ssize_t comm_write(struct file *file, const char __user *buf,
1665 size_t count, loff_t *offset)
1666{
496ad9aa 1667 struct inode *inode = file_inode(file);
4614a696
JS
1668 struct task_struct *p;
1669 char buffer[TASK_COMM_LEN];
830e0fc9 1670 const size_t maxlen = sizeof(buffer) - 1;
4614a696
JS
1671
1672 memset(buffer, 0, sizeof(buffer));
830e0fc9 1673 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696
JS
1674 return -EFAULT;
1675
1676 p = get_proc_task(inode);
1677 if (!p)
1678 return -ESRCH;
1679
c2f273eb 1680 if (same_thread_group(current, p)) {
4614a696 1681 set_task_comm(p, buffer);
c2f273eb
OK
1682 proc_comm_connector(p);
1683 }
4614a696
JS
1684 else
1685 count = -EINVAL;
1686
1687 put_task_struct(p);
1688
1689 return count;
1690}
1691
1692static int comm_show(struct seq_file *m, void *v)
1693{
1694 struct inode *inode = m->private;
1695 struct task_struct *p;
1696
1697 p = get_proc_task(inode);
1698 if (!p)
1699 return -ESRCH;
1700
88b72b31
TH
1701 proc_task_name(m, p, false);
1702 seq_putc(m, '\n');
4614a696
JS
1703
1704 put_task_struct(p);
1705
1706 return 0;
1707}
1708
1709static int comm_open(struct inode *inode, struct file *filp)
1710{
c6a34058 1711 return single_open(filp, comm_show, inode);
4614a696
JS
1712}
1713
1714static const struct file_operations proc_pid_set_comm_operations = {
1715 .open = comm_open,
1716 .read = seq_read,
1717 .write = comm_write,
1718 .llseek = seq_lseek,
1719 .release = single_release,
1720};
1721
7773fbc5 1722static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1723{
1724 struct task_struct *task;
925d1c40
MH
1725 struct file *exe_file;
1726
2b0143b5 1727 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1728 if (!task)
1729 return -ENOENT;
cd81a917 1730 exe_file = get_task_exe_file(task);
925d1c40 1731 put_task_struct(task);
925d1c40
MH
1732 if (exe_file) {
1733 *exe_path = exe_file->f_path;
1734 path_get(&exe_file->f_path);
1735 fput(exe_file);
1736 return 0;
1737 } else
1738 return -ENOENT;
1739}
1740
6b255391 1741static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1742 struct inode *inode,
1743 struct delayed_call *done)
1da177e4 1744{
408ef013 1745 struct path path;
1da177e4
LT
1746 int error = -EACCES;
1747
6b255391
AV
1748 if (!dentry)
1749 return ERR_PTR(-ECHILD);
1750
778c1144
EB
1751 /* Are we allowed to snoop on the tasks file descriptors? */
1752 if (!proc_fd_access_allowed(inode))
1da177e4 1753 goto out;
1da177e4 1754
408ef013
CH
1755 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1756 if (error)
1757 goto out;
1758
1bc82070 1759 error = nd_jump_link(&path);
1da177e4 1760out:
008b150a 1761 return ERR_PTR(error);
1da177e4
LT
1762}
1763
3dcd25f3 1764static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1765{
3a72917c 1766 char *tmp = kmalloc(PATH_MAX, GFP_KERNEL);
3dcd25f3 1767 char *pathname;
1da177e4
LT
1768 int len;
1769
1770 if (!tmp)
1771 return -ENOMEM;
0c28f287 1772
3a72917c 1773 pathname = d_path(path, tmp, PATH_MAX);
3dcd25f3
JB
1774 len = PTR_ERR(pathname);
1775 if (IS_ERR(pathname))
1da177e4 1776 goto out;
3a72917c 1777 len = tmp + PATH_MAX - 1 - pathname;
1da177e4
LT
1778
1779 if (len > buflen)
1780 len = buflen;
3dcd25f3 1781 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1782 len = -EFAULT;
1783 out:
3a72917c 1784 kfree(tmp);
1da177e4
LT
1785 return len;
1786}
1787
1788static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1789{
1790 int error = -EACCES;
2b0143b5 1791 struct inode *inode = d_inode(dentry);
3dcd25f3 1792 struct path path;
1da177e4 1793
778c1144
EB
1794 /* Are we allowed to snoop on the tasks file descriptors? */
1795 if (!proc_fd_access_allowed(inode))
1da177e4 1796 goto out;
1da177e4 1797
7773fbc5 1798 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1799 if (error)
1800 goto out;
1801
3dcd25f3
JB
1802 error = do_proc_readlink(&path, buffer, buflen);
1803 path_put(&path);
1da177e4 1804out:
1da177e4
LT
1805 return error;
1806}
1807
faf60af1 1808const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1809 .readlink = proc_pid_readlink,
6b255391 1810 .get_link = proc_pid_get_link,
6d76fa58 1811 .setattr = proc_setattr,
1da177e4
LT
1812};
1813
28a6d671
EB
1814
1815/* building an inode */
1816
c6eb50d2 1817void task_dump_owner(struct task_struct *task, umode_t mode,
68eb94f1
EB
1818 kuid_t *ruid, kgid_t *rgid)
1819{
1820 /* Depending on the state of dumpable compute who should own a
1821 * proc file for a task.
1822 */
1823 const struct cred *cred;
1824 kuid_t uid;
1825 kgid_t gid;
1826
2e0ad552
AD
1827 if (unlikely(task->flags & PF_KTHREAD)) {
1828 *ruid = GLOBAL_ROOT_UID;
1829 *rgid = GLOBAL_ROOT_GID;
1830 return;
1831 }
1832
68eb94f1
EB
1833 /* Default to the tasks effective ownership */
1834 rcu_read_lock();
1835 cred = __task_cred(task);
1836 uid = cred->euid;
1837 gid = cred->egid;
1838 rcu_read_unlock();
1839
1840 /*
1841 * Before the /proc/pid/status file was created the only way to read
1842 * the effective uid of a /process was to stat /proc/pid. Reading
1843 * /proc/pid/status is slow enough that procps and other packages
1844 * kept stating /proc/pid. To keep the rules in /proc simple I have
1845 * made this apply to all per process world readable and executable
1846 * directories.
1847 */
1848 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1849 struct mm_struct *mm;
1850 task_lock(task);
1851 mm = task->mm;
1852 /* Make non-dumpable tasks owned by some root */
1853 if (mm) {
1854 if (get_dumpable(mm) != SUID_DUMP_USER) {
1855 struct user_namespace *user_ns = mm->user_ns;
1856
1857 uid = make_kuid(user_ns, 0);
1858 if (!uid_valid(uid))
1859 uid = GLOBAL_ROOT_UID;
1860
1861 gid = make_kgid(user_ns, 0);
1862 if (!gid_valid(gid))
1863 gid = GLOBAL_ROOT_GID;
1864 }
1865 } else {
1866 uid = GLOBAL_ROOT_UID;
1867 gid = GLOBAL_ROOT_GID;
1868 }
1869 task_unlock(task);
1870 }
1871 *ruid = uid;
1872 *rgid = gid;
1873}
1874
7bc3e6e5
EB
1875void proc_pid_evict_inode(struct proc_inode *ei)
1876{
1877 struct pid *pid = ei->pid;
1878
1879 if (S_ISDIR(ei->vfs_inode.i_mode)) {
63f818f4 1880 spin_lock(&pid->lock);
7bc3e6e5 1881 hlist_del_init_rcu(&ei->sibling_inodes);
63f818f4 1882 spin_unlock(&pid->lock);
7bc3e6e5
EB
1883 }
1884
1885 put_pid(pid);
1886}
1887
d919a1e7 1888struct inode *proc_pid_make_inode(struct super_block *sb,
db978da8 1889 struct task_struct *task, umode_t mode)
28a6d671
EB
1890{
1891 struct inode * inode;
1892 struct proc_inode *ei;
7bc3e6e5 1893 struct pid *pid;
1da177e4 1894
28a6d671 1895 /* We need a new inode */
1da177e4 1896
28a6d671
EB
1897 inode = new_inode(sb);
1898 if (!inode)
1899 goto out;
1900
1901 /* Common stuff */
1902 ei = PROC_I(inode);
db978da8 1903 inode->i_mode = mode;
85fe4025 1904 inode->i_ino = get_next_ino();
078cd827 1905 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
28a6d671
EB
1906 inode->i_op = &proc_def_inode_operations;
1907
1908 /*
1909 * grab the reference to task.
1910 */
7bc3e6e5
EB
1911 pid = get_task_pid(task, PIDTYPE_PID);
1912 if (!pid)
28a6d671
EB
1913 goto out_unlock;
1914
7bc3e6e5
EB
1915 /* Let the pid remember us for quick removal */
1916 ei->pid = pid;
7bc3e6e5 1917
68eb94f1 1918 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
28a6d671
EB
1919 security_task_to_inode(task, inode);
1920
1da177e4 1921out:
28a6d671
EB
1922 return inode;
1923
1924out_unlock:
1925 iput(inode);
1926 return NULL;
1da177e4
LT
1927}
1928
d919a1e7
ZC
1929/*
1930 * Generating an inode and adding it into @pid->inodes, so that task will
1931 * invalidate inode's dentry before being released.
1932 *
1933 * This helper is used for creating dir-type entries under '/proc' and
1934 * '/proc/<tgid>/task'. Other entries(eg. fd, stat) under '/proc/<tgid>'
1935 * can be released by invalidating '/proc/<tgid>' dentry.
1936 * In theory, dentries under '/proc/<tgid>/task' can also be released by
1937 * invalidating '/proc/<tgid>' dentry, we reserve it to handle single
1938 * thread exiting situation: Any one of threads should invalidate its
1939 * '/proc/<tgid>/task/<pid>' dentry before released.
1940 */
1941static struct inode *proc_pid_make_base_inode(struct super_block *sb,
1942 struct task_struct *task, umode_t mode)
1943{
1944 struct inode *inode;
1945 struct proc_inode *ei;
1946 struct pid *pid;
1947
1948 inode = proc_pid_make_inode(sb, task, mode);
1949 if (!inode)
1950 return NULL;
1951
1952 /* Let proc_flush_pid find this directory inode */
1953 ei = PROC_I(inode);
1954 pid = ei->pid;
1955 spin_lock(&pid->lock);
1956 hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
1957 spin_unlock(&pid->lock);
1958
1959 return inode;
1960}
1961
549c7297
CB
1962int pid_getattr(struct user_namespace *mnt_userns, const struct path *path,
1963 struct kstat *stat, u32 request_mask, unsigned int query_flags)
1da177e4 1964{
a528d35e 1965 struct inode *inode = d_inode(path->dentry);
fa10fed3 1966 struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
28a6d671 1967 struct task_struct *task;
c69e8d9c 1968
0d56a451 1969 generic_fillattr(&init_user_ns, inode, stat);
1da177e4 1970
dcb0f222
EB
1971 stat->uid = GLOBAL_ROOT_UID;
1972 stat->gid = GLOBAL_ROOT_GID;
94116929 1973 rcu_read_lock();
28a6d671
EB
1974 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1975 if (task) {
fa10fed3 1976 if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
0499680a
VK
1977 rcu_read_unlock();
1978 /*
1979 * This doesn't prevent learning whether PID exists,
1980 * it only makes getattr() consistent with readdir().
1981 */
1982 return -ENOENT;
1983 }
68eb94f1 1984 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1da177e4 1985 }
28a6d671 1986 rcu_read_unlock();
d6e71144 1987 return 0;
1da177e4
LT
1988}
1989
1da177e4
LT
1990/* dentry stuff */
1991
1992/*
1bbc5513
AV
1993 * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1994 */
1995void pid_update_inode(struct task_struct *task, struct inode *inode)
1996{
1997 task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1998
1999 inode->i_mode &= ~(S_ISUID | S_ISGID);
2000 security_task_to_inode(task, inode);
2001}
2002
2003/*
1da177e4
LT
2004 * Rewrite the inode's ownerships here because the owning task may have
2005 * performed a setuid(), etc.
99f89551 2006 *
1da177e4 2007 */
1bbc5513 2008static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 2009{
34286d66
NP
2010 struct inode *inode;
2011 struct task_struct *task;
da4d6b9c 2012 int ret = 0;
c69e8d9c 2013
da4d6b9c
SB
2014 rcu_read_lock();
2015 inode = d_inode_rcu(dentry);
2016 if (!inode)
2017 goto out;
2018 task = pid_task(proc_pid(inode), PIDTYPE_PID);
34286d66 2019
99f89551 2020 if (task) {
1bbc5513 2021 pid_update_inode(task, inode);
da4d6b9c 2022 ret = 1;
1da177e4 2023 }
da4d6b9c
SB
2024out:
2025 rcu_read_unlock();
2026 return ret;
1da177e4
LT
2027}
2028
d855a4b7
ON
2029static inline bool proc_inode_is_dead(struct inode *inode)
2030{
2031 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
2032}
2033
1dd704b6
DH
2034int pid_delete_dentry(const struct dentry *dentry)
2035{
2036 /* Is the task we represent dead?
2037 * If so, then don't put the dentry on the lru list,
2038 * kill it immediately.
2039 */
2b0143b5 2040 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
2041}
2042
6b4e306a 2043const struct dentry_operations pid_dentry_operations =
28a6d671
EB
2044{
2045 .d_revalidate = pid_revalidate,
2046 .d_delete = pid_delete_dentry,
2047};
2048
2049/* Lookups */
2050
1c0d04c9
EB
2051/*
2052 * Fill a directory entry.
2053 *
2054 * If possible create the dcache entry and derive our inode number and
2055 * file type from dcache entry.
2056 *
2057 * Since all of the proc inode numbers are dynamically generated, the inode
d2928e85 2058 * numbers do not exist until the inode is cache. This means creating
1c0d04c9
EB
2059 * the dcache entry in readdir is necessary to keep the inode numbers
2060 * reported by readdir in sync with the inode numbers reported
2061 * by stat.
2062 */
f0c3b509 2063bool proc_fill_cache(struct file *file, struct dir_context *ctx,
a4ef3895 2064 const char *name, unsigned int len,
c5141e6d 2065 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 2066{
f0c3b509 2067 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 2068 struct qstr qname = QSTR_INIT(name, len);
61a28784 2069 struct inode *inode;
0168b9e3
AV
2070 unsigned type = DT_UNKNOWN;
2071 ino_t ino = 1;
61a28784 2072
1df98b8b 2073 child = d_hash_and_lookup(dir, &qname);
61a28784 2074 if (!child) {
3781764b
AV
2075 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
2076 child = d_alloc_parallel(dir, &qname, &wq);
2077 if (IS_ERR(child))
1df98b8b 2078 goto end_instantiate;
3781764b 2079 if (d_in_lookup(child)) {
0168b9e3
AV
2080 struct dentry *res;
2081 res = instantiate(child, task, ptr);
3781764b 2082 d_lookup_done(child);
0168b9e3
AV
2083 if (unlikely(res)) {
2084 dput(child);
2085 child = res;
d85b399b
AV
2086 if (IS_ERR(child))
2087 goto end_instantiate;
3781764b 2088 }
61a28784
EB
2089 }
2090 }
2b0143b5 2091 inode = d_inode(child);
147ce699
AV
2092 ino = inode->i_ino;
2093 type = inode->i_mode >> 12;
61a28784 2094 dput(child);
d85b399b 2095end_instantiate:
f0c3b509 2096 return dir_emit(ctx, name, len, ino, type);
61a28784
EB
2097}
2098
640708a2
PE
2099/*
2100 * dname_to_vma_addr - maps a dentry name into two unsigned longs
2101 * which represent vma start and end addresses.
2102 */
2103static int dname_to_vma_addr(struct dentry *dentry,
2104 unsigned long *start, unsigned long *end)
2105{
ac7f1061
AD
2106 const char *str = dentry->d_name.name;
2107 unsigned long long sval, eval;
2108 unsigned int len;
2109
35318db5
AD
2110 if (str[0] == '0' && str[1] != '-')
2111 return -EINVAL;
ac7f1061
AD
2112 len = _parse_integer(str, 16, &sval);
2113 if (len & KSTRTOX_OVERFLOW)
2114 return -EINVAL;
2115 if (sval != (unsigned long)sval)
2116 return -EINVAL;
2117 str += len;
2118
2119 if (*str != '-')
640708a2 2120 return -EINVAL;
ac7f1061
AD
2121 str++;
2122
35318db5
AD
2123 if (str[0] == '0' && str[1])
2124 return -EINVAL;
ac7f1061
AD
2125 len = _parse_integer(str, 16, &eval);
2126 if (len & KSTRTOX_OVERFLOW)
2127 return -EINVAL;
2128 if (eval != (unsigned long)eval)
2129 return -EINVAL;
2130 str += len;
2131
2132 if (*str != '\0')
2133 return -EINVAL;
2134
2135 *start = sval;
2136 *end = eval;
640708a2
PE
2137
2138 return 0;
2139}
2140
0b728e19 2141static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
2142{
2143 unsigned long vm_start, vm_end;
2144 bool exact_vma_exists = false;
2145 struct mm_struct *mm = NULL;
2146 struct task_struct *task;
640708a2
PE
2147 struct inode *inode;
2148 int status = 0;
2149
0b728e19 2150 if (flags & LOOKUP_RCU)
640708a2
PE
2151 return -ECHILD;
2152
2b0143b5 2153 inode = d_inode(dentry);
640708a2
PE
2154 task = get_proc_task(inode);
2155 if (!task)
2156 goto out_notask;
2157
caaee623 2158 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 2159 if (IS_ERR_OR_NULL(mm))
640708a2
PE
2160 goto out;
2161
2162 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
d8ed45c5 2163 status = mmap_read_lock_killable(mm);
cd9e2bb8
KK
2164 if (!status) {
2165 exact_vma_exists = !!find_exact_vma(mm, vm_start,
2166 vm_end);
d8ed45c5 2167 mmap_read_unlock(mm);
cd9e2bb8 2168 }
640708a2
PE
2169 }
2170
2171 mmput(mm);
2172
2173 if (exact_vma_exists) {
68eb94f1
EB
2174 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2175
640708a2
PE
2176 security_task_to_inode(task, inode);
2177 status = 1;
2178 }
2179
2180out:
2181 put_task_struct(task);
2182
2183out_notask:
640708a2
PE
2184 return status;
2185}
2186
2187static const struct dentry_operations tid_map_files_dentry_operations = {
2188 .d_revalidate = map_files_d_revalidate,
2189 .d_delete = pid_delete_dentry,
2190};
2191
6b255391 2192static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
2193{
2194 unsigned long vm_start, vm_end;
2195 struct vm_area_struct *vma;
2196 struct task_struct *task;
2197 struct mm_struct *mm;
2198 int rc;
2199
2200 rc = -ENOENT;
2b0143b5 2201 task = get_proc_task(d_inode(dentry));
640708a2
PE
2202 if (!task)
2203 goto out;
2204
2205 mm = get_task_mm(task);
2206 put_task_struct(task);
2207 if (!mm)
2208 goto out;
2209
2210 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2211 if (rc)
2212 goto out_mmput;
2213
d8ed45c5 2214 rc = mmap_read_lock_killable(mm);
cd9e2bb8
KK
2215 if (rc)
2216 goto out_mmput;
2217
70335abb 2218 rc = -ENOENT;
640708a2
PE
2219 vma = find_exact_vma(mm, vm_start, vm_end);
2220 if (vma && vma->vm_file) {
2221 *path = vma->vm_file->f_path;
2222 path_get(path);
2223 rc = 0;
2224 }
d8ed45c5 2225 mmap_read_unlock(mm);
640708a2
PE
2226
2227out_mmput:
2228 mmput(mm);
2229out:
2230 return rc;
2231}
2232
2233struct map_files_info {
20d28cde
AD
2234 unsigned long start;
2235 unsigned long end;
7b540d06 2236 fmode_t mode;
640708a2
PE
2237};
2238
bdb4d100 2239/*
12886f8a
AR
2240 * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
2241 * to concerns about how the symlinks may be used to bypass permissions on
2242 * ancestor directories in the path to the file in question.
bdb4d100
CO
2243 */
2244static const char *
6b255391 2245proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
2246 struct inode *inode,
2247 struct delayed_call *done)
bdb4d100 2248{
12886f8a 2249 if (!checkpoint_restore_ns_capable(&init_user_ns))
bdb4d100
CO
2250 return ERR_PTR(-EPERM);
2251
fceef393 2252 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
2253}
2254
2255/*
6b255391 2256 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
2257 */
2258static const struct inode_operations proc_map_files_link_inode_operations = {
2259 .readlink = proc_pid_readlink,
6b255391 2260 .get_link = proc_map_files_get_link,
bdb4d100
CO
2261 .setattr = proc_setattr,
2262};
2263
0168b9e3
AV
2264static struct dentry *
2265proc_map_files_instantiate(struct dentry *dentry,
640708a2
PE
2266 struct task_struct *task, const void *ptr)
2267{
7b540d06 2268 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
2269 struct proc_inode *ei;
2270 struct inode *inode;
2271
0168b9e3 2272 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
db978da8
AG
2273 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2274 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
640708a2 2275 if (!inode)
0168b9e3 2276 return ERR_PTR(-ENOENT);
640708a2
PE
2277
2278 ei = PROC_I(inode);
6b255391 2279 ei->op.proc_get_link = map_files_get_link;
640708a2 2280
bdb4d100 2281 inode->i_op = &proc_map_files_link_inode_operations;
640708a2 2282 inode->i_size = 64;
640708a2
PE
2283
2284 d_set_d_op(dentry, &tid_map_files_dentry_operations);
0168b9e3 2285 return d_splice_alias(inode, dentry);
640708a2
PE
2286}
2287
2288static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2289 struct dentry *dentry, unsigned int flags)
640708a2
PE
2290{
2291 unsigned long vm_start, vm_end;
2292 struct vm_area_struct *vma;
2293 struct task_struct *task;
0168b9e3 2294 struct dentry *result;
640708a2
PE
2295 struct mm_struct *mm;
2296
0168b9e3 2297 result = ERR_PTR(-ENOENT);
640708a2
PE
2298 task = get_proc_task(dir);
2299 if (!task)
2300 goto out;
2301
0168b9e3 2302 result = ERR_PTR(-EACCES);
caaee623 2303 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2304 goto out_put_task;
2305
0168b9e3 2306 result = ERR_PTR(-ENOENT);
640708a2 2307 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2308 goto out_put_task;
640708a2
PE
2309
2310 mm = get_task_mm(task);
2311 if (!mm)
eb94cd96 2312 goto out_put_task;
640708a2 2313
cd9e2bb8 2314 result = ERR_PTR(-EINTR);
d8ed45c5 2315 if (mmap_read_lock_killable(mm))
cd9e2bb8
KK
2316 goto out_put_mm;
2317
2318 result = ERR_PTR(-ENOENT);
640708a2
PE
2319 vma = find_exact_vma(mm, vm_start, vm_end);
2320 if (!vma)
2321 goto out_no_vma;
2322
05f56484 2323 if (vma->vm_file)
0168b9e3 2324 result = proc_map_files_instantiate(dentry, task,
05f56484 2325 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2326
2327out_no_vma:
d8ed45c5 2328 mmap_read_unlock(mm);
cd9e2bb8 2329out_put_mm:
640708a2 2330 mmput(mm);
640708a2
PE
2331out_put_task:
2332 put_task_struct(task);
2333out:
0168b9e3 2334 return result;
640708a2
PE
2335}
2336
2337static const struct inode_operations proc_map_files_inode_operations = {
2338 .lookup = proc_map_files_lookup,
2339 .permission = proc_fd_permission,
2340 .setattr = proc_setattr,
2341};
2342
2343static int
f0c3b509 2344proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2345{
640708a2
PE
2346 struct vm_area_struct *vma;
2347 struct task_struct *task;
2348 struct mm_struct *mm;
f0c3b509 2349 unsigned long nr_files, pos, i;
94f8f3b0 2350 GENRADIX(struct map_files_info) fa;
f0c3b509 2351 struct map_files_info *p;
640708a2
PE
2352 int ret;
2353
94f8f3b0
KO
2354 genradix_init(&fa);
2355
640708a2 2356 ret = -ENOENT;
f0c3b509 2357 task = get_proc_task(file_inode(file));
640708a2
PE
2358 if (!task)
2359 goto out;
2360
2361 ret = -EACCES;
caaee623 2362 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2363 goto out_put_task;
2364
2365 ret = 0;
f0c3b509
AV
2366 if (!dir_emit_dots(file, ctx))
2367 goto out_put_task;
640708a2 2368
f0c3b509
AV
2369 mm = get_task_mm(task);
2370 if (!mm)
2371 goto out_put_task;
cd9e2bb8 2372
89154dd5 2373 ret = mmap_read_lock_killable(mm);
cd9e2bb8
KK
2374 if (ret) {
2375 mmput(mm);
2376 goto out_put_task;
2377 }
640708a2 2378
f0c3b509 2379 nr_files = 0;
640708a2 2380
f0c3b509
AV
2381 /*
2382 * We need two passes here:
2383 *
c1e8d7c6
ML
2384 * 1) Collect vmas of mapped files with mmap_lock taken
2385 * 2) Release mmap_lock and instantiate entries
f0c3b509
AV
2386 *
2387 * otherwise we get lockdep complained, since filldir()
c1e8d7c6 2388 * routine might require mmap_lock taken in might_fault().
f0c3b509 2389 */
640708a2 2390
f0c3b509 2391 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
94f8f3b0
KO
2392 if (!vma->vm_file)
2393 continue;
2394 if (++pos <= ctx->pos)
2395 continue;
f0c3b509 2396
94f8f3b0
KO
2397 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2398 if (!p) {
f0c3b509 2399 ret = -ENOMEM;
89154dd5 2400 mmap_read_unlock(mm);
f0c3b509
AV
2401 mmput(mm);
2402 goto out_put_task;
640708a2 2403 }
f0c3b509 2404
94f8f3b0
KO
2405 p->start = vma->vm_start;
2406 p->end = vma->vm_end;
2407 p->mode = vma->vm_file->f_mode;
640708a2 2408 }
89154dd5 2409 mmap_read_unlock(mm);
fe079a5e 2410 mmput(mm);
f0c3b509
AV
2411
2412 for (i = 0; i < nr_files; i++) {
20d28cde
AD
2413 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2414 unsigned int len;
2415
94f8f3b0 2416 p = genradix_ptr(&fa, i);
20d28cde 2417 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
f0c3b509 2418 if (!proc_fill_cache(file, ctx,
20d28cde 2419 buf, len,
f0c3b509
AV
2420 proc_map_files_instantiate,
2421 task,
2422 (void *)(unsigned long)p->mode))
2423 break;
2424 ctx->pos++;
640708a2
PE
2425 }
2426
640708a2
PE
2427out_put_task:
2428 put_task_struct(task);
2429out:
94f8f3b0 2430 genradix_free(&fa);
640708a2
PE
2431 return ret;
2432}
2433
2434static const struct file_operations proc_map_files_operations = {
2435 .read = generic_read_dir,
f50752ea
AV
2436 .iterate_shared = proc_map_files_readdir,
2437 .llseek = generic_file_llseek,
640708a2
PE
2438};
2439
b18b6a9c 2440#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
2441struct timers_private {
2442 struct pid *pid;
2443 struct task_struct *task;
2444 struct sighand_struct *sighand;
57b8015e 2445 struct pid_namespace *ns;
48f6a7a5
PE
2446 unsigned long flags;
2447};
2448
2449static void *timers_start(struct seq_file *m, loff_t *pos)
2450{
2451 struct timers_private *tp = m->private;
2452
2453 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2454 if (!tp->task)
2455 return ERR_PTR(-ESRCH);
2456
2457 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2458 if (!tp->sighand)
2459 return ERR_PTR(-ESRCH);
2460
2461 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2462}
2463
2464static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2465{
2466 struct timers_private *tp = m->private;
2467 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2468}
2469
2470static void timers_stop(struct seq_file *m, void *v)
2471{
2472 struct timers_private *tp = m->private;
2473
2474 if (tp->sighand) {
2475 unlock_task_sighand(tp->task, &tp->flags);
2476 tp->sighand = NULL;
2477 }
2478
2479 if (tp->task) {
2480 put_task_struct(tp->task);
2481 tp->task = NULL;
2482 }
2483}
2484
2485static int show_timer(struct seq_file *m, void *v)
2486{
2487 struct k_itimer *timer;
57b8015e
PE
2488 struct timers_private *tp = m->private;
2489 int notify;
cedbccab 2490 static const char * const nstr[] = {
57b8015e
PE
2491 [SIGEV_SIGNAL] = "signal",
2492 [SIGEV_NONE] = "none",
2493 [SIGEV_THREAD] = "thread",
2494 };
48f6a7a5
PE
2495
2496 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2497 notify = timer->it_sigev_notify;
2498
48f6a7a5 2499 seq_printf(m, "ID: %d\n", timer->it_id);
ba3edf1f 2500 seq_printf(m, "signal: %d/%px\n",
25ce3191
JP
2501 timer->sigq->info.si_signo,
2502 timer->sigq->info.si_value.sival_ptr);
57b8015e 2503 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2504 nstr[notify & ~SIGEV_THREAD_ID],
2505 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2506 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2507 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2508
2509 return 0;
2510}
2511
2512static const struct seq_operations proc_timers_seq_ops = {
2513 .start = timers_start,
2514 .next = timers_next,
2515 .stop = timers_stop,
2516 .show = show_timer,
2517};
2518
2519static int proc_timers_open(struct inode *inode, struct file *file)
2520{
2521 struct timers_private *tp;
2522
2523 tp = __seq_open_private(file, &proc_timers_seq_ops,
2524 sizeof(struct timers_private));
2525 if (!tp)
2526 return -ENOMEM;
2527
2528 tp->pid = proc_pid(inode);
9d78edea 2529 tp->ns = proc_pid_ns(inode->i_sb);
48f6a7a5
PE
2530 return 0;
2531}
2532
2533static const struct file_operations proc_timers_operations = {
2534 .open = proc_timers_open,
2535 .read = seq_read,
2536 .llseek = seq_lseek,
2537 .release = seq_release_private,
2538};
b5946bea 2539#endif
640708a2 2540
5de23d43
JS
2541static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2542 size_t count, loff_t *offset)
2543{
2544 struct inode *inode = file_inode(file);
2545 struct task_struct *p;
2546 u64 slack_ns;
2547 int err;
2548
2549 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2550 if (err < 0)
2551 return err;
2552
2553 p = get_proc_task(inode);
2554 if (!p)
2555 return -ESRCH;
2556
4b2bd5fe 2557 if (p != current) {
8da0b4f6
BG
2558 rcu_read_lock();
2559 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2560 rcu_read_unlock();
4b2bd5fe
JS
2561 count = -EPERM;
2562 goto out;
2563 }
8da0b4f6 2564 rcu_read_unlock();
5de23d43 2565
4b2bd5fe
JS
2566 err = security_task_setscheduler(p);
2567 if (err) {
2568 count = err;
2569 goto out;
2570 }
904763e1
JS
2571 }
2572
7abbaf94
JS
2573 task_lock(p);
2574 if (slack_ns == 0)
2575 p->timer_slack_ns = p->default_timer_slack_ns;
2576 else
2577 p->timer_slack_ns = slack_ns;
2578 task_unlock(p);
2579
2580out:
5de23d43
JS
2581 put_task_struct(p);
2582
2583 return count;
2584}
2585
2586static int timerslack_ns_show(struct seq_file *m, void *v)
2587{
2588 struct inode *inode = m->private;
2589 struct task_struct *p;
7abbaf94 2590 int err = 0;
5de23d43
JS
2591
2592 p = get_proc_task(inode);
2593 if (!p)
2594 return -ESRCH;
2595
4b2bd5fe 2596 if (p != current) {
8da0b4f6
BG
2597 rcu_read_lock();
2598 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2599 rcu_read_unlock();
4b2bd5fe
JS
2600 err = -EPERM;
2601 goto out;
2602 }
8da0b4f6
BG
2603 rcu_read_unlock();
2604
4b2bd5fe
JS
2605 err = security_task_getscheduler(p);
2606 if (err)
2607 goto out;
2608 }
904763e1 2609
7abbaf94
JS
2610 task_lock(p);
2611 seq_printf(m, "%llu\n", p->timer_slack_ns);
2612 task_unlock(p);
2613
2614out:
5de23d43
JS
2615 put_task_struct(p);
2616
2617 return err;
2618}
2619
2620static int timerslack_ns_open(struct inode *inode, struct file *filp)
2621{
2622 return single_open(filp, timerslack_ns_show, inode);
2623}
2624
2625static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2626 .open = timerslack_ns_open,
2627 .read = seq_read,
2628 .write = timerslack_ns_write,
2629 .llseek = seq_lseek,
2630 .release = single_release,
2631};
2632
0168b9e3
AV
2633static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2634 struct task_struct *task, const void *ptr)
444ceed8 2635{
c5141e6d 2636 const struct pid_entry *p = ptr;
444ceed8
EB
2637 struct inode *inode;
2638 struct proc_inode *ei;
444ceed8 2639
0168b9e3 2640 inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
444ceed8 2641 if (!inode)
0168b9e3 2642 return ERR_PTR(-ENOENT);
444ceed8
EB
2643
2644 ei = PROC_I(inode);
444ceed8 2645 if (S_ISDIR(inode->i_mode))
bfe86848 2646 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2647 if (p->iop)
2648 inode->i_op = p->iop;
2649 if (p->fop)
2650 inode->i_fop = p->fop;
2651 ei->op = p->op;
1bbc5513 2652 pid_update_inode(task, inode);
fb045adb 2653 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 2654 return d_splice_alias(inode, dentry);
444ceed8
EB
2655}
2656
1da177e4
LT
2657static struct dentry *proc_pident_lookup(struct inode *dir,
2658 struct dentry *dentry,
d5a572a4
AD
2659 const struct pid_entry *p,
2660 const struct pid_entry *end)
1da177e4 2661{
99f89551 2662 struct task_struct *task = get_proc_task(dir);
0168b9e3 2663 struct dentry *res = ERR_PTR(-ENOENT);
1da177e4 2664
99f89551
EB
2665 if (!task)
2666 goto out_no_task;
1da177e4 2667
20cdc894
EB
2668 /*
2669 * Yes, it does not scale. And it should not. Don't add
2670 * new entries into /proc/<tgid>/ without very good reasons.
2671 */
d5a572a4 2672 for (; p < end; p++) {
1da177e4
LT
2673 if (p->len != dentry->d_name.len)
2674 continue;
26b95137
AD
2675 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2676 res = proc_pident_instantiate(dentry, task, p);
1da177e4 2677 break;
26b95137 2678 }
1da177e4 2679 }
99f89551
EB
2680 put_task_struct(task);
2681out_no_task:
0168b9e3 2682 return res;
1da177e4
LT
2683}
2684
f0c3b509 2685static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2686 const struct pid_entry *ents, unsigned int nents)
28a6d671 2687{
f0c3b509
AV
2688 struct task_struct *task = get_proc_task(file_inode(file));
2689 const struct pid_entry *p;
28a6d671 2690
28a6d671 2691 if (!task)
f0c3b509 2692 return -ENOENT;
28a6d671 2693
f0c3b509
AV
2694 if (!dir_emit_dots(file, ctx))
2695 goto out;
2696
2697 if (ctx->pos >= nents + 2)
2698 goto out;
28a6d671 2699
bac5f5d5 2700 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
f0c3b509
AV
2701 if (!proc_fill_cache(file, ctx, p->name, p->len,
2702 proc_pident_instantiate, task, p))
2703 break;
2704 ctx->pos++;
2705 }
28a6d671 2706out:
61a28784 2707 put_task_struct(task);
f0c3b509 2708 return 0;
1da177e4
LT
2709}
2710
28a6d671 2711#ifdef CONFIG_SECURITY
591a22c1
KC
2712static int proc_pid_attr_open(struct inode *inode, struct file *file)
2713{
94f0b2d4
LT
2714 file->private_data = NULL;
2715 __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
2716 return 0;
591a22c1
KC
2717}
2718
28a6d671
EB
2719static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2720 size_t count, loff_t *ppos)
2721{
496ad9aa 2722 struct inode * inode = file_inode(file);
04ff9708 2723 char *p = NULL;
28a6d671
EB
2724 ssize_t length;
2725 struct task_struct *task = get_proc_task(inode);
2726
28a6d671 2727 if (!task)
04ff9708 2728 return -ESRCH;
28a6d671 2729
6d9c939d 2730 length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2fddfeef 2731 (char*)file->f_path.dentry->d_name.name,
04ff9708 2732 &p);
28a6d671 2733 put_task_struct(task);
04ff9708
AV
2734 if (length > 0)
2735 length = simple_read_from_buffer(buf, count, ppos, p, length);
2736 kfree(p);
28a6d671 2737 return length;
1da177e4
LT
2738}
2739
28a6d671
EB
2740static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2741 size_t count, loff_t *ppos)
2742{
496ad9aa 2743 struct inode * inode = file_inode(file);
41089b6d 2744 struct task_struct *task;
bb646cdb 2745 void *page;
41089b6d 2746 int rv;
b21507e2 2747
bfb819ea 2748 /* A task may only write when it was the opener. */
591a22c1 2749 if (file->private_data != current->mm)
bfb819ea
KC
2750 return -EPERM;
2751
41089b6d
AD
2752 rcu_read_lock();
2753 task = pid_task(proc_pid(inode), PIDTYPE_PID);
2754 if (!task) {
2755 rcu_read_unlock();
2756 return -ESRCH;
2757 }
b21507e2 2758 /* A task may only write its own attributes. */
41089b6d
AD
2759 if (current != task) {
2760 rcu_read_unlock();
2761 return -EACCES;
2762 }
35a196be
PM
2763 /* Prevent changes to overridden credentials. */
2764 if (current_cred() != current_real_cred()) {
2765 rcu_read_unlock();
2766 return -EBUSY;
2767 }
41089b6d 2768 rcu_read_unlock();
b21507e2 2769
28a6d671
EB
2770 if (count > PAGE_SIZE)
2771 count = PAGE_SIZE;
2772
2773 /* No partial writes. */
28a6d671 2774 if (*ppos != 0)
41089b6d 2775 return -EINVAL;
28a6d671 2776
bb646cdb
AV
2777 page = memdup_user(buf, count);
2778 if (IS_ERR(page)) {
41089b6d 2779 rv = PTR_ERR(page);
28a6d671 2780 goto out;
bb646cdb 2781 }
28a6d671 2782
107db7c7 2783 /* Guard against adverse ptrace interaction */
41089b6d
AD
2784 rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2785 if (rv < 0)
107db7c7
DH
2786 goto out_free;
2787
6d9c939d
CS
2788 rv = security_setprocattr(PROC_I(inode)->op.lsm,
2789 file->f_path.dentry->d_name.name, page,
2790 count);
b21507e2 2791 mutex_unlock(&current->signal->cred_guard_mutex);
28a6d671 2792out_free:
bb646cdb 2793 kfree(page);
28a6d671 2794out:
41089b6d 2795 return rv;
28a6d671
EB
2796}
2797
00977a59 2798static const struct file_operations proc_pid_attr_operations = {
591a22c1 2799 .open = proc_pid_attr_open,
28a6d671
EB
2800 .read = proc_pid_attr_read,
2801 .write = proc_pid_attr_write,
87df8424 2802 .llseek = generic_file_llseek,
591a22c1 2803 .release = mem_release,
28a6d671
EB
2804};
2805
6d9c939d
CS
2806#define LSM_DIR_OPS(LSM) \
2807static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2808 struct dir_context *ctx) \
2809{ \
2810 return proc_pident_readdir(filp, ctx, \
2811 LSM##_attr_dir_stuff, \
2812 ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2813} \
2814\
2815static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2816 .read = generic_read_dir, \
2817 .iterate = proc_##LSM##_attr_dir_iterate, \
2818 .llseek = default_llseek, \
2819}; \
2820\
2821static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2822 struct dentry *dentry, unsigned int flags) \
2823{ \
2824 return proc_pident_lookup(dir, dentry, \
2825 LSM##_attr_dir_stuff, \
d5a572a4 2826 LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
6d9c939d
CS
2827} \
2828\
2829static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2830 .lookup = proc_##LSM##_attr_dir_lookup, \
2831 .getattr = pid_getattr, \
2832 .setattr = proc_setattr, \
2833}
2834
2835#ifdef CONFIG_SECURITY_SMACK
2836static const struct pid_entry smack_attr_dir_stuff[] = {
2837 ATTR("smack", "current", 0666),
2838};
2839LSM_DIR_OPS(smack);
2840#endif
2841
6413f852
JJ
2842#ifdef CONFIG_SECURITY_APPARMOR
2843static const struct pid_entry apparmor_attr_dir_stuff[] = {
2844 ATTR("apparmor", "current", 0666),
2845 ATTR("apparmor", "prev", 0444),
2846 ATTR("apparmor", "exec", 0666),
2847};
2848LSM_DIR_OPS(apparmor);
2849#endif
2850
c5141e6d 2851static const struct pid_entry attr_dir_stuff[] = {
6d9c939d
CS
2852 ATTR(NULL, "current", 0666),
2853 ATTR(NULL, "prev", 0444),
2854 ATTR(NULL, "exec", 0666),
2855 ATTR(NULL, "fscreate", 0666),
2856 ATTR(NULL, "keycreate", 0666),
2857 ATTR(NULL, "sockcreate", 0666),
2858#ifdef CONFIG_SECURITY_SMACK
2859 DIR("smack", 0555,
2860 proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2861#endif
6413f852
JJ
2862#ifdef CONFIG_SECURITY_APPARMOR
2863 DIR("apparmor", 0555,
2864 proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
2865#endif
28a6d671
EB
2866};
2867
f0c3b509 2868static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2869{
f0c3b509
AV
2870 return proc_pident_readdir(file, ctx,
2871 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2872}
2873
00977a59 2874static const struct file_operations proc_attr_dir_operations = {
1da177e4 2875 .read = generic_read_dir,
f50752ea
AV
2876 .iterate_shared = proc_attr_dir_readdir,
2877 .llseek = generic_file_llseek,
1da177e4
LT
2878};
2879
72d9dcfc 2880static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2881 struct dentry *dentry, unsigned int flags)
28a6d671 2882{
7bcd6b0e 2883 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
2884 attr_dir_stuff,
2885 attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2886}
2887
c5ef1c42 2888static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2889 .lookup = proc_attr_dir_lookup,
99f89551 2890 .getattr = pid_getattr,
6d76fa58 2891 .setattr = proc_setattr,
1da177e4
LT
2892};
2893
28a6d671
EB
2894#endif
2895
698ba7b5 2896#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2897static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2898 size_t count, loff_t *ppos)
2899{
496ad9aa 2900 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2901 struct mm_struct *mm;
2902 char buffer[PROC_NUMBUF];
2903 size_t len;
2904 int ret;
2905
2906 if (!task)
2907 return -ESRCH;
2908
2909 ret = 0;
2910 mm = get_task_mm(task);
2911 if (mm) {
2912 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2913 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2914 MMF_DUMP_FILTER_SHIFT));
2915 mmput(mm);
2916 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2917 }
2918
2919 put_task_struct(task);
2920
2921 return ret;
2922}
2923
2924static ssize_t proc_coredump_filter_write(struct file *file,
2925 const char __user *buf,
2926 size_t count,
2927 loff_t *ppos)
2928{
2929 struct task_struct *task;
2930 struct mm_struct *mm;
3cb4a0bb
KH
2931 unsigned int val;
2932 int ret;
2933 int i;
2934 unsigned long mask;
2935
774636e1
AD
2936 ret = kstrtouint_from_user(buf, count, 0, &val);
2937 if (ret < 0)
2938 return ret;
3cb4a0bb
KH
2939
2940 ret = -ESRCH;
496ad9aa 2941 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2942 if (!task)
2943 goto out_no_task;
2944
3cb4a0bb
KH
2945 mm = get_task_mm(task);
2946 if (!mm)
2947 goto out_no_mm;
41a0c249 2948 ret = 0;
3cb4a0bb
KH
2949
2950 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2951 if (val & mask)
2952 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2953 else
2954 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2955 }
2956
2957 mmput(mm);
2958 out_no_mm:
2959 put_task_struct(task);
2960 out_no_task:
774636e1
AD
2961 if (ret < 0)
2962 return ret;
2963 return count;
3cb4a0bb
KH
2964}
2965
2966static const struct file_operations proc_coredump_filter_operations = {
2967 .read = proc_coredump_filter_read,
2968 .write = proc_coredump_filter_write,
87df8424 2969 .llseek = generic_file_llseek,
3cb4a0bb
KH
2970};
2971#endif
2972
aba76fdb 2973#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2974static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2975{
940389b8 2976 struct task_io_accounting acct = task->ioac;
5995477a 2977 unsigned long flags;
293eb1e7 2978 int result;
5995477a 2979
f7cfd871 2980 result = down_read_killable(&task->signal->exec_update_lock);
293eb1e7
VK
2981 if (result)
2982 return result;
2983
caaee623 2984 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2985 result = -EACCES;
2986 goto out_unlock;
2987 }
1d1221f3 2988
5995477a
AR
2989 if (whole && lock_task_sighand(task, &flags)) {
2990 struct task_struct *t = task;
2991
2992 task_io_accounting_add(&acct, &task->signal->ioac);
2993 while_each_thread(task, t)
2994 task_io_accounting_add(&acct, &t->ioac);
2995
2996 unlock_task_sighand(task, &flags);
297c5d92 2997 }
25ce3191
JP
2998 seq_printf(m,
2999 "rchar: %llu\n"
3000 "wchar: %llu\n"
3001 "syscr: %llu\n"
3002 "syscw: %llu\n"
3003 "read_bytes: %llu\n"
3004 "write_bytes: %llu\n"
3005 "cancelled_write_bytes: %llu\n",
3006 (unsigned long long)acct.rchar,
3007 (unsigned long long)acct.wchar,
3008 (unsigned long long)acct.syscr,
3009 (unsigned long long)acct.syscw,
3010 (unsigned long long)acct.read_bytes,
3011 (unsigned long long)acct.write_bytes,
3012 (unsigned long long)acct.cancelled_write_bytes);
3013 result = 0;
3014
293eb1e7 3015out_unlock:
f7cfd871 3016 up_read(&task->signal->exec_update_lock);
293eb1e7 3017 return result;
297c5d92
AR
3018}
3019
19aadc98
AD
3020static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
3021 struct pid *pid, struct task_struct *task)
297c5d92 3022{
19aadc98 3023 return do_io_accounting(task, m, 0);
aba76fdb 3024}
297c5d92 3025
19aadc98
AD
3026static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
3027 struct pid *pid, struct task_struct *task)
297c5d92 3028{
19aadc98 3029 return do_io_accounting(task, m, 1);
297c5d92
AR
3030}
3031#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 3032
22d917d8
EB
3033#ifdef CONFIG_USER_NS
3034static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 3035 const struct seq_operations *seq_ops)
22d917d8
EB
3036{
3037 struct user_namespace *ns = NULL;
3038 struct task_struct *task;
3039 struct seq_file *seq;
3040 int ret = -EINVAL;
3041
3042 task = get_proc_task(inode);
3043 if (task) {
3044 rcu_read_lock();
3045 ns = get_user_ns(task_cred_xxx(task, user_ns));
3046 rcu_read_unlock();
3047 put_task_struct(task);
3048 }
3049 if (!ns)
3050 goto err;
3051
3052 ret = seq_open(file, seq_ops);
3053 if (ret)
3054 goto err_put_ns;
3055
3056 seq = file->private_data;
3057 seq->private = ns;
3058
3059 return 0;
3060err_put_ns:
3061 put_user_ns(ns);
3062err:
3063 return ret;
3064}
3065
3066static int proc_id_map_release(struct inode *inode, struct file *file)
3067{
3068 struct seq_file *seq = file->private_data;
3069 struct user_namespace *ns = seq->private;
3070 put_user_ns(ns);
3071 return seq_release(inode, file);
3072}
3073
3074static int proc_uid_map_open(struct inode *inode, struct file *file)
3075{
3076 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
3077}
3078
3079static int proc_gid_map_open(struct inode *inode, struct file *file)
3080{
3081 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
3082}
3083
f76d207a
EB
3084static int proc_projid_map_open(struct inode *inode, struct file *file)
3085{
3086 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3087}
3088
22d917d8
EB
3089static const struct file_operations proc_uid_map_operations = {
3090 .open = proc_uid_map_open,
3091 .write = proc_uid_map_write,
3092 .read = seq_read,
3093 .llseek = seq_lseek,
3094 .release = proc_id_map_release,
3095};
3096
3097static const struct file_operations proc_gid_map_operations = {
3098 .open = proc_gid_map_open,
3099 .write = proc_gid_map_write,
3100 .read = seq_read,
3101 .llseek = seq_lseek,
3102 .release = proc_id_map_release,
3103};
f76d207a
EB
3104
3105static const struct file_operations proc_projid_map_operations = {
3106 .open = proc_projid_map_open,
3107 .write = proc_projid_map_write,
3108 .read = seq_read,
3109 .llseek = seq_lseek,
3110 .release = proc_id_map_release,
3111};
9cc46516
EB
3112
3113static int proc_setgroups_open(struct inode *inode, struct file *file)
3114{
3115 struct user_namespace *ns = NULL;
3116 struct task_struct *task;
3117 int ret;
3118
3119 ret = -ESRCH;
3120 task = get_proc_task(inode);
3121 if (task) {
3122 rcu_read_lock();
3123 ns = get_user_ns(task_cred_xxx(task, user_ns));
3124 rcu_read_unlock();
3125 put_task_struct(task);
3126 }
3127 if (!ns)
3128 goto err;
3129
3130 if (file->f_mode & FMODE_WRITE) {
3131 ret = -EACCES;
3132 if (!ns_capable(ns, CAP_SYS_ADMIN))
3133 goto err_put_ns;
3134 }
3135
3136 ret = single_open(file, &proc_setgroups_show, ns);
3137 if (ret)
3138 goto err_put_ns;
3139
3140 return 0;
3141err_put_ns:
3142 put_user_ns(ns);
3143err:
3144 return ret;
3145}
3146
3147static int proc_setgroups_release(struct inode *inode, struct file *file)
3148{
3149 struct seq_file *seq = file->private_data;
3150 struct user_namespace *ns = seq->private;
3151 int ret = single_release(inode, file);
3152 put_user_ns(ns);
3153 return ret;
3154}
3155
3156static const struct file_operations proc_setgroups_operations = {
3157 .open = proc_setgroups_open,
3158 .write = proc_setgroups_write,
3159 .read = seq_read,
3160 .llseek = seq_lseek,
3161 .release = proc_setgroups_release,
3162};
22d917d8
EB
3163#endif /* CONFIG_USER_NS */
3164
47830723
KC
3165static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3166 struct pid *pid, struct task_struct *task)
3167{
a9712bc1
AV
3168 int err = lock_trace(task);
3169 if (!err) {
3170 seq_printf(m, "%08x\n", task->personality);
3171 unlock_trace(task);
3172 }
3173 return err;
47830723
KC
3174}
3175
7c23b330
JP
3176#ifdef CONFIG_LIVEPATCH
3177static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3178 struct pid *pid, struct task_struct *task)
3179{
3180 seq_printf(m, "%d\n", task->patch_state);
3181 return 0;
3182}
3183#endif /* CONFIG_LIVEPATCH */
3184
76093853 3185#ifdef CONFIG_KSM
3186static int proc_pid_ksm_merging_pages(struct seq_file *m, struct pid_namespace *ns,
3187 struct pid *pid, struct task_struct *task)
3188{
3189 struct mm_struct *mm;
3190
3191 mm = get_task_mm(task);
3192 if (mm) {
3193 seq_printf(m, "%lu\n", mm->ksm_merging_pages);
3194 mmput(mm);
3195 }
3196
3197 return 0;
3198}
3199#endif /* CONFIG_KSM */
3200
c8d12627
AP
3201#ifdef CONFIG_STACKLEAK_METRICS
3202static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3203 struct pid *pid, struct task_struct *task)
3204{
3205 unsigned long prev_depth = THREAD_SIZE -
3206 (task->prev_lowest_stack & (THREAD_SIZE - 1));
3207 unsigned long depth = THREAD_SIZE -
3208 (task->lowest_stack & (THREAD_SIZE - 1));
3209
3210 seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3211 prev_depth, depth);
3212 return 0;
3213}
3214#endif /* CONFIG_STACKLEAK_METRICS */
3215
28a6d671
EB
3216/*
3217 * Thread groups
3218 */
00977a59 3219static const struct file_operations proc_task_operations;
c5ef1c42 3220static const struct inode_operations proc_task_inode_operations;
20cdc894 3221
c5141e6d 3222static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
3223 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3224 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 3225 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
7bc3fa01 3226 DIR("fdinfo", S_IRUGO|S_IXUGO, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3227 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 3228#ifdef CONFIG_NET
631f9c18 3229 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 3230#endif
631f9c18 3231 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3232 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3233 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3234 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3235 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3236#ifdef CONFIG_SCHED_DEBUG
631f9c18 3237 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
3238#endif
3239#ifdef CONFIG_SCHED_AUTOGROUP
3240 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
04a8682a
AV
3241#endif
3242#ifdef CONFIG_TIME_NS
3243 REG("timens_offsets", S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
ebcb6734 3244#endif
4614a696 3245 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 3246#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3247 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3248#endif
c2c0bb44 3249 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3250 ONE("stat", S_IRUGO, proc_tgid_stat),
3251 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3252 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 3253#ifdef CONFIG_NUMA
b7643757 3254 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 3255#endif
631f9c18
AD
3256 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3257 LNK("cwd", proc_cwd_link),
3258 LNK("root", proc_root_link),
3259 LNK("exe", proc_exe_link),
3260 REG("mounts", S_IRUGO, proc_mounts_operations),
3261 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
3262 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 3263#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3264 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3265 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
493b0e9d 3266 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
32ed74a4 3267 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3268#endif
3269#ifdef CONFIG_SECURITY
631f9c18 3270 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3271#endif
3272#ifdef CONFIG_KALLSYMS
edfcd606 3273 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3274#endif
2ec220e2 3275#ifdef CONFIG_STACKTRACE
35a35046 3276 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3277#endif
5968cece 3278#ifdef CONFIG_SCHED_INFO
f6e826ca 3279 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3280#endif
9745512c 3281#ifdef CONFIG_LATENCYTOP
631f9c18 3282 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3283#endif
8793d854 3284#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3285 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3286#endif
3287#ifdef CONFIG_CGROUPS
006f4ac4 3288 ONE("cgroup", S_IRUGO, proc_cgroup_show),
e79f15a4
CY
3289#endif
3290#ifdef CONFIG_PROC_CPU_RESCTRL
3291 ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
28a6d671 3292#endif
6ba51e37 3293 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3294 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3295 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
4b7d248b 3296#ifdef CONFIG_AUDIT
631f9c18
AD
3297 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
3298 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3299#endif
f4f154fd 3300#ifdef CONFIG_FAULT_INJECTION
631f9c18 3301 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
168c42bc 3302 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3303#endif
698ba7b5 3304#ifdef CONFIG_ELF_CORE
631f9c18 3305 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 3306#endif
aba76fdb 3307#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3308 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 3309#endif
22d917d8
EB
3310#ifdef CONFIG_USER_NS
3311 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3312 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3313 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3314 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3315#endif
b18b6a9c 3316#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
3317 REG("timers", S_IRUGO, proc_timers_operations),
3318#endif
5de23d43 3319 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
7c23b330
JP
3320#ifdef CONFIG_LIVEPATCH
3321 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3322#endif
c8d12627
AP
3323#ifdef CONFIG_STACKLEAK_METRICS
3324 ONE("stack_depth", S_IRUGO, proc_stack_depth),
3325#endif
68bc30bb
AL
3326#ifdef CONFIG_PROC_PID_ARCH_STATUS
3327 ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3328#endif
0d8315dd
YZ
3329#ifdef CONFIG_SECCOMP_CACHE_DEBUG
3330 ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3331#endif
76093853 3332#ifdef CONFIG_KSM
3333 ONE("ksm_merging_pages", S_IRUSR, proc_pid_ksm_merging_pages),
3334#endif
28a6d671 3335};
1da177e4 3336
f0c3b509 3337static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3338{
f0c3b509
AV
3339 return proc_pident_readdir(file, ctx,
3340 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3341}
3342
00977a59 3343static const struct file_operations proc_tgid_base_operations = {
1da177e4 3344 .read = generic_read_dir,
f50752ea
AV
3345 .iterate_shared = proc_tgid_base_readdir,
3346 .llseek = generic_file_llseek,
1da177e4
LT
3347};
3348
3eb39f47
CB
3349struct pid *tgid_pidfd_to_pid(const struct file *file)
3350{
30d158b1 3351 if (file->f_op != &proc_tgid_base_operations)
3eb39f47
CB
3352 return ERR_PTR(-EBADF);
3353
3354 return proc_pid(file_inode(file));
3355}
3356
00cd8dd3
AV
3357static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3358{
7bcd6b0e 3359 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
3360 tgid_base_stuff,
3361 tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3362}
3363
c5ef1c42 3364static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 3365 .lookup = proc_tgid_base_lookup,
99f89551 3366 .getattr = pid_getattr,
6d76fa58 3367 .setattr = proc_setattr,
0499680a 3368 .permission = proc_pid_permission,
1da177e4 3369};
1da177e4 3370
0895e91d 3371/**
7bc3e6e5
EB
3372 * proc_flush_pid - Remove dcache entries for @pid from the /proc dcache.
3373 * @pid: pid that should be flushed.
0895e91d 3374 *
7bc3e6e5
EB
3375 * This function walks a list of inodes (that belong to any proc
3376 * filesystem) that are attached to the pid and flushes them from
3377 * the dentry cache.
0895e91d
RD
3378 *
3379 * It is safe and reasonable to cache /proc entries for a task until
3380 * that task exits. After that they just clog up the dcache with
3381 * useless entries, possibly causing useful dcache entries to be
7bc3e6e5
EB
3382 * flushed instead. This routine is provided to flush those useless
3383 * dcache entries when a process is reaped.
0895e91d
RD
3384 *
3385 * NOTE: This routine is just an optimization so it does not guarantee
7bc3e6e5
EB
3386 * that no dcache entries will exist after a process is reaped
3387 * it just makes it very unlikely that any will persist.
60347f67
PE
3388 */
3389
7bc3e6e5 3390void proc_flush_pid(struct pid *pid)
60347f67 3391{
63f818f4 3392 proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
60347f67
PE
3393}
3394
0168b9e3 3395static struct dentry *proc_pid_instantiate(struct dentry * dentry,
c52a47ac 3396 struct task_struct *task, const void *ptr)
444ceed8 3397{
444ceed8
EB
3398 struct inode *inode;
3399
d919a1e7
ZC
3400 inode = proc_pid_make_base_inode(dentry->d_sb, task,
3401 S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8 3402 if (!inode)
0168b9e3 3403 return ERR_PTR(-ENOENT);
444ceed8 3404
444ceed8
EB
3405 inode->i_op = &proc_tgid_base_inode_operations;
3406 inode->i_fop = &proc_tgid_base_operations;
3407 inode->i_flags|=S_IMMUTABLE;
aed54175 3408
1270dd8d 3409 set_nlink(inode, nlink_tgid);
1bbc5513 3410 pid_update_inode(task, inode);
444ceed8 3411
fb045adb 3412 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 3413 return d_splice_alias(inode, dentry);
444ceed8
EB
3414}
3415
867aaccf 3416struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
1da177e4
LT
3417{
3418 struct task_struct *task;
1da177e4 3419 unsigned tgid;
fa10fed3 3420 struct proc_fs_info *fs_info;
b488893a 3421 struct pid_namespace *ns;
0168b9e3 3422 struct dentry *result = ERR_PTR(-ENOENT);
1da177e4 3423
dbcdb504 3424 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3425 if (tgid == ~0U)
3426 goto out;
3427
fa10fed3
AG
3428 fs_info = proc_sb_info(dentry->d_sb);
3429 ns = fs_info->pid_ns;
de758734 3430 rcu_read_lock();
b488893a 3431 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3432 if (task)
3433 get_task_struct(task);
de758734 3434 rcu_read_unlock();
1da177e4
LT
3435 if (!task)
3436 goto out;
3437
24a71ce5
AG
3438 /* Limit procfs to only ptraceable tasks */
3439 if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
3440 if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
3441 goto out_put_task;
3442 }
3443
0168b9e3 3444 result = proc_pid_instantiate(dentry, task, NULL);
24a71ce5 3445out_put_task:
1da177e4 3446 put_task_struct(task);
1da177e4 3447out:
0168b9e3 3448 return result;
1da177e4
LT
3449}
3450
1da177e4 3451/*
0804ef4b 3452 * Find the first task with tgid >= tgid
0bc58a91 3453 *
1da177e4 3454 */
19fd4bb2
EB
3455struct tgid_iter {
3456 unsigned int tgid;
0804ef4b 3457 struct task_struct *task;
19fd4bb2
EB
3458};
3459static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3460{
0804ef4b 3461 struct pid *pid;
1da177e4 3462
19fd4bb2
EB
3463 if (iter.task)
3464 put_task_struct(iter.task);
454cc105 3465 rcu_read_lock();
0804ef4b 3466retry:
19fd4bb2
EB
3467 iter.task = NULL;
3468 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3469 if (pid) {
19fd4bb2 3470 iter.tgid = pid_nr_ns(pid, ns);
3147d8aa
EB
3471 iter.task = pid_task(pid, PIDTYPE_TGID);
3472 if (!iter.task) {
19fd4bb2 3473 iter.tgid += 1;
0804ef4b 3474 goto retry;
19fd4bb2
EB
3475 }
3476 get_task_struct(iter.task);
0bc58a91 3477 }
454cc105 3478 rcu_read_unlock();
19fd4bb2 3479 return iter;
1da177e4
LT
3480}
3481
0097875b 3482#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3483
1da177e4 3484/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3485int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3486{
19fd4bb2 3487 struct tgid_iter iter;
fa10fed3 3488 struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
9d78edea 3489 struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb);
f0c3b509 3490 loff_t pos = ctx->pos;
1da177e4 3491
021ada7d 3492 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3493 return 0;
1da177e4 3494
0097875b 3495 if (pos == TGID_OFFSET - 2) {
fa10fed3 3496 struct inode *inode = d_inode(fs_info->proc_self);
db963164 3497 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3498 return 0;
0097875b
EB
3499 ctx->pos = pos = pos + 1;
3500 }
3501 if (pos == TGID_OFFSET - 1) {
fa10fed3 3502 struct inode *inode = d_inode(fs_info->proc_thread_self);
0097875b
EB
3503 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3504 return 0;
3505 ctx->pos = pos = pos + 1;
021ada7d 3506 }
0097875b 3507 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3508 iter.task = NULL;
19fd4bb2
EB
3509 for (iter = next_tgid(ns, iter);
3510 iter.task;
3511 iter.tgid += 1, iter = next_tgid(ns, iter)) {
e3912ac3 3512 char name[10 + 1];
a4ef3895 3513 unsigned int len;
3ba4bcee
ED
3514
3515 cond_resched();
fa10fed3 3516 if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
f0c3b509 3517 continue;
0499680a 3518
e3912ac3 3519 len = snprintf(name, sizeof(name), "%u", iter.tgid);
f0c3b509
AV
3520 ctx->pos = iter.tgid + TGID_OFFSET;
3521 if (!proc_fill_cache(file, ctx, name, len,
3522 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3523 put_task_struct(iter.task);
f0c3b509 3524 return 0;
1da177e4 3525 }
0bc58a91 3526 }
f0c3b509 3527 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3528 return 0;
3529}
1da177e4 3530
1b3044e3
JD
3531/*
3532 * proc_tid_comm_permission is a special permission function exclusively
3533 * used for the node /proc/<pid>/task/<tid>/comm.
3534 * It bypasses generic permission checks in the case where a task of the same
3535 * task group attempts to access the node.
3536 * The rationale behind this is that glibc and bionic access this node for
3537 * cross thread naming (pthread_set/getname_np(!self)). However, if
3538 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3539 * which locks out the cross thread naming implementation.
3540 * This function makes sure that the node is always accessible for members of
3541 * same thread group.
3542 */
549c7297
CB
3543static int proc_tid_comm_permission(struct user_namespace *mnt_userns,
3544 struct inode *inode, int mask)
1b3044e3
JD
3545{
3546 bool is_same_tgroup;
3547 struct task_struct *task;
3548
3549 task = get_proc_task(inode);
3550 if (!task)
3551 return -ESRCH;
3552 is_same_tgroup = same_thread_group(current, task);
3553 put_task_struct(task);
3554
3555 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3556 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3557 * read or written by the members of the corresponding
3558 * thread group.
3559 */
3560 return 0;
3561 }
3562
47291baa 3563 return generic_permission(&init_user_ns, inode, mask);
1b3044e3
JD
3564}
3565
3566static const struct inode_operations proc_tid_comm_inode_operations = {
3567 .permission = proc_tid_comm_permission,
3568};
3569
28a6d671
EB
3570/*
3571 * Tasks
3572 */
c5141e6d 3573static const struct pid_entry tid_base_stuff[] = {
631f9c18 3574 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
7bc3fa01 3575 DIR("fdinfo", S_IRUGO|S_IXUGO, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3576 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3577#ifdef CONFIG_NET
3578 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3579#endif
631f9c18 3580 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3581 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3582 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3583 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3584 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3585#ifdef CONFIG_SCHED_DEBUG
631f9c18 3586 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3587#endif
1b3044e3
JD
3588 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3589 &proc_tid_comm_inode_operations,
3590 &proc_pid_set_comm_operations, {}),
ebcb6734 3591#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3592 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3593#endif
c2c0bb44 3594 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3595 ONE("stat", S_IRUGO, proc_tid_stat),
3596 ONE("statm", S_IRUGO, proc_pid_statm),
871305bb 3597 REG("maps", S_IRUGO, proc_pid_maps_operations),
2e13ba54 3598#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3599 REG("children", S_IRUGO, proc_tid_children_operations),
3600#endif
28a6d671 3601#ifdef CONFIG_NUMA
871305bb 3602 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 3603#endif
631f9c18
AD
3604 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3605 LNK("cwd", proc_cwd_link),
3606 LNK("root", proc_root_link),
3607 LNK("exe", proc_exe_link),
3608 REG("mounts", S_IRUGO, proc_mounts_operations),
3609 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3610#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3611 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
871305bb 3612 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
493b0e9d 3613 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
32ed74a4 3614 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3615#endif
3616#ifdef CONFIG_SECURITY
631f9c18 3617 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3618#endif
3619#ifdef CONFIG_KALLSYMS
edfcd606 3620 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3621#endif
2ec220e2 3622#ifdef CONFIG_STACKTRACE
35a35046 3623 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3624#endif
5968cece 3625#ifdef CONFIG_SCHED_INFO
f6e826ca 3626 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3627#endif
9745512c 3628#ifdef CONFIG_LATENCYTOP
631f9c18 3629 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3630#endif
8793d854 3631#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3632 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3633#endif
3634#ifdef CONFIG_CGROUPS
006f4ac4 3635 ONE("cgroup", S_IRUGO, proc_cgroup_show),
e79f15a4
CY
3636#endif
3637#ifdef CONFIG_PROC_CPU_RESCTRL
3638 ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
28a6d671 3639#endif
6ba51e37 3640 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3641 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3642 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
4b7d248b 3643#ifdef CONFIG_AUDIT
631f9c18 3644 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3645 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3646#endif
f4f154fd 3647#ifdef CONFIG_FAULT_INJECTION
631f9c18 3648 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
1203c8e6 3649 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3650#endif
297c5d92 3651#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3652 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3653#endif
22d917d8
EB
3654#ifdef CONFIG_USER_NS
3655 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3656 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3657 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3658 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3659#endif
7c23b330
JP
3660#ifdef CONFIG_LIVEPATCH
3661 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3662#endif
68bc30bb
AL
3663#ifdef CONFIG_PROC_PID_ARCH_STATUS
3664 ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3665#endif
0d8315dd
YZ
3666#ifdef CONFIG_SECCOMP_CACHE_DEBUG
3667 ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3668#endif
76093853 3669#ifdef CONFIG_KSM
3670 ONE("ksm_merging_pages", S_IRUSR, proc_pid_ksm_merging_pages),
3671#endif
28a6d671
EB
3672};
3673
f0c3b509 3674static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3675{
f0c3b509
AV
3676 return proc_pident_readdir(file, ctx,
3677 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3678}
3679
00cd8dd3
AV
3680static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3681{
7bcd6b0e 3682 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
3683 tid_base_stuff,
3684 tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3685}
3686
00977a59 3687static const struct file_operations proc_tid_base_operations = {
28a6d671 3688 .read = generic_read_dir,
f50752ea
AV
3689 .iterate_shared = proc_tid_base_readdir,
3690 .llseek = generic_file_llseek,
28a6d671
EB
3691};
3692
c5ef1c42 3693static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3694 .lookup = proc_tid_base_lookup,
3695 .getattr = pid_getattr,
3696 .setattr = proc_setattr,
3697};
3698
0168b9e3
AV
3699static struct dentry *proc_task_instantiate(struct dentry *dentry,
3700 struct task_struct *task, const void *ptr)
444ceed8 3701{
444ceed8 3702 struct inode *inode;
d919a1e7
ZC
3703 inode = proc_pid_make_base_inode(dentry->d_sb, task,
3704 S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8 3705 if (!inode)
0168b9e3 3706 return ERR_PTR(-ENOENT);
1bbc5513 3707
444ceed8
EB
3708 inode->i_op = &proc_tid_base_inode_operations;
3709 inode->i_fop = &proc_tid_base_operations;
1bbc5513 3710 inode->i_flags |= S_IMMUTABLE;
aed54175 3711
1270dd8d 3712 set_nlink(inode, nlink_tid);
1bbc5513 3713 pid_update_inode(task, inode);
444ceed8 3714
fb045adb 3715 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 3716 return d_splice_alias(inode, dentry);
444ceed8
EB
3717}
3718
00cd8dd3 3719static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3720{
28a6d671
EB
3721 struct task_struct *task;
3722 struct task_struct *leader = get_proc_task(dir);
28a6d671 3723 unsigned tid;
fa10fed3 3724 struct proc_fs_info *fs_info;
b488893a 3725 struct pid_namespace *ns;
0168b9e3 3726 struct dentry *result = ERR_PTR(-ENOENT);
28a6d671
EB
3727
3728 if (!leader)
3729 goto out_no_task;
3730
dbcdb504 3731 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3732 if (tid == ~0U)
3733 goto out;
3734
fa10fed3
AG
3735 fs_info = proc_sb_info(dentry->d_sb);
3736 ns = fs_info->pid_ns;
28a6d671 3737 rcu_read_lock();
b488893a 3738 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3739 if (task)
3740 get_task_struct(task);
3741 rcu_read_unlock();
3742 if (!task)
3743 goto out;
bac0abd6 3744 if (!same_thread_group(leader, task))
28a6d671
EB
3745 goto out_drop_task;
3746
0168b9e3 3747 result = proc_task_instantiate(dentry, task, NULL);
28a6d671
EB
3748out_drop_task:
3749 put_task_struct(task);
3750out:
3751 put_task_struct(leader);
3752out_no_task:
0168b9e3 3753 return result;
28a6d671
EB
3754}
3755
0bc58a91
EB
3756/*
3757 * Find the first tid of a thread group to return to user space.
3758 *
3759 * Usually this is just the thread group leader, but if the users
3760 * buffer was too small or there was a seek into the middle of the
3761 * directory we have more work todo.
3762 *
3763 * In the case of a short read we start with find_task_by_pid.
3764 *
3765 * In the case of a seek we start with the leader and walk nr
3766 * threads past it.
3767 */
9f6e963f
ON
3768static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3769 struct pid_namespace *ns)
0bc58a91 3770{
d855a4b7 3771 struct task_struct *pos, *task;
9f6e963f
ON
3772 unsigned long nr = f_pos;
3773
3774 if (nr != f_pos) /* 32bit overflow? */
3775 return NULL;
1da177e4 3776
cc288738 3777 rcu_read_lock();
d855a4b7
ON
3778 task = pid_task(pid, PIDTYPE_PID);
3779 if (!task)
3780 goto fail;
3781
3782 /* Attempt to start with the tid of a thread */
9f6e963f 3783 if (tid && nr) {
b488893a 3784 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3785 if (pos && same_thread_group(pos, task))
a872ff0c 3786 goto found;
0bc58a91 3787 }
1da177e4 3788
0bc58a91 3789 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3790 if (nr >= get_nr_threads(task))
c986c14a 3791 goto fail;
1da177e4 3792
a872ff0c
ON
3793 /* If we haven't found our starting place yet start
3794 * with the leader and walk nr threads forward.
0bc58a91 3795 */
d855a4b7 3796 pos = task = task->group_leader;
c986c14a 3797 do {
9f6e963f 3798 if (!nr--)
c986c14a 3799 goto found;
d855a4b7 3800 } while_each_thread(task, pos);
c986c14a
ON
3801fail:
3802 pos = NULL;
3803 goto out;
a872ff0c
ON
3804found:
3805 get_task_struct(pos);
3806out:
cc288738 3807 rcu_read_unlock();
0bc58a91
EB
3808 return pos;
3809}
3810
3811/*
3812 * Find the next thread in the thread list.
3813 * Return NULL if there is an error or no next thread.
3814 *
3815 * The reference to the input task_struct is released.
3816 */
3817static struct task_struct *next_tid(struct task_struct *start)
3818{
c1df7fb8 3819 struct task_struct *pos = NULL;
cc288738 3820 rcu_read_lock();
c1df7fb8 3821 if (pid_alive(start)) {
0bc58a91 3822 pos = next_thread(start);
c1df7fb8
ON
3823 if (thread_group_leader(pos))
3824 pos = NULL;
3825 else
3826 get_task_struct(pos);
3827 }
cc288738 3828 rcu_read_unlock();
0bc58a91
EB
3829 put_task_struct(start);
3830 return pos;
1da177e4
LT
3831}
3832
3833/* for the /proc/TGID/task/ directories */
f0c3b509 3834static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3835{
d855a4b7
ON
3836 struct inode *inode = file_inode(file);
3837 struct task_struct *task;
b488893a 3838 struct pid_namespace *ns;
f0c3b509 3839 int tid;
1da177e4 3840
d855a4b7 3841 if (proc_inode_is_dead(inode))
f0c3b509 3842 return -ENOENT;
1da177e4 3843
f0c3b509 3844 if (!dir_emit_dots(file, ctx))
d855a4b7 3845 return 0;
1da177e4 3846
0bc58a91
EB
3847 /* f_version caches the tgid value that the last readdir call couldn't
3848 * return. lseek aka telldir automagically resets f_version to 0.
3849 */
9d78edea 3850 ns = proc_pid_ns(inode->i_sb);
f0c3b509
AV
3851 tid = (int)file->f_version;
3852 file->f_version = 0;
d855a4b7 3853 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3854 task;
f0c3b509 3855 task = next_tid(task), ctx->pos++) {
e3912ac3 3856 char name[10 + 1];
a4ef3895 3857 unsigned int len;
0658a096 3858
b488893a 3859 tid = task_pid_nr_ns(task, ns);
0658a096
FW
3860 if (!tid)
3861 continue; /* The task has just exited. */
e3912ac3 3862 len = snprintf(name, sizeof(name), "%u", tid);
f0c3b509
AV
3863 if (!proc_fill_cache(file, ctx, name, len,
3864 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3865 /* returning this tgid failed, save it as the first
3866 * pid for the next readir call */
f0c3b509 3867 file->f_version = (u64)tid;
0bc58a91 3868 put_task_struct(task);
1da177e4 3869 break;
0bc58a91 3870 }
1da177e4 3871 }
d855a4b7 3872
f0c3b509 3873 return 0;
1da177e4 3874}
6e66b52b 3875
549c7297
CB
3876static int proc_task_getattr(struct user_namespace *mnt_userns,
3877 const struct path *path, struct kstat *stat,
a528d35e 3878 u32 request_mask, unsigned int query_flags)
6e66b52b 3879{
a528d35e 3880 struct inode *inode = d_inode(path->dentry);
99f89551 3881 struct task_struct *p = get_proc_task(inode);
0d56a451 3882 generic_fillattr(&init_user_ns, inode, stat);
6e66b52b 3883
99f89551 3884 if (p) {
99f89551 3885 stat->nlink += get_nr_threads(p);
99f89551 3886 put_task_struct(p);
6e66b52b
EB
3887 }
3888
3889 return 0;
3890}
28a6d671 3891
c5ef1c42 3892static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3893 .lookup = proc_task_lookup,
3894 .getattr = proc_task_getattr,
3895 .setattr = proc_setattr,
0499680a 3896 .permission = proc_pid_permission,
28a6d671
EB
3897};
3898
00977a59 3899static const struct file_operations proc_task_operations = {
28a6d671 3900 .read = generic_read_dir,
f50752ea
AV
3901 .iterate_shared = proc_task_readdir,
3902 .llseek = generic_file_llseek,
28a6d671 3903};
1270dd8d
AD
3904
3905void __init set_proc_pid_nlink(void)
3906{
3907 nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3908 nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3909}