]> git.ipfire.org Git - thirdparty/kernel/stable.git/blame - fs/proc/base.c
Merge tag 'clang-format-for-linus-v5.1-rc5' of git://github.com/ojeda/linux
[thirdparty/kernel/stable.git] / fs / proc / base.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/fs/proc/base.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 *
7 * proc base directory handling functions
8 *
9 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10 * Instead of using magical inumbers to determine the kind of object
11 * we allocate and fill in-core inodes upon lookup. They don't even
12 * go into icache. We cache the reference to task_struct upon lookup too.
13 * Eventually it should become a filesystem in its own. We don't use the
14 * rest of procfs anymore.
e070ad49
ML
15 *
16 *
17 * Changelog:
18 * 17-Jan-2005
19 * Allan Bezerra
20 * Bruna Moreira <bruna.moreira@indt.org.br>
21 * Edjard Mota <edjard.mota@indt.org.br>
22 * Ilias Biris <ilias.biris@indt.org.br>
23 * Mauricio Lin <mauricio.lin@indt.org.br>
24 *
25 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26 *
27 * A new process specific entry (smaps) included in /proc. It shows the
28 * size of rss for each memory area. The maps entry lacks information
29 * about physical memory size (rss) for each mapped file, i.e.,
30 * rss information for executables and library files.
31 * This additional information is useful for any tools that need to know
32 * about physical memory consumption for a process specific library.
33 *
34 * Changelog:
35 * 21-Feb-2005
36 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37 * Pud inclusion in the page table walking.
38 *
39 * ChangeLog:
40 * 10-Mar-2005
41 * 10LE Instituto Nokia de Tecnologia - INdT:
42 * A better way to walks through the page table as suggested by Hugh Dickins.
43 *
44 * Simo Piiroinen <simo.piiroinen@nokia.com>:
45 * Smaps information related to shared, private, clean and dirty pages.
46 *
47 * Paul Mundt <paul.mundt@nokia.com>:
48 * Overall revision about smaps.
1da177e4
LT
49 */
50
7c0f6ba6 51#include <linux/uaccess.h>
1da177e4 52
1da177e4
LT
53#include <linux/errno.h>
54#include <linux/time.h>
55#include <linux/proc_fs.h>
56#include <linux/stat.h>
5995477a 57#include <linux/task_io_accounting_ops.h>
1da177e4 58#include <linux/init.h>
16f7e0fe 59#include <linux/capability.h>
1da177e4 60#include <linux/file.h>
9f3acc31 61#include <linux/fdtable.h>
94f8f3b0 62#include <linux/generic-radix-tree.h>
1da177e4
LT
63#include <linux/string.h>
64#include <linux/seq_file.h>
65#include <linux/namei.h>
6b3286ed 66#include <linux/mnt_namespace.h>
1da177e4 67#include <linux/mm.h>
a63d83f4 68#include <linux/swap.h>
b835996f 69#include <linux/rcupdate.h>
1da177e4 70#include <linux/kallsyms.h>
2ec220e2 71#include <linux/stacktrace.h>
d85f50d5 72#include <linux/resource.h>
5096add8 73#include <linux/module.h>
1da177e4
LT
74#include <linux/mount.h>
75#include <linux/security.h>
76#include <linux/ptrace.h>
0d094efe 77#include <linux/tracehook.h>
87ebdc00 78#include <linux/printk.h>
efb1a57d 79#include <linux/cache.h>
a424316c 80#include <linux/cgroup.h>
1da177e4
LT
81#include <linux/cpuset.h>
82#include <linux/audit.h>
5addc5dd 83#include <linux/poll.h>
1651e14e 84#include <linux/nsproxy.h>
8ac773b4 85#include <linux/oom.h>
3cb4a0bb 86#include <linux/elf.h>
60347f67 87#include <linux/pid_namespace.h>
22d917d8 88#include <linux/user_namespace.h>
5ad4e53b 89#include <linux/fs_struct.h>
5a0e3ad6 90#include <linux/slab.h>
4eb5aaa3 91#include <linux/sched/autogroup.h>
6e84f315 92#include <linux/sched/mm.h>
f7ccbae4 93#include <linux/sched/coredump.h>
b17b0153 94#include <linux/sched/debug.h>
3905f9ad 95#include <linux/sched/stat.h>
48f6a7a5 96#include <linux/posix-timers.h>
43d2b113 97#include <trace/events/oom.h>
1da177e4 98#include "internal.h"
faf60af1 99#include "fd.h"
1da177e4 100
ac7f1061
AD
101#include "../../lib/kstrtox.h"
102
0f2fe20f
EB
103/* NOTE:
104 * Implementing inode permission operations in /proc is almost
105 * certainly an error. Permission checks need to happen during
106 * each system call not at open time. The reason is that most of
107 * what we wish to check for permissions in /proc varies at runtime.
108 *
109 * The classic example of a problem is opening file descriptors
110 * in /proc for a task before it execs a suid executable.
111 */
112
efb1a57d
AD
113static u8 nlink_tid __ro_after_init;
114static u8 nlink_tgid __ro_after_init;
1270dd8d 115
1da177e4 116struct pid_entry {
cedbccab 117 const char *name;
623f594e 118 unsigned int len;
d161a13f 119 umode_t mode;
c5ef1c42 120 const struct inode_operations *iop;
00977a59 121 const struct file_operations *fop;
20cdc894 122 union proc_op op;
1da177e4
LT
123};
124
61a28784 125#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 126 .name = (NAME), \
c5141e6d 127 .len = sizeof(NAME) - 1, \
20cdc894
EB
128 .mode = MODE, \
129 .iop = IOP, \
130 .fop = FOP, \
131 .op = OP, \
132}
133
631f9c18
AD
134#define DIR(NAME, MODE, iops, fops) \
135 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
136#define LNK(NAME, get_link) \
61a28784 137 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 138 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
139 { .proc_get_link = get_link } )
140#define REG(NAME, MODE, fops) \
141 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 142#define ONE(NAME, MODE, show) \
6d9c939d 143 NOD(NAME, (S_IFREG|(MODE)), \
be614086 144 NULL, &proc_single_file_operations, \
631f9c18 145 { .proc_show = show } )
6d9c939d
CS
146#define ATTR(LSM, NAME, MODE) \
147 NOD(NAME, (S_IFREG|(MODE)), \
148 NULL, &proc_pid_attr_operations, \
149 { .lsm = LSM })
1da177e4 150
aed54175
VN
151/*
152 * Count the number of hardlinks for the pid_entry table, excluding the .
153 * and .. links.
154 */
1270dd8d 155static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
aed54175
VN
156 unsigned int n)
157{
158 unsigned int i;
159 unsigned int count;
160
1270dd8d 161 count = 2;
aed54175
VN
162 for (i = 0; i < n; ++i) {
163 if (S_ISDIR(entries[i].mode))
164 ++count;
165 }
166
167 return count;
168}
169
f7ad3c6b 170static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 171{
7c2c7d99
HD
172 int result = -ENOENT;
173
0494f6ec 174 task_lock(task);
f7ad3c6b
MS
175 if (task->fs) {
176 get_fs_root(task->fs, root);
7c2c7d99
HD
177 result = 0;
178 }
0494f6ec 179 task_unlock(task);
7c2c7d99 180 return result;
0494f6ec
MS
181}
182
7773fbc5 183static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 184{
2b0143b5 185 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 186 int result = -ENOENT;
99f89551
EB
187
188 if (task) {
f7ad3c6b
MS
189 task_lock(task);
190 if (task->fs) {
191 get_fs_pwd(task->fs, path);
192 result = 0;
193 }
194 task_unlock(task);
99f89551
EB
195 put_task_struct(task);
196 }
1da177e4
LT
197 return result;
198}
199
7773fbc5 200static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 201{
2b0143b5 202 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 203 int result = -ENOENT;
99f89551
EB
204
205 if (task) {
f7ad3c6b 206 result = get_task_root(task, path);
99f89551
EB
207 put_task_struct(task);
208 }
1da177e4
LT
209 return result;
210}
211
e4b4e441 212static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
5ab82718 213 size_t count, loff_t *ppos)
1da177e4 214{
c2c0bb44 215 unsigned long arg_start, arg_end, env_start, env_end;
5ab82718
LT
216 unsigned long pos, len;
217 char *page;
c2c0bb44 218
c2c0bb44 219 /* Check if process spawned far enough to have cmdline. */
e4b4e441
LT
220 if (!mm->env_end)
221 return 0;
c2c0bb44 222
88aa7cc6 223 spin_lock(&mm->arg_lock);
c2c0bb44
AD
224 arg_start = mm->arg_start;
225 arg_end = mm->arg_end;
226 env_start = mm->env_start;
227 env_end = mm->env_end;
88aa7cc6 228 spin_unlock(&mm->arg_lock);
c2c0bb44 229
5ab82718
LT
230 if (arg_start >= arg_end)
231 return 0;
6a6cbe75 232
2ca66ff7 233 /*
5ab82718
LT
234 * We have traditionally allowed the user to re-write
235 * the argument strings and overflow the end result
236 * into the environment section. But only do that if
237 * the environment area is contiguous to the arguments.
2ca66ff7 238 */
5ab82718
LT
239 if (env_start != arg_end || env_start >= env_end)
240 env_start = env_end = arg_end;
241
f5b65348
LT
242 /* .. and limit it to a maximum of one page of slop */
243 if (env_end >= arg_end + PAGE_SIZE)
244 env_end = arg_end + PAGE_SIZE - 1;
245
5ab82718
LT
246 /* We're not going to care if "*ppos" has high bits set */
247 pos = arg_start + *ppos;
3cb4e162 248
5ab82718
LT
249 /* .. but we do check the result is in the proper range */
250 if (pos < arg_start || pos >= env_end)
251 return 0;
a0a07b87 252
5ab82718
LT
253 /* .. and we never go past env_end */
254 if (env_end - pos < count)
255 count = env_end - pos;
256
257 page = (char *)__get_free_page(GFP_KERNEL);
258 if (!page)
259 return -ENOMEM;
260
261 len = 0;
262 while (count) {
263 int got;
264 size_t size = min_t(size_t, PAGE_SIZE, count);
f5b65348
LT
265 long offset;
266
267 /*
268 * Are we already starting past the official end?
269 * We always include the last byte that is *supposed*
270 * to be NUL
271 */
272 offset = (pos >= arg_end) ? pos - arg_end + 1 : 0;
5ab82718 273
f5b65348
LT
274 got = access_remote_vm(mm, pos - offset, page, size + offset, FOLL_ANON);
275 if (got <= offset)
5ab82718 276 break;
f5b65348 277 got -= offset;
5ab82718
LT
278
279 /* Don't walk past a NUL character once you hit arg_end */
280 if (pos + got >= arg_end) {
281 int n = 0;
282
283 /*
284 * If we started before 'arg_end' but ended up
285 * at or after it, we start the NUL character
286 * check at arg_end-1 (where we expect the normal
287 * EOF to be).
288 *
289 * NOTE! This is smaller than 'got', because
290 * pos + got >= arg_end
291 */
292 if (pos < arg_end)
293 n = arg_end - pos - 1;
294
295 /* Cut off at first NUL after 'n' */
f5b65348
LT
296 got = n + strnlen(page+n, offset+got-n);
297 if (got < offset)
5ab82718 298 break;
f5b65348
LT
299 got -= offset;
300
301 /* Include the NUL if it existed */
302 if (got < size)
303 got++;
c2c0bb44 304 }
5ab82718 305
f5b65348 306 got -= copy_to_user(buf, page+offset, got);
5ab82718
LT
307 if (unlikely(!got)) {
308 if (!len)
309 len = -EFAULT;
310 break;
c2c0bb44 311 }
5ab82718
LT
312 pos += got;
313 buf += got;
314 len += got;
315 count -= got;
c2c0bb44
AD
316 }
317
c2c0bb44 318 free_page((unsigned long)page);
5ab82718 319 return len;
1da177e4
LT
320}
321
e4b4e441
LT
322static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
323 size_t count, loff_t *pos)
324{
325 struct mm_struct *mm;
326 ssize_t ret;
327
328 mm = get_task_mm(tsk);
329 if (!mm)
330 return 0;
331
332 ret = get_mm_cmdline(mm, buf, count, pos);
c2c0bb44 333 mmput(mm);
e4b4e441
LT
334 return ret;
335}
336
337static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
338 size_t count, loff_t *pos)
339{
340 struct task_struct *tsk;
341 ssize_t ret;
342
343 BUG_ON(*pos < 0);
344
345 tsk = get_proc_task(file_inode(file));
346 if (!tsk)
347 return -ESRCH;
348 ret = get_task_cmdline(tsk, buf, count, pos);
349 put_task_struct(tsk);
350 if (ret > 0)
351 *pos += ret;
352 return ret;
1da177e4
LT
353}
354
c2c0bb44
AD
355static const struct file_operations proc_pid_cmdline_ops = {
356 .read = proc_pid_cmdline_read,
357 .llseek = generic_file_llseek,
358};
359
1da177e4
LT
360#ifdef CONFIG_KALLSYMS
361/*
362 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
363 * Returns the resolved symbol. If that fails, simply return the address.
364 */
edfcd606
AD
365static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
366 struct pid *pid, struct task_struct *task)
1da177e4 367{
ffb45122 368 unsigned long wchan;
9281acea 369 char symname[KSYM_NAME_LEN];
1da177e4 370
24b2ec21
AD
371 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
372 goto print0;
1da177e4 373
24b2ec21
AD
374 wchan = get_wchan(task);
375 if (wchan && !lookup_symbol_name(wchan, symname)) {
21dae0ad 376 seq_puts(m, symname);
24b2ec21
AD
377 return 0;
378 }
25ce3191 379
24b2ec21
AD
380print0:
381 seq_putc(m, '0');
25ce3191 382 return 0;
1da177e4
LT
383}
384#endif /* CONFIG_KALLSYMS */
385
a9712bc1
AV
386static int lock_trace(struct task_struct *task)
387{
388 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
389 if (err)
390 return err;
caaee623 391 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
a9712bc1
AV
392 mutex_unlock(&task->signal->cred_guard_mutex);
393 return -EPERM;
394 }
395 return 0;
396}
397
398static void unlock_trace(struct task_struct *task)
399{
400 mutex_unlock(&task->signal->cred_guard_mutex);
401}
402
2ec220e2
KC
403#ifdef CONFIG_STACKTRACE
404
405#define MAX_STACK_TRACE_DEPTH 64
406
407static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
408 struct pid *pid, struct task_struct *task)
409{
410 struct stack_trace trace;
411 unsigned long *entries;
a9712bc1 412 int err;
2ec220e2 413
f8a00cef
JH
414 /*
415 * The ability to racily run the kernel stack unwinder on a running task
416 * and then observe the unwinder output is scary; while it is useful for
417 * debugging kernel issues, it can also allow an attacker to leak kernel
418 * stack contents.
419 * Doing this in a manner that is at least safe from races would require
420 * some work to ensure that the remote task can not be scheduled; and
421 * even then, this would still expose the unwinder as local attack
422 * surface.
423 * Therefore, this interface is restricted to root.
424 */
425 if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
426 return -EACCES;
427
6da2ec56
KC
428 entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
429 GFP_KERNEL);
2ec220e2
KC
430 if (!entries)
431 return -ENOMEM;
432
433 trace.nr_entries = 0;
434 trace.max_entries = MAX_STACK_TRACE_DEPTH;
435 trace.entries = entries;
436 trace.skip = 0;
2ec220e2 437
a9712bc1
AV
438 err = lock_trace(task);
439 if (!err) {
5d008fb4
AD
440 unsigned int i;
441
a9712bc1
AV
442 save_stack_trace_tsk(task, &trace);
443
444 for (i = 0; i < trace.nr_entries; i++) {
8f5abe84 445 seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
a9712bc1
AV
446 }
447 unlock_trace(task);
2ec220e2
KC
448 }
449 kfree(entries);
450
a9712bc1 451 return err;
2ec220e2
KC
452}
453#endif
454
5968cece 455#ifdef CONFIG_SCHED_INFO
1da177e4
LT
456/*
457 * Provides /proc/PID/schedstat
458 */
f6e826ca
AD
459static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
460 struct pid *pid, struct task_struct *task)
1da177e4 461{
5968cece 462 if (unlikely(!sched_info_on()))
08b55775 463 seq_puts(m, "0 0 0\n");
5968cece
NR
464 else
465 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
466 (unsigned long long)task->se.sum_exec_runtime,
467 (unsigned long long)task->sched_info.run_delay,
468 task->sched_info.pcount);
469
470 return 0;
1da177e4
LT
471}
472#endif
473
9745512c
AV
474#ifdef CONFIG_LATENCYTOP
475static int lstats_show_proc(struct seq_file *m, void *v)
476{
477 int i;
13d77c37
HS
478 struct inode *inode = m->private;
479 struct task_struct *task = get_proc_task(inode);
9745512c 480
13d77c37
HS
481 if (!task)
482 return -ESRCH;
483 seq_puts(m, "Latency Top version : v0.1\n");
f6d2f584 484 for (i = 0; i < LT_SAVECOUNT; i++) {
34e49d4f
JP
485 struct latency_record *lr = &task->latency_record[i];
486 if (lr->backtrace[0]) {
9745512c 487 int q;
34e49d4f
JP
488 seq_printf(m, "%i %li %li",
489 lr->count, lr->time, lr->max);
9745512c 490 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f
JP
491 unsigned long bt = lr->backtrace[q];
492 if (!bt)
9745512c 493 break;
34e49d4f 494 if (bt == ULONG_MAX)
9745512c 495 break;
34e49d4f 496 seq_printf(m, " %ps", (void *)bt);
9745512c 497 }
9d6de12f 498 seq_putc(m, '\n');
9745512c
AV
499 }
500
501 }
13d77c37 502 put_task_struct(task);
9745512c
AV
503 return 0;
504}
505
506static int lstats_open(struct inode *inode, struct file *file)
507{
13d77c37 508 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
509}
510
9745512c
AV
511static ssize_t lstats_write(struct file *file, const char __user *buf,
512 size_t count, loff_t *offs)
513{
496ad9aa 514 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 515
13d77c37
HS
516 if (!task)
517 return -ESRCH;
9745512c 518 clear_all_latency_tracing(task);
13d77c37 519 put_task_struct(task);
9745512c
AV
520
521 return count;
522}
523
524static const struct file_operations proc_lstats_operations = {
525 .open = lstats_open,
526 .read = seq_read,
527 .write = lstats_write,
528 .llseek = seq_lseek,
13d77c37 529 .release = single_release,
9745512c
AV
530};
531
532#endif
533
6ba51e37
AD
534static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
535 struct pid *pid, struct task_struct *task)
1da177e4 536{
ca79b0c2 537 unsigned long totalpages = totalram_pages() + total_swap_pages;
b95c35e7 538 unsigned long points = 0;
1da177e4 539
ef419398
ON
540 points = oom_badness(task, NULL, NULL, totalpages) *
541 1000 / totalpages;
25ce3191
JP
542 seq_printf(m, "%lu\n", points);
543
544 return 0;
1da177e4
LT
545}
546
d85f50d5 547struct limit_names {
cedbccab
AD
548 const char *name;
549 const char *unit;
d85f50d5
NH
550};
551
552static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 553 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
554 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
555 [RLIMIT_DATA] = {"Max data size", "bytes"},
556 [RLIMIT_STACK] = {"Max stack size", "bytes"},
557 [RLIMIT_CORE] = {"Max core file size", "bytes"},
558 [RLIMIT_RSS] = {"Max resident set", "bytes"},
559 [RLIMIT_NPROC] = {"Max processes", "processes"},
560 [RLIMIT_NOFILE] = {"Max open files", "files"},
561 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
562 [RLIMIT_AS] = {"Max address space", "bytes"},
563 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
564 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
565 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
566 [RLIMIT_NICE] = {"Max nice priority", NULL},
567 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 568 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
569};
570
571/* Display limits for a process */
1c963eb1
AD
572static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
573 struct pid *pid, struct task_struct *task)
d85f50d5
NH
574{
575 unsigned int i;
d85f50d5 576 unsigned long flags;
d85f50d5
NH
577
578 struct rlimit rlim[RLIM_NLIMITS];
579
a6bebbc8 580 if (!lock_task_sighand(task, &flags))
d85f50d5 581 return 0;
d85f50d5
NH
582 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
583 unlock_task_sighand(task, &flags);
d85f50d5
NH
584
585 /*
586 * print the file header
587 */
afe922c2
AD
588 seq_puts(m, "Limit "
589 "Soft Limit "
590 "Hard Limit "
591 "Units \n");
d85f50d5
NH
592
593 for (i = 0; i < RLIM_NLIMITS; i++) {
594 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 595 seq_printf(m, "%-25s %-20s ",
25ce3191 596 lnames[i].name, "unlimited");
d85f50d5 597 else
1c963eb1 598 seq_printf(m, "%-25s %-20lu ",
25ce3191 599 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
600
601 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 602 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 603 else
1c963eb1 604 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
605
606 if (lnames[i].unit)
1c963eb1 607 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 608 else
1c963eb1 609 seq_putc(m, '\n');
d85f50d5
NH
610 }
611
1c963eb1 612 return 0;
d85f50d5
NH
613}
614
ebcb6734 615#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
616static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
617 struct pid *pid, struct task_struct *task)
ebcb6734 618{
631b7aba
SRRH
619 struct syscall_info info;
620 u64 *args = &info.data.args[0];
25ce3191
JP
621 int res;
622
623 res = lock_trace(task);
a9712bc1
AV
624 if (res)
625 return res;
ebcb6734 626
631b7aba 627 if (task_current_syscall(task, &info))
09d93bd6 628 seq_puts(m, "running\n");
631b7aba
SRRH
629 else if (info.data.nr < 0)
630 seq_printf(m, "%d 0x%llx 0x%llx\n",
631 info.data.nr, info.sp, info.data.instruction_pointer);
a9712bc1 632 else
09d93bd6 633 seq_printf(m,
631b7aba
SRRH
634 "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
635 info.data.nr,
ebcb6734 636 args[0], args[1], args[2], args[3], args[4], args[5],
631b7aba 637 info.sp, info.data.instruction_pointer);
a9712bc1 638 unlock_trace(task);
25ce3191
JP
639
640 return 0;
ebcb6734
RM
641}
642#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
643
1da177e4
LT
644/************************************************************************/
645/* Here the fs part begins */
646/************************************************************************/
647
648/* permission checks */
778c1144 649static int proc_fd_access_allowed(struct inode *inode)
1da177e4 650{
778c1144
EB
651 struct task_struct *task;
652 int allowed = 0;
df26c40e
EB
653 /* Allow access to a task's file descriptors if it is us or we
654 * may use ptrace attach to the process and find out that
655 * information.
778c1144
EB
656 */
657 task = get_proc_task(inode);
df26c40e 658 if (task) {
caaee623 659 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 660 put_task_struct(task);
df26c40e 661 }
778c1144 662 return allowed;
1da177e4
LT
663}
664
6b4e306a 665int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
666{
667 int error;
2b0143b5 668 struct inode *inode = d_inode(dentry);
6d76fa58
LT
669
670 if (attr->ia_valid & ATTR_MODE)
671 return -EPERM;
672
31051c85 673 error = setattr_prepare(dentry, attr);
1025774c
CH
674 if (error)
675 return error;
676
1025774c
CH
677 setattr_copy(inode, attr);
678 mark_inode_dirty(inode);
679 return 0;
6d76fa58
LT
680}
681
0499680a
VK
682/*
683 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
684 * or euid/egid (for hide_pid_min=2)?
685 */
686static bool has_pid_permissions(struct pid_namespace *pid,
687 struct task_struct *task,
688 int hide_pid_min)
689{
690 if (pid->hide_pid < hide_pid_min)
691 return true;
692 if (in_group_p(pid->pid_gid))
693 return true;
caaee623 694 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
695}
696
697
698static int proc_pid_permission(struct inode *inode, int mask)
699{
76f668be 700 struct pid_namespace *pid = proc_pid_ns(inode);
0499680a
VK
701 struct task_struct *task;
702 bool has_perms;
703
704 task = get_proc_task(inode);
a2ef990a
XF
705 if (!task)
706 return -ESRCH;
796f571b 707 has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
0499680a
VK
708 put_task_struct(task);
709
710 if (!has_perms) {
796f571b 711 if (pid->hide_pid == HIDEPID_INVISIBLE) {
0499680a
VK
712 /*
713 * Let's make getdents(), stat(), and open()
714 * consistent with each other. If a process
715 * may not stat() a file, it shouldn't be seen
716 * in procfs at all.
717 */
718 return -ENOENT;
719 }
720
721 return -EPERM;
722 }
723 return generic_permission(inode, mask);
724}
725
726
727
c5ef1c42 728static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
729 .setattr = proc_setattr,
730};
731
be614086
EB
732static int proc_single_show(struct seq_file *m, void *v)
733{
734 struct inode *inode = m->private;
76f668be
CH
735 struct pid_namespace *ns = proc_pid_ns(inode);
736 struct pid *pid = proc_pid(inode);
be614086
EB
737 struct task_struct *task;
738 int ret;
739
be614086
EB
740 task = get_pid_task(pid, PIDTYPE_PID);
741 if (!task)
742 return -ESRCH;
743
744 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
745
746 put_task_struct(task);
747 return ret;
748}
749
750static int proc_single_open(struct inode *inode, struct file *filp)
751{
c6a34058 752 return single_open(filp, proc_single_show, inode);
be614086
EB
753}
754
755static const struct file_operations proc_single_file_operations = {
756 .open = proc_single_open,
757 .read = seq_read,
758 .llseek = seq_lseek,
759 .release = single_release,
760};
761
5381e169
ON
762
763struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 764{
5381e169
ON
765 struct task_struct *task = get_proc_task(inode);
766 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 767
5381e169 768 if (task) {
caaee623 769 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 770 put_task_struct(task);
e268337d 771
5381e169
ON
772 if (!IS_ERR_OR_NULL(mm)) {
773 /* ensure this mm_struct can't be freed */
f1f10076 774 mmgrab(mm);
5381e169
ON
775 /* but do not pin its memory */
776 mmput(mm);
777 }
778 }
779
780 return mm;
781}
782
783static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
784{
785 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
786
787 if (IS_ERR(mm))
788 return PTR_ERR(mm);
789
e268337d 790 file->private_data = mm;
1da177e4
LT
791 return 0;
792}
793
b409e578
CW
794static int mem_open(struct inode *inode, struct file *file)
795{
bc452b4b
DH
796 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
797
798 /* OK to pass negative loff_t, we can catch out-of-range */
799 file->f_mode |= FMODE_UNSIGNED_OFFSET;
800
801 return ret;
b409e578
CW
802}
803
572d34b9
ON
804static ssize_t mem_rw(struct file *file, char __user *buf,
805 size_t count, loff_t *ppos, int write)
1da177e4 806{
e268337d 807 struct mm_struct *mm = file->private_data;
572d34b9
ON
808 unsigned long addr = *ppos;
809 ssize_t copied;
1da177e4 810 char *page;
272ddc8b 811 unsigned int flags;
1da177e4 812
e268337d
LT
813 if (!mm)
814 return 0;
99f89551 815
0ee931c4 816 page = (char *)__get_free_page(GFP_KERNEL);
30cd8903 817 if (!page)
e268337d 818 return -ENOMEM;
1da177e4 819
f7ca54f4 820 copied = 0;
388f7934 821 if (!mmget_not_zero(mm))
6d08f2c7
ON
822 goto free;
823
f511c0b1 824 flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
6347e8d5 825
1da177e4 826 while (count > 0) {
572d34b9 827 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 828
572d34b9 829 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
830 copied = -EFAULT;
831 break;
832 }
572d34b9 833
6347e8d5 834 this_len = access_remote_vm(mm, addr, page, this_len, flags);
572d34b9 835 if (!this_len) {
1da177e4
LT
836 if (!copied)
837 copied = -EIO;
838 break;
839 }
572d34b9
ON
840
841 if (!write && copy_to_user(buf, page, this_len)) {
842 copied = -EFAULT;
843 break;
844 }
845
846 buf += this_len;
847 addr += this_len;
848 copied += this_len;
849 count -= this_len;
1da177e4 850 }
572d34b9 851 *ppos = addr;
30cd8903 852
6d08f2c7
ON
853 mmput(mm);
854free:
30cd8903 855 free_page((unsigned long) page);
1da177e4
LT
856 return copied;
857}
1da177e4 858
572d34b9
ON
859static ssize_t mem_read(struct file *file, char __user *buf,
860 size_t count, loff_t *ppos)
861{
862 return mem_rw(file, buf, count, ppos, 0);
863}
864
865static ssize_t mem_write(struct file *file, const char __user *buf,
866 size_t count, loff_t *ppos)
867{
868 return mem_rw(file, (char __user*)buf, count, ppos, 1);
869}
870
85863e47 871loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
872{
873 switch (orig) {
874 case 0:
875 file->f_pos = offset;
876 break;
877 case 1:
878 file->f_pos += offset;
879 break;
880 default:
881 return -EINVAL;
882 }
883 force_successful_syscall_return();
884 return file->f_pos;
885}
886
e268337d
LT
887static int mem_release(struct inode *inode, struct file *file)
888{
889 struct mm_struct *mm = file->private_data;
71879d3c 890 if (mm)
6d08f2c7 891 mmdrop(mm);
e268337d
LT
892 return 0;
893}
894
00977a59 895static const struct file_operations proc_mem_operations = {
1da177e4
LT
896 .llseek = mem_lseek,
897 .read = mem_read,
898 .write = mem_write,
899 .open = mem_open,
e268337d 900 .release = mem_release,
1da177e4
LT
901};
902
b409e578
CW
903static int environ_open(struct inode *inode, struct file *file)
904{
905 return __mem_open(inode, file, PTRACE_MODE_READ);
906}
907
315e28c8
JP
908static ssize_t environ_read(struct file *file, char __user *buf,
909 size_t count, loff_t *ppos)
910{
315e28c8
JP
911 char *page;
912 unsigned long src = *ppos;
b409e578
CW
913 int ret = 0;
914 struct mm_struct *mm = file->private_data;
a3b609ef 915 unsigned long env_start, env_end;
315e28c8 916
8148a73c
MK
917 /* Ensure the process spawned far enough to have an environment. */
918 if (!mm || !mm->env_end)
b409e578 919 return 0;
315e28c8 920
0ee931c4 921 page = (char *)__get_free_page(GFP_KERNEL);
315e28c8 922 if (!page)
b409e578 923 return -ENOMEM;
315e28c8 924
d6f64b89 925 ret = 0;
388f7934 926 if (!mmget_not_zero(mm))
b409e578 927 goto free;
a3b609ef 928
88aa7cc6 929 spin_lock(&mm->arg_lock);
a3b609ef
MG
930 env_start = mm->env_start;
931 env_end = mm->env_end;
88aa7cc6 932 spin_unlock(&mm->arg_lock);
a3b609ef 933
315e28c8 934 while (count > 0) {
e8905ec2
DH
935 size_t this_len, max_len;
936 int retval;
315e28c8 937
a3b609ef 938 if (src >= (env_end - env_start))
315e28c8
JP
939 break;
940
a3b609ef 941 this_len = env_end - (env_start + src);
e8905ec2
DH
942
943 max_len = min_t(size_t, PAGE_SIZE, count);
944 this_len = min(max_len, this_len);
315e28c8 945
7f7ccc2c 946 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
315e28c8
JP
947
948 if (retval <= 0) {
949 ret = retval;
950 break;
951 }
952
953 if (copy_to_user(buf, page, retval)) {
954 ret = -EFAULT;
955 break;
956 }
957
958 ret += retval;
959 src += retval;
960 buf += retval;
961 count -= retval;
962 }
963 *ppos = src;
315e28c8 964 mmput(mm);
b409e578
CW
965
966free:
315e28c8 967 free_page((unsigned long) page);
315e28c8
JP
968 return ret;
969}
970
971static const struct file_operations proc_environ_operations = {
b409e578 972 .open = environ_open,
315e28c8 973 .read = environ_read,
87df8424 974 .llseek = generic_file_llseek,
b409e578 975 .release = mem_release,
315e28c8
JP
976};
977
c5317167
AV
978static int auxv_open(struct inode *inode, struct file *file)
979{
980 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
981}
982
983static ssize_t auxv_read(struct file *file, char __user *buf,
984 size_t count, loff_t *ppos)
985{
986 struct mm_struct *mm = file->private_data;
987 unsigned int nwords = 0;
06b2849d
LY
988
989 if (!mm)
990 return 0;
c5317167
AV
991 do {
992 nwords += 2;
993 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
994 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
995 nwords * sizeof(mm->saved_auxv[0]));
996}
997
998static const struct file_operations proc_auxv_operations = {
999 .open = auxv_open,
1000 .read = auxv_read,
1001 .llseek = generic_file_llseek,
1002 .release = mem_release,
1003};
1004
fa0cbbf1
DR
1005static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1006 loff_t *ppos)
1007{
496ad9aa 1008 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1009 char buffer[PROC_NUMBUF];
1010 int oom_adj = OOM_ADJUST_MIN;
1011 size_t len;
fa0cbbf1
DR
1012
1013 if (!task)
1014 return -ESRCH;
f913da59
MH
1015 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1016 oom_adj = OOM_ADJUST_MAX;
1017 else
1018 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1019 OOM_SCORE_ADJ_MAX;
fa0cbbf1
DR
1020 put_task_struct(task);
1021 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1022 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1023}
1024
1d5f0acb
MH
1025static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1026{
1027 static DEFINE_MUTEX(oom_adj_mutex);
44a70ade 1028 struct mm_struct *mm = NULL;
1d5f0acb
MH
1029 struct task_struct *task;
1030 int err = 0;
1031
1032 task = get_proc_task(file_inode(file));
1033 if (!task)
1034 return -ESRCH;
1035
1036 mutex_lock(&oom_adj_mutex);
1037 if (legacy) {
1038 if (oom_adj < task->signal->oom_score_adj &&
1039 !capable(CAP_SYS_RESOURCE)) {
1040 err = -EACCES;
1041 goto err_unlock;
1042 }
1043 /*
1044 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1045 * /proc/pid/oom_score_adj instead.
1046 */
1047 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1048 current->comm, task_pid_nr(current), task_pid_nr(task),
1049 task_pid_nr(task));
1050 } else {
1051 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1052 !capable(CAP_SYS_RESOURCE)) {
1053 err = -EACCES;
1054 goto err_unlock;
1055 }
1056 }
1057
44a70ade
MH
1058 /*
1059 * Make sure we will check other processes sharing the mm if this is
1060 * not vfrok which wants its own oom_score_adj.
1061 * pin the mm so it doesn't go away and get reused after task_unlock
1062 */
1063 if (!task->vfork_done) {
1064 struct task_struct *p = find_lock_task_mm(task);
1065
1066 if (p) {
1067 if (atomic_read(&p->mm->mm_users) > 1) {
1068 mm = p->mm;
f1f10076 1069 mmgrab(mm);
44a70ade
MH
1070 }
1071 task_unlock(p);
1072 }
1073 }
1074
1d5f0acb
MH
1075 task->signal->oom_score_adj = oom_adj;
1076 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1077 task->signal->oom_score_adj_min = (short)oom_adj;
1078 trace_oom_score_adj_update(task);
44a70ade
MH
1079
1080 if (mm) {
1081 struct task_struct *p;
1082
1083 rcu_read_lock();
1084 for_each_process(p) {
1085 if (same_thread_group(task, p))
1086 continue;
1087
1088 /* do not touch kernel threads or the global init */
1089 if (p->flags & PF_KTHREAD || is_global_init(p))
1090 continue;
1091
1092 task_lock(p);
1093 if (!p->vfork_done && process_shares_mm(p, mm)) {
44a70ade
MH
1094 p->signal->oom_score_adj = oom_adj;
1095 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1096 p->signal->oom_score_adj_min = (short)oom_adj;
1097 }
1098 task_unlock(p);
1099 }
1100 rcu_read_unlock();
1101 mmdrop(mm);
1102 }
1d5f0acb
MH
1103err_unlock:
1104 mutex_unlock(&oom_adj_mutex);
1105 put_task_struct(task);
1106 return err;
1107}
f913da59 1108
b72bdfa7
DR
1109/*
1110 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1111 * kernels. The effective policy is defined by oom_score_adj, which has a
1112 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1113 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1114 * Processes that become oom disabled via oom_adj will still be oom disabled
1115 * with this implementation.
1116 *
1117 * oom_adj cannot be removed since existing userspace binaries use it.
1118 */
fa0cbbf1
DR
1119static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1120 size_t count, loff_t *ppos)
1121{
fa0cbbf1
DR
1122 char buffer[PROC_NUMBUF];
1123 int oom_adj;
fa0cbbf1
DR
1124 int err;
1125
1126 memset(buffer, 0, sizeof(buffer));
1127 if (count > sizeof(buffer) - 1)
1128 count = sizeof(buffer) - 1;
1129 if (copy_from_user(buffer, buf, count)) {
1130 err = -EFAULT;
1131 goto out;
1132 }
1133
1134 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1135 if (err)
1136 goto out;
1137 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1138 oom_adj != OOM_DISABLE) {
1139 err = -EINVAL;
1140 goto out;
1141 }
1142
fa0cbbf1
DR
1143 /*
1144 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1145 * value is always attainable.
1146 */
1147 if (oom_adj == OOM_ADJUST_MAX)
1148 oom_adj = OOM_SCORE_ADJ_MAX;
1149 else
1150 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1151
1d5f0acb 1152 err = __set_oom_adj(file, oom_adj, true);
fa0cbbf1
DR
1153out:
1154 return err < 0 ? err : count;
1155}
1156
1157static const struct file_operations proc_oom_adj_operations = {
1158 .read = oom_adj_read,
1159 .write = oom_adj_write,
1160 .llseek = generic_file_llseek,
1161};
1162
a63d83f4
DR
1163static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1164 size_t count, loff_t *ppos)
1165{
496ad9aa 1166 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1167 char buffer[PROC_NUMBUF];
a9c58b90 1168 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1169 size_t len;
1170
1171 if (!task)
1172 return -ESRCH;
f913da59 1173 oom_score_adj = task->signal->oom_score_adj;
a63d83f4 1174 put_task_struct(task);
a9c58b90 1175 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1176 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1177}
1178
1179static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1180 size_t count, loff_t *ppos)
1181{
a63d83f4 1182 char buffer[PROC_NUMBUF];
0a8cb8e3 1183 int oom_score_adj;
a63d83f4
DR
1184 int err;
1185
1186 memset(buffer, 0, sizeof(buffer));
1187 if (count > sizeof(buffer) - 1)
1188 count = sizeof(buffer) - 1;
723548bf
DR
1189 if (copy_from_user(buffer, buf, count)) {
1190 err = -EFAULT;
1191 goto out;
1192 }
a63d83f4 1193
0a8cb8e3 1194 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1195 if (err)
723548bf 1196 goto out;
a63d83f4 1197 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1198 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1199 err = -EINVAL;
1200 goto out;
1201 }
a63d83f4 1202
1d5f0acb 1203 err = __set_oom_adj(file, oom_score_adj, false);
723548bf
DR
1204out:
1205 return err < 0 ? err : count;
a63d83f4
DR
1206}
1207
1208static const struct file_operations proc_oom_score_adj_operations = {
1209 .read = oom_score_adj_read,
1210 .write = oom_score_adj_write,
6038f373 1211 .llseek = default_llseek,
a63d83f4
DR
1212};
1213
4b7d248b 1214#ifdef CONFIG_AUDIT
b4eb4f7f 1215#define TMPBUFLEN 11
1da177e4
LT
1216static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1217 size_t count, loff_t *ppos)
1218{
496ad9aa 1219 struct inode * inode = file_inode(file);
99f89551 1220 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1221 ssize_t length;
1222 char tmpbuf[TMPBUFLEN];
1223
99f89551
EB
1224 if (!task)
1225 return -ESRCH;
1da177e4 1226 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1227 from_kuid(file->f_cred->user_ns,
1228 audit_get_loginuid(task)));
99f89551 1229 put_task_struct(task);
1da177e4
LT
1230 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1231}
1232
1233static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1234 size_t count, loff_t *ppos)
1235{
496ad9aa 1236 struct inode * inode = file_inode(file);
1da177e4 1237 uid_t loginuid;
e1760bd5 1238 kuid_t kloginuid;
774636e1 1239 int rv;
1da177e4 1240
7dc52157
PM
1241 rcu_read_lock();
1242 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1243 rcu_read_unlock();
1da177e4 1244 return -EPERM;
7dc52157
PM
1245 }
1246 rcu_read_unlock();
1da177e4 1247
1da177e4
LT
1248 if (*ppos != 0) {
1249 /* No partial writes. */
1250 return -EINVAL;
1251 }
1da177e4 1252
774636e1
AD
1253 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1254 if (rv < 0)
1255 return rv;
81407c84
EP
1256
1257 /* is userspace tring to explicitly UNSET the loginuid? */
1258 if (loginuid == AUDIT_UID_UNSET) {
1259 kloginuid = INVALID_UID;
1260 } else {
1261 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1262 if (!uid_valid(kloginuid))
1263 return -EINVAL;
e1760bd5
EB
1264 }
1265
774636e1
AD
1266 rv = audit_set_loginuid(kloginuid);
1267 if (rv < 0)
1268 return rv;
1269 return count;
1da177e4
LT
1270}
1271
00977a59 1272static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1273 .read = proc_loginuid_read,
1274 .write = proc_loginuid_write,
87df8424 1275 .llseek = generic_file_llseek,
1da177e4 1276};
1e0bd755
EP
1277
1278static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1279 size_t count, loff_t *ppos)
1280{
496ad9aa 1281 struct inode * inode = file_inode(file);
1e0bd755
EP
1282 struct task_struct *task = get_proc_task(inode);
1283 ssize_t length;
1284 char tmpbuf[TMPBUFLEN];
1285
1286 if (!task)
1287 return -ESRCH;
1288 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1289 audit_get_sessionid(task));
1290 put_task_struct(task);
1291 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1292}
1293
1294static const struct file_operations proc_sessionid_operations = {
1295 .read = proc_sessionid_read,
87df8424 1296 .llseek = generic_file_llseek,
1e0bd755 1297};
1da177e4
LT
1298#endif
1299
f4f154fd
AM
1300#ifdef CONFIG_FAULT_INJECTION
1301static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1302 size_t count, loff_t *ppos)
1303{
496ad9aa 1304 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1305 char buffer[PROC_NUMBUF];
1306 size_t len;
1307 int make_it_fail;
f4f154fd
AM
1308
1309 if (!task)
1310 return -ESRCH;
1311 make_it_fail = task->make_it_fail;
1312 put_task_struct(task);
1313
1314 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1315
1316 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1317}
1318
1319static ssize_t proc_fault_inject_write(struct file * file,
1320 const char __user * buf, size_t count, loff_t *ppos)
1321{
1322 struct task_struct *task;
774636e1 1323 char buffer[PROC_NUMBUF];
f4f154fd 1324 int make_it_fail;
774636e1 1325 int rv;
f4f154fd
AM
1326
1327 if (!capable(CAP_SYS_RESOURCE))
1328 return -EPERM;
1329 memset(buffer, 0, sizeof(buffer));
1330 if (count > sizeof(buffer) - 1)
1331 count = sizeof(buffer) - 1;
1332 if (copy_from_user(buffer, buf, count))
1333 return -EFAULT;
774636e1
AD
1334 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1335 if (rv < 0)
1336 return rv;
16caed31
DJ
1337 if (make_it_fail < 0 || make_it_fail > 1)
1338 return -EINVAL;
1339
496ad9aa 1340 task = get_proc_task(file_inode(file));
f4f154fd
AM
1341 if (!task)
1342 return -ESRCH;
1343 task->make_it_fail = make_it_fail;
1344 put_task_struct(task);
cba8aafe
VL
1345
1346 return count;
f4f154fd
AM
1347}
1348
00977a59 1349static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1350 .read = proc_fault_inject_read,
1351 .write = proc_fault_inject_write,
87df8424 1352 .llseek = generic_file_llseek,
f4f154fd 1353};
e41d5818
DV
1354
1355static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1356 size_t count, loff_t *ppos)
1357{
1358 struct task_struct *task;
9049f2f6
AM
1359 int err;
1360 unsigned int n;
e41d5818 1361
1203c8e6
AM
1362 err = kstrtouint_from_user(buf, count, 0, &n);
1363 if (err)
1364 return err;
1365
e41d5818
DV
1366 task = get_proc_task(file_inode(file));
1367 if (!task)
1368 return -ESRCH;
9f7118b2 1369 task->fail_nth = n;
e41d5818 1370 put_task_struct(task);
1203c8e6 1371
e41d5818
DV
1372 return count;
1373}
1374
1375static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1376 size_t count, loff_t *ppos)
1377{
1378 struct task_struct *task;
bfc74093
AM
1379 char numbuf[PROC_NUMBUF];
1380 ssize_t len;
e41d5818
DV
1381
1382 task = get_proc_task(file_inode(file));
1383 if (!task)
1384 return -ESRCH;
9f7118b2 1385 len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1203c8e6 1386 put_task_struct(task);
a44937fe 1387 return simple_read_from_buffer(buf, count, ppos, numbuf, len);
e41d5818
DV
1388}
1389
1390static const struct file_operations proc_fail_nth_operations = {
1391 .read = proc_fail_nth_read,
1392 .write = proc_fail_nth_write,
1393};
f4f154fd
AM
1394#endif
1395
9745512c 1396
43ae34cb
IM
1397#ifdef CONFIG_SCHED_DEBUG
1398/*
1399 * Print out various scheduling related per-task fields:
1400 */
1401static int sched_show(struct seq_file *m, void *v)
1402{
1403 struct inode *inode = m->private;
76f668be 1404 struct pid_namespace *ns = proc_pid_ns(inode);
43ae34cb
IM
1405 struct task_struct *p;
1406
43ae34cb
IM
1407 p = get_proc_task(inode);
1408 if (!p)
1409 return -ESRCH;
74dc3384 1410 proc_sched_show_task(p, ns, m);
43ae34cb
IM
1411
1412 put_task_struct(p);
1413
1414 return 0;
1415}
1416
1417static ssize_t
1418sched_write(struct file *file, const char __user *buf,
1419 size_t count, loff_t *offset)
1420{
496ad9aa 1421 struct inode *inode = file_inode(file);
43ae34cb
IM
1422 struct task_struct *p;
1423
43ae34cb
IM
1424 p = get_proc_task(inode);
1425 if (!p)
1426 return -ESRCH;
1427 proc_sched_set_task(p);
1428
1429 put_task_struct(p);
1430
1431 return count;
1432}
1433
1434static int sched_open(struct inode *inode, struct file *filp)
1435{
c6a34058 1436 return single_open(filp, sched_show, inode);
43ae34cb
IM
1437}
1438
1439static const struct file_operations proc_pid_sched_operations = {
1440 .open = sched_open,
1441 .read = seq_read,
1442 .write = sched_write,
1443 .llseek = seq_lseek,
5ea473a1 1444 .release = single_release,
43ae34cb
IM
1445};
1446
1447#endif
1448
5091faa4
MG
1449#ifdef CONFIG_SCHED_AUTOGROUP
1450/*
1451 * Print out autogroup related information:
1452 */
1453static int sched_autogroup_show(struct seq_file *m, void *v)
1454{
1455 struct inode *inode = m->private;
1456 struct task_struct *p;
1457
1458 p = get_proc_task(inode);
1459 if (!p)
1460 return -ESRCH;
1461 proc_sched_autogroup_show_task(p, m);
1462
1463 put_task_struct(p);
1464
1465 return 0;
1466}
1467
1468static ssize_t
1469sched_autogroup_write(struct file *file, const char __user *buf,
1470 size_t count, loff_t *offset)
1471{
496ad9aa 1472 struct inode *inode = file_inode(file);
5091faa4
MG
1473 struct task_struct *p;
1474 char buffer[PROC_NUMBUF];
0a8cb8e3 1475 int nice;
5091faa4
MG
1476 int err;
1477
1478 memset(buffer, 0, sizeof(buffer));
1479 if (count > sizeof(buffer) - 1)
1480 count = sizeof(buffer) - 1;
1481 if (copy_from_user(buffer, buf, count))
1482 return -EFAULT;
1483
0a8cb8e3
AD
1484 err = kstrtoint(strstrip(buffer), 0, &nice);
1485 if (err < 0)
1486 return err;
5091faa4
MG
1487
1488 p = get_proc_task(inode);
1489 if (!p)
1490 return -ESRCH;
1491
2e5b5b3a 1492 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1493 if (err)
1494 count = err;
1495
1496 put_task_struct(p);
1497
1498 return count;
1499}
1500
1501static int sched_autogroup_open(struct inode *inode, struct file *filp)
1502{
1503 int ret;
1504
1505 ret = single_open(filp, sched_autogroup_show, NULL);
1506 if (!ret) {
1507 struct seq_file *m = filp->private_data;
1508
1509 m->private = inode;
1510 }
1511 return ret;
1512}
1513
1514static const struct file_operations proc_pid_sched_autogroup_operations = {
1515 .open = sched_autogroup_open,
1516 .read = seq_read,
1517 .write = sched_autogroup_write,
1518 .llseek = seq_lseek,
1519 .release = single_release,
1520};
1521
1522#endif /* CONFIG_SCHED_AUTOGROUP */
1523
4614a696
JS
1524static ssize_t comm_write(struct file *file, const char __user *buf,
1525 size_t count, loff_t *offset)
1526{
496ad9aa 1527 struct inode *inode = file_inode(file);
4614a696
JS
1528 struct task_struct *p;
1529 char buffer[TASK_COMM_LEN];
830e0fc9 1530 const size_t maxlen = sizeof(buffer) - 1;
4614a696
JS
1531
1532 memset(buffer, 0, sizeof(buffer));
830e0fc9 1533 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696
JS
1534 return -EFAULT;
1535
1536 p = get_proc_task(inode);
1537 if (!p)
1538 return -ESRCH;
1539
1540 if (same_thread_group(current, p))
1541 set_task_comm(p, buffer);
1542 else
1543 count = -EINVAL;
1544
1545 put_task_struct(p);
1546
1547 return count;
1548}
1549
1550static int comm_show(struct seq_file *m, void *v)
1551{
1552 struct inode *inode = m->private;
1553 struct task_struct *p;
1554
1555 p = get_proc_task(inode);
1556 if (!p)
1557 return -ESRCH;
1558
88b72b31
TH
1559 proc_task_name(m, p, false);
1560 seq_putc(m, '\n');
4614a696
JS
1561
1562 put_task_struct(p);
1563
1564 return 0;
1565}
1566
1567static int comm_open(struct inode *inode, struct file *filp)
1568{
c6a34058 1569 return single_open(filp, comm_show, inode);
4614a696
JS
1570}
1571
1572static const struct file_operations proc_pid_set_comm_operations = {
1573 .open = comm_open,
1574 .read = seq_read,
1575 .write = comm_write,
1576 .llseek = seq_lseek,
1577 .release = single_release,
1578};
1579
7773fbc5 1580static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1581{
1582 struct task_struct *task;
925d1c40
MH
1583 struct file *exe_file;
1584
2b0143b5 1585 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1586 if (!task)
1587 return -ENOENT;
cd81a917 1588 exe_file = get_task_exe_file(task);
925d1c40 1589 put_task_struct(task);
925d1c40
MH
1590 if (exe_file) {
1591 *exe_path = exe_file->f_path;
1592 path_get(&exe_file->f_path);
1593 fput(exe_file);
1594 return 0;
1595 } else
1596 return -ENOENT;
1597}
1598
6b255391 1599static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1600 struct inode *inode,
1601 struct delayed_call *done)
1da177e4 1602{
408ef013 1603 struct path path;
1da177e4
LT
1604 int error = -EACCES;
1605
6b255391
AV
1606 if (!dentry)
1607 return ERR_PTR(-ECHILD);
1608
778c1144
EB
1609 /* Are we allowed to snoop on the tasks file descriptors? */
1610 if (!proc_fd_access_allowed(inode))
1da177e4 1611 goto out;
1da177e4 1612
408ef013
CH
1613 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1614 if (error)
1615 goto out;
1616
6e77137b 1617 nd_jump_link(&path);
408ef013 1618 return NULL;
1da177e4 1619out:
008b150a 1620 return ERR_PTR(error);
1da177e4
LT
1621}
1622
3dcd25f3 1623static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1624{
0ee931c4 1625 char *tmp = (char *)__get_free_page(GFP_KERNEL);
3dcd25f3 1626 char *pathname;
1da177e4
LT
1627 int len;
1628
1629 if (!tmp)
1630 return -ENOMEM;
0c28f287 1631
7b2a69ba 1632 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1633 len = PTR_ERR(pathname);
1634 if (IS_ERR(pathname))
1da177e4 1635 goto out;
3dcd25f3 1636 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1637
1638 if (len > buflen)
1639 len = buflen;
3dcd25f3 1640 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1641 len = -EFAULT;
1642 out:
1643 free_page((unsigned long)tmp);
1644 return len;
1645}
1646
1647static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1648{
1649 int error = -EACCES;
2b0143b5 1650 struct inode *inode = d_inode(dentry);
3dcd25f3 1651 struct path path;
1da177e4 1652
778c1144
EB
1653 /* Are we allowed to snoop on the tasks file descriptors? */
1654 if (!proc_fd_access_allowed(inode))
1da177e4 1655 goto out;
1da177e4 1656
7773fbc5 1657 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1658 if (error)
1659 goto out;
1660
3dcd25f3
JB
1661 error = do_proc_readlink(&path, buffer, buflen);
1662 path_put(&path);
1da177e4 1663out:
1da177e4
LT
1664 return error;
1665}
1666
faf60af1 1667const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1668 .readlink = proc_pid_readlink,
6b255391 1669 .get_link = proc_pid_get_link,
6d76fa58 1670 .setattr = proc_setattr,
1da177e4
LT
1671};
1672
28a6d671
EB
1673
1674/* building an inode */
1675
c6eb50d2 1676void task_dump_owner(struct task_struct *task, umode_t mode,
68eb94f1
EB
1677 kuid_t *ruid, kgid_t *rgid)
1678{
1679 /* Depending on the state of dumpable compute who should own a
1680 * proc file for a task.
1681 */
1682 const struct cred *cred;
1683 kuid_t uid;
1684 kgid_t gid;
1685
2e0ad552
AD
1686 if (unlikely(task->flags & PF_KTHREAD)) {
1687 *ruid = GLOBAL_ROOT_UID;
1688 *rgid = GLOBAL_ROOT_GID;
1689 return;
1690 }
1691
68eb94f1
EB
1692 /* Default to the tasks effective ownership */
1693 rcu_read_lock();
1694 cred = __task_cred(task);
1695 uid = cred->euid;
1696 gid = cred->egid;
1697 rcu_read_unlock();
1698
1699 /*
1700 * Before the /proc/pid/status file was created the only way to read
1701 * the effective uid of a /process was to stat /proc/pid. Reading
1702 * /proc/pid/status is slow enough that procps and other packages
1703 * kept stating /proc/pid. To keep the rules in /proc simple I have
1704 * made this apply to all per process world readable and executable
1705 * directories.
1706 */
1707 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1708 struct mm_struct *mm;
1709 task_lock(task);
1710 mm = task->mm;
1711 /* Make non-dumpable tasks owned by some root */
1712 if (mm) {
1713 if (get_dumpable(mm) != SUID_DUMP_USER) {
1714 struct user_namespace *user_ns = mm->user_ns;
1715
1716 uid = make_kuid(user_ns, 0);
1717 if (!uid_valid(uid))
1718 uid = GLOBAL_ROOT_UID;
1719
1720 gid = make_kgid(user_ns, 0);
1721 if (!gid_valid(gid))
1722 gid = GLOBAL_ROOT_GID;
1723 }
1724 } else {
1725 uid = GLOBAL_ROOT_UID;
1726 gid = GLOBAL_ROOT_GID;
1727 }
1728 task_unlock(task);
1729 }
1730 *ruid = uid;
1731 *rgid = gid;
1732}
1733
db978da8
AG
1734struct inode *proc_pid_make_inode(struct super_block * sb,
1735 struct task_struct *task, umode_t mode)
28a6d671
EB
1736{
1737 struct inode * inode;
1738 struct proc_inode *ei;
1da177e4 1739
28a6d671 1740 /* We need a new inode */
1da177e4 1741
28a6d671
EB
1742 inode = new_inode(sb);
1743 if (!inode)
1744 goto out;
1745
1746 /* Common stuff */
1747 ei = PROC_I(inode);
db978da8 1748 inode->i_mode = mode;
85fe4025 1749 inode->i_ino = get_next_ino();
078cd827 1750 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
28a6d671
EB
1751 inode->i_op = &proc_def_inode_operations;
1752
1753 /*
1754 * grab the reference to task.
1755 */
1a657f78 1756 ei->pid = get_task_pid(task, PIDTYPE_PID);
28a6d671
EB
1757 if (!ei->pid)
1758 goto out_unlock;
1759
68eb94f1 1760 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
28a6d671
EB
1761 security_task_to_inode(task, inode);
1762
1da177e4 1763out:
28a6d671
EB
1764 return inode;
1765
1766out_unlock:
1767 iput(inode);
1768 return NULL;
1da177e4
LT
1769}
1770
a528d35e
DH
1771int pid_getattr(const struct path *path, struct kstat *stat,
1772 u32 request_mask, unsigned int query_flags)
1da177e4 1773{
a528d35e 1774 struct inode *inode = d_inode(path->dentry);
76f668be 1775 struct pid_namespace *pid = proc_pid_ns(inode);
28a6d671 1776 struct task_struct *task;
c69e8d9c 1777
28a6d671 1778 generic_fillattr(inode, stat);
1da177e4 1779
dcb0f222
EB
1780 stat->uid = GLOBAL_ROOT_UID;
1781 stat->gid = GLOBAL_ROOT_GID;
94116929 1782 rcu_read_lock();
28a6d671
EB
1783 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1784 if (task) {
796f571b 1785 if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
0499680a
VK
1786 rcu_read_unlock();
1787 /*
1788 * This doesn't prevent learning whether PID exists,
1789 * it only makes getattr() consistent with readdir().
1790 */
1791 return -ENOENT;
1792 }
68eb94f1 1793 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1da177e4 1794 }
28a6d671 1795 rcu_read_unlock();
d6e71144 1796 return 0;
1da177e4
LT
1797}
1798
1da177e4
LT
1799/* dentry stuff */
1800
1801/*
1bbc5513
AV
1802 * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1803 */
1804void pid_update_inode(struct task_struct *task, struct inode *inode)
1805{
1806 task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1807
1808 inode->i_mode &= ~(S_ISUID | S_ISGID);
1809 security_task_to_inode(task, inode);
1810}
1811
1812/*
1da177e4
LT
1813 * Rewrite the inode's ownerships here because the owning task may have
1814 * performed a setuid(), etc.
99f89551 1815 *
1da177e4 1816 */
1bbc5513 1817static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1818{
34286d66
NP
1819 struct inode *inode;
1820 struct task_struct *task;
c69e8d9c 1821
0b728e19 1822 if (flags & LOOKUP_RCU)
34286d66
NP
1823 return -ECHILD;
1824
2b0143b5 1825 inode = d_inode(dentry);
34286d66
NP
1826 task = get_proc_task(inode);
1827
99f89551 1828 if (task) {
1bbc5513 1829 pid_update_inode(task, inode);
99f89551 1830 put_task_struct(task);
1da177e4
LT
1831 return 1;
1832 }
1da177e4
LT
1833 return 0;
1834}
1835
d855a4b7
ON
1836static inline bool proc_inode_is_dead(struct inode *inode)
1837{
1838 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1839}
1840
1dd704b6
DH
1841int pid_delete_dentry(const struct dentry *dentry)
1842{
1843 /* Is the task we represent dead?
1844 * If so, then don't put the dentry on the lru list,
1845 * kill it immediately.
1846 */
2b0143b5 1847 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1848}
1849
6b4e306a 1850const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1851{
1852 .d_revalidate = pid_revalidate,
1853 .d_delete = pid_delete_dentry,
1854};
1855
1856/* Lookups */
1857
1c0d04c9
EB
1858/*
1859 * Fill a directory entry.
1860 *
1861 * If possible create the dcache entry and derive our inode number and
1862 * file type from dcache entry.
1863 *
1864 * Since all of the proc inode numbers are dynamically generated, the inode
1865 * numbers do not exist until the inode is cache. This means creating the
1866 * the dcache entry in readdir is necessary to keep the inode numbers
1867 * reported by readdir in sync with the inode numbers reported
1868 * by stat.
1869 */
f0c3b509 1870bool proc_fill_cache(struct file *file, struct dir_context *ctx,
a4ef3895 1871 const char *name, unsigned int len,
c5141e6d 1872 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 1873{
f0c3b509 1874 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 1875 struct qstr qname = QSTR_INIT(name, len);
61a28784 1876 struct inode *inode;
0168b9e3
AV
1877 unsigned type = DT_UNKNOWN;
1878 ino_t ino = 1;
61a28784 1879
1df98b8b 1880 child = d_hash_and_lookup(dir, &qname);
61a28784 1881 if (!child) {
3781764b
AV
1882 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1883 child = d_alloc_parallel(dir, &qname, &wq);
1884 if (IS_ERR(child))
1df98b8b 1885 goto end_instantiate;
3781764b 1886 if (d_in_lookup(child)) {
0168b9e3
AV
1887 struct dentry *res;
1888 res = instantiate(child, task, ptr);
3781764b 1889 d_lookup_done(child);
0168b9e3
AV
1890 if (unlikely(res)) {
1891 dput(child);
1892 child = res;
d85b399b
AV
1893 if (IS_ERR(child))
1894 goto end_instantiate;
3781764b 1895 }
61a28784
EB
1896 }
1897 }
2b0143b5 1898 inode = d_inode(child);
147ce699
AV
1899 ino = inode->i_ino;
1900 type = inode->i_mode >> 12;
61a28784 1901 dput(child);
d85b399b 1902end_instantiate:
f0c3b509 1903 return dir_emit(ctx, name, len, ino, type);
61a28784
EB
1904}
1905
640708a2
PE
1906/*
1907 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1908 * which represent vma start and end addresses.
1909 */
1910static int dname_to_vma_addr(struct dentry *dentry,
1911 unsigned long *start, unsigned long *end)
1912{
ac7f1061
AD
1913 const char *str = dentry->d_name.name;
1914 unsigned long long sval, eval;
1915 unsigned int len;
1916
35318db5
AD
1917 if (str[0] == '0' && str[1] != '-')
1918 return -EINVAL;
ac7f1061
AD
1919 len = _parse_integer(str, 16, &sval);
1920 if (len & KSTRTOX_OVERFLOW)
1921 return -EINVAL;
1922 if (sval != (unsigned long)sval)
1923 return -EINVAL;
1924 str += len;
1925
1926 if (*str != '-')
640708a2 1927 return -EINVAL;
ac7f1061
AD
1928 str++;
1929
35318db5
AD
1930 if (str[0] == '0' && str[1])
1931 return -EINVAL;
ac7f1061
AD
1932 len = _parse_integer(str, 16, &eval);
1933 if (len & KSTRTOX_OVERFLOW)
1934 return -EINVAL;
1935 if (eval != (unsigned long)eval)
1936 return -EINVAL;
1937 str += len;
1938
1939 if (*str != '\0')
1940 return -EINVAL;
1941
1942 *start = sval;
1943 *end = eval;
640708a2
PE
1944
1945 return 0;
1946}
1947
0b728e19 1948static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
1949{
1950 unsigned long vm_start, vm_end;
1951 bool exact_vma_exists = false;
1952 struct mm_struct *mm = NULL;
1953 struct task_struct *task;
640708a2
PE
1954 struct inode *inode;
1955 int status = 0;
1956
0b728e19 1957 if (flags & LOOKUP_RCU)
640708a2
PE
1958 return -ECHILD;
1959
2b0143b5 1960 inode = d_inode(dentry);
640708a2
PE
1961 task = get_proc_task(inode);
1962 if (!task)
1963 goto out_notask;
1964
caaee623 1965 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 1966 if (IS_ERR_OR_NULL(mm))
640708a2
PE
1967 goto out;
1968
1969 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1970 down_read(&mm->mmap_sem);
1971 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1972 up_read(&mm->mmap_sem);
1973 }
1974
1975 mmput(mm);
1976
1977 if (exact_vma_exists) {
68eb94f1
EB
1978 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1979
640708a2
PE
1980 security_task_to_inode(task, inode);
1981 status = 1;
1982 }
1983
1984out:
1985 put_task_struct(task);
1986
1987out_notask:
640708a2
PE
1988 return status;
1989}
1990
1991static const struct dentry_operations tid_map_files_dentry_operations = {
1992 .d_revalidate = map_files_d_revalidate,
1993 .d_delete = pid_delete_dentry,
1994};
1995
6b255391 1996static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
1997{
1998 unsigned long vm_start, vm_end;
1999 struct vm_area_struct *vma;
2000 struct task_struct *task;
2001 struct mm_struct *mm;
2002 int rc;
2003
2004 rc = -ENOENT;
2b0143b5 2005 task = get_proc_task(d_inode(dentry));
640708a2
PE
2006 if (!task)
2007 goto out;
2008
2009 mm = get_task_mm(task);
2010 put_task_struct(task);
2011 if (!mm)
2012 goto out;
2013
2014 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2015 if (rc)
2016 goto out_mmput;
2017
70335abb 2018 rc = -ENOENT;
640708a2
PE
2019 down_read(&mm->mmap_sem);
2020 vma = find_exact_vma(mm, vm_start, vm_end);
2021 if (vma && vma->vm_file) {
2022 *path = vma->vm_file->f_path;
2023 path_get(path);
2024 rc = 0;
2025 }
2026 up_read(&mm->mmap_sem);
2027
2028out_mmput:
2029 mmput(mm);
2030out:
2031 return rc;
2032}
2033
2034struct map_files_info {
20d28cde
AD
2035 unsigned long start;
2036 unsigned long end;
7b540d06 2037 fmode_t mode;
640708a2
PE
2038};
2039
bdb4d100
CO
2040/*
2041 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2042 * symlinks may be used to bypass permissions on ancestor directories in the
2043 * path to the file in question.
2044 */
2045static const char *
6b255391 2046proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
2047 struct inode *inode,
2048 struct delayed_call *done)
bdb4d100
CO
2049{
2050 if (!capable(CAP_SYS_ADMIN))
2051 return ERR_PTR(-EPERM);
2052
fceef393 2053 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
2054}
2055
2056/*
6b255391 2057 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
2058 */
2059static const struct inode_operations proc_map_files_link_inode_operations = {
2060 .readlink = proc_pid_readlink,
6b255391 2061 .get_link = proc_map_files_get_link,
bdb4d100
CO
2062 .setattr = proc_setattr,
2063};
2064
0168b9e3
AV
2065static struct dentry *
2066proc_map_files_instantiate(struct dentry *dentry,
640708a2
PE
2067 struct task_struct *task, const void *ptr)
2068{
7b540d06 2069 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
2070 struct proc_inode *ei;
2071 struct inode *inode;
2072
0168b9e3 2073 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
db978da8
AG
2074 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2075 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
640708a2 2076 if (!inode)
0168b9e3 2077 return ERR_PTR(-ENOENT);
640708a2
PE
2078
2079 ei = PROC_I(inode);
6b255391 2080 ei->op.proc_get_link = map_files_get_link;
640708a2 2081
bdb4d100 2082 inode->i_op = &proc_map_files_link_inode_operations;
640708a2 2083 inode->i_size = 64;
640708a2
PE
2084
2085 d_set_d_op(dentry, &tid_map_files_dentry_operations);
0168b9e3 2086 return d_splice_alias(inode, dentry);
640708a2
PE
2087}
2088
2089static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2090 struct dentry *dentry, unsigned int flags)
640708a2
PE
2091{
2092 unsigned long vm_start, vm_end;
2093 struct vm_area_struct *vma;
2094 struct task_struct *task;
0168b9e3 2095 struct dentry *result;
640708a2
PE
2096 struct mm_struct *mm;
2097
0168b9e3 2098 result = ERR_PTR(-ENOENT);
640708a2
PE
2099 task = get_proc_task(dir);
2100 if (!task)
2101 goto out;
2102
0168b9e3 2103 result = ERR_PTR(-EACCES);
caaee623 2104 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2105 goto out_put_task;
2106
0168b9e3 2107 result = ERR_PTR(-ENOENT);
640708a2 2108 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2109 goto out_put_task;
640708a2
PE
2110
2111 mm = get_task_mm(task);
2112 if (!mm)
eb94cd96 2113 goto out_put_task;
640708a2
PE
2114
2115 down_read(&mm->mmap_sem);
2116 vma = find_exact_vma(mm, vm_start, vm_end);
2117 if (!vma)
2118 goto out_no_vma;
2119
05f56484 2120 if (vma->vm_file)
0168b9e3 2121 result = proc_map_files_instantiate(dentry, task,
05f56484 2122 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2123
2124out_no_vma:
2125 up_read(&mm->mmap_sem);
2126 mmput(mm);
640708a2
PE
2127out_put_task:
2128 put_task_struct(task);
2129out:
0168b9e3 2130 return result;
640708a2
PE
2131}
2132
2133static const struct inode_operations proc_map_files_inode_operations = {
2134 .lookup = proc_map_files_lookup,
2135 .permission = proc_fd_permission,
2136 .setattr = proc_setattr,
2137};
2138
2139static int
f0c3b509 2140proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2141{
640708a2
PE
2142 struct vm_area_struct *vma;
2143 struct task_struct *task;
2144 struct mm_struct *mm;
f0c3b509 2145 unsigned long nr_files, pos, i;
94f8f3b0 2146 GENRADIX(struct map_files_info) fa;
f0c3b509 2147 struct map_files_info *p;
640708a2
PE
2148 int ret;
2149
94f8f3b0
KO
2150 genradix_init(&fa);
2151
640708a2 2152 ret = -ENOENT;
f0c3b509 2153 task = get_proc_task(file_inode(file));
640708a2
PE
2154 if (!task)
2155 goto out;
2156
2157 ret = -EACCES;
caaee623 2158 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2159 goto out_put_task;
2160
2161 ret = 0;
f0c3b509
AV
2162 if (!dir_emit_dots(file, ctx))
2163 goto out_put_task;
640708a2 2164
f0c3b509
AV
2165 mm = get_task_mm(task);
2166 if (!mm)
2167 goto out_put_task;
2168 down_read(&mm->mmap_sem);
640708a2 2169
f0c3b509 2170 nr_files = 0;
640708a2 2171
f0c3b509
AV
2172 /*
2173 * We need two passes here:
2174 *
2175 * 1) Collect vmas of mapped files with mmap_sem taken
2176 * 2) Release mmap_sem and instantiate entries
2177 *
2178 * otherwise we get lockdep complained, since filldir()
2179 * routine might require mmap_sem taken in might_fault().
2180 */
640708a2 2181
f0c3b509 2182 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
94f8f3b0
KO
2183 if (!vma->vm_file)
2184 continue;
2185 if (++pos <= ctx->pos)
2186 continue;
f0c3b509 2187
94f8f3b0
KO
2188 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2189 if (!p) {
f0c3b509 2190 ret = -ENOMEM;
f0c3b509
AV
2191 up_read(&mm->mmap_sem);
2192 mmput(mm);
2193 goto out_put_task;
640708a2 2194 }
f0c3b509 2195
94f8f3b0
KO
2196 p->start = vma->vm_start;
2197 p->end = vma->vm_end;
2198 p->mode = vma->vm_file->f_mode;
640708a2 2199 }
f0c3b509 2200 up_read(&mm->mmap_sem);
fe079a5e 2201 mmput(mm);
f0c3b509
AV
2202
2203 for (i = 0; i < nr_files; i++) {
20d28cde
AD
2204 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2205 unsigned int len;
2206
94f8f3b0 2207 p = genradix_ptr(&fa, i);
20d28cde 2208 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
f0c3b509 2209 if (!proc_fill_cache(file, ctx,
20d28cde 2210 buf, len,
f0c3b509
AV
2211 proc_map_files_instantiate,
2212 task,
2213 (void *)(unsigned long)p->mode))
2214 break;
2215 ctx->pos++;
640708a2
PE
2216 }
2217
640708a2
PE
2218out_put_task:
2219 put_task_struct(task);
2220out:
94f8f3b0 2221 genradix_free(&fa);
640708a2
PE
2222 return ret;
2223}
2224
2225static const struct file_operations proc_map_files_operations = {
2226 .read = generic_read_dir,
f50752ea
AV
2227 .iterate_shared = proc_map_files_readdir,
2228 .llseek = generic_file_llseek,
640708a2
PE
2229};
2230
b18b6a9c 2231#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
2232struct timers_private {
2233 struct pid *pid;
2234 struct task_struct *task;
2235 struct sighand_struct *sighand;
57b8015e 2236 struct pid_namespace *ns;
48f6a7a5
PE
2237 unsigned long flags;
2238};
2239
2240static void *timers_start(struct seq_file *m, loff_t *pos)
2241{
2242 struct timers_private *tp = m->private;
2243
2244 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2245 if (!tp->task)
2246 return ERR_PTR(-ESRCH);
2247
2248 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2249 if (!tp->sighand)
2250 return ERR_PTR(-ESRCH);
2251
2252 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2253}
2254
2255static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2256{
2257 struct timers_private *tp = m->private;
2258 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2259}
2260
2261static void timers_stop(struct seq_file *m, void *v)
2262{
2263 struct timers_private *tp = m->private;
2264
2265 if (tp->sighand) {
2266 unlock_task_sighand(tp->task, &tp->flags);
2267 tp->sighand = NULL;
2268 }
2269
2270 if (tp->task) {
2271 put_task_struct(tp->task);
2272 tp->task = NULL;
2273 }
2274}
2275
2276static int show_timer(struct seq_file *m, void *v)
2277{
2278 struct k_itimer *timer;
57b8015e
PE
2279 struct timers_private *tp = m->private;
2280 int notify;
cedbccab 2281 static const char * const nstr[] = {
57b8015e
PE
2282 [SIGEV_SIGNAL] = "signal",
2283 [SIGEV_NONE] = "none",
2284 [SIGEV_THREAD] = "thread",
2285 };
48f6a7a5
PE
2286
2287 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2288 notify = timer->it_sigev_notify;
2289
48f6a7a5 2290 seq_printf(m, "ID: %d\n", timer->it_id);
ba3edf1f 2291 seq_printf(m, "signal: %d/%px\n",
25ce3191
JP
2292 timer->sigq->info.si_signo,
2293 timer->sigq->info.si_value.sival_ptr);
57b8015e 2294 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2295 nstr[notify & ~SIGEV_THREAD_ID],
2296 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2297 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2298 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2299
2300 return 0;
2301}
2302
2303static const struct seq_operations proc_timers_seq_ops = {
2304 .start = timers_start,
2305 .next = timers_next,
2306 .stop = timers_stop,
2307 .show = show_timer,
2308};
2309
2310static int proc_timers_open(struct inode *inode, struct file *file)
2311{
2312 struct timers_private *tp;
2313
2314 tp = __seq_open_private(file, &proc_timers_seq_ops,
2315 sizeof(struct timers_private));
2316 if (!tp)
2317 return -ENOMEM;
2318
2319 tp->pid = proc_pid(inode);
76f668be 2320 tp->ns = proc_pid_ns(inode);
48f6a7a5
PE
2321 return 0;
2322}
2323
2324static const struct file_operations proc_timers_operations = {
2325 .open = proc_timers_open,
2326 .read = seq_read,
2327 .llseek = seq_lseek,
2328 .release = seq_release_private,
2329};
b5946bea 2330#endif
640708a2 2331
5de23d43
JS
2332static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2333 size_t count, loff_t *offset)
2334{
2335 struct inode *inode = file_inode(file);
2336 struct task_struct *p;
2337 u64 slack_ns;
2338 int err;
2339
2340 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2341 if (err < 0)
2342 return err;
2343
2344 p = get_proc_task(inode);
2345 if (!p)
2346 return -ESRCH;
2347
4b2bd5fe 2348 if (p != current) {
8da0b4f6
BG
2349 rcu_read_lock();
2350 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2351 rcu_read_unlock();
4b2bd5fe
JS
2352 count = -EPERM;
2353 goto out;
2354 }
8da0b4f6 2355 rcu_read_unlock();
5de23d43 2356
4b2bd5fe
JS
2357 err = security_task_setscheduler(p);
2358 if (err) {
2359 count = err;
2360 goto out;
2361 }
904763e1
JS
2362 }
2363
7abbaf94
JS
2364 task_lock(p);
2365 if (slack_ns == 0)
2366 p->timer_slack_ns = p->default_timer_slack_ns;
2367 else
2368 p->timer_slack_ns = slack_ns;
2369 task_unlock(p);
2370
2371out:
5de23d43
JS
2372 put_task_struct(p);
2373
2374 return count;
2375}
2376
2377static int timerslack_ns_show(struct seq_file *m, void *v)
2378{
2379 struct inode *inode = m->private;
2380 struct task_struct *p;
7abbaf94 2381 int err = 0;
5de23d43
JS
2382
2383 p = get_proc_task(inode);
2384 if (!p)
2385 return -ESRCH;
2386
4b2bd5fe 2387 if (p != current) {
8da0b4f6
BG
2388 rcu_read_lock();
2389 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2390 rcu_read_unlock();
4b2bd5fe
JS
2391 err = -EPERM;
2392 goto out;
2393 }
8da0b4f6
BG
2394 rcu_read_unlock();
2395
4b2bd5fe
JS
2396 err = security_task_getscheduler(p);
2397 if (err)
2398 goto out;
2399 }
904763e1 2400
7abbaf94
JS
2401 task_lock(p);
2402 seq_printf(m, "%llu\n", p->timer_slack_ns);
2403 task_unlock(p);
2404
2405out:
5de23d43
JS
2406 put_task_struct(p);
2407
2408 return err;
2409}
2410
2411static int timerslack_ns_open(struct inode *inode, struct file *filp)
2412{
2413 return single_open(filp, timerslack_ns_show, inode);
2414}
2415
2416static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2417 .open = timerslack_ns_open,
2418 .read = seq_read,
2419 .write = timerslack_ns_write,
2420 .llseek = seq_lseek,
2421 .release = single_release,
2422};
2423
0168b9e3
AV
2424static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2425 struct task_struct *task, const void *ptr)
444ceed8 2426{
c5141e6d 2427 const struct pid_entry *p = ptr;
444ceed8
EB
2428 struct inode *inode;
2429 struct proc_inode *ei;
444ceed8 2430
0168b9e3 2431 inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
444ceed8 2432 if (!inode)
0168b9e3 2433 return ERR_PTR(-ENOENT);
444ceed8
EB
2434
2435 ei = PROC_I(inode);
444ceed8 2436 if (S_ISDIR(inode->i_mode))
bfe86848 2437 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2438 if (p->iop)
2439 inode->i_op = p->iop;
2440 if (p->fop)
2441 inode->i_fop = p->fop;
2442 ei->op = p->op;
1bbc5513 2443 pid_update_inode(task, inode);
fb045adb 2444 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 2445 return d_splice_alias(inode, dentry);
444ceed8
EB
2446}
2447
1da177e4
LT
2448static struct dentry *proc_pident_lookup(struct inode *dir,
2449 struct dentry *dentry,
d5a572a4
AD
2450 const struct pid_entry *p,
2451 const struct pid_entry *end)
1da177e4 2452{
99f89551 2453 struct task_struct *task = get_proc_task(dir);
0168b9e3 2454 struct dentry *res = ERR_PTR(-ENOENT);
1da177e4 2455
99f89551
EB
2456 if (!task)
2457 goto out_no_task;
1da177e4 2458
20cdc894
EB
2459 /*
2460 * Yes, it does not scale. And it should not. Don't add
2461 * new entries into /proc/<tgid>/ without very good reasons.
2462 */
d5a572a4 2463 for (; p < end; p++) {
1da177e4
LT
2464 if (p->len != dentry->d_name.len)
2465 continue;
26b95137
AD
2466 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2467 res = proc_pident_instantiate(dentry, task, p);
1da177e4 2468 break;
26b95137 2469 }
1da177e4 2470 }
99f89551
EB
2471 put_task_struct(task);
2472out_no_task:
0168b9e3 2473 return res;
1da177e4
LT
2474}
2475
f0c3b509 2476static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2477 const struct pid_entry *ents, unsigned int nents)
28a6d671 2478{
f0c3b509
AV
2479 struct task_struct *task = get_proc_task(file_inode(file));
2480 const struct pid_entry *p;
28a6d671 2481
28a6d671 2482 if (!task)
f0c3b509 2483 return -ENOENT;
28a6d671 2484
f0c3b509
AV
2485 if (!dir_emit_dots(file, ctx))
2486 goto out;
2487
2488 if (ctx->pos >= nents + 2)
2489 goto out;
28a6d671 2490
bac5f5d5 2491 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
f0c3b509
AV
2492 if (!proc_fill_cache(file, ctx, p->name, p->len,
2493 proc_pident_instantiate, task, p))
2494 break;
2495 ctx->pos++;
2496 }
28a6d671 2497out:
61a28784 2498 put_task_struct(task);
f0c3b509 2499 return 0;
1da177e4
LT
2500}
2501
28a6d671
EB
2502#ifdef CONFIG_SECURITY
2503static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2504 size_t count, loff_t *ppos)
2505{
496ad9aa 2506 struct inode * inode = file_inode(file);
04ff9708 2507 char *p = NULL;
28a6d671
EB
2508 ssize_t length;
2509 struct task_struct *task = get_proc_task(inode);
2510
28a6d671 2511 if (!task)
04ff9708 2512 return -ESRCH;
28a6d671 2513
6d9c939d 2514 length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2fddfeef 2515 (char*)file->f_path.dentry->d_name.name,
04ff9708 2516 &p);
28a6d671 2517 put_task_struct(task);
04ff9708
AV
2518 if (length > 0)
2519 length = simple_read_from_buffer(buf, count, ppos, p, length);
2520 kfree(p);
28a6d671 2521 return length;
1da177e4
LT
2522}
2523
28a6d671
EB
2524static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2525 size_t count, loff_t *ppos)
2526{
496ad9aa 2527 struct inode * inode = file_inode(file);
41089b6d 2528 struct task_struct *task;
bb646cdb 2529 void *page;
41089b6d 2530 int rv;
b21507e2 2531
41089b6d
AD
2532 rcu_read_lock();
2533 task = pid_task(proc_pid(inode), PIDTYPE_PID);
2534 if (!task) {
2535 rcu_read_unlock();
2536 return -ESRCH;
2537 }
b21507e2 2538 /* A task may only write its own attributes. */
41089b6d
AD
2539 if (current != task) {
2540 rcu_read_unlock();
2541 return -EACCES;
2542 }
2543 rcu_read_unlock();
b21507e2 2544
28a6d671
EB
2545 if (count > PAGE_SIZE)
2546 count = PAGE_SIZE;
2547
2548 /* No partial writes. */
28a6d671 2549 if (*ppos != 0)
41089b6d 2550 return -EINVAL;
28a6d671 2551
bb646cdb
AV
2552 page = memdup_user(buf, count);
2553 if (IS_ERR(page)) {
41089b6d 2554 rv = PTR_ERR(page);
28a6d671 2555 goto out;
bb646cdb 2556 }
28a6d671 2557
107db7c7 2558 /* Guard against adverse ptrace interaction */
41089b6d
AD
2559 rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2560 if (rv < 0)
107db7c7
DH
2561 goto out_free;
2562
6d9c939d
CS
2563 rv = security_setprocattr(PROC_I(inode)->op.lsm,
2564 file->f_path.dentry->d_name.name, page,
2565 count);
b21507e2 2566 mutex_unlock(&current->signal->cred_guard_mutex);
28a6d671 2567out_free:
bb646cdb 2568 kfree(page);
28a6d671 2569out:
41089b6d 2570 return rv;
28a6d671
EB
2571}
2572
00977a59 2573static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2574 .read = proc_pid_attr_read,
2575 .write = proc_pid_attr_write,
87df8424 2576 .llseek = generic_file_llseek,
28a6d671
EB
2577};
2578
6d9c939d
CS
2579#define LSM_DIR_OPS(LSM) \
2580static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2581 struct dir_context *ctx) \
2582{ \
2583 return proc_pident_readdir(filp, ctx, \
2584 LSM##_attr_dir_stuff, \
2585 ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2586} \
2587\
2588static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2589 .read = generic_read_dir, \
2590 .iterate = proc_##LSM##_attr_dir_iterate, \
2591 .llseek = default_llseek, \
2592}; \
2593\
2594static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2595 struct dentry *dentry, unsigned int flags) \
2596{ \
2597 return proc_pident_lookup(dir, dentry, \
2598 LSM##_attr_dir_stuff, \
d5a572a4 2599 LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
6d9c939d
CS
2600} \
2601\
2602static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2603 .lookup = proc_##LSM##_attr_dir_lookup, \
2604 .getattr = pid_getattr, \
2605 .setattr = proc_setattr, \
2606}
2607
2608#ifdef CONFIG_SECURITY_SMACK
2609static const struct pid_entry smack_attr_dir_stuff[] = {
2610 ATTR("smack", "current", 0666),
2611};
2612LSM_DIR_OPS(smack);
2613#endif
2614
c5141e6d 2615static const struct pid_entry attr_dir_stuff[] = {
6d9c939d
CS
2616 ATTR(NULL, "current", 0666),
2617 ATTR(NULL, "prev", 0444),
2618 ATTR(NULL, "exec", 0666),
2619 ATTR(NULL, "fscreate", 0666),
2620 ATTR(NULL, "keycreate", 0666),
2621 ATTR(NULL, "sockcreate", 0666),
2622#ifdef CONFIG_SECURITY_SMACK
2623 DIR("smack", 0555,
2624 proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2625#endif
28a6d671
EB
2626};
2627
f0c3b509 2628static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2629{
f0c3b509
AV
2630 return proc_pident_readdir(file, ctx,
2631 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2632}
2633
00977a59 2634static const struct file_operations proc_attr_dir_operations = {
1da177e4 2635 .read = generic_read_dir,
f50752ea
AV
2636 .iterate_shared = proc_attr_dir_readdir,
2637 .llseek = generic_file_llseek,
1da177e4
LT
2638};
2639
72d9dcfc 2640static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2641 struct dentry *dentry, unsigned int flags)
28a6d671 2642{
7bcd6b0e 2643 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
2644 attr_dir_stuff,
2645 attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2646}
2647
c5ef1c42 2648static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2649 .lookup = proc_attr_dir_lookup,
99f89551 2650 .getattr = pid_getattr,
6d76fa58 2651 .setattr = proc_setattr,
1da177e4
LT
2652};
2653
28a6d671
EB
2654#endif
2655
698ba7b5 2656#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2657static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2658 size_t count, loff_t *ppos)
2659{
496ad9aa 2660 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2661 struct mm_struct *mm;
2662 char buffer[PROC_NUMBUF];
2663 size_t len;
2664 int ret;
2665
2666 if (!task)
2667 return -ESRCH;
2668
2669 ret = 0;
2670 mm = get_task_mm(task);
2671 if (mm) {
2672 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2673 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2674 MMF_DUMP_FILTER_SHIFT));
2675 mmput(mm);
2676 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2677 }
2678
2679 put_task_struct(task);
2680
2681 return ret;
2682}
2683
2684static ssize_t proc_coredump_filter_write(struct file *file,
2685 const char __user *buf,
2686 size_t count,
2687 loff_t *ppos)
2688{
2689 struct task_struct *task;
2690 struct mm_struct *mm;
3cb4a0bb
KH
2691 unsigned int val;
2692 int ret;
2693 int i;
2694 unsigned long mask;
2695
774636e1
AD
2696 ret = kstrtouint_from_user(buf, count, 0, &val);
2697 if (ret < 0)
2698 return ret;
3cb4a0bb
KH
2699
2700 ret = -ESRCH;
496ad9aa 2701 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2702 if (!task)
2703 goto out_no_task;
2704
3cb4a0bb
KH
2705 mm = get_task_mm(task);
2706 if (!mm)
2707 goto out_no_mm;
41a0c249 2708 ret = 0;
3cb4a0bb
KH
2709
2710 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2711 if (val & mask)
2712 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2713 else
2714 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2715 }
2716
2717 mmput(mm);
2718 out_no_mm:
2719 put_task_struct(task);
2720 out_no_task:
774636e1
AD
2721 if (ret < 0)
2722 return ret;
2723 return count;
3cb4a0bb
KH
2724}
2725
2726static const struct file_operations proc_coredump_filter_operations = {
2727 .read = proc_coredump_filter_read,
2728 .write = proc_coredump_filter_write,
87df8424 2729 .llseek = generic_file_llseek,
3cb4a0bb
KH
2730};
2731#endif
2732
aba76fdb 2733#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2734static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2735{
940389b8 2736 struct task_io_accounting acct = task->ioac;
5995477a 2737 unsigned long flags;
293eb1e7 2738 int result;
5995477a 2739
293eb1e7
VK
2740 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2741 if (result)
2742 return result;
2743
caaee623 2744 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2745 result = -EACCES;
2746 goto out_unlock;
2747 }
1d1221f3 2748
5995477a
AR
2749 if (whole && lock_task_sighand(task, &flags)) {
2750 struct task_struct *t = task;
2751
2752 task_io_accounting_add(&acct, &task->signal->ioac);
2753 while_each_thread(task, t)
2754 task_io_accounting_add(&acct, &t->ioac);
2755
2756 unlock_task_sighand(task, &flags);
297c5d92 2757 }
25ce3191
JP
2758 seq_printf(m,
2759 "rchar: %llu\n"
2760 "wchar: %llu\n"
2761 "syscr: %llu\n"
2762 "syscw: %llu\n"
2763 "read_bytes: %llu\n"
2764 "write_bytes: %llu\n"
2765 "cancelled_write_bytes: %llu\n",
2766 (unsigned long long)acct.rchar,
2767 (unsigned long long)acct.wchar,
2768 (unsigned long long)acct.syscr,
2769 (unsigned long long)acct.syscw,
2770 (unsigned long long)acct.read_bytes,
2771 (unsigned long long)acct.write_bytes,
2772 (unsigned long long)acct.cancelled_write_bytes);
2773 result = 0;
2774
293eb1e7
VK
2775out_unlock:
2776 mutex_unlock(&task->signal->cred_guard_mutex);
2777 return result;
297c5d92
AR
2778}
2779
19aadc98
AD
2780static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2781 struct pid *pid, struct task_struct *task)
297c5d92 2782{
19aadc98 2783 return do_io_accounting(task, m, 0);
aba76fdb 2784}
297c5d92 2785
19aadc98
AD
2786static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2787 struct pid *pid, struct task_struct *task)
297c5d92 2788{
19aadc98 2789 return do_io_accounting(task, m, 1);
297c5d92
AR
2790}
2791#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2792
22d917d8
EB
2793#ifdef CONFIG_USER_NS
2794static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2795 const struct seq_operations *seq_ops)
22d917d8
EB
2796{
2797 struct user_namespace *ns = NULL;
2798 struct task_struct *task;
2799 struct seq_file *seq;
2800 int ret = -EINVAL;
2801
2802 task = get_proc_task(inode);
2803 if (task) {
2804 rcu_read_lock();
2805 ns = get_user_ns(task_cred_xxx(task, user_ns));
2806 rcu_read_unlock();
2807 put_task_struct(task);
2808 }
2809 if (!ns)
2810 goto err;
2811
2812 ret = seq_open(file, seq_ops);
2813 if (ret)
2814 goto err_put_ns;
2815
2816 seq = file->private_data;
2817 seq->private = ns;
2818
2819 return 0;
2820err_put_ns:
2821 put_user_ns(ns);
2822err:
2823 return ret;
2824}
2825
2826static int proc_id_map_release(struct inode *inode, struct file *file)
2827{
2828 struct seq_file *seq = file->private_data;
2829 struct user_namespace *ns = seq->private;
2830 put_user_ns(ns);
2831 return seq_release(inode, file);
2832}
2833
2834static int proc_uid_map_open(struct inode *inode, struct file *file)
2835{
2836 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2837}
2838
2839static int proc_gid_map_open(struct inode *inode, struct file *file)
2840{
2841 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2842}
2843
f76d207a
EB
2844static int proc_projid_map_open(struct inode *inode, struct file *file)
2845{
2846 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2847}
2848
22d917d8
EB
2849static const struct file_operations proc_uid_map_operations = {
2850 .open = proc_uid_map_open,
2851 .write = proc_uid_map_write,
2852 .read = seq_read,
2853 .llseek = seq_lseek,
2854 .release = proc_id_map_release,
2855};
2856
2857static const struct file_operations proc_gid_map_operations = {
2858 .open = proc_gid_map_open,
2859 .write = proc_gid_map_write,
2860 .read = seq_read,
2861 .llseek = seq_lseek,
2862 .release = proc_id_map_release,
2863};
f76d207a
EB
2864
2865static const struct file_operations proc_projid_map_operations = {
2866 .open = proc_projid_map_open,
2867 .write = proc_projid_map_write,
2868 .read = seq_read,
2869 .llseek = seq_lseek,
2870 .release = proc_id_map_release,
2871};
9cc46516
EB
2872
2873static int proc_setgroups_open(struct inode *inode, struct file *file)
2874{
2875 struct user_namespace *ns = NULL;
2876 struct task_struct *task;
2877 int ret;
2878
2879 ret = -ESRCH;
2880 task = get_proc_task(inode);
2881 if (task) {
2882 rcu_read_lock();
2883 ns = get_user_ns(task_cred_xxx(task, user_ns));
2884 rcu_read_unlock();
2885 put_task_struct(task);
2886 }
2887 if (!ns)
2888 goto err;
2889
2890 if (file->f_mode & FMODE_WRITE) {
2891 ret = -EACCES;
2892 if (!ns_capable(ns, CAP_SYS_ADMIN))
2893 goto err_put_ns;
2894 }
2895
2896 ret = single_open(file, &proc_setgroups_show, ns);
2897 if (ret)
2898 goto err_put_ns;
2899
2900 return 0;
2901err_put_ns:
2902 put_user_ns(ns);
2903err:
2904 return ret;
2905}
2906
2907static int proc_setgroups_release(struct inode *inode, struct file *file)
2908{
2909 struct seq_file *seq = file->private_data;
2910 struct user_namespace *ns = seq->private;
2911 int ret = single_release(inode, file);
2912 put_user_ns(ns);
2913 return ret;
2914}
2915
2916static const struct file_operations proc_setgroups_operations = {
2917 .open = proc_setgroups_open,
2918 .write = proc_setgroups_write,
2919 .read = seq_read,
2920 .llseek = seq_lseek,
2921 .release = proc_setgroups_release,
2922};
22d917d8
EB
2923#endif /* CONFIG_USER_NS */
2924
47830723
KC
2925static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2926 struct pid *pid, struct task_struct *task)
2927{
a9712bc1
AV
2928 int err = lock_trace(task);
2929 if (!err) {
2930 seq_printf(m, "%08x\n", task->personality);
2931 unlock_trace(task);
2932 }
2933 return err;
47830723
KC
2934}
2935
7c23b330
JP
2936#ifdef CONFIG_LIVEPATCH
2937static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
2938 struct pid *pid, struct task_struct *task)
2939{
2940 seq_printf(m, "%d\n", task->patch_state);
2941 return 0;
2942}
2943#endif /* CONFIG_LIVEPATCH */
2944
c8d12627
AP
2945#ifdef CONFIG_STACKLEAK_METRICS
2946static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
2947 struct pid *pid, struct task_struct *task)
2948{
2949 unsigned long prev_depth = THREAD_SIZE -
2950 (task->prev_lowest_stack & (THREAD_SIZE - 1));
2951 unsigned long depth = THREAD_SIZE -
2952 (task->lowest_stack & (THREAD_SIZE - 1));
2953
2954 seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
2955 prev_depth, depth);
2956 return 0;
2957}
2958#endif /* CONFIG_STACKLEAK_METRICS */
2959
28a6d671
EB
2960/*
2961 * Thread groups
2962 */
00977a59 2963static const struct file_operations proc_task_operations;
c5ef1c42 2964static const struct inode_operations proc_task_inode_operations;
20cdc894 2965
c5141e6d 2966static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
2967 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2968 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 2969 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 2970 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 2971 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 2972#ifdef CONFIG_NET
631f9c18 2973 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 2974#endif
631f9c18 2975 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 2976 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 2977 ONE("status", S_IRUGO, proc_pid_status),
35a35046 2978 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 2979 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 2980#ifdef CONFIG_SCHED_DEBUG
631f9c18 2981 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
2982#endif
2983#ifdef CONFIG_SCHED_AUTOGROUP
2984 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
ebcb6734 2985#endif
4614a696 2986 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 2987#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 2988 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 2989#endif
c2c0bb44 2990 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
2991 ONE("stat", S_IRUGO, proc_tgid_stat),
2992 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 2993 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 2994#ifdef CONFIG_NUMA
b7643757 2995 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 2996#endif
631f9c18
AD
2997 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2998 LNK("cwd", proc_cwd_link),
2999 LNK("root", proc_root_link),
3000 LNK("exe", proc_exe_link),
3001 REG("mounts", S_IRUGO, proc_mounts_operations),
3002 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
3003 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 3004#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3005 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3006 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
493b0e9d 3007 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
32ed74a4 3008 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3009#endif
3010#ifdef CONFIG_SECURITY
631f9c18 3011 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3012#endif
3013#ifdef CONFIG_KALLSYMS
edfcd606 3014 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3015#endif
2ec220e2 3016#ifdef CONFIG_STACKTRACE
35a35046 3017 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3018#endif
5968cece 3019#ifdef CONFIG_SCHED_INFO
f6e826ca 3020 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3021#endif
9745512c 3022#ifdef CONFIG_LATENCYTOP
631f9c18 3023 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3024#endif
8793d854 3025#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3026 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3027#endif
3028#ifdef CONFIG_CGROUPS
006f4ac4 3029 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3030#endif
6ba51e37 3031 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3032 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3033 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
4b7d248b 3034#ifdef CONFIG_AUDIT
631f9c18
AD
3035 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
3036 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3037#endif
f4f154fd 3038#ifdef CONFIG_FAULT_INJECTION
631f9c18 3039 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
168c42bc 3040 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3041#endif
698ba7b5 3042#ifdef CONFIG_ELF_CORE
631f9c18 3043 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 3044#endif
aba76fdb 3045#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3046 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 3047#endif
22d917d8
EB
3048#ifdef CONFIG_USER_NS
3049 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3050 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3051 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3052 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3053#endif
b18b6a9c 3054#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
3055 REG("timers", S_IRUGO, proc_timers_operations),
3056#endif
5de23d43 3057 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
7c23b330
JP
3058#ifdef CONFIG_LIVEPATCH
3059 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3060#endif
c8d12627
AP
3061#ifdef CONFIG_STACKLEAK_METRICS
3062 ONE("stack_depth", S_IRUGO, proc_stack_depth),
3063#endif
28a6d671 3064};
1da177e4 3065
f0c3b509 3066static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3067{
f0c3b509
AV
3068 return proc_pident_readdir(file, ctx,
3069 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3070}
3071
00977a59 3072static const struct file_operations proc_tgid_base_operations = {
1da177e4 3073 .read = generic_read_dir,
f50752ea
AV
3074 .iterate_shared = proc_tgid_base_readdir,
3075 .llseek = generic_file_llseek,
1da177e4
LT
3076};
3077
3eb39f47
CB
3078struct pid *tgid_pidfd_to_pid(const struct file *file)
3079{
3080 if (!d_is_dir(file->f_path.dentry) ||
3081 (file->f_op != &proc_tgid_base_operations))
3082 return ERR_PTR(-EBADF);
3083
3084 return proc_pid(file_inode(file));
3085}
3086
00cd8dd3
AV
3087static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3088{
7bcd6b0e 3089 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
3090 tgid_base_stuff,
3091 tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3092}
3093
c5ef1c42 3094static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 3095 .lookup = proc_tgid_base_lookup,
99f89551 3096 .getattr = pid_getattr,
6d76fa58 3097 .setattr = proc_setattr,
0499680a 3098 .permission = proc_pid_permission,
1da177e4 3099};
1da177e4 3100
60347f67 3101static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
1da177e4 3102{
48e6484d 3103 struct dentry *dentry, *leader, *dir;
e3912ac3 3104 char buf[10 + 1];
48e6484d
EB
3105 struct qstr name;
3106
3107 name.name = buf;
e3912ac3 3108 name.len = snprintf(buf, sizeof(buf), "%u", pid);
4f522a24 3109 /* no ->d_hash() rejects on procfs */
60347f67 3110 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d 3111 if (dentry) {
bbd51924 3112 d_invalidate(dentry);
48e6484d
EB
3113 dput(dentry);
3114 }
1da177e4 3115
c35a7f18
ON
3116 if (pid == tgid)
3117 return;
3118
48e6484d 3119 name.name = buf;
e3912ac3 3120 name.len = snprintf(buf, sizeof(buf), "%u", tgid);
60347f67 3121 leader = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d
EB
3122 if (!leader)
3123 goto out;
1da177e4 3124
48e6484d
EB
3125 name.name = "task";
3126 name.len = strlen(name.name);
3127 dir = d_hash_and_lookup(leader, &name);
3128 if (!dir)
3129 goto out_put_leader;
3130
3131 name.name = buf;
e3912ac3 3132 name.len = snprintf(buf, sizeof(buf), "%u", pid);
48e6484d
EB
3133 dentry = d_hash_and_lookup(dir, &name);
3134 if (dentry) {
bbd51924 3135 d_invalidate(dentry);
48e6484d 3136 dput(dentry);
1da177e4 3137 }
48e6484d
EB
3138
3139 dput(dir);
3140out_put_leader:
3141 dput(leader);
3142out:
3143 return;
1da177e4
LT
3144}
3145
0895e91d
RD
3146/**
3147 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
3148 * @task: task that should be flushed.
3149 *
3150 * When flushing dentries from proc, one needs to flush them from global
60347f67 3151 * proc (proc_mnt) and from all the namespaces' procs this task was seen
0895e91d
RD
3152 * in. This call is supposed to do all of this job.
3153 *
3154 * Looks in the dcache for
3155 * /proc/@pid
3156 * /proc/@tgid/task/@pid
3157 * if either directory is present flushes it and all of it'ts children
3158 * from the dcache.
3159 *
3160 * It is safe and reasonable to cache /proc entries for a task until
3161 * that task exits. After that they just clog up the dcache with
3162 * useless entries, possibly causing useful dcache entries to be
3163 * flushed instead. This routine is proved to flush those useless
3164 * dcache entries at process exit time.
3165 *
3166 * NOTE: This routine is just an optimization so it does not guarantee
3167 * that no dcache entries will exist at process exit time it
3168 * just makes it very unlikely that any will persist.
60347f67
PE
3169 */
3170
3171void proc_flush_task(struct task_struct *task)
3172{
9fcc2d15 3173 int i;
9b4d1cbe 3174 struct pid *pid, *tgid;
130f77ec
PE
3175 struct upid *upid;
3176
130f77ec 3177 pid = task_pid(task);
9b4d1cbe 3178 tgid = task_tgid(task);
130f77ec 3179
9fcc2d15 3180 for (i = 0; i <= pid->level; i++) {
130f77ec
PE
3181 upid = &pid->numbers[i];
3182 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
9b4d1cbe 3183 tgid->numbers[i].nr);
130f77ec 3184 }
60347f67
PE
3185}
3186
0168b9e3 3187static struct dentry *proc_pid_instantiate(struct dentry * dentry,
c52a47ac 3188 struct task_struct *task, const void *ptr)
444ceed8 3189{
444ceed8
EB
3190 struct inode *inode;
3191
0168b9e3 3192 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8 3193 if (!inode)
0168b9e3 3194 return ERR_PTR(-ENOENT);
444ceed8 3195
444ceed8
EB
3196 inode->i_op = &proc_tgid_base_inode_operations;
3197 inode->i_fop = &proc_tgid_base_operations;
3198 inode->i_flags|=S_IMMUTABLE;
aed54175 3199
1270dd8d 3200 set_nlink(inode, nlink_tgid);
1bbc5513 3201 pid_update_inode(task, inode);
444ceed8 3202
fb045adb 3203 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 3204 return d_splice_alias(inode, dentry);
444ceed8
EB
3205}
3206
867aaccf 3207struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
1da177e4
LT
3208{
3209 struct task_struct *task;
1da177e4 3210 unsigned tgid;
b488893a 3211 struct pid_namespace *ns;
0168b9e3 3212 struct dentry *result = ERR_PTR(-ENOENT);
1da177e4 3213
dbcdb504 3214 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3215 if (tgid == ~0U)
3216 goto out;
3217
b488893a 3218 ns = dentry->d_sb->s_fs_info;
de758734 3219 rcu_read_lock();
b488893a 3220 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3221 if (task)
3222 get_task_struct(task);
de758734 3223 rcu_read_unlock();
1da177e4
LT
3224 if (!task)
3225 goto out;
3226
0168b9e3 3227 result = proc_pid_instantiate(dentry, task, NULL);
1da177e4 3228 put_task_struct(task);
1da177e4 3229out:
0168b9e3 3230 return result;
1da177e4
LT
3231}
3232
1da177e4 3233/*
0804ef4b 3234 * Find the first task with tgid >= tgid
0bc58a91 3235 *
1da177e4 3236 */
19fd4bb2
EB
3237struct tgid_iter {
3238 unsigned int tgid;
0804ef4b 3239 struct task_struct *task;
19fd4bb2
EB
3240};
3241static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3242{
0804ef4b 3243 struct pid *pid;
1da177e4 3244
19fd4bb2
EB
3245 if (iter.task)
3246 put_task_struct(iter.task);
454cc105 3247 rcu_read_lock();
0804ef4b 3248retry:
19fd4bb2
EB
3249 iter.task = NULL;
3250 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3251 if (pid) {
19fd4bb2
EB
3252 iter.tgid = pid_nr_ns(pid, ns);
3253 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3254 /* What we to know is if the pid we have find is the
3255 * pid of a thread_group_leader. Testing for task
3256 * being a thread_group_leader is the obvious thing
3257 * todo but there is a window when it fails, due to
3258 * the pid transfer logic in de_thread.
3259 *
3260 * So we perform the straight forward test of seeing
3261 * if the pid we have found is the pid of a thread
3262 * group leader, and don't worry if the task we have
3263 * found doesn't happen to be a thread group leader.
3264 * As we don't care in the case of readdir.
3265 */
19fd4bb2
EB
3266 if (!iter.task || !has_group_leader_pid(iter.task)) {
3267 iter.tgid += 1;
0804ef4b 3268 goto retry;
19fd4bb2
EB
3269 }
3270 get_task_struct(iter.task);
0bc58a91 3271 }
454cc105 3272 rcu_read_unlock();
19fd4bb2 3273 return iter;
1da177e4
LT
3274}
3275
0097875b 3276#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3277
1da177e4 3278/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3279int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3280{
19fd4bb2 3281 struct tgid_iter iter;
76f668be 3282 struct pid_namespace *ns = proc_pid_ns(file_inode(file));
f0c3b509 3283 loff_t pos = ctx->pos;
1da177e4 3284
021ada7d 3285 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3286 return 0;
1da177e4 3287
0097875b 3288 if (pos == TGID_OFFSET - 2) {
2b0143b5 3289 struct inode *inode = d_inode(ns->proc_self);
db963164 3290 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3291 return 0;
0097875b
EB
3292 ctx->pos = pos = pos + 1;
3293 }
3294 if (pos == TGID_OFFSET - 1) {
2b0143b5 3295 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3296 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3297 return 0;
3298 ctx->pos = pos = pos + 1;
021ada7d 3299 }
0097875b 3300 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3301 iter.task = NULL;
19fd4bb2
EB
3302 for (iter = next_tgid(ns, iter);
3303 iter.task;
3304 iter.tgid += 1, iter = next_tgid(ns, iter)) {
e3912ac3 3305 char name[10 + 1];
a4ef3895 3306 unsigned int len;
3ba4bcee
ED
3307
3308 cond_resched();
796f571b 3309 if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
f0c3b509 3310 continue;
0499680a 3311
e3912ac3 3312 len = snprintf(name, sizeof(name), "%u", iter.tgid);
f0c3b509
AV
3313 ctx->pos = iter.tgid + TGID_OFFSET;
3314 if (!proc_fill_cache(file, ctx, name, len,
3315 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3316 put_task_struct(iter.task);
f0c3b509 3317 return 0;
1da177e4 3318 }
0bc58a91 3319 }
f0c3b509 3320 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3321 return 0;
3322}
1da177e4 3323
1b3044e3
JD
3324/*
3325 * proc_tid_comm_permission is a special permission function exclusively
3326 * used for the node /proc/<pid>/task/<tid>/comm.
3327 * It bypasses generic permission checks in the case where a task of the same
3328 * task group attempts to access the node.
3329 * The rationale behind this is that glibc and bionic access this node for
3330 * cross thread naming (pthread_set/getname_np(!self)). However, if
3331 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3332 * which locks out the cross thread naming implementation.
3333 * This function makes sure that the node is always accessible for members of
3334 * same thread group.
3335 */
3336static int proc_tid_comm_permission(struct inode *inode, int mask)
3337{
3338 bool is_same_tgroup;
3339 struct task_struct *task;
3340
3341 task = get_proc_task(inode);
3342 if (!task)
3343 return -ESRCH;
3344 is_same_tgroup = same_thread_group(current, task);
3345 put_task_struct(task);
3346
3347 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3348 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3349 * read or written by the members of the corresponding
3350 * thread group.
3351 */
3352 return 0;
3353 }
3354
3355 return generic_permission(inode, mask);
3356}
3357
3358static const struct inode_operations proc_tid_comm_inode_operations = {
3359 .permission = proc_tid_comm_permission,
3360};
3361
28a6d671
EB
3362/*
3363 * Tasks
3364 */
c5141e6d 3365static const struct pid_entry tid_base_stuff[] = {
631f9c18 3366 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3367 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3368 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3369#ifdef CONFIG_NET
3370 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3371#endif
631f9c18 3372 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3373 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3374 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3375 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3376 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3377#ifdef CONFIG_SCHED_DEBUG
631f9c18 3378 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3379#endif
1b3044e3
JD
3380 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3381 &proc_tid_comm_inode_operations,
3382 &proc_pid_set_comm_operations, {}),
ebcb6734 3383#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3384 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3385#endif
c2c0bb44 3386 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3387 ONE("stat", S_IRUGO, proc_tid_stat),
3388 ONE("statm", S_IRUGO, proc_pid_statm),
871305bb 3389 REG("maps", S_IRUGO, proc_pid_maps_operations),
2e13ba54 3390#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3391 REG("children", S_IRUGO, proc_tid_children_operations),
3392#endif
28a6d671 3393#ifdef CONFIG_NUMA
871305bb 3394 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 3395#endif
631f9c18
AD
3396 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3397 LNK("cwd", proc_cwd_link),
3398 LNK("root", proc_root_link),
3399 LNK("exe", proc_exe_link),
3400 REG("mounts", S_IRUGO, proc_mounts_operations),
3401 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3402#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3403 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
871305bb 3404 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
493b0e9d 3405 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
32ed74a4 3406 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3407#endif
3408#ifdef CONFIG_SECURITY
631f9c18 3409 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3410#endif
3411#ifdef CONFIG_KALLSYMS
edfcd606 3412 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3413#endif
2ec220e2 3414#ifdef CONFIG_STACKTRACE
35a35046 3415 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3416#endif
5968cece 3417#ifdef CONFIG_SCHED_INFO
f6e826ca 3418 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3419#endif
9745512c 3420#ifdef CONFIG_LATENCYTOP
631f9c18 3421 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3422#endif
8793d854 3423#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3424 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3425#endif
3426#ifdef CONFIG_CGROUPS
006f4ac4 3427 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3428#endif
6ba51e37 3429 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3430 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3431 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
4b7d248b 3432#ifdef CONFIG_AUDIT
631f9c18 3433 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3434 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3435#endif
f4f154fd 3436#ifdef CONFIG_FAULT_INJECTION
631f9c18 3437 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
1203c8e6 3438 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3439#endif
297c5d92 3440#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3441 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3442#endif
22d917d8
EB
3443#ifdef CONFIG_USER_NS
3444 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3445 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3446 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3447 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3448#endif
7c23b330
JP
3449#ifdef CONFIG_LIVEPATCH
3450 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3451#endif
28a6d671
EB
3452};
3453
f0c3b509 3454static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3455{
f0c3b509
AV
3456 return proc_pident_readdir(file, ctx,
3457 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3458}
3459
00cd8dd3
AV
3460static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3461{
7bcd6b0e 3462 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
3463 tid_base_stuff,
3464 tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3465}
3466
00977a59 3467static const struct file_operations proc_tid_base_operations = {
28a6d671 3468 .read = generic_read_dir,
f50752ea
AV
3469 .iterate_shared = proc_tid_base_readdir,
3470 .llseek = generic_file_llseek,
28a6d671
EB
3471};
3472
c5ef1c42 3473static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3474 .lookup = proc_tid_base_lookup,
3475 .getattr = pid_getattr,
3476 .setattr = proc_setattr,
3477};
3478
0168b9e3
AV
3479static struct dentry *proc_task_instantiate(struct dentry *dentry,
3480 struct task_struct *task, const void *ptr)
444ceed8 3481{
444ceed8 3482 struct inode *inode;
0168b9e3 3483 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8 3484 if (!inode)
0168b9e3 3485 return ERR_PTR(-ENOENT);
1bbc5513 3486
444ceed8
EB
3487 inode->i_op = &proc_tid_base_inode_operations;
3488 inode->i_fop = &proc_tid_base_operations;
1bbc5513 3489 inode->i_flags |= S_IMMUTABLE;
aed54175 3490
1270dd8d 3491 set_nlink(inode, nlink_tid);
1bbc5513 3492 pid_update_inode(task, inode);
444ceed8 3493
fb045adb 3494 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 3495 return d_splice_alias(inode, dentry);
444ceed8
EB
3496}
3497
00cd8dd3 3498static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3499{
28a6d671
EB
3500 struct task_struct *task;
3501 struct task_struct *leader = get_proc_task(dir);
28a6d671 3502 unsigned tid;
b488893a 3503 struct pid_namespace *ns;
0168b9e3 3504 struct dentry *result = ERR_PTR(-ENOENT);
28a6d671
EB
3505
3506 if (!leader)
3507 goto out_no_task;
3508
dbcdb504 3509 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3510 if (tid == ~0U)
3511 goto out;
3512
b488893a 3513 ns = dentry->d_sb->s_fs_info;
28a6d671 3514 rcu_read_lock();
b488893a 3515 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3516 if (task)
3517 get_task_struct(task);
3518 rcu_read_unlock();
3519 if (!task)
3520 goto out;
bac0abd6 3521 if (!same_thread_group(leader, task))
28a6d671
EB
3522 goto out_drop_task;
3523
0168b9e3 3524 result = proc_task_instantiate(dentry, task, NULL);
28a6d671
EB
3525out_drop_task:
3526 put_task_struct(task);
3527out:
3528 put_task_struct(leader);
3529out_no_task:
0168b9e3 3530 return result;
28a6d671
EB
3531}
3532
0bc58a91
EB
3533/*
3534 * Find the first tid of a thread group to return to user space.
3535 *
3536 * Usually this is just the thread group leader, but if the users
3537 * buffer was too small or there was a seek into the middle of the
3538 * directory we have more work todo.
3539 *
3540 * In the case of a short read we start with find_task_by_pid.
3541 *
3542 * In the case of a seek we start with the leader and walk nr
3543 * threads past it.
3544 */
9f6e963f
ON
3545static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3546 struct pid_namespace *ns)
0bc58a91 3547{
d855a4b7 3548 struct task_struct *pos, *task;
9f6e963f
ON
3549 unsigned long nr = f_pos;
3550
3551 if (nr != f_pos) /* 32bit overflow? */
3552 return NULL;
1da177e4 3553
cc288738 3554 rcu_read_lock();
d855a4b7
ON
3555 task = pid_task(pid, PIDTYPE_PID);
3556 if (!task)
3557 goto fail;
3558
3559 /* Attempt to start with the tid of a thread */
9f6e963f 3560 if (tid && nr) {
b488893a 3561 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3562 if (pos && same_thread_group(pos, task))
a872ff0c 3563 goto found;
0bc58a91 3564 }
1da177e4 3565
0bc58a91 3566 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3567 if (nr >= get_nr_threads(task))
c986c14a 3568 goto fail;
1da177e4 3569
a872ff0c
ON
3570 /* If we haven't found our starting place yet start
3571 * with the leader and walk nr threads forward.
0bc58a91 3572 */
d855a4b7 3573 pos = task = task->group_leader;
c986c14a 3574 do {
9f6e963f 3575 if (!nr--)
c986c14a 3576 goto found;
d855a4b7 3577 } while_each_thread(task, pos);
c986c14a
ON
3578fail:
3579 pos = NULL;
3580 goto out;
a872ff0c
ON
3581found:
3582 get_task_struct(pos);
3583out:
cc288738 3584 rcu_read_unlock();
0bc58a91
EB
3585 return pos;
3586}
3587
3588/*
3589 * Find the next thread in the thread list.
3590 * Return NULL if there is an error or no next thread.
3591 *
3592 * The reference to the input task_struct is released.
3593 */
3594static struct task_struct *next_tid(struct task_struct *start)
3595{
c1df7fb8 3596 struct task_struct *pos = NULL;
cc288738 3597 rcu_read_lock();
c1df7fb8 3598 if (pid_alive(start)) {
0bc58a91 3599 pos = next_thread(start);
c1df7fb8
ON
3600 if (thread_group_leader(pos))
3601 pos = NULL;
3602 else
3603 get_task_struct(pos);
3604 }
cc288738 3605 rcu_read_unlock();
0bc58a91
EB
3606 put_task_struct(start);
3607 return pos;
1da177e4
LT
3608}
3609
3610/* for the /proc/TGID/task/ directories */
f0c3b509 3611static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3612{
d855a4b7
ON
3613 struct inode *inode = file_inode(file);
3614 struct task_struct *task;
b488893a 3615 struct pid_namespace *ns;
f0c3b509 3616 int tid;
1da177e4 3617
d855a4b7 3618 if (proc_inode_is_dead(inode))
f0c3b509 3619 return -ENOENT;
1da177e4 3620
f0c3b509 3621 if (!dir_emit_dots(file, ctx))
d855a4b7 3622 return 0;
1da177e4 3623
0bc58a91
EB
3624 /* f_version caches the tgid value that the last readdir call couldn't
3625 * return. lseek aka telldir automagically resets f_version to 0.
3626 */
76f668be 3627 ns = proc_pid_ns(inode);
f0c3b509
AV
3628 tid = (int)file->f_version;
3629 file->f_version = 0;
d855a4b7 3630 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3631 task;
f0c3b509 3632 task = next_tid(task), ctx->pos++) {
e3912ac3 3633 char name[10 + 1];
a4ef3895 3634 unsigned int len;
b488893a 3635 tid = task_pid_nr_ns(task, ns);
e3912ac3 3636 len = snprintf(name, sizeof(name), "%u", tid);
f0c3b509
AV
3637 if (!proc_fill_cache(file, ctx, name, len,
3638 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3639 /* returning this tgid failed, save it as the first
3640 * pid for the next readir call */
f0c3b509 3641 file->f_version = (u64)tid;
0bc58a91 3642 put_task_struct(task);
1da177e4 3643 break;
0bc58a91 3644 }
1da177e4 3645 }
d855a4b7 3646
f0c3b509 3647 return 0;
1da177e4 3648}
6e66b52b 3649
a528d35e
DH
3650static int proc_task_getattr(const struct path *path, struct kstat *stat,
3651 u32 request_mask, unsigned int query_flags)
6e66b52b 3652{
a528d35e 3653 struct inode *inode = d_inode(path->dentry);
99f89551 3654 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3655 generic_fillattr(inode, stat);
3656
99f89551 3657 if (p) {
99f89551 3658 stat->nlink += get_nr_threads(p);
99f89551 3659 put_task_struct(p);
6e66b52b
EB
3660 }
3661
3662 return 0;
3663}
28a6d671 3664
c5ef1c42 3665static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3666 .lookup = proc_task_lookup,
3667 .getattr = proc_task_getattr,
3668 .setattr = proc_setattr,
0499680a 3669 .permission = proc_pid_permission,
28a6d671
EB
3670};
3671
00977a59 3672static const struct file_operations proc_task_operations = {
28a6d671 3673 .read = generic_read_dir,
f50752ea
AV
3674 .iterate_shared = proc_task_readdir,
3675 .llseek = generic_file_llseek,
28a6d671 3676};
1270dd8d
AD
3677
3678void __init set_proc_pid_nlink(void)
3679{
3680 nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3681 nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3682}