kstrto*: accept "-0" for signed conversion
[linux-2.6-block.git] / fs / proc / base.c
CommitLineData
1da177e4
LT
1/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
e070ad49
ML
14 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
1da177e4
LT
48 */
49
50#include <asm/uaccess.h>
51
1da177e4
LT
52#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
5995477a 56#include <linux/task_io_accounting_ops.h>
1da177e4 57#include <linux/init.h>
16f7e0fe 58#include <linux/capability.h>
1da177e4 59#include <linux/file.h>
9f3acc31 60#include <linux/fdtable.h>
1da177e4
LT
61#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
6b3286ed 64#include <linux/mnt_namespace.h>
1da177e4 65#include <linux/mm.h>
a63d83f4 66#include <linux/swap.h>
b835996f 67#include <linux/rcupdate.h>
1da177e4 68#include <linux/kallsyms.h>
2ec220e2 69#include <linux/stacktrace.h>
d85f50d5 70#include <linux/resource.h>
5096add8 71#include <linux/module.h>
1da177e4
LT
72#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
0d094efe 75#include <linux/tracehook.h>
87ebdc00 76#include <linux/printk.h>
a424316c 77#include <linux/cgroup.h>
1da177e4
LT
78#include <linux/cpuset.h>
79#include <linux/audit.h>
5addc5dd 80#include <linux/poll.h>
1651e14e 81#include <linux/nsproxy.h>
8ac773b4 82#include <linux/oom.h>
3cb4a0bb 83#include <linux/elf.h>
60347f67 84#include <linux/pid_namespace.h>
22d917d8 85#include <linux/user_namespace.h>
5ad4e53b 86#include <linux/fs_struct.h>
5a0e3ad6 87#include <linux/slab.h>
640708a2 88#include <linux/flex_array.h>
48f6a7a5 89#include <linux/posix-timers.h>
f133ecca
CM
90#ifdef CONFIG_HARDWALL
91#include <asm/hardwall.h>
92#endif
43d2b113 93#include <trace/events/oom.h>
1da177e4 94#include "internal.h"
faf60af1 95#include "fd.h"
1da177e4 96
0f2fe20f
EB
97/* NOTE:
98 * Implementing inode permission operations in /proc is almost
99 * certainly an error. Permission checks need to happen during
100 * each system call not at open time. The reason is that most of
101 * what we wish to check for permissions in /proc varies at runtime.
102 *
103 * The classic example of a problem is opening file descriptors
104 * in /proc for a task before it execs a suid executable.
105 */
106
1da177e4 107struct pid_entry {
cedbccab 108 const char *name;
c5141e6d 109 int len;
d161a13f 110 umode_t mode;
c5ef1c42 111 const struct inode_operations *iop;
00977a59 112 const struct file_operations *fop;
20cdc894 113 union proc_op op;
1da177e4
LT
114};
115
61a28784 116#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 117 .name = (NAME), \
c5141e6d 118 .len = sizeof(NAME) - 1, \
20cdc894
EB
119 .mode = MODE, \
120 .iop = IOP, \
121 .fop = FOP, \
122 .op = OP, \
123}
124
631f9c18
AD
125#define DIR(NAME, MODE, iops, fops) \
126 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127#define LNK(NAME, get_link) \
61a28784 128 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 129 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
130 { .proc_get_link = get_link } )
131#define REG(NAME, MODE, fops) \
132 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 133#define ONE(NAME, MODE, show) \
be614086
EB
134 NOD(NAME, (S_IFREG|(MODE)), \
135 NULL, &proc_single_file_operations, \
631f9c18 136 { .proc_show = show } )
1da177e4 137
aed54175
VN
138/*
139 * Count the number of hardlinks for the pid_entry table, excluding the .
140 * and .. links.
141 */
142static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143 unsigned int n)
144{
145 unsigned int i;
146 unsigned int count;
147
148 count = 0;
149 for (i = 0; i < n; ++i) {
150 if (S_ISDIR(entries[i].mode))
151 ++count;
152 }
153
154 return count;
155}
156
f7ad3c6b 157static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 158{
7c2c7d99
HD
159 int result = -ENOENT;
160
0494f6ec 161 task_lock(task);
f7ad3c6b
MS
162 if (task->fs) {
163 get_fs_root(task->fs, root);
7c2c7d99
HD
164 result = 0;
165 }
0494f6ec 166 task_unlock(task);
7c2c7d99 167 return result;
0494f6ec
MS
168}
169
7773fbc5 170static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 171{
2b0143b5 172 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 173 int result = -ENOENT;
99f89551
EB
174
175 if (task) {
f7ad3c6b
MS
176 task_lock(task);
177 if (task->fs) {
178 get_fs_pwd(task->fs, path);
179 result = 0;
180 }
181 task_unlock(task);
99f89551
EB
182 put_task_struct(task);
183 }
1da177e4
LT
184 return result;
185}
186
7773fbc5 187static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 188{
2b0143b5 189 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 190 int result = -ENOENT;
99f89551
EB
191
192 if (task) {
f7ad3c6b 193 result = get_task_root(task, path);
99f89551
EB
194 put_task_struct(task);
195 }
1da177e4
LT
196 return result;
197}
198
c2c0bb44
AD
199static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
200 size_t _count, loff_t *pos)
1da177e4 201{
c2c0bb44
AD
202 struct task_struct *tsk;
203 struct mm_struct *mm;
204 char *page;
205 unsigned long count = _count;
206 unsigned long arg_start, arg_end, env_start, env_end;
207 unsigned long len1, len2, len;
208 unsigned long p;
209 char c;
210 ssize_t rv;
211
212 BUG_ON(*pos < 0);
213
214 tsk = get_proc_task(file_inode(file));
215 if (!tsk)
216 return -ESRCH;
217 mm = get_task_mm(tsk);
218 put_task_struct(tsk);
219 if (!mm)
220 return 0;
221 /* Check if process spawned far enough to have cmdline. */
222 if (!mm->env_end) {
223 rv = 0;
224 goto out_mmput;
225 }
226
227 page = (char *)__get_free_page(GFP_TEMPORARY);
228 if (!page) {
229 rv = -ENOMEM;
230 goto out_mmput;
231 }
232
233 down_read(&mm->mmap_sem);
234 arg_start = mm->arg_start;
235 arg_end = mm->arg_end;
236 env_start = mm->env_start;
237 env_end = mm->env_end;
238 up_read(&mm->mmap_sem);
239
240 BUG_ON(arg_start > arg_end);
241 BUG_ON(env_start > env_end);
242
243 len1 = arg_end - arg_start;
244 len2 = env_end - env_start;
245
3581d458
AD
246 /* Empty ARGV. */
247 if (len1 == 0) {
248 rv = 0;
249 goto out_free_page;
250 }
2ca66ff7 251 /*
c2c0bb44
AD
252 * Inherently racy -- command line shares address space
253 * with code and data.
2ca66ff7 254 */
c2c0bb44
AD
255 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
256 if (rv <= 0)
257 goto out_free_page;
258
259 rv = 0;
260
261 if (c == '\0') {
262 /* Command line (set of strings) occupies whole ARGV. */
263 if (len1 <= *pos)
264 goto out_free_page;
265
266 p = arg_start + *pos;
267 len = len1 - *pos;
268 while (count > 0 && len > 0) {
269 unsigned int _count;
270 int nr_read;
271
272 _count = min3(count, len, PAGE_SIZE);
273 nr_read = access_remote_vm(mm, p, page, _count, 0);
274 if (nr_read < 0)
275 rv = nr_read;
276 if (nr_read <= 0)
277 goto out_free_page;
278
279 if (copy_to_user(buf, page, nr_read)) {
280 rv = -EFAULT;
281 goto out_free_page;
282 }
283
284 p += nr_read;
285 len -= nr_read;
286 buf += nr_read;
287 count -= nr_read;
288 rv += nr_read;
289 }
290 } else {
291 /*
292 * Command line (1 string) occupies ARGV and maybe
293 * extends into ENVP.
294 */
295 if (len1 + len2 <= *pos)
296 goto skip_argv_envp;
297 if (len1 <= *pos)
298 goto skip_argv;
299
300 p = arg_start + *pos;
301 len = len1 - *pos;
302 while (count > 0 && len > 0) {
303 unsigned int _count, l;
304 int nr_read;
305 bool final;
306
307 _count = min3(count, len, PAGE_SIZE);
308 nr_read = access_remote_vm(mm, p, page, _count, 0);
309 if (nr_read < 0)
310 rv = nr_read;
311 if (nr_read <= 0)
312 goto out_free_page;
313
314 /*
315 * Command line can be shorter than whole ARGV
316 * even if last "marker" byte says it is not.
317 */
318 final = false;
319 l = strnlen(page, nr_read);
320 if (l < nr_read) {
321 nr_read = l;
322 final = true;
323 }
324
325 if (copy_to_user(buf, page, nr_read)) {
326 rv = -EFAULT;
327 goto out_free_page;
328 }
329
330 p += nr_read;
331 len -= nr_read;
332 buf += nr_read;
333 count -= nr_read;
334 rv += nr_read;
335
336 if (final)
337 goto out_free_page;
338 }
339skip_argv:
340 /*
341 * Command line (1 string) occupies ARGV and
342 * extends into ENVP.
343 */
344 if (len1 <= *pos) {
345 p = env_start + *pos - len1;
346 len = len1 + len2 - *pos;
347 } else {
348 p = env_start;
349 len = len2;
350 }
351 while (count > 0 && len > 0) {
352 unsigned int _count, l;
353 int nr_read;
354 bool final;
355
356 _count = min3(count, len, PAGE_SIZE);
357 nr_read = access_remote_vm(mm, p, page, _count, 0);
358 if (nr_read < 0)
359 rv = nr_read;
360 if (nr_read <= 0)
361 goto out_free_page;
362
363 /* Find EOS. */
364 final = false;
365 l = strnlen(page, nr_read);
366 if (l < nr_read) {
367 nr_read = l;
368 final = true;
369 }
370
371 if (copy_to_user(buf, page, nr_read)) {
372 rv = -EFAULT;
373 goto out_free_page;
374 }
375
376 p += nr_read;
377 len -= nr_read;
378 buf += nr_read;
379 count -= nr_read;
380 rv += nr_read;
381
382 if (final)
383 goto out_free_page;
384 }
385skip_argv_envp:
386 ;
387 }
388
389out_free_page:
390 free_page((unsigned long)page);
391out_mmput:
392 mmput(mm);
393 if (rv > 0)
394 *pos += rv;
395 return rv;
1da177e4
LT
396}
397
c2c0bb44
AD
398static const struct file_operations proc_pid_cmdline_ops = {
399 .read = proc_pid_cmdline_read,
400 .llseek = generic_file_llseek,
401};
402
f9ea536e
AD
403static int proc_pid_auxv(struct seq_file *m, struct pid_namespace *ns,
404 struct pid *pid, struct task_struct *task)
1da177e4 405{
e7dcd999 406 struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ);
2fadaef4 407 if (mm && !IS_ERR(mm)) {
1da177e4 408 unsigned int nwords = 0;
dfe6b7d9 409 do {
1da177e4 410 nwords += 2;
dfe6b7d9 411 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
f9ea536e 412 seq_write(m, mm->saved_auxv, nwords * sizeof(mm->saved_auxv[0]));
1da177e4 413 mmput(mm);
f9ea536e
AD
414 return 0;
415 } else
416 return PTR_ERR(mm);
1da177e4
LT
417}
418
419
420#ifdef CONFIG_KALLSYMS
421/*
422 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
423 * Returns the resolved symbol. If that fails, simply return the address.
424 */
edfcd606
AD
425static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
426 struct pid *pid, struct task_struct *task)
1da177e4 427{
ffb45122 428 unsigned long wchan;
9281acea 429 char symname[KSYM_NAME_LEN];
1da177e4
LT
430
431 wchan = get_wchan(task);
432
25ce3191 433 if (lookup_symbol_name(wchan, symname) < 0) {
f83ce3e6
JE
434 if (!ptrace_may_access(task, PTRACE_MODE_READ))
435 return 0;
25ce3191
JP
436 seq_printf(m, "%lu", wchan);
437 } else {
438 seq_printf(m, "%s", symname);
439 }
440
441 return 0;
1da177e4
LT
442}
443#endif /* CONFIG_KALLSYMS */
444
a9712bc1
AV
445static int lock_trace(struct task_struct *task)
446{
447 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
448 if (err)
449 return err;
450 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH)) {
451 mutex_unlock(&task->signal->cred_guard_mutex);
452 return -EPERM;
453 }
454 return 0;
455}
456
457static void unlock_trace(struct task_struct *task)
458{
459 mutex_unlock(&task->signal->cred_guard_mutex);
460}
461
2ec220e2
KC
462#ifdef CONFIG_STACKTRACE
463
464#define MAX_STACK_TRACE_DEPTH 64
465
466static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
467 struct pid *pid, struct task_struct *task)
468{
469 struct stack_trace trace;
470 unsigned long *entries;
a9712bc1 471 int err;
2ec220e2
KC
472 int i;
473
474 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
475 if (!entries)
476 return -ENOMEM;
477
478 trace.nr_entries = 0;
479 trace.max_entries = MAX_STACK_TRACE_DEPTH;
480 trace.entries = entries;
481 trace.skip = 0;
2ec220e2 482
a9712bc1
AV
483 err = lock_trace(task);
484 if (!err) {
485 save_stack_trace_tsk(task, &trace);
486
487 for (i = 0; i < trace.nr_entries; i++) {
b81a618d 488 seq_printf(m, "[<%pK>] %pS\n",
a9712bc1
AV
489 (void *)entries[i], (void *)entries[i]);
490 }
491 unlock_trace(task);
2ec220e2
KC
492 }
493 kfree(entries);
494
a9712bc1 495 return err;
2ec220e2
KC
496}
497#endif
498
5968cece 499#ifdef CONFIG_SCHED_INFO
1da177e4
LT
500/*
501 * Provides /proc/PID/schedstat
502 */
f6e826ca
AD
503static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
504 struct pid *pid, struct task_struct *task)
1da177e4 505{
5968cece
NR
506 if (unlikely(!sched_info_on()))
507 seq_printf(m, "0 0 0\n");
508 else
509 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
510 (unsigned long long)task->se.sum_exec_runtime,
511 (unsigned long long)task->sched_info.run_delay,
512 task->sched_info.pcount);
513
514 return 0;
1da177e4
LT
515}
516#endif
517
9745512c
AV
518#ifdef CONFIG_LATENCYTOP
519static int lstats_show_proc(struct seq_file *m, void *v)
520{
521 int i;
13d77c37
HS
522 struct inode *inode = m->private;
523 struct task_struct *task = get_proc_task(inode);
9745512c 524
13d77c37
HS
525 if (!task)
526 return -ESRCH;
527 seq_puts(m, "Latency Top version : v0.1\n");
9745512c 528 for (i = 0; i < 32; i++) {
34e49d4f
JP
529 struct latency_record *lr = &task->latency_record[i];
530 if (lr->backtrace[0]) {
9745512c 531 int q;
34e49d4f
JP
532 seq_printf(m, "%i %li %li",
533 lr->count, lr->time, lr->max);
9745512c 534 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f
JP
535 unsigned long bt = lr->backtrace[q];
536 if (!bt)
9745512c 537 break;
34e49d4f 538 if (bt == ULONG_MAX)
9745512c 539 break;
34e49d4f 540 seq_printf(m, " %ps", (void *)bt);
9745512c 541 }
9d6de12f 542 seq_putc(m, '\n');
9745512c
AV
543 }
544
545 }
13d77c37 546 put_task_struct(task);
9745512c
AV
547 return 0;
548}
549
550static int lstats_open(struct inode *inode, struct file *file)
551{
13d77c37 552 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
553}
554
9745512c
AV
555static ssize_t lstats_write(struct file *file, const char __user *buf,
556 size_t count, loff_t *offs)
557{
496ad9aa 558 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 559
13d77c37
HS
560 if (!task)
561 return -ESRCH;
9745512c 562 clear_all_latency_tracing(task);
13d77c37 563 put_task_struct(task);
9745512c
AV
564
565 return count;
566}
567
568static const struct file_operations proc_lstats_operations = {
569 .open = lstats_open,
570 .read = seq_read,
571 .write = lstats_write,
572 .llseek = seq_lseek,
13d77c37 573 .release = single_release,
9745512c
AV
574};
575
576#endif
577
6ba51e37
AD
578static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
579 struct pid *pid, struct task_struct *task)
1da177e4 580{
a7f638f9 581 unsigned long totalpages = totalram_pages + total_swap_pages;
b95c35e7 582 unsigned long points = 0;
1da177e4 583
19c5d45a 584 read_lock(&tasklist_lock);
b95c35e7 585 if (pid_alive(task))
a7f638f9
DR
586 points = oom_badness(task, NULL, NULL, totalpages) *
587 1000 / totalpages;
19c5d45a 588 read_unlock(&tasklist_lock);
25ce3191
JP
589 seq_printf(m, "%lu\n", points);
590
591 return 0;
1da177e4
LT
592}
593
d85f50d5 594struct limit_names {
cedbccab
AD
595 const char *name;
596 const char *unit;
d85f50d5
NH
597};
598
599static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 600 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
601 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
602 [RLIMIT_DATA] = {"Max data size", "bytes"},
603 [RLIMIT_STACK] = {"Max stack size", "bytes"},
604 [RLIMIT_CORE] = {"Max core file size", "bytes"},
605 [RLIMIT_RSS] = {"Max resident set", "bytes"},
606 [RLIMIT_NPROC] = {"Max processes", "processes"},
607 [RLIMIT_NOFILE] = {"Max open files", "files"},
608 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
609 [RLIMIT_AS] = {"Max address space", "bytes"},
610 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
611 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
612 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
613 [RLIMIT_NICE] = {"Max nice priority", NULL},
614 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 615 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
616};
617
618/* Display limits for a process */
1c963eb1
AD
619static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
620 struct pid *pid, struct task_struct *task)
d85f50d5
NH
621{
622 unsigned int i;
d85f50d5 623 unsigned long flags;
d85f50d5
NH
624
625 struct rlimit rlim[RLIM_NLIMITS];
626
a6bebbc8 627 if (!lock_task_sighand(task, &flags))
d85f50d5 628 return 0;
d85f50d5
NH
629 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
630 unlock_task_sighand(task, &flags);
d85f50d5
NH
631
632 /*
633 * print the file header
634 */
1c963eb1 635 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
25ce3191 636 "Limit", "Soft Limit", "Hard Limit", "Units");
d85f50d5
NH
637
638 for (i = 0; i < RLIM_NLIMITS; i++) {
639 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 640 seq_printf(m, "%-25s %-20s ",
25ce3191 641 lnames[i].name, "unlimited");
d85f50d5 642 else
1c963eb1 643 seq_printf(m, "%-25s %-20lu ",
25ce3191 644 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
645
646 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 647 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 648 else
1c963eb1 649 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
650
651 if (lnames[i].unit)
1c963eb1 652 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 653 else
1c963eb1 654 seq_putc(m, '\n');
d85f50d5
NH
655 }
656
1c963eb1 657 return 0;
d85f50d5
NH
658}
659
ebcb6734 660#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
661static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
662 struct pid *pid, struct task_struct *task)
ebcb6734
RM
663{
664 long nr;
665 unsigned long args[6], sp, pc;
25ce3191
JP
666 int res;
667
668 res = lock_trace(task);
a9712bc1
AV
669 if (res)
670 return res;
ebcb6734
RM
671
672 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
09d93bd6 673 seq_puts(m, "running\n");
a9712bc1 674 else if (nr < 0)
09d93bd6 675 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
a9712bc1 676 else
09d93bd6 677 seq_printf(m,
ebcb6734
RM
678 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
679 nr,
680 args[0], args[1], args[2], args[3], args[4], args[5],
681 sp, pc);
a9712bc1 682 unlock_trace(task);
25ce3191
JP
683
684 return 0;
ebcb6734
RM
685}
686#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
687
1da177e4
LT
688/************************************************************************/
689/* Here the fs part begins */
690/************************************************************************/
691
692/* permission checks */
778c1144 693static int proc_fd_access_allowed(struct inode *inode)
1da177e4 694{
778c1144
EB
695 struct task_struct *task;
696 int allowed = 0;
df26c40e
EB
697 /* Allow access to a task's file descriptors if it is us or we
698 * may use ptrace attach to the process and find out that
699 * information.
778c1144
EB
700 */
701 task = get_proc_task(inode);
df26c40e 702 if (task) {
006ebb40 703 allowed = ptrace_may_access(task, PTRACE_MODE_READ);
778c1144 704 put_task_struct(task);
df26c40e 705 }
778c1144 706 return allowed;
1da177e4
LT
707}
708
6b4e306a 709int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
710{
711 int error;
2b0143b5 712 struct inode *inode = d_inode(dentry);
6d76fa58
LT
713
714 if (attr->ia_valid & ATTR_MODE)
715 return -EPERM;
716
717 error = inode_change_ok(inode, attr);
1025774c
CH
718 if (error)
719 return error;
720
1025774c
CH
721 setattr_copy(inode, attr);
722 mark_inode_dirty(inode);
723 return 0;
6d76fa58
LT
724}
725
0499680a
VK
726/*
727 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
728 * or euid/egid (for hide_pid_min=2)?
729 */
730static bool has_pid_permissions(struct pid_namespace *pid,
731 struct task_struct *task,
732 int hide_pid_min)
733{
734 if (pid->hide_pid < hide_pid_min)
735 return true;
736 if (in_group_p(pid->pid_gid))
737 return true;
738 return ptrace_may_access(task, PTRACE_MODE_READ);
739}
740
741
742static int proc_pid_permission(struct inode *inode, int mask)
743{
744 struct pid_namespace *pid = inode->i_sb->s_fs_info;
745 struct task_struct *task;
746 bool has_perms;
747
748 task = get_proc_task(inode);
a2ef990a
XF
749 if (!task)
750 return -ESRCH;
0499680a
VK
751 has_perms = has_pid_permissions(pid, task, 1);
752 put_task_struct(task);
753
754 if (!has_perms) {
755 if (pid->hide_pid == 2) {
756 /*
757 * Let's make getdents(), stat(), and open()
758 * consistent with each other. If a process
759 * may not stat() a file, it shouldn't be seen
760 * in procfs at all.
761 */
762 return -ENOENT;
763 }
764
765 return -EPERM;
766 }
767 return generic_permission(inode, mask);
768}
769
770
771
c5ef1c42 772static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
773 .setattr = proc_setattr,
774};
775
be614086
EB
776static int proc_single_show(struct seq_file *m, void *v)
777{
778 struct inode *inode = m->private;
779 struct pid_namespace *ns;
780 struct pid *pid;
781 struct task_struct *task;
782 int ret;
783
784 ns = inode->i_sb->s_fs_info;
785 pid = proc_pid(inode);
786 task = get_pid_task(pid, PIDTYPE_PID);
787 if (!task)
788 return -ESRCH;
789
790 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
791
792 put_task_struct(task);
793 return ret;
794}
795
796static int proc_single_open(struct inode *inode, struct file *filp)
797{
c6a34058 798 return single_open(filp, proc_single_show, inode);
be614086
EB
799}
800
801static const struct file_operations proc_single_file_operations = {
802 .open = proc_single_open,
803 .read = seq_read,
804 .llseek = seq_lseek,
805 .release = single_release,
806};
807
5381e169
ON
808
809struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 810{
5381e169
ON
811 struct task_struct *task = get_proc_task(inode);
812 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 813
5381e169
ON
814 if (task) {
815 mm = mm_access(task, mode);
816 put_task_struct(task);
e268337d 817
5381e169
ON
818 if (!IS_ERR_OR_NULL(mm)) {
819 /* ensure this mm_struct can't be freed */
820 atomic_inc(&mm->mm_count);
821 /* but do not pin its memory */
822 mmput(mm);
823 }
824 }
825
826 return mm;
827}
828
829static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
830{
831 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
832
833 if (IS_ERR(mm))
834 return PTR_ERR(mm);
835
e268337d 836 file->private_data = mm;
1da177e4
LT
837 return 0;
838}
839
b409e578
CW
840static int mem_open(struct inode *inode, struct file *file)
841{
bc452b4b
DH
842 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
843
844 /* OK to pass negative loff_t, we can catch out-of-range */
845 file->f_mode |= FMODE_UNSIGNED_OFFSET;
846
847 return ret;
b409e578
CW
848}
849
572d34b9
ON
850static ssize_t mem_rw(struct file *file, char __user *buf,
851 size_t count, loff_t *ppos, int write)
1da177e4 852{
e268337d 853 struct mm_struct *mm = file->private_data;
572d34b9
ON
854 unsigned long addr = *ppos;
855 ssize_t copied;
1da177e4 856 char *page;
1da177e4 857
e268337d
LT
858 if (!mm)
859 return 0;
99f89551 860
30cd8903
KM
861 page = (char *)__get_free_page(GFP_TEMPORARY);
862 if (!page)
e268337d 863 return -ENOMEM;
1da177e4 864
f7ca54f4 865 copied = 0;
6d08f2c7
ON
866 if (!atomic_inc_not_zero(&mm->mm_users))
867 goto free;
868
1da177e4 869 while (count > 0) {
572d34b9 870 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 871
572d34b9 872 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
873 copied = -EFAULT;
874 break;
875 }
572d34b9
ON
876
877 this_len = access_remote_vm(mm, addr, page, this_len, write);
878 if (!this_len) {
1da177e4
LT
879 if (!copied)
880 copied = -EIO;
881 break;
882 }
572d34b9
ON
883
884 if (!write && copy_to_user(buf, page, this_len)) {
885 copied = -EFAULT;
886 break;
887 }
888
889 buf += this_len;
890 addr += this_len;
891 copied += this_len;
892 count -= this_len;
1da177e4 893 }
572d34b9 894 *ppos = addr;
30cd8903 895
6d08f2c7
ON
896 mmput(mm);
897free:
30cd8903 898 free_page((unsigned long) page);
1da177e4
LT
899 return copied;
900}
1da177e4 901
572d34b9
ON
902static ssize_t mem_read(struct file *file, char __user *buf,
903 size_t count, loff_t *ppos)
904{
905 return mem_rw(file, buf, count, ppos, 0);
906}
907
908static ssize_t mem_write(struct file *file, const char __user *buf,
909 size_t count, loff_t *ppos)
910{
911 return mem_rw(file, (char __user*)buf, count, ppos, 1);
912}
913
85863e47 914loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
915{
916 switch (orig) {
917 case 0:
918 file->f_pos = offset;
919 break;
920 case 1:
921 file->f_pos += offset;
922 break;
923 default:
924 return -EINVAL;
925 }
926 force_successful_syscall_return();
927 return file->f_pos;
928}
929
e268337d
LT
930static int mem_release(struct inode *inode, struct file *file)
931{
932 struct mm_struct *mm = file->private_data;
71879d3c 933 if (mm)
6d08f2c7 934 mmdrop(mm);
e268337d
LT
935 return 0;
936}
937
00977a59 938static const struct file_operations proc_mem_operations = {
1da177e4
LT
939 .llseek = mem_lseek,
940 .read = mem_read,
941 .write = mem_write,
942 .open = mem_open,
e268337d 943 .release = mem_release,
1da177e4
LT
944};
945
b409e578
CW
946static int environ_open(struct inode *inode, struct file *file)
947{
948 return __mem_open(inode, file, PTRACE_MODE_READ);
949}
950
315e28c8
JP
951static ssize_t environ_read(struct file *file, char __user *buf,
952 size_t count, loff_t *ppos)
953{
315e28c8
JP
954 char *page;
955 unsigned long src = *ppos;
b409e578
CW
956 int ret = 0;
957 struct mm_struct *mm = file->private_data;
315e28c8 958
b409e578
CW
959 if (!mm)
960 return 0;
315e28c8 961
315e28c8
JP
962 page = (char *)__get_free_page(GFP_TEMPORARY);
963 if (!page)
b409e578 964 return -ENOMEM;
315e28c8 965
d6f64b89 966 ret = 0;
b409e578
CW
967 if (!atomic_inc_not_zero(&mm->mm_users))
968 goto free;
315e28c8 969 while (count > 0) {
e8905ec2
DH
970 size_t this_len, max_len;
971 int retval;
315e28c8 972
e8905ec2 973 if (src >= (mm->env_end - mm->env_start))
315e28c8
JP
974 break;
975
e8905ec2
DH
976 this_len = mm->env_end - (mm->env_start + src);
977
978 max_len = min_t(size_t, PAGE_SIZE, count);
979 this_len = min(max_len, this_len);
315e28c8 980
b409e578 981 retval = access_remote_vm(mm, (mm->env_start + src),
315e28c8
JP
982 page, this_len, 0);
983
984 if (retval <= 0) {
985 ret = retval;
986 break;
987 }
988
989 if (copy_to_user(buf, page, retval)) {
990 ret = -EFAULT;
991 break;
992 }
993
994 ret += retval;
995 src += retval;
996 buf += retval;
997 count -= retval;
998 }
999 *ppos = src;
315e28c8 1000 mmput(mm);
b409e578
CW
1001
1002free:
315e28c8 1003 free_page((unsigned long) page);
315e28c8
JP
1004 return ret;
1005}
1006
1007static const struct file_operations proc_environ_operations = {
b409e578 1008 .open = environ_open,
315e28c8 1009 .read = environ_read,
87df8424 1010 .llseek = generic_file_llseek,
b409e578 1011 .release = mem_release,
315e28c8
JP
1012};
1013
fa0cbbf1
DR
1014static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1015 loff_t *ppos)
1016{
496ad9aa 1017 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1018 char buffer[PROC_NUMBUF];
1019 int oom_adj = OOM_ADJUST_MIN;
1020 size_t len;
1021 unsigned long flags;
1022
1023 if (!task)
1024 return -ESRCH;
1025 if (lock_task_sighand(task, &flags)) {
1026 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1027 oom_adj = OOM_ADJUST_MAX;
1028 else
1029 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1030 OOM_SCORE_ADJ_MAX;
1031 unlock_task_sighand(task, &flags);
1032 }
1033 put_task_struct(task);
1034 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1035 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1036}
1037
1038static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1039 size_t count, loff_t *ppos)
1040{
1041 struct task_struct *task;
1042 char buffer[PROC_NUMBUF];
1043 int oom_adj;
1044 unsigned long flags;
1045 int err;
1046
1047 memset(buffer, 0, sizeof(buffer));
1048 if (count > sizeof(buffer) - 1)
1049 count = sizeof(buffer) - 1;
1050 if (copy_from_user(buffer, buf, count)) {
1051 err = -EFAULT;
1052 goto out;
1053 }
1054
1055 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1056 if (err)
1057 goto out;
1058 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1059 oom_adj != OOM_DISABLE) {
1060 err = -EINVAL;
1061 goto out;
1062 }
1063
496ad9aa 1064 task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1065 if (!task) {
1066 err = -ESRCH;
1067 goto out;
1068 }
1069
1070 task_lock(task);
1071 if (!task->mm) {
1072 err = -EINVAL;
1073 goto err_task_lock;
1074 }
1075
1076 if (!lock_task_sighand(task, &flags)) {
1077 err = -ESRCH;
1078 goto err_task_lock;
1079 }
1080
1081 /*
1082 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1083 * value is always attainable.
1084 */
1085 if (oom_adj == OOM_ADJUST_MAX)
1086 oom_adj = OOM_SCORE_ADJ_MAX;
1087 else
1088 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1089
1090 if (oom_adj < task->signal->oom_score_adj &&
1091 !capable(CAP_SYS_RESOURCE)) {
1092 err = -EACCES;
1093 goto err_sighand;
1094 }
1095
1096 /*
1097 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1098 * /proc/pid/oom_score_adj instead.
1099 */
87ebdc00 1100 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
fa0cbbf1
DR
1101 current->comm, task_pid_nr(current), task_pid_nr(task),
1102 task_pid_nr(task));
1103
1104 task->signal->oom_score_adj = oom_adj;
1105 trace_oom_score_adj_update(task);
1106err_sighand:
1107 unlock_task_sighand(task, &flags);
1108err_task_lock:
1109 task_unlock(task);
1110 put_task_struct(task);
1111out:
1112 return err < 0 ? err : count;
1113}
1114
1115static const struct file_operations proc_oom_adj_operations = {
1116 .read = oom_adj_read,
1117 .write = oom_adj_write,
1118 .llseek = generic_file_llseek,
1119};
1120
a63d83f4
DR
1121static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1122 size_t count, loff_t *ppos)
1123{
496ad9aa 1124 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1125 char buffer[PROC_NUMBUF];
a9c58b90 1126 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1127 unsigned long flags;
1128 size_t len;
1129
1130 if (!task)
1131 return -ESRCH;
1132 if (lock_task_sighand(task, &flags)) {
1133 oom_score_adj = task->signal->oom_score_adj;
1134 unlock_task_sighand(task, &flags);
1135 }
1136 put_task_struct(task);
a9c58b90 1137 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1138 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1139}
1140
1141static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1142 size_t count, loff_t *ppos)
1143{
1144 struct task_struct *task;
1145 char buffer[PROC_NUMBUF];
1146 unsigned long flags;
0a8cb8e3 1147 int oom_score_adj;
a63d83f4
DR
1148 int err;
1149
1150 memset(buffer, 0, sizeof(buffer));
1151 if (count > sizeof(buffer) - 1)
1152 count = sizeof(buffer) - 1;
723548bf
DR
1153 if (copy_from_user(buffer, buf, count)) {
1154 err = -EFAULT;
1155 goto out;
1156 }
a63d83f4 1157
0a8cb8e3 1158 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1159 if (err)
723548bf 1160 goto out;
a63d83f4 1161 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1162 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1163 err = -EINVAL;
1164 goto out;
1165 }
a63d83f4 1166
496ad9aa 1167 task = get_proc_task(file_inode(file));
723548bf
DR
1168 if (!task) {
1169 err = -ESRCH;
1170 goto out;
1171 }
d19d5476
DR
1172
1173 task_lock(task);
1174 if (!task->mm) {
1175 err = -EINVAL;
1176 goto err_task_lock;
1177 }
1178
a63d83f4 1179 if (!lock_task_sighand(task, &flags)) {
723548bf 1180 err = -ESRCH;
d19d5476 1181 goto err_task_lock;
a63d83f4 1182 }
d19d5476 1183
a9c58b90 1184 if ((short)oom_score_adj < task->signal->oom_score_adj_min &&
a63d83f4 1185 !capable(CAP_SYS_RESOURCE)) {
723548bf
DR
1186 err = -EACCES;
1187 goto err_sighand;
a63d83f4
DR
1188 }
1189
a9c58b90 1190 task->signal->oom_score_adj = (short)oom_score_adj;
dabb16f6 1191 if (has_capability_noaudit(current, CAP_SYS_RESOURCE))
a9c58b90 1192 task->signal->oom_score_adj_min = (short)oom_score_adj;
43d2b113 1193 trace_oom_score_adj_update(task);
01dc52eb 1194
723548bf 1195err_sighand:
a63d83f4 1196 unlock_task_sighand(task, &flags);
d19d5476
DR
1197err_task_lock:
1198 task_unlock(task);
a63d83f4 1199 put_task_struct(task);
723548bf
DR
1200out:
1201 return err < 0 ? err : count;
a63d83f4
DR
1202}
1203
1204static const struct file_operations proc_oom_score_adj_operations = {
1205 .read = oom_score_adj_read,
1206 .write = oom_score_adj_write,
6038f373 1207 .llseek = default_llseek,
a63d83f4
DR
1208};
1209
1da177e4
LT
1210#ifdef CONFIG_AUDITSYSCALL
1211#define TMPBUFLEN 21
1212static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1213 size_t count, loff_t *ppos)
1214{
496ad9aa 1215 struct inode * inode = file_inode(file);
99f89551 1216 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1217 ssize_t length;
1218 char tmpbuf[TMPBUFLEN];
1219
99f89551
EB
1220 if (!task)
1221 return -ESRCH;
1da177e4 1222 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1223 from_kuid(file->f_cred->user_ns,
1224 audit_get_loginuid(task)));
99f89551 1225 put_task_struct(task);
1da177e4
LT
1226 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1227}
1228
1229static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1230 size_t count, loff_t *ppos)
1231{
496ad9aa 1232 struct inode * inode = file_inode(file);
1da177e4
LT
1233 char *page, *tmp;
1234 ssize_t length;
1da177e4 1235 uid_t loginuid;
e1760bd5 1236 kuid_t kloginuid;
1da177e4 1237
7dc52157
PM
1238 rcu_read_lock();
1239 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1240 rcu_read_unlock();
1da177e4 1241 return -EPERM;
7dc52157
PM
1242 }
1243 rcu_read_unlock();
1da177e4 1244
e0182909
AV
1245 if (count >= PAGE_SIZE)
1246 count = PAGE_SIZE - 1;
1da177e4
LT
1247
1248 if (*ppos != 0) {
1249 /* No partial writes. */
1250 return -EINVAL;
1251 }
e12ba74d 1252 page = (char*)__get_free_page(GFP_TEMPORARY);
1da177e4
LT
1253 if (!page)
1254 return -ENOMEM;
1255 length = -EFAULT;
1256 if (copy_from_user(page, buf, count))
1257 goto out_free_page;
1258
e0182909 1259 page[count] = '\0';
1da177e4
LT
1260 loginuid = simple_strtoul(page, &tmp, 10);
1261 if (tmp == page) {
1262 length = -EINVAL;
1263 goto out_free_page;
1264
1265 }
81407c84
EP
1266
1267 /* is userspace tring to explicitly UNSET the loginuid? */
1268 if (loginuid == AUDIT_UID_UNSET) {
1269 kloginuid = INVALID_UID;
1270 } else {
1271 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1272 if (!uid_valid(kloginuid)) {
1273 length = -EINVAL;
1274 goto out_free_page;
1275 }
e1760bd5
EB
1276 }
1277
1278 length = audit_set_loginuid(kloginuid);
1da177e4
LT
1279 if (likely(length == 0))
1280 length = count;
1281
1282out_free_page:
1283 free_page((unsigned long) page);
1284 return length;
1285}
1286
00977a59 1287static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1288 .read = proc_loginuid_read,
1289 .write = proc_loginuid_write,
87df8424 1290 .llseek = generic_file_llseek,
1da177e4 1291};
1e0bd755
EP
1292
1293static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1294 size_t count, loff_t *ppos)
1295{
496ad9aa 1296 struct inode * inode = file_inode(file);
1e0bd755
EP
1297 struct task_struct *task = get_proc_task(inode);
1298 ssize_t length;
1299 char tmpbuf[TMPBUFLEN];
1300
1301 if (!task)
1302 return -ESRCH;
1303 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1304 audit_get_sessionid(task));
1305 put_task_struct(task);
1306 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1307}
1308
1309static const struct file_operations proc_sessionid_operations = {
1310 .read = proc_sessionid_read,
87df8424 1311 .llseek = generic_file_llseek,
1e0bd755 1312};
1da177e4
LT
1313#endif
1314
f4f154fd
AM
1315#ifdef CONFIG_FAULT_INJECTION
1316static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1317 size_t count, loff_t *ppos)
1318{
496ad9aa 1319 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1320 char buffer[PROC_NUMBUF];
1321 size_t len;
1322 int make_it_fail;
f4f154fd
AM
1323
1324 if (!task)
1325 return -ESRCH;
1326 make_it_fail = task->make_it_fail;
1327 put_task_struct(task);
1328
1329 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1330
1331 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1332}
1333
1334static ssize_t proc_fault_inject_write(struct file * file,
1335 const char __user * buf, size_t count, loff_t *ppos)
1336{
1337 struct task_struct *task;
1338 char buffer[PROC_NUMBUF], *end;
1339 int make_it_fail;
1340
1341 if (!capable(CAP_SYS_RESOURCE))
1342 return -EPERM;
1343 memset(buffer, 0, sizeof(buffer));
1344 if (count > sizeof(buffer) - 1)
1345 count = sizeof(buffer) - 1;
1346 if (copy_from_user(buffer, buf, count))
1347 return -EFAULT;
cba8aafe
VL
1348 make_it_fail = simple_strtol(strstrip(buffer), &end, 0);
1349 if (*end)
1350 return -EINVAL;
16caed31
DJ
1351 if (make_it_fail < 0 || make_it_fail > 1)
1352 return -EINVAL;
1353
496ad9aa 1354 task = get_proc_task(file_inode(file));
f4f154fd
AM
1355 if (!task)
1356 return -ESRCH;
1357 task->make_it_fail = make_it_fail;
1358 put_task_struct(task);
cba8aafe
VL
1359
1360 return count;
f4f154fd
AM
1361}
1362
00977a59 1363static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1364 .read = proc_fault_inject_read,
1365 .write = proc_fault_inject_write,
87df8424 1366 .llseek = generic_file_llseek,
f4f154fd
AM
1367};
1368#endif
1369
9745512c 1370
43ae34cb
IM
1371#ifdef CONFIG_SCHED_DEBUG
1372/*
1373 * Print out various scheduling related per-task fields:
1374 */
1375static int sched_show(struct seq_file *m, void *v)
1376{
1377 struct inode *inode = m->private;
1378 struct task_struct *p;
1379
43ae34cb
IM
1380 p = get_proc_task(inode);
1381 if (!p)
1382 return -ESRCH;
1383 proc_sched_show_task(p, m);
1384
1385 put_task_struct(p);
1386
1387 return 0;
1388}
1389
1390static ssize_t
1391sched_write(struct file *file, const char __user *buf,
1392 size_t count, loff_t *offset)
1393{
496ad9aa 1394 struct inode *inode = file_inode(file);
43ae34cb
IM
1395 struct task_struct *p;
1396
43ae34cb
IM
1397 p = get_proc_task(inode);
1398 if (!p)
1399 return -ESRCH;
1400 proc_sched_set_task(p);
1401
1402 put_task_struct(p);
1403
1404 return count;
1405}
1406
1407static int sched_open(struct inode *inode, struct file *filp)
1408{
c6a34058 1409 return single_open(filp, sched_show, inode);
43ae34cb
IM
1410}
1411
1412static const struct file_operations proc_pid_sched_operations = {
1413 .open = sched_open,
1414 .read = seq_read,
1415 .write = sched_write,
1416 .llseek = seq_lseek,
5ea473a1 1417 .release = single_release,
43ae34cb
IM
1418};
1419
1420#endif
1421
5091faa4
MG
1422#ifdef CONFIG_SCHED_AUTOGROUP
1423/*
1424 * Print out autogroup related information:
1425 */
1426static int sched_autogroup_show(struct seq_file *m, void *v)
1427{
1428 struct inode *inode = m->private;
1429 struct task_struct *p;
1430
1431 p = get_proc_task(inode);
1432 if (!p)
1433 return -ESRCH;
1434 proc_sched_autogroup_show_task(p, m);
1435
1436 put_task_struct(p);
1437
1438 return 0;
1439}
1440
1441static ssize_t
1442sched_autogroup_write(struct file *file, const char __user *buf,
1443 size_t count, loff_t *offset)
1444{
496ad9aa 1445 struct inode *inode = file_inode(file);
5091faa4
MG
1446 struct task_struct *p;
1447 char buffer[PROC_NUMBUF];
0a8cb8e3 1448 int nice;
5091faa4
MG
1449 int err;
1450
1451 memset(buffer, 0, sizeof(buffer));
1452 if (count > sizeof(buffer) - 1)
1453 count = sizeof(buffer) - 1;
1454 if (copy_from_user(buffer, buf, count))
1455 return -EFAULT;
1456
0a8cb8e3
AD
1457 err = kstrtoint(strstrip(buffer), 0, &nice);
1458 if (err < 0)
1459 return err;
5091faa4
MG
1460
1461 p = get_proc_task(inode);
1462 if (!p)
1463 return -ESRCH;
1464
2e5b5b3a 1465 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1466 if (err)
1467 count = err;
1468
1469 put_task_struct(p);
1470
1471 return count;
1472}
1473
1474static int sched_autogroup_open(struct inode *inode, struct file *filp)
1475{
1476 int ret;
1477
1478 ret = single_open(filp, sched_autogroup_show, NULL);
1479 if (!ret) {
1480 struct seq_file *m = filp->private_data;
1481
1482 m->private = inode;
1483 }
1484 return ret;
1485}
1486
1487static const struct file_operations proc_pid_sched_autogroup_operations = {
1488 .open = sched_autogroup_open,
1489 .read = seq_read,
1490 .write = sched_autogroup_write,
1491 .llseek = seq_lseek,
1492 .release = single_release,
1493};
1494
1495#endif /* CONFIG_SCHED_AUTOGROUP */
1496
4614a696 1497static ssize_t comm_write(struct file *file, const char __user *buf,
1498 size_t count, loff_t *offset)
1499{
496ad9aa 1500 struct inode *inode = file_inode(file);
4614a696 1501 struct task_struct *p;
1502 char buffer[TASK_COMM_LEN];
830e0fc9 1503 const size_t maxlen = sizeof(buffer) - 1;
4614a696 1504
1505 memset(buffer, 0, sizeof(buffer));
830e0fc9 1506 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696 1507 return -EFAULT;
1508
1509 p = get_proc_task(inode);
1510 if (!p)
1511 return -ESRCH;
1512
1513 if (same_thread_group(current, p))
1514 set_task_comm(p, buffer);
1515 else
1516 count = -EINVAL;
1517
1518 put_task_struct(p);
1519
1520 return count;
1521}
1522
1523static int comm_show(struct seq_file *m, void *v)
1524{
1525 struct inode *inode = m->private;
1526 struct task_struct *p;
1527
1528 p = get_proc_task(inode);
1529 if (!p)
1530 return -ESRCH;
1531
1532 task_lock(p);
1533 seq_printf(m, "%s\n", p->comm);
1534 task_unlock(p);
1535
1536 put_task_struct(p);
1537
1538 return 0;
1539}
1540
1541static int comm_open(struct inode *inode, struct file *filp)
1542{
c6a34058 1543 return single_open(filp, comm_show, inode);
4614a696 1544}
1545
1546static const struct file_operations proc_pid_set_comm_operations = {
1547 .open = comm_open,
1548 .read = seq_read,
1549 .write = comm_write,
1550 .llseek = seq_lseek,
1551 .release = single_release,
1552};
1553
7773fbc5 1554static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1555{
1556 struct task_struct *task;
1557 struct mm_struct *mm;
1558 struct file *exe_file;
1559
2b0143b5 1560 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1561 if (!task)
1562 return -ENOENT;
1563 mm = get_task_mm(task);
1564 put_task_struct(task);
1565 if (!mm)
1566 return -ENOENT;
1567 exe_file = get_mm_exe_file(mm);
1568 mmput(mm);
1569 if (exe_file) {
1570 *exe_path = exe_file->f_path;
1571 path_get(&exe_file->f_path);
1572 fput(exe_file);
1573 return 0;
1574 } else
1575 return -ENOENT;
1576}
1577
6e77137b 1578static const char *proc_pid_follow_link(struct dentry *dentry, void **cookie)
1da177e4 1579{
2b0143b5 1580 struct inode *inode = d_inode(dentry);
408ef013 1581 struct path path;
1da177e4
LT
1582 int error = -EACCES;
1583
778c1144
EB
1584 /* Are we allowed to snoop on the tasks file descriptors? */
1585 if (!proc_fd_access_allowed(inode))
1da177e4 1586 goto out;
1da177e4 1587
408ef013
CH
1588 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1589 if (error)
1590 goto out;
1591
6e77137b 1592 nd_jump_link(&path);
408ef013 1593 return NULL;
1da177e4 1594out:
008b150a 1595 return ERR_PTR(error);
1da177e4
LT
1596}
1597
3dcd25f3 1598static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1599{
e12ba74d 1600 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
3dcd25f3 1601 char *pathname;
1da177e4
LT
1602 int len;
1603
1604 if (!tmp)
1605 return -ENOMEM;
0c28f287 1606
7b2a69ba 1607 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1608 len = PTR_ERR(pathname);
1609 if (IS_ERR(pathname))
1da177e4 1610 goto out;
3dcd25f3 1611 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1612
1613 if (len > buflen)
1614 len = buflen;
3dcd25f3 1615 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1616 len = -EFAULT;
1617 out:
1618 free_page((unsigned long)tmp);
1619 return len;
1620}
1621
1622static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1623{
1624 int error = -EACCES;
2b0143b5 1625 struct inode *inode = d_inode(dentry);
3dcd25f3 1626 struct path path;
1da177e4 1627
778c1144
EB
1628 /* Are we allowed to snoop on the tasks file descriptors? */
1629 if (!proc_fd_access_allowed(inode))
1da177e4 1630 goto out;
1da177e4 1631
7773fbc5 1632 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1633 if (error)
1634 goto out;
1635
3dcd25f3
JB
1636 error = do_proc_readlink(&path, buffer, buflen);
1637 path_put(&path);
1da177e4 1638out:
1da177e4
LT
1639 return error;
1640}
1641
faf60af1 1642const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1643 .readlink = proc_pid_readlink,
6d76fa58
LT
1644 .follow_link = proc_pid_follow_link,
1645 .setattr = proc_setattr,
1da177e4
LT
1646};
1647
28a6d671
EB
1648
1649/* building an inode */
1650
6b4e306a 1651struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
28a6d671
EB
1652{
1653 struct inode * inode;
1654 struct proc_inode *ei;
c69e8d9c 1655 const struct cred *cred;
1da177e4 1656
28a6d671 1657 /* We need a new inode */
1da177e4 1658
28a6d671
EB
1659 inode = new_inode(sb);
1660 if (!inode)
1661 goto out;
1662
1663 /* Common stuff */
1664 ei = PROC_I(inode);
85fe4025 1665 inode->i_ino = get_next_ino();
28a6d671 1666 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
28a6d671
EB
1667 inode->i_op = &proc_def_inode_operations;
1668
1669 /*
1670 * grab the reference to task.
1671 */
1a657f78 1672 ei->pid = get_task_pid(task, PIDTYPE_PID);
28a6d671
EB
1673 if (!ei->pid)
1674 goto out_unlock;
1675
28a6d671 1676 if (task_dumpable(task)) {
c69e8d9c
DH
1677 rcu_read_lock();
1678 cred = __task_cred(task);
1679 inode->i_uid = cred->euid;
1680 inode->i_gid = cred->egid;
1681 rcu_read_unlock();
1da177e4 1682 }
28a6d671
EB
1683 security_task_to_inode(task, inode);
1684
1da177e4 1685out:
28a6d671
EB
1686 return inode;
1687
1688out_unlock:
1689 iput(inode);
1690 return NULL;
1da177e4
LT
1691}
1692
6b4e306a 1693int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
1da177e4 1694{
2b0143b5 1695 struct inode *inode = d_inode(dentry);
28a6d671 1696 struct task_struct *task;
c69e8d9c 1697 const struct cred *cred;
0499680a 1698 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
c69e8d9c 1699
28a6d671 1700 generic_fillattr(inode, stat);
1da177e4 1701
28a6d671 1702 rcu_read_lock();
dcb0f222
EB
1703 stat->uid = GLOBAL_ROOT_UID;
1704 stat->gid = GLOBAL_ROOT_GID;
28a6d671
EB
1705 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1706 if (task) {
0499680a
VK
1707 if (!has_pid_permissions(pid, task, 2)) {
1708 rcu_read_unlock();
1709 /*
1710 * This doesn't prevent learning whether PID exists,
1711 * it only makes getattr() consistent with readdir().
1712 */
1713 return -ENOENT;
1714 }
28a6d671
EB
1715 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1716 task_dumpable(task)) {
c69e8d9c
DH
1717 cred = __task_cred(task);
1718 stat->uid = cred->euid;
1719 stat->gid = cred->egid;
1da177e4
LT
1720 }
1721 }
28a6d671 1722 rcu_read_unlock();
d6e71144 1723 return 0;
1da177e4
LT
1724}
1725
1da177e4
LT
1726/* dentry stuff */
1727
1728/*
1729 * Exceptional case: normally we are not allowed to unhash a busy
1730 * directory. In this case, however, we can do it - no aliasing problems
1731 * due to the way we treat inodes.
1732 *
1733 * Rewrite the inode's ownerships here because the owning task may have
1734 * performed a setuid(), etc.
99f89551
EB
1735 *
1736 * Before the /proc/pid/status file was created the only way to read
1737 * the effective uid of a /process was to stat /proc/pid. Reading
1738 * /proc/pid/status is slow enough that procps and other packages
1739 * kept stating /proc/pid. To keep the rules in /proc simple I have
1740 * made this apply to all per process world readable and executable
1741 * directories.
1da177e4 1742 */
0b728e19 1743int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1744{
34286d66
NP
1745 struct inode *inode;
1746 struct task_struct *task;
c69e8d9c
DH
1747 const struct cred *cred;
1748
0b728e19 1749 if (flags & LOOKUP_RCU)
34286d66
NP
1750 return -ECHILD;
1751
2b0143b5 1752 inode = d_inode(dentry);
34286d66
NP
1753 task = get_proc_task(inode);
1754
99f89551
EB
1755 if (task) {
1756 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1757 task_dumpable(task)) {
c69e8d9c
DH
1758 rcu_read_lock();
1759 cred = __task_cred(task);
1760 inode->i_uid = cred->euid;
1761 inode->i_gid = cred->egid;
1762 rcu_read_unlock();
1da177e4 1763 } else {
dcb0f222
EB
1764 inode->i_uid = GLOBAL_ROOT_UID;
1765 inode->i_gid = GLOBAL_ROOT_GID;
1da177e4 1766 }
9ee8ab9f 1767 inode->i_mode &= ~(S_ISUID | S_ISGID);
1da177e4 1768 security_task_to_inode(task, inode);
99f89551 1769 put_task_struct(task);
1da177e4
LT
1770 return 1;
1771 }
1da177e4
LT
1772 return 0;
1773}
1774
d855a4b7
ON
1775static inline bool proc_inode_is_dead(struct inode *inode)
1776{
1777 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1778}
1779
1dd704b6
DH
1780int pid_delete_dentry(const struct dentry *dentry)
1781{
1782 /* Is the task we represent dead?
1783 * If so, then don't put the dentry on the lru list,
1784 * kill it immediately.
1785 */
2b0143b5 1786 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1787}
1788
6b4e306a 1789const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1790{
1791 .d_revalidate = pid_revalidate,
1792 .d_delete = pid_delete_dentry,
1793};
1794
1795/* Lookups */
1796
1c0d04c9
EB
1797/*
1798 * Fill a directory entry.
1799 *
1800 * If possible create the dcache entry and derive our inode number and
1801 * file type from dcache entry.
1802 *
1803 * Since all of the proc inode numbers are dynamically generated, the inode
1804 * numbers do not exist until the inode is cache. This means creating the
1805 * the dcache entry in readdir is necessary to keep the inode numbers
1806 * reported by readdir in sync with the inode numbers reported
1807 * by stat.
1808 */
f0c3b509 1809bool proc_fill_cache(struct file *file, struct dir_context *ctx,
6b4e306a 1810 const char *name, int len,
c5141e6d 1811 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 1812{
f0c3b509 1813 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 1814 struct qstr qname = QSTR_INIT(name, len);
61a28784 1815 struct inode *inode;
1df98b8b
AV
1816 unsigned type;
1817 ino_t ino;
61a28784 1818
1df98b8b 1819 child = d_hash_and_lookup(dir, &qname);
61a28784 1820 if (!child) {
1df98b8b
AV
1821 child = d_alloc(dir, &qname);
1822 if (!child)
1823 goto end_instantiate;
2b0143b5 1824 if (instantiate(d_inode(dir), child, task, ptr) < 0) {
1df98b8b
AV
1825 dput(child);
1826 goto end_instantiate;
61a28784
EB
1827 }
1828 }
2b0143b5 1829 inode = d_inode(child);
147ce699
AV
1830 ino = inode->i_ino;
1831 type = inode->i_mode >> 12;
61a28784 1832 dput(child);
f0c3b509 1833 return dir_emit(ctx, name, len, ino, type);
1df98b8b
AV
1834
1835end_instantiate:
1836 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
61a28784
EB
1837}
1838
640708a2
PE
1839/*
1840 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1841 * which represent vma start and end addresses.
1842 */
1843static int dname_to_vma_addr(struct dentry *dentry,
1844 unsigned long *start, unsigned long *end)
1845{
1846 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1847 return -EINVAL;
1848
1849 return 0;
1850}
1851
0b728e19 1852static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
1853{
1854 unsigned long vm_start, vm_end;
1855 bool exact_vma_exists = false;
1856 struct mm_struct *mm = NULL;
1857 struct task_struct *task;
1858 const struct cred *cred;
1859 struct inode *inode;
1860 int status = 0;
1861
0b728e19 1862 if (flags & LOOKUP_RCU)
640708a2
PE
1863 return -ECHILD;
1864
2b0143b5 1865 inode = d_inode(dentry);
640708a2
PE
1866 task = get_proc_task(inode);
1867 if (!task)
1868 goto out_notask;
1869
2344bec7
CW
1870 mm = mm_access(task, PTRACE_MODE_READ);
1871 if (IS_ERR_OR_NULL(mm))
640708a2
PE
1872 goto out;
1873
1874 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1875 down_read(&mm->mmap_sem);
1876 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1877 up_read(&mm->mmap_sem);
1878 }
1879
1880 mmput(mm);
1881
1882 if (exact_vma_exists) {
1883 if (task_dumpable(task)) {
1884 rcu_read_lock();
1885 cred = __task_cred(task);
1886 inode->i_uid = cred->euid;
1887 inode->i_gid = cred->egid;
1888 rcu_read_unlock();
1889 } else {
dcb0f222
EB
1890 inode->i_uid = GLOBAL_ROOT_UID;
1891 inode->i_gid = GLOBAL_ROOT_GID;
640708a2
PE
1892 }
1893 security_task_to_inode(task, inode);
1894 status = 1;
1895 }
1896
1897out:
1898 put_task_struct(task);
1899
1900out_notask:
640708a2
PE
1901 return status;
1902}
1903
1904static const struct dentry_operations tid_map_files_dentry_operations = {
1905 .d_revalidate = map_files_d_revalidate,
1906 .d_delete = pid_delete_dentry,
1907};
1908
1909static int proc_map_files_get_link(struct dentry *dentry, struct path *path)
1910{
1911 unsigned long vm_start, vm_end;
1912 struct vm_area_struct *vma;
1913 struct task_struct *task;
1914 struct mm_struct *mm;
1915 int rc;
1916
1917 rc = -ENOENT;
2b0143b5 1918 task = get_proc_task(d_inode(dentry));
640708a2
PE
1919 if (!task)
1920 goto out;
1921
1922 mm = get_task_mm(task);
1923 put_task_struct(task);
1924 if (!mm)
1925 goto out;
1926
1927 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1928 if (rc)
1929 goto out_mmput;
1930
70335abb 1931 rc = -ENOENT;
640708a2
PE
1932 down_read(&mm->mmap_sem);
1933 vma = find_exact_vma(mm, vm_start, vm_end);
1934 if (vma && vma->vm_file) {
1935 *path = vma->vm_file->f_path;
1936 path_get(path);
1937 rc = 0;
1938 }
1939 up_read(&mm->mmap_sem);
1940
1941out_mmput:
1942 mmput(mm);
1943out:
1944 return rc;
1945}
1946
1947struct map_files_info {
7b540d06 1948 fmode_t mode;
640708a2
PE
1949 unsigned long len;
1950 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1951};
1952
bdb4d100
CO
1953/*
1954 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1955 * symlinks may be used to bypass permissions on ancestor directories in the
1956 * path to the file in question.
1957 */
1958static const char *
1959proc_map_files_follow_link(struct dentry *dentry, void **cookie)
1960{
1961 if (!capable(CAP_SYS_ADMIN))
1962 return ERR_PTR(-EPERM);
1963
1964 return proc_pid_follow_link(dentry, NULL);
1965}
1966
1967/*
1968 * Identical to proc_pid_link_inode_operations except for follow_link()
1969 */
1970static const struct inode_operations proc_map_files_link_inode_operations = {
1971 .readlink = proc_pid_readlink,
1972 .follow_link = proc_map_files_follow_link,
1973 .setattr = proc_setattr,
1974};
1975
c52a47ac 1976static int
640708a2
PE
1977proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1978 struct task_struct *task, const void *ptr)
1979{
7b540d06 1980 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
1981 struct proc_inode *ei;
1982 struct inode *inode;
1983
640708a2
PE
1984 inode = proc_pid_make_inode(dir->i_sb, task);
1985 if (!inode)
c52a47ac 1986 return -ENOENT;
640708a2
PE
1987
1988 ei = PROC_I(inode);
1989 ei->op.proc_get_link = proc_map_files_get_link;
1990
bdb4d100 1991 inode->i_op = &proc_map_files_link_inode_operations;
640708a2
PE
1992 inode->i_size = 64;
1993 inode->i_mode = S_IFLNK;
1994
7b540d06 1995 if (mode & FMODE_READ)
640708a2 1996 inode->i_mode |= S_IRUSR;
7b540d06 1997 if (mode & FMODE_WRITE)
640708a2
PE
1998 inode->i_mode |= S_IWUSR;
1999
2000 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2001 d_add(dentry, inode);
2002
c52a47ac 2003 return 0;
640708a2
PE
2004}
2005
2006static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2007 struct dentry *dentry, unsigned int flags)
640708a2
PE
2008{
2009 unsigned long vm_start, vm_end;
2010 struct vm_area_struct *vma;
2011 struct task_struct *task;
c52a47ac 2012 int result;
640708a2
PE
2013 struct mm_struct *mm;
2014
c52a47ac 2015 result = -ENOENT;
640708a2
PE
2016 task = get_proc_task(dir);
2017 if (!task)
2018 goto out;
2019
c52a47ac 2020 result = -EACCES;
eb94cd96 2021 if (!ptrace_may_access(task, PTRACE_MODE_READ))
640708a2
PE
2022 goto out_put_task;
2023
c52a47ac 2024 result = -ENOENT;
640708a2 2025 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2026 goto out_put_task;
640708a2
PE
2027
2028 mm = get_task_mm(task);
2029 if (!mm)
eb94cd96 2030 goto out_put_task;
640708a2
PE
2031
2032 down_read(&mm->mmap_sem);
2033 vma = find_exact_vma(mm, vm_start, vm_end);
2034 if (!vma)
2035 goto out_no_vma;
2036
05f56484
SK
2037 if (vma->vm_file)
2038 result = proc_map_files_instantiate(dir, dentry, task,
2039 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2040
2041out_no_vma:
2042 up_read(&mm->mmap_sem);
2043 mmput(mm);
640708a2
PE
2044out_put_task:
2045 put_task_struct(task);
2046out:
c52a47ac 2047 return ERR_PTR(result);
640708a2
PE
2048}
2049
2050static const struct inode_operations proc_map_files_inode_operations = {
2051 .lookup = proc_map_files_lookup,
2052 .permission = proc_fd_permission,
2053 .setattr = proc_setattr,
2054};
2055
2056static int
f0c3b509 2057proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2058{
640708a2
PE
2059 struct vm_area_struct *vma;
2060 struct task_struct *task;
2061 struct mm_struct *mm;
f0c3b509
AV
2062 unsigned long nr_files, pos, i;
2063 struct flex_array *fa = NULL;
2064 struct map_files_info info;
2065 struct map_files_info *p;
640708a2
PE
2066 int ret;
2067
640708a2 2068 ret = -ENOENT;
f0c3b509 2069 task = get_proc_task(file_inode(file));
640708a2
PE
2070 if (!task)
2071 goto out;
2072
2073 ret = -EACCES;
eb94cd96 2074 if (!ptrace_may_access(task, PTRACE_MODE_READ))
640708a2
PE
2075 goto out_put_task;
2076
2077 ret = 0;
f0c3b509
AV
2078 if (!dir_emit_dots(file, ctx))
2079 goto out_put_task;
640708a2 2080
f0c3b509
AV
2081 mm = get_task_mm(task);
2082 if (!mm)
2083 goto out_put_task;
2084 down_read(&mm->mmap_sem);
640708a2 2085
f0c3b509 2086 nr_files = 0;
640708a2 2087
f0c3b509
AV
2088 /*
2089 * We need two passes here:
2090 *
2091 * 1) Collect vmas of mapped files with mmap_sem taken
2092 * 2) Release mmap_sem and instantiate entries
2093 *
2094 * otherwise we get lockdep complained, since filldir()
2095 * routine might require mmap_sem taken in might_fault().
2096 */
640708a2 2097
f0c3b509
AV
2098 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2099 if (vma->vm_file && ++pos > ctx->pos)
2100 nr_files++;
2101 }
2102
2103 if (nr_files) {
2104 fa = flex_array_alloc(sizeof(info), nr_files,
2105 GFP_KERNEL);
2106 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2107 GFP_KERNEL)) {
2108 ret = -ENOMEM;
2109 if (fa)
2110 flex_array_free(fa);
2111 up_read(&mm->mmap_sem);
2112 mmput(mm);
2113 goto out_put_task;
640708a2 2114 }
f0c3b509
AV
2115 for (i = 0, vma = mm->mmap, pos = 2; vma;
2116 vma = vma->vm_next) {
2117 if (!vma->vm_file)
2118 continue;
2119 if (++pos <= ctx->pos)
2120 continue;
2121
2122 info.mode = vma->vm_file->f_mode;
2123 info.len = snprintf(info.name,
2124 sizeof(info.name), "%lx-%lx",
2125 vma->vm_start, vma->vm_end);
2126 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2127 BUG();
640708a2 2128 }
640708a2 2129 }
f0c3b509
AV
2130 up_read(&mm->mmap_sem);
2131
2132 for (i = 0; i < nr_files; i++) {
2133 p = flex_array_get(fa, i);
2134 if (!proc_fill_cache(file, ctx,
2135 p->name, p->len,
2136 proc_map_files_instantiate,
2137 task,
2138 (void *)(unsigned long)p->mode))
2139 break;
2140 ctx->pos++;
640708a2 2141 }
f0c3b509
AV
2142 if (fa)
2143 flex_array_free(fa);
2144 mmput(mm);
640708a2 2145
640708a2
PE
2146out_put_task:
2147 put_task_struct(task);
2148out:
2149 return ret;
2150}
2151
2152static const struct file_operations proc_map_files_operations = {
2153 .read = generic_read_dir,
f0c3b509 2154 .iterate = proc_map_files_readdir,
640708a2
PE
2155 .llseek = default_llseek,
2156};
2157
48f6a7a5
PE
2158struct timers_private {
2159 struct pid *pid;
2160 struct task_struct *task;
2161 struct sighand_struct *sighand;
57b8015e 2162 struct pid_namespace *ns;
48f6a7a5
PE
2163 unsigned long flags;
2164};
2165
2166static void *timers_start(struct seq_file *m, loff_t *pos)
2167{
2168 struct timers_private *tp = m->private;
2169
2170 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2171 if (!tp->task)
2172 return ERR_PTR(-ESRCH);
2173
2174 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2175 if (!tp->sighand)
2176 return ERR_PTR(-ESRCH);
2177
2178 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2179}
2180
2181static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2182{
2183 struct timers_private *tp = m->private;
2184 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2185}
2186
2187static void timers_stop(struct seq_file *m, void *v)
2188{
2189 struct timers_private *tp = m->private;
2190
2191 if (tp->sighand) {
2192 unlock_task_sighand(tp->task, &tp->flags);
2193 tp->sighand = NULL;
2194 }
2195
2196 if (tp->task) {
2197 put_task_struct(tp->task);
2198 tp->task = NULL;
2199 }
2200}
2201
2202static int show_timer(struct seq_file *m, void *v)
2203{
2204 struct k_itimer *timer;
57b8015e
PE
2205 struct timers_private *tp = m->private;
2206 int notify;
cedbccab 2207 static const char * const nstr[] = {
57b8015e
PE
2208 [SIGEV_SIGNAL] = "signal",
2209 [SIGEV_NONE] = "none",
2210 [SIGEV_THREAD] = "thread",
2211 };
48f6a7a5
PE
2212
2213 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2214 notify = timer->it_sigev_notify;
2215
48f6a7a5 2216 seq_printf(m, "ID: %d\n", timer->it_id);
25ce3191
JP
2217 seq_printf(m, "signal: %d/%p\n",
2218 timer->sigq->info.si_signo,
2219 timer->sigq->info.si_value.sival_ptr);
57b8015e 2220 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2221 nstr[notify & ~SIGEV_THREAD_ID],
2222 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2223 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2224 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2225
2226 return 0;
2227}
2228
2229static const struct seq_operations proc_timers_seq_ops = {
2230 .start = timers_start,
2231 .next = timers_next,
2232 .stop = timers_stop,
2233 .show = show_timer,
2234};
2235
2236static int proc_timers_open(struct inode *inode, struct file *file)
2237{
2238 struct timers_private *tp;
2239
2240 tp = __seq_open_private(file, &proc_timers_seq_ops,
2241 sizeof(struct timers_private));
2242 if (!tp)
2243 return -ENOMEM;
2244
2245 tp->pid = proc_pid(inode);
57b8015e 2246 tp->ns = inode->i_sb->s_fs_info;
48f6a7a5
PE
2247 return 0;
2248}
2249
2250static const struct file_operations proc_timers_operations = {
2251 .open = proc_timers_open,
2252 .read = seq_read,
2253 .llseek = seq_lseek,
2254 .release = seq_release_private,
2255};
640708a2 2256
c52a47ac 2257static int proc_pident_instantiate(struct inode *dir,
c5141e6d 2258 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 2259{
c5141e6d 2260 const struct pid_entry *p = ptr;
444ceed8
EB
2261 struct inode *inode;
2262 struct proc_inode *ei;
444ceed8 2263
61a28784 2264 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
2265 if (!inode)
2266 goto out;
2267
2268 ei = PROC_I(inode);
2269 inode->i_mode = p->mode;
2270 if (S_ISDIR(inode->i_mode))
bfe86848 2271 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2272 if (p->iop)
2273 inode->i_op = p->iop;
2274 if (p->fop)
2275 inode->i_fop = p->fop;
2276 ei->op = p->op;
fb045adb 2277 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
2278 d_add(dentry, inode);
2279 /* Close the race of the process dying before we return the dentry */
0b728e19 2280 if (pid_revalidate(dentry, 0))
c52a47ac 2281 return 0;
444ceed8 2282out:
c52a47ac 2283 return -ENOENT;
444ceed8
EB
2284}
2285
1da177e4
LT
2286static struct dentry *proc_pident_lookup(struct inode *dir,
2287 struct dentry *dentry,
c5141e6d 2288 const struct pid_entry *ents,
7bcd6b0e 2289 unsigned int nents)
1da177e4 2290{
c52a47ac 2291 int error;
99f89551 2292 struct task_struct *task = get_proc_task(dir);
c5141e6d 2293 const struct pid_entry *p, *last;
1da177e4 2294
c52a47ac 2295 error = -ENOENT;
1da177e4 2296
99f89551
EB
2297 if (!task)
2298 goto out_no_task;
1da177e4 2299
20cdc894
EB
2300 /*
2301 * Yes, it does not scale. And it should not. Don't add
2302 * new entries into /proc/<tgid>/ without very good reasons.
2303 */
7bcd6b0e
EB
2304 last = &ents[nents - 1];
2305 for (p = ents; p <= last; p++) {
1da177e4
LT
2306 if (p->len != dentry->d_name.len)
2307 continue;
2308 if (!memcmp(dentry->d_name.name, p->name, p->len))
2309 break;
2310 }
7bcd6b0e 2311 if (p > last)
1da177e4
LT
2312 goto out;
2313
444ceed8 2314 error = proc_pident_instantiate(dir, dentry, task, p);
1da177e4 2315out:
99f89551
EB
2316 put_task_struct(task);
2317out_no_task:
c52a47ac 2318 return ERR_PTR(error);
1da177e4
LT
2319}
2320
f0c3b509 2321static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2322 const struct pid_entry *ents, unsigned int nents)
28a6d671 2323{
f0c3b509
AV
2324 struct task_struct *task = get_proc_task(file_inode(file));
2325 const struct pid_entry *p;
28a6d671 2326
28a6d671 2327 if (!task)
f0c3b509 2328 return -ENOENT;
28a6d671 2329
f0c3b509
AV
2330 if (!dir_emit_dots(file, ctx))
2331 goto out;
2332
2333 if (ctx->pos >= nents + 2)
2334 goto out;
28a6d671 2335
f0c3b509
AV
2336 for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2337 if (!proc_fill_cache(file, ctx, p->name, p->len,
2338 proc_pident_instantiate, task, p))
2339 break;
2340 ctx->pos++;
2341 }
28a6d671 2342out:
61a28784 2343 put_task_struct(task);
f0c3b509 2344 return 0;
1da177e4
LT
2345}
2346
28a6d671
EB
2347#ifdef CONFIG_SECURITY
2348static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2349 size_t count, loff_t *ppos)
2350{
496ad9aa 2351 struct inode * inode = file_inode(file);
04ff9708 2352 char *p = NULL;
28a6d671
EB
2353 ssize_t length;
2354 struct task_struct *task = get_proc_task(inode);
2355
28a6d671 2356 if (!task)
04ff9708 2357 return -ESRCH;
28a6d671
EB
2358
2359 length = security_getprocattr(task,
2fddfeef 2360 (char*)file->f_path.dentry->d_name.name,
04ff9708 2361 &p);
28a6d671 2362 put_task_struct(task);
04ff9708
AV
2363 if (length > 0)
2364 length = simple_read_from_buffer(buf, count, ppos, p, length);
2365 kfree(p);
28a6d671 2366 return length;
1da177e4
LT
2367}
2368
28a6d671
EB
2369static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2370 size_t count, loff_t *ppos)
2371{
496ad9aa 2372 struct inode * inode = file_inode(file);
28a6d671
EB
2373 char *page;
2374 ssize_t length;
2375 struct task_struct *task = get_proc_task(inode);
2376
2377 length = -ESRCH;
2378 if (!task)
2379 goto out_no_task;
2380 if (count > PAGE_SIZE)
2381 count = PAGE_SIZE;
2382
2383 /* No partial writes. */
2384 length = -EINVAL;
2385 if (*ppos != 0)
2386 goto out;
2387
2388 length = -ENOMEM;
e12ba74d 2389 page = (char*)__get_free_page(GFP_TEMPORARY);
28a6d671
EB
2390 if (!page)
2391 goto out;
2392
2393 length = -EFAULT;
2394 if (copy_from_user(page, buf, count))
2395 goto out_free;
2396
107db7c7 2397 /* Guard against adverse ptrace interaction */
9b1bf12d 2398 length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
107db7c7
DH
2399 if (length < 0)
2400 goto out_free;
2401
28a6d671 2402 length = security_setprocattr(task,
2fddfeef 2403 (char*)file->f_path.dentry->d_name.name,
28a6d671 2404 (void*)page, count);
9b1bf12d 2405 mutex_unlock(&task->signal->cred_guard_mutex);
28a6d671
EB
2406out_free:
2407 free_page((unsigned long) page);
2408out:
2409 put_task_struct(task);
2410out_no_task:
2411 return length;
2412}
2413
00977a59 2414static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2415 .read = proc_pid_attr_read,
2416 .write = proc_pid_attr_write,
87df8424 2417 .llseek = generic_file_llseek,
28a6d671
EB
2418};
2419
c5141e6d 2420static const struct pid_entry attr_dir_stuff[] = {
631f9c18
AD
2421 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2422 REG("prev", S_IRUGO, proc_pid_attr_operations),
2423 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2424 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2425 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2426 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
28a6d671
EB
2427};
2428
f0c3b509 2429static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2430{
f0c3b509
AV
2431 return proc_pident_readdir(file, ctx,
2432 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2433}
2434
00977a59 2435static const struct file_operations proc_attr_dir_operations = {
1da177e4 2436 .read = generic_read_dir,
f0c3b509 2437 .iterate = proc_attr_dir_readdir,
6038f373 2438 .llseek = default_llseek,
1da177e4
LT
2439};
2440
72d9dcfc 2441static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2442 struct dentry *dentry, unsigned int flags)
28a6d671 2443{
7bcd6b0e
EB
2444 return proc_pident_lookup(dir, dentry,
2445 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2446}
2447
c5ef1c42 2448static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2449 .lookup = proc_attr_dir_lookup,
99f89551 2450 .getattr = pid_getattr,
6d76fa58 2451 .setattr = proc_setattr,
1da177e4
LT
2452};
2453
28a6d671
EB
2454#endif
2455
698ba7b5 2456#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2457static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2458 size_t count, loff_t *ppos)
2459{
496ad9aa 2460 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2461 struct mm_struct *mm;
2462 char buffer[PROC_NUMBUF];
2463 size_t len;
2464 int ret;
2465
2466 if (!task)
2467 return -ESRCH;
2468
2469 ret = 0;
2470 mm = get_task_mm(task);
2471 if (mm) {
2472 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2473 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2474 MMF_DUMP_FILTER_SHIFT));
2475 mmput(mm);
2476 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2477 }
2478
2479 put_task_struct(task);
2480
2481 return ret;
2482}
2483
2484static ssize_t proc_coredump_filter_write(struct file *file,
2485 const char __user *buf,
2486 size_t count,
2487 loff_t *ppos)
2488{
2489 struct task_struct *task;
2490 struct mm_struct *mm;
2491 char buffer[PROC_NUMBUF], *end;
2492 unsigned int val;
2493 int ret;
2494 int i;
2495 unsigned long mask;
2496
2497 ret = -EFAULT;
2498 memset(buffer, 0, sizeof(buffer));
2499 if (count > sizeof(buffer) - 1)
2500 count = sizeof(buffer) - 1;
2501 if (copy_from_user(buffer, buf, count))
2502 goto out_no_task;
2503
2504 ret = -EINVAL;
2505 val = (unsigned int)simple_strtoul(buffer, &end, 0);
2506 if (*end == '\n')
2507 end++;
2508 if (end - buffer == 0)
2509 goto out_no_task;
2510
2511 ret = -ESRCH;
496ad9aa 2512 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2513 if (!task)
2514 goto out_no_task;
2515
2516 ret = end - buffer;
2517 mm = get_task_mm(task);
2518 if (!mm)
2519 goto out_no_mm;
2520
2521 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2522 if (val & mask)
2523 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2524 else
2525 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2526 }
2527
2528 mmput(mm);
2529 out_no_mm:
2530 put_task_struct(task);
2531 out_no_task:
2532 return ret;
2533}
2534
2535static const struct file_operations proc_coredump_filter_operations = {
2536 .read = proc_coredump_filter_read,
2537 .write = proc_coredump_filter_write,
87df8424 2538 .llseek = generic_file_llseek,
3cb4a0bb
KH
2539};
2540#endif
2541
aba76fdb 2542#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2543static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2544{
940389b8 2545 struct task_io_accounting acct = task->ioac;
5995477a 2546 unsigned long flags;
293eb1e7 2547 int result;
5995477a 2548
293eb1e7
VK
2549 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2550 if (result)
2551 return result;
2552
2553 if (!ptrace_may_access(task, PTRACE_MODE_READ)) {
2554 result = -EACCES;
2555 goto out_unlock;
2556 }
1d1221f3 2557
5995477a
AR
2558 if (whole && lock_task_sighand(task, &flags)) {
2559 struct task_struct *t = task;
2560
2561 task_io_accounting_add(&acct, &task->signal->ioac);
2562 while_each_thread(task, t)
2563 task_io_accounting_add(&acct, &t->ioac);
2564
2565 unlock_task_sighand(task, &flags);
297c5d92 2566 }
25ce3191
JP
2567 seq_printf(m,
2568 "rchar: %llu\n"
2569 "wchar: %llu\n"
2570 "syscr: %llu\n"
2571 "syscw: %llu\n"
2572 "read_bytes: %llu\n"
2573 "write_bytes: %llu\n"
2574 "cancelled_write_bytes: %llu\n",
2575 (unsigned long long)acct.rchar,
2576 (unsigned long long)acct.wchar,
2577 (unsigned long long)acct.syscr,
2578 (unsigned long long)acct.syscw,
2579 (unsigned long long)acct.read_bytes,
2580 (unsigned long long)acct.write_bytes,
2581 (unsigned long long)acct.cancelled_write_bytes);
2582 result = 0;
2583
293eb1e7
VK
2584out_unlock:
2585 mutex_unlock(&task->signal->cred_guard_mutex);
2586 return result;
297c5d92
AR
2587}
2588
19aadc98
AD
2589static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2590 struct pid *pid, struct task_struct *task)
297c5d92 2591{
19aadc98 2592 return do_io_accounting(task, m, 0);
aba76fdb 2593}
297c5d92 2594
19aadc98
AD
2595static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2596 struct pid *pid, struct task_struct *task)
297c5d92 2597{
19aadc98 2598 return do_io_accounting(task, m, 1);
297c5d92
AR
2599}
2600#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2601
22d917d8
EB
2602#ifdef CONFIG_USER_NS
2603static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2604 const struct seq_operations *seq_ops)
22d917d8
EB
2605{
2606 struct user_namespace *ns = NULL;
2607 struct task_struct *task;
2608 struct seq_file *seq;
2609 int ret = -EINVAL;
2610
2611 task = get_proc_task(inode);
2612 if (task) {
2613 rcu_read_lock();
2614 ns = get_user_ns(task_cred_xxx(task, user_ns));
2615 rcu_read_unlock();
2616 put_task_struct(task);
2617 }
2618 if (!ns)
2619 goto err;
2620
2621 ret = seq_open(file, seq_ops);
2622 if (ret)
2623 goto err_put_ns;
2624
2625 seq = file->private_data;
2626 seq->private = ns;
2627
2628 return 0;
2629err_put_ns:
2630 put_user_ns(ns);
2631err:
2632 return ret;
2633}
2634
2635static int proc_id_map_release(struct inode *inode, struct file *file)
2636{
2637 struct seq_file *seq = file->private_data;
2638 struct user_namespace *ns = seq->private;
2639 put_user_ns(ns);
2640 return seq_release(inode, file);
2641}
2642
2643static int proc_uid_map_open(struct inode *inode, struct file *file)
2644{
2645 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2646}
2647
2648static int proc_gid_map_open(struct inode *inode, struct file *file)
2649{
2650 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2651}
2652
f76d207a
EB
2653static int proc_projid_map_open(struct inode *inode, struct file *file)
2654{
2655 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2656}
2657
22d917d8
EB
2658static const struct file_operations proc_uid_map_operations = {
2659 .open = proc_uid_map_open,
2660 .write = proc_uid_map_write,
2661 .read = seq_read,
2662 .llseek = seq_lseek,
2663 .release = proc_id_map_release,
2664};
2665
2666static const struct file_operations proc_gid_map_operations = {
2667 .open = proc_gid_map_open,
2668 .write = proc_gid_map_write,
2669 .read = seq_read,
2670 .llseek = seq_lseek,
2671 .release = proc_id_map_release,
2672};
f76d207a
EB
2673
2674static const struct file_operations proc_projid_map_operations = {
2675 .open = proc_projid_map_open,
2676 .write = proc_projid_map_write,
2677 .read = seq_read,
2678 .llseek = seq_lseek,
2679 .release = proc_id_map_release,
2680};
9cc46516
EB
2681
2682static int proc_setgroups_open(struct inode *inode, struct file *file)
2683{
2684 struct user_namespace *ns = NULL;
2685 struct task_struct *task;
2686 int ret;
2687
2688 ret = -ESRCH;
2689 task = get_proc_task(inode);
2690 if (task) {
2691 rcu_read_lock();
2692 ns = get_user_ns(task_cred_xxx(task, user_ns));
2693 rcu_read_unlock();
2694 put_task_struct(task);
2695 }
2696 if (!ns)
2697 goto err;
2698
2699 if (file->f_mode & FMODE_WRITE) {
2700 ret = -EACCES;
2701 if (!ns_capable(ns, CAP_SYS_ADMIN))
2702 goto err_put_ns;
2703 }
2704
2705 ret = single_open(file, &proc_setgroups_show, ns);
2706 if (ret)
2707 goto err_put_ns;
2708
2709 return 0;
2710err_put_ns:
2711 put_user_ns(ns);
2712err:
2713 return ret;
2714}
2715
2716static int proc_setgroups_release(struct inode *inode, struct file *file)
2717{
2718 struct seq_file *seq = file->private_data;
2719 struct user_namespace *ns = seq->private;
2720 int ret = single_release(inode, file);
2721 put_user_ns(ns);
2722 return ret;
2723}
2724
2725static const struct file_operations proc_setgroups_operations = {
2726 .open = proc_setgroups_open,
2727 .write = proc_setgroups_write,
2728 .read = seq_read,
2729 .llseek = seq_lseek,
2730 .release = proc_setgroups_release,
2731};
22d917d8
EB
2732#endif /* CONFIG_USER_NS */
2733
47830723
KC
2734static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2735 struct pid *pid, struct task_struct *task)
2736{
a9712bc1
AV
2737 int err = lock_trace(task);
2738 if (!err) {
2739 seq_printf(m, "%08x\n", task->personality);
2740 unlock_trace(task);
2741 }
2742 return err;
47830723
KC
2743}
2744
28a6d671
EB
2745/*
2746 * Thread groups
2747 */
00977a59 2748static const struct file_operations proc_task_operations;
c5ef1c42 2749static const struct inode_operations proc_task_inode_operations;
20cdc894 2750
c5141e6d 2751static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
2752 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2753 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 2754 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 2755 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 2756 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 2757#ifdef CONFIG_NET
631f9c18 2758 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 2759#endif
631f9c18 2760 REG("environ", S_IRUSR, proc_environ_operations),
f9ea536e 2761 ONE("auxv", S_IRUSR, proc_pid_auxv),
631f9c18 2762 ONE("status", S_IRUGO, proc_pid_status),
35a35046 2763 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 2764 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 2765#ifdef CONFIG_SCHED_DEBUG
631f9c18 2766 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
2767#endif
2768#ifdef CONFIG_SCHED_AUTOGROUP
2769 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
ebcb6734 2770#endif
4614a696 2771 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 2772#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 2773 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 2774#endif
c2c0bb44 2775 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
2776 ONE("stat", S_IRUGO, proc_tgid_stat),
2777 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 2778 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 2779#ifdef CONFIG_NUMA
b7643757 2780 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 2781#endif
631f9c18
AD
2782 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2783 LNK("cwd", proc_cwd_link),
2784 LNK("root", proc_root_link),
2785 LNK("exe", proc_exe_link),
2786 REG("mounts", S_IRUGO, proc_mounts_operations),
2787 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2788 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 2789#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 2790 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 2791 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
32ed74a4 2792 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
2793#endif
2794#ifdef CONFIG_SECURITY
631f9c18 2795 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
2796#endif
2797#ifdef CONFIG_KALLSYMS
edfcd606 2798 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 2799#endif
2ec220e2 2800#ifdef CONFIG_STACKTRACE
35a35046 2801 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 2802#endif
5968cece 2803#ifdef CONFIG_SCHED_INFO
f6e826ca 2804 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 2805#endif
9745512c 2806#ifdef CONFIG_LATENCYTOP
631f9c18 2807 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 2808#endif
8793d854 2809#ifdef CONFIG_PROC_PID_CPUSET
52de4779 2810 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
2811#endif
2812#ifdef CONFIG_CGROUPS
006f4ac4 2813 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 2814#endif
6ba51e37 2815 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 2816 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 2817 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 2818#ifdef CONFIG_AUDITSYSCALL
631f9c18
AD
2819 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2820 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 2821#endif
f4f154fd 2822#ifdef CONFIG_FAULT_INJECTION
631f9c18 2823 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 2824#endif
698ba7b5 2825#ifdef CONFIG_ELF_CORE
631f9c18 2826 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 2827#endif
aba76fdb 2828#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2829 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 2830#endif
f133ecca 2831#ifdef CONFIG_HARDWALL
d962c144 2832 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 2833#endif
22d917d8
EB
2834#ifdef CONFIG_USER_NS
2835 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2836 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 2837 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 2838 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 2839#endif
48f6a7a5
PE
2840#ifdef CONFIG_CHECKPOINT_RESTORE
2841 REG("timers", S_IRUGO, proc_timers_operations),
2842#endif
28a6d671 2843};
1da177e4 2844
f0c3b509 2845static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 2846{
f0c3b509
AV
2847 return proc_pident_readdir(file, ctx,
2848 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2849}
2850
00977a59 2851static const struct file_operations proc_tgid_base_operations = {
1da177e4 2852 .read = generic_read_dir,
f0c3b509 2853 .iterate = proc_tgid_base_readdir,
6038f373 2854 .llseek = default_llseek,
1da177e4
LT
2855};
2856
00cd8dd3
AV
2857static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2858{
7bcd6b0e
EB
2859 return proc_pident_lookup(dir, dentry,
2860 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2861}
2862
c5ef1c42 2863static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 2864 .lookup = proc_tgid_base_lookup,
99f89551 2865 .getattr = pid_getattr,
6d76fa58 2866 .setattr = proc_setattr,
0499680a 2867 .permission = proc_pid_permission,
1da177e4 2868};
1da177e4 2869
60347f67 2870static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
1da177e4 2871{
48e6484d 2872 struct dentry *dentry, *leader, *dir;
8578cea7 2873 char buf[PROC_NUMBUF];
48e6484d
EB
2874 struct qstr name;
2875
2876 name.name = buf;
60347f67 2877 name.len = snprintf(buf, sizeof(buf), "%d", pid);
4f522a24 2878 /* no ->d_hash() rejects on procfs */
60347f67 2879 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d 2880 if (dentry) {
bbd51924 2881 d_invalidate(dentry);
48e6484d
EB
2882 dput(dentry);
2883 }
1da177e4 2884
c35a7f18
ON
2885 if (pid == tgid)
2886 return;
2887
48e6484d 2888 name.name = buf;
60347f67
PE
2889 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2890 leader = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d
EB
2891 if (!leader)
2892 goto out;
1da177e4 2893
48e6484d
EB
2894 name.name = "task";
2895 name.len = strlen(name.name);
2896 dir = d_hash_and_lookup(leader, &name);
2897 if (!dir)
2898 goto out_put_leader;
2899
2900 name.name = buf;
60347f67 2901 name.len = snprintf(buf, sizeof(buf), "%d", pid);
48e6484d
EB
2902 dentry = d_hash_and_lookup(dir, &name);
2903 if (dentry) {
bbd51924 2904 d_invalidate(dentry);
48e6484d 2905 dput(dentry);
1da177e4 2906 }
48e6484d
EB
2907
2908 dput(dir);
2909out_put_leader:
2910 dput(leader);
2911out:
2912 return;
1da177e4
LT
2913}
2914
0895e91d
RD
2915/**
2916 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
2917 * @task: task that should be flushed.
2918 *
2919 * When flushing dentries from proc, one needs to flush them from global
60347f67 2920 * proc (proc_mnt) and from all the namespaces' procs this task was seen
0895e91d
RD
2921 * in. This call is supposed to do all of this job.
2922 *
2923 * Looks in the dcache for
2924 * /proc/@pid
2925 * /proc/@tgid/task/@pid
2926 * if either directory is present flushes it and all of it'ts children
2927 * from the dcache.
2928 *
2929 * It is safe and reasonable to cache /proc entries for a task until
2930 * that task exits. After that they just clog up the dcache with
2931 * useless entries, possibly causing useful dcache entries to be
2932 * flushed instead. This routine is proved to flush those useless
2933 * dcache entries at process exit time.
2934 *
2935 * NOTE: This routine is just an optimization so it does not guarantee
2936 * that no dcache entries will exist at process exit time it
2937 * just makes it very unlikely that any will persist.
60347f67
PE
2938 */
2939
2940void proc_flush_task(struct task_struct *task)
2941{
9fcc2d15 2942 int i;
9b4d1cbe 2943 struct pid *pid, *tgid;
130f77ec
PE
2944 struct upid *upid;
2945
130f77ec 2946 pid = task_pid(task);
9b4d1cbe 2947 tgid = task_tgid(task);
130f77ec 2948
9fcc2d15 2949 for (i = 0; i <= pid->level; i++) {
130f77ec
PE
2950 upid = &pid->numbers[i];
2951 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
9b4d1cbe 2952 tgid->numbers[i].nr);
130f77ec 2953 }
60347f67
PE
2954}
2955
c52a47ac
AV
2956static int proc_pid_instantiate(struct inode *dir,
2957 struct dentry * dentry,
2958 struct task_struct *task, const void *ptr)
444ceed8 2959{
444ceed8
EB
2960 struct inode *inode;
2961
61a28784 2962 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
2963 if (!inode)
2964 goto out;
2965
2966 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
2967 inode->i_op = &proc_tgid_base_inode_operations;
2968 inode->i_fop = &proc_tgid_base_operations;
2969 inode->i_flags|=S_IMMUTABLE;
aed54175 2970
bfe86848
MS
2971 set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
2972 ARRAY_SIZE(tgid_base_stuff)));
444ceed8 2973
fb045adb 2974 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
2975
2976 d_add(dentry, inode);
2977 /* Close the race of the process dying before we return the dentry */
0b728e19 2978 if (pid_revalidate(dentry, 0))
c52a47ac 2979 return 0;
444ceed8 2980out:
c52a47ac 2981 return -ENOENT;
444ceed8
EB
2982}
2983
00cd8dd3 2984struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
1da177e4 2985{
335eb531 2986 int result = -ENOENT;
1da177e4 2987 struct task_struct *task;
1da177e4 2988 unsigned tgid;
b488893a 2989 struct pid_namespace *ns;
1da177e4 2990
dbcdb504 2991 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
2992 if (tgid == ~0U)
2993 goto out;
2994
b488893a 2995 ns = dentry->d_sb->s_fs_info;
de758734 2996 rcu_read_lock();
b488893a 2997 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
2998 if (task)
2999 get_task_struct(task);
de758734 3000 rcu_read_unlock();
1da177e4
LT
3001 if (!task)
3002 goto out;
3003
444ceed8 3004 result = proc_pid_instantiate(dir, dentry, task, NULL);
1da177e4 3005 put_task_struct(task);
1da177e4 3006out:
c52a47ac 3007 return ERR_PTR(result);
1da177e4
LT
3008}
3009
1da177e4 3010/*
0804ef4b 3011 * Find the first task with tgid >= tgid
0bc58a91 3012 *
1da177e4 3013 */
19fd4bb2
EB
3014struct tgid_iter {
3015 unsigned int tgid;
0804ef4b 3016 struct task_struct *task;
19fd4bb2
EB
3017};
3018static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3019{
0804ef4b 3020 struct pid *pid;
1da177e4 3021
19fd4bb2
EB
3022 if (iter.task)
3023 put_task_struct(iter.task);
454cc105 3024 rcu_read_lock();
0804ef4b 3025retry:
19fd4bb2
EB
3026 iter.task = NULL;
3027 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3028 if (pid) {
19fd4bb2
EB
3029 iter.tgid = pid_nr_ns(pid, ns);
3030 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3031 /* What we to know is if the pid we have find is the
3032 * pid of a thread_group_leader. Testing for task
3033 * being a thread_group_leader is the obvious thing
3034 * todo but there is a window when it fails, due to
3035 * the pid transfer logic in de_thread.
3036 *
3037 * So we perform the straight forward test of seeing
3038 * if the pid we have found is the pid of a thread
3039 * group leader, and don't worry if the task we have
3040 * found doesn't happen to be a thread group leader.
3041 * As we don't care in the case of readdir.
3042 */
19fd4bb2
EB
3043 if (!iter.task || !has_group_leader_pid(iter.task)) {
3044 iter.tgid += 1;
0804ef4b 3045 goto retry;
19fd4bb2
EB
3046 }
3047 get_task_struct(iter.task);
0bc58a91 3048 }
454cc105 3049 rcu_read_unlock();
19fd4bb2 3050 return iter;
1da177e4
LT
3051}
3052
0097875b 3053#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3054
1da177e4 3055/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3056int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3057{
19fd4bb2 3058 struct tgid_iter iter;
3aa3377f 3059 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
f0c3b509 3060 loff_t pos = ctx->pos;
1da177e4 3061
021ada7d 3062 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3063 return 0;
1da177e4 3064
0097875b 3065 if (pos == TGID_OFFSET - 2) {
2b0143b5 3066 struct inode *inode = d_inode(ns->proc_self);
db963164 3067 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3068 return 0;
0097875b
EB
3069 ctx->pos = pos = pos + 1;
3070 }
3071 if (pos == TGID_OFFSET - 1) {
2b0143b5 3072 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3073 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3074 return 0;
3075 ctx->pos = pos = pos + 1;
021ada7d 3076 }
0097875b 3077 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3078 iter.task = NULL;
19fd4bb2
EB
3079 for (iter = next_tgid(ns, iter);
3080 iter.task;
3081 iter.tgid += 1, iter = next_tgid(ns, iter)) {
f0c3b509
AV
3082 char name[PROC_NUMBUF];
3083 int len;
3084 if (!has_pid_permissions(ns, iter.task, 2))
3085 continue;
0499680a 3086
f0c3b509
AV
3087 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3088 ctx->pos = iter.tgid + TGID_OFFSET;
3089 if (!proc_fill_cache(file, ctx, name, len,
3090 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3091 put_task_struct(iter.task);
f0c3b509 3092 return 0;
1da177e4 3093 }
0bc58a91 3094 }
f0c3b509 3095 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3096 return 0;
3097}
1da177e4 3098
28a6d671
EB
3099/*
3100 * Tasks
3101 */
c5141e6d 3102static const struct pid_entry tid_base_stuff[] = {
631f9c18 3103 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3104 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3105 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3106#ifdef CONFIG_NET
3107 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3108#endif
631f9c18 3109 REG("environ", S_IRUSR, proc_environ_operations),
f9ea536e 3110 ONE("auxv", S_IRUSR, proc_pid_auxv),
631f9c18 3111 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3112 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3113 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3114#ifdef CONFIG_SCHED_DEBUG
631f9c18 3115 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3116#endif
4614a696 3117 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 3118#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3119 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3120#endif
c2c0bb44 3121 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3122 ONE("stat", S_IRUGO, proc_tid_stat),
3123 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3124 REG("maps", S_IRUGO, proc_tid_maps_operations),
2e13ba54 3125#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3126 REG("children", S_IRUGO, proc_tid_children_operations),
3127#endif
28a6d671 3128#ifdef CONFIG_NUMA
b7643757 3129 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
28a6d671 3130#endif
631f9c18
AD
3131 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3132 LNK("cwd", proc_cwd_link),
3133 LNK("root", proc_root_link),
3134 LNK("exe", proc_exe_link),
3135 REG("mounts", S_IRUGO, proc_mounts_operations),
3136 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3137#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3138 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3139 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
32ed74a4 3140 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3141#endif
3142#ifdef CONFIG_SECURITY
631f9c18 3143 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3144#endif
3145#ifdef CONFIG_KALLSYMS
edfcd606 3146 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3147#endif
2ec220e2 3148#ifdef CONFIG_STACKTRACE
35a35046 3149 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3150#endif
5968cece 3151#ifdef CONFIG_SCHED_INFO
f6e826ca 3152 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3153#endif
9745512c 3154#ifdef CONFIG_LATENCYTOP
631f9c18 3155 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3156#endif
8793d854 3157#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3158 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3159#endif
3160#ifdef CONFIG_CGROUPS
006f4ac4 3161 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3162#endif
6ba51e37 3163 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3164 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3165 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 3166#ifdef CONFIG_AUDITSYSCALL
631f9c18 3167 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3168 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3169#endif
f4f154fd 3170#ifdef CONFIG_FAULT_INJECTION
631f9c18 3171 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 3172#endif
297c5d92 3173#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3174 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3175#endif
f133ecca 3176#ifdef CONFIG_HARDWALL
d962c144 3177 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 3178#endif
22d917d8
EB
3179#ifdef CONFIG_USER_NS
3180 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3181 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3182 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3183 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3184#endif
28a6d671
EB
3185};
3186
f0c3b509 3187static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3188{
f0c3b509
AV
3189 return proc_pident_readdir(file, ctx,
3190 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3191}
3192
00cd8dd3
AV
3193static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3194{
7bcd6b0e
EB
3195 return proc_pident_lookup(dir, dentry,
3196 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3197}
3198
00977a59 3199static const struct file_operations proc_tid_base_operations = {
28a6d671 3200 .read = generic_read_dir,
f0c3b509 3201 .iterate = proc_tid_base_readdir,
6038f373 3202 .llseek = default_llseek,
28a6d671
EB
3203};
3204
c5ef1c42 3205static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3206 .lookup = proc_tid_base_lookup,
3207 .getattr = pid_getattr,
3208 .setattr = proc_setattr,
3209};
3210
c52a47ac 3211static int proc_task_instantiate(struct inode *dir,
c5141e6d 3212 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 3213{
444ceed8 3214 struct inode *inode;
61a28784 3215 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
3216
3217 if (!inode)
3218 goto out;
3219 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3220 inode->i_op = &proc_tid_base_inode_operations;
3221 inode->i_fop = &proc_tid_base_operations;
3222 inode->i_flags|=S_IMMUTABLE;
aed54175 3223
bfe86848
MS
3224 set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3225 ARRAY_SIZE(tid_base_stuff)));
444ceed8 3226
fb045adb 3227 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3228
3229 d_add(dentry, inode);
3230 /* Close the race of the process dying before we return the dentry */
0b728e19 3231 if (pid_revalidate(dentry, 0))
c52a47ac 3232 return 0;
444ceed8 3233out:
c52a47ac 3234 return -ENOENT;
444ceed8
EB
3235}
3236
00cd8dd3 3237static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3238{
c52a47ac 3239 int result = -ENOENT;
28a6d671
EB
3240 struct task_struct *task;
3241 struct task_struct *leader = get_proc_task(dir);
28a6d671 3242 unsigned tid;
b488893a 3243 struct pid_namespace *ns;
28a6d671
EB
3244
3245 if (!leader)
3246 goto out_no_task;
3247
dbcdb504 3248 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3249 if (tid == ~0U)
3250 goto out;
3251
b488893a 3252 ns = dentry->d_sb->s_fs_info;
28a6d671 3253 rcu_read_lock();
b488893a 3254 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3255 if (task)
3256 get_task_struct(task);
3257 rcu_read_unlock();
3258 if (!task)
3259 goto out;
bac0abd6 3260 if (!same_thread_group(leader, task))
28a6d671
EB
3261 goto out_drop_task;
3262
444ceed8 3263 result = proc_task_instantiate(dir, dentry, task, NULL);
28a6d671
EB
3264out_drop_task:
3265 put_task_struct(task);
3266out:
3267 put_task_struct(leader);
3268out_no_task:
c52a47ac 3269 return ERR_PTR(result);
28a6d671
EB
3270}
3271
0bc58a91
EB
3272/*
3273 * Find the first tid of a thread group to return to user space.
3274 *
3275 * Usually this is just the thread group leader, but if the users
3276 * buffer was too small or there was a seek into the middle of the
3277 * directory we have more work todo.
3278 *
3279 * In the case of a short read we start with find_task_by_pid.
3280 *
3281 * In the case of a seek we start with the leader and walk nr
3282 * threads past it.
3283 */
9f6e963f
ON
3284static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3285 struct pid_namespace *ns)
0bc58a91 3286{
d855a4b7 3287 struct task_struct *pos, *task;
9f6e963f
ON
3288 unsigned long nr = f_pos;
3289
3290 if (nr != f_pos) /* 32bit overflow? */
3291 return NULL;
1da177e4 3292
cc288738 3293 rcu_read_lock();
d855a4b7
ON
3294 task = pid_task(pid, PIDTYPE_PID);
3295 if (!task)
3296 goto fail;
3297
3298 /* Attempt to start with the tid of a thread */
9f6e963f 3299 if (tid && nr) {
b488893a 3300 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3301 if (pos && same_thread_group(pos, task))
a872ff0c 3302 goto found;
0bc58a91 3303 }
1da177e4 3304
0bc58a91 3305 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3306 if (nr >= get_nr_threads(task))
c986c14a 3307 goto fail;
1da177e4 3308
a872ff0c
ON
3309 /* If we haven't found our starting place yet start
3310 * with the leader and walk nr threads forward.
0bc58a91 3311 */
d855a4b7 3312 pos = task = task->group_leader;
c986c14a 3313 do {
9f6e963f 3314 if (!nr--)
c986c14a 3315 goto found;
d855a4b7 3316 } while_each_thread(task, pos);
c986c14a
ON
3317fail:
3318 pos = NULL;
3319 goto out;
a872ff0c
ON
3320found:
3321 get_task_struct(pos);
3322out:
cc288738 3323 rcu_read_unlock();
0bc58a91
EB
3324 return pos;
3325}
3326
3327/*
3328 * Find the next thread in the thread list.
3329 * Return NULL if there is an error or no next thread.
3330 *
3331 * The reference to the input task_struct is released.
3332 */
3333static struct task_struct *next_tid(struct task_struct *start)
3334{
c1df7fb8 3335 struct task_struct *pos = NULL;
cc288738 3336 rcu_read_lock();
c1df7fb8 3337 if (pid_alive(start)) {
0bc58a91 3338 pos = next_thread(start);
c1df7fb8
ON
3339 if (thread_group_leader(pos))
3340 pos = NULL;
3341 else
3342 get_task_struct(pos);
3343 }
cc288738 3344 rcu_read_unlock();
0bc58a91
EB
3345 put_task_struct(start);
3346 return pos;
1da177e4
LT
3347}
3348
3349/* for the /proc/TGID/task/ directories */
f0c3b509 3350static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3351{
d855a4b7
ON
3352 struct inode *inode = file_inode(file);
3353 struct task_struct *task;
b488893a 3354 struct pid_namespace *ns;
f0c3b509 3355 int tid;
1da177e4 3356
d855a4b7 3357 if (proc_inode_is_dead(inode))
f0c3b509 3358 return -ENOENT;
1da177e4 3359
f0c3b509 3360 if (!dir_emit_dots(file, ctx))
d855a4b7 3361 return 0;
1da177e4 3362
0bc58a91
EB
3363 /* f_version caches the tgid value that the last readdir call couldn't
3364 * return. lseek aka telldir automagically resets f_version to 0.
3365 */
3aa3377f 3366 ns = inode->i_sb->s_fs_info;
f0c3b509
AV
3367 tid = (int)file->f_version;
3368 file->f_version = 0;
d855a4b7 3369 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3370 task;
f0c3b509
AV
3371 task = next_tid(task), ctx->pos++) {
3372 char name[PROC_NUMBUF];
3373 int len;
b488893a 3374 tid = task_pid_nr_ns(task, ns);
f0c3b509
AV
3375 len = snprintf(name, sizeof(name), "%d", tid);
3376 if (!proc_fill_cache(file, ctx, name, len,
3377 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3378 /* returning this tgid failed, save it as the first
3379 * pid for the next readir call */
f0c3b509 3380 file->f_version = (u64)tid;
0bc58a91 3381 put_task_struct(task);
1da177e4 3382 break;
0bc58a91 3383 }
1da177e4 3384 }
d855a4b7 3385
f0c3b509 3386 return 0;
1da177e4 3387}
6e66b52b
EB
3388
3389static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3390{
2b0143b5 3391 struct inode *inode = d_inode(dentry);
99f89551 3392 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3393 generic_fillattr(inode, stat);
3394
99f89551 3395 if (p) {
99f89551 3396 stat->nlink += get_nr_threads(p);
99f89551 3397 put_task_struct(p);
6e66b52b
EB
3398 }
3399
3400 return 0;
3401}
28a6d671 3402
c5ef1c42 3403static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3404 .lookup = proc_task_lookup,
3405 .getattr = proc_task_getattr,
3406 .setattr = proc_setattr,
0499680a 3407 .permission = proc_pid_permission,
28a6d671
EB
3408};
3409
00977a59 3410static const struct file_operations proc_task_operations = {
28a6d671 3411 .read = generic_read_dir,
f0c3b509 3412 .iterate = proc_task_readdir,
6038f373 3413 .llseek = default_llseek,
28a6d671 3414};