Merge git://www.linux-watchdog.org/linux-watchdog
[linux-2.6-block.git] / fs / proc / base.c
CommitLineData
1da177e4
LT
1/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
e070ad49
ML
14 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
1da177e4
LT
48 */
49
50#include <asm/uaccess.h>
51
1da177e4
LT
52#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
5995477a 56#include <linux/task_io_accounting_ops.h>
1da177e4 57#include <linux/init.h>
16f7e0fe 58#include <linux/capability.h>
1da177e4 59#include <linux/file.h>
9f3acc31 60#include <linux/fdtable.h>
1da177e4
LT
61#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
6b3286ed 64#include <linux/mnt_namespace.h>
1da177e4 65#include <linux/mm.h>
a63d83f4 66#include <linux/swap.h>
b835996f 67#include <linux/rcupdate.h>
1da177e4 68#include <linux/kallsyms.h>
2ec220e2 69#include <linux/stacktrace.h>
d85f50d5 70#include <linux/resource.h>
5096add8 71#include <linux/module.h>
1da177e4
LT
72#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
0d094efe 75#include <linux/tracehook.h>
87ebdc00 76#include <linux/printk.h>
a424316c 77#include <linux/cgroup.h>
1da177e4
LT
78#include <linux/cpuset.h>
79#include <linux/audit.h>
5addc5dd 80#include <linux/poll.h>
1651e14e 81#include <linux/nsproxy.h>
8ac773b4 82#include <linux/oom.h>
3cb4a0bb 83#include <linux/elf.h>
60347f67 84#include <linux/pid_namespace.h>
22d917d8 85#include <linux/user_namespace.h>
5ad4e53b 86#include <linux/fs_struct.h>
5a0e3ad6 87#include <linux/slab.h>
640708a2 88#include <linux/flex_array.h>
48f6a7a5 89#include <linux/posix-timers.h>
f133ecca
CM
90#ifdef CONFIG_HARDWALL
91#include <asm/hardwall.h>
92#endif
43d2b113 93#include <trace/events/oom.h>
1da177e4 94#include "internal.h"
faf60af1 95#include "fd.h"
1da177e4 96
0f2fe20f
EB
97/* NOTE:
98 * Implementing inode permission operations in /proc is almost
99 * certainly an error. Permission checks need to happen during
100 * each system call not at open time. The reason is that most of
101 * what we wish to check for permissions in /proc varies at runtime.
102 *
103 * The classic example of a problem is opening file descriptors
104 * in /proc for a task before it execs a suid executable.
105 */
106
1da177e4 107struct pid_entry {
cedbccab 108 const char *name;
c5141e6d 109 int len;
d161a13f 110 umode_t mode;
c5ef1c42 111 const struct inode_operations *iop;
00977a59 112 const struct file_operations *fop;
20cdc894 113 union proc_op op;
1da177e4
LT
114};
115
61a28784 116#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 117 .name = (NAME), \
c5141e6d 118 .len = sizeof(NAME) - 1, \
20cdc894
EB
119 .mode = MODE, \
120 .iop = IOP, \
121 .fop = FOP, \
122 .op = OP, \
123}
124
631f9c18
AD
125#define DIR(NAME, MODE, iops, fops) \
126 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127#define LNK(NAME, get_link) \
61a28784 128 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 129 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
130 { .proc_get_link = get_link } )
131#define REG(NAME, MODE, fops) \
132 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 133#define ONE(NAME, MODE, show) \
be614086
EB
134 NOD(NAME, (S_IFREG|(MODE)), \
135 NULL, &proc_single_file_operations, \
631f9c18 136 { .proc_show = show } )
1da177e4 137
aed54175
VN
138/*
139 * Count the number of hardlinks for the pid_entry table, excluding the .
140 * and .. links.
141 */
142static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143 unsigned int n)
144{
145 unsigned int i;
146 unsigned int count;
147
148 count = 0;
149 for (i = 0; i < n; ++i) {
150 if (S_ISDIR(entries[i].mode))
151 ++count;
152 }
153
154 return count;
155}
156
f7ad3c6b 157static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 158{
7c2c7d99
HD
159 int result = -ENOENT;
160
0494f6ec 161 task_lock(task);
f7ad3c6b
MS
162 if (task->fs) {
163 get_fs_root(task->fs, root);
7c2c7d99
HD
164 result = 0;
165 }
0494f6ec 166 task_unlock(task);
7c2c7d99 167 return result;
0494f6ec
MS
168}
169
7773fbc5 170static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 171{
2b0143b5 172 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 173 int result = -ENOENT;
99f89551
EB
174
175 if (task) {
f7ad3c6b
MS
176 task_lock(task);
177 if (task->fs) {
178 get_fs_pwd(task->fs, path);
179 result = 0;
180 }
181 task_unlock(task);
99f89551
EB
182 put_task_struct(task);
183 }
1da177e4
LT
184 return result;
185}
186
7773fbc5 187static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 188{
2b0143b5 189 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 190 int result = -ENOENT;
99f89551
EB
191
192 if (task) {
f7ad3c6b 193 result = get_task_root(task, path);
99f89551
EB
194 put_task_struct(task);
195 }
1da177e4
LT
196 return result;
197}
198
c2c0bb44
AD
199static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
200 size_t _count, loff_t *pos)
1da177e4 201{
c2c0bb44
AD
202 struct task_struct *tsk;
203 struct mm_struct *mm;
204 char *page;
205 unsigned long count = _count;
206 unsigned long arg_start, arg_end, env_start, env_end;
207 unsigned long len1, len2, len;
208 unsigned long p;
209 char c;
210 ssize_t rv;
211
212 BUG_ON(*pos < 0);
213
214 tsk = get_proc_task(file_inode(file));
215 if (!tsk)
216 return -ESRCH;
217 mm = get_task_mm(tsk);
218 put_task_struct(tsk);
219 if (!mm)
220 return 0;
221 /* Check if process spawned far enough to have cmdline. */
222 if (!mm->env_end) {
223 rv = 0;
224 goto out_mmput;
225 }
226
227 page = (char *)__get_free_page(GFP_TEMPORARY);
228 if (!page) {
229 rv = -ENOMEM;
230 goto out_mmput;
231 }
232
233 down_read(&mm->mmap_sem);
234 arg_start = mm->arg_start;
235 arg_end = mm->arg_end;
236 env_start = mm->env_start;
237 env_end = mm->env_end;
238 up_read(&mm->mmap_sem);
239
240 BUG_ON(arg_start > arg_end);
241 BUG_ON(env_start > env_end);
242
243 len1 = arg_end - arg_start;
244 len2 = env_end - env_start;
245
3581d458
AD
246 /* Empty ARGV. */
247 if (len1 == 0) {
248 rv = 0;
249 goto out_free_page;
250 }
2ca66ff7 251 /*
c2c0bb44
AD
252 * Inherently racy -- command line shares address space
253 * with code and data.
2ca66ff7 254 */
c2c0bb44
AD
255 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
256 if (rv <= 0)
257 goto out_free_page;
258
259 rv = 0;
260
261 if (c == '\0') {
262 /* Command line (set of strings) occupies whole ARGV. */
263 if (len1 <= *pos)
264 goto out_free_page;
265
266 p = arg_start + *pos;
267 len = len1 - *pos;
268 while (count > 0 && len > 0) {
269 unsigned int _count;
270 int nr_read;
271
272 _count = min3(count, len, PAGE_SIZE);
273 nr_read = access_remote_vm(mm, p, page, _count, 0);
274 if (nr_read < 0)
275 rv = nr_read;
276 if (nr_read <= 0)
277 goto out_free_page;
278
279 if (copy_to_user(buf, page, nr_read)) {
280 rv = -EFAULT;
281 goto out_free_page;
282 }
283
284 p += nr_read;
285 len -= nr_read;
286 buf += nr_read;
287 count -= nr_read;
288 rv += nr_read;
289 }
290 } else {
291 /*
292 * Command line (1 string) occupies ARGV and maybe
293 * extends into ENVP.
294 */
295 if (len1 + len2 <= *pos)
296 goto skip_argv_envp;
297 if (len1 <= *pos)
298 goto skip_argv;
299
300 p = arg_start + *pos;
301 len = len1 - *pos;
302 while (count > 0 && len > 0) {
303 unsigned int _count, l;
304 int nr_read;
305 bool final;
306
307 _count = min3(count, len, PAGE_SIZE);
308 nr_read = access_remote_vm(mm, p, page, _count, 0);
309 if (nr_read < 0)
310 rv = nr_read;
311 if (nr_read <= 0)
312 goto out_free_page;
313
314 /*
315 * Command line can be shorter than whole ARGV
316 * even if last "marker" byte says it is not.
317 */
318 final = false;
319 l = strnlen(page, nr_read);
320 if (l < nr_read) {
321 nr_read = l;
322 final = true;
323 }
324
325 if (copy_to_user(buf, page, nr_read)) {
326 rv = -EFAULT;
327 goto out_free_page;
328 }
329
330 p += nr_read;
331 len -= nr_read;
332 buf += nr_read;
333 count -= nr_read;
334 rv += nr_read;
335
336 if (final)
337 goto out_free_page;
338 }
339skip_argv:
340 /*
341 * Command line (1 string) occupies ARGV and
342 * extends into ENVP.
343 */
344 if (len1 <= *pos) {
345 p = env_start + *pos - len1;
346 len = len1 + len2 - *pos;
347 } else {
348 p = env_start;
349 len = len2;
350 }
351 while (count > 0 && len > 0) {
352 unsigned int _count, l;
353 int nr_read;
354 bool final;
355
356 _count = min3(count, len, PAGE_SIZE);
357 nr_read = access_remote_vm(mm, p, page, _count, 0);
358 if (nr_read < 0)
359 rv = nr_read;
360 if (nr_read <= 0)
361 goto out_free_page;
362
363 /* Find EOS. */
364 final = false;
365 l = strnlen(page, nr_read);
366 if (l < nr_read) {
367 nr_read = l;
368 final = true;
369 }
370
371 if (copy_to_user(buf, page, nr_read)) {
372 rv = -EFAULT;
373 goto out_free_page;
374 }
375
376 p += nr_read;
377 len -= nr_read;
378 buf += nr_read;
379 count -= nr_read;
380 rv += nr_read;
381
382 if (final)
383 goto out_free_page;
384 }
385skip_argv_envp:
386 ;
387 }
388
389out_free_page:
390 free_page((unsigned long)page);
391out_mmput:
392 mmput(mm);
393 if (rv > 0)
394 *pos += rv;
395 return rv;
1da177e4
LT
396}
397
c2c0bb44
AD
398static const struct file_operations proc_pid_cmdline_ops = {
399 .read = proc_pid_cmdline_read,
400 .llseek = generic_file_llseek,
401};
402
1da177e4
LT
403#ifdef CONFIG_KALLSYMS
404/*
405 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
406 * Returns the resolved symbol. If that fails, simply return the address.
407 */
edfcd606
AD
408static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
409 struct pid *pid, struct task_struct *task)
1da177e4 410{
ffb45122 411 unsigned long wchan;
9281acea 412 char symname[KSYM_NAME_LEN];
1da177e4
LT
413
414 wchan = get_wchan(task);
415
caaee623
JH
416 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
417 && !lookup_symbol_name(wchan, symname))
25ce3191 418 seq_printf(m, "%s", symname);
b2f73922 419 else
1e92a61c 420 seq_putc(m, '0');
25ce3191
JP
421
422 return 0;
1da177e4
LT
423}
424#endif /* CONFIG_KALLSYMS */
425
a9712bc1
AV
426static int lock_trace(struct task_struct *task)
427{
428 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
429 if (err)
430 return err;
caaee623 431 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
a9712bc1
AV
432 mutex_unlock(&task->signal->cred_guard_mutex);
433 return -EPERM;
434 }
435 return 0;
436}
437
438static void unlock_trace(struct task_struct *task)
439{
440 mutex_unlock(&task->signal->cred_guard_mutex);
441}
442
2ec220e2
KC
443#ifdef CONFIG_STACKTRACE
444
445#define MAX_STACK_TRACE_DEPTH 64
446
447static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
448 struct pid *pid, struct task_struct *task)
449{
450 struct stack_trace trace;
451 unsigned long *entries;
a9712bc1 452 int err;
2ec220e2
KC
453 int i;
454
455 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
456 if (!entries)
457 return -ENOMEM;
458
459 trace.nr_entries = 0;
460 trace.max_entries = MAX_STACK_TRACE_DEPTH;
461 trace.entries = entries;
462 trace.skip = 0;
2ec220e2 463
a9712bc1
AV
464 err = lock_trace(task);
465 if (!err) {
466 save_stack_trace_tsk(task, &trace);
467
468 for (i = 0; i < trace.nr_entries; i++) {
8b927d73 469 seq_printf(m, "[<%pK>] %pB\n",
a9712bc1
AV
470 (void *)entries[i], (void *)entries[i]);
471 }
472 unlock_trace(task);
2ec220e2
KC
473 }
474 kfree(entries);
475
a9712bc1 476 return err;
2ec220e2
KC
477}
478#endif
479
5968cece 480#ifdef CONFIG_SCHED_INFO
1da177e4
LT
481/*
482 * Provides /proc/PID/schedstat
483 */
f6e826ca
AD
484static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
485 struct pid *pid, struct task_struct *task)
1da177e4 486{
5968cece
NR
487 if (unlikely(!sched_info_on()))
488 seq_printf(m, "0 0 0\n");
489 else
490 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
491 (unsigned long long)task->se.sum_exec_runtime,
492 (unsigned long long)task->sched_info.run_delay,
493 task->sched_info.pcount);
494
495 return 0;
1da177e4
LT
496}
497#endif
498
9745512c
AV
499#ifdef CONFIG_LATENCYTOP
500static int lstats_show_proc(struct seq_file *m, void *v)
501{
502 int i;
13d77c37
HS
503 struct inode *inode = m->private;
504 struct task_struct *task = get_proc_task(inode);
9745512c 505
13d77c37
HS
506 if (!task)
507 return -ESRCH;
508 seq_puts(m, "Latency Top version : v0.1\n");
9745512c 509 for (i = 0; i < 32; i++) {
34e49d4f
JP
510 struct latency_record *lr = &task->latency_record[i];
511 if (lr->backtrace[0]) {
9745512c 512 int q;
34e49d4f
JP
513 seq_printf(m, "%i %li %li",
514 lr->count, lr->time, lr->max);
9745512c 515 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f
JP
516 unsigned long bt = lr->backtrace[q];
517 if (!bt)
9745512c 518 break;
34e49d4f 519 if (bt == ULONG_MAX)
9745512c 520 break;
34e49d4f 521 seq_printf(m, " %ps", (void *)bt);
9745512c 522 }
9d6de12f 523 seq_putc(m, '\n');
9745512c
AV
524 }
525
526 }
13d77c37 527 put_task_struct(task);
9745512c
AV
528 return 0;
529}
530
531static int lstats_open(struct inode *inode, struct file *file)
532{
13d77c37 533 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
534}
535
9745512c
AV
536static ssize_t lstats_write(struct file *file, const char __user *buf,
537 size_t count, loff_t *offs)
538{
496ad9aa 539 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 540
13d77c37
HS
541 if (!task)
542 return -ESRCH;
9745512c 543 clear_all_latency_tracing(task);
13d77c37 544 put_task_struct(task);
9745512c
AV
545
546 return count;
547}
548
549static const struct file_operations proc_lstats_operations = {
550 .open = lstats_open,
551 .read = seq_read,
552 .write = lstats_write,
553 .llseek = seq_lseek,
13d77c37 554 .release = single_release,
9745512c
AV
555};
556
557#endif
558
6ba51e37
AD
559static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
560 struct pid *pid, struct task_struct *task)
1da177e4 561{
a7f638f9 562 unsigned long totalpages = totalram_pages + total_swap_pages;
b95c35e7 563 unsigned long points = 0;
1da177e4 564
ef419398
ON
565 points = oom_badness(task, NULL, NULL, totalpages) *
566 1000 / totalpages;
25ce3191
JP
567 seq_printf(m, "%lu\n", points);
568
569 return 0;
1da177e4
LT
570}
571
d85f50d5 572struct limit_names {
cedbccab
AD
573 const char *name;
574 const char *unit;
d85f50d5
NH
575};
576
577static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 578 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
579 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
580 [RLIMIT_DATA] = {"Max data size", "bytes"},
581 [RLIMIT_STACK] = {"Max stack size", "bytes"},
582 [RLIMIT_CORE] = {"Max core file size", "bytes"},
583 [RLIMIT_RSS] = {"Max resident set", "bytes"},
584 [RLIMIT_NPROC] = {"Max processes", "processes"},
585 [RLIMIT_NOFILE] = {"Max open files", "files"},
586 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
587 [RLIMIT_AS] = {"Max address space", "bytes"},
588 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
589 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
590 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
591 [RLIMIT_NICE] = {"Max nice priority", NULL},
592 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 593 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
594};
595
596/* Display limits for a process */
1c963eb1
AD
597static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
598 struct pid *pid, struct task_struct *task)
d85f50d5
NH
599{
600 unsigned int i;
d85f50d5 601 unsigned long flags;
d85f50d5
NH
602
603 struct rlimit rlim[RLIM_NLIMITS];
604
a6bebbc8 605 if (!lock_task_sighand(task, &flags))
d85f50d5 606 return 0;
d85f50d5
NH
607 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
608 unlock_task_sighand(task, &flags);
d85f50d5
NH
609
610 /*
611 * print the file header
612 */
1c963eb1 613 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
25ce3191 614 "Limit", "Soft Limit", "Hard Limit", "Units");
d85f50d5
NH
615
616 for (i = 0; i < RLIM_NLIMITS; i++) {
617 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 618 seq_printf(m, "%-25s %-20s ",
25ce3191 619 lnames[i].name, "unlimited");
d85f50d5 620 else
1c963eb1 621 seq_printf(m, "%-25s %-20lu ",
25ce3191 622 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
623
624 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 625 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 626 else
1c963eb1 627 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
628
629 if (lnames[i].unit)
1c963eb1 630 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 631 else
1c963eb1 632 seq_putc(m, '\n');
d85f50d5
NH
633 }
634
1c963eb1 635 return 0;
d85f50d5
NH
636}
637
ebcb6734 638#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
639static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
640 struct pid *pid, struct task_struct *task)
ebcb6734
RM
641{
642 long nr;
643 unsigned long args[6], sp, pc;
25ce3191
JP
644 int res;
645
646 res = lock_trace(task);
a9712bc1
AV
647 if (res)
648 return res;
ebcb6734
RM
649
650 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
09d93bd6 651 seq_puts(m, "running\n");
a9712bc1 652 else if (nr < 0)
09d93bd6 653 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
a9712bc1 654 else
09d93bd6 655 seq_printf(m,
ebcb6734
RM
656 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
657 nr,
658 args[0], args[1], args[2], args[3], args[4], args[5],
659 sp, pc);
a9712bc1 660 unlock_trace(task);
25ce3191
JP
661
662 return 0;
ebcb6734
RM
663}
664#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
665
1da177e4
LT
666/************************************************************************/
667/* Here the fs part begins */
668/************************************************************************/
669
670/* permission checks */
778c1144 671static int proc_fd_access_allowed(struct inode *inode)
1da177e4 672{
778c1144
EB
673 struct task_struct *task;
674 int allowed = 0;
df26c40e
EB
675 /* Allow access to a task's file descriptors if it is us or we
676 * may use ptrace attach to the process and find out that
677 * information.
778c1144
EB
678 */
679 task = get_proc_task(inode);
df26c40e 680 if (task) {
caaee623 681 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 682 put_task_struct(task);
df26c40e 683 }
778c1144 684 return allowed;
1da177e4
LT
685}
686
6b4e306a 687int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
688{
689 int error;
2b0143b5 690 struct inode *inode = d_inode(dentry);
6d76fa58
LT
691
692 if (attr->ia_valid & ATTR_MODE)
693 return -EPERM;
694
31051c85 695 error = setattr_prepare(dentry, attr);
1025774c
CH
696 if (error)
697 return error;
698
1025774c
CH
699 setattr_copy(inode, attr);
700 mark_inode_dirty(inode);
701 return 0;
6d76fa58
LT
702}
703
0499680a
VK
704/*
705 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
706 * or euid/egid (for hide_pid_min=2)?
707 */
708static bool has_pid_permissions(struct pid_namespace *pid,
709 struct task_struct *task,
710 int hide_pid_min)
711{
712 if (pid->hide_pid < hide_pid_min)
713 return true;
714 if (in_group_p(pid->pid_gid))
715 return true;
caaee623 716 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
717}
718
719
720static int proc_pid_permission(struct inode *inode, int mask)
721{
722 struct pid_namespace *pid = inode->i_sb->s_fs_info;
723 struct task_struct *task;
724 bool has_perms;
725
726 task = get_proc_task(inode);
a2ef990a
XF
727 if (!task)
728 return -ESRCH;
0499680a
VK
729 has_perms = has_pid_permissions(pid, task, 1);
730 put_task_struct(task);
731
732 if (!has_perms) {
733 if (pid->hide_pid == 2) {
734 /*
735 * Let's make getdents(), stat(), and open()
736 * consistent with each other. If a process
737 * may not stat() a file, it shouldn't be seen
738 * in procfs at all.
739 */
740 return -ENOENT;
741 }
742
743 return -EPERM;
744 }
745 return generic_permission(inode, mask);
746}
747
748
749
c5ef1c42 750static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
751 .setattr = proc_setattr,
752};
753
be614086
EB
754static int proc_single_show(struct seq_file *m, void *v)
755{
756 struct inode *inode = m->private;
757 struct pid_namespace *ns;
758 struct pid *pid;
759 struct task_struct *task;
760 int ret;
761
762 ns = inode->i_sb->s_fs_info;
763 pid = proc_pid(inode);
764 task = get_pid_task(pid, PIDTYPE_PID);
765 if (!task)
766 return -ESRCH;
767
768 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
769
770 put_task_struct(task);
771 return ret;
772}
773
774static int proc_single_open(struct inode *inode, struct file *filp)
775{
c6a34058 776 return single_open(filp, proc_single_show, inode);
be614086
EB
777}
778
779static const struct file_operations proc_single_file_operations = {
780 .open = proc_single_open,
781 .read = seq_read,
782 .llseek = seq_lseek,
783 .release = single_release,
784};
785
5381e169
ON
786
787struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 788{
5381e169
ON
789 struct task_struct *task = get_proc_task(inode);
790 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 791
5381e169 792 if (task) {
caaee623 793 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 794 put_task_struct(task);
e268337d 795
5381e169
ON
796 if (!IS_ERR_OR_NULL(mm)) {
797 /* ensure this mm_struct can't be freed */
798 atomic_inc(&mm->mm_count);
799 /* but do not pin its memory */
800 mmput(mm);
801 }
802 }
803
804 return mm;
805}
806
807static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
808{
809 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
810
811 if (IS_ERR(mm))
812 return PTR_ERR(mm);
813
e268337d 814 file->private_data = mm;
1da177e4
LT
815 return 0;
816}
817
b409e578
CW
818static int mem_open(struct inode *inode, struct file *file)
819{
bc452b4b
DH
820 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
821
822 /* OK to pass negative loff_t, we can catch out-of-range */
823 file->f_mode |= FMODE_UNSIGNED_OFFSET;
824
825 return ret;
b409e578
CW
826}
827
572d34b9
ON
828static ssize_t mem_rw(struct file *file, char __user *buf,
829 size_t count, loff_t *ppos, int write)
1da177e4 830{
e268337d 831 struct mm_struct *mm = file->private_data;
572d34b9
ON
832 unsigned long addr = *ppos;
833 ssize_t copied;
1da177e4 834 char *page;
1da177e4 835
e268337d
LT
836 if (!mm)
837 return 0;
99f89551 838
30cd8903
KM
839 page = (char *)__get_free_page(GFP_TEMPORARY);
840 if (!page)
e268337d 841 return -ENOMEM;
1da177e4 842
f7ca54f4 843 copied = 0;
6d08f2c7
ON
844 if (!atomic_inc_not_zero(&mm->mm_users))
845 goto free;
846
1da177e4 847 while (count > 0) {
572d34b9 848 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 849
572d34b9 850 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
851 copied = -EFAULT;
852 break;
853 }
572d34b9
ON
854
855 this_len = access_remote_vm(mm, addr, page, this_len, write);
856 if (!this_len) {
1da177e4
LT
857 if (!copied)
858 copied = -EIO;
859 break;
860 }
572d34b9
ON
861
862 if (!write && copy_to_user(buf, page, this_len)) {
863 copied = -EFAULT;
864 break;
865 }
866
867 buf += this_len;
868 addr += this_len;
869 copied += this_len;
870 count -= this_len;
1da177e4 871 }
572d34b9 872 *ppos = addr;
30cd8903 873
6d08f2c7
ON
874 mmput(mm);
875free:
30cd8903 876 free_page((unsigned long) page);
1da177e4
LT
877 return copied;
878}
1da177e4 879
572d34b9
ON
880static ssize_t mem_read(struct file *file, char __user *buf,
881 size_t count, loff_t *ppos)
882{
883 return mem_rw(file, buf, count, ppos, 0);
884}
885
886static ssize_t mem_write(struct file *file, const char __user *buf,
887 size_t count, loff_t *ppos)
888{
889 return mem_rw(file, (char __user*)buf, count, ppos, 1);
890}
891
85863e47 892loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
893{
894 switch (orig) {
895 case 0:
896 file->f_pos = offset;
897 break;
898 case 1:
899 file->f_pos += offset;
900 break;
901 default:
902 return -EINVAL;
903 }
904 force_successful_syscall_return();
905 return file->f_pos;
906}
907
e268337d
LT
908static int mem_release(struct inode *inode, struct file *file)
909{
910 struct mm_struct *mm = file->private_data;
71879d3c 911 if (mm)
6d08f2c7 912 mmdrop(mm);
e268337d
LT
913 return 0;
914}
915
00977a59 916static const struct file_operations proc_mem_operations = {
1da177e4
LT
917 .llseek = mem_lseek,
918 .read = mem_read,
919 .write = mem_write,
920 .open = mem_open,
e268337d 921 .release = mem_release,
1da177e4
LT
922};
923
b409e578
CW
924static int environ_open(struct inode *inode, struct file *file)
925{
926 return __mem_open(inode, file, PTRACE_MODE_READ);
927}
928
315e28c8
JP
929static ssize_t environ_read(struct file *file, char __user *buf,
930 size_t count, loff_t *ppos)
931{
315e28c8
JP
932 char *page;
933 unsigned long src = *ppos;
b409e578
CW
934 int ret = 0;
935 struct mm_struct *mm = file->private_data;
a3b609ef 936 unsigned long env_start, env_end;
315e28c8 937
8148a73c
MK
938 /* Ensure the process spawned far enough to have an environment. */
939 if (!mm || !mm->env_end)
b409e578 940 return 0;
315e28c8 941
315e28c8
JP
942 page = (char *)__get_free_page(GFP_TEMPORARY);
943 if (!page)
b409e578 944 return -ENOMEM;
315e28c8 945
d6f64b89 946 ret = 0;
b409e578
CW
947 if (!atomic_inc_not_zero(&mm->mm_users))
948 goto free;
a3b609ef
MG
949
950 down_read(&mm->mmap_sem);
951 env_start = mm->env_start;
952 env_end = mm->env_end;
953 up_read(&mm->mmap_sem);
954
315e28c8 955 while (count > 0) {
e8905ec2
DH
956 size_t this_len, max_len;
957 int retval;
315e28c8 958
a3b609ef 959 if (src >= (env_end - env_start))
315e28c8
JP
960 break;
961
a3b609ef 962 this_len = env_end - (env_start + src);
e8905ec2
DH
963
964 max_len = min_t(size_t, PAGE_SIZE, count);
965 this_len = min(max_len, this_len);
315e28c8 966
a3b609ef 967 retval = access_remote_vm(mm, (env_start + src),
315e28c8
JP
968 page, this_len, 0);
969
970 if (retval <= 0) {
971 ret = retval;
972 break;
973 }
974
975 if (copy_to_user(buf, page, retval)) {
976 ret = -EFAULT;
977 break;
978 }
979
980 ret += retval;
981 src += retval;
982 buf += retval;
983 count -= retval;
984 }
985 *ppos = src;
315e28c8 986 mmput(mm);
b409e578
CW
987
988free:
315e28c8 989 free_page((unsigned long) page);
315e28c8
JP
990 return ret;
991}
992
993static const struct file_operations proc_environ_operations = {
b409e578 994 .open = environ_open,
315e28c8 995 .read = environ_read,
87df8424 996 .llseek = generic_file_llseek,
b409e578 997 .release = mem_release,
315e28c8
JP
998};
999
c5317167
AV
1000static int auxv_open(struct inode *inode, struct file *file)
1001{
1002 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1003}
1004
1005static ssize_t auxv_read(struct file *file, char __user *buf,
1006 size_t count, loff_t *ppos)
1007{
1008 struct mm_struct *mm = file->private_data;
1009 unsigned int nwords = 0;
1010 do {
1011 nwords += 2;
1012 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1013 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1014 nwords * sizeof(mm->saved_auxv[0]));
1015}
1016
1017static const struct file_operations proc_auxv_operations = {
1018 .open = auxv_open,
1019 .read = auxv_read,
1020 .llseek = generic_file_llseek,
1021 .release = mem_release,
1022};
1023
fa0cbbf1
DR
1024static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1025 loff_t *ppos)
1026{
496ad9aa 1027 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1028 char buffer[PROC_NUMBUF];
1029 int oom_adj = OOM_ADJUST_MIN;
1030 size_t len;
fa0cbbf1
DR
1031
1032 if (!task)
1033 return -ESRCH;
f913da59
MH
1034 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1035 oom_adj = OOM_ADJUST_MAX;
1036 else
1037 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1038 OOM_SCORE_ADJ_MAX;
fa0cbbf1
DR
1039 put_task_struct(task);
1040 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1041 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1042}
1043
1d5f0acb
MH
1044static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1045{
1046 static DEFINE_MUTEX(oom_adj_mutex);
44a70ade 1047 struct mm_struct *mm = NULL;
1d5f0acb
MH
1048 struct task_struct *task;
1049 int err = 0;
1050
1051 task = get_proc_task(file_inode(file));
1052 if (!task)
1053 return -ESRCH;
1054
1055 mutex_lock(&oom_adj_mutex);
1056 if (legacy) {
1057 if (oom_adj < task->signal->oom_score_adj &&
1058 !capable(CAP_SYS_RESOURCE)) {
1059 err = -EACCES;
1060 goto err_unlock;
1061 }
1062 /*
1063 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1064 * /proc/pid/oom_score_adj instead.
1065 */
1066 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1067 current->comm, task_pid_nr(current), task_pid_nr(task),
1068 task_pid_nr(task));
1069 } else {
1070 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1071 !capable(CAP_SYS_RESOURCE)) {
1072 err = -EACCES;
1073 goto err_unlock;
1074 }
1075 }
1076
44a70ade
MH
1077 /*
1078 * Make sure we will check other processes sharing the mm if this is
1079 * not vfrok which wants its own oom_score_adj.
1080 * pin the mm so it doesn't go away and get reused after task_unlock
1081 */
1082 if (!task->vfork_done) {
1083 struct task_struct *p = find_lock_task_mm(task);
1084
1085 if (p) {
1086 if (atomic_read(&p->mm->mm_users) > 1) {
1087 mm = p->mm;
1088 atomic_inc(&mm->mm_count);
1089 }
1090 task_unlock(p);
1091 }
1092 }
1093
1d5f0acb
MH
1094 task->signal->oom_score_adj = oom_adj;
1095 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1096 task->signal->oom_score_adj_min = (short)oom_adj;
1097 trace_oom_score_adj_update(task);
44a70ade
MH
1098
1099 if (mm) {
1100 struct task_struct *p;
1101
1102 rcu_read_lock();
1103 for_each_process(p) {
1104 if (same_thread_group(task, p))
1105 continue;
1106
1107 /* do not touch kernel threads or the global init */
1108 if (p->flags & PF_KTHREAD || is_global_init(p))
1109 continue;
1110
1111 task_lock(p);
1112 if (!p->vfork_done && process_shares_mm(p, mm)) {
1113 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1114 task_pid_nr(p), p->comm,
1115 p->signal->oom_score_adj, oom_adj,
1116 task_pid_nr(task), task->comm);
1117 p->signal->oom_score_adj = oom_adj;
1118 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1119 p->signal->oom_score_adj_min = (short)oom_adj;
1120 }
1121 task_unlock(p);
1122 }
1123 rcu_read_unlock();
1124 mmdrop(mm);
1125 }
1d5f0acb
MH
1126err_unlock:
1127 mutex_unlock(&oom_adj_mutex);
1128 put_task_struct(task);
1129 return err;
1130}
f913da59 1131
b72bdfa7
DR
1132/*
1133 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1134 * kernels. The effective policy is defined by oom_score_adj, which has a
1135 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1136 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1137 * Processes that become oom disabled via oom_adj will still be oom disabled
1138 * with this implementation.
1139 *
1140 * oom_adj cannot be removed since existing userspace binaries use it.
1141 */
fa0cbbf1
DR
1142static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1143 size_t count, loff_t *ppos)
1144{
fa0cbbf1
DR
1145 char buffer[PROC_NUMBUF];
1146 int oom_adj;
fa0cbbf1
DR
1147 int err;
1148
1149 memset(buffer, 0, sizeof(buffer));
1150 if (count > sizeof(buffer) - 1)
1151 count = sizeof(buffer) - 1;
1152 if (copy_from_user(buffer, buf, count)) {
1153 err = -EFAULT;
1154 goto out;
1155 }
1156
1157 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1158 if (err)
1159 goto out;
1160 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1161 oom_adj != OOM_DISABLE) {
1162 err = -EINVAL;
1163 goto out;
1164 }
1165
fa0cbbf1
DR
1166 /*
1167 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1168 * value is always attainable.
1169 */
1170 if (oom_adj == OOM_ADJUST_MAX)
1171 oom_adj = OOM_SCORE_ADJ_MAX;
1172 else
1173 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1174
1d5f0acb 1175 err = __set_oom_adj(file, oom_adj, true);
fa0cbbf1
DR
1176out:
1177 return err < 0 ? err : count;
1178}
1179
1180static const struct file_operations proc_oom_adj_operations = {
1181 .read = oom_adj_read,
1182 .write = oom_adj_write,
1183 .llseek = generic_file_llseek,
1184};
1185
a63d83f4
DR
1186static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1187 size_t count, loff_t *ppos)
1188{
496ad9aa 1189 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1190 char buffer[PROC_NUMBUF];
a9c58b90 1191 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1192 size_t len;
1193
1194 if (!task)
1195 return -ESRCH;
f913da59 1196 oom_score_adj = task->signal->oom_score_adj;
a63d83f4 1197 put_task_struct(task);
a9c58b90 1198 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1199 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1200}
1201
1202static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1203 size_t count, loff_t *ppos)
1204{
a63d83f4 1205 char buffer[PROC_NUMBUF];
0a8cb8e3 1206 int oom_score_adj;
a63d83f4
DR
1207 int err;
1208
1209 memset(buffer, 0, sizeof(buffer));
1210 if (count > sizeof(buffer) - 1)
1211 count = sizeof(buffer) - 1;
723548bf
DR
1212 if (copy_from_user(buffer, buf, count)) {
1213 err = -EFAULT;
1214 goto out;
1215 }
a63d83f4 1216
0a8cb8e3 1217 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1218 if (err)
723548bf 1219 goto out;
a63d83f4 1220 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1221 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1222 err = -EINVAL;
1223 goto out;
1224 }
a63d83f4 1225
1d5f0acb 1226 err = __set_oom_adj(file, oom_score_adj, false);
723548bf
DR
1227out:
1228 return err < 0 ? err : count;
a63d83f4
DR
1229}
1230
1231static const struct file_operations proc_oom_score_adj_operations = {
1232 .read = oom_score_adj_read,
1233 .write = oom_score_adj_write,
6038f373 1234 .llseek = default_llseek,
a63d83f4
DR
1235};
1236
1da177e4
LT
1237#ifdef CONFIG_AUDITSYSCALL
1238#define TMPBUFLEN 21
1239static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1240 size_t count, loff_t *ppos)
1241{
496ad9aa 1242 struct inode * inode = file_inode(file);
99f89551 1243 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1244 ssize_t length;
1245 char tmpbuf[TMPBUFLEN];
1246
99f89551
EB
1247 if (!task)
1248 return -ESRCH;
1da177e4 1249 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1250 from_kuid(file->f_cred->user_ns,
1251 audit_get_loginuid(task)));
99f89551 1252 put_task_struct(task);
1da177e4
LT
1253 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1254}
1255
1256static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1257 size_t count, loff_t *ppos)
1258{
496ad9aa 1259 struct inode * inode = file_inode(file);
1da177e4 1260 uid_t loginuid;
e1760bd5 1261 kuid_t kloginuid;
774636e1 1262 int rv;
1da177e4 1263
7dc52157
PM
1264 rcu_read_lock();
1265 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1266 rcu_read_unlock();
1da177e4 1267 return -EPERM;
7dc52157
PM
1268 }
1269 rcu_read_unlock();
1da177e4 1270
1da177e4
LT
1271 if (*ppos != 0) {
1272 /* No partial writes. */
1273 return -EINVAL;
1274 }
1da177e4 1275
774636e1
AD
1276 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1277 if (rv < 0)
1278 return rv;
81407c84
EP
1279
1280 /* is userspace tring to explicitly UNSET the loginuid? */
1281 if (loginuid == AUDIT_UID_UNSET) {
1282 kloginuid = INVALID_UID;
1283 } else {
1284 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1285 if (!uid_valid(kloginuid))
1286 return -EINVAL;
e1760bd5
EB
1287 }
1288
774636e1
AD
1289 rv = audit_set_loginuid(kloginuid);
1290 if (rv < 0)
1291 return rv;
1292 return count;
1da177e4
LT
1293}
1294
00977a59 1295static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1296 .read = proc_loginuid_read,
1297 .write = proc_loginuid_write,
87df8424 1298 .llseek = generic_file_llseek,
1da177e4 1299};
1e0bd755
EP
1300
1301static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1302 size_t count, loff_t *ppos)
1303{
496ad9aa 1304 struct inode * inode = file_inode(file);
1e0bd755
EP
1305 struct task_struct *task = get_proc_task(inode);
1306 ssize_t length;
1307 char tmpbuf[TMPBUFLEN];
1308
1309 if (!task)
1310 return -ESRCH;
1311 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1312 audit_get_sessionid(task));
1313 put_task_struct(task);
1314 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1315}
1316
1317static const struct file_operations proc_sessionid_operations = {
1318 .read = proc_sessionid_read,
87df8424 1319 .llseek = generic_file_llseek,
1e0bd755 1320};
1da177e4
LT
1321#endif
1322
f4f154fd
AM
1323#ifdef CONFIG_FAULT_INJECTION
1324static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1325 size_t count, loff_t *ppos)
1326{
496ad9aa 1327 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1328 char buffer[PROC_NUMBUF];
1329 size_t len;
1330 int make_it_fail;
f4f154fd
AM
1331
1332 if (!task)
1333 return -ESRCH;
1334 make_it_fail = task->make_it_fail;
1335 put_task_struct(task);
1336
1337 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1338
1339 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1340}
1341
1342static ssize_t proc_fault_inject_write(struct file * file,
1343 const char __user * buf, size_t count, loff_t *ppos)
1344{
1345 struct task_struct *task;
774636e1 1346 char buffer[PROC_NUMBUF];
f4f154fd 1347 int make_it_fail;
774636e1 1348 int rv;
f4f154fd
AM
1349
1350 if (!capable(CAP_SYS_RESOURCE))
1351 return -EPERM;
1352 memset(buffer, 0, sizeof(buffer));
1353 if (count > sizeof(buffer) - 1)
1354 count = sizeof(buffer) - 1;
1355 if (copy_from_user(buffer, buf, count))
1356 return -EFAULT;
774636e1
AD
1357 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1358 if (rv < 0)
1359 return rv;
16caed31
DJ
1360 if (make_it_fail < 0 || make_it_fail > 1)
1361 return -EINVAL;
1362
496ad9aa 1363 task = get_proc_task(file_inode(file));
f4f154fd
AM
1364 if (!task)
1365 return -ESRCH;
1366 task->make_it_fail = make_it_fail;
1367 put_task_struct(task);
cba8aafe
VL
1368
1369 return count;
f4f154fd
AM
1370}
1371
00977a59 1372static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1373 .read = proc_fault_inject_read,
1374 .write = proc_fault_inject_write,
87df8424 1375 .llseek = generic_file_llseek,
f4f154fd
AM
1376};
1377#endif
1378
9745512c 1379
43ae34cb
IM
1380#ifdef CONFIG_SCHED_DEBUG
1381/*
1382 * Print out various scheduling related per-task fields:
1383 */
1384static int sched_show(struct seq_file *m, void *v)
1385{
1386 struct inode *inode = m->private;
1387 struct task_struct *p;
1388
43ae34cb
IM
1389 p = get_proc_task(inode);
1390 if (!p)
1391 return -ESRCH;
1392 proc_sched_show_task(p, m);
1393
1394 put_task_struct(p);
1395
1396 return 0;
1397}
1398
1399static ssize_t
1400sched_write(struct file *file, const char __user *buf,
1401 size_t count, loff_t *offset)
1402{
496ad9aa 1403 struct inode *inode = file_inode(file);
43ae34cb
IM
1404 struct task_struct *p;
1405
43ae34cb
IM
1406 p = get_proc_task(inode);
1407 if (!p)
1408 return -ESRCH;
1409 proc_sched_set_task(p);
1410
1411 put_task_struct(p);
1412
1413 return count;
1414}
1415
1416static int sched_open(struct inode *inode, struct file *filp)
1417{
c6a34058 1418 return single_open(filp, sched_show, inode);
43ae34cb
IM
1419}
1420
1421static const struct file_operations proc_pid_sched_operations = {
1422 .open = sched_open,
1423 .read = seq_read,
1424 .write = sched_write,
1425 .llseek = seq_lseek,
5ea473a1 1426 .release = single_release,
43ae34cb
IM
1427};
1428
1429#endif
1430
5091faa4
MG
1431#ifdef CONFIG_SCHED_AUTOGROUP
1432/*
1433 * Print out autogroup related information:
1434 */
1435static int sched_autogroup_show(struct seq_file *m, void *v)
1436{
1437 struct inode *inode = m->private;
1438 struct task_struct *p;
1439
1440 p = get_proc_task(inode);
1441 if (!p)
1442 return -ESRCH;
1443 proc_sched_autogroup_show_task(p, m);
1444
1445 put_task_struct(p);
1446
1447 return 0;
1448}
1449
1450static ssize_t
1451sched_autogroup_write(struct file *file, const char __user *buf,
1452 size_t count, loff_t *offset)
1453{
496ad9aa 1454 struct inode *inode = file_inode(file);
5091faa4
MG
1455 struct task_struct *p;
1456 char buffer[PROC_NUMBUF];
0a8cb8e3 1457 int nice;
5091faa4
MG
1458 int err;
1459
1460 memset(buffer, 0, sizeof(buffer));
1461 if (count > sizeof(buffer) - 1)
1462 count = sizeof(buffer) - 1;
1463 if (copy_from_user(buffer, buf, count))
1464 return -EFAULT;
1465
0a8cb8e3
AD
1466 err = kstrtoint(strstrip(buffer), 0, &nice);
1467 if (err < 0)
1468 return err;
5091faa4
MG
1469
1470 p = get_proc_task(inode);
1471 if (!p)
1472 return -ESRCH;
1473
2e5b5b3a 1474 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1475 if (err)
1476 count = err;
1477
1478 put_task_struct(p);
1479
1480 return count;
1481}
1482
1483static int sched_autogroup_open(struct inode *inode, struct file *filp)
1484{
1485 int ret;
1486
1487 ret = single_open(filp, sched_autogroup_show, NULL);
1488 if (!ret) {
1489 struct seq_file *m = filp->private_data;
1490
1491 m->private = inode;
1492 }
1493 return ret;
1494}
1495
1496static const struct file_operations proc_pid_sched_autogroup_operations = {
1497 .open = sched_autogroup_open,
1498 .read = seq_read,
1499 .write = sched_autogroup_write,
1500 .llseek = seq_lseek,
1501 .release = single_release,
1502};
1503
1504#endif /* CONFIG_SCHED_AUTOGROUP */
1505
4614a696 1506static ssize_t comm_write(struct file *file, const char __user *buf,
1507 size_t count, loff_t *offset)
1508{
496ad9aa 1509 struct inode *inode = file_inode(file);
4614a696 1510 struct task_struct *p;
1511 char buffer[TASK_COMM_LEN];
830e0fc9 1512 const size_t maxlen = sizeof(buffer) - 1;
4614a696 1513
1514 memset(buffer, 0, sizeof(buffer));
830e0fc9 1515 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696 1516 return -EFAULT;
1517
1518 p = get_proc_task(inode);
1519 if (!p)
1520 return -ESRCH;
1521
1522 if (same_thread_group(current, p))
1523 set_task_comm(p, buffer);
1524 else
1525 count = -EINVAL;
1526
1527 put_task_struct(p);
1528
1529 return count;
1530}
1531
1532static int comm_show(struct seq_file *m, void *v)
1533{
1534 struct inode *inode = m->private;
1535 struct task_struct *p;
1536
1537 p = get_proc_task(inode);
1538 if (!p)
1539 return -ESRCH;
1540
1541 task_lock(p);
1542 seq_printf(m, "%s\n", p->comm);
1543 task_unlock(p);
1544
1545 put_task_struct(p);
1546
1547 return 0;
1548}
1549
1550static int comm_open(struct inode *inode, struct file *filp)
1551{
c6a34058 1552 return single_open(filp, comm_show, inode);
4614a696 1553}
1554
1555static const struct file_operations proc_pid_set_comm_operations = {
1556 .open = comm_open,
1557 .read = seq_read,
1558 .write = comm_write,
1559 .llseek = seq_lseek,
1560 .release = single_release,
1561};
1562
7773fbc5 1563static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1564{
1565 struct task_struct *task;
925d1c40
MH
1566 struct file *exe_file;
1567
2b0143b5 1568 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1569 if (!task)
1570 return -ENOENT;
cd81a917 1571 exe_file = get_task_exe_file(task);
925d1c40 1572 put_task_struct(task);
925d1c40
MH
1573 if (exe_file) {
1574 *exe_path = exe_file->f_path;
1575 path_get(&exe_file->f_path);
1576 fput(exe_file);
1577 return 0;
1578 } else
1579 return -ENOENT;
1580}
1581
6b255391 1582static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1583 struct inode *inode,
1584 struct delayed_call *done)
1da177e4 1585{
408ef013 1586 struct path path;
1da177e4
LT
1587 int error = -EACCES;
1588
6b255391
AV
1589 if (!dentry)
1590 return ERR_PTR(-ECHILD);
1591
778c1144
EB
1592 /* Are we allowed to snoop on the tasks file descriptors? */
1593 if (!proc_fd_access_allowed(inode))
1da177e4 1594 goto out;
1da177e4 1595
408ef013
CH
1596 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1597 if (error)
1598 goto out;
1599
6e77137b 1600 nd_jump_link(&path);
408ef013 1601 return NULL;
1da177e4 1602out:
008b150a 1603 return ERR_PTR(error);
1da177e4
LT
1604}
1605
3dcd25f3 1606static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1607{
e12ba74d 1608 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
3dcd25f3 1609 char *pathname;
1da177e4
LT
1610 int len;
1611
1612 if (!tmp)
1613 return -ENOMEM;
0c28f287 1614
7b2a69ba 1615 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1616 len = PTR_ERR(pathname);
1617 if (IS_ERR(pathname))
1da177e4 1618 goto out;
3dcd25f3 1619 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1620
1621 if (len > buflen)
1622 len = buflen;
3dcd25f3 1623 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1624 len = -EFAULT;
1625 out:
1626 free_page((unsigned long)tmp);
1627 return len;
1628}
1629
1630static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1631{
1632 int error = -EACCES;
2b0143b5 1633 struct inode *inode = d_inode(dentry);
3dcd25f3 1634 struct path path;
1da177e4 1635
778c1144
EB
1636 /* Are we allowed to snoop on the tasks file descriptors? */
1637 if (!proc_fd_access_allowed(inode))
1da177e4 1638 goto out;
1da177e4 1639
7773fbc5 1640 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1641 if (error)
1642 goto out;
1643
3dcd25f3
JB
1644 error = do_proc_readlink(&path, buffer, buflen);
1645 path_put(&path);
1da177e4 1646out:
1da177e4
LT
1647 return error;
1648}
1649
faf60af1 1650const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1651 .readlink = proc_pid_readlink,
6b255391 1652 .get_link = proc_pid_get_link,
6d76fa58 1653 .setattr = proc_setattr,
1da177e4
LT
1654};
1655
28a6d671
EB
1656
1657/* building an inode */
1658
6b4e306a 1659struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
28a6d671
EB
1660{
1661 struct inode * inode;
1662 struct proc_inode *ei;
c69e8d9c 1663 const struct cred *cred;
1da177e4 1664
28a6d671 1665 /* We need a new inode */
1da177e4 1666
28a6d671
EB
1667 inode = new_inode(sb);
1668 if (!inode)
1669 goto out;
1670
1671 /* Common stuff */
1672 ei = PROC_I(inode);
85fe4025 1673 inode->i_ino = get_next_ino();
078cd827 1674 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
28a6d671
EB
1675 inode->i_op = &proc_def_inode_operations;
1676
1677 /*
1678 * grab the reference to task.
1679 */
1a657f78 1680 ei->pid = get_task_pid(task, PIDTYPE_PID);
28a6d671
EB
1681 if (!ei->pid)
1682 goto out_unlock;
1683
28a6d671 1684 if (task_dumpable(task)) {
c69e8d9c
DH
1685 rcu_read_lock();
1686 cred = __task_cred(task);
1687 inode->i_uid = cred->euid;
1688 inode->i_gid = cred->egid;
1689 rcu_read_unlock();
1da177e4 1690 }
28a6d671
EB
1691 security_task_to_inode(task, inode);
1692
1da177e4 1693out:
28a6d671
EB
1694 return inode;
1695
1696out_unlock:
1697 iput(inode);
1698 return NULL;
1da177e4
LT
1699}
1700
6b4e306a 1701int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
1da177e4 1702{
2b0143b5 1703 struct inode *inode = d_inode(dentry);
28a6d671 1704 struct task_struct *task;
c69e8d9c 1705 const struct cred *cred;
0499680a 1706 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
c69e8d9c 1707
28a6d671 1708 generic_fillattr(inode, stat);
1da177e4 1709
28a6d671 1710 rcu_read_lock();
dcb0f222
EB
1711 stat->uid = GLOBAL_ROOT_UID;
1712 stat->gid = GLOBAL_ROOT_GID;
28a6d671
EB
1713 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1714 if (task) {
0499680a
VK
1715 if (!has_pid_permissions(pid, task, 2)) {
1716 rcu_read_unlock();
1717 /*
1718 * This doesn't prevent learning whether PID exists,
1719 * it only makes getattr() consistent with readdir().
1720 */
1721 return -ENOENT;
1722 }
28a6d671
EB
1723 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1724 task_dumpable(task)) {
c69e8d9c
DH
1725 cred = __task_cred(task);
1726 stat->uid = cred->euid;
1727 stat->gid = cred->egid;
1da177e4
LT
1728 }
1729 }
28a6d671 1730 rcu_read_unlock();
d6e71144 1731 return 0;
1da177e4
LT
1732}
1733
1da177e4
LT
1734/* dentry stuff */
1735
1736/*
1737 * Exceptional case: normally we are not allowed to unhash a busy
1738 * directory. In this case, however, we can do it - no aliasing problems
1739 * due to the way we treat inodes.
1740 *
1741 * Rewrite the inode's ownerships here because the owning task may have
1742 * performed a setuid(), etc.
99f89551
EB
1743 *
1744 * Before the /proc/pid/status file was created the only way to read
1745 * the effective uid of a /process was to stat /proc/pid. Reading
1746 * /proc/pid/status is slow enough that procps and other packages
1747 * kept stating /proc/pid. To keep the rules in /proc simple I have
1748 * made this apply to all per process world readable and executable
1749 * directories.
1da177e4 1750 */
0b728e19 1751int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1752{
34286d66
NP
1753 struct inode *inode;
1754 struct task_struct *task;
c69e8d9c
DH
1755 const struct cred *cred;
1756
0b728e19 1757 if (flags & LOOKUP_RCU)
34286d66
NP
1758 return -ECHILD;
1759
2b0143b5 1760 inode = d_inode(dentry);
34286d66
NP
1761 task = get_proc_task(inode);
1762
99f89551
EB
1763 if (task) {
1764 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1765 task_dumpable(task)) {
c69e8d9c
DH
1766 rcu_read_lock();
1767 cred = __task_cred(task);
1768 inode->i_uid = cred->euid;
1769 inode->i_gid = cred->egid;
1770 rcu_read_unlock();
1da177e4 1771 } else {
dcb0f222
EB
1772 inode->i_uid = GLOBAL_ROOT_UID;
1773 inode->i_gid = GLOBAL_ROOT_GID;
1da177e4 1774 }
9ee8ab9f 1775 inode->i_mode &= ~(S_ISUID | S_ISGID);
1da177e4 1776 security_task_to_inode(task, inode);
99f89551 1777 put_task_struct(task);
1da177e4
LT
1778 return 1;
1779 }
1da177e4
LT
1780 return 0;
1781}
1782
d855a4b7
ON
1783static inline bool proc_inode_is_dead(struct inode *inode)
1784{
1785 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1786}
1787
1dd704b6
DH
1788int pid_delete_dentry(const struct dentry *dentry)
1789{
1790 /* Is the task we represent dead?
1791 * If so, then don't put the dentry on the lru list,
1792 * kill it immediately.
1793 */
2b0143b5 1794 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1795}
1796
6b4e306a 1797const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1798{
1799 .d_revalidate = pid_revalidate,
1800 .d_delete = pid_delete_dentry,
1801};
1802
1803/* Lookups */
1804
1c0d04c9
EB
1805/*
1806 * Fill a directory entry.
1807 *
1808 * If possible create the dcache entry and derive our inode number and
1809 * file type from dcache entry.
1810 *
1811 * Since all of the proc inode numbers are dynamically generated, the inode
1812 * numbers do not exist until the inode is cache. This means creating the
1813 * the dcache entry in readdir is necessary to keep the inode numbers
1814 * reported by readdir in sync with the inode numbers reported
1815 * by stat.
1816 */
f0c3b509 1817bool proc_fill_cache(struct file *file, struct dir_context *ctx,
6b4e306a 1818 const char *name, int len,
c5141e6d 1819 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 1820{
f0c3b509 1821 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 1822 struct qstr qname = QSTR_INIT(name, len);
61a28784 1823 struct inode *inode;
1df98b8b
AV
1824 unsigned type;
1825 ino_t ino;
61a28784 1826
1df98b8b 1827 child = d_hash_and_lookup(dir, &qname);
61a28784 1828 if (!child) {
3781764b
AV
1829 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1830 child = d_alloc_parallel(dir, &qname, &wq);
1831 if (IS_ERR(child))
1df98b8b 1832 goto end_instantiate;
3781764b
AV
1833 if (d_in_lookup(child)) {
1834 int err = instantiate(d_inode(dir), child, task, ptr);
1835 d_lookup_done(child);
1836 if (err < 0) {
1837 dput(child);
1838 goto end_instantiate;
1839 }
61a28784
EB
1840 }
1841 }
2b0143b5 1842 inode = d_inode(child);
147ce699
AV
1843 ino = inode->i_ino;
1844 type = inode->i_mode >> 12;
61a28784 1845 dput(child);
f0c3b509 1846 return dir_emit(ctx, name, len, ino, type);
1df98b8b
AV
1847
1848end_instantiate:
1849 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
61a28784
EB
1850}
1851
640708a2
PE
1852/*
1853 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1854 * which represent vma start and end addresses.
1855 */
1856static int dname_to_vma_addr(struct dentry *dentry,
1857 unsigned long *start, unsigned long *end)
1858{
1859 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1860 return -EINVAL;
1861
1862 return 0;
1863}
1864
0b728e19 1865static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
1866{
1867 unsigned long vm_start, vm_end;
1868 bool exact_vma_exists = false;
1869 struct mm_struct *mm = NULL;
1870 struct task_struct *task;
1871 const struct cred *cred;
1872 struct inode *inode;
1873 int status = 0;
1874
0b728e19 1875 if (flags & LOOKUP_RCU)
640708a2
PE
1876 return -ECHILD;
1877
2b0143b5 1878 inode = d_inode(dentry);
640708a2
PE
1879 task = get_proc_task(inode);
1880 if (!task)
1881 goto out_notask;
1882
caaee623 1883 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 1884 if (IS_ERR_OR_NULL(mm))
640708a2
PE
1885 goto out;
1886
1887 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1888 down_read(&mm->mmap_sem);
1889 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1890 up_read(&mm->mmap_sem);
1891 }
1892
1893 mmput(mm);
1894
1895 if (exact_vma_exists) {
1896 if (task_dumpable(task)) {
1897 rcu_read_lock();
1898 cred = __task_cred(task);
1899 inode->i_uid = cred->euid;
1900 inode->i_gid = cred->egid;
1901 rcu_read_unlock();
1902 } else {
dcb0f222
EB
1903 inode->i_uid = GLOBAL_ROOT_UID;
1904 inode->i_gid = GLOBAL_ROOT_GID;
640708a2
PE
1905 }
1906 security_task_to_inode(task, inode);
1907 status = 1;
1908 }
1909
1910out:
1911 put_task_struct(task);
1912
1913out_notask:
640708a2
PE
1914 return status;
1915}
1916
1917static const struct dentry_operations tid_map_files_dentry_operations = {
1918 .d_revalidate = map_files_d_revalidate,
1919 .d_delete = pid_delete_dentry,
1920};
1921
6b255391 1922static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
1923{
1924 unsigned long vm_start, vm_end;
1925 struct vm_area_struct *vma;
1926 struct task_struct *task;
1927 struct mm_struct *mm;
1928 int rc;
1929
1930 rc = -ENOENT;
2b0143b5 1931 task = get_proc_task(d_inode(dentry));
640708a2
PE
1932 if (!task)
1933 goto out;
1934
1935 mm = get_task_mm(task);
1936 put_task_struct(task);
1937 if (!mm)
1938 goto out;
1939
1940 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1941 if (rc)
1942 goto out_mmput;
1943
70335abb 1944 rc = -ENOENT;
640708a2
PE
1945 down_read(&mm->mmap_sem);
1946 vma = find_exact_vma(mm, vm_start, vm_end);
1947 if (vma && vma->vm_file) {
1948 *path = vma->vm_file->f_path;
1949 path_get(path);
1950 rc = 0;
1951 }
1952 up_read(&mm->mmap_sem);
1953
1954out_mmput:
1955 mmput(mm);
1956out:
1957 return rc;
1958}
1959
1960struct map_files_info {
7b540d06 1961 fmode_t mode;
640708a2
PE
1962 unsigned long len;
1963 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1964};
1965
bdb4d100
CO
1966/*
1967 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1968 * symlinks may be used to bypass permissions on ancestor directories in the
1969 * path to the file in question.
1970 */
1971static const char *
6b255391 1972proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
1973 struct inode *inode,
1974 struct delayed_call *done)
bdb4d100
CO
1975{
1976 if (!capable(CAP_SYS_ADMIN))
1977 return ERR_PTR(-EPERM);
1978
fceef393 1979 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
1980}
1981
1982/*
6b255391 1983 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
1984 */
1985static const struct inode_operations proc_map_files_link_inode_operations = {
1986 .readlink = proc_pid_readlink,
6b255391 1987 .get_link = proc_map_files_get_link,
bdb4d100
CO
1988 .setattr = proc_setattr,
1989};
1990
c52a47ac 1991static int
640708a2
PE
1992proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1993 struct task_struct *task, const void *ptr)
1994{
7b540d06 1995 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
1996 struct proc_inode *ei;
1997 struct inode *inode;
1998
640708a2
PE
1999 inode = proc_pid_make_inode(dir->i_sb, task);
2000 if (!inode)
c52a47ac 2001 return -ENOENT;
640708a2
PE
2002
2003 ei = PROC_I(inode);
6b255391 2004 ei->op.proc_get_link = map_files_get_link;
640708a2 2005
bdb4d100 2006 inode->i_op = &proc_map_files_link_inode_operations;
640708a2
PE
2007 inode->i_size = 64;
2008 inode->i_mode = S_IFLNK;
2009
7b540d06 2010 if (mode & FMODE_READ)
640708a2 2011 inode->i_mode |= S_IRUSR;
7b540d06 2012 if (mode & FMODE_WRITE)
640708a2
PE
2013 inode->i_mode |= S_IWUSR;
2014
2015 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2016 d_add(dentry, inode);
2017
c52a47ac 2018 return 0;
640708a2
PE
2019}
2020
2021static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2022 struct dentry *dentry, unsigned int flags)
640708a2
PE
2023{
2024 unsigned long vm_start, vm_end;
2025 struct vm_area_struct *vma;
2026 struct task_struct *task;
c52a47ac 2027 int result;
640708a2
PE
2028 struct mm_struct *mm;
2029
c52a47ac 2030 result = -ENOENT;
640708a2
PE
2031 task = get_proc_task(dir);
2032 if (!task)
2033 goto out;
2034
c52a47ac 2035 result = -EACCES;
caaee623 2036 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2037 goto out_put_task;
2038
c52a47ac 2039 result = -ENOENT;
640708a2 2040 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2041 goto out_put_task;
640708a2
PE
2042
2043 mm = get_task_mm(task);
2044 if (!mm)
eb94cd96 2045 goto out_put_task;
640708a2
PE
2046
2047 down_read(&mm->mmap_sem);
2048 vma = find_exact_vma(mm, vm_start, vm_end);
2049 if (!vma)
2050 goto out_no_vma;
2051
05f56484
SK
2052 if (vma->vm_file)
2053 result = proc_map_files_instantiate(dir, dentry, task,
2054 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2055
2056out_no_vma:
2057 up_read(&mm->mmap_sem);
2058 mmput(mm);
640708a2
PE
2059out_put_task:
2060 put_task_struct(task);
2061out:
c52a47ac 2062 return ERR_PTR(result);
640708a2
PE
2063}
2064
2065static const struct inode_operations proc_map_files_inode_operations = {
2066 .lookup = proc_map_files_lookup,
2067 .permission = proc_fd_permission,
2068 .setattr = proc_setattr,
2069};
2070
2071static int
f0c3b509 2072proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2073{
640708a2
PE
2074 struct vm_area_struct *vma;
2075 struct task_struct *task;
2076 struct mm_struct *mm;
f0c3b509
AV
2077 unsigned long nr_files, pos, i;
2078 struct flex_array *fa = NULL;
2079 struct map_files_info info;
2080 struct map_files_info *p;
640708a2
PE
2081 int ret;
2082
640708a2 2083 ret = -ENOENT;
f0c3b509 2084 task = get_proc_task(file_inode(file));
640708a2
PE
2085 if (!task)
2086 goto out;
2087
2088 ret = -EACCES;
caaee623 2089 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2090 goto out_put_task;
2091
2092 ret = 0;
f0c3b509
AV
2093 if (!dir_emit_dots(file, ctx))
2094 goto out_put_task;
640708a2 2095
f0c3b509
AV
2096 mm = get_task_mm(task);
2097 if (!mm)
2098 goto out_put_task;
2099 down_read(&mm->mmap_sem);
640708a2 2100
f0c3b509 2101 nr_files = 0;
640708a2 2102
f0c3b509
AV
2103 /*
2104 * We need two passes here:
2105 *
2106 * 1) Collect vmas of mapped files with mmap_sem taken
2107 * 2) Release mmap_sem and instantiate entries
2108 *
2109 * otherwise we get lockdep complained, since filldir()
2110 * routine might require mmap_sem taken in might_fault().
2111 */
640708a2 2112
f0c3b509
AV
2113 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2114 if (vma->vm_file && ++pos > ctx->pos)
2115 nr_files++;
2116 }
2117
2118 if (nr_files) {
2119 fa = flex_array_alloc(sizeof(info), nr_files,
2120 GFP_KERNEL);
2121 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2122 GFP_KERNEL)) {
2123 ret = -ENOMEM;
2124 if (fa)
2125 flex_array_free(fa);
2126 up_read(&mm->mmap_sem);
2127 mmput(mm);
2128 goto out_put_task;
640708a2 2129 }
f0c3b509
AV
2130 for (i = 0, vma = mm->mmap, pos = 2; vma;
2131 vma = vma->vm_next) {
2132 if (!vma->vm_file)
2133 continue;
2134 if (++pos <= ctx->pos)
2135 continue;
2136
2137 info.mode = vma->vm_file->f_mode;
2138 info.len = snprintf(info.name,
2139 sizeof(info.name), "%lx-%lx",
2140 vma->vm_start, vma->vm_end);
2141 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2142 BUG();
640708a2 2143 }
640708a2 2144 }
f0c3b509
AV
2145 up_read(&mm->mmap_sem);
2146
2147 for (i = 0; i < nr_files; i++) {
2148 p = flex_array_get(fa, i);
2149 if (!proc_fill_cache(file, ctx,
2150 p->name, p->len,
2151 proc_map_files_instantiate,
2152 task,
2153 (void *)(unsigned long)p->mode))
2154 break;
2155 ctx->pos++;
640708a2 2156 }
f0c3b509
AV
2157 if (fa)
2158 flex_array_free(fa);
2159 mmput(mm);
640708a2 2160
640708a2
PE
2161out_put_task:
2162 put_task_struct(task);
2163out:
2164 return ret;
2165}
2166
2167static const struct file_operations proc_map_files_operations = {
2168 .read = generic_read_dir,
f50752ea
AV
2169 .iterate_shared = proc_map_files_readdir,
2170 .llseek = generic_file_llseek,
640708a2
PE
2171};
2172
b5946bea 2173#ifdef CONFIG_CHECKPOINT_RESTORE
48f6a7a5
PE
2174struct timers_private {
2175 struct pid *pid;
2176 struct task_struct *task;
2177 struct sighand_struct *sighand;
57b8015e 2178 struct pid_namespace *ns;
48f6a7a5
PE
2179 unsigned long flags;
2180};
2181
2182static void *timers_start(struct seq_file *m, loff_t *pos)
2183{
2184 struct timers_private *tp = m->private;
2185
2186 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2187 if (!tp->task)
2188 return ERR_PTR(-ESRCH);
2189
2190 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2191 if (!tp->sighand)
2192 return ERR_PTR(-ESRCH);
2193
2194 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2195}
2196
2197static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2198{
2199 struct timers_private *tp = m->private;
2200 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2201}
2202
2203static void timers_stop(struct seq_file *m, void *v)
2204{
2205 struct timers_private *tp = m->private;
2206
2207 if (tp->sighand) {
2208 unlock_task_sighand(tp->task, &tp->flags);
2209 tp->sighand = NULL;
2210 }
2211
2212 if (tp->task) {
2213 put_task_struct(tp->task);
2214 tp->task = NULL;
2215 }
2216}
2217
2218static int show_timer(struct seq_file *m, void *v)
2219{
2220 struct k_itimer *timer;
57b8015e
PE
2221 struct timers_private *tp = m->private;
2222 int notify;
cedbccab 2223 static const char * const nstr[] = {
57b8015e
PE
2224 [SIGEV_SIGNAL] = "signal",
2225 [SIGEV_NONE] = "none",
2226 [SIGEV_THREAD] = "thread",
2227 };
48f6a7a5
PE
2228
2229 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2230 notify = timer->it_sigev_notify;
2231
48f6a7a5 2232 seq_printf(m, "ID: %d\n", timer->it_id);
25ce3191
JP
2233 seq_printf(m, "signal: %d/%p\n",
2234 timer->sigq->info.si_signo,
2235 timer->sigq->info.si_value.sival_ptr);
57b8015e 2236 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2237 nstr[notify & ~SIGEV_THREAD_ID],
2238 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2239 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2240 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2241
2242 return 0;
2243}
2244
2245static const struct seq_operations proc_timers_seq_ops = {
2246 .start = timers_start,
2247 .next = timers_next,
2248 .stop = timers_stop,
2249 .show = show_timer,
2250};
2251
2252static int proc_timers_open(struct inode *inode, struct file *file)
2253{
2254 struct timers_private *tp;
2255
2256 tp = __seq_open_private(file, &proc_timers_seq_ops,
2257 sizeof(struct timers_private));
2258 if (!tp)
2259 return -ENOMEM;
2260
2261 tp->pid = proc_pid(inode);
57b8015e 2262 tp->ns = inode->i_sb->s_fs_info;
48f6a7a5
PE
2263 return 0;
2264}
2265
2266static const struct file_operations proc_timers_operations = {
2267 .open = proc_timers_open,
2268 .read = seq_read,
2269 .llseek = seq_lseek,
2270 .release = seq_release_private,
2271};
b5946bea 2272#endif
640708a2 2273
5de23d43
JS
2274static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2275 size_t count, loff_t *offset)
2276{
2277 struct inode *inode = file_inode(file);
2278 struct task_struct *p;
2279 u64 slack_ns;
2280 int err;
2281
2282 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2283 if (err < 0)
2284 return err;
2285
2286 p = get_proc_task(inode);
2287 if (!p)
2288 return -ESRCH;
2289
4b2bd5fe
JS
2290 if (p != current) {
2291 if (!capable(CAP_SYS_NICE)) {
2292 count = -EPERM;
2293 goto out;
2294 }
5de23d43 2295
4b2bd5fe
JS
2296 err = security_task_setscheduler(p);
2297 if (err) {
2298 count = err;
2299 goto out;
2300 }
904763e1
JS
2301 }
2302
7abbaf94
JS
2303 task_lock(p);
2304 if (slack_ns == 0)
2305 p->timer_slack_ns = p->default_timer_slack_ns;
2306 else
2307 p->timer_slack_ns = slack_ns;
2308 task_unlock(p);
2309
2310out:
5de23d43
JS
2311 put_task_struct(p);
2312
2313 return count;
2314}
2315
2316static int timerslack_ns_show(struct seq_file *m, void *v)
2317{
2318 struct inode *inode = m->private;
2319 struct task_struct *p;
7abbaf94 2320 int err = 0;
5de23d43
JS
2321
2322 p = get_proc_task(inode);
2323 if (!p)
2324 return -ESRCH;
2325
4b2bd5fe 2326 if (p != current) {
5de23d43 2327
4b2bd5fe
JS
2328 if (!capable(CAP_SYS_NICE)) {
2329 err = -EPERM;
2330 goto out;
2331 }
2332 err = security_task_getscheduler(p);
2333 if (err)
2334 goto out;
2335 }
904763e1 2336
7abbaf94
JS
2337 task_lock(p);
2338 seq_printf(m, "%llu\n", p->timer_slack_ns);
2339 task_unlock(p);
2340
2341out:
5de23d43
JS
2342 put_task_struct(p);
2343
2344 return err;
2345}
2346
2347static int timerslack_ns_open(struct inode *inode, struct file *filp)
2348{
2349 return single_open(filp, timerslack_ns_show, inode);
2350}
2351
2352static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2353 .open = timerslack_ns_open,
2354 .read = seq_read,
2355 .write = timerslack_ns_write,
2356 .llseek = seq_lseek,
2357 .release = single_release,
2358};
2359
c52a47ac 2360static int proc_pident_instantiate(struct inode *dir,
c5141e6d 2361 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 2362{
c5141e6d 2363 const struct pid_entry *p = ptr;
444ceed8
EB
2364 struct inode *inode;
2365 struct proc_inode *ei;
444ceed8 2366
61a28784 2367 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
2368 if (!inode)
2369 goto out;
2370
2371 ei = PROC_I(inode);
2372 inode->i_mode = p->mode;
2373 if (S_ISDIR(inode->i_mode))
bfe86848 2374 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2375 if (p->iop)
2376 inode->i_op = p->iop;
2377 if (p->fop)
2378 inode->i_fop = p->fop;
2379 ei->op = p->op;
fb045adb 2380 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
2381 d_add(dentry, inode);
2382 /* Close the race of the process dying before we return the dentry */
0b728e19 2383 if (pid_revalidate(dentry, 0))
c52a47ac 2384 return 0;
444ceed8 2385out:
c52a47ac 2386 return -ENOENT;
444ceed8
EB
2387}
2388
1da177e4
LT
2389static struct dentry *proc_pident_lookup(struct inode *dir,
2390 struct dentry *dentry,
c5141e6d 2391 const struct pid_entry *ents,
7bcd6b0e 2392 unsigned int nents)
1da177e4 2393{
c52a47ac 2394 int error;
99f89551 2395 struct task_struct *task = get_proc_task(dir);
c5141e6d 2396 const struct pid_entry *p, *last;
1da177e4 2397
c52a47ac 2398 error = -ENOENT;
1da177e4 2399
99f89551
EB
2400 if (!task)
2401 goto out_no_task;
1da177e4 2402
20cdc894
EB
2403 /*
2404 * Yes, it does not scale. And it should not. Don't add
2405 * new entries into /proc/<tgid>/ without very good reasons.
2406 */
7bcd6b0e
EB
2407 last = &ents[nents - 1];
2408 for (p = ents; p <= last; p++) {
1da177e4
LT
2409 if (p->len != dentry->d_name.len)
2410 continue;
2411 if (!memcmp(dentry->d_name.name, p->name, p->len))
2412 break;
2413 }
7bcd6b0e 2414 if (p > last)
1da177e4
LT
2415 goto out;
2416
444ceed8 2417 error = proc_pident_instantiate(dir, dentry, task, p);
1da177e4 2418out:
99f89551
EB
2419 put_task_struct(task);
2420out_no_task:
c52a47ac 2421 return ERR_PTR(error);
1da177e4
LT
2422}
2423
f0c3b509 2424static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2425 const struct pid_entry *ents, unsigned int nents)
28a6d671 2426{
f0c3b509
AV
2427 struct task_struct *task = get_proc_task(file_inode(file));
2428 const struct pid_entry *p;
28a6d671 2429
28a6d671 2430 if (!task)
f0c3b509 2431 return -ENOENT;
28a6d671 2432
f0c3b509
AV
2433 if (!dir_emit_dots(file, ctx))
2434 goto out;
2435
2436 if (ctx->pos >= nents + 2)
2437 goto out;
28a6d671 2438
f0c3b509
AV
2439 for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2440 if (!proc_fill_cache(file, ctx, p->name, p->len,
2441 proc_pident_instantiate, task, p))
2442 break;
2443 ctx->pos++;
2444 }
28a6d671 2445out:
61a28784 2446 put_task_struct(task);
f0c3b509 2447 return 0;
1da177e4
LT
2448}
2449
28a6d671
EB
2450#ifdef CONFIG_SECURITY
2451static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2452 size_t count, loff_t *ppos)
2453{
496ad9aa 2454 struct inode * inode = file_inode(file);
04ff9708 2455 char *p = NULL;
28a6d671
EB
2456 ssize_t length;
2457 struct task_struct *task = get_proc_task(inode);
2458
28a6d671 2459 if (!task)
04ff9708 2460 return -ESRCH;
28a6d671
EB
2461
2462 length = security_getprocattr(task,
2fddfeef 2463 (char*)file->f_path.dentry->d_name.name,
04ff9708 2464 &p);
28a6d671 2465 put_task_struct(task);
04ff9708
AV
2466 if (length > 0)
2467 length = simple_read_from_buffer(buf, count, ppos, p, length);
2468 kfree(p);
28a6d671 2469 return length;
1da177e4
LT
2470}
2471
28a6d671
EB
2472static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2473 size_t count, loff_t *ppos)
2474{
496ad9aa 2475 struct inode * inode = file_inode(file);
bb646cdb 2476 void *page;
28a6d671
EB
2477 ssize_t length;
2478 struct task_struct *task = get_proc_task(inode);
2479
2480 length = -ESRCH;
2481 if (!task)
2482 goto out_no_task;
2483 if (count > PAGE_SIZE)
2484 count = PAGE_SIZE;
2485
2486 /* No partial writes. */
2487 length = -EINVAL;
2488 if (*ppos != 0)
2489 goto out;
2490
bb646cdb
AV
2491 page = memdup_user(buf, count);
2492 if (IS_ERR(page)) {
2493 length = PTR_ERR(page);
28a6d671 2494 goto out;
bb646cdb 2495 }
28a6d671 2496
107db7c7 2497 /* Guard against adverse ptrace interaction */
9b1bf12d 2498 length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
107db7c7
DH
2499 if (length < 0)
2500 goto out_free;
2501
28a6d671 2502 length = security_setprocattr(task,
2fddfeef 2503 (char*)file->f_path.dentry->d_name.name,
bb646cdb 2504 page, count);
9b1bf12d 2505 mutex_unlock(&task->signal->cred_guard_mutex);
28a6d671 2506out_free:
bb646cdb 2507 kfree(page);
28a6d671
EB
2508out:
2509 put_task_struct(task);
2510out_no_task:
2511 return length;
2512}
2513
00977a59 2514static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2515 .read = proc_pid_attr_read,
2516 .write = proc_pid_attr_write,
87df8424 2517 .llseek = generic_file_llseek,
28a6d671
EB
2518};
2519
c5141e6d 2520static const struct pid_entry attr_dir_stuff[] = {
631f9c18
AD
2521 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2522 REG("prev", S_IRUGO, proc_pid_attr_operations),
2523 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2524 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2525 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2526 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
28a6d671
EB
2527};
2528
f0c3b509 2529static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2530{
f0c3b509
AV
2531 return proc_pident_readdir(file, ctx,
2532 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2533}
2534
00977a59 2535static const struct file_operations proc_attr_dir_operations = {
1da177e4 2536 .read = generic_read_dir,
f50752ea
AV
2537 .iterate_shared = proc_attr_dir_readdir,
2538 .llseek = generic_file_llseek,
1da177e4
LT
2539};
2540
72d9dcfc 2541static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2542 struct dentry *dentry, unsigned int flags)
28a6d671 2543{
7bcd6b0e
EB
2544 return proc_pident_lookup(dir, dentry,
2545 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2546}
2547
c5ef1c42 2548static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2549 .lookup = proc_attr_dir_lookup,
99f89551 2550 .getattr = pid_getattr,
6d76fa58 2551 .setattr = proc_setattr,
1da177e4
LT
2552};
2553
28a6d671
EB
2554#endif
2555
698ba7b5 2556#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2557static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2558 size_t count, loff_t *ppos)
2559{
496ad9aa 2560 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2561 struct mm_struct *mm;
2562 char buffer[PROC_NUMBUF];
2563 size_t len;
2564 int ret;
2565
2566 if (!task)
2567 return -ESRCH;
2568
2569 ret = 0;
2570 mm = get_task_mm(task);
2571 if (mm) {
2572 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2573 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2574 MMF_DUMP_FILTER_SHIFT));
2575 mmput(mm);
2576 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2577 }
2578
2579 put_task_struct(task);
2580
2581 return ret;
2582}
2583
2584static ssize_t proc_coredump_filter_write(struct file *file,
2585 const char __user *buf,
2586 size_t count,
2587 loff_t *ppos)
2588{
2589 struct task_struct *task;
2590 struct mm_struct *mm;
3cb4a0bb
KH
2591 unsigned int val;
2592 int ret;
2593 int i;
2594 unsigned long mask;
2595
774636e1
AD
2596 ret = kstrtouint_from_user(buf, count, 0, &val);
2597 if (ret < 0)
2598 return ret;
3cb4a0bb
KH
2599
2600 ret = -ESRCH;
496ad9aa 2601 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2602 if (!task)
2603 goto out_no_task;
2604
3cb4a0bb
KH
2605 mm = get_task_mm(task);
2606 if (!mm)
2607 goto out_no_mm;
41a0c249 2608 ret = 0;
3cb4a0bb
KH
2609
2610 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2611 if (val & mask)
2612 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2613 else
2614 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2615 }
2616
2617 mmput(mm);
2618 out_no_mm:
2619 put_task_struct(task);
2620 out_no_task:
774636e1
AD
2621 if (ret < 0)
2622 return ret;
2623 return count;
3cb4a0bb
KH
2624}
2625
2626static const struct file_operations proc_coredump_filter_operations = {
2627 .read = proc_coredump_filter_read,
2628 .write = proc_coredump_filter_write,
87df8424 2629 .llseek = generic_file_llseek,
3cb4a0bb
KH
2630};
2631#endif
2632
aba76fdb 2633#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2634static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2635{
940389b8 2636 struct task_io_accounting acct = task->ioac;
5995477a 2637 unsigned long flags;
293eb1e7 2638 int result;
5995477a 2639
293eb1e7
VK
2640 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2641 if (result)
2642 return result;
2643
caaee623 2644 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2645 result = -EACCES;
2646 goto out_unlock;
2647 }
1d1221f3 2648
5995477a
AR
2649 if (whole && lock_task_sighand(task, &flags)) {
2650 struct task_struct *t = task;
2651
2652 task_io_accounting_add(&acct, &task->signal->ioac);
2653 while_each_thread(task, t)
2654 task_io_accounting_add(&acct, &t->ioac);
2655
2656 unlock_task_sighand(task, &flags);
297c5d92 2657 }
25ce3191
JP
2658 seq_printf(m,
2659 "rchar: %llu\n"
2660 "wchar: %llu\n"
2661 "syscr: %llu\n"
2662 "syscw: %llu\n"
2663 "read_bytes: %llu\n"
2664 "write_bytes: %llu\n"
2665 "cancelled_write_bytes: %llu\n",
2666 (unsigned long long)acct.rchar,
2667 (unsigned long long)acct.wchar,
2668 (unsigned long long)acct.syscr,
2669 (unsigned long long)acct.syscw,
2670 (unsigned long long)acct.read_bytes,
2671 (unsigned long long)acct.write_bytes,
2672 (unsigned long long)acct.cancelled_write_bytes);
2673 result = 0;
2674
293eb1e7
VK
2675out_unlock:
2676 mutex_unlock(&task->signal->cred_guard_mutex);
2677 return result;
297c5d92
AR
2678}
2679
19aadc98
AD
2680static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2681 struct pid *pid, struct task_struct *task)
297c5d92 2682{
19aadc98 2683 return do_io_accounting(task, m, 0);
aba76fdb 2684}
297c5d92 2685
19aadc98
AD
2686static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2687 struct pid *pid, struct task_struct *task)
297c5d92 2688{
19aadc98 2689 return do_io_accounting(task, m, 1);
297c5d92
AR
2690}
2691#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2692
22d917d8
EB
2693#ifdef CONFIG_USER_NS
2694static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2695 const struct seq_operations *seq_ops)
22d917d8
EB
2696{
2697 struct user_namespace *ns = NULL;
2698 struct task_struct *task;
2699 struct seq_file *seq;
2700 int ret = -EINVAL;
2701
2702 task = get_proc_task(inode);
2703 if (task) {
2704 rcu_read_lock();
2705 ns = get_user_ns(task_cred_xxx(task, user_ns));
2706 rcu_read_unlock();
2707 put_task_struct(task);
2708 }
2709 if (!ns)
2710 goto err;
2711
2712 ret = seq_open(file, seq_ops);
2713 if (ret)
2714 goto err_put_ns;
2715
2716 seq = file->private_data;
2717 seq->private = ns;
2718
2719 return 0;
2720err_put_ns:
2721 put_user_ns(ns);
2722err:
2723 return ret;
2724}
2725
2726static int proc_id_map_release(struct inode *inode, struct file *file)
2727{
2728 struct seq_file *seq = file->private_data;
2729 struct user_namespace *ns = seq->private;
2730 put_user_ns(ns);
2731 return seq_release(inode, file);
2732}
2733
2734static int proc_uid_map_open(struct inode *inode, struct file *file)
2735{
2736 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2737}
2738
2739static int proc_gid_map_open(struct inode *inode, struct file *file)
2740{
2741 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2742}
2743
f76d207a
EB
2744static int proc_projid_map_open(struct inode *inode, struct file *file)
2745{
2746 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2747}
2748
22d917d8
EB
2749static const struct file_operations proc_uid_map_operations = {
2750 .open = proc_uid_map_open,
2751 .write = proc_uid_map_write,
2752 .read = seq_read,
2753 .llseek = seq_lseek,
2754 .release = proc_id_map_release,
2755};
2756
2757static const struct file_operations proc_gid_map_operations = {
2758 .open = proc_gid_map_open,
2759 .write = proc_gid_map_write,
2760 .read = seq_read,
2761 .llseek = seq_lseek,
2762 .release = proc_id_map_release,
2763};
f76d207a
EB
2764
2765static const struct file_operations proc_projid_map_operations = {
2766 .open = proc_projid_map_open,
2767 .write = proc_projid_map_write,
2768 .read = seq_read,
2769 .llseek = seq_lseek,
2770 .release = proc_id_map_release,
2771};
9cc46516
EB
2772
2773static int proc_setgroups_open(struct inode *inode, struct file *file)
2774{
2775 struct user_namespace *ns = NULL;
2776 struct task_struct *task;
2777 int ret;
2778
2779 ret = -ESRCH;
2780 task = get_proc_task(inode);
2781 if (task) {
2782 rcu_read_lock();
2783 ns = get_user_ns(task_cred_xxx(task, user_ns));
2784 rcu_read_unlock();
2785 put_task_struct(task);
2786 }
2787 if (!ns)
2788 goto err;
2789
2790 if (file->f_mode & FMODE_WRITE) {
2791 ret = -EACCES;
2792 if (!ns_capable(ns, CAP_SYS_ADMIN))
2793 goto err_put_ns;
2794 }
2795
2796 ret = single_open(file, &proc_setgroups_show, ns);
2797 if (ret)
2798 goto err_put_ns;
2799
2800 return 0;
2801err_put_ns:
2802 put_user_ns(ns);
2803err:
2804 return ret;
2805}
2806
2807static int proc_setgroups_release(struct inode *inode, struct file *file)
2808{
2809 struct seq_file *seq = file->private_data;
2810 struct user_namespace *ns = seq->private;
2811 int ret = single_release(inode, file);
2812 put_user_ns(ns);
2813 return ret;
2814}
2815
2816static const struct file_operations proc_setgroups_operations = {
2817 .open = proc_setgroups_open,
2818 .write = proc_setgroups_write,
2819 .read = seq_read,
2820 .llseek = seq_lseek,
2821 .release = proc_setgroups_release,
2822};
22d917d8
EB
2823#endif /* CONFIG_USER_NS */
2824
47830723
KC
2825static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2826 struct pid *pid, struct task_struct *task)
2827{
a9712bc1
AV
2828 int err = lock_trace(task);
2829 if (!err) {
2830 seq_printf(m, "%08x\n", task->personality);
2831 unlock_trace(task);
2832 }
2833 return err;
47830723
KC
2834}
2835
28a6d671
EB
2836/*
2837 * Thread groups
2838 */
00977a59 2839static const struct file_operations proc_task_operations;
c5ef1c42 2840static const struct inode_operations proc_task_inode_operations;
20cdc894 2841
c5141e6d 2842static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
2843 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2844 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 2845 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 2846 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 2847 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 2848#ifdef CONFIG_NET
631f9c18 2849 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 2850#endif
631f9c18 2851 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 2852 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 2853 ONE("status", S_IRUGO, proc_pid_status),
35a35046 2854 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 2855 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 2856#ifdef CONFIG_SCHED_DEBUG
631f9c18 2857 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
2858#endif
2859#ifdef CONFIG_SCHED_AUTOGROUP
2860 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
ebcb6734 2861#endif
4614a696 2862 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 2863#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 2864 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 2865#endif
c2c0bb44 2866 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
2867 ONE("stat", S_IRUGO, proc_tgid_stat),
2868 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 2869 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 2870#ifdef CONFIG_NUMA
b7643757 2871 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 2872#endif
631f9c18
AD
2873 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2874 LNK("cwd", proc_cwd_link),
2875 LNK("root", proc_root_link),
2876 LNK("exe", proc_exe_link),
2877 REG("mounts", S_IRUGO, proc_mounts_operations),
2878 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2879 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 2880#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 2881 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 2882 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
32ed74a4 2883 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
2884#endif
2885#ifdef CONFIG_SECURITY
631f9c18 2886 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
2887#endif
2888#ifdef CONFIG_KALLSYMS
edfcd606 2889 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 2890#endif
2ec220e2 2891#ifdef CONFIG_STACKTRACE
35a35046 2892 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 2893#endif
5968cece 2894#ifdef CONFIG_SCHED_INFO
f6e826ca 2895 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 2896#endif
9745512c 2897#ifdef CONFIG_LATENCYTOP
631f9c18 2898 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 2899#endif
8793d854 2900#ifdef CONFIG_PROC_PID_CPUSET
52de4779 2901 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
2902#endif
2903#ifdef CONFIG_CGROUPS
006f4ac4 2904 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 2905#endif
6ba51e37 2906 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 2907 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 2908 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 2909#ifdef CONFIG_AUDITSYSCALL
631f9c18
AD
2910 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2911 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 2912#endif
f4f154fd 2913#ifdef CONFIG_FAULT_INJECTION
631f9c18 2914 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 2915#endif
698ba7b5 2916#ifdef CONFIG_ELF_CORE
631f9c18 2917 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 2918#endif
aba76fdb 2919#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2920 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 2921#endif
f133ecca 2922#ifdef CONFIG_HARDWALL
d962c144 2923 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 2924#endif
22d917d8
EB
2925#ifdef CONFIG_USER_NS
2926 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2927 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 2928 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 2929 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 2930#endif
48f6a7a5
PE
2931#ifdef CONFIG_CHECKPOINT_RESTORE
2932 REG("timers", S_IRUGO, proc_timers_operations),
2933#endif
5de23d43 2934 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
28a6d671 2935};
1da177e4 2936
f0c3b509 2937static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 2938{
f0c3b509
AV
2939 return proc_pident_readdir(file, ctx,
2940 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2941}
2942
00977a59 2943static const struct file_operations proc_tgid_base_operations = {
1da177e4 2944 .read = generic_read_dir,
f50752ea
AV
2945 .iterate_shared = proc_tgid_base_readdir,
2946 .llseek = generic_file_llseek,
1da177e4
LT
2947};
2948
00cd8dd3
AV
2949static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2950{
7bcd6b0e
EB
2951 return proc_pident_lookup(dir, dentry,
2952 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2953}
2954
c5ef1c42 2955static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 2956 .lookup = proc_tgid_base_lookup,
99f89551 2957 .getattr = pid_getattr,
6d76fa58 2958 .setattr = proc_setattr,
0499680a 2959 .permission = proc_pid_permission,
1da177e4 2960};
1da177e4 2961
60347f67 2962static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
1da177e4 2963{
48e6484d 2964 struct dentry *dentry, *leader, *dir;
8578cea7 2965 char buf[PROC_NUMBUF];
48e6484d
EB
2966 struct qstr name;
2967
2968 name.name = buf;
60347f67 2969 name.len = snprintf(buf, sizeof(buf), "%d", pid);
4f522a24 2970 /* no ->d_hash() rejects on procfs */
60347f67 2971 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d 2972 if (dentry) {
bbd51924 2973 d_invalidate(dentry);
48e6484d
EB
2974 dput(dentry);
2975 }
1da177e4 2976
c35a7f18
ON
2977 if (pid == tgid)
2978 return;
2979
48e6484d 2980 name.name = buf;
60347f67
PE
2981 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2982 leader = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d
EB
2983 if (!leader)
2984 goto out;
1da177e4 2985
48e6484d
EB
2986 name.name = "task";
2987 name.len = strlen(name.name);
2988 dir = d_hash_and_lookup(leader, &name);
2989 if (!dir)
2990 goto out_put_leader;
2991
2992 name.name = buf;
60347f67 2993 name.len = snprintf(buf, sizeof(buf), "%d", pid);
48e6484d
EB
2994 dentry = d_hash_and_lookup(dir, &name);
2995 if (dentry) {
bbd51924 2996 d_invalidate(dentry);
48e6484d 2997 dput(dentry);
1da177e4 2998 }
48e6484d
EB
2999
3000 dput(dir);
3001out_put_leader:
3002 dput(leader);
3003out:
3004 return;
1da177e4
LT
3005}
3006
0895e91d
RD
3007/**
3008 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
3009 * @task: task that should be flushed.
3010 *
3011 * When flushing dentries from proc, one needs to flush them from global
60347f67 3012 * proc (proc_mnt) and from all the namespaces' procs this task was seen
0895e91d
RD
3013 * in. This call is supposed to do all of this job.
3014 *
3015 * Looks in the dcache for
3016 * /proc/@pid
3017 * /proc/@tgid/task/@pid
3018 * if either directory is present flushes it and all of it'ts children
3019 * from the dcache.
3020 *
3021 * It is safe and reasonable to cache /proc entries for a task until
3022 * that task exits. After that they just clog up the dcache with
3023 * useless entries, possibly causing useful dcache entries to be
3024 * flushed instead. This routine is proved to flush those useless
3025 * dcache entries at process exit time.
3026 *
3027 * NOTE: This routine is just an optimization so it does not guarantee
3028 * that no dcache entries will exist at process exit time it
3029 * just makes it very unlikely that any will persist.
60347f67
PE
3030 */
3031
3032void proc_flush_task(struct task_struct *task)
3033{
9fcc2d15 3034 int i;
9b4d1cbe 3035 struct pid *pid, *tgid;
130f77ec
PE
3036 struct upid *upid;
3037
130f77ec 3038 pid = task_pid(task);
9b4d1cbe 3039 tgid = task_tgid(task);
130f77ec 3040
9fcc2d15 3041 for (i = 0; i <= pid->level; i++) {
130f77ec
PE
3042 upid = &pid->numbers[i];
3043 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
9b4d1cbe 3044 tgid->numbers[i].nr);
130f77ec 3045 }
60347f67
PE
3046}
3047
c52a47ac
AV
3048static int proc_pid_instantiate(struct inode *dir,
3049 struct dentry * dentry,
3050 struct task_struct *task, const void *ptr)
444ceed8 3051{
444ceed8
EB
3052 struct inode *inode;
3053
61a28784 3054 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
3055 if (!inode)
3056 goto out;
3057
3058 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3059 inode->i_op = &proc_tgid_base_inode_operations;
3060 inode->i_fop = &proc_tgid_base_operations;
3061 inode->i_flags|=S_IMMUTABLE;
aed54175 3062
bfe86848
MS
3063 set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
3064 ARRAY_SIZE(tgid_base_stuff)));
444ceed8 3065
fb045adb 3066 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3067
3068 d_add(dentry, inode);
3069 /* Close the race of the process dying before we return the dentry */
0b728e19 3070 if (pid_revalidate(dentry, 0))
c52a47ac 3071 return 0;
444ceed8 3072out:
c52a47ac 3073 return -ENOENT;
444ceed8
EB
3074}
3075
00cd8dd3 3076struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
1da177e4 3077{
335eb531 3078 int result = -ENOENT;
1da177e4 3079 struct task_struct *task;
1da177e4 3080 unsigned tgid;
b488893a 3081 struct pid_namespace *ns;
1da177e4 3082
dbcdb504 3083 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3084 if (tgid == ~0U)
3085 goto out;
3086
b488893a 3087 ns = dentry->d_sb->s_fs_info;
de758734 3088 rcu_read_lock();
b488893a 3089 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3090 if (task)
3091 get_task_struct(task);
de758734 3092 rcu_read_unlock();
1da177e4
LT
3093 if (!task)
3094 goto out;
3095
444ceed8 3096 result = proc_pid_instantiate(dir, dentry, task, NULL);
1da177e4 3097 put_task_struct(task);
1da177e4 3098out:
c52a47ac 3099 return ERR_PTR(result);
1da177e4
LT
3100}
3101
1da177e4 3102/*
0804ef4b 3103 * Find the first task with tgid >= tgid
0bc58a91 3104 *
1da177e4 3105 */
19fd4bb2
EB
3106struct tgid_iter {
3107 unsigned int tgid;
0804ef4b 3108 struct task_struct *task;
19fd4bb2
EB
3109};
3110static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3111{
0804ef4b 3112 struct pid *pid;
1da177e4 3113
19fd4bb2
EB
3114 if (iter.task)
3115 put_task_struct(iter.task);
454cc105 3116 rcu_read_lock();
0804ef4b 3117retry:
19fd4bb2
EB
3118 iter.task = NULL;
3119 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3120 if (pid) {
19fd4bb2
EB
3121 iter.tgid = pid_nr_ns(pid, ns);
3122 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3123 /* What we to know is if the pid we have find is the
3124 * pid of a thread_group_leader. Testing for task
3125 * being a thread_group_leader is the obvious thing
3126 * todo but there is a window when it fails, due to
3127 * the pid transfer logic in de_thread.
3128 *
3129 * So we perform the straight forward test of seeing
3130 * if the pid we have found is the pid of a thread
3131 * group leader, and don't worry if the task we have
3132 * found doesn't happen to be a thread group leader.
3133 * As we don't care in the case of readdir.
3134 */
19fd4bb2
EB
3135 if (!iter.task || !has_group_leader_pid(iter.task)) {
3136 iter.tgid += 1;
0804ef4b 3137 goto retry;
19fd4bb2
EB
3138 }
3139 get_task_struct(iter.task);
0bc58a91 3140 }
454cc105 3141 rcu_read_unlock();
19fd4bb2 3142 return iter;
1da177e4
LT
3143}
3144
0097875b 3145#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3146
1da177e4 3147/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3148int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3149{
19fd4bb2 3150 struct tgid_iter iter;
3aa3377f 3151 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
f0c3b509 3152 loff_t pos = ctx->pos;
1da177e4 3153
021ada7d 3154 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3155 return 0;
1da177e4 3156
0097875b 3157 if (pos == TGID_OFFSET - 2) {
2b0143b5 3158 struct inode *inode = d_inode(ns->proc_self);
db963164 3159 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3160 return 0;
0097875b
EB
3161 ctx->pos = pos = pos + 1;
3162 }
3163 if (pos == TGID_OFFSET - 1) {
2b0143b5 3164 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3165 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3166 return 0;
3167 ctx->pos = pos = pos + 1;
021ada7d 3168 }
0097875b 3169 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3170 iter.task = NULL;
19fd4bb2
EB
3171 for (iter = next_tgid(ns, iter);
3172 iter.task;
3173 iter.tgid += 1, iter = next_tgid(ns, iter)) {
f0c3b509
AV
3174 char name[PROC_NUMBUF];
3175 int len;
3176 if (!has_pid_permissions(ns, iter.task, 2))
3177 continue;
0499680a 3178
f0c3b509
AV
3179 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3180 ctx->pos = iter.tgid + TGID_OFFSET;
3181 if (!proc_fill_cache(file, ctx, name, len,
3182 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3183 put_task_struct(iter.task);
f0c3b509 3184 return 0;
1da177e4 3185 }
0bc58a91 3186 }
f0c3b509 3187 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3188 return 0;
3189}
1da177e4 3190
1b3044e3
JD
3191/*
3192 * proc_tid_comm_permission is a special permission function exclusively
3193 * used for the node /proc/<pid>/task/<tid>/comm.
3194 * It bypasses generic permission checks in the case where a task of the same
3195 * task group attempts to access the node.
3196 * The rationale behind this is that glibc and bionic access this node for
3197 * cross thread naming (pthread_set/getname_np(!self)). However, if
3198 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3199 * which locks out the cross thread naming implementation.
3200 * This function makes sure that the node is always accessible for members of
3201 * same thread group.
3202 */
3203static int proc_tid_comm_permission(struct inode *inode, int mask)
3204{
3205 bool is_same_tgroup;
3206 struct task_struct *task;
3207
3208 task = get_proc_task(inode);
3209 if (!task)
3210 return -ESRCH;
3211 is_same_tgroup = same_thread_group(current, task);
3212 put_task_struct(task);
3213
3214 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3215 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3216 * read or written by the members of the corresponding
3217 * thread group.
3218 */
3219 return 0;
3220 }
3221
3222 return generic_permission(inode, mask);
3223}
3224
3225static const struct inode_operations proc_tid_comm_inode_operations = {
3226 .permission = proc_tid_comm_permission,
3227};
3228
28a6d671
EB
3229/*
3230 * Tasks
3231 */
c5141e6d 3232static const struct pid_entry tid_base_stuff[] = {
631f9c18 3233 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3234 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3235 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3236#ifdef CONFIG_NET
3237 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3238#endif
631f9c18 3239 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3240 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3241 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3242 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3243 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3244#ifdef CONFIG_SCHED_DEBUG
631f9c18 3245 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3246#endif
1b3044e3
JD
3247 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3248 &proc_tid_comm_inode_operations,
3249 &proc_pid_set_comm_operations, {}),
ebcb6734 3250#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3251 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3252#endif
c2c0bb44 3253 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3254 ONE("stat", S_IRUGO, proc_tid_stat),
3255 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3256 REG("maps", S_IRUGO, proc_tid_maps_operations),
2e13ba54 3257#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3258 REG("children", S_IRUGO, proc_tid_children_operations),
3259#endif
28a6d671 3260#ifdef CONFIG_NUMA
b7643757 3261 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
28a6d671 3262#endif
631f9c18
AD
3263 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3264 LNK("cwd", proc_cwd_link),
3265 LNK("root", proc_root_link),
3266 LNK("exe", proc_exe_link),
3267 REG("mounts", S_IRUGO, proc_mounts_operations),
3268 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3269#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3270 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3271 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
32ed74a4 3272 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3273#endif
3274#ifdef CONFIG_SECURITY
631f9c18 3275 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3276#endif
3277#ifdef CONFIG_KALLSYMS
edfcd606 3278 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3279#endif
2ec220e2 3280#ifdef CONFIG_STACKTRACE
35a35046 3281 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3282#endif
5968cece 3283#ifdef CONFIG_SCHED_INFO
f6e826ca 3284 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3285#endif
9745512c 3286#ifdef CONFIG_LATENCYTOP
631f9c18 3287 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3288#endif
8793d854 3289#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3290 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3291#endif
3292#ifdef CONFIG_CGROUPS
006f4ac4 3293 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3294#endif
6ba51e37 3295 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3296 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3297 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 3298#ifdef CONFIG_AUDITSYSCALL
631f9c18 3299 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3300 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3301#endif
f4f154fd 3302#ifdef CONFIG_FAULT_INJECTION
631f9c18 3303 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 3304#endif
297c5d92 3305#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3306 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3307#endif
f133ecca 3308#ifdef CONFIG_HARDWALL
d962c144 3309 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 3310#endif
22d917d8
EB
3311#ifdef CONFIG_USER_NS
3312 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3313 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3314 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3315 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3316#endif
28a6d671
EB
3317};
3318
f0c3b509 3319static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3320{
f0c3b509
AV
3321 return proc_pident_readdir(file, ctx,
3322 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3323}
3324
00cd8dd3
AV
3325static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3326{
7bcd6b0e
EB
3327 return proc_pident_lookup(dir, dentry,
3328 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3329}
3330
00977a59 3331static const struct file_operations proc_tid_base_operations = {
28a6d671 3332 .read = generic_read_dir,
f50752ea
AV
3333 .iterate_shared = proc_tid_base_readdir,
3334 .llseek = generic_file_llseek,
28a6d671
EB
3335};
3336
c5ef1c42 3337static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3338 .lookup = proc_tid_base_lookup,
3339 .getattr = pid_getattr,
3340 .setattr = proc_setattr,
3341};
3342
c52a47ac 3343static int proc_task_instantiate(struct inode *dir,
c5141e6d 3344 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 3345{
444ceed8 3346 struct inode *inode;
61a28784 3347 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
3348
3349 if (!inode)
3350 goto out;
3351 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3352 inode->i_op = &proc_tid_base_inode_operations;
3353 inode->i_fop = &proc_tid_base_operations;
3354 inode->i_flags|=S_IMMUTABLE;
aed54175 3355
bfe86848
MS
3356 set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3357 ARRAY_SIZE(tid_base_stuff)));
444ceed8 3358
fb045adb 3359 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3360
3361 d_add(dentry, inode);
3362 /* Close the race of the process dying before we return the dentry */
0b728e19 3363 if (pid_revalidate(dentry, 0))
c52a47ac 3364 return 0;
444ceed8 3365out:
c52a47ac 3366 return -ENOENT;
444ceed8
EB
3367}
3368
00cd8dd3 3369static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3370{
c52a47ac 3371 int result = -ENOENT;
28a6d671
EB
3372 struct task_struct *task;
3373 struct task_struct *leader = get_proc_task(dir);
28a6d671 3374 unsigned tid;
b488893a 3375 struct pid_namespace *ns;
28a6d671
EB
3376
3377 if (!leader)
3378 goto out_no_task;
3379
dbcdb504 3380 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3381 if (tid == ~0U)
3382 goto out;
3383
b488893a 3384 ns = dentry->d_sb->s_fs_info;
28a6d671 3385 rcu_read_lock();
b488893a 3386 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3387 if (task)
3388 get_task_struct(task);
3389 rcu_read_unlock();
3390 if (!task)
3391 goto out;
bac0abd6 3392 if (!same_thread_group(leader, task))
28a6d671
EB
3393 goto out_drop_task;
3394
444ceed8 3395 result = proc_task_instantiate(dir, dentry, task, NULL);
28a6d671
EB
3396out_drop_task:
3397 put_task_struct(task);
3398out:
3399 put_task_struct(leader);
3400out_no_task:
c52a47ac 3401 return ERR_PTR(result);
28a6d671
EB
3402}
3403
0bc58a91
EB
3404/*
3405 * Find the first tid of a thread group to return to user space.
3406 *
3407 * Usually this is just the thread group leader, but if the users
3408 * buffer was too small or there was a seek into the middle of the
3409 * directory we have more work todo.
3410 *
3411 * In the case of a short read we start with find_task_by_pid.
3412 *
3413 * In the case of a seek we start with the leader and walk nr
3414 * threads past it.
3415 */
9f6e963f
ON
3416static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3417 struct pid_namespace *ns)
0bc58a91 3418{
d855a4b7 3419 struct task_struct *pos, *task;
9f6e963f
ON
3420 unsigned long nr = f_pos;
3421
3422 if (nr != f_pos) /* 32bit overflow? */
3423 return NULL;
1da177e4 3424
cc288738 3425 rcu_read_lock();
d855a4b7
ON
3426 task = pid_task(pid, PIDTYPE_PID);
3427 if (!task)
3428 goto fail;
3429
3430 /* Attempt to start with the tid of a thread */
9f6e963f 3431 if (tid && nr) {
b488893a 3432 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3433 if (pos && same_thread_group(pos, task))
a872ff0c 3434 goto found;
0bc58a91 3435 }
1da177e4 3436
0bc58a91 3437 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3438 if (nr >= get_nr_threads(task))
c986c14a 3439 goto fail;
1da177e4 3440
a872ff0c
ON
3441 /* If we haven't found our starting place yet start
3442 * with the leader and walk nr threads forward.
0bc58a91 3443 */
d855a4b7 3444 pos = task = task->group_leader;
c986c14a 3445 do {
9f6e963f 3446 if (!nr--)
c986c14a 3447 goto found;
d855a4b7 3448 } while_each_thread(task, pos);
c986c14a
ON
3449fail:
3450 pos = NULL;
3451 goto out;
a872ff0c
ON
3452found:
3453 get_task_struct(pos);
3454out:
cc288738 3455 rcu_read_unlock();
0bc58a91
EB
3456 return pos;
3457}
3458
3459/*
3460 * Find the next thread in the thread list.
3461 * Return NULL if there is an error or no next thread.
3462 *
3463 * The reference to the input task_struct is released.
3464 */
3465static struct task_struct *next_tid(struct task_struct *start)
3466{
c1df7fb8 3467 struct task_struct *pos = NULL;
cc288738 3468 rcu_read_lock();
c1df7fb8 3469 if (pid_alive(start)) {
0bc58a91 3470 pos = next_thread(start);
c1df7fb8
ON
3471 if (thread_group_leader(pos))
3472 pos = NULL;
3473 else
3474 get_task_struct(pos);
3475 }
cc288738 3476 rcu_read_unlock();
0bc58a91
EB
3477 put_task_struct(start);
3478 return pos;
1da177e4
LT
3479}
3480
3481/* for the /proc/TGID/task/ directories */
f0c3b509 3482static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3483{
d855a4b7
ON
3484 struct inode *inode = file_inode(file);
3485 struct task_struct *task;
b488893a 3486 struct pid_namespace *ns;
f0c3b509 3487 int tid;
1da177e4 3488
d855a4b7 3489 if (proc_inode_is_dead(inode))
f0c3b509 3490 return -ENOENT;
1da177e4 3491
f0c3b509 3492 if (!dir_emit_dots(file, ctx))
d855a4b7 3493 return 0;
1da177e4 3494
0bc58a91
EB
3495 /* f_version caches the tgid value that the last readdir call couldn't
3496 * return. lseek aka telldir automagically resets f_version to 0.
3497 */
3aa3377f 3498 ns = inode->i_sb->s_fs_info;
f0c3b509
AV
3499 tid = (int)file->f_version;
3500 file->f_version = 0;
d855a4b7 3501 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3502 task;
f0c3b509
AV
3503 task = next_tid(task), ctx->pos++) {
3504 char name[PROC_NUMBUF];
3505 int len;
b488893a 3506 tid = task_pid_nr_ns(task, ns);
f0c3b509
AV
3507 len = snprintf(name, sizeof(name), "%d", tid);
3508 if (!proc_fill_cache(file, ctx, name, len,
3509 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3510 /* returning this tgid failed, save it as the first
3511 * pid for the next readir call */
f0c3b509 3512 file->f_version = (u64)tid;
0bc58a91 3513 put_task_struct(task);
1da177e4 3514 break;
0bc58a91 3515 }
1da177e4 3516 }
d855a4b7 3517
f0c3b509 3518 return 0;
1da177e4 3519}
6e66b52b
EB
3520
3521static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3522{
2b0143b5 3523 struct inode *inode = d_inode(dentry);
99f89551 3524 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3525 generic_fillattr(inode, stat);
3526
99f89551 3527 if (p) {
99f89551 3528 stat->nlink += get_nr_threads(p);
99f89551 3529 put_task_struct(p);
6e66b52b
EB
3530 }
3531
3532 return 0;
3533}
28a6d671 3534
c5ef1c42 3535static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3536 .lookup = proc_task_lookup,
3537 .getattr = proc_task_getattr,
3538 .setattr = proc_setattr,
0499680a 3539 .permission = proc_pid_permission,
28a6d671
EB
3540};
3541
00977a59 3542static const struct file_operations proc_task_operations = {
28a6d671 3543 .read = generic_read_dir,
f50752ea
AV
3544 .iterate_shared = proc_task_readdir,
3545 .llseek = generic_file_llseek,
28a6d671 3546};