Linux 5.1-rc3
[linux-2.6-block.git] / fs / proc / base.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/fs/proc/base.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 *
7 * proc base directory handling functions
8 *
9 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10 * Instead of using magical inumbers to determine the kind of object
11 * we allocate and fill in-core inodes upon lookup. They don't even
12 * go into icache. We cache the reference to task_struct upon lookup too.
13 * Eventually it should become a filesystem in its own. We don't use the
14 * rest of procfs anymore.
e070ad49
ML
15 *
16 *
17 * Changelog:
18 * 17-Jan-2005
19 * Allan Bezerra
20 * Bruna Moreira <bruna.moreira@indt.org.br>
21 * Edjard Mota <edjard.mota@indt.org.br>
22 * Ilias Biris <ilias.biris@indt.org.br>
23 * Mauricio Lin <mauricio.lin@indt.org.br>
24 *
25 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26 *
27 * A new process specific entry (smaps) included in /proc. It shows the
28 * size of rss for each memory area. The maps entry lacks information
29 * about physical memory size (rss) for each mapped file, i.e.,
30 * rss information for executables and library files.
31 * This additional information is useful for any tools that need to know
32 * about physical memory consumption for a process specific library.
33 *
34 * Changelog:
35 * 21-Feb-2005
36 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37 * Pud inclusion in the page table walking.
38 *
39 * ChangeLog:
40 * 10-Mar-2005
41 * 10LE Instituto Nokia de Tecnologia - INdT:
42 * A better way to walks through the page table as suggested by Hugh Dickins.
43 *
44 * Simo Piiroinen <simo.piiroinen@nokia.com>:
45 * Smaps information related to shared, private, clean and dirty pages.
46 *
47 * Paul Mundt <paul.mundt@nokia.com>:
48 * Overall revision about smaps.
1da177e4
LT
49 */
50
7c0f6ba6 51#include <linux/uaccess.h>
1da177e4 52
1da177e4
LT
53#include <linux/errno.h>
54#include <linux/time.h>
55#include <linux/proc_fs.h>
56#include <linux/stat.h>
5995477a 57#include <linux/task_io_accounting_ops.h>
1da177e4 58#include <linux/init.h>
16f7e0fe 59#include <linux/capability.h>
1da177e4 60#include <linux/file.h>
9f3acc31 61#include <linux/fdtable.h>
94f8f3b0 62#include <linux/generic-radix-tree.h>
1da177e4
LT
63#include <linux/string.h>
64#include <linux/seq_file.h>
65#include <linux/namei.h>
6b3286ed 66#include <linux/mnt_namespace.h>
1da177e4 67#include <linux/mm.h>
a63d83f4 68#include <linux/swap.h>
b835996f 69#include <linux/rcupdate.h>
1da177e4 70#include <linux/kallsyms.h>
2ec220e2 71#include <linux/stacktrace.h>
d85f50d5 72#include <linux/resource.h>
5096add8 73#include <linux/module.h>
1da177e4
LT
74#include <linux/mount.h>
75#include <linux/security.h>
76#include <linux/ptrace.h>
0d094efe 77#include <linux/tracehook.h>
87ebdc00 78#include <linux/printk.h>
efb1a57d 79#include <linux/cache.h>
a424316c 80#include <linux/cgroup.h>
1da177e4
LT
81#include <linux/cpuset.h>
82#include <linux/audit.h>
5addc5dd 83#include <linux/poll.h>
1651e14e 84#include <linux/nsproxy.h>
8ac773b4 85#include <linux/oom.h>
3cb4a0bb 86#include <linux/elf.h>
60347f67 87#include <linux/pid_namespace.h>
22d917d8 88#include <linux/user_namespace.h>
5ad4e53b 89#include <linux/fs_struct.h>
5a0e3ad6 90#include <linux/slab.h>
4eb5aaa3 91#include <linux/sched/autogroup.h>
6e84f315 92#include <linux/sched/mm.h>
f7ccbae4 93#include <linux/sched/coredump.h>
b17b0153 94#include <linux/sched/debug.h>
3905f9ad 95#include <linux/sched/stat.h>
48f6a7a5 96#include <linux/posix-timers.h>
43d2b113 97#include <trace/events/oom.h>
1da177e4 98#include "internal.h"
faf60af1 99#include "fd.h"
1da177e4 100
ac7f1061
AD
101#include "../../lib/kstrtox.h"
102
0f2fe20f
EB
103/* NOTE:
104 * Implementing inode permission operations in /proc is almost
105 * certainly an error. Permission checks need to happen during
106 * each system call not at open time. The reason is that most of
107 * what we wish to check for permissions in /proc varies at runtime.
108 *
109 * The classic example of a problem is opening file descriptors
110 * in /proc for a task before it execs a suid executable.
111 */
112
efb1a57d
AD
113static u8 nlink_tid __ro_after_init;
114static u8 nlink_tgid __ro_after_init;
1270dd8d 115
1da177e4 116struct pid_entry {
cedbccab 117 const char *name;
623f594e 118 unsigned int len;
d161a13f 119 umode_t mode;
c5ef1c42 120 const struct inode_operations *iop;
00977a59 121 const struct file_operations *fop;
20cdc894 122 union proc_op op;
1da177e4
LT
123};
124
61a28784 125#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 126 .name = (NAME), \
c5141e6d 127 .len = sizeof(NAME) - 1, \
20cdc894
EB
128 .mode = MODE, \
129 .iop = IOP, \
130 .fop = FOP, \
131 .op = OP, \
132}
133
631f9c18
AD
134#define DIR(NAME, MODE, iops, fops) \
135 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
136#define LNK(NAME, get_link) \
61a28784 137 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 138 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
139 { .proc_get_link = get_link } )
140#define REG(NAME, MODE, fops) \
141 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 142#define ONE(NAME, MODE, show) \
6d9c939d 143 NOD(NAME, (S_IFREG|(MODE)), \
be614086 144 NULL, &proc_single_file_operations, \
631f9c18 145 { .proc_show = show } )
6d9c939d
CS
146#define ATTR(LSM, NAME, MODE) \
147 NOD(NAME, (S_IFREG|(MODE)), \
148 NULL, &proc_pid_attr_operations, \
149 { .lsm = LSM })
1da177e4 150
aed54175
VN
151/*
152 * Count the number of hardlinks for the pid_entry table, excluding the .
153 * and .. links.
154 */
1270dd8d 155static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
aed54175
VN
156 unsigned int n)
157{
158 unsigned int i;
159 unsigned int count;
160
1270dd8d 161 count = 2;
aed54175
VN
162 for (i = 0; i < n; ++i) {
163 if (S_ISDIR(entries[i].mode))
164 ++count;
165 }
166
167 return count;
168}
169
f7ad3c6b 170static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 171{
7c2c7d99
HD
172 int result = -ENOENT;
173
0494f6ec 174 task_lock(task);
f7ad3c6b
MS
175 if (task->fs) {
176 get_fs_root(task->fs, root);
7c2c7d99
HD
177 result = 0;
178 }
0494f6ec 179 task_unlock(task);
7c2c7d99 180 return result;
0494f6ec
MS
181}
182
7773fbc5 183static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 184{
2b0143b5 185 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 186 int result = -ENOENT;
99f89551
EB
187
188 if (task) {
f7ad3c6b
MS
189 task_lock(task);
190 if (task->fs) {
191 get_fs_pwd(task->fs, path);
192 result = 0;
193 }
194 task_unlock(task);
99f89551
EB
195 put_task_struct(task);
196 }
1da177e4
LT
197 return result;
198}
199
7773fbc5 200static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 201{
2b0143b5 202 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 203 int result = -ENOENT;
99f89551
EB
204
205 if (task) {
f7ad3c6b 206 result = get_task_root(task, path);
99f89551
EB
207 put_task_struct(task);
208 }
1da177e4
LT
209 return result;
210}
211
e4b4e441 212static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
5ab82718 213 size_t count, loff_t *ppos)
1da177e4 214{
c2c0bb44 215 unsigned long arg_start, arg_end, env_start, env_end;
5ab82718
LT
216 unsigned long pos, len;
217 char *page;
c2c0bb44 218
c2c0bb44 219 /* Check if process spawned far enough to have cmdline. */
e4b4e441
LT
220 if (!mm->env_end)
221 return 0;
c2c0bb44 222
88aa7cc6 223 spin_lock(&mm->arg_lock);
c2c0bb44
AD
224 arg_start = mm->arg_start;
225 arg_end = mm->arg_end;
226 env_start = mm->env_start;
227 env_end = mm->env_end;
88aa7cc6 228 spin_unlock(&mm->arg_lock);
c2c0bb44 229
5ab82718
LT
230 if (arg_start >= arg_end)
231 return 0;
6a6cbe75 232
2ca66ff7 233 /*
5ab82718
LT
234 * We have traditionally allowed the user to re-write
235 * the argument strings and overflow the end result
236 * into the environment section. But only do that if
237 * the environment area is contiguous to the arguments.
2ca66ff7 238 */
5ab82718
LT
239 if (env_start != arg_end || env_start >= env_end)
240 env_start = env_end = arg_end;
241
f5b65348
LT
242 /* .. and limit it to a maximum of one page of slop */
243 if (env_end >= arg_end + PAGE_SIZE)
244 env_end = arg_end + PAGE_SIZE - 1;
245
5ab82718
LT
246 /* We're not going to care if "*ppos" has high bits set */
247 pos = arg_start + *ppos;
3cb4e162 248
5ab82718
LT
249 /* .. but we do check the result is in the proper range */
250 if (pos < arg_start || pos >= env_end)
251 return 0;
a0a07b87 252
5ab82718
LT
253 /* .. and we never go past env_end */
254 if (env_end - pos < count)
255 count = env_end - pos;
256
257 page = (char *)__get_free_page(GFP_KERNEL);
258 if (!page)
259 return -ENOMEM;
260
261 len = 0;
262 while (count) {
263 int got;
264 size_t size = min_t(size_t, PAGE_SIZE, count);
f5b65348
LT
265 long offset;
266
267 /*
268 * Are we already starting past the official end?
269 * We always include the last byte that is *supposed*
270 * to be NUL
271 */
272 offset = (pos >= arg_end) ? pos - arg_end + 1 : 0;
5ab82718 273
f5b65348
LT
274 got = access_remote_vm(mm, pos - offset, page, size + offset, FOLL_ANON);
275 if (got <= offset)
5ab82718 276 break;
f5b65348 277 got -= offset;
5ab82718
LT
278
279 /* Don't walk past a NUL character once you hit arg_end */
280 if (pos + got >= arg_end) {
281 int n = 0;
282
283 /*
284 * If we started before 'arg_end' but ended up
285 * at or after it, we start the NUL character
286 * check at arg_end-1 (where we expect the normal
287 * EOF to be).
288 *
289 * NOTE! This is smaller than 'got', because
290 * pos + got >= arg_end
291 */
292 if (pos < arg_end)
293 n = arg_end - pos - 1;
294
295 /* Cut off at first NUL after 'n' */
f5b65348
LT
296 got = n + strnlen(page+n, offset+got-n);
297 if (got < offset)
5ab82718 298 break;
f5b65348
LT
299 got -= offset;
300
301 /* Include the NUL if it existed */
302 if (got < size)
303 got++;
c2c0bb44 304 }
5ab82718 305
f5b65348 306 got -= copy_to_user(buf, page+offset, got);
5ab82718
LT
307 if (unlikely(!got)) {
308 if (!len)
309 len = -EFAULT;
310 break;
c2c0bb44 311 }
5ab82718
LT
312 pos += got;
313 buf += got;
314 len += got;
315 count -= got;
c2c0bb44
AD
316 }
317
c2c0bb44 318 free_page((unsigned long)page);
5ab82718 319 return len;
1da177e4
LT
320}
321
e4b4e441
LT
322static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
323 size_t count, loff_t *pos)
324{
325 struct mm_struct *mm;
326 ssize_t ret;
327
328 mm = get_task_mm(tsk);
329 if (!mm)
330 return 0;
331
332 ret = get_mm_cmdline(mm, buf, count, pos);
c2c0bb44 333 mmput(mm);
e4b4e441
LT
334 return ret;
335}
336
337static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
338 size_t count, loff_t *pos)
339{
340 struct task_struct *tsk;
341 ssize_t ret;
342
343 BUG_ON(*pos < 0);
344
345 tsk = get_proc_task(file_inode(file));
346 if (!tsk)
347 return -ESRCH;
348 ret = get_task_cmdline(tsk, buf, count, pos);
349 put_task_struct(tsk);
350 if (ret > 0)
351 *pos += ret;
352 return ret;
1da177e4
LT
353}
354
c2c0bb44
AD
355static const struct file_operations proc_pid_cmdline_ops = {
356 .read = proc_pid_cmdline_read,
357 .llseek = generic_file_llseek,
358};
359
1da177e4
LT
360#ifdef CONFIG_KALLSYMS
361/*
362 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
363 * Returns the resolved symbol. If that fails, simply return the address.
364 */
edfcd606
AD
365static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
366 struct pid *pid, struct task_struct *task)
1da177e4 367{
ffb45122 368 unsigned long wchan;
9281acea 369 char symname[KSYM_NAME_LEN];
1da177e4 370
24b2ec21
AD
371 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
372 goto print0;
1da177e4 373
24b2ec21
AD
374 wchan = get_wchan(task);
375 if (wchan && !lookup_symbol_name(wchan, symname)) {
21dae0ad 376 seq_puts(m, symname);
24b2ec21
AD
377 return 0;
378 }
25ce3191 379
24b2ec21
AD
380print0:
381 seq_putc(m, '0');
25ce3191 382 return 0;
1da177e4
LT
383}
384#endif /* CONFIG_KALLSYMS */
385
a9712bc1
AV
386static int lock_trace(struct task_struct *task)
387{
388 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
389 if (err)
390 return err;
caaee623 391 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
a9712bc1
AV
392 mutex_unlock(&task->signal->cred_guard_mutex);
393 return -EPERM;
394 }
395 return 0;
396}
397
398static void unlock_trace(struct task_struct *task)
399{
400 mutex_unlock(&task->signal->cred_guard_mutex);
401}
402
2ec220e2
KC
403#ifdef CONFIG_STACKTRACE
404
405#define MAX_STACK_TRACE_DEPTH 64
406
407static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
408 struct pid *pid, struct task_struct *task)
409{
410 struct stack_trace trace;
411 unsigned long *entries;
a9712bc1 412 int err;
2ec220e2 413
f8a00cef
JH
414 /*
415 * The ability to racily run the kernel stack unwinder on a running task
416 * and then observe the unwinder output is scary; while it is useful for
417 * debugging kernel issues, it can also allow an attacker to leak kernel
418 * stack contents.
419 * Doing this in a manner that is at least safe from races would require
420 * some work to ensure that the remote task can not be scheduled; and
421 * even then, this would still expose the unwinder as local attack
422 * surface.
423 * Therefore, this interface is restricted to root.
424 */
425 if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
426 return -EACCES;
427
6da2ec56
KC
428 entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
429 GFP_KERNEL);
2ec220e2
KC
430 if (!entries)
431 return -ENOMEM;
432
433 trace.nr_entries = 0;
434 trace.max_entries = MAX_STACK_TRACE_DEPTH;
435 trace.entries = entries;
436 trace.skip = 0;
2ec220e2 437
a9712bc1
AV
438 err = lock_trace(task);
439 if (!err) {
5d008fb4
AD
440 unsigned int i;
441
a9712bc1
AV
442 save_stack_trace_tsk(task, &trace);
443
444 for (i = 0; i < trace.nr_entries; i++) {
8f5abe84 445 seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
a9712bc1
AV
446 }
447 unlock_trace(task);
2ec220e2
KC
448 }
449 kfree(entries);
450
a9712bc1 451 return err;
2ec220e2
KC
452}
453#endif
454
5968cece 455#ifdef CONFIG_SCHED_INFO
1da177e4
LT
456/*
457 * Provides /proc/PID/schedstat
458 */
f6e826ca
AD
459static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
460 struct pid *pid, struct task_struct *task)
1da177e4 461{
5968cece 462 if (unlikely(!sched_info_on()))
08b55775 463 seq_puts(m, "0 0 0\n");
5968cece
NR
464 else
465 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
466 (unsigned long long)task->se.sum_exec_runtime,
467 (unsigned long long)task->sched_info.run_delay,
468 task->sched_info.pcount);
469
470 return 0;
1da177e4
LT
471}
472#endif
473
9745512c
AV
474#ifdef CONFIG_LATENCYTOP
475static int lstats_show_proc(struct seq_file *m, void *v)
476{
477 int i;
13d77c37
HS
478 struct inode *inode = m->private;
479 struct task_struct *task = get_proc_task(inode);
9745512c 480
13d77c37
HS
481 if (!task)
482 return -ESRCH;
483 seq_puts(m, "Latency Top version : v0.1\n");
f6d2f584 484 for (i = 0; i < LT_SAVECOUNT; i++) {
34e49d4f
JP
485 struct latency_record *lr = &task->latency_record[i];
486 if (lr->backtrace[0]) {
9745512c 487 int q;
34e49d4f
JP
488 seq_printf(m, "%i %li %li",
489 lr->count, lr->time, lr->max);
9745512c 490 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f
JP
491 unsigned long bt = lr->backtrace[q];
492 if (!bt)
9745512c 493 break;
34e49d4f 494 if (bt == ULONG_MAX)
9745512c 495 break;
34e49d4f 496 seq_printf(m, " %ps", (void *)bt);
9745512c 497 }
9d6de12f 498 seq_putc(m, '\n');
9745512c
AV
499 }
500
501 }
13d77c37 502 put_task_struct(task);
9745512c
AV
503 return 0;
504}
505
506static int lstats_open(struct inode *inode, struct file *file)
507{
13d77c37 508 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
509}
510
9745512c
AV
511static ssize_t lstats_write(struct file *file, const char __user *buf,
512 size_t count, loff_t *offs)
513{
496ad9aa 514 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 515
13d77c37
HS
516 if (!task)
517 return -ESRCH;
9745512c 518 clear_all_latency_tracing(task);
13d77c37 519 put_task_struct(task);
9745512c
AV
520
521 return count;
522}
523
524static const struct file_operations proc_lstats_operations = {
525 .open = lstats_open,
526 .read = seq_read,
527 .write = lstats_write,
528 .llseek = seq_lseek,
13d77c37 529 .release = single_release,
9745512c
AV
530};
531
532#endif
533
6ba51e37
AD
534static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
535 struct pid *pid, struct task_struct *task)
1da177e4 536{
ca79b0c2 537 unsigned long totalpages = totalram_pages() + total_swap_pages;
b95c35e7 538 unsigned long points = 0;
1da177e4 539
ef419398
ON
540 points = oom_badness(task, NULL, NULL, totalpages) *
541 1000 / totalpages;
25ce3191
JP
542 seq_printf(m, "%lu\n", points);
543
544 return 0;
1da177e4
LT
545}
546
d85f50d5 547struct limit_names {
cedbccab
AD
548 const char *name;
549 const char *unit;
d85f50d5
NH
550};
551
552static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 553 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
554 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
555 [RLIMIT_DATA] = {"Max data size", "bytes"},
556 [RLIMIT_STACK] = {"Max stack size", "bytes"},
557 [RLIMIT_CORE] = {"Max core file size", "bytes"},
558 [RLIMIT_RSS] = {"Max resident set", "bytes"},
559 [RLIMIT_NPROC] = {"Max processes", "processes"},
560 [RLIMIT_NOFILE] = {"Max open files", "files"},
561 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
562 [RLIMIT_AS] = {"Max address space", "bytes"},
563 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
564 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
565 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
566 [RLIMIT_NICE] = {"Max nice priority", NULL},
567 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 568 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
569};
570
571/* Display limits for a process */
1c963eb1
AD
572static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
573 struct pid *pid, struct task_struct *task)
d85f50d5
NH
574{
575 unsigned int i;
d85f50d5 576 unsigned long flags;
d85f50d5
NH
577
578 struct rlimit rlim[RLIM_NLIMITS];
579
a6bebbc8 580 if (!lock_task_sighand(task, &flags))
d85f50d5 581 return 0;
d85f50d5
NH
582 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
583 unlock_task_sighand(task, &flags);
d85f50d5
NH
584
585 /*
586 * print the file header
587 */
afe922c2
AD
588 seq_puts(m, "Limit "
589 "Soft Limit "
590 "Hard Limit "
591 "Units \n");
d85f50d5
NH
592
593 for (i = 0; i < RLIM_NLIMITS; i++) {
594 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 595 seq_printf(m, "%-25s %-20s ",
25ce3191 596 lnames[i].name, "unlimited");
d85f50d5 597 else
1c963eb1 598 seq_printf(m, "%-25s %-20lu ",
25ce3191 599 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
600
601 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 602 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 603 else
1c963eb1 604 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
605
606 if (lnames[i].unit)
1c963eb1 607 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 608 else
1c963eb1 609 seq_putc(m, '\n');
d85f50d5
NH
610 }
611
1c963eb1 612 return 0;
d85f50d5
NH
613}
614
ebcb6734 615#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
616static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
617 struct pid *pid, struct task_struct *task)
ebcb6734
RM
618{
619 long nr;
620 unsigned long args[6], sp, pc;
25ce3191
JP
621 int res;
622
623 res = lock_trace(task);
a9712bc1
AV
624 if (res)
625 return res;
ebcb6734
RM
626
627 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
09d93bd6 628 seq_puts(m, "running\n");
a9712bc1 629 else if (nr < 0)
09d93bd6 630 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
a9712bc1 631 else
09d93bd6 632 seq_printf(m,
ebcb6734
RM
633 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
634 nr,
635 args[0], args[1], args[2], args[3], args[4], args[5],
636 sp, pc);
a9712bc1 637 unlock_trace(task);
25ce3191
JP
638
639 return 0;
ebcb6734
RM
640}
641#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
642
1da177e4
LT
643/************************************************************************/
644/* Here the fs part begins */
645/************************************************************************/
646
647/* permission checks */
778c1144 648static int proc_fd_access_allowed(struct inode *inode)
1da177e4 649{
778c1144
EB
650 struct task_struct *task;
651 int allowed = 0;
df26c40e
EB
652 /* Allow access to a task's file descriptors if it is us or we
653 * may use ptrace attach to the process and find out that
654 * information.
778c1144
EB
655 */
656 task = get_proc_task(inode);
df26c40e 657 if (task) {
caaee623 658 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 659 put_task_struct(task);
df26c40e 660 }
778c1144 661 return allowed;
1da177e4
LT
662}
663
6b4e306a 664int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
665{
666 int error;
2b0143b5 667 struct inode *inode = d_inode(dentry);
6d76fa58
LT
668
669 if (attr->ia_valid & ATTR_MODE)
670 return -EPERM;
671
31051c85 672 error = setattr_prepare(dentry, attr);
1025774c
CH
673 if (error)
674 return error;
675
1025774c
CH
676 setattr_copy(inode, attr);
677 mark_inode_dirty(inode);
678 return 0;
6d76fa58
LT
679}
680
0499680a
VK
681/*
682 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
683 * or euid/egid (for hide_pid_min=2)?
684 */
685static bool has_pid_permissions(struct pid_namespace *pid,
686 struct task_struct *task,
687 int hide_pid_min)
688{
689 if (pid->hide_pid < hide_pid_min)
690 return true;
691 if (in_group_p(pid->pid_gid))
692 return true;
caaee623 693 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
694}
695
696
697static int proc_pid_permission(struct inode *inode, int mask)
698{
76f668be 699 struct pid_namespace *pid = proc_pid_ns(inode);
0499680a
VK
700 struct task_struct *task;
701 bool has_perms;
702
703 task = get_proc_task(inode);
a2ef990a
XF
704 if (!task)
705 return -ESRCH;
796f571b 706 has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
0499680a
VK
707 put_task_struct(task);
708
709 if (!has_perms) {
796f571b 710 if (pid->hide_pid == HIDEPID_INVISIBLE) {
0499680a
VK
711 /*
712 * Let's make getdents(), stat(), and open()
713 * consistent with each other. If a process
714 * may not stat() a file, it shouldn't be seen
715 * in procfs at all.
716 */
717 return -ENOENT;
718 }
719
720 return -EPERM;
721 }
722 return generic_permission(inode, mask);
723}
724
725
726
c5ef1c42 727static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
728 .setattr = proc_setattr,
729};
730
be614086
EB
731static int proc_single_show(struct seq_file *m, void *v)
732{
733 struct inode *inode = m->private;
76f668be
CH
734 struct pid_namespace *ns = proc_pid_ns(inode);
735 struct pid *pid = proc_pid(inode);
be614086
EB
736 struct task_struct *task;
737 int ret;
738
be614086
EB
739 task = get_pid_task(pid, PIDTYPE_PID);
740 if (!task)
741 return -ESRCH;
742
743 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
744
745 put_task_struct(task);
746 return ret;
747}
748
749static int proc_single_open(struct inode *inode, struct file *filp)
750{
c6a34058 751 return single_open(filp, proc_single_show, inode);
be614086
EB
752}
753
754static const struct file_operations proc_single_file_operations = {
755 .open = proc_single_open,
756 .read = seq_read,
757 .llseek = seq_lseek,
758 .release = single_release,
759};
760
5381e169
ON
761
762struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 763{
5381e169
ON
764 struct task_struct *task = get_proc_task(inode);
765 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 766
5381e169 767 if (task) {
caaee623 768 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 769 put_task_struct(task);
e268337d 770
5381e169
ON
771 if (!IS_ERR_OR_NULL(mm)) {
772 /* ensure this mm_struct can't be freed */
f1f10076 773 mmgrab(mm);
5381e169
ON
774 /* but do not pin its memory */
775 mmput(mm);
776 }
777 }
778
779 return mm;
780}
781
782static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
783{
784 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
785
786 if (IS_ERR(mm))
787 return PTR_ERR(mm);
788
e268337d 789 file->private_data = mm;
1da177e4
LT
790 return 0;
791}
792
b409e578
CW
793static int mem_open(struct inode *inode, struct file *file)
794{
bc452b4b
DH
795 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
796
797 /* OK to pass negative loff_t, we can catch out-of-range */
798 file->f_mode |= FMODE_UNSIGNED_OFFSET;
799
800 return ret;
b409e578
CW
801}
802
572d34b9
ON
803static ssize_t mem_rw(struct file *file, char __user *buf,
804 size_t count, loff_t *ppos, int write)
1da177e4 805{
e268337d 806 struct mm_struct *mm = file->private_data;
572d34b9
ON
807 unsigned long addr = *ppos;
808 ssize_t copied;
1da177e4 809 char *page;
272ddc8b 810 unsigned int flags;
1da177e4 811
e268337d
LT
812 if (!mm)
813 return 0;
99f89551 814
0ee931c4 815 page = (char *)__get_free_page(GFP_KERNEL);
30cd8903 816 if (!page)
e268337d 817 return -ENOMEM;
1da177e4 818
f7ca54f4 819 copied = 0;
388f7934 820 if (!mmget_not_zero(mm))
6d08f2c7
ON
821 goto free;
822
f511c0b1 823 flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
6347e8d5 824
1da177e4 825 while (count > 0) {
572d34b9 826 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 827
572d34b9 828 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
829 copied = -EFAULT;
830 break;
831 }
572d34b9 832
6347e8d5 833 this_len = access_remote_vm(mm, addr, page, this_len, flags);
572d34b9 834 if (!this_len) {
1da177e4
LT
835 if (!copied)
836 copied = -EIO;
837 break;
838 }
572d34b9
ON
839
840 if (!write && copy_to_user(buf, page, this_len)) {
841 copied = -EFAULT;
842 break;
843 }
844
845 buf += this_len;
846 addr += this_len;
847 copied += this_len;
848 count -= this_len;
1da177e4 849 }
572d34b9 850 *ppos = addr;
30cd8903 851
6d08f2c7
ON
852 mmput(mm);
853free:
30cd8903 854 free_page((unsigned long) page);
1da177e4
LT
855 return copied;
856}
1da177e4 857
572d34b9
ON
858static ssize_t mem_read(struct file *file, char __user *buf,
859 size_t count, loff_t *ppos)
860{
861 return mem_rw(file, buf, count, ppos, 0);
862}
863
864static ssize_t mem_write(struct file *file, const char __user *buf,
865 size_t count, loff_t *ppos)
866{
867 return mem_rw(file, (char __user*)buf, count, ppos, 1);
868}
869
85863e47 870loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
871{
872 switch (orig) {
873 case 0:
874 file->f_pos = offset;
875 break;
876 case 1:
877 file->f_pos += offset;
878 break;
879 default:
880 return -EINVAL;
881 }
882 force_successful_syscall_return();
883 return file->f_pos;
884}
885
e268337d
LT
886static int mem_release(struct inode *inode, struct file *file)
887{
888 struct mm_struct *mm = file->private_data;
71879d3c 889 if (mm)
6d08f2c7 890 mmdrop(mm);
e268337d
LT
891 return 0;
892}
893
00977a59 894static const struct file_operations proc_mem_operations = {
1da177e4
LT
895 .llseek = mem_lseek,
896 .read = mem_read,
897 .write = mem_write,
898 .open = mem_open,
e268337d 899 .release = mem_release,
1da177e4
LT
900};
901
b409e578
CW
902static int environ_open(struct inode *inode, struct file *file)
903{
904 return __mem_open(inode, file, PTRACE_MODE_READ);
905}
906
315e28c8
JP
907static ssize_t environ_read(struct file *file, char __user *buf,
908 size_t count, loff_t *ppos)
909{
315e28c8
JP
910 char *page;
911 unsigned long src = *ppos;
b409e578
CW
912 int ret = 0;
913 struct mm_struct *mm = file->private_data;
a3b609ef 914 unsigned long env_start, env_end;
315e28c8 915
8148a73c
MK
916 /* Ensure the process spawned far enough to have an environment. */
917 if (!mm || !mm->env_end)
b409e578 918 return 0;
315e28c8 919
0ee931c4 920 page = (char *)__get_free_page(GFP_KERNEL);
315e28c8 921 if (!page)
b409e578 922 return -ENOMEM;
315e28c8 923
d6f64b89 924 ret = 0;
388f7934 925 if (!mmget_not_zero(mm))
b409e578 926 goto free;
a3b609ef 927
88aa7cc6 928 spin_lock(&mm->arg_lock);
a3b609ef
MG
929 env_start = mm->env_start;
930 env_end = mm->env_end;
88aa7cc6 931 spin_unlock(&mm->arg_lock);
a3b609ef 932
315e28c8 933 while (count > 0) {
e8905ec2
DH
934 size_t this_len, max_len;
935 int retval;
315e28c8 936
a3b609ef 937 if (src >= (env_end - env_start))
315e28c8
JP
938 break;
939
a3b609ef 940 this_len = env_end - (env_start + src);
e8905ec2
DH
941
942 max_len = min_t(size_t, PAGE_SIZE, count);
943 this_len = min(max_len, this_len);
315e28c8 944
7f7ccc2c 945 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
315e28c8
JP
946
947 if (retval <= 0) {
948 ret = retval;
949 break;
950 }
951
952 if (copy_to_user(buf, page, retval)) {
953 ret = -EFAULT;
954 break;
955 }
956
957 ret += retval;
958 src += retval;
959 buf += retval;
960 count -= retval;
961 }
962 *ppos = src;
315e28c8 963 mmput(mm);
b409e578
CW
964
965free:
315e28c8 966 free_page((unsigned long) page);
315e28c8
JP
967 return ret;
968}
969
970static const struct file_operations proc_environ_operations = {
b409e578 971 .open = environ_open,
315e28c8 972 .read = environ_read,
87df8424 973 .llseek = generic_file_llseek,
b409e578 974 .release = mem_release,
315e28c8
JP
975};
976
c5317167
AV
977static int auxv_open(struct inode *inode, struct file *file)
978{
979 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
980}
981
982static ssize_t auxv_read(struct file *file, char __user *buf,
983 size_t count, loff_t *ppos)
984{
985 struct mm_struct *mm = file->private_data;
986 unsigned int nwords = 0;
06b2849d
LY
987
988 if (!mm)
989 return 0;
c5317167
AV
990 do {
991 nwords += 2;
992 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
993 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
994 nwords * sizeof(mm->saved_auxv[0]));
995}
996
997static const struct file_operations proc_auxv_operations = {
998 .open = auxv_open,
999 .read = auxv_read,
1000 .llseek = generic_file_llseek,
1001 .release = mem_release,
1002};
1003
fa0cbbf1
DR
1004static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1005 loff_t *ppos)
1006{
496ad9aa 1007 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1008 char buffer[PROC_NUMBUF];
1009 int oom_adj = OOM_ADJUST_MIN;
1010 size_t len;
fa0cbbf1
DR
1011
1012 if (!task)
1013 return -ESRCH;
f913da59
MH
1014 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1015 oom_adj = OOM_ADJUST_MAX;
1016 else
1017 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1018 OOM_SCORE_ADJ_MAX;
fa0cbbf1
DR
1019 put_task_struct(task);
1020 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1021 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1022}
1023
1d5f0acb
MH
1024static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1025{
1026 static DEFINE_MUTEX(oom_adj_mutex);
44a70ade 1027 struct mm_struct *mm = NULL;
1d5f0acb
MH
1028 struct task_struct *task;
1029 int err = 0;
1030
1031 task = get_proc_task(file_inode(file));
1032 if (!task)
1033 return -ESRCH;
1034
1035 mutex_lock(&oom_adj_mutex);
1036 if (legacy) {
1037 if (oom_adj < task->signal->oom_score_adj &&
1038 !capable(CAP_SYS_RESOURCE)) {
1039 err = -EACCES;
1040 goto err_unlock;
1041 }
1042 /*
1043 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1044 * /proc/pid/oom_score_adj instead.
1045 */
1046 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1047 current->comm, task_pid_nr(current), task_pid_nr(task),
1048 task_pid_nr(task));
1049 } else {
1050 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1051 !capable(CAP_SYS_RESOURCE)) {
1052 err = -EACCES;
1053 goto err_unlock;
1054 }
1055 }
1056
44a70ade
MH
1057 /*
1058 * Make sure we will check other processes sharing the mm if this is
1059 * not vfrok which wants its own oom_score_adj.
1060 * pin the mm so it doesn't go away and get reused after task_unlock
1061 */
1062 if (!task->vfork_done) {
1063 struct task_struct *p = find_lock_task_mm(task);
1064
1065 if (p) {
1066 if (atomic_read(&p->mm->mm_users) > 1) {
1067 mm = p->mm;
f1f10076 1068 mmgrab(mm);
44a70ade
MH
1069 }
1070 task_unlock(p);
1071 }
1072 }
1073
1d5f0acb
MH
1074 task->signal->oom_score_adj = oom_adj;
1075 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1076 task->signal->oom_score_adj_min = (short)oom_adj;
1077 trace_oom_score_adj_update(task);
44a70ade
MH
1078
1079 if (mm) {
1080 struct task_struct *p;
1081
1082 rcu_read_lock();
1083 for_each_process(p) {
1084 if (same_thread_group(task, p))
1085 continue;
1086
1087 /* do not touch kernel threads or the global init */
1088 if (p->flags & PF_KTHREAD || is_global_init(p))
1089 continue;
1090
1091 task_lock(p);
1092 if (!p->vfork_done && process_shares_mm(p, mm)) {
44a70ade
MH
1093 p->signal->oom_score_adj = oom_adj;
1094 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1095 p->signal->oom_score_adj_min = (short)oom_adj;
1096 }
1097 task_unlock(p);
1098 }
1099 rcu_read_unlock();
1100 mmdrop(mm);
1101 }
1d5f0acb
MH
1102err_unlock:
1103 mutex_unlock(&oom_adj_mutex);
1104 put_task_struct(task);
1105 return err;
1106}
f913da59 1107
b72bdfa7
DR
1108/*
1109 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1110 * kernels. The effective policy is defined by oom_score_adj, which has a
1111 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1112 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1113 * Processes that become oom disabled via oom_adj will still be oom disabled
1114 * with this implementation.
1115 *
1116 * oom_adj cannot be removed since existing userspace binaries use it.
1117 */
fa0cbbf1
DR
1118static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1119 size_t count, loff_t *ppos)
1120{
fa0cbbf1
DR
1121 char buffer[PROC_NUMBUF];
1122 int oom_adj;
fa0cbbf1
DR
1123 int err;
1124
1125 memset(buffer, 0, sizeof(buffer));
1126 if (count > sizeof(buffer) - 1)
1127 count = sizeof(buffer) - 1;
1128 if (copy_from_user(buffer, buf, count)) {
1129 err = -EFAULT;
1130 goto out;
1131 }
1132
1133 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1134 if (err)
1135 goto out;
1136 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1137 oom_adj != OOM_DISABLE) {
1138 err = -EINVAL;
1139 goto out;
1140 }
1141
fa0cbbf1
DR
1142 /*
1143 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1144 * value is always attainable.
1145 */
1146 if (oom_adj == OOM_ADJUST_MAX)
1147 oom_adj = OOM_SCORE_ADJ_MAX;
1148 else
1149 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1150
1d5f0acb 1151 err = __set_oom_adj(file, oom_adj, true);
fa0cbbf1
DR
1152out:
1153 return err < 0 ? err : count;
1154}
1155
1156static const struct file_operations proc_oom_adj_operations = {
1157 .read = oom_adj_read,
1158 .write = oom_adj_write,
1159 .llseek = generic_file_llseek,
1160};
1161
a63d83f4
DR
1162static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1163 size_t count, loff_t *ppos)
1164{
496ad9aa 1165 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1166 char buffer[PROC_NUMBUF];
a9c58b90 1167 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1168 size_t len;
1169
1170 if (!task)
1171 return -ESRCH;
f913da59 1172 oom_score_adj = task->signal->oom_score_adj;
a63d83f4 1173 put_task_struct(task);
a9c58b90 1174 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1175 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1176}
1177
1178static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1179 size_t count, loff_t *ppos)
1180{
a63d83f4 1181 char buffer[PROC_NUMBUF];
0a8cb8e3 1182 int oom_score_adj;
a63d83f4
DR
1183 int err;
1184
1185 memset(buffer, 0, sizeof(buffer));
1186 if (count > sizeof(buffer) - 1)
1187 count = sizeof(buffer) - 1;
723548bf
DR
1188 if (copy_from_user(buffer, buf, count)) {
1189 err = -EFAULT;
1190 goto out;
1191 }
a63d83f4 1192
0a8cb8e3 1193 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1194 if (err)
723548bf 1195 goto out;
a63d83f4 1196 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1197 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1198 err = -EINVAL;
1199 goto out;
1200 }
a63d83f4 1201
1d5f0acb 1202 err = __set_oom_adj(file, oom_score_adj, false);
723548bf
DR
1203out:
1204 return err < 0 ? err : count;
a63d83f4
DR
1205}
1206
1207static const struct file_operations proc_oom_score_adj_operations = {
1208 .read = oom_score_adj_read,
1209 .write = oom_score_adj_write,
6038f373 1210 .llseek = default_llseek,
a63d83f4
DR
1211};
1212
4b7d248b 1213#ifdef CONFIG_AUDIT
b4eb4f7f 1214#define TMPBUFLEN 11
1da177e4
LT
1215static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1216 size_t count, loff_t *ppos)
1217{
496ad9aa 1218 struct inode * inode = file_inode(file);
99f89551 1219 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1220 ssize_t length;
1221 char tmpbuf[TMPBUFLEN];
1222
99f89551
EB
1223 if (!task)
1224 return -ESRCH;
1da177e4 1225 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1226 from_kuid(file->f_cred->user_ns,
1227 audit_get_loginuid(task)));
99f89551 1228 put_task_struct(task);
1da177e4
LT
1229 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1230}
1231
1232static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1233 size_t count, loff_t *ppos)
1234{
496ad9aa 1235 struct inode * inode = file_inode(file);
1da177e4 1236 uid_t loginuid;
e1760bd5 1237 kuid_t kloginuid;
774636e1 1238 int rv;
1da177e4 1239
7dc52157
PM
1240 rcu_read_lock();
1241 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1242 rcu_read_unlock();
1da177e4 1243 return -EPERM;
7dc52157
PM
1244 }
1245 rcu_read_unlock();
1da177e4 1246
1da177e4
LT
1247 if (*ppos != 0) {
1248 /* No partial writes. */
1249 return -EINVAL;
1250 }
1da177e4 1251
774636e1
AD
1252 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1253 if (rv < 0)
1254 return rv;
81407c84
EP
1255
1256 /* is userspace tring to explicitly UNSET the loginuid? */
1257 if (loginuid == AUDIT_UID_UNSET) {
1258 kloginuid = INVALID_UID;
1259 } else {
1260 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1261 if (!uid_valid(kloginuid))
1262 return -EINVAL;
e1760bd5
EB
1263 }
1264
774636e1
AD
1265 rv = audit_set_loginuid(kloginuid);
1266 if (rv < 0)
1267 return rv;
1268 return count;
1da177e4
LT
1269}
1270
00977a59 1271static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1272 .read = proc_loginuid_read,
1273 .write = proc_loginuid_write,
87df8424 1274 .llseek = generic_file_llseek,
1da177e4 1275};
1e0bd755
EP
1276
1277static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1278 size_t count, loff_t *ppos)
1279{
496ad9aa 1280 struct inode * inode = file_inode(file);
1e0bd755
EP
1281 struct task_struct *task = get_proc_task(inode);
1282 ssize_t length;
1283 char tmpbuf[TMPBUFLEN];
1284
1285 if (!task)
1286 return -ESRCH;
1287 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1288 audit_get_sessionid(task));
1289 put_task_struct(task);
1290 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1291}
1292
1293static const struct file_operations proc_sessionid_operations = {
1294 .read = proc_sessionid_read,
87df8424 1295 .llseek = generic_file_llseek,
1e0bd755 1296};
1da177e4
LT
1297#endif
1298
f4f154fd
AM
1299#ifdef CONFIG_FAULT_INJECTION
1300static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1301 size_t count, loff_t *ppos)
1302{
496ad9aa 1303 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1304 char buffer[PROC_NUMBUF];
1305 size_t len;
1306 int make_it_fail;
f4f154fd
AM
1307
1308 if (!task)
1309 return -ESRCH;
1310 make_it_fail = task->make_it_fail;
1311 put_task_struct(task);
1312
1313 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1314
1315 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1316}
1317
1318static ssize_t proc_fault_inject_write(struct file * file,
1319 const char __user * buf, size_t count, loff_t *ppos)
1320{
1321 struct task_struct *task;
774636e1 1322 char buffer[PROC_NUMBUF];
f4f154fd 1323 int make_it_fail;
774636e1 1324 int rv;
f4f154fd
AM
1325
1326 if (!capable(CAP_SYS_RESOURCE))
1327 return -EPERM;
1328 memset(buffer, 0, sizeof(buffer));
1329 if (count > sizeof(buffer) - 1)
1330 count = sizeof(buffer) - 1;
1331 if (copy_from_user(buffer, buf, count))
1332 return -EFAULT;
774636e1
AD
1333 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1334 if (rv < 0)
1335 return rv;
16caed31
DJ
1336 if (make_it_fail < 0 || make_it_fail > 1)
1337 return -EINVAL;
1338
496ad9aa 1339 task = get_proc_task(file_inode(file));
f4f154fd
AM
1340 if (!task)
1341 return -ESRCH;
1342 task->make_it_fail = make_it_fail;
1343 put_task_struct(task);
cba8aafe
VL
1344
1345 return count;
f4f154fd
AM
1346}
1347
00977a59 1348static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1349 .read = proc_fault_inject_read,
1350 .write = proc_fault_inject_write,
87df8424 1351 .llseek = generic_file_llseek,
f4f154fd 1352};
e41d5818
DV
1353
1354static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1355 size_t count, loff_t *ppos)
1356{
1357 struct task_struct *task;
9049f2f6
AM
1358 int err;
1359 unsigned int n;
e41d5818 1360
1203c8e6
AM
1361 err = kstrtouint_from_user(buf, count, 0, &n);
1362 if (err)
1363 return err;
1364
e41d5818
DV
1365 task = get_proc_task(file_inode(file));
1366 if (!task)
1367 return -ESRCH;
9f7118b2 1368 task->fail_nth = n;
e41d5818 1369 put_task_struct(task);
1203c8e6 1370
e41d5818
DV
1371 return count;
1372}
1373
1374static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1375 size_t count, loff_t *ppos)
1376{
1377 struct task_struct *task;
bfc74093
AM
1378 char numbuf[PROC_NUMBUF];
1379 ssize_t len;
e41d5818
DV
1380
1381 task = get_proc_task(file_inode(file));
1382 if (!task)
1383 return -ESRCH;
9f7118b2 1384 len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1203c8e6 1385 put_task_struct(task);
a44937fe 1386 return simple_read_from_buffer(buf, count, ppos, numbuf, len);
e41d5818
DV
1387}
1388
1389static const struct file_operations proc_fail_nth_operations = {
1390 .read = proc_fail_nth_read,
1391 .write = proc_fail_nth_write,
1392};
f4f154fd
AM
1393#endif
1394
9745512c 1395
43ae34cb
IM
1396#ifdef CONFIG_SCHED_DEBUG
1397/*
1398 * Print out various scheduling related per-task fields:
1399 */
1400static int sched_show(struct seq_file *m, void *v)
1401{
1402 struct inode *inode = m->private;
76f668be 1403 struct pid_namespace *ns = proc_pid_ns(inode);
43ae34cb
IM
1404 struct task_struct *p;
1405
43ae34cb
IM
1406 p = get_proc_task(inode);
1407 if (!p)
1408 return -ESRCH;
74dc3384 1409 proc_sched_show_task(p, ns, m);
43ae34cb
IM
1410
1411 put_task_struct(p);
1412
1413 return 0;
1414}
1415
1416static ssize_t
1417sched_write(struct file *file, const char __user *buf,
1418 size_t count, loff_t *offset)
1419{
496ad9aa 1420 struct inode *inode = file_inode(file);
43ae34cb
IM
1421 struct task_struct *p;
1422
43ae34cb
IM
1423 p = get_proc_task(inode);
1424 if (!p)
1425 return -ESRCH;
1426 proc_sched_set_task(p);
1427
1428 put_task_struct(p);
1429
1430 return count;
1431}
1432
1433static int sched_open(struct inode *inode, struct file *filp)
1434{
c6a34058 1435 return single_open(filp, sched_show, inode);
43ae34cb
IM
1436}
1437
1438static const struct file_operations proc_pid_sched_operations = {
1439 .open = sched_open,
1440 .read = seq_read,
1441 .write = sched_write,
1442 .llseek = seq_lseek,
5ea473a1 1443 .release = single_release,
43ae34cb
IM
1444};
1445
1446#endif
1447
5091faa4
MG
1448#ifdef CONFIG_SCHED_AUTOGROUP
1449/*
1450 * Print out autogroup related information:
1451 */
1452static int sched_autogroup_show(struct seq_file *m, void *v)
1453{
1454 struct inode *inode = m->private;
1455 struct task_struct *p;
1456
1457 p = get_proc_task(inode);
1458 if (!p)
1459 return -ESRCH;
1460 proc_sched_autogroup_show_task(p, m);
1461
1462 put_task_struct(p);
1463
1464 return 0;
1465}
1466
1467static ssize_t
1468sched_autogroup_write(struct file *file, const char __user *buf,
1469 size_t count, loff_t *offset)
1470{
496ad9aa 1471 struct inode *inode = file_inode(file);
5091faa4
MG
1472 struct task_struct *p;
1473 char buffer[PROC_NUMBUF];
0a8cb8e3 1474 int nice;
5091faa4
MG
1475 int err;
1476
1477 memset(buffer, 0, sizeof(buffer));
1478 if (count > sizeof(buffer) - 1)
1479 count = sizeof(buffer) - 1;
1480 if (copy_from_user(buffer, buf, count))
1481 return -EFAULT;
1482
0a8cb8e3
AD
1483 err = kstrtoint(strstrip(buffer), 0, &nice);
1484 if (err < 0)
1485 return err;
5091faa4
MG
1486
1487 p = get_proc_task(inode);
1488 if (!p)
1489 return -ESRCH;
1490
2e5b5b3a 1491 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1492 if (err)
1493 count = err;
1494
1495 put_task_struct(p);
1496
1497 return count;
1498}
1499
1500static int sched_autogroup_open(struct inode *inode, struct file *filp)
1501{
1502 int ret;
1503
1504 ret = single_open(filp, sched_autogroup_show, NULL);
1505 if (!ret) {
1506 struct seq_file *m = filp->private_data;
1507
1508 m->private = inode;
1509 }
1510 return ret;
1511}
1512
1513static const struct file_operations proc_pid_sched_autogroup_operations = {
1514 .open = sched_autogroup_open,
1515 .read = seq_read,
1516 .write = sched_autogroup_write,
1517 .llseek = seq_lseek,
1518 .release = single_release,
1519};
1520
1521#endif /* CONFIG_SCHED_AUTOGROUP */
1522
4614a696 1523static ssize_t comm_write(struct file *file, const char __user *buf,
1524 size_t count, loff_t *offset)
1525{
496ad9aa 1526 struct inode *inode = file_inode(file);
4614a696 1527 struct task_struct *p;
1528 char buffer[TASK_COMM_LEN];
830e0fc9 1529 const size_t maxlen = sizeof(buffer) - 1;
4614a696 1530
1531 memset(buffer, 0, sizeof(buffer));
830e0fc9 1532 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696 1533 return -EFAULT;
1534
1535 p = get_proc_task(inode);
1536 if (!p)
1537 return -ESRCH;
1538
1539 if (same_thread_group(current, p))
1540 set_task_comm(p, buffer);
1541 else
1542 count = -EINVAL;
1543
1544 put_task_struct(p);
1545
1546 return count;
1547}
1548
1549static int comm_show(struct seq_file *m, void *v)
1550{
1551 struct inode *inode = m->private;
1552 struct task_struct *p;
1553
1554 p = get_proc_task(inode);
1555 if (!p)
1556 return -ESRCH;
1557
88b72b31
TH
1558 proc_task_name(m, p, false);
1559 seq_putc(m, '\n');
4614a696 1560
1561 put_task_struct(p);
1562
1563 return 0;
1564}
1565
1566static int comm_open(struct inode *inode, struct file *filp)
1567{
c6a34058 1568 return single_open(filp, comm_show, inode);
4614a696 1569}
1570
1571static const struct file_operations proc_pid_set_comm_operations = {
1572 .open = comm_open,
1573 .read = seq_read,
1574 .write = comm_write,
1575 .llseek = seq_lseek,
1576 .release = single_release,
1577};
1578
7773fbc5 1579static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1580{
1581 struct task_struct *task;
925d1c40
MH
1582 struct file *exe_file;
1583
2b0143b5 1584 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1585 if (!task)
1586 return -ENOENT;
cd81a917 1587 exe_file = get_task_exe_file(task);
925d1c40 1588 put_task_struct(task);
925d1c40
MH
1589 if (exe_file) {
1590 *exe_path = exe_file->f_path;
1591 path_get(&exe_file->f_path);
1592 fput(exe_file);
1593 return 0;
1594 } else
1595 return -ENOENT;
1596}
1597
6b255391 1598static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1599 struct inode *inode,
1600 struct delayed_call *done)
1da177e4 1601{
408ef013 1602 struct path path;
1da177e4
LT
1603 int error = -EACCES;
1604
6b255391
AV
1605 if (!dentry)
1606 return ERR_PTR(-ECHILD);
1607
778c1144
EB
1608 /* Are we allowed to snoop on the tasks file descriptors? */
1609 if (!proc_fd_access_allowed(inode))
1da177e4 1610 goto out;
1da177e4 1611
408ef013
CH
1612 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1613 if (error)
1614 goto out;
1615
6e77137b 1616 nd_jump_link(&path);
408ef013 1617 return NULL;
1da177e4 1618out:
008b150a 1619 return ERR_PTR(error);
1da177e4
LT
1620}
1621
3dcd25f3 1622static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1623{
0ee931c4 1624 char *tmp = (char *)__get_free_page(GFP_KERNEL);
3dcd25f3 1625 char *pathname;
1da177e4
LT
1626 int len;
1627
1628 if (!tmp)
1629 return -ENOMEM;
0c28f287 1630
7b2a69ba 1631 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1632 len = PTR_ERR(pathname);
1633 if (IS_ERR(pathname))
1da177e4 1634 goto out;
3dcd25f3 1635 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1636
1637 if (len > buflen)
1638 len = buflen;
3dcd25f3 1639 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1640 len = -EFAULT;
1641 out:
1642 free_page((unsigned long)tmp);
1643 return len;
1644}
1645
1646static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1647{
1648 int error = -EACCES;
2b0143b5 1649 struct inode *inode = d_inode(dentry);
3dcd25f3 1650 struct path path;
1da177e4 1651
778c1144
EB
1652 /* Are we allowed to snoop on the tasks file descriptors? */
1653 if (!proc_fd_access_allowed(inode))
1da177e4 1654 goto out;
1da177e4 1655
7773fbc5 1656 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1657 if (error)
1658 goto out;
1659
3dcd25f3
JB
1660 error = do_proc_readlink(&path, buffer, buflen);
1661 path_put(&path);
1da177e4 1662out:
1da177e4
LT
1663 return error;
1664}
1665
faf60af1 1666const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1667 .readlink = proc_pid_readlink,
6b255391 1668 .get_link = proc_pid_get_link,
6d76fa58 1669 .setattr = proc_setattr,
1da177e4
LT
1670};
1671
28a6d671
EB
1672
1673/* building an inode */
1674
c6eb50d2 1675void task_dump_owner(struct task_struct *task, umode_t mode,
68eb94f1
EB
1676 kuid_t *ruid, kgid_t *rgid)
1677{
1678 /* Depending on the state of dumpable compute who should own a
1679 * proc file for a task.
1680 */
1681 const struct cred *cred;
1682 kuid_t uid;
1683 kgid_t gid;
1684
2e0ad552
AD
1685 if (unlikely(task->flags & PF_KTHREAD)) {
1686 *ruid = GLOBAL_ROOT_UID;
1687 *rgid = GLOBAL_ROOT_GID;
1688 return;
1689 }
1690
68eb94f1
EB
1691 /* Default to the tasks effective ownership */
1692 rcu_read_lock();
1693 cred = __task_cred(task);
1694 uid = cred->euid;
1695 gid = cred->egid;
1696 rcu_read_unlock();
1697
1698 /*
1699 * Before the /proc/pid/status file was created the only way to read
1700 * the effective uid of a /process was to stat /proc/pid. Reading
1701 * /proc/pid/status is slow enough that procps and other packages
1702 * kept stating /proc/pid. To keep the rules in /proc simple I have
1703 * made this apply to all per process world readable and executable
1704 * directories.
1705 */
1706 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1707 struct mm_struct *mm;
1708 task_lock(task);
1709 mm = task->mm;
1710 /* Make non-dumpable tasks owned by some root */
1711 if (mm) {
1712 if (get_dumpable(mm) != SUID_DUMP_USER) {
1713 struct user_namespace *user_ns = mm->user_ns;
1714
1715 uid = make_kuid(user_ns, 0);
1716 if (!uid_valid(uid))
1717 uid = GLOBAL_ROOT_UID;
1718
1719 gid = make_kgid(user_ns, 0);
1720 if (!gid_valid(gid))
1721 gid = GLOBAL_ROOT_GID;
1722 }
1723 } else {
1724 uid = GLOBAL_ROOT_UID;
1725 gid = GLOBAL_ROOT_GID;
1726 }
1727 task_unlock(task);
1728 }
1729 *ruid = uid;
1730 *rgid = gid;
1731}
1732
db978da8
AG
1733struct inode *proc_pid_make_inode(struct super_block * sb,
1734 struct task_struct *task, umode_t mode)
28a6d671
EB
1735{
1736 struct inode * inode;
1737 struct proc_inode *ei;
1da177e4 1738
28a6d671 1739 /* We need a new inode */
1da177e4 1740
28a6d671
EB
1741 inode = new_inode(sb);
1742 if (!inode)
1743 goto out;
1744
1745 /* Common stuff */
1746 ei = PROC_I(inode);
db978da8 1747 inode->i_mode = mode;
85fe4025 1748 inode->i_ino = get_next_ino();
078cd827 1749 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
28a6d671
EB
1750 inode->i_op = &proc_def_inode_operations;
1751
1752 /*
1753 * grab the reference to task.
1754 */
1a657f78 1755 ei->pid = get_task_pid(task, PIDTYPE_PID);
28a6d671
EB
1756 if (!ei->pid)
1757 goto out_unlock;
1758
68eb94f1 1759 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
28a6d671
EB
1760 security_task_to_inode(task, inode);
1761
1da177e4 1762out:
28a6d671
EB
1763 return inode;
1764
1765out_unlock:
1766 iput(inode);
1767 return NULL;
1da177e4
LT
1768}
1769
a528d35e
DH
1770int pid_getattr(const struct path *path, struct kstat *stat,
1771 u32 request_mask, unsigned int query_flags)
1da177e4 1772{
a528d35e 1773 struct inode *inode = d_inode(path->dentry);
76f668be 1774 struct pid_namespace *pid = proc_pid_ns(inode);
28a6d671 1775 struct task_struct *task;
c69e8d9c 1776
28a6d671 1777 generic_fillattr(inode, stat);
1da177e4 1778
dcb0f222
EB
1779 stat->uid = GLOBAL_ROOT_UID;
1780 stat->gid = GLOBAL_ROOT_GID;
94116929 1781 rcu_read_lock();
28a6d671
EB
1782 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1783 if (task) {
796f571b 1784 if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
0499680a
VK
1785 rcu_read_unlock();
1786 /*
1787 * This doesn't prevent learning whether PID exists,
1788 * it only makes getattr() consistent with readdir().
1789 */
1790 return -ENOENT;
1791 }
68eb94f1 1792 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1da177e4 1793 }
28a6d671 1794 rcu_read_unlock();
d6e71144 1795 return 0;
1da177e4
LT
1796}
1797
1da177e4
LT
1798/* dentry stuff */
1799
1800/*
1bbc5513
AV
1801 * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1802 */
1803void pid_update_inode(struct task_struct *task, struct inode *inode)
1804{
1805 task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1806
1807 inode->i_mode &= ~(S_ISUID | S_ISGID);
1808 security_task_to_inode(task, inode);
1809}
1810
1811/*
1da177e4
LT
1812 * Rewrite the inode's ownerships here because the owning task may have
1813 * performed a setuid(), etc.
99f89551 1814 *
1da177e4 1815 */
1bbc5513 1816static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1817{
34286d66
NP
1818 struct inode *inode;
1819 struct task_struct *task;
c69e8d9c 1820
0b728e19 1821 if (flags & LOOKUP_RCU)
34286d66
NP
1822 return -ECHILD;
1823
2b0143b5 1824 inode = d_inode(dentry);
34286d66
NP
1825 task = get_proc_task(inode);
1826
99f89551 1827 if (task) {
1bbc5513 1828 pid_update_inode(task, inode);
99f89551 1829 put_task_struct(task);
1da177e4
LT
1830 return 1;
1831 }
1da177e4
LT
1832 return 0;
1833}
1834
d855a4b7
ON
1835static inline bool proc_inode_is_dead(struct inode *inode)
1836{
1837 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1838}
1839
1dd704b6
DH
1840int pid_delete_dentry(const struct dentry *dentry)
1841{
1842 /* Is the task we represent dead?
1843 * If so, then don't put the dentry on the lru list,
1844 * kill it immediately.
1845 */
2b0143b5 1846 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1847}
1848
6b4e306a 1849const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1850{
1851 .d_revalidate = pid_revalidate,
1852 .d_delete = pid_delete_dentry,
1853};
1854
1855/* Lookups */
1856
1c0d04c9
EB
1857/*
1858 * Fill a directory entry.
1859 *
1860 * If possible create the dcache entry and derive our inode number and
1861 * file type from dcache entry.
1862 *
1863 * Since all of the proc inode numbers are dynamically generated, the inode
1864 * numbers do not exist until the inode is cache. This means creating the
1865 * the dcache entry in readdir is necessary to keep the inode numbers
1866 * reported by readdir in sync with the inode numbers reported
1867 * by stat.
1868 */
f0c3b509 1869bool proc_fill_cache(struct file *file, struct dir_context *ctx,
a4ef3895 1870 const char *name, unsigned int len,
c5141e6d 1871 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 1872{
f0c3b509 1873 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 1874 struct qstr qname = QSTR_INIT(name, len);
61a28784 1875 struct inode *inode;
0168b9e3
AV
1876 unsigned type = DT_UNKNOWN;
1877 ino_t ino = 1;
61a28784 1878
1df98b8b 1879 child = d_hash_and_lookup(dir, &qname);
61a28784 1880 if (!child) {
3781764b
AV
1881 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1882 child = d_alloc_parallel(dir, &qname, &wq);
1883 if (IS_ERR(child))
1df98b8b 1884 goto end_instantiate;
3781764b 1885 if (d_in_lookup(child)) {
0168b9e3
AV
1886 struct dentry *res;
1887 res = instantiate(child, task, ptr);
3781764b 1888 d_lookup_done(child);
0168b9e3
AV
1889 if (unlikely(res)) {
1890 dput(child);
1891 child = res;
d85b399b
AV
1892 if (IS_ERR(child))
1893 goto end_instantiate;
3781764b 1894 }
61a28784
EB
1895 }
1896 }
2b0143b5 1897 inode = d_inode(child);
147ce699
AV
1898 ino = inode->i_ino;
1899 type = inode->i_mode >> 12;
61a28784 1900 dput(child);
d85b399b 1901end_instantiate:
f0c3b509 1902 return dir_emit(ctx, name, len, ino, type);
61a28784
EB
1903}
1904
640708a2
PE
1905/*
1906 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1907 * which represent vma start and end addresses.
1908 */
1909static int dname_to_vma_addr(struct dentry *dentry,
1910 unsigned long *start, unsigned long *end)
1911{
ac7f1061
AD
1912 const char *str = dentry->d_name.name;
1913 unsigned long long sval, eval;
1914 unsigned int len;
1915
35318db5
AD
1916 if (str[0] == '0' && str[1] != '-')
1917 return -EINVAL;
ac7f1061
AD
1918 len = _parse_integer(str, 16, &sval);
1919 if (len & KSTRTOX_OVERFLOW)
1920 return -EINVAL;
1921 if (sval != (unsigned long)sval)
1922 return -EINVAL;
1923 str += len;
1924
1925 if (*str != '-')
640708a2 1926 return -EINVAL;
ac7f1061
AD
1927 str++;
1928
35318db5
AD
1929 if (str[0] == '0' && str[1])
1930 return -EINVAL;
ac7f1061
AD
1931 len = _parse_integer(str, 16, &eval);
1932 if (len & KSTRTOX_OVERFLOW)
1933 return -EINVAL;
1934 if (eval != (unsigned long)eval)
1935 return -EINVAL;
1936 str += len;
1937
1938 if (*str != '\0')
1939 return -EINVAL;
1940
1941 *start = sval;
1942 *end = eval;
640708a2
PE
1943
1944 return 0;
1945}
1946
0b728e19 1947static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
1948{
1949 unsigned long vm_start, vm_end;
1950 bool exact_vma_exists = false;
1951 struct mm_struct *mm = NULL;
1952 struct task_struct *task;
640708a2
PE
1953 struct inode *inode;
1954 int status = 0;
1955
0b728e19 1956 if (flags & LOOKUP_RCU)
640708a2
PE
1957 return -ECHILD;
1958
2b0143b5 1959 inode = d_inode(dentry);
640708a2
PE
1960 task = get_proc_task(inode);
1961 if (!task)
1962 goto out_notask;
1963
caaee623 1964 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 1965 if (IS_ERR_OR_NULL(mm))
640708a2
PE
1966 goto out;
1967
1968 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1969 down_read(&mm->mmap_sem);
1970 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1971 up_read(&mm->mmap_sem);
1972 }
1973
1974 mmput(mm);
1975
1976 if (exact_vma_exists) {
68eb94f1
EB
1977 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1978
640708a2
PE
1979 security_task_to_inode(task, inode);
1980 status = 1;
1981 }
1982
1983out:
1984 put_task_struct(task);
1985
1986out_notask:
640708a2
PE
1987 return status;
1988}
1989
1990static const struct dentry_operations tid_map_files_dentry_operations = {
1991 .d_revalidate = map_files_d_revalidate,
1992 .d_delete = pid_delete_dentry,
1993};
1994
6b255391 1995static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
1996{
1997 unsigned long vm_start, vm_end;
1998 struct vm_area_struct *vma;
1999 struct task_struct *task;
2000 struct mm_struct *mm;
2001 int rc;
2002
2003 rc = -ENOENT;
2b0143b5 2004 task = get_proc_task(d_inode(dentry));
640708a2
PE
2005 if (!task)
2006 goto out;
2007
2008 mm = get_task_mm(task);
2009 put_task_struct(task);
2010 if (!mm)
2011 goto out;
2012
2013 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2014 if (rc)
2015 goto out_mmput;
2016
70335abb 2017 rc = -ENOENT;
640708a2
PE
2018 down_read(&mm->mmap_sem);
2019 vma = find_exact_vma(mm, vm_start, vm_end);
2020 if (vma && vma->vm_file) {
2021 *path = vma->vm_file->f_path;
2022 path_get(path);
2023 rc = 0;
2024 }
2025 up_read(&mm->mmap_sem);
2026
2027out_mmput:
2028 mmput(mm);
2029out:
2030 return rc;
2031}
2032
2033struct map_files_info {
20d28cde
AD
2034 unsigned long start;
2035 unsigned long end;
7b540d06 2036 fmode_t mode;
640708a2
PE
2037};
2038
bdb4d100
CO
2039/*
2040 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2041 * symlinks may be used to bypass permissions on ancestor directories in the
2042 * path to the file in question.
2043 */
2044static const char *
6b255391 2045proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
2046 struct inode *inode,
2047 struct delayed_call *done)
bdb4d100
CO
2048{
2049 if (!capable(CAP_SYS_ADMIN))
2050 return ERR_PTR(-EPERM);
2051
fceef393 2052 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
2053}
2054
2055/*
6b255391 2056 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
2057 */
2058static const struct inode_operations proc_map_files_link_inode_operations = {
2059 .readlink = proc_pid_readlink,
6b255391 2060 .get_link = proc_map_files_get_link,
bdb4d100
CO
2061 .setattr = proc_setattr,
2062};
2063
0168b9e3
AV
2064static struct dentry *
2065proc_map_files_instantiate(struct dentry *dentry,
640708a2
PE
2066 struct task_struct *task, const void *ptr)
2067{
7b540d06 2068 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
2069 struct proc_inode *ei;
2070 struct inode *inode;
2071
0168b9e3 2072 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
db978da8
AG
2073 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2074 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
640708a2 2075 if (!inode)
0168b9e3 2076 return ERR_PTR(-ENOENT);
640708a2
PE
2077
2078 ei = PROC_I(inode);
6b255391 2079 ei->op.proc_get_link = map_files_get_link;
640708a2 2080
bdb4d100 2081 inode->i_op = &proc_map_files_link_inode_operations;
640708a2 2082 inode->i_size = 64;
640708a2
PE
2083
2084 d_set_d_op(dentry, &tid_map_files_dentry_operations);
0168b9e3 2085 return d_splice_alias(inode, dentry);
640708a2
PE
2086}
2087
2088static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2089 struct dentry *dentry, unsigned int flags)
640708a2
PE
2090{
2091 unsigned long vm_start, vm_end;
2092 struct vm_area_struct *vma;
2093 struct task_struct *task;
0168b9e3 2094 struct dentry *result;
640708a2
PE
2095 struct mm_struct *mm;
2096
0168b9e3 2097 result = ERR_PTR(-ENOENT);
640708a2
PE
2098 task = get_proc_task(dir);
2099 if (!task)
2100 goto out;
2101
0168b9e3 2102 result = ERR_PTR(-EACCES);
caaee623 2103 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2104 goto out_put_task;
2105
0168b9e3 2106 result = ERR_PTR(-ENOENT);
640708a2 2107 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2108 goto out_put_task;
640708a2
PE
2109
2110 mm = get_task_mm(task);
2111 if (!mm)
eb94cd96 2112 goto out_put_task;
640708a2
PE
2113
2114 down_read(&mm->mmap_sem);
2115 vma = find_exact_vma(mm, vm_start, vm_end);
2116 if (!vma)
2117 goto out_no_vma;
2118
05f56484 2119 if (vma->vm_file)
0168b9e3 2120 result = proc_map_files_instantiate(dentry, task,
05f56484 2121 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2122
2123out_no_vma:
2124 up_read(&mm->mmap_sem);
2125 mmput(mm);
640708a2
PE
2126out_put_task:
2127 put_task_struct(task);
2128out:
0168b9e3 2129 return result;
640708a2
PE
2130}
2131
2132static const struct inode_operations proc_map_files_inode_operations = {
2133 .lookup = proc_map_files_lookup,
2134 .permission = proc_fd_permission,
2135 .setattr = proc_setattr,
2136};
2137
2138static int
f0c3b509 2139proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2140{
640708a2
PE
2141 struct vm_area_struct *vma;
2142 struct task_struct *task;
2143 struct mm_struct *mm;
f0c3b509 2144 unsigned long nr_files, pos, i;
94f8f3b0 2145 GENRADIX(struct map_files_info) fa;
f0c3b509 2146 struct map_files_info *p;
640708a2
PE
2147 int ret;
2148
94f8f3b0
KO
2149 genradix_init(&fa);
2150
640708a2 2151 ret = -ENOENT;
f0c3b509 2152 task = get_proc_task(file_inode(file));
640708a2
PE
2153 if (!task)
2154 goto out;
2155
2156 ret = -EACCES;
caaee623 2157 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2158 goto out_put_task;
2159
2160 ret = 0;
f0c3b509
AV
2161 if (!dir_emit_dots(file, ctx))
2162 goto out_put_task;
640708a2 2163
f0c3b509
AV
2164 mm = get_task_mm(task);
2165 if (!mm)
2166 goto out_put_task;
2167 down_read(&mm->mmap_sem);
640708a2 2168
f0c3b509 2169 nr_files = 0;
640708a2 2170
f0c3b509
AV
2171 /*
2172 * We need two passes here:
2173 *
2174 * 1) Collect vmas of mapped files with mmap_sem taken
2175 * 2) Release mmap_sem and instantiate entries
2176 *
2177 * otherwise we get lockdep complained, since filldir()
2178 * routine might require mmap_sem taken in might_fault().
2179 */
640708a2 2180
f0c3b509 2181 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
94f8f3b0
KO
2182 if (!vma->vm_file)
2183 continue;
2184 if (++pos <= ctx->pos)
2185 continue;
f0c3b509 2186
94f8f3b0
KO
2187 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2188 if (!p) {
f0c3b509 2189 ret = -ENOMEM;
f0c3b509
AV
2190 up_read(&mm->mmap_sem);
2191 mmput(mm);
2192 goto out_put_task;
640708a2 2193 }
f0c3b509 2194
94f8f3b0
KO
2195 p->start = vma->vm_start;
2196 p->end = vma->vm_end;
2197 p->mode = vma->vm_file->f_mode;
640708a2 2198 }
f0c3b509 2199 up_read(&mm->mmap_sem);
fe079a5e 2200 mmput(mm);
f0c3b509
AV
2201
2202 for (i = 0; i < nr_files; i++) {
20d28cde
AD
2203 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2204 unsigned int len;
2205
94f8f3b0 2206 p = genradix_ptr(&fa, i);
20d28cde 2207 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
f0c3b509 2208 if (!proc_fill_cache(file, ctx,
20d28cde 2209 buf, len,
f0c3b509
AV
2210 proc_map_files_instantiate,
2211 task,
2212 (void *)(unsigned long)p->mode))
2213 break;
2214 ctx->pos++;
640708a2
PE
2215 }
2216
640708a2
PE
2217out_put_task:
2218 put_task_struct(task);
2219out:
94f8f3b0 2220 genradix_free(&fa);
640708a2
PE
2221 return ret;
2222}
2223
2224static const struct file_operations proc_map_files_operations = {
2225 .read = generic_read_dir,
f50752ea
AV
2226 .iterate_shared = proc_map_files_readdir,
2227 .llseek = generic_file_llseek,
640708a2
PE
2228};
2229
b18b6a9c 2230#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
2231struct timers_private {
2232 struct pid *pid;
2233 struct task_struct *task;
2234 struct sighand_struct *sighand;
57b8015e 2235 struct pid_namespace *ns;
48f6a7a5
PE
2236 unsigned long flags;
2237};
2238
2239static void *timers_start(struct seq_file *m, loff_t *pos)
2240{
2241 struct timers_private *tp = m->private;
2242
2243 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2244 if (!tp->task)
2245 return ERR_PTR(-ESRCH);
2246
2247 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2248 if (!tp->sighand)
2249 return ERR_PTR(-ESRCH);
2250
2251 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2252}
2253
2254static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2255{
2256 struct timers_private *tp = m->private;
2257 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2258}
2259
2260static void timers_stop(struct seq_file *m, void *v)
2261{
2262 struct timers_private *tp = m->private;
2263
2264 if (tp->sighand) {
2265 unlock_task_sighand(tp->task, &tp->flags);
2266 tp->sighand = NULL;
2267 }
2268
2269 if (tp->task) {
2270 put_task_struct(tp->task);
2271 tp->task = NULL;
2272 }
2273}
2274
2275static int show_timer(struct seq_file *m, void *v)
2276{
2277 struct k_itimer *timer;
57b8015e
PE
2278 struct timers_private *tp = m->private;
2279 int notify;
cedbccab 2280 static const char * const nstr[] = {
57b8015e
PE
2281 [SIGEV_SIGNAL] = "signal",
2282 [SIGEV_NONE] = "none",
2283 [SIGEV_THREAD] = "thread",
2284 };
48f6a7a5
PE
2285
2286 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2287 notify = timer->it_sigev_notify;
2288
48f6a7a5 2289 seq_printf(m, "ID: %d\n", timer->it_id);
ba3edf1f 2290 seq_printf(m, "signal: %d/%px\n",
25ce3191
JP
2291 timer->sigq->info.si_signo,
2292 timer->sigq->info.si_value.sival_ptr);
57b8015e 2293 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2294 nstr[notify & ~SIGEV_THREAD_ID],
2295 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2296 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2297 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2298
2299 return 0;
2300}
2301
2302static const struct seq_operations proc_timers_seq_ops = {
2303 .start = timers_start,
2304 .next = timers_next,
2305 .stop = timers_stop,
2306 .show = show_timer,
2307};
2308
2309static int proc_timers_open(struct inode *inode, struct file *file)
2310{
2311 struct timers_private *tp;
2312
2313 tp = __seq_open_private(file, &proc_timers_seq_ops,
2314 sizeof(struct timers_private));
2315 if (!tp)
2316 return -ENOMEM;
2317
2318 tp->pid = proc_pid(inode);
76f668be 2319 tp->ns = proc_pid_ns(inode);
48f6a7a5
PE
2320 return 0;
2321}
2322
2323static const struct file_operations proc_timers_operations = {
2324 .open = proc_timers_open,
2325 .read = seq_read,
2326 .llseek = seq_lseek,
2327 .release = seq_release_private,
2328};
b5946bea 2329#endif
640708a2 2330
5de23d43
JS
2331static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2332 size_t count, loff_t *offset)
2333{
2334 struct inode *inode = file_inode(file);
2335 struct task_struct *p;
2336 u64 slack_ns;
2337 int err;
2338
2339 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2340 if (err < 0)
2341 return err;
2342
2343 p = get_proc_task(inode);
2344 if (!p)
2345 return -ESRCH;
2346
4b2bd5fe 2347 if (p != current) {
8da0b4f6
BG
2348 rcu_read_lock();
2349 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2350 rcu_read_unlock();
4b2bd5fe
JS
2351 count = -EPERM;
2352 goto out;
2353 }
8da0b4f6 2354 rcu_read_unlock();
5de23d43 2355
4b2bd5fe
JS
2356 err = security_task_setscheduler(p);
2357 if (err) {
2358 count = err;
2359 goto out;
2360 }
904763e1
JS
2361 }
2362
7abbaf94
JS
2363 task_lock(p);
2364 if (slack_ns == 0)
2365 p->timer_slack_ns = p->default_timer_slack_ns;
2366 else
2367 p->timer_slack_ns = slack_ns;
2368 task_unlock(p);
2369
2370out:
5de23d43
JS
2371 put_task_struct(p);
2372
2373 return count;
2374}
2375
2376static int timerslack_ns_show(struct seq_file *m, void *v)
2377{
2378 struct inode *inode = m->private;
2379 struct task_struct *p;
7abbaf94 2380 int err = 0;
5de23d43
JS
2381
2382 p = get_proc_task(inode);
2383 if (!p)
2384 return -ESRCH;
2385
4b2bd5fe 2386 if (p != current) {
8da0b4f6
BG
2387 rcu_read_lock();
2388 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2389 rcu_read_unlock();
4b2bd5fe
JS
2390 err = -EPERM;
2391 goto out;
2392 }
8da0b4f6
BG
2393 rcu_read_unlock();
2394
4b2bd5fe
JS
2395 err = security_task_getscheduler(p);
2396 if (err)
2397 goto out;
2398 }
904763e1 2399
7abbaf94
JS
2400 task_lock(p);
2401 seq_printf(m, "%llu\n", p->timer_slack_ns);
2402 task_unlock(p);
2403
2404out:
5de23d43
JS
2405 put_task_struct(p);
2406
2407 return err;
2408}
2409
2410static int timerslack_ns_open(struct inode *inode, struct file *filp)
2411{
2412 return single_open(filp, timerslack_ns_show, inode);
2413}
2414
2415static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2416 .open = timerslack_ns_open,
2417 .read = seq_read,
2418 .write = timerslack_ns_write,
2419 .llseek = seq_lseek,
2420 .release = single_release,
2421};
2422
0168b9e3
AV
2423static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2424 struct task_struct *task, const void *ptr)
444ceed8 2425{
c5141e6d 2426 const struct pid_entry *p = ptr;
444ceed8
EB
2427 struct inode *inode;
2428 struct proc_inode *ei;
444ceed8 2429
0168b9e3 2430 inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
444ceed8 2431 if (!inode)
0168b9e3 2432 return ERR_PTR(-ENOENT);
444ceed8
EB
2433
2434 ei = PROC_I(inode);
444ceed8 2435 if (S_ISDIR(inode->i_mode))
bfe86848 2436 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2437 if (p->iop)
2438 inode->i_op = p->iop;
2439 if (p->fop)
2440 inode->i_fop = p->fop;
2441 ei->op = p->op;
1bbc5513 2442 pid_update_inode(task, inode);
fb045adb 2443 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 2444 return d_splice_alias(inode, dentry);
444ceed8
EB
2445}
2446
1da177e4
LT
2447static struct dentry *proc_pident_lookup(struct inode *dir,
2448 struct dentry *dentry,
d5a572a4
AD
2449 const struct pid_entry *p,
2450 const struct pid_entry *end)
1da177e4 2451{
99f89551 2452 struct task_struct *task = get_proc_task(dir);
0168b9e3 2453 struct dentry *res = ERR_PTR(-ENOENT);
1da177e4 2454
99f89551
EB
2455 if (!task)
2456 goto out_no_task;
1da177e4 2457
20cdc894
EB
2458 /*
2459 * Yes, it does not scale. And it should not. Don't add
2460 * new entries into /proc/<tgid>/ without very good reasons.
2461 */
d5a572a4 2462 for (; p < end; p++) {
1da177e4
LT
2463 if (p->len != dentry->d_name.len)
2464 continue;
26b95137
AD
2465 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2466 res = proc_pident_instantiate(dentry, task, p);
1da177e4 2467 break;
26b95137 2468 }
1da177e4 2469 }
99f89551
EB
2470 put_task_struct(task);
2471out_no_task:
0168b9e3 2472 return res;
1da177e4
LT
2473}
2474
f0c3b509 2475static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2476 const struct pid_entry *ents, unsigned int nents)
28a6d671 2477{
f0c3b509
AV
2478 struct task_struct *task = get_proc_task(file_inode(file));
2479 const struct pid_entry *p;
28a6d671 2480
28a6d671 2481 if (!task)
f0c3b509 2482 return -ENOENT;
28a6d671 2483
f0c3b509
AV
2484 if (!dir_emit_dots(file, ctx))
2485 goto out;
2486
2487 if (ctx->pos >= nents + 2)
2488 goto out;
28a6d671 2489
bac5f5d5 2490 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
f0c3b509
AV
2491 if (!proc_fill_cache(file, ctx, p->name, p->len,
2492 proc_pident_instantiate, task, p))
2493 break;
2494 ctx->pos++;
2495 }
28a6d671 2496out:
61a28784 2497 put_task_struct(task);
f0c3b509 2498 return 0;
1da177e4
LT
2499}
2500
28a6d671
EB
2501#ifdef CONFIG_SECURITY
2502static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2503 size_t count, loff_t *ppos)
2504{
496ad9aa 2505 struct inode * inode = file_inode(file);
04ff9708 2506 char *p = NULL;
28a6d671
EB
2507 ssize_t length;
2508 struct task_struct *task = get_proc_task(inode);
2509
28a6d671 2510 if (!task)
04ff9708 2511 return -ESRCH;
28a6d671 2512
6d9c939d 2513 length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2fddfeef 2514 (char*)file->f_path.dentry->d_name.name,
04ff9708 2515 &p);
28a6d671 2516 put_task_struct(task);
04ff9708
AV
2517 if (length > 0)
2518 length = simple_read_from_buffer(buf, count, ppos, p, length);
2519 kfree(p);
28a6d671 2520 return length;
1da177e4
LT
2521}
2522
28a6d671
EB
2523static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2524 size_t count, loff_t *ppos)
2525{
496ad9aa 2526 struct inode * inode = file_inode(file);
41089b6d 2527 struct task_struct *task;
bb646cdb 2528 void *page;
41089b6d 2529 int rv;
b21507e2 2530
41089b6d
AD
2531 rcu_read_lock();
2532 task = pid_task(proc_pid(inode), PIDTYPE_PID);
2533 if (!task) {
2534 rcu_read_unlock();
2535 return -ESRCH;
2536 }
b21507e2 2537 /* A task may only write its own attributes. */
41089b6d
AD
2538 if (current != task) {
2539 rcu_read_unlock();
2540 return -EACCES;
2541 }
2542 rcu_read_unlock();
b21507e2 2543
28a6d671
EB
2544 if (count > PAGE_SIZE)
2545 count = PAGE_SIZE;
2546
2547 /* No partial writes. */
28a6d671 2548 if (*ppos != 0)
41089b6d 2549 return -EINVAL;
28a6d671 2550
bb646cdb
AV
2551 page = memdup_user(buf, count);
2552 if (IS_ERR(page)) {
41089b6d 2553 rv = PTR_ERR(page);
28a6d671 2554 goto out;
bb646cdb 2555 }
28a6d671 2556
107db7c7 2557 /* Guard against adverse ptrace interaction */
41089b6d
AD
2558 rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2559 if (rv < 0)
107db7c7
DH
2560 goto out_free;
2561
6d9c939d
CS
2562 rv = security_setprocattr(PROC_I(inode)->op.lsm,
2563 file->f_path.dentry->d_name.name, page,
2564 count);
b21507e2 2565 mutex_unlock(&current->signal->cred_guard_mutex);
28a6d671 2566out_free:
bb646cdb 2567 kfree(page);
28a6d671 2568out:
41089b6d 2569 return rv;
28a6d671
EB
2570}
2571
00977a59 2572static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2573 .read = proc_pid_attr_read,
2574 .write = proc_pid_attr_write,
87df8424 2575 .llseek = generic_file_llseek,
28a6d671
EB
2576};
2577
6d9c939d
CS
2578#define LSM_DIR_OPS(LSM) \
2579static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2580 struct dir_context *ctx) \
2581{ \
2582 return proc_pident_readdir(filp, ctx, \
2583 LSM##_attr_dir_stuff, \
2584 ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2585} \
2586\
2587static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2588 .read = generic_read_dir, \
2589 .iterate = proc_##LSM##_attr_dir_iterate, \
2590 .llseek = default_llseek, \
2591}; \
2592\
2593static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2594 struct dentry *dentry, unsigned int flags) \
2595{ \
2596 return proc_pident_lookup(dir, dentry, \
2597 LSM##_attr_dir_stuff, \
d5a572a4 2598 LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
6d9c939d
CS
2599} \
2600\
2601static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2602 .lookup = proc_##LSM##_attr_dir_lookup, \
2603 .getattr = pid_getattr, \
2604 .setattr = proc_setattr, \
2605}
2606
2607#ifdef CONFIG_SECURITY_SMACK
2608static const struct pid_entry smack_attr_dir_stuff[] = {
2609 ATTR("smack", "current", 0666),
2610};
2611LSM_DIR_OPS(smack);
2612#endif
2613
c5141e6d 2614static const struct pid_entry attr_dir_stuff[] = {
6d9c939d
CS
2615 ATTR(NULL, "current", 0666),
2616 ATTR(NULL, "prev", 0444),
2617 ATTR(NULL, "exec", 0666),
2618 ATTR(NULL, "fscreate", 0666),
2619 ATTR(NULL, "keycreate", 0666),
2620 ATTR(NULL, "sockcreate", 0666),
2621#ifdef CONFIG_SECURITY_SMACK
2622 DIR("smack", 0555,
2623 proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2624#endif
28a6d671
EB
2625};
2626
f0c3b509 2627static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2628{
f0c3b509
AV
2629 return proc_pident_readdir(file, ctx,
2630 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2631}
2632
00977a59 2633static const struct file_operations proc_attr_dir_operations = {
1da177e4 2634 .read = generic_read_dir,
f50752ea
AV
2635 .iterate_shared = proc_attr_dir_readdir,
2636 .llseek = generic_file_llseek,
1da177e4
LT
2637};
2638
72d9dcfc 2639static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2640 struct dentry *dentry, unsigned int flags)
28a6d671 2641{
7bcd6b0e 2642 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
2643 attr_dir_stuff,
2644 attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2645}
2646
c5ef1c42 2647static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2648 .lookup = proc_attr_dir_lookup,
99f89551 2649 .getattr = pid_getattr,
6d76fa58 2650 .setattr = proc_setattr,
1da177e4
LT
2651};
2652
28a6d671
EB
2653#endif
2654
698ba7b5 2655#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2656static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2657 size_t count, loff_t *ppos)
2658{
496ad9aa 2659 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2660 struct mm_struct *mm;
2661 char buffer[PROC_NUMBUF];
2662 size_t len;
2663 int ret;
2664
2665 if (!task)
2666 return -ESRCH;
2667
2668 ret = 0;
2669 mm = get_task_mm(task);
2670 if (mm) {
2671 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2672 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2673 MMF_DUMP_FILTER_SHIFT));
2674 mmput(mm);
2675 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2676 }
2677
2678 put_task_struct(task);
2679
2680 return ret;
2681}
2682
2683static ssize_t proc_coredump_filter_write(struct file *file,
2684 const char __user *buf,
2685 size_t count,
2686 loff_t *ppos)
2687{
2688 struct task_struct *task;
2689 struct mm_struct *mm;
3cb4a0bb
KH
2690 unsigned int val;
2691 int ret;
2692 int i;
2693 unsigned long mask;
2694
774636e1
AD
2695 ret = kstrtouint_from_user(buf, count, 0, &val);
2696 if (ret < 0)
2697 return ret;
3cb4a0bb
KH
2698
2699 ret = -ESRCH;
496ad9aa 2700 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2701 if (!task)
2702 goto out_no_task;
2703
3cb4a0bb
KH
2704 mm = get_task_mm(task);
2705 if (!mm)
2706 goto out_no_mm;
41a0c249 2707 ret = 0;
3cb4a0bb
KH
2708
2709 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2710 if (val & mask)
2711 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2712 else
2713 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2714 }
2715
2716 mmput(mm);
2717 out_no_mm:
2718 put_task_struct(task);
2719 out_no_task:
774636e1
AD
2720 if (ret < 0)
2721 return ret;
2722 return count;
3cb4a0bb
KH
2723}
2724
2725static const struct file_operations proc_coredump_filter_operations = {
2726 .read = proc_coredump_filter_read,
2727 .write = proc_coredump_filter_write,
87df8424 2728 .llseek = generic_file_llseek,
3cb4a0bb
KH
2729};
2730#endif
2731
aba76fdb 2732#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2733static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2734{
940389b8 2735 struct task_io_accounting acct = task->ioac;
5995477a 2736 unsigned long flags;
293eb1e7 2737 int result;
5995477a 2738
293eb1e7
VK
2739 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2740 if (result)
2741 return result;
2742
caaee623 2743 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2744 result = -EACCES;
2745 goto out_unlock;
2746 }
1d1221f3 2747
5995477a
AR
2748 if (whole && lock_task_sighand(task, &flags)) {
2749 struct task_struct *t = task;
2750
2751 task_io_accounting_add(&acct, &task->signal->ioac);
2752 while_each_thread(task, t)
2753 task_io_accounting_add(&acct, &t->ioac);
2754
2755 unlock_task_sighand(task, &flags);
297c5d92 2756 }
25ce3191
JP
2757 seq_printf(m,
2758 "rchar: %llu\n"
2759 "wchar: %llu\n"
2760 "syscr: %llu\n"
2761 "syscw: %llu\n"
2762 "read_bytes: %llu\n"
2763 "write_bytes: %llu\n"
2764 "cancelled_write_bytes: %llu\n",
2765 (unsigned long long)acct.rchar,
2766 (unsigned long long)acct.wchar,
2767 (unsigned long long)acct.syscr,
2768 (unsigned long long)acct.syscw,
2769 (unsigned long long)acct.read_bytes,
2770 (unsigned long long)acct.write_bytes,
2771 (unsigned long long)acct.cancelled_write_bytes);
2772 result = 0;
2773
293eb1e7
VK
2774out_unlock:
2775 mutex_unlock(&task->signal->cred_guard_mutex);
2776 return result;
297c5d92
AR
2777}
2778
19aadc98
AD
2779static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2780 struct pid *pid, struct task_struct *task)
297c5d92 2781{
19aadc98 2782 return do_io_accounting(task, m, 0);
aba76fdb 2783}
297c5d92 2784
19aadc98
AD
2785static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2786 struct pid *pid, struct task_struct *task)
297c5d92 2787{
19aadc98 2788 return do_io_accounting(task, m, 1);
297c5d92
AR
2789}
2790#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2791
22d917d8
EB
2792#ifdef CONFIG_USER_NS
2793static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2794 const struct seq_operations *seq_ops)
22d917d8
EB
2795{
2796 struct user_namespace *ns = NULL;
2797 struct task_struct *task;
2798 struct seq_file *seq;
2799 int ret = -EINVAL;
2800
2801 task = get_proc_task(inode);
2802 if (task) {
2803 rcu_read_lock();
2804 ns = get_user_ns(task_cred_xxx(task, user_ns));
2805 rcu_read_unlock();
2806 put_task_struct(task);
2807 }
2808 if (!ns)
2809 goto err;
2810
2811 ret = seq_open(file, seq_ops);
2812 if (ret)
2813 goto err_put_ns;
2814
2815 seq = file->private_data;
2816 seq->private = ns;
2817
2818 return 0;
2819err_put_ns:
2820 put_user_ns(ns);
2821err:
2822 return ret;
2823}
2824
2825static int proc_id_map_release(struct inode *inode, struct file *file)
2826{
2827 struct seq_file *seq = file->private_data;
2828 struct user_namespace *ns = seq->private;
2829 put_user_ns(ns);
2830 return seq_release(inode, file);
2831}
2832
2833static int proc_uid_map_open(struct inode *inode, struct file *file)
2834{
2835 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2836}
2837
2838static int proc_gid_map_open(struct inode *inode, struct file *file)
2839{
2840 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2841}
2842
f76d207a
EB
2843static int proc_projid_map_open(struct inode *inode, struct file *file)
2844{
2845 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2846}
2847
22d917d8
EB
2848static const struct file_operations proc_uid_map_operations = {
2849 .open = proc_uid_map_open,
2850 .write = proc_uid_map_write,
2851 .read = seq_read,
2852 .llseek = seq_lseek,
2853 .release = proc_id_map_release,
2854};
2855
2856static const struct file_operations proc_gid_map_operations = {
2857 .open = proc_gid_map_open,
2858 .write = proc_gid_map_write,
2859 .read = seq_read,
2860 .llseek = seq_lseek,
2861 .release = proc_id_map_release,
2862};
f76d207a
EB
2863
2864static const struct file_operations proc_projid_map_operations = {
2865 .open = proc_projid_map_open,
2866 .write = proc_projid_map_write,
2867 .read = seq_read,
2868 .llseek = seq_lseek,
2869 .release = proc_id_map_release,
2870};
9cc46516
EB
2871
2872static int proc_setgroups_open(struct inode *inode, struct file *file)
2873{
2874 struct user_namespace *ns = NULL;
2875 struct task_struct *task;
2876 int ret;
2877
2878 ret = -ESRCH;
2879 task = get_proc_task(inode);
2880 if (task) {
2881 rcu_read_lock();
2882 ns = get_user_ns(task_cred_xxx(task, user_ns));
2883 rcu_read_unlock();
2884 put_task_struct(task);
2885 }
2886 if (!ns)
2887 goto err;
2888
2889 if (file->f_mode & FMODE_WRITE) {
2890 ret = -EACCES;
2891 if (!ns_capable(ns, CAP_SYS_ADMIN))
2892 goto err_put_ns;
2893 }
2894
2895 ret = single_open(file, &proc_setgroups_show, ns);
2896 if (ret)
2897 goto err_put_ns;
2898
2899 return 0;
2900err_put_ns:
2901 put_user_ns(ns);
2902err:
2903 return ret;
2904}
2905
2906static int proc_setgroups_release(struct inode *inode, struct file *file)
2907{
2908 struct seq_file *seq = file->private_data;
2909 struct user_namespace *ns = seq->private;
2910 int ret = single_release(inode, file);
2911 put_user_ns(ns);
2912 return ret;
2913}
2914
2915static const struct file_operations proc_setgroups_operations = {
2916 .open = proc_setgroups_open,
2917 .write = proc_setgroups_write,
2918 .read = seq_read,
2919 .llseek = seq_lseek,
2920 .release = proc_setgroups_release,
2921};
22d917d8
EB
2922#endif /* CONFIG_USER_NS */
2923
47830723
KC
2924static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2925 struct pid *pid, struct task_struct *task)
2926{
a9712bc1
AV
2927 int err = lock_trace(task);
2928 if (!err) {
2929 seq_printf(m, "%08x\n", task->personality);
2930 unlock_trace(task);
2931 }
2932 return err;
47830723
KC
2933}
2934
7c23b330
JP
2935#ifdef CONFIG_LIVEPATCH
2936static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
2937 struct pid *pid, struct task_struct *task)
2938{
2939 seq_printf(m, "%d\n", task->patch_state);
2940 return 0;
2941}
2942#endif /* CONFIG_LIVEPATCH */
2943
c8d12627
AP
2944#ifdef CONFIG_STACKLEAK_METRICS
2945static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
2946 struct pid *pid, struct task_struct *task)
2947{
2948 unsigned long prev_depth = THREAD_SIZE -
2949 (task->prev_lowest_stack & (THREAD_SIZE - 1));
2950 unsigned long depth = THREAD_SIZE -
2951 (task->lowest_stack & (THREAD_SIZE - 1));
2952
2953 seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
2954 prev_depth, depth);
2955 return 0;
2956}
2957#endif /* CONFIG_STACKLEAK_METRICS */
2958
28a6d671
EB
2959/*
2960 * Thread groups
2961 */
00977a59 2962static const struct file_operations proc_task_operations;
c5ef1c42 2963static const struct inode_operations proc_task_inode_operations;
20cdc894 2964
c5141e6d 2965static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
2966 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2967 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 2968 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 2969 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 2970 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 2971#ifdef CONFIG_NET
631f9c18 2972 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 2973#endif
631f9c18 2974 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 2975 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 2976 ONE("status", S_IRUGO, proc_pid_status),
35a35046 2977 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 2978 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 2979#ifdef CONFIG_SCHED_DEBUG
631f9c18 2980 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
2981#endif
2982#ifdef CONFIG_SCHED_AUTOGROUP
2983 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
ebcb6734 2984#endif
4614a696 2985 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 2986#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 2987 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 2988#endif
c2c0bb44 2989 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
2990 ONE("stat", S_IRUGO, proc_tgid_stat),
2991 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 2992 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 2993#ifdef CONFIG_NUMA
b7643757 2994 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 2995#endif
631f9c18
AD
2996 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2997 LNK("cwd", proc_cwd_link),
2998 LNK("root", proc_root_link),
2999 LNK("exe", proc_exe_link),
3000 REG("mounts", S_IRUGO, proc_mounts_operations),
3001 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
3002 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 3003#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3004 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3005 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
493b0e9d 3006 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
32ed74a4 3007 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3008#endif
3009#ifdef CONFIG_SECURITY
631f9c18 3010 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3011#endif
3012#ifdef CONFIG_KALLSYMS
edfcd606 3013 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3014#endif
2ec220e2 3015#ifdef CONFIG_STACKTRACE
35a35046 3016 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3017#endif
5968cece 3018#ifdef CONFIG_SCHED_INFO
f6e826ca 3019 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3020#endif
9745512c 3021#ifdef CONFIG_LATENCYTOP
631f9c18 3022 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3023#endif
8793d854 3024#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3025 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3026#endif
3027#ifdef CONFIG_CGROUPS
006f4ac4 3028 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3029#endif
6ba51e37 3030 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3031 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3032 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
4b7d248b 3033#ifdef CONFIG_AUDIT
631f9c18
AD
3034 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
3035 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3036#endif
f4f154fd 3037#ifdef CONFIG_FAULT_INJECTION
631f9c18 3038 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
168c42bc 3039 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3040#endif
698ba7b5 3041#ifdef CONFIG_ELF_CORE
631f9c18 3042 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 3043#endif
aba76fdb 3044#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3045 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 3046#endif
22d917d8
EB
3047#ifdef CONFIG_USER_NS
3048 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3049 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3050 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3051 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3052#endif
b18b6a9c 3053#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
3054 REG("timers", S_IRUGO, proc_timers_operations),
3055#endif
5de23d43 3056 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
7c23b330
JP
3057#ifdef CONFIG_LIVEPATCH
3058 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3059#endif
c8d12627
AP
3060#ifdef CONFIG_STACKLEAK_METRICS
3061 ONE("stack_depth", S_IRUGO, proc_stack_depth),
3062#endif
28a6d671 3063};
1da177e4 3064
f0c3b509 3065static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3066{
f0c3b509
AV
3067 return proc_pident_readdir(file, ctx,
3068 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3069}
3070
00977a59 3071static const struct file_operations proc_tgid_base_operations = {
1da177e4 3072 .read = generic_read_dir,
f50752ea
AV
3073 .iterate_shared = proc_tgid_base_readdir,
3074 .llseek = generic_file_llseek,
1da177e4
LT
3075};
3076
3eb39f47
CB
3077struct pid *tgid_pidfd_to_pid(const struct file *file)
3078{
3079 if (!d_is_dir(file->f_path.dentry) ||
3080 (file->f_op != &proc_tgid_base_operations))
3081 return ERR_PTR(-EBADF);
3082
3083 return proc_pid(file_inode(file));
3084}
3085
00cd8dd3
AV
3086static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3087{
7bcd6b0e 3088 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
3089 tgid_base_stuff,
3090 tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3091}
3092
c5ef1c42 3093static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 3094 .lookup = proc_tgid_base_lookup,
99f89551 3095 .getattr = pid_getattr,
6d76fa58 3096 .setattr = proc_setattr,
0499680a 3097 .permission = proc_pid_permission,
1da177e4 3098};
1da177e4 3099
60347f67 3100static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
1da177e4 3101{
48e6484d 3102 struct dentry *dentry, *leader, *dir;
e3912ac3 3103 char buf[10 + 1];
48e6484d
EB
3104 struct qstr name;
3105
3106 name.name = buf;
e3912ac3 3107 name.len = snprintf(buf, sizeof(buf), "%u", pid);
4f522a24 3108 /* no ->d_hash() rejects on procfs */
60347f67 3109 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d 3110 if (dentry) {
bbd51924 3111 d_invalidate(dentry);
48e6484d
EB
3112 dput(dentry);
3113 }
1da177e4 3114
c35a7f18
ON
3115 if (pid == tgid)
3116 return;
3117
48e6484d 3118 name.name = buf;
e3912ac3 3119 name.len = snprintf(buf, sizeof(buf), "%u", tgid);
60347f67 3120 leader = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d
EB
3121 if (!leader)
3122 goto out;
1da177e4 3123
48e6484d
EB
3124 name.name = "task";
3125 name.len = strlen(name.name);
3126 dir = d_hash_and_lookup(leader, &name);
3127 if (!dir)
3128 goto out_put_leader;
3129
3130 name.name = buf;
e3912ac3 3131 name.len = snprintf(buf, sizeof(buf), "%u", pid);
48e6484d
EB
3132 dentry = d_hash_and_lookup(dir, &name);
3133 if (dentry) {
bbd51924 3134 d_invalidate(dentry);
48e6484d 3135 dput(dentry);
1da177e4 3136 }
48e6484d
EB
3137
3138 dput(dir);
3139out_put_leader:
3140 dput(leader);
3141out:
3142 return;
1da177e4
LT
3143}
3144
0895e91d
RD
3145/**
3146 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
3147 * @task: task that should be flushed.
3148 *
3149 * When flushing dentries from proc, one needs to flush them from global
60347f67 3150 * proc (proc_mnt) and from all the namespaces' procs this task was seen
0895e91d
RD
3151 * in. This call is supposed to do all of this job.
3152 *
3153 * Looks in the dcache for
3154 * /proc/@pid
3155 * /proc/@tgid/task/@pid
3156 * if either directory is present flushes it and all of it'ts children
3157 * from the dcache.
3158 *
3159 * It is safe and reasonable to cache /proc entries for a task until
3160 * that task exits. After that they just clog up the dcache with
3161 * useless entries, possibly causing useful dcache entries to be
3162 * flushed instead. This routine is proved to flush those useless
3163 * dcache entries at process exit time.
3164 *
3165 * NOTE: This routine is just an optimization so it does not guarantee
3166 * that no dcache entries will exist at process exit time it
3167 * just makes it very unlikely that any will persist.
60347f67
PE
3168 */
3169
3170void proc_flush_task(struct task_struct *task)
3171{
9fcc2d15 3172 int i;
9b4d1cbe 3173 struct pid *pid, *tgid;
130f77ec
PE
3174 struct upid *upid;
3175
130f77ec 3176 pid = task_pid(task);
9b4d1cbe 3177 tgid = task_tgid(task);
130f77ec 3178
9fcc2d15 3179 for (i = 0; i <= pid->level; i++) {
130f77ec
PE
3180 upid = &pid->numbers[i];
3181 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
9b4d1cbe 3182 tgid->numbers[i].nr);
130f77ec 3183 }
60347f67
PE
3184}
3185
0168b9e3 3186static struct dentry *proc_pid_instantiate(struct dentry * dentry,
c52a47ac 3187 struct task_struct *task, const void *ptr)
444ceed8 3188{
444ceed8
EB
3189 struct inode *inode;
3190
0168b9e3 3191 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8 3192 if (!inode)
0168b9e3 3193 return ERR_PTR(-ENOENT);
444ceed8 3194
444ceed8
EB
3195 inode->i_op = &proc_tgid_base_inode_operations;
3196 inode->i_fop = &proc_tgid_base_operations;
3197 inode->i_flags|=S_IMMUTABLE;
aed54175 3198
1270dd8d 3199 set_nlink(inode, nlink_tgid);
1bbc5513 3200 pid_update_inode(task, inode);
444ceed8 3201
fb045adb 3202 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 3203 return d_splice_alias(inode, dentry);
444ceed8
EB
3204}
3205
867aaccf 3206struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
1da177e4
LT
3207{
3208 struct task_struct *task;
1da177e4 3209 unsigned tgid;
b488893a 3210 struct pid_namespace *ns;
0168b9e3 3211 struct dentry *result = ERR_PTR(-ENOENT);
1da177e4 3212
dbcdb504 3213 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3214 if (tgid == ~0U)
3215 goto out;
3216
b488893a 3217 ns = dentry->d_sb->s_fs_info;
de758734 3218 rcu_read_lock();
b488893a 3219 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3220 if (task)
3221 get_task_struct(task);
de758734 3222 rcu_read_unlock();
1da177e4
LT
3223 if (!task)
3224 goto out;
3225
0168b9e3 3226 result = proc_pid_instantiate(dentry, task, NULL);
1da177e4 3227 put_task_struct(task);
1da177e4 3228out:
0168b9e3 3229 return result;
1da177e4
LT
3230}
3231
1da177e4 3232/*
0804ef4b 3233 * Find the first task with tgid >= tgid
0bc58a91 3234 *
1da177e4 3235 */
19fd4bb2
EB
3236struct tgid_iter {
3237 unsigned int tgid;
0804ef4b 3238 struct task_struct *task;
19fd4bb2
EB
3239};
3240static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3241{
0804ef4b 3242 struct pid *pid;
1da177e4 3243
19fd4bb2
EB
3244 if (iter.task)
3245 put_task_struct(iter.task);
454cc105 3246 rcu_read_lock();
0804ef4b 3247retry:
19fd4bb2
EB
3248 iter.task = NULL;
3249 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3250 if (pid) {
19fd4bb2
EB
3251 iter.tgid = pid_nr_ns(pid, ns);
3252 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3253 /* What we to know is if the pid we have find is the
3254 * pid of a thread_group_leader. Testing for task
3255 * being a thread_group_leader is the obvious thing
3256 * todo but there is a window when it fails, due to
3257 * the pid transfer logic in de_thread.
3258 *
3259 * So we perform the straight forward test of seeing
3260 * if the pid we have found is the pid of a thread
3261 * group leader, and don't worry if the task we have
3262 * found doesn't happen to be a thread group leader.
3263 * As we don't care in the case of readdir.
3264 */
19fd4bb2
EB
3265 if (!iter.task || !has_group_leader_pid(iter.task)) {
3266 iter.tgid += 1;
0804ef4b 3267 goto retry;
19fd4bb2
EB
3268 }
3269 get_task_struct(iter.task);
0bc58a91 3270 }
454cc105 3271 rcu_read_unlock();
19fd4bb2 3272 return iter;
1da177e4
LT
3273}
3274
0097875b 3275#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3276
1da177e4 3277/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3278int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3279{
19fd4bb2 3280 struct tgid_iter iter;
76f668be 3281 struct pid_namespace *ns = proc_pid_ns(file_inode(file));
f0c3b509 3282 loff_t pos = ctx->pos;
1da177e4 3283
021ada7d 3284 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3285 return 0;
1da177e4 3286
0097875b 3287 if (pos == TGID_OFFSET - 2) {
2b0143b5 3288 struct inode *inode = d_inode(ns->proc_self);
db963164 3289 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3290 return 0;
0097875b
EB
3291 ctx->pos = pos = pos + 1;
3292 }
3293 if (pos == TGID_OFFSET - 1) {
2b0143b5 3294 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3295 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3296 return 0;
3297 ctx->pos = pos = pos + 1;
021ada7d 3298 }
0097875b 3299 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3300 iter.task = NULL;
19fd4bb2
EB
3301 for (iter = next_tgid(ns, iter);
3302 iter.task;
3303 iter.tgid += 1, iter = next_tgid(ns, iter)) {
e3912ac3 3304 char name[10 + 1];
a4ef3895 3305 unsigned int len;
3ba4bcee
ED
3306
3307 cond_resched();
796f571b 3308 if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
f0c3b509 3309 continue;
0499680a 3310
e3912ac3 3311 len = snprintf(name, sizeof(name), "%u", iter.tgid);
f0c3b509
AV
3312 ctx->pos = iter.tgid + TGID_OFFSET;
3313 if (!proc_fill_cache(file, ctx, name, len,
3314 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3315 put_task_struct(iter.task);
f0c3b509 3316 return 0;
1da177e4 3317 }
0bc58a91 3318 }
f0c3b509 3319 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3320 return 0;
3321}
1da177e4 3322
1b3044e3
JD
3323/*
3324 * proc_tid_comm_permission is a special permission function exclusively
3325 * used for the node /proc/<pid>/task/<tid>/comm.
3326 * It bypasses generic permission checks in the case where a task of the same
3327 * task group attempts to access the node.
3328 * The rationale behind this is that glibc and bionic access this node for
3329 * cross thread naming (pthread_set/getname_np(!self)). However, if
3330 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3331 * which locks out the cross thread naming implementation.
3332 * This function makes sure that the node is always accessible for members of
3333 * same thread group.
3334 */
3335static int proc_tid_comm_permission(struct inode *inode, int mask)
3336{
3337 bool is_same_tgroup;
3338 struct task_struct *task;
3339
3340 task = get_proc_task(inode);
3341 if (!task)
3342 return -ESRCH;
3343 is_same_tgroup = same_thread_group(current, task);
3344 put_task_struct(task);
3345
3346 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3347 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3348 * read or written by the members of the corresponding
3349 * thread group.
3350 */
3351 return 0;
3352 }
3353
3354 return generic_permission(inode, mask);
3355}
3356
3357static const struct inode_operations proc_tid_comm_inode_operations = {
3358 .permission = proc_tid_comm_permission,
3359};
3360
28a6d671
EB
3361/*
3362 * Tasks
3363 */
c5141e6d 3364static const struct pid_entry tid_base_stuff[] = {
631f9c18 3365 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3366 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3367 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3368#ifdef CONFIG_NET
3369 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3370#endif
631f9c18 3371 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3372 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3373 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3374 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3375 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3376#ifdef CONFIG_SCHED_DEBUG
631f9c18 3377 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3378#endif
1b3044e3
JD
3379 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3380 &proc_tid_comm_inode_operations,
3381 &proc_pid_set_comm_operations, {}),
ebcb6734 3382#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3383 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3384#endif
c2c0bb44 3385 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3386 ONE("stat", S_IRUGO, proc_tid_stat),
3387 ONE("statm", S_IRUGO, proc_pid_statm),
871305bb 3388 REG("maps", S_IRUGO, proc_pid_maps_operations),
2e13ba54 3389#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3390 REG("children", S_IRUGO, proc_tid_children_operations),
3391#endif
28a6d671 3392#ifdef CONFIG_NUMA
871305bb 3393 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 3394#endif
631f9c18
AD
3395 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3396 LNK("cwd", proc_cwd_link),
3397 LNK("root", proc_root_link),
3398 LNK("exe", proc_exe_link),
3399 REG("mounts", S_IRUGO, proc_mounts_operations),
3400 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3401#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3402 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
871305bb 3403 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
493b0e9d 3404 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
32ed74a4 3405 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3406#endif
3407#ifdef CONFIG_SECURITY
631f9c18 3408 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3409#endif
3410#ifdef CONFIG_KALLSYMS
edfcd606 3411 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3412#endif
2ec220e2 3413#ifdef CONFIG_STACKTRACE
35a35046 3414 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3415#endif
5968cece 3416#ifdef CONFIG_SCHED_INFO
f6e826ca 3417 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3418#endif
9745512c 3419#ifdef CONFIG_LATENCYTOP
631f9c18 3420 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3421#endif
8793d854 3422#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3423 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3424#endif
3425#ifdef CONFIG_CGROUPS
006f4ac4 3426 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3427#endif
6ba51e37 3428 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3429 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3430 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
4b7d248b 3431#ifdef CONFIG_AUDIT
631f9c18 3432 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3433 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3434#endif
f4f154fd 3435#ifdef CONFIG_FAULT_INJECTION
631f9c18 3436 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
1203c8e6 3437 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3438#endif
297c5d92 3439#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3440 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3441#endif
22d917d8
EB
3442#ifdef CONFIG_USER_NS
3443 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3444 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3445 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3446 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3447#endif
7c23b330
JP
3448#ifdef CONFIG_LIVEPATCH
3449 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3450#endif
28a6d671
EB
3451};
3452
f0c3b509 3453static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3454{
f0c3b509
AV
3455 return proc_pident_readdir(file, ctx,
3456 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3457}
3458
00cd8dd3
AV
3459static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3460{
7bcd6b0e 3461 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
3462 tid_base_stuff,
3463 tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3464}
3465
00977a59 3466static const struct file_operations proc_tid_base_operations = {
28a6d671 3467 .read = generic_read_dir,
f50752ea
AV
3468 .iterate_shared = proc_tid_base_readdir,
3469 .llseek = generic_file_llseek,
28a6d671
EB
3470};
3471
c5ef1c42 3472static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3473 .lookup = proc_tid_base_lookup,
3474 .getattr = pid_getattr,
3475 .setattr = proc_setattr,
3476};
3477
0168b9e3
AV
3478static struct dentry *proc_task_instantiate(struct dentry *dentry,
3479 struct task_struct *task, const void *ptr)
444ceed8 3480{
444ceed8 3481 struct inode *inode;
0168b9e3 3482 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8 3483 if (!inode)
0168b9e3 3484 return ERR_PTR(-ENOENT);
1bbc5513 3485
444ceed8
EB
3486 inode->i_op = &proc_tid_base_inode_operations;
3487 inode->i_fop = &proc_tid_base_operations;
1bbc5513 3488 inode->i_flags |= S_IMMUTABLE;
aed54175 3489
1270dd8d 3490 set_nlink(inode, nlink_tid);
1bbc5513 3491 pid_update_inode(task, inode);
444ceed8 3492
fb045adb 3493 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 3494 return d_splice_alias(inode, dentry);
444ceed8
EB
3495}
3496
00cd8dd3 3497static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3498{
28a6d671
EB
3499 struct task_struct *task;
3500 struct task_struct *leader = get_proc_task(dir);
28a6d671 3501 unsigned tid;
b488893a 3502 struct pid_namespace *ns;
0168b9e3 3503 struct dentry *result = ERR_PTR(-ENOENT);
28a6d671
EB
3504
3505 if (!leader)
3506 goto out_no_task;
3507
dbcdb504 3508 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3509 if (tid == ~0U)
3510 goto out;
3511
b488893a 3512 ns = dentry->d_sb->s_fs_info;
28a6d671 3513 rcu_read_lock();
b488893a 3514 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3515 if (task)
3516 get_task_struct(task);
3517 rcu_read_unlock();
3518 if (!task)
3519 goto out;
bac0abd6 3520 if (!same_thread_group(leader, task))
28a6d671
EB
3521 goto out_drop_task;
3522
0168b9e3 3523 result = proc_task_instantiate(dentry, task, NULL);
28a6d671
EB
3524out_drop_task:
3525 put_task_struct(task);
3526out:
3527 put_task_struct(leader);
3528out_no_task:
0168b9e3 3529 return result;
28a6d671
EB
3530}
3531
0bc58a91
EB
3532/*
3533 * Find the first tid of a thread group to return to user space.
3534 *
3535 * Usually this is just the thread group leader, but if the users
3536 * buffer was too small or there was a seek into the middle of the
3537 * directory we have more work todo.
3538 *
3539 * In the case of a short read we start with find_task_by_pid.
3540 *
3541 * In the case of a seek we start with the leader and walk nr
3542 * threads past it.
3543 */
9f6e963f
ON
3544static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3545 struct pid_namespace *ns)
0bc58a91 3546{
d855a4b7 3547 struct task_struct *pos, *task;
9f6e963f
ON
3548 unsigned long nr = f_pos;
3549
3550 if (nr != f_pos) /* 32bit overflow? */
3551 return NULL;
1da177e4 3552
cc288738 3553 rcu_read_lock();
d855a4b7
ON
3554 task = pid_task(pid, PIDTYPE_PID);
3555 if (!task)
3556 goto fail;
3557
3558 /* Attempt to start with the tid of a thread */
9f6e963f 3559 if (tid && nr) {
b488893a 3560 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3561 if (pos && same_thread_group(pos, task))
a872ff0c 3562 goto found;
0bc58a91 3563 }
1da177e4 3564
0bc58a91 3565 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3566 if (nr >= get_nr_threads(task))
c986c14a 3567 goto fail;
1da177e4 3568
a872ff0c
ON
3569 /* If we haven't found our starting place yet start
3570 * with the leader and walk nr threads forward.
0bc58a91 3571 */
d855a4b7 3572 pos = task = task->group_leader;
c986c14a 3573 do {
9f6e963f 3574 if (!nr--)
c986c14a 3575 goto found;
d855a4b7 3576 } while_each_thread(task, pos);
c986c14a
ON
3577fail:
3578 pos = NULL;
3579 goto out;
a872ff0c
ON
3580found:
3581 get_task_struct(pos);
3582out:
cc288738 3583 rcu_read_unlock();
0bc58a91
EB
3584 return pos;
3585}
3586
3587/*
3588 * Find the next thread in the thread list.
3589 * Return NULL if there is an error or no next thread.
3590 *
3591 * The reference to the input task_struct is released.
3592 */
3593static struct task_struct *next_tid(struct task_struct *start)
3594{
c1df7fb8 3595 struct task_struct *pos = NULL;
cc288738 3596 rcu_read_lock();
c1df7fb8 3597 if (pid_alive(start)) {
0bc58a91 3598 pos = next_thread(start);
c1df7fb8
ON
3599 if (thread_group_leader(pos))
3600 pos = NULL;
3601 else
3602 get_task_struct(pos);
3603 }
cc288738 3604 rcu_read_unlock();
0bc58a91
EB
3605 put_task_struct(start);
3606 return pos;
1da177e4
LT
3607}
3608
3609/* for the /proc/TGID/task/ directories */
f0c3b509 3610static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3611{
d855a4b7
ON
3612 struct inode *inode = file_inode(file);
3613 struct task_struct *task;
b488893a 3614 struct pid_namespace *ns;
f0c3b509 3615 int tid;
1da177e4 3616
d855a4b7 3617 if (proc_inode_is_dead(inode))
f0c3b509 3618 return -ENOENT;
1da177e4 3619
f0c3b509 3620 if (!dir_emit_dots(file, ctx))
d855a4b7 3621 return 0;
1da177e4 3622
0bc58a91
EB
3623 /* f_version caches the tgid value that the last readdir call couldn't
3624 * return. lseek aka telldir automagically resets f_version to 0.
3625 */
76f668be 3626 ns = proc_pid_ns(inode);
f0c3b509
AV
3627 tid = (int)file->f_version;
3628 file->f_version = 0;
d855a4b7 3629 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3630 task;
f0c3b509 3631 task = next_tid(task), ctx->pos++) {
e3912ac3 3632 char name[10 + 1];
a4ef3895 3633 unsigned int len;
b488893a 3634 tid = task_pid_nr_ns(task, ns);
e3912ac3 3635 len = snprintf(name, sizeof(name), "%u", tid);
f0c3b509
AV
3636 if (!proc_fill_cache(file, ctx, name, len,
3637 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3638 /* returning this tgid failed, save it as the first
3639 * pid for the next readir call */
f0c3b509 3640 file->f_version = (u64)tid;
0bc58a91 3641 put_task_struct(task);
1da177e4 3642 break;
0bc58a91 3643 }
1da177e4 3644 }
d855a4b7 3645
f0c3b509 3646 return 0;
1da177e4 3647}
6e66b52b 3648
a528d35e
DH
3649static int proc_task_getattr(const struct path *path, struct kstat *stat,
3650 u32 request_mask, unsigned int query_flags)
6e66b52b 3651{
a528d35e 3652 struct inode *inode = d_inode(path->dentry);
99f89551 3653 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3654 generic_fillattr(inode, stat);
3655
99f89551 3656 if (p) {
99f89551 3657 stat->nlink += get_nr_threads(p);
99f89551 3658 put_task_struct(p);
6e66b52b
EB
3659 }
3660
3661 return 0;
3662}
28a6d671 3663
c5ef1c42 3664static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3665 .lookup = proc_task_lookup,
3666 .getattr = proc_task_getattr,
3667 .setattr = proc_setattr,
0499680a 3668 .permission = proc_pid_permission,
28a6d671
EB
3669};
3670
00977a59 3671static const struct file_operations proc_task_operations = {
28a6d671 3672 .read = generic_read_dir,
f50752ea
AV
3673 .iterate_shared = proc_task_readdir,
3674 .llseek = generic_file_llseek,
28a6d671 3675};
1270dd8d
AD
3676
3677void __init set_proc_pid_nlink(void)
3678{
3679 nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3680 nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3681}