afs: Fix an IS_ERR() vs NULL check
[linux-2.6-block.git] / fs / proc / base.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
1da177e4
LT
2/*
3 * linux/fs/proc/base.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 *
7 * proc base directory handling functions
8 *
9 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10 * Instead of using magical inumbers to determine the kind of object
11 * we allocate and fill in-core inodes upon lookup. They don't even
12 * go into icache. We cache the reference to task_struct upon lookup too.
13 * Eventually it should become a filesystem in its own. We don't use the
14 * rest of procfs anymore.
e070ad49
ML
15 *
16 *
17 * Changelog:
18 * 17-Jan-2005
19 * Allan Bezerra
20 * Bruna Moreira <bruna.moreira@indt.org.br>
21 * Edjard Mota <edjard.mota@indt.org.br>
22 * Ilias Biris <ilias.biris@indt.org.br>
23 * Mauricio Lin <mauricio.lin@indt.org.br>
24 *
25 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26 *
27 * A new process specific entry (smaps) included in /proc. It shows the
28 * size of rss for each memory area. The maps entry lacks information
29 * about physical memory size (rss) for each mapped file, i.e.,
30 * rss information for executables and library files.
31 * This additional information is useful for any tools that need to know
32 * about physical memory consumption for a process specific library.
33 *
34 * Changelog:
35 * 21-Feb-2005
36 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37 * Pud inclusion in the page table walking.
38 *
39 * ChangeLog:
40 * 10-Mar-2005
41 * 10LE Instituto Nokia de Tecnologia - INdT:
42 * A better way to walks through the page table as suggested by Hugh Dickins.
43 *
44 * Simo Piiroinen <simo.piiroinen@nokia.com>:
45 * Smaps information related to shared, private, clean and dirty pages.
46 *
47 * Paul Mundt <paul.mundt@nokia.com>:
48 * Overall revision about smaps.
1da177e4
LT
49 */
50
7c0f6ba6 51#include <linux/uaccess.h>
1da177e4 52
1da177e4
LT
53#include <linux/errno.h>
54#include <linux/time.h>
55#include <linux/proc_fs.h>
56#include <linux/stat.h>
5995477a 57#include <linux/task_io_accounting_ops.h>
1da177e4 58#include <linux/init.h>
16f7e0fe 59#include <linux/capability.h>
1da177e4 60#include <linux/file.h>
9f3acc31 61#include <linux/fdtable.h>
94f8f3b0 62#include <linux/generic-radix-tree.h>
1da177e4
LT
63#include <linux/string.h>
64#include <linux/seq_file.h>
65#include <linux/namei.h>
6b3286ed 66#include <linux/mnt_namespace.h>
1da177e4 67#include <linux/mm.h>
a63d83f4 68#include <linux/swap.h>
b835996f 69#include <linux/rcupdate.h>
2ec220e2 70#include <linux/stacktrace.h>
d85f50d5 71#include <linux/resource.h>
5096add8 72#include <linux/module.h>
1da177e4
LT
73#include <linux/mount.h>
74#include <linux/security.h>
75#include <linux/ptrace.h>
0d094efe 76#include <linux/tracehook.h>
87ebdc00 77#include <linux/printk.h>
efb1a57d 78#include <linux/cache.h>
a424316c 79#include <linux/cgroup.h>
1da177e4
LT
80#include <linux/cpuset.h>
81#include <linux/audit.h>
5addc5dd 82#include <linux/poll.h>
1651e14e 83#include <linux/nsproxy.h>
8ac773b4 84#include <linux/oom.h>
3cb4a0bb 85#include <linux/elf.h>
60347f67 86#include <linux/pid_namespace.h>
22d917d8 87#include <linux/user_namespace.h>
5ad4e53b 88#include <linux/fs_struct.h>
5a0e3ad6 89#include <linux/slab.h>
4eb5aaa3 90#include <linux/sched/autogroup.h>
6e84f315 91#include <linux/sched/mm.h>
f7ccbae4 92#include <linux/sched/coredump.h>
b17b0153 93#include <linux/sched/debug.h>
3905f9ad 94#include <linux/sched/stat.h>
48f6a7a5 95#include <linux/posix-timers.h>
04a8682a 96#include <linux/time_namespace.h>
e79f15a4 97#include <linux/resctrl.h>
43d2b113 98#include <trace/events/oom.h>
1da177e4 99#include "internal.h"
faf60af1 100#include "fd.h"
1da177e4 101
ac7f1061
AD
102#include "../../lib/kstrtox.h"
103
0f2fe20f
EB
104/* NOTE:
105 * Implementing inode permission operations in /proc is almost
106 * certainly an error. Permission checks need to happen during
107 * each system call not at open time. The reason is that most of
108 * what we wish to check for permissions in /proc varies at runtime.
109 *
110 * The classic example of a problem is opening file descriptors
111 * in /proc for a task before it execs a suid executable.
112 */
113
efb1a57d
AD
114static u8 nlink_tid __ro_after_init;
115static u8 nlink_tgid __ro_after_init;
1270dd8d 116
1da177e4 117struct pid_entry {
cedbccab 118 const char *name;
623f594e 119 unsigned int len;
d161a13f 120 umode_t mode;
c5ef1c42 121 const struct inode_operations *iop;
00977a59 122 const struct file_operations *fop;
20cdc894 123 union proc_op op;
1da177e4
LT
124};
125
61a28784 126#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 127 .name = (NAME), \
c5141e6d 128 .len = sizeof(NAME) - 1, \
20cdc894
EB
129 .mode = MODE, \
130 .iop = IOP, \
131 .fop = FOP, \
132 .op = OP, \
133}
134
631f9c18
AD
135#define DIR(NAME, MODE, iops, fops) \
136 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
137#define LNK(NAME, get_link) \
61a28784 138 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 139 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
140 { .proc_get_link = get_link } )
141#define REG(NAME, MODE, fops) \
142 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 143#define ONE(NAME, MODE, show) \
6d9c939d 144 NOD(NAME, (S_IFREG|(MODE)), \
be614086 145 NULL, &proc_single_file_operations, \
631f9c18 146 { .proc_show = show } )
6d9c939d
CS
147#define ATTR(LSM, NAME, MODE) \
148 NOD(NAME, (S_IFREG|(MODE)), \
149 NULL, &proc_pid_attr_operations, \
150 { .lsm = LSM })
1da177e4 151
aed54175
VN
152/*
153 * Count the number of hardlinks for the pid_entry table, excluding the .
154 * and .. links.
155 */
1270dd8d 156static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
aed54175
VN
157 unsigned int n)
158{
159 unsigned int i;
160 unsigned int count;
161
1270dd8d 162 count = 2;
aed54175
VN
163 for (i = 0; i < n; ++i) {
164 if (S_ISDIR(entries[i].mode))
165 ++count;
166 }
167
168 return count;
169}
170
f7ad3c6b 171static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 172{
7c2c7d99
HD
173 int result = -ENOENT;
174
0494f6ec 175 task_lock(task);
f7ad3c6b
MS
176 if (task->fs) {
177 get_fs_root(task->fs, root);
7c2c7d99
HD
178 result = 0;
179 }
0494f6ec 180 task_unlock(task);
7c2c7d99 181 return result;
0494f6ec
MS
182}
183
7773fbc5 184static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 185{
2b0143b5 186 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 187 int result = -ENOENT;
99f89551
EB
188
189 if (task) {
f7ad3c6b
MS
190 task_lock(task);
191 if (task->fs) {
192 get_fs_pwd(task->fs, path);
193 result = 0;
194 }
195 task_unlock(task);
99f89551
EB
196 put_task_struct(task);
197 }
1da177e4
LT
198 return result;
199}
200
7773fbc5 201static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 202{
2b0143b5 203 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 204 int result = -ENOENT;
99f89551
EB
205
206 if (task) {
f7ad3c6b 207 result = get_task_root(task, path);
99f89551
EB
208 put_task_struct(task);
209 }
1da177e4
LT
210 return result;
211}
212
d26d0cd9
LT
213/*
214 * If the user used setproctitle(), we just get the string from
215 * user space at arg_start, and limit it to a maximum of one page.
216 */
217static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
218 size_t count, unsigned long pos,
219 unsigned long arg_start)
220{
221 char *page;
222 int ret, got;
223
224 if (pos >= PAGE_SIZE)
225 return 0;
226
227 page = (char *)__get_free_page(GFP_KERNEL);
228 if (!page)
229 return -ENOMEM;
230
231 ret = 0;
232 got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
233 if (got > 0) {
234 int len = strnlen(page, got);
235
236 /* Include the NUL character if it was found */
237 if (len < got)
238 len++;
239
240 if (len > pos) {
241 len -= pos;
242 if (len > count)
243 len = count;
244 len -= copy_to_user(buf, page+pos, len);
245 if (!len)
246 len = -EFAULT;
247 ret = len;
248 }
249 }
250 free_page((unsigned long)page);
251 return ret;
252}
253
e4b4e441 254static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
5ab82718 255 size_t count, loff_t *ppos)
1da177e4 256{
c2c0bb44 257 unsigned long arg_start, arg_end, env_start, env_end;
5ab82718 258 unsigned long pos, len;
d26d0cd9 259 char *page, c;
c2c0bb44 260
c2c0bb44 261 /* Check if process spawned far enough to have cmdline. */
e4b4e441
LT
262 if (!mm->env_end)
263 return 0;
c2c0bb44 264
88aa7cc6 265 spin_lock(&mm->arg_lock);
c2c0bb44
AD
266 arg_start = mm->arg_start;
267 arg_end = mm->arg_end;
268 env_start = mm->env_start;
269 env_end = mm->env_end;
88aa7cc6 270 spin_unlock(&mm->arg_lock);
c2c0bb44 271
5ab82718
LT
272 if (arg_start >= arg_end)
273 return 0;
6a6cbe75 274
2ca66ff7 275 /*
d26d0cd9
LT
276 * We allow setproctitle() to overwrite the argument
277 * strings, and overflow past the original end. But
278 * only when it overflows into the environment area.
2ca66ff7 279 */
d26d0cd9 280 if (env_start != arg_end || env_end < env_start)
5ab82718 281 env_start = env_end = arg_end;
d26d0cd9 282 len = env_end - arg_start;
f5b65348 283
5ab82718 284 /* We're not going to care if "*ppos" has high bits set */
d26d0cd9
LT
285 pos = *ppos;
286 if (pos >= len)
5ab82718 287 return 0;
d26d0cd9
LT
288 if (count > len - pos)
289 count = len - pos;
290 if (!count)
291 return 0;
292
293 /*
294 * Magical special case: if the argv[] end byte is not
295 * zero, the user has overwritten it with setproctitle(3).
296 *
297 * Possible future enhancement: do this only once when
298 * pos is 0, and set a flag in the 'struct file'.
299 */
300 if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
301 return get_mm_proctitle(mm, buf, count, pos, arg_start);
a0a07b87 302
d26d0cd9
LT
303 /*
304 * For the non-setproctitle() case we limit things strictly
305 * to the [arg_start, arg_end[ range.
306 */
307 pos += arg_start;
3d712546 308 if (pos < arg_start || pos >= arg_end)
5ab82718 309 return 0;
3d712546
LT
310 if (count > arg_end - pos)
311 count = arg_end - pos;
5ab82718
LT
312
313 page = (char *)__get_free_page(GFP_KERNEL);
314 if (!page)
315 return -ENOMEM;
316
317 len = 0;
318 while (count) {
319 int got;
320 size_t size = min_t(size_t, PAGE_SIZE, count);
321
3d712546
LT
322 got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
323 if (got <= 0)
5ab82718 324 break;
3d712546 325 got -= copy_to_user(buf, page, got);
5ab82718
LT
326 if (unlikely(!got)) {
327 if (!len)
328 len = -EFAULT;
329 break;
c2c0bb44 330 }
5ab82718
LT
331 pos += got;
332 buf += got;
333 len += got;
334 count -= got;
c2c0bb44
AD
335 }
336
c2c0bb44 337 free_page((unsigned long)page);
5ab82718 338 return len;
1da177e4
LT
339}
340
e4b4e441
LT
341static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
342 size_t count, loff_t *pos)
343{
344 struct mm_struct *mm;
345 ssize_t ret;
346
347 mm = get_task_mm(tsk);
348 if (!mm)
349 return 0;
350
351 ret = get_mm_cmdline(mm, buf, count, pos);
c2c0bb44 352 mmput(mm);
e4b4e441
LT
353 return ret;
354}
355
356static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
357 size_t count, loff_t *pos)
358{
359 struct task_struct *tsk;
360 ssize_t ret;
361
362 BUG_ON(*pos < 0);
363
364 tsk = get_proc_task(file_inode(file));
365 if (!tsk)
366 return -ESRCH;
367 ret = get_task_cmdline(tsk, buf, count, pos);
368 put_task_struct(tsk);
369 if (ret > 0)
370 *pos += ret;
371 return ret;
1da177e4
LT
372}
373
c2c0bb44
AD
374static const struct file_operations proc_pid_cmdline_ops = {
375 .read = proc_pid_cmdline_read,
376 .llseek = generic_file_llseek,
377};
378
1da177e4
LT
379#ifdef CONFIG_KALLSYMS
380/*
381 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
382 * Returns the resolved symbol. If that fails, simply return the address.
383 */
edfcd606
AD
384static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
385 struct pid *pid, struct task_struct *task)
1da177e4 386{
ffb45122 387 unsigned long wchan;
1da177e4 388
152c432b
HD
389 if (ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
390 wchan = get_wchan(task);
391 else
392 wchan = 0;
1da177e4 393
152c432b
HD
394 if (wchan)
395 seq_printf(m, "%ps", (void *) wchan);
396 else
397 seq_putc(m, '0');
25ce3191
JP
398
399 return 0;
1da177e4
LT
400}
401#endif /* CONFIG_KALLSYMS */
402
a9712bc1
AV
403static int lock_trace(struct task_struct *task)
404{
f7cfd871 405 int err = down_read_killable(&task->signal->exec_update_lock);
a9712bc1
AV
406 if (err)
407 return err;
caaee623 408 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
f7cfd871 409 up_read(&task->signal->exec_update_lock);
a9712bc1
AV
410 return -EPERM;
411 }
412 return 0;
413}
414
415static void unlock_trace(struct task_struct *task)
416{
f7cfd871 417 up_read(&task->signal->exec_update_lock);
a9712bc1
AV
418}
419
2ec220e2
KC
420#ifdef CONFIG_STACKTRACE
421
422#define MAX_STACK_TRACE_DEPTH 64
423
424static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
425 struct pid *pid, struct task_struct *task)
426{
2ec220e2 427 unsigned long *entries;
a9712bc1 428 int err;
2ec220e2 429
f8a00cef
JH
430 /*
431 * The ability to racily run the kernel stack unwinder on a running task
432 * and then observe the unwinder output is scary; while it is useful for
433 * debugging kernel issues, it can also allow an attacker to leak kernel
434 * stack contents.
435 * Doing this in a manner that is at least safe from races would require
436 * some work to ensure that the remote task can not be scheduled; and
437 * even then, this would still expose the unwinder as local attack
438 * surface.
439 * Therefore, this interface is restricted to root.
440 */
441 if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
442 return -EACCES;
443
6da2ec56
KC
444 entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
445 GFP_KERNEL);
2ec220e2
KC
446 if (!entries)
447 return -ENOMEM;
448
a9712bc1
AV
449 err = lock_trace(task);
450 if (!err) {
e988e5ec 451 unsigned int i, nr_entries;
5d008fb4 452
e988e5ec
TG
453 nr_entries = stack_trace_save_tsk(task, entries,
454 MAX_STACK_TRACE_DEPTH, 0);
a9712bc1 455
e988e5ec 456 for (i = 0; i < nr_entries; i++) {
8f5abe84 457 seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
a9712bc1 458 }
e988e5ec 459
a9712bc1 460 unlock_trace(task);
2ec220e2
KC
461 }
462 kfree(entries);
463
a9712bc1 464 return err;
2ec220e2
KC
465}
466#endif
467
5968cece 468#ifdef CONFIG_SCHED_INFO
1da177e4
LT
469/*
470 * Provides /proc/PID/schedstat
471 */
f6e826ca
AD
472static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
473 struct pid *pid, struct task_struct *task)
1da177e4 474{
5968cece 475 if (unlikely(!sched_info_on()))
08b55775 476 seq_puts(m, "0 0 0\n");
5968cece
NR
477 else
478 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
479 (unsigned long long)task->se.sum_exec_runtime,
480 (unsigned long long)task->sched_info.run_delay,
481 task->sched_info.pcount);
482
483 return 0;
1da177e4
LT
484}
485#endif
486
9745512c
AV
487#ifdef CONFIG_LATENCYTOP
488static int lstats_show_proc(struct seq_file *m, void *v)
489{
490 int i;
13d77c37
HS
491 struct inode *inode = m->private;
492 struct task_struct *task = get_proc_task(inode);
9745512c 493
13d77c37
HS
494 if (!task)
495 return -ESRCH;
496 seq_puts(m, "Latency Top version : v0.1\n");
f6d2f584 497 for (i = 0; i < LT_SAVECOUNT; i++) {
34e49d4f
JP
498 struct latency_record *lr = &task->latency_record[i];
499 if (lr->backtrace[0]) {
9745512c 500 int q;
34e49d4f
JP
501 seq_printf(m, "%i %li %li",
502 lr->count, lr->time, lr->max);
9745512c 503 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f 504 unsigned long bt = lr->backtrace[q];
accddc41 505
34e49d4f 506 if (!bt)
9745512c 507 break;
34e49d4f 508 seq_printf(m, " %ps", (void *)bt);
9745512c 509 }
9d6de12f 510 seq_putc(m, '\n');
9745512c
AV
511 }
512
513 }
13d77c37 514 put_task_struct(task);
9745512c
AV
515 return 0;
516}
517
518static int lstats_open(struct inode *inode, struct file *file)
519{
13d77c37 520 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
521}
522
9745512c
AV
523static ssize_t lstats_write(struct file *file, const char __user *buf,
524 size_t count, loff_t *offs)
525{
496ad9aa 526 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 527
13d77c37
HS
528 if (!task)
529 return -ESRCH;
e02c9b0d 530 clear_tsk_latency_tracing(task);
13d77c37 531 put_task_struct(task);
9745512c
AV
532
533 return count;
534}
535
536static const struct file_operations proc_lstats_operations = {
537 .open = lstats_open,
538 .read = seq_read,
539 .write = lstats_write,
540 .llseek = seq_lseek,
13d77c37 541 .release = single_release,
9745512c
AV
542};
543
544#endif
545
6ba51e37
AD
546static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
547 struct pid *pid, struct task_struct *task)
1da177e4 548{
ca79b0c2 549 unsigned long totalpages = totalram_pages() + total_swap_pages;
b95c35e7 550 unsigned long points = 0;
9066e5cf
YS
551 long badness;
552
553 badness = oom_badness(task, totalpages);
554 /*
555 * Special case OOM_SCORE_ADJ_MIN for all others scale the
556 * badness value into [0, 2000] range which we have been
557 * exporting for a long time so userspace might depend on it.
558 */
559 if (badness != LONG_MIN)
560 points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
1da177e4 561
25ce3191
JP
562 seq_printf(m, "%lu\n", points);
563
564 return 0;
1da177e4
LT
565}
566
d85f50d5 567struct limit_names {
cedbccab
AD
568 const char *name;
569 const char *unit;
d85f50d5
NH
570};
571
572static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 573 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
574 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
575 [RLIMIT_DATA] = {"Max data size", "bytes"},
576 [RLIMIT_STACK] = {"Max stack size", "bytes"},
577 [RLIMIT_CORE] = {"Max core file size", "bytes"},
578 [RLIMIT_RSS] = {"Max resident set", "bytes"},
579 [RLIMIT_NPROC] = {"Max processes", "processes"},
580 [RLIMIT_NOFILE] = {"Max open files", "files"},
581 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
582 [RLIMIT_AS] = {"Max address space", "bytes"},
583 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
584 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
585 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
586 [RLIMIT_NICE] = {"Max nice priority", NULL},
587 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 588 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
589};
590
591/* Display limits for a process */
1c963eb1
AD
592static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
593 struct pid *pid, struct task_struct *task)
d85f50d5
NH
594{
595 unsigned int i;
d85f50d5 596 unsigned long flags;
d85f50d5
NH
597
598 struct rlimit rlim[RLIM_NLIMITS];
599
a6bebbc8 600 if (!lock_task_sighand(task, &flags))
d85f50d5 601 return 0;
d85f50d5
NH
602 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
603 unlock_task_sighand(task, &flags);
d85f50d5
NH
604
605 /*
606 * print the file header
607 */
afe922c2
AD
608 seq_puts(m, "Limit "
609 "Soft Limit "
610 "Hard Limit "
611 "Units \n");
d85f50d5
NH
612
613 for (i = 0; i < RLIM_NLIMITS; i++) {
614 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 615 seq_printf(m, "%-25s %-20s ",
25ce3191 616 lnames[i].name, "unlimited");
d85f50d5 617 else
1c963eb1 618 seq_printf(m, "%-25s %-20lu ",
25ce3191 619 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
620
621 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 622 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 623 else
1c963eb1 624 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
625
626 if (lnames[i].unit)
1c963eb1 627 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 628 else
1c963eb1 629 seq_putc(m, '\n');
d85f50d5
NH
630 }
631
1c963eb1 632 return 0;
d85f50d5
NH
633}
634
ebcb6734 635#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
636static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
637 struct pid *pid, struct task_struct *task)
ebcb6734 638{
631b7aba
SRRH
639 struct syscall_info info;
640 u64 *args = &info.data.args[0];
25ce3191
JP
641 int res;
642
643 res = lock_trace(task);
a9712bc1
AV
644 if (res)
645 return res;
ebcb6734 646
631b7aba 647 if (task_current_syscall(task, &info))
09d93bd6 648 seq_puts(m, "running\n");
631b7aba
SRRH
649 else if (info.data.nr < 0)
650 seq_printf(m, "%d 0x%llx 0x%llx\n",
651 info.data.nr, info.sp, info.data.instruction_pointer);
a9712bc1 652 else
09d93bd6 653 seq_printf(m,
631b7aba
SRRH
654 "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
655 info.data.nr,
ebcb6734 656 args[0], args[1], args[2], args[3], args[4], args[5],
631b7aba 657 info.sp, info.data.instruction_pointer);
a9712bc1 658 unlock_trace(task);
25ce3191
JP
659
660 return 0;
ebcb6734
RM
661}
662#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
663
1da177e4
LT
664/************************************************************************/
665/* Here the fs part begins */
666/************************************************************************/
667
668/* permission checks */
778c1144 669static int proc_fd_access_allowed(struct inode *inode)
1da177e4 670{
778c1144
EB
671 struct task_struct *task;
672 int allowed = 0;
df26c40e
EB
673 /* Allow access to a task's file descriptors if it is us or we
674 * may use ptrace attach to the process and find out that
675 * information.
778c1144
EB
676 */
677 task = get_proc_task(inode);
df26c40e 678 if (task) {
caaee623 679 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 680 put_task_struct(task);
df26c40e 681 }
778c1144 682 return allowed;
1da177e4
LT
683}
684
549c7297
CB
685int proc_setattr(struct user_namespace *mnt_userns, struct dentry *dentry,
686 struct iattr *attr)
6d76fa58
LT
687{
688 int error;
2b0143b5 689 struct inode *inode = d_inode(dentry);
6d76fa58
LT
690
691 if (attr->ia_valid & ATTR_MODE)
692 return -EPERM;
693
2f221d6f 694 error = setattr_prepare(&init_user_ns, dentry, attr);
1025774c
CH
695 if (error)
696 return error;
697
2f221d6f 698 setattr_copy(&init_user_ns, inode, attr);
1025774c
CH
699 mark_inode_dirty(inode);
700 return 0;
6d76fa58
LT
701}
702
0499680a
VK
703/*
704 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
705 * or euid/egid (for hide_pid_min=2)?
706 */
fa10fed3 707static bool has_pid_permissions(struct proc_fs_info *fs_info,
0499680a 708 struct task_struct *task,
e61bb8b3 709 enum proc_hidepid hide_pid_min)
0499680a 710{
24a71ce5
AG
711 /*
712 * If 'hidpid' mount option is set force a ptrace check,
713 * we indicate that we are using a filesystem syscall
714 * by passing PTRACE_MODE_READ_FSCREDS
715 */
716 if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
717 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
718
fa10fed3 719 if (fs_info->hide_pid < hide_pid_min)
0499680a 720 return true;
fa10fed3 721 if (in_group_p(fs_info->pid_gid))
0499680a 722 return true;
caaee623 723 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
724}
725
726
549c7297
CB
727static int proc_pid_permission(struct user_namespace *mnt_userns,
728 struct inode *inode, int mask)
0499680a 729{
fa10fed3 730 struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
0499680a
VK
731 struct task_struct *task;
732 bool has_perms;
733
734 task = get_proc_task(inode);
a2ef990a
XF
735 if (!task)
736 return -ESRCH;
fa10fed3 737 has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
0499680a
VK
738 put_task_struct(task);
739
740 if (!has_perms) {
fa10fed3 741 if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
0499680a
VK
742 /*
743 * Let's make getdents(), stat(), and open()
744 * consistent with each other. If a process
745 * may not stat() a file, it shouldn't be seen
746 * in procfs at all.
747 */
748 return -ENOENT;
749 }
750
751 return -EPERM;
752 }
47291baa 753 return generic_permission(&init_user_ns, inode, mask);
0499680a
VK
754}
755
756
757
c5ef1c42 758static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
759 .setattr = proc_setattr,
760};
761
be614086
EB
762static int proc_single_show(struct seq_file *m, void *v)
763{
764 struct inode *inode = m->private;
9d78edea 765 struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
76f668be 766 struct pid *pid = proc_pid(inode);
be614086
EB
767 struct task_struct *task;
768 int ret;
769
be614086
EB
770 task = get_pid_task(pid, PIDTYPE_PID);
771 if (!task)
772 return -ESRCH;
773
774 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
775
776 put_task_struct(task);
777 return ret;
778}
779
780static int proc_single_open(struct inode *inode, struct file *filp)
781{
c6a34058 782 return single_open(filp, proc_single_show, inode);
be614086
EB
783}
784
785static const struct file_operations proc_single_file_operations = {
786 .open = proc_single_open,
787 .read = seq_read,
788 .llseek = seq_lseek,
789 .release = single_release,
790};
791
5381e169
ON
792
793struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 794{
5381e169
ON
795 struct task_struct *task = get_proc_task(inode);
796 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 797
5381e169 798 if (task) {
caaee623 799 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 800 put_task_struct(task);
e268337d 801
5381e169
ON
802 if (!IS_ERR_OR_NULL(mm)) {
803 /* ensure this mm_struct can't be freed */
f1f10076 804 mmgrab(mm);
5381e169
ON
805 /* but do not pin its memory */
806 mmput(mm);
807 }
808 }
809
810 return mm;
811}
812
813static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
814{
815 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
816
817 if (IS_ERR(mm))
818 return PTR_ERR(mm);
819
e268337d 820 file->private_data = mm;
1da177e4
LT
821 return 0;
822}
823
b409e578
CW
824static int mem_open(struct inode *inode, struct file *file)
825{
bc452b4b
DH
826 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
827
828 /* OK to pass negative loff_t, we can catch out-of-range */
829 file->f_mode |= FMODE_UNSIGNED_OFFSET;
830
831 return ret;
b409e578
CW
832}
833
572d34b9
ON
834static ssize_t mem_rw(struct file *file, char __user *buf,
835 size_t count, loff_t *ppos, int write)
1da177e4 836{
e268337d 837 struct mm_struct *mm = file->private_data;
572d34b9
ON
838 unsigned long addr = *ppos;
839 ssize_t copied;
1da177e4 840 char *page;
272ddc8b 841 unsigned int flags;
1da177e4 842
e268337d
LT
843 if (!mm)
844 return 0;
99f89551 845
0ee931c4 846 page = (char *)__get_free_page(GFP_KERNEL);
30cd8903 847 if (!page)
e268337d 848 return -ENOMEM;
1da177e4 849
f7ca54f4 850 copied = 0;
388f7934 851 if (!mmget_not_zero(mm))
6d08f2c7
ON
852 goto free;
853
f511c0b1 854 flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
6347e8d5 855
1da177e4 856 while (count > 0) {
572d34b9 857 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 858
572d34b9 859 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
860 copied = -EFAULT;
861 break;
862 }
572d34b9 863
6347e8d5 864 this_len = access_remote_vm(mm, addr, page, this_len, flags);
572d34b9 865 if (!this_len) {
1da177e4
LT
866 if (!copied)
867 copied = -EIO;
868 break;
869 }
572d34b9
ON
870
871 if (!write && copy_to_user(buf, page, this_len)) {
872 copied = -EFAULT;
873 break;
874 }
875
876 buf += this_len;
877 addr += this_len;
878 copied += this_len;
879 count -= this_len;
1da177e4 880 }
572d34b9 881 *ppos = addr;
30cd8903 882
6d08f2c7
ON
883 mmput(mm);
884free:
30cd8903 885 free_page((unsigned long) page);
1da177e4
LT
886 return copied;
887}
1da177e4 888
572d34b9
ON
889static ssize_t mem_read(struct file *file, char __user *buf,
890 size_t count, loff_t *ppos)
891{
892 return mem_rw(file, buf, count, ppos, 0);
893}
894
895static ssize_t mem_write(struct file *file, const char __user *buf,
896 size_t count, loff_t *ppos)
897{
898 return mem_rw(file, (char __user*)buf, count, ppos, 1);
899}
900
85863e47 901loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
902{
903 switch (orig) {
904 case 0:
905 file->f_pos = offset;
906 break;
907 case 1:
908 file->f_pos += offset;
909 break;
910 default:
911 return -EINVAL;
912 }
913 force_successful_syscall_return();
914 return file->f_pos;
915}
916
e268337d
LT
917static int mem_release(struct inode *inode, struct file *file)
918{
919 struct mm_struct *mm = file->private_data;
71879d3c 920 if (mm)
6d08f2c7 921 mmdrop(mm);
e268337d
LT
922 return 0;
923}
924
00977a59 925static const struct file_operations proc_mem_operations = {
1da177e4
LT
926 .llseek = mem_lseek,
927 .read = mem_read,
928 .write = mem_write,
929 .open = mem_open,
e268337d 930 .release = mem_release,
1da177e4
LT
931};
932
b409e578
CW
933static int environ_open(struct inode *inode, struct file *file)
934{
935 return __mem_open(inode, file, PTRACE_MODE_READ);
936}
937
315e28c8
JP
938static ssize_t environ_read(struct file *file, char __user *buf,
939 size_t count, loff_t *ppos)
940{
315e28c8
JP
941 char *page;
942 unsigned long src = *ppos;
b409e578
CW
943 int ret = 0;
944 struct mm_struct *mm = file->private_data;
a3b609ef 945 unsigned long env_start, env_end;
315e28c8 946
8148a73c
MK
947 /* Ensure the process spawned far enough to have an environment. */
948 if (!mm || !mm->env_end)
b409e578 949 return 0;
315e28c8 950
0ee931c4 951 page = (char *)__get_free_page(GFP_KERNEL);
315e28c8 952 if (!page)
b409e578 953 return -ENOMEM;
315e28c8 954
d6f64b89 955 ret = 0;
388f7934 956 if (!mmget_not_zero(mm))
b409e578 957 goto free;
a3b609ef 958
88aa7cc6 959 spin_lock(&mm->arg_lock);
a3b609ef
MG
960 env_start = mm->env_start;
961 env_end = mm->env_end;
88aa7cc6 962 spin_unlock(&mm->arg_lock);
a3b609ef 963
315e28c8 964 while (count > 0) {
e8905ec2
DH
965 size_t this_len, max_len;
966 int retval;
315e28c8 967
a3b609ef 968 if (src >= (env_end - env_start))
315e28c8
JP
969 break;
970
a3b609ef 971 this_len = env_end - (env_start + src);
e8905ec2
DH
972
973 max_len = min_t(size_t, PAGE_SIZE, count);
974 this_len = min(max_len, this_len);
315e28c8 975
7f7ccc2c 976 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
315e28c8
JP
977
978 if (retval <= 0) {
979 ret = retval;
980 break;
981 }
982
983 if (copy_to_user(buf, page, retval)) {
984 ret = -EFAULT;
985 break;
986 }
987
988 ret += retval;
989 src += retval;
990 buf += retval;
991 count -= retval;
992 }
993 *ppos = src;
315e28c8 994 mmput(mm);
b409e578
CW
995
996free:
315e28c8 997 free_page((unsigned long) page);
315e28c8
JP
998 return ret;
999}
1000
1001static const struct file_operations proc_environ_operations = {
b409e578 1002 .open = environ_open,
315e28c8 1003 .read = environ_read,
87df8424 1004 .llseek = generic_file_llseek,
b409e578 1005 .release = mem_release,
315e28c8
JP
1006};
1007
c5317167
AV
1008static int auxv_open(struct inode *inode, struct file *file)
1009{
1010 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1011}
1012
1013static ssize_t auxv_read(struct file *file, char __user *buf,
1014 size_t count, loff_t *ppos)
1015{
1016 struct mm_struct *mm = file->private_data;
1017 unsigned int nwords = 0;
06b2849d
LY
1018
1019 if (!mm)
1020 return 0;
c5317167
AV
1021 do {
1022 nwords += 2;
1023 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1024 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1025 nwords * sizeof(mm->saved_auxv[0]));
1026}
1027
1028static const struct file_operations proc_auxv_operations = {
1029 .open = auxv_open,
1030 .read = auxv_read,
1031 .llseek = generic_file_llseek,
1032 .release = mem_release,
1033};
1034
fa0cbbf1
DR
1035static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1036 loff_t *ppos)
1037{
496ad9aa 1038 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1039 char buffer[PROC_NUMBUF];
1040 int oom_adj = OOM_ADJUST_MIN;
1041 size_t len;
fa0cbbf1
DR
1042
1043 if (!task)
1044 return -ESRCH;
f913da59
MH
1045 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1046 oom_adj = OOM_ADJUST_MAX;
1047 else
1048 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1049 OOM_SCORE_ADJ_MAX;
fa0cbbf1 1050 put_task_struct(task);
66606567
CH
1051 if (oom_adj > OOM_ADJUST_MAX)
1052 oom_adj = OOM_ADJUST_MAX;
fa0cbbf1
DR
1053 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1054 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1055}
1056
1d5f0acb
MH
1057static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1058{
44a70ade 1059 struct mm_struct *mm = NULL;
1d5f0acb
MH
1060 struct task_struct *task;
1061 int err = 0;
1062
1063 task = get_proc_task(file_inode(file));
1064 if (!task)
1065 return -ESRCH;
1066
1067 mutex_lock(&oom_adj_mutex);
1068 if (legacy) {
1069 if (oom_adj < task->signal->oom_score_adj &&
1070 !capable(CAP_SYS_RESOURCE)) {
1071 err = -EACCES;
1072 goto err_unlock;
1073 }
1074 /*
1075 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1076 * /proc/pid/oom_score_adj instead.
1077 */
1078 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1079 current->comm, task_pid_nr(current), task_pid_nr(task),
1080 task_pid_nr(task));
1081 } else {
1082 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1083 !capable(CAP_SYS_RESOURCE)) {
1084 err = -EACCES;
1085 goto err_unlock;
1086 }
1087 }
1088
44a70ade
MH
1089 /*
1090 * Make sure we will check other processes sharing the mm if this is
1091 * not vfrok which wants its own oom_score_adj.
1092 * pin the mm so it doesn't go away and get reused after task_unlock
1093 */
1094 if (!task->vfork_done) {
1095 struct task_struct *p = find_lock_task_mm(task);
1096
1097 if (p) {
67197a4f 1098 if (test_bit(MMF_MULTIPROCESS, &p->mm->flags)) {
44a70ade 1099 mm = p->mm;
f1f10076 1100 mmgrab(mm);
44a70ade
MH
1101 }
1102 task_unlock(p);
1103 }
1104 }
1105
1d5f0acb
MH
1106 task->signal->oom_score_adj = oom_adj;
1107 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1108 task->signal->oom_score_adj_min = (short)oom_adj;
1109 trace_oom_score_adj_update(task);
44a70ade
MH
1110
1111 if (mm) {
1112 struct task_struct *p;
1113
1114 rcu_read_lock();
1115 for_each_process(p) {
1116 if (same_thread_group(task, p))
1117 continue;
1118
1119 /* do not touch kernel threads or the global init */
1120 if (p->flags & PF_KTHREAD || is_global_init(p))
1121 continue;
1122
1123 task_lock(p);
1124 if (!p->vfork_done && process_shares_mm(p, mm)) {
44a70ade
MH
1125 p->signal->oom_score_adj = oom_adj;
1126 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1127 p->signal->oom_score_adj_min = (short)oom_adj;
1128 }
1129 task_unlock(p);
1130 }
1131 rcu_read_unlock();
1132 mmdrop(mm);
1133 }
1d5f0acb
MH
1134err_unlock:
1135 mutex_unlock(&oom_adj_mutex);
1136 put_task_struct(task);
1137 return err;
1138}
f913da59 1139
b72bdfa7
DR
1140/*
1141 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1142 * kernels. The effective policy is defined by oom_score_adj, which has a
1143 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1144 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1145 * Processes that become oom disabled via oom_adj will still be oom disabled
1146 * with this implementation.
1147 *
1148 * oom_adj cannot be removed since existing userspace binaries use it.
1149 */
fa0cbbf1
DR
1150static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1151 size_t count, loff_t *ppos)
1152{
fa0cbbf1
DR
1153 char buffer[PROC_NUMBUF];
1154 int oom_adj;
fa0cbbf1
DR
1155 int err;
1156
1157 memset(buffer, 0, sizeof(buffer));
1158 if (count > sizeof(buffer) - 1)
1159 count = sizeof(buffer) - 1;
1160 if (copy_from_user(buffer, buf, count)) {
1161 err = -EFAULT;
1162 goto out;
1163 }
1164
1165 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1166 if (err)
1167 goto out;
1168 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1169 oom_adj != OOM_DISABLE) {
1170 err = -EINVAL;
1171 goto out;
1172 }
1173
fa0cbbf1
DR
1174 /*
1175 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1176 * value is always attainable.
1177 */
1178 if (oom_adj == OOM_ADJUST_MAX)
1179 oom_adj = OOM_SCORE_ADJ_MAX;
1180 else
1181 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1182
1d5f0acb 1183 err = __set_oom_adj(file, oom_adj, true);
fa0cbbf1
DR
1184out:
1185 return err < 0 ? err : count;
1186}
1187
1188static const struct file_operations proc_oom_adj_operations = {
1189 .read = oom_adj_read,
1190 .write = oom_adj_write,
1191 .llseek = generic_file_llseek,
1192};
1193
a63d83f4
DR
1194static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1195 size_t count, loff_t *ppos)
1196{
496ad9aa 1197 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1198 char buffer[PROC_NUMBUF];
a9c58b90 1199 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1200 size_t len;
1201
1202 if (!task)
1203 return -ESRCH;
f913da59 1204 oom_score_adj = task->signal->oom_score_adj;
a63d83f4 1205 put_task_struct(task);
a9c58b90 1206 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1207 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1208}
1209
1210static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1211 size_t count, loff_t *ppos)
1212{
a63d83f4 1213 char buffer[PROC_NUMBUF];
0a8cb8e3 1214 int oom_score_adj;
a63d83f4
DR
1215 int err;
1216
1217 memset(buffer, 0, sizeof(buffer));
1218 if (count > sizeof(buffer) - 1)
1219 count = sizeof(buffer) - 1;
723548bf
DR
1220 if (copy_from_user(buffer, buf, count)) {
1221 err = -EFAULT;
1222 goto out;
1223 }
a63d83f4 1224
0a8cb8e3 1225 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1226 if (err)
723548bf 1227 goto out;
a63d83f4 1228 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1229 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1230 err = -EINVAL;
1231 goto out;
1232 }
a63d83f4 1233
1d5f0acb 1234 err = __set_oom_adj(file, oom_score_adj, false);
723548bf
DR
1235out:
1236 return err < 0 ? err : count;
a63d83f4
DR
1237}
1238
1239static const struct file_operations proc_oom_score_adj_operations = {
1240 .read = oom_score_adj_read,
1241 .write = oom_score_adj_write,
6038f373 1242 .llseek = default_llseek,
a63d83f4
DR
1243};
1244
4b7d248b 1245#ifdef CONFIG_AUDIT
b4eb4f7f 1246#define TMPBUFLEN 11
1da177e4
LT
1247static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1248 size_t count, loff_t *ppos)
1249{
496ad9aa 1250 struct inode * inode = file_inode(file);
99f89551 1251 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1252 ssize_t length;
1253 char tmpbuf[TMPBUFLEN];
1254
99f89551
EB
1255 if (!task)
1256 return -ESRCH;
1da177e4 1257 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1258 from_kuid(file->f_cred->user_ns,
1259 audit_get_loginuid(task)));
99f89551 1260 put_task_struct(task);
1da177e4
LT
1261 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1262}
1263
1264static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1265 size_t count, loff_t *ppos)
1266{
496ad9aa 1267 struct inode * inode = file_inode(file);
1da177e4 1268 uid_t loginuid;
e1760bd5 1269 kuid_t kloginuid;
774636e1 1270 int rv;
1da177e4 1271
4ea33a97
JA
1272 /* Don't let kthreads write their own loginuid */
1273 if (current->flags & PF_KTHREAD)
1274 return -EPERM;
1275
7dc52157
PM
1276 rcu_read_lock();
1277 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1278 rcu_read_unlock();
1da177e4 1279 return -EPERM;
7dc52157
PM
1280 }
1281 rcu_read_unlock();
1da177e4 1282
1da177e4
LT
1283 if (*ppos != 0) {
1284 /* No partial writes. */
1285 return -EINVAL;
1286 }
1da177e4 1287
774636e1
AD
1288 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1289 if (rv < 0)
1290 return rv;
81407c84
EP
1291
1292 /* is userspace tring to explicitly UNSET the loginuid? */
1293 if (loginuid == AUDIT_UID_UNSET) {
1294 kloginuid = INVALID_UID;
1295 } else {
1296 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1297 if (!uid_valid(kloginuid))
1298 return -EINVAL;
e1760bd5
EB
1299 }
1300
774636e1
AD
1301 rv = audit_set_loginuid(kloginuid);
1302 if (rv < 0)
1303 return rv;
1304 return count;
1da177e4
LT
1305}
1306
00977a59 1307static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1308 .read = proc_loginuid_read,
1309 .write = proc_loginuid_write,
87df8424 1310 .llseek = generic_file_llseek,
1da177e4 1311};
1e0bd755
EP
1312
1313static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1314 size_t count, loff_t *ppos)
1315{
496ad9aa 1316 struct inode * inode = file_inode(file);
1e0bd755
EP
1317 struct task_struct *task = get_proc_task(inode);
1318 ssize_t length;
1319 char tmpbuf[TMPBUFLEN];
1320
1321 if (!task)
1322 return -ESRCH;
1323 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1324 audit_get_sessionid(task));
1325 put_task_struct(task);
1326 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1327}
1328
1329static const struct file_operations proc_sessionid_operations = {
1330 .read = proc_sessionid_read,
87df8424 1331 .llseek = generic_file_llseek,
1e0bd755 1332};
1da177e4
LT
1333#endif
1334
f4f154fd
AM
1335#ifdef CONFIG_FAULT_INJECTION
1336static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1337 size_t count, loff_t *ppos)
1338{
496ad9aa 1339 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1340 char buffer[PROC_NUMBUF];
1341 size_t len;
1342 int make_it_fail;
f4f154fd
AM
1343
1344 if (!task)
1345 return -ESRCH;
1346 make_it_fail = task->make_it_fail;
1347 put_task_struct(task);
1348
1349 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1350
1351 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1352}
1353
1354static ssize_t proc_fault_inject_write(struct file * file,
1355 const char __user * buf, size_t count, loff_t *ppos)
1356{
1357 struct task_struct *task;
774636e1 1358 char buffer[PROC_NUMBUF];
f4f154fd 1359 int make_it_fail;
774636e1 1360 int rv;
f4f154fd
AM
1361
1362 if (!capable(CAP_SYS_RESOURCE))
1363 return -EPERM;
1364 memset(buffer, 0, sizeof(buffer));
1365 if (count > sizeof(buffer) - 1)
1366 count = sizeof(buffer) - 1;
1367 if (copy_from_user(buffer, buf, count))
1368 return -EFAULT;
774636e1
AD
1369 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1370 if (rv < 0)
1371 return rv;
16caed31
DJ
1372 if (make_it_fail < 0 || make_it_fail > 1)
1373 return -EINVAL;
1374
496ad9aa 1375 task = get_proc_task(file_inode(file));
f4f154fd
AM
1376 if (!task)
1377 return -ESRCH;
1378 task->make_it_fail = make_it_fail;
1379 put_task_struct(task);
cba8aafe
VL
1380
1381 return count;
f4f154fd
AM
1382}
1383
00977a59 1384static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1385 .read = proc_fault_inject_read,
1386 .write = proc_fault_inject_write,
87df8424 1387 .llseek = generic_file_llseek,
f4f154fd 1388};
e41d5818
DV
1389
1390static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1391 size_t count, loff_t *ppos)
1392{
1393 struct task_struct *task;
9049f2f6
AM
1394 int err;
1395 unsigned int n;
e41d5818 1396
1203c8e6
AM
1397 err = kstrtouint_from_user(buf, count, 0, &n);
1398 if (err)
1399 return err;
1400
e41d5818
DV
1401 task = get_proc_task(file_inode(file));
1402 if (!task)
1403 return -ESRCH;
9f7118b2 1404 task->fail_nth = n;
e41d5818 1405 put_task_struct(task);
1203c8e6 1406
e41d5818
DV
1407 return count;
1408}
1409
1410static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1411 size_t count, loff_t *ppos)
1412{
1413 struct task_struct *task;
bfc74093
AM
1414 char numbuf[PROC_NUMBUF];
1415 ssize_t len;
e41d5818
DV
1416
1417 task = get_proc_task(file_inode(file));
1418 if (!task)
1419 return -ESRCH;
9f7118b2 1420 len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1203c8e6 1421 put_task_struct(task);
a44937fe 1422 return simple_read_from_buffer(buf, count, ppos, numbuf, len);
e41d5818
DV
1423}
1424
1425static const struct file_operations proc_fail_nth_operations = {
1426 .read = proc_fail_nth_read,
1427 .write = proc_fail_nth_write,
1428};
f4f154fd
AM
1429#endif
1430
9745512c 1431
43ae34cb
IM
1432#ifdef CONFIG_SCHED_DEBUG
1433/*
1434 * Print out various scheduling related per-task fields:
1435 */
1436static int sched_show(struct seq_file *m, void *v)
1437{
1438 struct inode *inode = m->private;
9d78edea 1439 struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
43ae34cb
IM
1440 struct task_struct *p;
1441
43ae34cb
IM
1442 p = get_proc_task(inode);
1443 if (!p)
1444 return -ESRCH;
74dc3384 1445 proc_sched_show_task(p, ns, m);
43ae34cb
IM
1446
1447 put_task_struct(p);
1448
1449 return 0;
1450}
1451
1452static ssize_t
1453sched_write(struct file *file, const char __user *buf,
1454 size_t count, loff_t *offset)
1455{
496ad9aa 1456 struct inode *inode = file_inode(file);
43ae34cb
IM
1457 struct task_struct *p;
1458
43ae34cb
IM
1459 p = get_proc_task(inode);
1460 if (!p)
1461 return -ESRCH;
1462 proc_sched_set_task(p);
1463
1464 put_task_struct(p);
1465
1466 return count;
1467}
1468
1469static int sched_open(struct inode *inode, struct file *filp)
1470{
c6a34058 1471 return single_open(filp, sched_show, inode);
43ae34cb
IM
1472}
1473
1474static const struct file_operations proc_pid_sched_operations = {
1475 .open = sched_open,
1476 .read = seq_read,
1477 .write = sched_write,
1478 .llseek = seq_lseek,
5ea473a1 1479 .release = single_release,
43ae34cb
IM
1480};
1481
1482#endif
1483
5091faa4
MG
1484#ifdef CONFIG_SCHED_AUTOGROUP
1485/*
1486 * Print out autogroup related information:
1487 */
1488static int sched_autogroup_show(struct seq_file *m, void *v)
1489{
1490 struct inode *inode = m->private;
1491 struct task_struct *p;
1492
1493 p = get_proc_task(inode);
1494 if (!p)
1495 return -ESRCH;
1496 proc_sched_autogroup_show_task(p, m);
1497
1498 put_task_struct(p);
1499
1500 return 0;
1501}
1502
1503static ssize_t
1504sched_autogroup_write(struct file *file, const char __user *buf,
1505 size_t count, loff_t *offset)
1506{
496ad9aa 1507 struct inode *inode = file_inode(file);
5091faa4
MG
1508 struct task_struct *p;
1509 char buffer[PROC_NUMBUF];
0a8cb8e3 1510 int nice;
5091faa4
MG
1511 int err;
1512
1513 memset(buffer, 0, sizeof(buffer));
1514 if (count > sizeof(buffer) - 1)
1515 count = sizeof(buffer) - 1;
1516 if (copy_from_user(buffer, buf, count))
1517 return -EFAULT;
1518
0a8cb8e3
AD
1519 err = kstrtoint(strstrip(buffer), 0, &nice);
1520 if (err < 0)
1521 return err;
5091faa4
MG
1522
1523 p = get_proc_task(inode);
1524 if (!p)
1525 return -ESRCH;
1526
2e5b5b3a 1527 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1528 if (err)
1529 count = err;
1530
1531 put_task_struct(p);
1532
1533 return count;
1534}
1535
1536static int sched_autogroup_open(struct inode *inode, struct file *filp)
1537{
1538 int ret;
1539
1540 ret = single_open(filp, sched_autogroup_show, NULL);
1541 if (!ret) {
1542 struct seq_file *m = filp->private_data;
1543
1544 m->private = inode;
1545 }
1546 return ret;
1547}
1548
1549static const struct file_operations proc_pid_sched_autogroup_operations = {
1550 .open = sched_autogroup_open,
1551 .read = seq_read,
1552 .write = sched_autogroup_write,
1553 .llseek = seq_lseek,
1554 .release = single_release,
1555};
1556
1557#endif /* CONFIG_SCHED_AUTOGROUP */
1558
04a8682a
AV
1559#ifdef CONFIG_TIME_NS
1560static int timens_offsets_show(struct seq_file *m, void *v)
1561{
1562 struct task_struct *p;
1563
1564 p = get_proc_task(file_inode(m->file));
1565 if (!p)
1566 return -ESRCH;
1567 proc_timens_show_offsets(p, m);
1568
1569 put_task_struct(p);
1570
1571 return 0;
1572}
1573
1574static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1575 size_t count, loff_t *ppos)
1576{
1577 struct inode *inode = file_inode(file);
1578 struct proc_timens_offset offsets[2];
1579 char *kbuf = NULL, *pos, *next_line;
1580 struct task_struct *p;
1581 int ret, noffsets;
1582
1583 /* Only allow < page size writes at the beginning of the file */
1584 if ((*ppos != 0) || (count >= PAGE_SIZE))
1585 return -EINVAL;
1586
1587 /* Slurp in the user data */
1588 kbuf = memdup_user_nul(buf, count);
1589 if (IS_ERR(kbuf))
1590 return PTR_ERR(kbuf);
1591
1592 /* Parse the user data */
1593 ret = -EINVAL;
1594 noffsets = 0;
1595 for (pos = kbuf; pos; pos = next_line) {
1596 struct proc_timens_offset *off = &offsets[noffsets];
94d440d6 1597 char clock[10];
04a8682a
AV
1598 int err;
1599
1600 /* Find the end of line and ensure we don't look past it */
1601 next_line = strchr(pos, '\n');
1602 if (next_line) {
1603 *next_line = '\0';
1604 next_line++;
1605 if (*next_line == '\0')
1606 next_line = NULL;
1607 }
1608
94d440d6 1609 err = sscanf(pos, "%9s %lld %lu", clock,
04a8682a
AV
1610 &off->val.tv_sec, &off->val.tv_nsec);
1611 if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1612 goto out;
94d440d6
AV
1613
1614 clock[sizeof(clock) - 1] = 0;
1615 if (strcmp(clock, "monotonic") == 0 ||
1616 strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
1617 off->clockid = CLOCK_MONOTONIC;
1618 else if (strcmp(clock, "boottime") == 0 ||
1619 strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
1620 off->clockid = CLOCK_BOOTTIME;
1621 else
1622 goto out;
1623
04a8682a
AV
1624 noffsets++;
1625 if (noffsets == ARRAY_SIZE(offsets)) {
1626 if (next_line)
1627 count = next_line - kbuf;
1628 break;
1629 }
1630 }
1631
1632 ret = -ESRCH;
1633 p = get_proc_task(inode);
1634 if (!p)
1635 goto out;
1636 ret = proc_timens_set_offset(file, p, offsets, noffsets);
1637 put_task_struct(p);
1638 if (ret)
1639 goto out;
1640
1641 ret = count;
1642out:
1643 kfree(kbuf);
1644 return ret;
1645}
1646
1647static int timens_offsets_open(struct inode *inode, struct file *filp)
1648{
1649 return single_open(filp, timens_offsets_show, inode);
1650}
1651
1652static const struct file_operations proc_timens_offsets_operations = {
1653 .open = timens_offsets_open,
1654 .read = seq_read,
1655 .write = timens_offsets_write,
1656 .llseek = seq_lseek,
1657 .release = single_release,
1658};
1659#endif /* CONFIG_TIME_NS */
1660
4614a696 1661static ssize_t comm_write(struct file *file, const char __user *buf,
1662 size_t count, loff_t *offset)
1663{
496ad9aa 1664 struct inode *inode = file_inode(file);
4614a696 1665 struct task_struct *p;
1666 char buffer[TASK_COMM_LEN];
830e0fc9 1667 const size_t maxlen = sizeof(buffer) - 1;
4614a696 1668
1669 memset(buffer, 0, sizeof(buffer));
830e0fc9 1670 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696 1671 return -EFAULT;
1672
1673 p = get_proc_task(inode);
1674 if (!p)
1675 return -ESRCH;
1676
1677 if (same_thread_group(current, p))
1678 set_task_comm(p, buffer);
1679 else
1680 count = -EINVAL;
1681
1682 put_task_struct(p);
1683
1684 return count;
1685}
1686
1687static int comm_show(struct seq_file *m, void *v)
1688{
1689 struct inode *inode = m->private;
1690 struct task_struct *p;
1691
1692 p = get_proc_task(inode);
1693 if (!p)
1694 return -ESRCH;
1695
88b72b31
TH
1696 proc_task_name(m, p, false);
1697 seq_putc(m, '\n');
4614a696 1698
1699 put_task_struct(p);
1700
1701 return 0;
1702}
1703
1704static int comm_open(struct inode *inode, struct file *filp)
1705{
c6a34058 1706 return single_open(filp, comm_show, inode);
4614a696 1707}
1708
1709static const struct file_operations proc_pid_set_comm_operations = {
1710 .open = comm_open,
1711 .read = seq_read,
1712 .write = comm_write,
1713 .llseek = seq_lseek,
1714 .release = single_release,
1715};
1716
7773fbc5 1717static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1718{
1719 struct task_struct *task;
925d1c40
MH
1720 struct file *exe_file;
1721
2b0143b5 1722 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1723 if (!task)
1724 return -ENOENT;
cd81a917 1725 exe_file = get_task_exe_file(task);
925d1c40 1726 put_task_struct(task);
925d1c40
MH
1727 if (exe_file) {
1728 *exe_path = exe_file->f_path;
1729 path_get(&exe_file->f_path);
1730 fput(exe_file);
1731 return 0;
1732 } else
1733 return -ENOENT;
1734}
1735
6b255391 1736static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1737 struct inode *inode,
1738 struct delayed_call *done)
1da177e4 1739{
408ef013 1740 struct path path;
1da177e4
LT
1741 int error = -EACCES;
1742
6b255391
AV
1743 if (!dentry)
1744 return ERR_PTR(-ECHILD);
1745
778c1144
EB
1746 /* Are we allowed to snoop on the tasks file descriptors? */
1747 if (!proc_fd_access_allowed(inode))
1da177e4 1748 goto out;
1da177e4 1749
408ef013
CH
1750 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1751 if (error)
1752 goto out;
1753
1bc82070 1754 error = nd_jump_link(&path);
1da177e4 1755out:
008b150a 1756 return ERR_PTR(error);
1da177e4
LT
1757}
1758
3dcd25f3 1759static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1760{
0ee931c4 1761 char *tmp = (char *)__get_free_page(GFP_KERNEL);
3dcd25f3 1762 char *pathname;
1da177e4
LT
1763 int len;
1764
1765 if (!tmp)
1766 return -ENOMEM;
0c28f287 1767
7b2a69ba 1768 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1769 len = PTR_ERR(pathname);
1770 if (IS_ERR(pathname))
1da177e4 1771 goto out;
3dcd25f3 1772 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1773
1774 if (len > buflen)
1775 len = buflen;
3dcd25f3 1776 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1777 len = -EFAULT;
1778 out:
1779 free_page((unsigned long)tmp);
1780 return len;
1781}
1782
1783static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1784{
1785 int error = -EACCES;
2b0143b5 1786 struct inode *inode = d_inode(dentry);
3dcd25f3 1787 struct path path;
1da177e4 1788
778c1144
EB
1789 /* Are we allowed to snoop on the tasks file descriptors? */
1790 if (!proc_fd_access_allowed(inode))
1da177e4 1791 goto out;
1da177e4 1792
7773fbc5 1793 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1794 if (error)
1795 goto out;
1796
3dcd25f3
JB
1797 error = do_proc_readlink(&path, buffer, buflen);
1798 path_put(&path);
1da177e4 1799out:
1da177e4
LT
1800 return error;
1801}
1802
faf60af1 1803const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1804 .readlink = proc_pid_readlink,
6b255391 1805 .get_link = proc_pid_get_link,
6d76fa58 1806 .setattr = proc_setattr,
1da177e4
LT
1807};
1808
28a6d671
EB
1809
1810/* building an inode */
1811
c6eb50d2 1812void task_dump_owner(struct task_struct *task, umode_t mode,
68eb94f1
EB
1813 kuid_t *ruid, kgid_t *rgid)
1814{
1815 /* Depending on the state of dumpable compute who should own a
1816 * proc file for a task.
1817 */
1818 const struct cred *cred;
1819 kuid_t uid;
1820 kgid_t gid;
1821
2e0ad552
AD
1822 if (unlikely(task->flags & PF_KTHREAD)) {
1823 *ruid = GLOBAL_ROOT_UID;
1824 *rgid = GLOBAL_ROOT_GID;
1825 return;
1826 }
1827
68eb94f1
EB
1828 /* Default to the tasks effective ownership */
1829 rcu_read_lock();
1830 cred = __task_cred(task);
1831 uid = cred->euid;
1832 gid = cred->egid;
1833 rcu_read_unlock();
1834
1835 /*
1836 * Before the /proc/pid/status file was created the only way to read
1837 * the effective uid of a /process was to stat /proc/pid. Reading
1838 * /proc/pid/status is slow enough that procps and other packages
1839 * kept stating /proc/pid. To keep the rules in /proc simple I have
1840 * made this apply to all per process world readable and executable
1841 * directories.
1842 */
1843 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1844 struct mm_struct *mm;
1845 task_lock(task);
1846 mm = task->mm;
1847 /* Make non-dumpable tasks owned by some root */
1848 if (mm) {
1849 if (get_dumpable(mm) != SUID_DUMP_USER) {
1850 struct user_namespace *user_ns = mm->user_ns;
1851
1852 uid = make_kuid(user_ns, 0);
1853 if (!uid_valid(uid))
1854 uid = GLOBAL_ROOT_UID;
1855
1856 gid = make_kgid(user_ns, 0);
1857 if (!gid_valid(gid))
1858 gid = GLOBAL_ROOT_GID;
1859 }
1860 } else {
1861 uid = GLOBAL_ROOT_UID;
1862 gid = GLOBAL_ROOT_GID;
1863 }
1864 task_unlock(task);
1865 }
1866 *ruid = uid;
1867 *rgid = gid;
1868}
1869
7bc3e6e5
EB
1870void proc_pid_evict_inode(struct proc_inode *ei)
1871{
1872 struct pid *pid = ei->pid;
1873
1874 if (S_ISDIR(ei->vfs_inode.i_mode)) {
63f818f4 1875 spin_lock(&pid->lock);
7bc3e6e5 1876 hlist_del_init_rcu(&ei->sibling_inodes);
63f818f4 1877 spin_unlock(&pid->lock);
7bc3e6e5
EB
1878 }
1879
1880 put_pid(pid);
1881}
1882
db978da8
AG
1883struct inode *proc_pid_make_inode(struct super_block * sb,
1884 struct task_struct *task, umode_t mode)
28a6d671
EB
1885{
1886 struct inode * inode;
1887 struct proc_inode *ei;
7bc3e6e5 1888 struct pid *pid;
1da177e4 1889
28a6d671 1890 /* We need a new inode */
1da177e4 1891
28a6d671
EB
1892 inode = new_inode(sb);
1893 if (!inode)
1894 goto out;
1895
1896 /* Common stuff */
1897 ei = PROC_I(inode);
db978da8 1898 inode->i_mode = mode;
85fe4025 1899 inode->i_ino = get_next_ino();
078cd827 1900 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
28a6d671
EB
1901 inode->i_op = &proc_def_inode_operations;
1902
1903 /*
1904 * grab the reference to task.
1905 */
7bc3e6e5
EB
1906 pid = get_task_pid(task, PIDTYPE_PID);
1907 if (!pid)
28a6d671
EB
1908 goto out_unlock;
1909
7bc3e6e5
EB
1910 /* Let the pid remember us for quick removal */
1911 ei->pid = pid;
1912 if (S_ISDIR(mode)) {
63f818f4 1913 spin_lock(&pid->lock);
7bc3e6e5 1914 hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
63f818f4 1915 spin_unlock(&pid->lock);
7bc3e6e5
EB
1916 }
1917
68eb94f1 1918 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
28a6d671
EB
1919 security_task_to_inode(task, inode);
1920
1da177e4 1921out:
28a6d671
EB
1922 return inode;
1923
1924out_unlock:
1925 iput(inode);
1926 return NULL;
1da177e4
LT
1927}
1928
549c7297
CB
1929int pid_getattr(struct user_namespace *mnt_userns, const struct path *path,
1930 struct kstat *stat, u32 request_mask, unsigned int query_flags)
1da177e4 1931{
a528d35e 1932 struct inode *inode = d_inode(path->dentry);
fa10fed3 1933 struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
28a6d671 1934 struct task_struct *task;
c69e8d9c 1935
0d56a451 1936 generic_fillattr(&init_user_ns, inode, stat);
1da177e4 1937
dcb0f222
EB
1938 stat->uid = GLOBAL_ROOT_UID;
1939 stat->gid = GLOBAL_ROOT_GID;
94116929 1940 rcu_read_lock();
28a6d671
EB
1941 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1942 if (task) {
fa10fed3 1943 if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
0499680a
VK
1944 rcu_read_unlock();
1945 /*
1946 * This doesn't prevent learning whether PID exists,
1947 * it only makes getattr() consistent with readdir().
1948 */
1949 return -ENOENT;
1950 }
68eb94f1 1951 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1da177e4 1952 }
28a6d671 1953 rcu_read_unlock();
d6e71144 1954 return 0;
1da177e4
LT
1955}
1956
1da177e4
LT
1957/* dentry stuff */
1958
1959/*
1bbc5513
AV
1960 * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1961 */
1962void pid_update_inode(struct task_struct *task, struct inode *inode)
1963{
1964 task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1965
1966 inode->i_mode &= ~(S_ISUID | S_ISGID);
1967 security_task_to_inode(task, inode);
1968}
1969
1970/*
1da177e4
LT
1971 * Rewrite the inode's ownerships here because the owning task may have
1972 * performed a setuid(), etc.
99f89551 1973 *
1da177e4 1974 */
1bbc5513 1975static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1976{
34286d66
NP
1977 struct inode *inode;
1978 struct task_struct *task;
c69e8d9c 1979
0b728e19 1980 if (flags & LOOKUP_RCU)
34286d66
NP
1981 return -ECHILD;
1982
2b0143b5 1983 inode = d_inode(dentry);
34286d66
NP
1984 task = get_proc_task(inode);
1985
99f89551 1986 if (task) {
1bbc5513 1987 pid_update_inode(task, inode);
99f89551 1988 put_task_struct(task);
1da177e4
LT
1989 return 1;
1990 }
1da177e4
LT
1991 return 0;
1992}
1993
d855a4b7
ON
1994static inline bool proc_inode_is_dead(struct inode *inode)
1995{
1996 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1997}
1998
1dd704b6
DH
1999int pid_delete_dentry(const struct dentry *dentry)
2000{
2001 /* Is the task we represent dead?
2002 * If so, then don't put the dentry on the lru list,
2003 * kill it immediately.
2004 */
2b0143b5 2005 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
2006}
2007
6b4e306a 2008const struct dentry_operations pid_dentry_operations =
28a6d671
EB
2009{
2010 .d_revalidate = pid_revalidate,
2011 .d_delete = pid_delete_dentry,
2012};
2013
2014/* Lookups */
2015
1c0d04c9
EB
2016/*
2017 * Fill a directory entry.
2018 *
2019 * If possible create the dcache entry and derive our inode number and
2020 * file type from dcache entry.
2021 *
2022 * Since all of the proc inode numbers are dynamically generated, the inode
d2928e85 2023 * numbers do not exist until the inode is cache. This means creating
1c0d04c9
EB
2024 * the dcache entry in readdir is necessary to keep the inode numbers
2025 * reported by readdir in sync with the inode numbers reported
2026 * by stat.
2027 */
f0c3b509 2028bool proc_fill_cache(struct file *file, struct dir_context *ctx,
a4ef3895 2029 const char *name, unsigned int len,
c5141e6d 2030 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 2031{
f0c3b509 2032 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 2033 struct qstr qname = QSTR_INIT(name, len);
61a28784 2034 struct inode *inode;
0168b9e3
AV
2035 unsigned type = DT_UNKNOWN;
2036 ino_t ino = 1;
61a28784 2037
1df98b8b 2038 child = d_hash_and_lookup(dir, &qname);
61a28784 2039 if (!child) {
3781764b
AV
2040 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
2041 child = d_alloc_parallel(dir, &qname, &wq);
2042 if (IS_ERR(child))
1df98b8b 2043 goto end_instantiate;
3781764b 2044 if (d_in_lookup(child)) {
0168b9e3
AV
2045 struct dentry *res;
2046 res = instantiate(child, task, ptr);
3781764b 2047 d_lookup_done(child);
0168b9e3
AV
2048 if (unlikely(res)) {
2049 dput(child);
2050 child = res;
d85b399b
AV
2051 if (IS_ERR(child))
2052 goto end_instantiate;
3781764b 2053 }
61a28784
EB
2054 }
2055 }
2b0143b5 2056 inode = d_inode(child);
147ce699
AV
2057 ino = inode->i_ino;
2058 type = inode->i_mode >> 12;
61a28784 2059 dput(child);
d85b399b 2060end_instantiate:
f0c3b509 2061 return dir_emit(ctx, name, len, ino, type);
61a28784
EB
2062}
2063
640708a2
PE
2064/*
2065 * dname_to_vma_addr - maps a dentry name into two unsigned longs
2066 * which represent vma start and end addresses.
2067 */
2068static int dname_to_vma_addr(struct dentry *dentry,
2069 unsigned long *start, unsigned long *end)
2070{
ac7f1061
AD
2071 const char *str = dentry->d_name.name;
2072 unsigned long long sval, eval;
2073 unsigned int len;
2074
35318db5
AD
2075 if (str[0] == '0' && str[1] != '-')
2076 return -EINVAL;
ac7f1061
AD
2077 len = _parse_integer(str, 16, &sval);
2078 if (len & KSTRTOX_OVERFLOW)
2079 return -EINVAL;
2080 if (sval != (unsigned long)sval)
2081 return -EINVAL;
2082 str += len;
2083
2084 if (*str != '-')
640708a2 2085 return -EINVAL;
ac7f1061
AD
2086 str++;
2087
35318db5
AD
2088 if (str[0] == '0' && str[1])
2089 return -EINVAL;
ac7f1061
AD
2090 len = _parse_integer(str, 16, &eval);
2091 if (len & KSTRTOX_OVERFLOW)
2092 return -EINVAL;
2093 if (eval != (unsigned long)eval)
2094 return -EINVAL;
2095 str += len;
2096
2097 if (*str != '\0')
2098 return -EINVAL;
2099
2100 *start = sval;
2101 *end = eval;
640708a2
PE
2102
2103 return 0;
2104}
2105
0b728e19 2106static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
2107{
2108 unsigned long vm_start, vm_end;
2109 bool exact_vma_exists = false;
2110 struct mm_struct *mm = NULL;
2111 struct task_struct *task;
640708a2
PE
2112 struct inode *inode;
2113 int status = 0;
2114
0b728e19 2115 if (flags & LOOKUP_RCU)
640708a2
PE
2116 return -ECHILD;
2117
2b0143b5 2118 inode = d_inode(dentry);
640708a2
PE
2119 task = get_proc_task(inode);
2120 if (!task)
2121 goto out_notask;
2122
caaee623 2123 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 2124 if (IS_ERR_OR_NULL(mm))
640708a2
PE
2125 goto out;
2126
2127 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
d8ed45c5 2128 status = mmap_read_lock_killable(mm);
cd9e2bb8
KK
2129 if (!status) {
2130 exact_vma_exists = !!find_exact_vma(mm, vm_start,
2131 vm_end);
d8ed45c5 2132 mmap_read_unlock(mm);
cd9e2bb8 2133 }
640708a2
PE
2134 }
2135
2136 mmput(mm);
2137
2138 if (exact_vma_exists) {
68eb94f1
EB
2139 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2140
640708a2
PE
2141 security_task_to_inode(task, inode);
2142 status = 1;
2143 }
2144
2145out:
2146 put_task_struct(task);
2147
2148out_notask:
640708a2
PE
2149 return status;
2150}
2151
2152static const struct dentry_operations tid_map_files_dentry_operations = {
2153 .d_revalidate = map_files_d_revalidate,
2154 .d_delete = pid_delete_dentry,
2155};
2156
6b255391 2157static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
2158{
2159 unsigned long vm_start, vm_end;
2160 struct vm_area_struct *vma;
2161 struct task_struct *task;
2162 struct mm_struct *mm;
2163 int rc;
2164
2165 rc = -ENOENT;
2b0143b5 2166 task = get_proc_task(d_inode(dentry));
640708a2
PE
2167 if (!task)
2168 goto out;
2169
2170 mm = get_task_mm(task);
2171 put_task_struct(task);
2172 if (!mm)
2173 goto out;
2174
2175 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2176 if (rc)
2177 goto out_mmput;
2178
d8ed45c5 2179 rc = mmap_read_lock_killable(mm);
cd9e2bb8
KK
2180 if (rc)
2181 goto out_mmput;
2182
70335abb 2183 rc = -ENOENT;
640708a2
PE
2184 vma = find_exact_vma(mm, vm_start, vm_end);
2185 if (vma && vma->vm_file) {
2186 *path = vma->vm_file->f_path;
2187 path_get(path);
2188 rc = 0;
2189 }
d8ed45c5 2190 mmap_read_unlock(mm);
640708a2
PE
2191
2192out_mmput:
2193 mmput(mm);
2194out:
2195 return rc;
2196}
2197
2198struct map_files_info {
20d28cde
AD
2199 unsigned long start;
2200 unsigned long end;
7b540d06 2201 fmode_t mode;
640708a2
PE
2202};
2203
bdb4d100 2204/*
12886f8a
AR
2205 * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
2206 * to concerns about how the symlinks may be used to bypass permissions on
2207 * ancestor directories in the path to the file in question.
bdb4d100
CO
2208 */
2209static const char *
6b255391 2210proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
2211 struct inode *inode,
2212 struct delayed_call *done)
bdb4d100 2213{
12886f8a 2214 if (!checkpoint_restore_ns_capable(&init_user_ns))
bdb4d100
CO
2215 return ERR_PTR(-EPERM);
2216
fceef393 2217 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
2218}
2219
2220/*
6b255391 2221 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
2222 */
2223static const struct inode_operations proc_map_files_link_inode_operations = {
2224 .readlink = proc_pid_readlink,
6b255391 2225 .get_link = proc_map_files_get_link,
bdb4d100
CO
2226 .setattr = proc_setattr,
2227};
2228
0168b9e3
AV
2229static struct dentry *
2230proc_map_files_instantiate(struct dentry *dentry,
640708a2
PE
2231 struct task_struct *task, const void *ptr)
2232{
7b540d06 2233 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
2234 struct proc_inode *ei;
2235 struct inode *inode;
2236
0168b9e3 2237 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
db978da8
AG
2238 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2239 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
640708a2 2240 if (!inode)
0168b9e3 2241 return ERR_PTR(-ENOENT);
640708a2
PE
2242
2243 ei = PROC_I(inode);
6b255391 2244 ei->op.proc_get_link = map_files_get_link;
640708a2 2245
bdb4d100 2246 inode->i_op = &proc_map_files_link_inode_operations;
640708a2 2247 inode->i_size = 64;
640708a2
PE
2248
2249 d_set_d_op(dentry, &tid_map_files_dentry_operations);
0168b9e3 2250 return d_splice_alias(inode, dentry);
640708a2
PE
2251}
2252
2253static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2254 struct dentry *dentry, unsigned int flags)
640708a2
PE
2255{
2256 unsigned long vm_start, vm_end;
2257 struct vm_area_struct *vma;
2258 struct task_struct *task;
0168b9e3 2259 struct dentry *result;
640708a2
PE
2260 struct mm_struct *mm;
2261
0168b9e3 2262 result = ERR_PTR(-ENOENT);
640708a2
PE
2263 task = get_proc_task(dir);
2264 if (!task)
2265 goto out;
2266
0168b9e3 2267 result = ERR_PTR(-EACCES);
caaee623 2268 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2269 goto out_put_task;
2270
0168b9e3 2271 result = ERR_PTR(-ENOENT);
640708a2 2272 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2273 goto out_put_task;
640708a2
PE
2274
2275 mm = get_task_mm(task);
2276 if (!mm)
eb94cd96 2277 goto out_put_task;
640708a2 2278
cd9e2bb8 2279 result = ERR_PTR(-EINTR);
d8ed45c5 2280 if (mmap_read_lock_killable(mm))
cd9e2bb8
KK
2281 goto out_put_mm;
2282
2283 result = ERR_PTR(-ENOENT);
640708a2
PE
2284 vma = find_exact_vma(mm, vm_start, vm_end);
2285 if (!vma)
2286 goto out_no_vma;
2287
05f56484 2288 if (vma->vm_file)
0168b9e3 2289 result = proc_map_files_instantiate(dentry, task,
05f56484 2290 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2291
2292out_no_vma:
d8ed45c5 2293 mmap_read_unlock(mm);
cd9e2bb8 2294out_put_mm:
640708a2 2295 mmput(mm);
640708a2
PE
2296out_put_task:
2297 put_task_struct(task);
2298out:
0168b9e3 2299 return result;
640708a2
PE
2300}
2301
2302static const struct inode_operations proc_map_files_inode_operations = {
2303 .lookup = proc_map_files_lookup,
2304 .permission = proc_fd_permission,
2305 .setattr = proc_setattr,
2306};
2307
2308static int
f0c3b509 2309proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2310{
640708a2
PE
2311 struct vm_area_struct *vma;
2312 struct task_struct *task;
2313 struct mm_struct *mm;
f0c3b509 2314 unsigned long nr_files, pos, i;
94f8f3b0 2315 GENRADIX(struct map_files_info) fa;
f0c3b509 2316 struct map_files_info *p;
640708a2
PE
2317 int ret;
2318
94f8f3b0
KO
2319 genradix_init(&fa);
2320
640708a2 2321 ret = -ENOENT;
f0c3b509 2322 task = get_proc_task(file_inode(file));
640708a2
PE
2323 if (!task)
2324 goto out;
2325
2326 ret = -EACCES;
caaee623 2327 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2328 goto out_put_task;
2329
2330 ret = 0;
f0c3b509
AV
2331 if (!dir_emit_dots(file, ctx))
2332 goto out_put_task;
640708a2 2333
f0c3b509
AV
2334 mm = get_task_mm(task);
2335 if (!mm)
2336 goto out_put_task;
cd9e2bb8 2337
89154dd5 2338 ret = mmap_read_lock_killable(mm);
cd9e2bb8
KK
2339 if (ret) {
2340 mmput(mm);
2341 goto out_put_task;
2342 }
640708a2 2343
f0c3b509 2344 nr_files = 0;
640708a2 2345
f0c3b509
AV
2346 /*
2347 * We need two passes here:
2348 *
c1e8d7c6
ML
2349 * 1) Collect vmas of mapped files with mmap_lock taken
2350 * 2) Release mmap_lock and instantiate entries
f0c3b509
AV
2351 *
2352 * otherwise we get lockdep complained, since filldir()
c1e8d7c6 2353 * routine might require mmap_lock taken in might_fault().
f0c3b509 2354 */
640708a2 2355
f0c3b509 2356 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
94f8f3b0
KO
2357 if (!vma->vm_file)
2358 continue;
2359 if (++pos <= ctx->pos)
2360 continue;
f0c3b509 2361
94f8f3b0
KO
2362 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2363 if (!p) {
f0c3b509 2364 ret = -ENOMEM;
89154dd5 2365 mmap_read_unlock(mm);
f0c3b509
AV
2366 mmput(mm);
2367 goto out_put_task;
640708a2 2368 }
f0c3b509 2369
94f8f3b0
KO
2370 p->start = vma->vm_start;
2371 p->end = vma->vm_end;
2372 p->mode = vma->vm_file->f_mode;
640708a2 2373 }
89154dd5 2374 mmap_read_unlock(mm);
fe079a5e 2375 mmput(mm);
f0c3b509
AV
2376
2377 for (i = 0; i < nr_files; i++) {
20d28cde
AD
2378 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2379 unsigned int len;
2380
94f8f3b0 2381 p = genradix_ptr(&fa, i);
20d28cde 2382 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
f0c3b509 2383 if (!proc_fill_cache(file, ctx,
20d28cde 2384 buf, len,
f0c3b509
AV
2385 proc_map_files_instantiate,
2386 task,
2387 (void *)(unsigned long)p->mode))
2388 break;
2389 ctx->pos++;
640708a2
PE
2390 }
2391
640708a2
PE
2392out_put_task:
2393 put_task_struct(task);
2394out:
94f8f3b0 2395 genradix_free(&fa);
640708a2
PE
2396 return ret;
2397}
2398
2399static const struct file_operations proc_map_files_operations = {
2400 .read = generic_read_dir,
f50752ea
AV
2401 .iterate_shared = proc_map_files_readdir,
2402 .llseek = generic_file_llseek,
640708a2
PE
2403};
2404
b18b6a9c 2405#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
2406struct timers_private {
2407 struct pid *pid;
2408 struct task_struct *task;
2409 struct sighand_struct *sighand;
57b8015e 2410 struct pid_namespace *ns;
48f6a7a5
PE
2411 unsigned long flags;
2412};
2413
2414static void *timers_start(struct seq_file *m, loff_t *pos)
2415{
2416 struct timers_private *tp = m->private;
2417
2418 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2419 if (!tp->task)
2420 return ERR_PTR(-ESRCH);
2421
2422 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2423 if (!tp->sighand)
2424 return ERR_PTR(-ESRCH);
2425
2426 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2427}
2428
2429static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2430{
2431 struct timers_private *tp = m->private;
2432 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2433}
2434
2435static void timers_stop(struct seq_file *m, void *v)
2436{
2437 struct timers_private *tp = m->private;
2438
2439 if (tp->sighand) {
2440 unlock_task_sighand(tp->task, &tp->flags);
2441 tp->sighand = NULL;
2442 }
2443
2444 if (tp->task) {
2445 put_task_struct(tp->task);
2446 tp->task = NULL;
2447 }
2448}
2449
2450static int show_timer(struct seq_file *m, void *v)
2451{
2452 struct k_itimer *timer;
57b8015e
PE
2453 struct timers_private *tp = m->private;
2454 int notify;
cedbccab 2455 static const char * const nstr[] = {
57b8015e
PE
2456 [SIGEV_SIGNAL] = "signal",
2457 [SIGEV_NONE] = "none",
2458 [SIGEV_THREAD] = "thread",
2459 };
48f6a7a5
PE
2460
2461 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2462 notify = timer->it_sigev_notify;
2463
48f6a7a5 2464 seq_printf(m, "ID: %d\n", timer->it_id);
ba3edf1f 2465 seq_printf(m, "signal: %d/%px\n",
25ce3191
JP
2466 timer->sigq->info.si_signo,
2467 timer->sigq->info.si_value.sival_ptr);
57b8015e 2468 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2469 nstr[notify & ~SIGEV_THREAD_ID],
2470 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2471 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2472 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2473
2474 return 0;
2475}
2476
2477static const struct seq_operations proc_timers_seq_ops = {
2478 .start = timers_start,
2479 .next = timers_next,
2480 .stop = timers_stop,
2481 .show = show_timer,
2482};
2483
2484static int proc_timers_open(struct inode *inode, struct file *file)
2485{
2486 struct timers_private *tp;
2487
2488 tp = __seq_open_private(file, &proc_timers_seq_ops,
2489 sizeof(struct timers_private));
2490 if (!tp)
2491 return -ENOMEM;
2492
2493 tp->pid = proc_pid(inode);
9d78edea 2494 tp->ns = proc_pid_ns(inode->i_sb);
48f6a7a5
PE
2495 return 0;
2496}
2497
2498static const struct file_operations proc_timers_operations = {
2499 .open = proc_timers_open,
2500 .read = seq_read,
2501 .llseek = seq_lseek,
2502 .release = seq_release_private,
2503};
b5946bea 2504#endif
640708a2 2505
5de23d43
JS
2506static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2507 size_t count, loff_t *offset)
2508{
2509 struct inode *inode = file_inode(file);
2510 struct task_struct *p;
2511 u64 slack_ns;
2512 int err;
2513
2514 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2515 if (err < 0)
2516 return err;
2517
2518 p = get_proc_task(inode);
2519 if (!p)
2520 return -ESRCH;
2521
4b2bd5fe 2522 if (p != current) {
8da0b4f6
BG
2523 rcu_read_lock();
2524 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2525 rcu_read_unlock();
4b2bd5fe
JS
2526 count = -EPERM;
2527 goto out;
2528 }
8da0b4f6 2529 rcu_read_unlock();
5de23d43 2530
4b2bd5fe
JS
2531 err = security_task_setscheduler(p);
2532 if (err) {
2533 count = err;
2534 goto out;
2535 }
904763e1
JS
2536 }
2537
7abbaf94
JS
2538 task_lock(p);
2539 if (slack_ns == 0)
2540 p->timer_slack_ns = p->default_timer_slack_ns;
2541 else
2542 p->timer_slack_ns = slack_ns;
2543 task_unlock(p);
2544
2545out:
5de23d43
JS
2546 put_task_struct(p);
2547
2548 return count;
2549}
2550
2551static int timerslack_ns_show(struct seq_file *m, void *v)
2552{
2553 struct inode *inode = m->private;
2554 struct task_struct *p;
7abbaf94 2555 int err = 0;
5de23d43
JS
2556
2557 p = get_proc_task(inode);
2558 if (!p)
2559 return -ESRCH;
2560
4b2bd5fe 2561 if (p != current) {
8da0b4f6
BG
2562 rcu_read_lock();
2563 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2564 rcu_read_unlock();
4b2bd5fe
JS
2565 err = -EPERM;
2566 goto out;
2567 }
8da0b4f6
BG
2568 rcu_read_unlock();
2569
4b2bd5fe
JS
2570 err = security_task_getscheduler(p);
2571 if (err)
2572 goto out;
2573 }
904763e1 2574
7abbaf94
JS
2575 task_lock(p);
2576 seq_printf(m, "%llu\n", p->timer_slack_ns);
2577 task_unlock(p);
2578
2579out:
5de23d43
JS
2580 put_task_struct(p);
2581
2582 return err;
2583}
2584
2585static int timerslack_ns_open(struct inode *inode, struct file *filp)
2586{
2587 return single_open(filp, timerslack_ns_show, inode);
2588}
2589
2590static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2591 .open = timerslack_ns_open,
2592 .read = seq_read,
2593 .write = timerslack_ns_write,
2594 .llseek = seq_lseek,
2595 .release = single_release,
2596};
2597
0168b9e3
AV
2598static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2599 struct task_struct *task, const void *ptr)
444ceed8 2600{
c5141e6d 2601 const struct pid_entry *p = ptr;
444ceed8
EB
2602 struct inode *inode;
2603 struct proc_inode *ei;
444ceed8 2604
0168b9e3 2605 inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
444ceed8 2606 if (!inode)
0168b9e3 2607 return ERR_PTR(-ENOENT);
444ceed8
EB
2608
2609 ei = PROC_I(inode);
444ceed8 2610 if (S_ISDIR(inode->i_mode))
bfe86848 2611 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2612 if (p->iop)
2613 inode->i_op = p->iop;
2614 if (p->fop)
2615 inode->i_fop = p->fop;
2616 ei->op = p->op;
1bbc5513 2617 pid_update_inode(task, inode);
fb045adb 2618 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 2619 return d_splice_alias(inode, dentry);
444ceed8
EB
2620}
2621
1da177e4
LT
2622static struct dentry *proc_pident_lookup(struct inode *dir,
2623 struct dentry *dentry,
d5a572a4
AD
2624 const struct pid_entry *p,
2625 const struct pid_entry *end)
1da177e4 2626{
99f89551 2627 struct task_struct *task = get_proc_task(dir);
0168b9e3 2628 struct dentry *res = ERR_PTR(-ENOENT);
1da177e4 2629
99f89551
EB
2630 if (!task)
2631 goto out_no_task;
1da177e4 2632
20cdc894
EB
2633 /*
2634 * Yes, it does not scale. And it should not. Don't add
2635 * new entries into /proc/<tgid>/ without very good reasons.
2636 */
d5a572a4 2637 for (; p < end; p++) {
1da177e4
LT
2638 if (p->len != dentry->d_name.len)
2639 continue;
26b95137
AD
2640 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2641 res = proc_pident_instantiate(dentry, task, p);
1da177e4 2642 break;
26b95137 2643 }
1da177e4 2644 }
99f89551
EB
2645 put_task_struct(task);
2646out_no_task:
0168b9e3 2647 return res;
1da177e4
LT
2648}
2649
f0c3b509 2650static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2651 const struct pid_entry *ents, unsigned int nents)
28a6d671 2652{
f0c3b509
AV
2653 struct task_struct *task = get_proc_task(file_inode(file));
2654 const struct pid_entry *p;
28a6d671 2655
28a6d671 2656 if (!task)
f0c3b509 2657 return -ENOENT;
28a6d671 2658
f0c3b509
AV
2659 if (!dir_emit_dots(file, ctx))
2660 goto out;
2661
2662 if (ctx->pos >= nents + 2)
2663 goto out;
28a6d671 2664
bac5f5d5 2665 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
f0c3b509
AV
2666 if (!proc_fill_cache(file, ctx, p->name, p->len,
2667 proc_pident_instantiate, task, p))
2668 break;
2669 ctx->pos++;
2670 }
28a6d671 2671out:
61a28784 2672 put_task_struct(task);
f0c3b509 2673 return 0;
1da177e4
LT
2674}
2675
28a6d671 2676#ifdef CONFIG_SECURITY
591a22c1
KC
2677static int proc_pid_attr_open(struct inode *inode, struct file *file)
2678{
2679 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
2680}
2681
28a6d671
EB
2682static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2683 size_t count, loff_t *ppos)
2684{
496ad9aa 2685 struct inode * inode = file_inode(file);
04ff9708 2686 char *p = NULL;
28a6d671
EB
2687 ssize_t length;
2688 struct task_struct *task = get_proc_task(inode);
2689
28a6d671 2690 if (!task)
04ff9708 2691 return -ESRCH;
28a6d671 2692
6d9c939d 2693 length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2fddfeef 2694 (char*)file->f_path.dentry->d_name.name,
04ff9708 2695 &p);
28a6d671 2696 put_task_struct(task);
04ff9708
AV
2697 if (length > 0)
2698 length = simple_read_from_buffer(buf, count, ppos, p, length);
2699 kfree(p);
28a6d671 2700 return length;
1da177e4
LT
2701}
2702
28a6d671
EB
2703static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2704 size_t count, loff_t *ppos)
2705{
496ad9aa 2706 struct inode * inode = file_inode(file);
41089b6d 2707 struct task_struct *task;
bb646cdb 2708 void *page;
41089b6d 2709 int rv;
b21507e2 2710
bfb819ea 2711 /* A task may only write when it was the opener. */
591a22c1 2712 if (file->private_data != current->mm)
bfb819ea
KC
2713 return -EPERM;
2714
41089b6d
AD
2715 rcu_read_lock();
2716 task = pid_task(proc_pid(inode), PIDTYPE_PID);
2717 if (!task) {
2718 rcu_read_unlock();
2719 return -ESRCH;
2720 }
b21507e2 2721 /* A task may only write its own attributes. */
41089b6d
AD
2722 if (current != task) {
2723 rcu_read_unlock();
2724 return -EACCES;
2725 }
35a196be
PM
2726 /* Prevent changes to overridden credentials. */
2727 if (current_cred() != current_real_cred()) {
2728 rcu_read_unlock();
2729 return -EBUSY;
2730 }
41089b6d 2731 rcu_read_unlock();
b21507e2 2732
28a6d671
EB
2733 if (count > PAGE_SIZE)
2734 count = PAGE_SIZE;
2735
2736 /* No partial writes. */
28a6d671 2737 if (*ppos != 0)
41089b6d 2738 return -EINVAL;
28a6d671 2739
bb646cdb
AV
2740 page = memdup_user(buf, count);
2741 if (IS_ERR(page)) {
41089b6d 2742 rv = PTR_ERR(page);
28a6d671 2743 goto out;
bb646cdb 2744 }
28a6d671 2745
107db7c7 2746 /* Guard against adverse ptrace interaction */
41089b6d
AD
2747 rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2748 if (rv < 0)
107db7c7
DH
2749 goto out_free;
2750
6d9c939d
CS
2751 rv = security_setprocattr(PROC_I(inode)->op.lsm,
2752 file->f_path.dentry->d_name.name, page,
2753 count);
b21507e2 2754 mutex_unlock(&current->signal->cred_guard_mutex);
28a6d671 2755out_free:
bb646cdb 2756 kfree(page);
28a6d671 2757out:
41089b6d 2758 return rv;
28a6d671
EB
2759}
2760
00977a59 2761static const struct file_operations proc_pid_attr_operations = {
591a22c1 2762 .open = proc_pid_attr_open,
28a6d671
EB
2763 .read = proc_pid_attr_read,
2764 .write = proc_pid_attr_write,
87df8424 2765 .llseek = generic_file_llseek,
591a22c1 2766 .release = mem_release,
28a6d671
EB
2767};
2768
6d9c939d
CS
2769#define LSM_DIR_OPS(LSM) \
2770static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2771 struct dir_context *ctx) \
2772{ \
2773 return proc_pident_readdir(filp, ctx, \
2774 LSM##_attr_dir_stuff, \
2775 ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2776} \
2777\
2778static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2779 .read = generic_read_dir, \
2780 .iterate = proc_##LSM##_attr_dir_iterate, \
2781 .llseek = default_llseek, \
2782}; \
2783\
2784static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2785 struct dentry *dentry, unsigned int flags) \
2786{ \
2787 return proc_pident_lookup(dir, dentry, \
2788 LSM##_attr_dir_stuff, \
d5a572a4 2789 LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
6d9c939d
CS
2790} \
2791\
2792static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2793 .lookup = proc_##LSM##_attr_dir_lookup, \
2794 .getattr = pid_getattr, \
2795 .setattr = proc_setattr, \
2796}
2797
2798#ifdef CONFIG_SECURITY_SMACK
2799static const struct pid_entry smack_attr_dir_stuff[] = {
2800 ATTR("smack", "current", 0666),
2801};
2802LSM_DIR_OPS(smack);
2803#endif
2804
6413f852
JJ
2805#ifdef CONFIG_SECURITY_APPARMOR
2806static const struct pid_entry apparmor_attr_dir_stuff[] = {
2807 ATTR("apparmor", "current", 0666),
2808 ATTR("apparmor", "prev", 0444),
2809 ATTR("apparmor", "exec", 0666),
2810};
2811LSM_DIR_OPS(apparmor);
2812#endif
2813
c5141e6d 2814static const struct pid_entry attr_dir_stuff[] = {
6d9c939d
CS
2815 ATTR(NULL, "current", 0666),
2816 ATTR(NULL, "prev", 0444),
2817 ATTR(NULL, "exec", 0666),
2818 ATTR(NULL, "fscreate", 0666),
2819 ATTR(NULL, "keycreate", 0666),
2820 ATTR(NULL, "sockcreate", 0666),
2821#ifdef CONFIG_SECURITY_SMACK
2822 DIR("smack", 0555,
2823 proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2824#endif
6413f852
JJ
2825#ifdef CONFIG_SECURITY_APPARMOR
2826 DIR("apparmor", 0555,
2827 proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
2828#endif
28a6d671
EB
2829};
2830
f0c3b509 2831static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2832{
f0c3b509
AV
2833 return proc_pident_readdir(file, ctx,
2834 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2835}
2836
00977a59 2837static const struct file_operations proc_attr_dir_operations = {
1da177e4 2838 .read = generic_read_dir,
f50752ea
AV
2839 .iterate_shared = proc_attr_dir_readdir,
2840 .llseek = generic_file_llseek,
1da177e4
LT
2841};
2842
72d9dcfc 2843static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2844 struct dentry *dentry, unsigned int flags)
28a6d671 2845{
7bcd6b0e 2846 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
2847 attr_dir_stuff,
2848 attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2849}
2850
c5ef1c42 2851static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2852 .lookup = proc_attr_dir_lookup,
99f89551 2853 .getattr = pid_getattr,
6d76fa58 2854 .setattr = proc_setattr,
1da177e4
LT
2855};
2856
28a6d671
EB
2857#endif
2858
698ba7b5 2859#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2860static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2861 size_t count, loff_t *ppos)
2862{
496ad9aa 2863 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2864 struct mm_struct *mm;
2865 char buffer[PROC_NUMBUF];
2866 size_t len;
2867 int ret;
2868
2869 if (!task)
2870 return -ESRCH;
2871
2872 ret = 0;
2873 mm = get_task_mm(task);
2874 if (mm) {
2875 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2876 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2877 MMF_DUMP_FILTER_SHIFT));
2878 mmput(mm);
2879 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2880 }
2881
2882 put_task_struct(task);
2883
2884 return ret;
2885}
2886
2887static ssize_t proc_coredump_filter_write(struct file *file,
2888 const char __user *buf,
2889 size_t count,
2890 loff_t *ppos)
2891{
2892 struct task_struct *task;
2893 struct mm_struct *mm;
3cb4a0bb
KH
2894 unsigned int val;
2895 int ret;
2896 int i;
2897 unsigned long mask;
2898
774636e1
AD
2899 ret = kstrtouint_from_user(buf, count, 0, &val);
2900 if (ret < 0)
2901 return ret;
3cb4a0bb
KH
2902
2903 ret = -ESRCH;
496ad9aa 2904 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2905 if (!task)
2906 goto out_no_task;
2907
3cb4a0bb
KH
2908 mm = get_task_mm(task);
2909 if (!mm)
2910 goto out_no_mm;
41a0c249 2911 ret = 0;
3cb4a0bb
KH
2912
2913 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2914 if (val & mask)
2915 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2916 else
2917 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2918 }
2919
2920 mmput(mm);
2921 out_no_mm:
2922 put_task_struct(task);
2923 out_no_task:
774636e1
AD
2924 if (ret < 0)
2925 return ret;
2926 return count;
3cb4a0bb
KH
2927}
2928
2929static const struct file_operations proc_coredump_filter_operations = {
2930 .read = proc_coredump_filter_read,
2931 .write = proc_coredump_filter_write,
87df8424 2932 .llseek = generic_file_llseek,
3cb4a0bb
KH
2933};
2934#endif
2935
aba76fdb 2936#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2937static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2938{
940389b8 2939 struct task_io_accounting acct = task->ioac;
5995477a 2940 unsigned long flags;
293eb1e7 2941 int result;
5995477a 2942
f7cfd871 2943 result = down_read_killable(&task->signal->exec_update_lock);
293eb1e7
VK
2944 if (result)
2945 return result;
2946
caaee623 2947 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2948 result = -EACCES;
2949 goto out_unlock;
2950 }
1d1221f3 2951
5995477a
AR
2952 if (whole && lock_task_sighand(task, &flags)) {
2953 struct task_struct *t = task;
2954
2955 task_io_accounting_add(&acct, &task->signal->ioac);
2956 while_each_thread(task, t)
2957 task_io_accounting_add(&acct, &t->ioac);
2958
2959 unlock_task_sighand(task, &flags);
297c5d92 2960 }
25ce3191
JP
2961 seq_printf(m,
2962 "rchar: %llu\n"
2963 "wchar: %llu\n"
2964 "syscr: %llu\n"
2965 "syscw: %llu\n"
2966 "read_bytes: %llu\n"
2967 "write_bytes: %llu\n"
2968 "cancelled_write_bytes: %llu\n",
2969 (unsigned long long)acct.rchar,
2970 (unsigned long long)acct.wchar,
2971 (unsigned long long)acct.syscr,
2972 (unsigned long long)acct.syscw,
2973 (unsigned long long)acct.read_bytes,
2974 (unsigned long long)acct.write_bytes,
2975 (unsigned long long)acct.cancelled_write_bytes);
2976 result = 0;
2977
293eb1e7 2978out_unlock:
f7cfd871 2979 up_read(&task->signal->exec_update_lock);
293eb1e7 2980 return result;
297c5d92
AR
2981}
2982
19aadc98
AD
2983static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2984 struct pid *pid, struct task_struct *task)
297c5d92 2985{
19aadc98 2986 return do_io_accounting(task, m, 0);
aba76fdb 2987}
297c5d92 2988
19aadc98
AD
2989static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2990 struct pid *pid, struct task_struct *task)
297c5d92 2991{
19aadc98 2992 return do_io_accounting(task, m, 1);
297c5d92
AR
2993}
2994#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2995
22d917d8
EB
2996#ifdef CONFIG_USER_NS
2997static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2998 const struct seq_operations *seq_ops)
22d917d8
EB
2999{
3000 struct user_namespace *ns = NULL;
3001 struct task_struct *task;
3002 struct seq_file *seq;
3003 int ret = -EINVAL;
3004
3005 task = get_proc_task(inode);
3006 if (task) {
3007 rcu_read_lock();
3008 ns = get_user_ns(task_cred_xxx(task, user_ns));
3009 rcu_read_unlock();
3010 put_task_struct(task);
3011 }
3012 if (!ns)
3013 goto err;
3014
3015 ret = seq_open(file, seq_ops);
3016 if (ret)
3017 goto err_put_ns;
3018
3019 seq = file->private_data;
3020 seq->private = ns;
3021
3022 return 0;
3023err_put_ns:
3024 put_user_ns(ns);
3025err:
3026 return ret;
3027}
3028
3029static int proc_id_map_release(struct inode *inode, struct file *file)
3030{
3031 struct seq_file *seq = file->private_data;
3032 struct user_namespace *ns = seq->private;
3033 put_user_ns(ns);
3034 return seq_release(inode, file);
3035}
3036
3037static int proc_uid_map_open(struct inode *inode, struct file *file)
3038{
3039 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
3040}
3041
3042static int proc_gid_map_open(struct inode *inode, struct file *file)
3043{
3044 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
3045}
3046
f76d207a
EB
3047static int proc_projid_map_open(struct inode *inode, struct file *file)
3048{
3049 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3050}
3051
22d917d8
EB
3052static const struct file_operations proc_uid_map_operations = {
3053 .open = proc_uid_map_open,
3054 .write = proc_uid_map_write,
3055 .read = seq_read,
3056 .llseek = seq_lseek,
3057 .release = proc_id_map_release,
3058};
3059
3060static const struct file_operations proc_gid_map_operations = {
3061 .open = proc_gid_map_open,
3062 .write = proc_gid_map_write,
3063 .read = seq_read,
3064 .llseek = seq_lseek,
3065 .release = proc_id_map_release,
3066};
f76d207a
EB
3067
3068static const struct file_operations proc_projid_map_operations = {
3069 .open = proc_projid_map_open,
3070 .write = proc_projid_map_write,
3071 .read = seq_read,
3072 .llseek = seq_lseek,
3073 .release = proc_id_map_release,
3074};
9cc46516
EB
3075
3076static int proc_setgroups_open(struct inode *inode, struct file *file)
3077{
3078 struct user_namespace *ns = NULL;
3079 struct task_struct *task;
3080 int ret;
3081
3082 ret = -ESRCH;
3083 task = get_proc_task(inode);
3084 if (task) {
3085 rcu_read_lock();
3086 ns = get_user_ns(task_cred_xxx(task, user_ns));
3087 rcu_read_unlock();
3088 put_task_struct(task);
3089 }
3090 if (!ns)
3091 goto err;
3092
3093 if (file->f_mode & FMODE_WRITE) {
3094 ret = -EACCES;
3095 if (!ns_capable(ns, CAP_SYS_ADMIN))
3096 goto err_put_ns;
3097 }
3098
3099 ret = single_open(file, &proc_setgroups_show, ns);
3100 if (ret)
3101 goto err_put_ns;
3102
3103 return 0;
3104err_put_ns:
3105 put_user_ns(ns);
3106err:
3107 return ret;
3108}
3109
3110static int proc_setgroups_release(struct inode *inode, struct file *file)
3111{
3112 struct seq_file *seq = file->private_data;
3113 struct user_namespace *ns = seq->private;
3114 int ret = single_release(inode, file);
3115 put_user_ns(ns);
3116 return ret;
3117}
3118
3119static const struct file_operations proc_setgroups_operations = {
3120 .open = proc_setgroups_open,
3121 .write = proc_setgroups_write,
3122 .read = seq_read,
3123 .llseek = seq_lseek,
3124 .release = proc_setgroups_release,
3125};
22d917d8
EB
3126#endif /* CONFIG_USER_NS */
3127
47830723
KC
3128static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3129 struct pid *pid, struct task_struct *task)
3130{
a9712bc1
AV
3131 int err = lock_trace(task);
3132 if (!err) {
3133 seq_printf(m, "%08x\n", task->personality);
3134 unlock_trace(task);
3135 }
3136 return err;
47830723
KC
3137}
3138
7c23b330
JP
3139#ifdef CONFIG_LIVEPATCH
3140static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3141 struct pid *pid, struct task_struct *task)
3142{
3143 seq_printf(m, "%d\n", task->patch_state);
3144 return 0;
3145}
3146#endif /* CONFIG_LIVEPATCH */
3147
c8d12627
AP
3148#ifdef CONFIG_STACKLEAK_METRICS
3149static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3150 struct pid *pid, struct task_struct *task)
3151{
3152 unsigned long prev_depth = THREAD_SIZE -
3153 (task->prev_lowest_stack & (THREAD_SIZE - 1));
3154 unsigned long depth = THREAD_SIZE -
3155 (task->lowest_stack & (THREAD_SIZE - 1));
3156
3157 seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3158 prev_depth, depth);
3159 return 0;
3160}
3161#endif /* CONFIG_STACKLEAK_METRICS */
3162
28a6d671
EB
3163/*
3164 * Thread groups
3165 */
00977a59 3166static const struct file_operations proc_task_operations;
c5ef1c42 3167static const struct inode_operations proc_task_inode_operations;
20cdc894 3168
c5141e6d 3169static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
3170 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3171 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 3172 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 3173 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3174 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 3175#ifdef CONFIG_NET
631f9c18 3176 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 3177#endif
631f9c18 3178 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3179 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3180 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3181 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3182 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3183#ifdef CONFIG_SCHED_DEBUG
631f9c18 3184 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
3185#endif
3186#ifdef CONFIG_SCHED_AUTOGROUP
3187 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
04a8682a
AV
3188#endif
3189#ifdef CONFIG_TIME_NS
3190 REG("timens_offsets", S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
ebcb6734 3191#endif
4614a696 3192 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 3193#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3194 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3195#endif
c2c0bb44 3196 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3197 ONE("stat", S_IRUGO, proc_tgid_stat),
3198 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3199 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 3200#ifdef CONFIG_NUMA
b7643757 3201 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 3202#endif
631f9c18
AD
3203 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3204 LNK("cwd", proc_cwd_link),
3205 LNK("root", proc_root_link),
3206 LNK("exe", proc_exe_link),
3207 REG("mounts", S_IRUGO, proc_mounts_operations),
3208 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
3209 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 3210#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3211 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3212 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
493b0e9d 3213 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
32ed74a4 3214 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3215#endif
3216#ifdef CONFIG_SECURITY
631f9c18 3217 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3218#endif
3219#ifdef CONFIG_KALLSYMS
edfcd606 3220 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3221#endif
2ec220e2 3222#ifdef CONFIG_STACKTRACE
35a35046 3223 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3224#endif
5968cece 3225#ifdef CONFIG_SCHED_INFO
f6e826ca 3226 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3227#endif
9745512c 3228#ifdef CONFIG_LATENCYTOP
631f9c18 3229 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3230#endif
8793d854 3231#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3232 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3233#endif
3234#ifdef CONFIG_CGROUPS
006f4ac4 3235 ONE("cgroup", S_IRUGO, proc_cgroup_show),
e79f15a4
CY
3236#endif
3237#ifdef CONFIG_PROC_CPU_RESCTRL
3238 ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
28a6d671 3239#endif
6ba51e37 3240 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3241 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3242 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
4b7d248b 3243#ifdef CONFIG_AUDIT
631f9c18
AD
3244 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
3245 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3246#endif
f4f154fd 3247#ifdef CONFIG_FAULT_INJECTION
631f9c18 3248 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
168c42bc 3249 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3250#endif
698ba7b5 3251#ifdef CONFIG_ELF_CORE
631f9c18 3252 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 3253#endif
aba76fdb 3254#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3255 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 3256#endif
22d917d8
EB
3257#ifdef CONFIG_USER_NS
3258 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3259 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3260 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3261 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3262#endif
b18b6a9c 3263#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
48f6a7a5
PE
3264 REG("timers", S_IRUGO, proc_timers_operations),
3265#endif
5de23d43 3266 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
7c23b330
JP
3267#ifdef CONFIG_LIVEPATCH
3268 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3269#endif
c8d12627
AP
3270#ifdef CONFIG_STACKLEAK_METRICS
3271 ONE("stack_depth", S_IRUGO, proc_stack_depth),
3272#endif
68bc30bb
AL
3273#ifdef CONFIG_PROC_PID_ARCH_STATUS
3274 ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3275#endif
0d8315dd
YZ
3276#ifdef CONFIG_SECCOMP_CACHE_DEBUG
3277 ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3278#endif
28a6d671 3279};
1da177e4 3280
f0c3b509 3281static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3282{
f0c3b509
AV
3283 return proc_pident_readdir(file, ctx,
3284 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3285}
3286
00977a59 3287static const struct file_operations proc_tgid_base_operations = {
1da177e4 3288 .read = generic_read_dir,
f50752ea
AV
3289 .iterate_shared = proc_tgid_base_readdir,
3290 .llseek = generic_file_llseek,
1da177e4
LT
3291};
3292
3eb39f47
CB
3293struct pid *tgid_pidfd_to_pid(const struct file *file)
3294{
30d158b1 3295 if (file->f_op != &proc_tgid_base_operations)
3eb39f47
CB
3296 return ERR_PTR(-EBADF);
3297
3298 return proc_pid(file_inode(file));
3299}
3300
00cd8dd3
AV
3301static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3302{
7bcd6b0e 3303 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
3304 tgid_base_stuff,
3305 tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
3306}
3307
c5ef1c42 3308static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 3309 .lookup = proc_tgid_base_lookup,
99f89551 3310 .getattr = pid_getattr,
6d76fa58 3311 .setattr = proc_setattr,
0499680a 3312 .permission = proc_pid_permission,
1da177e4 3313};
1da177e4 3314
0895e91d 3315/**
7bc3e6e5
EB
3316 * proc_flush_pid - Remove dcache entries for @pid from the /proc dcache.
3317 * @pid: pid that should be flushed.
0895e91d 3318 *
7bc3e6e5
EB
3319 * This function walks a list of inodes (that belong to any proc
3320 * filesystem) that are attached to the pid and flushes them from
3321 * the dentry cache.
0895e91d
RD
3322 *
3323 * It is safe and reasonable to cache /proc entries for a task until
3324 * that task exits. After that they just clog up the dcache with
3325 * useless entries, possibly causing useful dcache entries to be
7bc3e6e5
EB
3326 * flushed instead. This routine is provided to flush those useless
3327 * dcache entries when a process is reaped.
0895e91d
RD
3328 *
3329 * NOTE: This routine is just an optimization so it does not guarantee
7bc3e6e5
EB
3330 * that no dcache entries will exist after a process is reaped
3331 * it just makes it very unlikely that any will persist.
60347f67
PE
3332 */
3333
7bc3e6e5 3334void proc_flush_pid(struct pid *pid)
60347f67 3335{
63f818f4 3336 proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
60347f67
PE
3337}
3338
0168b9e3 3339static struct dentry *proc_pid_instantiate(struct dentry * dentry,
c52a47ac 3340 struct task_struct *task, const void *ptr)
444ceed8 3341{
444ceed8
EB
3342 struct inode *inode;
3343
0168b9e3 3344 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8 3345 if (!inode)
0168b9e3 3346 return ERR_PTR(-ENOENT);
444ceed8 3347
444ceed8
EB
3348 inode->i_op = &proc_tgid_base_inode_operations;
3349 inode->i_fop = &proc_tgid_base_operations;
3350 inode->i_flags|=S_IMMUTABLE;
aed54175 3351
1270dd8d 3352 set_nlink(inode, nlink_tgid);
1bbc5513 3353 pid_update_inode(task, inode);
444ceed8 3354
fb045adb 3355 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 3356 return d_splice_alias(inode, dentry);
444ceed8
EB
3357}
3358
867aaccf 3359struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
1da177e4
LT
3360{
3361 struct task_struct *task;
1da177e4 3362 unsigned tgid;
fa10fed3 3363 struct proc_fs_info *fs_info;
b488893a 3364 struct pid_namespace *ns;
0168b9e3 3365 struct dentry *result = ERR_PTR(-ENOENT);
1da177e4 3366
dbcdb504 3367 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3368 if (tgid == ~0U)
3369 goto out;
3370
fa10fed3
AG
3371 fs_info = proc_sb_info(dentry->d_sb);
3372 ns = fs_info->pid_ns;
de758734 3373 rcu_read_lock();
b488893a 3374 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3375 if (task)
3376 get_task_struct(task);
de758734 3377 rcu_read_unlock();
1da177e4
LT
3378 if (!task)
3379 goto out;
3380
24a71ce5
AG
3381 /* Limit procfs to only ptraceable tasks */
3382 if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
3383 if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
3384 goto out_put_task;
3385 }
3386
0168b9e3 3387 result = proc_pid_instantiate(dentry, task, NULL);
24a71ce5 3388out_put_task:
1da177e4 3389 put_task_struct(task);
1da177e4 3390out:
0168b9e3 3391 return result;
1da177e4
LT
3392}
3393
1da177e4 3394/*
0804ef4b 3395 * Find the first task with tgid >= tgid
0bc58a91 3396 *
1da177e4 3397 */
19fd4bb2
EB
3398struct tgid_iter {
3399 unsigned int tgid;
0804ef4b 3400 struct task_struct *task;
19fd4bb2
EB
3401};
3402static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3403{
0804ef4b 3404 struct pid *pid;
1da177e4 3405
19fd4bb2
EB
3406 if (iter.task)
3407 put_task_struct(iter.task);
454cc105 3408 rcu_read_lock();
0804ef4b 3409retry:
19fd4bb2
EB
3410 iter.task = NULL;
3411 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3412 if (pid) {
19fd4bb2 3413 iter.tgid = pid_nr_ns(pid, ns);
3147d8aa
EB
3414 iter.task = pid_task(pid, PIDTYPE_TGID);
3415 if (!iter.task) {
19fd4bb2 3416 iter.tgid += 1;
0804ef4b 3417 goto retry;
19fd4bb2
EB
3418 }
3419 get_task_struct(iter.task);
0bc58a91 3420 }
454cc105 3421 rcu_read_unlock();
19fd4bb2 3422 return iter;
1da177e4
LT
3423}
3424
0097875b 3425#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3426
1da177e4 3427/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3428int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3429{
19fd4bb2 3430 struct tgid_iter iter;
fa10fed3 3431 struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
9d78edea 3432 struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb);
f0c3b509 3433 loff_t pos = ctx->pos;
1da177e4 3434
021ada7d 3435 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3436 return 0;
1da177e4 3437
0097875b 3438 if (pos == TGID_OFFSET - 2) {
fa10fed3 3439 struct inode *inode = d_inode(fs_info->proc_self);
db963164 3440 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3441 return 0;
0097875b
EB
3442 ctx->pos = pos = pos + 1;
3443 }
3444 if (pos == TGID_OFFSET - 1) {
fa10fed3 3445 struct inode *inode = d_inode(fs_info->proc_thread_self);
0097875b
EB
3446 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3447 return 0;
3448 ctx->pos = pos = pos + 1;
021ada7d 3449 }
0097875b 3450 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3451 iter.task = NULL;
19fd4bb2
EB
3452 for (iter = next_tgid(ns, iter);
3453 iter.task;
3454 iter.tgid += 1, iter = next_tgid(ns, iter)) {
e3912ac3 3455 char name[10 + 1];
a4ef3895 3456 unsigned int len;
3ba4bcee
ED
3457
3458 cond_resched();
fa10fed3 3459 if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
f0c3b509 3460 continue;
0499680a 3461
e3912ac3 3462 len = snprintf(name, sizeof(name), "%u", iter.tgid);
f0c3b509
AV
3463 ctx->pos = iter.tgid + TGID_OFFSET;
3464 if (!proc_fill_cache(file, ctx, name, len,
3465 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3466 put_task_struct(iter.task);
f0c3b509 3467 return 0;
1da177e4 3468 }
0bc58a91 3469 }
f0c3b509 3470 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3471 return 0;
3472}
1da177e4 3473
1b3044e3
JD
3474/*
3475 * proc_tid_comm_permission is a special permission function exclusively
3476 * used for the node /proc/<pid>/task/<tid>/comm.
3477 * It bypasses generic permission checks in the case where a task of the same
3478 * task group attempts to access the node.
3479 * The rationale behind this is that glibc and bionic access this node for
3480 * cross thread naming (pthread_set/getname_np(!self)). However, if
3481 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3482 * which locks out the cross thread naming implementation.
3483 * This function makes sure that the node is always accessible for members of
3484 * same thread group.
3485 */
549c7297
CB
3486static int proc_tid_comm_permission(struct user_namespace *mnt_userns,
3487 struct inode *inode, int mask)
1b3044e3
JD
3488{
3489 bool is_same_tgroup;
3490 struct task_struct *task;
3491
3492 task = get_proc_task(inode);
3493 if (!task)
3494 return -ESRCH;
3495 is_same_tgroup = same_thread_group(current, task);
3496 put_task_struct(task);
3497
3498 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3499 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3500 * read or written by the members of the corresponding
3501 * thread group.
3502 */
3503 return 0;
3504 }
3505
47291baa 3506 return generic_permission(&init_user_ns, inode, mask);
1b3044e3
JD
3507}
3508
3509static const struct inode_operations proc_tid_comm_inode_operations = {
3510 .permission = proc_tid_comm_permission,
3511};
3512
28a6d671
EB
3513/*
3514 * Tasks
3515 */
c5141e6d 3516static const struct pid_entry tid_base_stuff[] = {
631f9c18 3517 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3518 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3519 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3520#ifdef CONFIG_NET
3521 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3522#endif
631f9c18 3523 REG("environ", S_IRUSR, proc_environ_operations),
c5317167 3524 REG("auxv", S_IRUSR, proc_auxv_operations),
631f9c18 3525 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3526 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3527 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3528#ifdef CONFIG_SCHED_DEBUG
631f9c18 3529 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3530#endif
1b3044e3
JD
3531 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3532 &proc_tid_comm_inode_operations,
3533 &proc_pid_set_comm_operations, {}),
ebcb6734 3534#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3535 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3536#endif
c2c0bb44 3537 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3538 ONE("stat", S_IRUGO, proc_tid_stat),
3539 ONE("statm", S_IRUGO, proc_pid_statm),
871305bb 3540 REG("maps", S_IRUGO, proc_pid_maps_operations),
2e13ba54 3541#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3542 REG("children", S_IRUGO, proc_tid_children_operations),
3543#endif
28a6d671 3544#ifdef CONFIG_NUMA
871305bb 3545 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 3546#endif
631f9c18
AD
3547 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3548 LNK("cwd", proc_cwd_link),
3549 LNK("root", proc_root_link),
3550 LNK("exe", proc_exe_link),
3551 REG("mounts", S_IRUGO, proc_mounts_operations),
3552 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3553#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3554 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
871305bb 3555 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
493b0e9d 3556 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
32ed74a4 3557 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3558#endif
3559#ifdef CONFIG_SECURITY
631f9c18 3560 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3561#endif
3562#ifdef CONFIG_KALLSYMS
edfcd606 3563 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3564#endif
2ec220e2 3565#ifdef CONFIG_STACKTRACE
35a35046 3566 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3567#endif
5968cece 3568#ifdef CONFIG_SCHED_INFO
f6e826ca 3569 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3570#endif
9745512c 3571#ifdef CONFIG_LATENCYTOP
631f9c18 3572 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3573#endif
8793d854 3574#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3575 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3576#endif
3577#ifdef CONFIG_CGROUPS
006f4ac4 3578 ONE("cgroup", S_IRUGO, proc_cgroup_show),
e79f15a4
CY
3579#endif
3580#ifdef CONFIG_PROC_CPU_RESCTRL
3581 ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
28a6d671 3582#endif
6ba51e37 3583 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3584 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3585 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
4b7d248b 3586#ifdef CONFIG_AUDIT
631f9c18 3587 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3588 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3589#endif
f4f154fd 3590#ifdef CONFIG_FAULT_INJECTION
631f9c18 3591 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
1203c8e6 3592 REG("fail-nth", 0644, proc_fail_nth_operations),
f4f154fd 3593#endif
297c5d92 3594#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3595 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3596#endif
22d917d8
EB
3597#ifdef CONFIG_USER_NS
3598 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3599 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3600 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3601 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3602#endif
7c23b330
JP
3603#ifdef CONFIG_LIVEPATCH
3604 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3605#endif
68bc30bb
AL
3606#ifdef CONFIG_PROC_PID_ARCH_STATUS
3607 ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3608#endif
0d8315dd
YZ
3609#ifdef CONFIG_SECCOMP_CACHE_DEBUG
3610 ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3611#endif
28a6d671
EB
3612};
3613
f0c3b509 3614static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3615{
f0c3b509
AV
3616 return proc_pident_readdir(file, ctx,
3617 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3618}
3619
00cd8dd3
AV
3620static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3621{
7bcd6b0e 3622 return proc_pident_lookup(dir, dentry,
d5a572a4
AD
3623 tid_base_stuff,
3624 tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3625}
3626
00977a59 3627static const struct file_operations proc_tid_base_operations = {
28a6d671 3628 .read = generic_read_dir,
f50752ea
AV
3629 .iterate_shared = proc_tid_base_readdir,
3630 .llseek = generic_file_llseek,
28a6d671
EB
3631};
3632
c5ef1c42 3633static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3634 .lookup = proc_tid_base_lookup,
3635 .getattr = pid_getattr,
3636 .setattr = proc_setattr,
3637};
3638
0168b9e3
AV
3639static struct dentry *proc_task_instantiate(struct dentry *dentry,
3640 struct task_struct *task, const void *ptr)
444ceed8 3641{
444ceed8 3642 struct inode *inode;
0168b9e3 3643 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
444ceed8 3644 if (!inode)
0168b9e3 3645 return ERR_PTR(-ENOENT);
1bbc5513 3646
444ceed8
EB
3647 inode->i_op = &proc_tid_base_inode_operations;
3648 inode->i_fop = &proc_tid_base_operations;
1bbc5513 3649 inode->i_flags |= S_IMMUTABLE;
aed54175 3650
1270dd8d 3651 set_nlink(inode, nlink_tid);
1bbc5513 3652 pid_update_inode(task, inode);
444ceed8 3653
fb045adb 3654 d_set_d_op(dentry, &pid_dentry_operations);
0168b9e3 3655 return d_splice_alias(inode, dentry);
444ceed8
EB
3656}
3657
00cd8dd3 3658static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3659{
28a6d671
EB
3660 struct task_struct *task;
3661 struct task_struct *leader = get_proc_task(dir);
28a6d671 3662 unsigned tid;
fa10fed3 3663 struct proc_fs_info *fs_info;
b488893a 3664 struct pid_namespace *ns;
0168b9e3 3665 struct dentry *result = ERR_PTR(-ENOENT);
28a6d671
EB
3666
3667 if (!leader)
3668 goto out_no_task;
3669
dbcdb504 3670 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3671 if (tid == ~0U)
3672 goto out;
3673
fa10fed3
AG
3674 fs_info = proc_sb_info(dentry->d_sb);
3675 ns = fs_info->pid_ns;
28a6d671 3676 rcu_read_lock();
b488893a 3677 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3678 if (task)
3679 get_task_struct(task);
3680 rcu_read_unlock();
3681 if (!task)
3682 goto out;
bac0abd6 3683 if (!same_thread_group(leader, task))
28a6d671
EB
3684 goto out_drop_task;
3685
0168b9e3 3686 result = proc_task_instantiate(dentry, task, NULL);
28a6d671
EB
3687out_drop_task:
3688 put_task_struct(task);
3689out:
3690 put_task_struct(leader);
3691out_no_task:
0168b9e3 3692 return result;
28a6d671
EB
3693}
3694
0bc58a91
EB
3695/*
3696 * Find the first tid of a thread group to return to user space.
3697 *
3698 * Usually this is just the thread group leader, but if the users
3699 * buffer was too small or there was a seek into the middle of the
3700 * directory we have more work todo.
3701 *
3702 * In the case of a short read we start with find_task_by_pid.
3703 *
3704 * In the case of a seek we start with the leader and walk nr
3705 * threads past it.
3706 */
9f6e963f
ON
3707static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3708 struct pid_namespace *ns)
0bc58a91 3709{
d855a4b7 3710 struct task_struct *pos, *task;
9f6e963f
ON
3711 unsigned long nr = f_pos;
3712
3713 if (nr != f_pos) /* 32bit overflow? */
3714 return NULL;
1da177e4 3715
cc288738 3716 rcu_read_lock();
d855a4b7
ON
3717 task = pid_task(pid, PIDTYPE_PID);
3718 if (!task)
3719 goto fail;
3720
3721 /* Attempt to start with the tid of a thread */
9f6e963f 3722 if (tid && nr) {
b488893a 3723 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3724 if (pos && same_thread_group(pos, task))
a872ff0c 3725 goto found;
0bc58a91 3726 }
1da177e4 3727
0bc58a91 3728 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3729 if (nr >= get_nr_threads(task))
c986c14a 3730 goto fail;
1da177e4 3731
a872ff0c
ON
3732 /* If we haven't found our starting place yet start
3733 * with the leader and walk nr threads forward.
0bc58a91 3734 */
d855a4b7 3735 pos = task = task->group_leader;
c986c14a 3736 do {
9f6e963f 3737 if (!nr--)
c986c14a 3738 goto found;
d855a4b7 3739 } while_each_thread(task, pos);
c986c14a
ON
3740fail:
3741 pos = NULL;
3742 goto out;
a872ff0c
ON
3743found:
3744 get_task_struct(pos);
3745out:
cc288738 3746 rcu_read_unlock();
0bc58a91
EB
3747 return pos;
3748}
3749
3750/*
3751 * Find the next thread in the thread list.
3752 * Return NULL if there is an error or no next thread.
3753 *
3754 * The reference to the input task_struct is released.
3755 */
3756static struct task_struct *next_tid(struct task_struct *start)
3757{
c1df7fb8 3758 struct task_struct *pos = NULL;
cc288738 3759 rcu_read_lock();
c1df7fb8 3760 if (pid_alive(start)) {
0bc58a91 3761 pos = next_thread(start);
c1df7fb8
ON
3762 if (thread_group_leader(pos))
3763 pos = NULL;
3764 else
3765 get_task_struct(pos);
3766 }
cc288738 3767 rcu_read_unlock();
0bc58a91
EB
3768 put_task_struct(start);
3769 return pos;
1da177e4
LT
3770}
3771
3772/* for the /proc/TGID/task/ directories */
f0c3b509 3773static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3774{
d855a4b7
ON
3775 struct inode *inode = file_inode(file);
3776 struct task_struct *task;
b488893a 3777 struct pid_namespace *ns;
f0c3b509 3778 int tid;
1da177e4 3779
d855a4b7 3780 if (proc_inode_is_dead(inode))
f0c3b509 3781 return -ENOENT;
1da177e4 3782
f0c3b509 3783 if (!dir_emit_dots(file, ctx))
d855a4b7 3784 return 0;
1da177e4 3785
0bc58a91
EB
3786 /* f_version caches the tgid value that the last readdir call couldn't
3787 * return. lseek aka telldir automagically resets f_version to 0.
3788 */
9d78edea 3789 ns = proc_pid_ns(inode->i_sb);
f0c3b509
AV
3790 tid = (int)file->f_version;
3791 file->f_version = 0;
d855a4b7 3792 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3793 task;
f0c3b509 3794 task = next_tid(task), ctx->pos++) {
e3912ac3 3795 char name[10 + 1];
a4ef3895 3796 unsigned int len;
b488893a 3797 tid = task_pid_nr_ns(task, ns);
e3912ac3 3798 len = snprintf(name, sizeof(name), "%u", tid);
f0c3b509
AV
3799 if (!proc_fill_cache(file, ctx, name, len,
3800 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3801 /* returning this tgid failed, save it as the first
3802 * pid for the next readir call */
f0c3b509 3803 file->f_version = (u64)tid;
0bc58a91 3804 put_task_struct(task);
1da177e4 3805 break;
0bc58a91 3806 }
1da177e4 3807 }
d855a4b7 3808
f0c3b509 3809 return 0;
1da177e4 3810}
6e66b52b 3811
549c7297
CB
3812static int proc_task_getattr(struct user_namespace *mnt_userns,
3813 const struct path *path, struct kstat *stat,
a528d35e 3814 u32 request_mask, unsigned int query_flags)
6e66b52b 3815{
a528d35e 3816 struct inode *inode = d_inode(path->dentry);
99f89551 3817 struct task_struct *p = get_proc_task(inode);
0d56a451 3818 generic_fillattr(&init_user_ns, inode, stat);
6e66b52b 3819
99f89551 3820 if (p) {
99f89551 3821 stat->nlink += get_nr_threads(p);
99f89551 3822 put_task_struct(p);
6e66b52b
EB
3823 }
3824
3825 return 0;
3826}
28a6d671 3827
c5ef1c42 3828static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3829 .lookup = proc_task_lookup,
3830 .getattr = proc_task_getattr,
3831 .setattr = proc_setattr,
0499680a 3832 .permission = proc_pid_permission,
28a6d671
EB
3833};
3834
00977a59 3835static const struct file_operations proc_task_operations = {
28a6d671 3836 .read = generic_read_dir,
f50752ea
AV
3837 .iterate_shared = proc_task_readdir,
3838 .llseek = generic_file_llseek,
28a6d671 3839};
1270dd8d
AD
3840
3841void __init set_proc_pid_nlink(void)
3842{
3843 nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3844 nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3845}