x86/sysfb_efi: Fix valid BAR address range check
[deliverable/linux.git] / fs / proc / base.c
CommitLineData
1da177e4
LT
1/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
e070ad49
ML
14 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
1da177e4
LT
48 */
49
50#include <asm/uaccess.h>
51
1da177e4
LT
52#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
5995477a 56#include <linux/task_io_accounting_ops.h>
1da177e4 57#include <linux/init.h>
16f7e0fe 58#include <linux/capability.h>
1da177e4 59#include <linux/file.h>
9f3acc31 60#include <linux/fdtable.h>
1da177e4
LT
61#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
6b3286ed 64#include <linux/mnt_namespace.h>
1da177e4 65#include <linux/mm.h>
a63d83f4 66#include <linux/swap.h>
b835996f 67#include <linux/rcupdate.h>
1da177e4 68#include <linux/kallsyms.h>
2ec220e2 69#include <linux/stacktrace.h>
d85f50d5 70#include <linux/resource.h>
5096add8 71#include <linux/module.h>
1da177e4
LT
72#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
0d094efe 75#include <linux/tracehook.h>
87ebdc00 76#include <linux/printk.h>
a424316c 77#include <linux/cgroup.h>
1da177e4
LT
78#include <linux/cpuset.h>
79#include <linux/audit.h>
5addc5dd 80#include <linux/poll.h>
1651e14e 81#include <linux/nsproxy.h>
8ac773b4 82#include <linux/oom.h>
3cb4a0bb 83#include <linux/elf.h>
60347f67 84#include <linux/pid_namespace.h>
22d917d8 85#include <linux/user_namespace.h>
5ad4e53b 86#include <linux/fs_struct.h>
5a0e3ad6 87#include <linux/slab.h>
640708a2 88#include <linux/flex_array.h>
48f6a7a5 89#include <linux/posix-timers.h>
f133ecca
CM
90#ifdef CONFIG_HARDWALL
91#include <asm/hardwall.h>
92#endif
43d2b113 93#include <trace/events/oom.h>
1da177e4 94#include "internal.h"
faf60af1 95#include "fd.h"
1da177e4 96
0f2fe20f
EB
97/* NOTE:
98 * Implementing inode permission operations in /proc is almost
99 * certainly an error. Permission checks need to happen during
100 * each system call not at open time. The reason is that most of
101 * what we wish to check for permissions in /proc varies at runtime.
102 *
103 * The classic example of a problem is opening file descriptors
104 * in /proc for a task before it execs a suid executable.
105 */
106
1da177e4 107struct pid_entry {
cedbccab 108 const char *name;
c5141e6d 109 int len;
d161a13f 110 umode_t mode;
c5ef1c42 111 const struct inode_operations *iop;
00977a59 112 const struct file_operations *fop;
20cdc894 113 union proc_op op;
1da177e4
LT
114};
115
61a28784 116#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 117 .name = (NAME), \
c5141e6d 118 .len = sizeof(NAME) - 1, \
20cdc894
EB
119 .mode = MODE, \
120 .iop = IOP, \
121 .fop = FOP, \
122 .op = OP, \
123}
124
631f9c18
AD
125#define DIR(NAME, MODE, iops, fops) \
126 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127#define LNK(NAME, get_link) \
61a28784 128 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 129 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
130 { .proc_get_link = get_link } )
131#define REG(NAME, MODE, fops) \
132 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 133#define ONE(NAME, MODE, show) \
be614086
EB
134 NOD(NAME, (S_IFREG|(MODE)), \
135 NULL, &proc_single_file_operations, \
631f9c18 136 { .proc_show = show } )
1da177e4 137
aed54175
VN
138/*
139 * Count the number of hardlinks for the pid_entry table, excluding the .
140 * and .. links.
141 */
142static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143 unsigned int n)
144{
145 unsigned int i;
146 unsigned int count;
147
148 count = 0;
149 for (i = 0; i < n; ++i) {
150 if (S_ISDIR(entries[i].mode))
151 ++count;
152 }
153
154 return count;
155}
156
f7ad3c6b 157static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 158{
7c2c7d99
HD
159 int result = -ENOENT;
160
0494f6ec 161 task_lock(task);
f7ad3c6b
MS
162 if (task->fs) {
163 get_fs_root(task->fs, root);
7c2c7d99
HD
164 result = 0;
165 }
0494f6ec 166 task_unlock(task);
7c2c7d99 167 return result;
0494f6ec
MS
168}
169
7773fbc5 170static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 171{
2b0143b5 172 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 173 int result = -ENOENT;
99f89551
EB
174
175 if (task) {
f7ad3c6b
MS
176 task_lock(task);
177 if (task->fs) {
178 get_fs_pwd(task->fs, path);
179 result = 0;
180 }
181 task_unlock(task);
99f89551
EB
182 put_task_struct(task);
183 }
1da177e4
LT
184 return result;
185}
186
7773fbc5 187static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 188{
2b0143b5 189 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 190 int result = -ENOENT;
99f89551
EB
191
192 if (task) {
f7ad3c6b 193 result = get_task_root(task, path);
99f89551
EB
194 put_task_struct(task);
195 }
1da177e4
LT
196 return result;
197}
198
c2c0bb44
AD
199static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
200 size_t _count, loff_t *pos)
1da177e4 201{
c2c0bb44
AD
202 struct task_struct *tsk;
203 struct mm_struct *mm;
204 char *page;
205 unsigned long count = _count;
206 unsigned long arg_start, arg_end, env_start, env_end;
207 unsigned long len1, len2, len;
208 unsigned long p;
209 char c;
210 ssize_t rv;
211
212 BUG_ON(*pos < 0);
213
214 tsk = get_proc_task(file_inode(file));
215 if (!tsk)
216 return -ESRCH;
217 mm = get_task_mm(tsk);
218 put_task_struct(tsk);
219 if (!mm)
220 return 0;
221 /* Check if process spawned far enough to have cmdline. */
222 if (!mm->env_end) {
223 rv = 0;
224 goto out_mmput;
225 }
226
227 page = (char *)__get_free_page(GFP_TEMPORARY);
228 if (!page) {
229 rv = -ENOMEM;
230 goto out_mmput;
231 }
232
233 down_read(&mm->mmap_sem);
234 arg_start = mm->arg_start;
235 arg_end = mm->arg_end;
236 env_start = mm->env_start;
237 env_end = mm->env_end;
238 up_read(&mm->mmap_sem);
239
240 BUG_ON(arg_start > arg_end);
241 BUG_ON(env_start > env_end);
242
243 len1 = arg_end - arg_start;
244 len2 = env_end - env_start;
245
3581d458
AD
246 /* Empty ARGV. */
247 if (len1 == 0) {
248 rv = 0;
249 goto out_free_page;
250 }
2ca66ff7 251 /*
c2c0bb44
AD
252 * Inherently racy -- command line shares address space
253 * with code and data.
2ca66ff7 254 */
c2c0bb44
AD
255 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
256 if (rv <= 0)
257 goto out_free_page;
258
259 rv = 0;
260
261 if (c == '\0') {
262 /* Command line (set of strings) occupies whole ARGV. */
263 if (len1 <= *pos)
264 goto out_free_page;
265
266 p = arg_start + *pos;
267 len = len1 - *pos;
268 while (count > 0 && len > 0) {
269 unsigned int _count;
270 int nr_read;
271
272 _count = min3(count, len, PAGE_SIZE);
273 nr_read = access_remote_vm(mm, p, page, _count, 0);
274 if (nr_read < 0)
275 rv = nr_read;
276 if (nr_read <= 0)
277 goto out_free_page;
278
279 if (copy_to_user(buf, page, nr_read)) {
280 rv = -EFAULT;
281 goto out_free_page;
282 }
283
284 p += nr_read;
285 len -= nr_read;
286 buf += nr_read;
287 count -= nr_read;
288 rv += nr_read;
289 }
290 } else {
291 /*
292 * Command line (1 string) occupies ARGV and maybe
293 * extends into ENVP.
294 */
295 if (len1 + len2 <= *pos)
296 goto skip_argv_envp;
297 if (len1 <= *pos)
298 goto skip_argv;
299
300 p = arg_start + *pos;
301 len = len1 - *pos;
302 while (count > 0 && len > 0) {
303 unsigned int _count, l;
304 int nr_read;
305 bool final;
306
307 _count = min3(count, len, PAGE_SIZE);
308 nr_read = access_remote_vm(mm, p, page, _count, 0);
309 if (nr_read < 0)
310 rv = nr_read;
311 if (nr_read <= 0)
312 goto out_free_page;
313
314 /*
315 * Command line can be shorter than whole ARGV
316 * even if last "marker" byte says it is not.
317 */
318 final = false;
319 l = strnlen(page, nr_read);
320 if (l < nr_read) {
321 nr_read = l;
322 final = true;
323 }
324
325 if (copy_to_user(buf, page, nr_read)) {
326 rv = -EFAULT;
327 goto out_free_page;
328 }
329
330 p += nr_read;
331 len -= nr_read;
332 buf += nr_read;
333 count -= nr_read;
334 rv += nr_read;
335
336 if (final)
337 goto out_free_page;
338 }
339skip_argv:
340 /*
341 * Command line (1 string) occupies ARGV and
342 * extends into ENVP.
343 */
344 if (len1 <= *pos) {
345 p = env_start + *pos - len1;
346 len = len1 + len2 - *pos;
347 } else {
348 p = env_start;
349 len = len2;
350 }
351 while (count > 0 && len > 0) {
352 unsigned int _count, l;
353 int nr_read;
354 bool final;
355
356 _count = min3(count, len, PAGE_SIZE);
357 nr_read = access_remote_vm(mm, p, page, _count, 0);
358 if (nr_read < 0)
359 rv = nr_read;
360 if (nr_read <= 0)
361 goto out_free_page;
362
363 /* Find EOS. */
364 final = false;
365 l = strnlen(page, nr_read);
366 if (l < nr_read) {
367 nr_read = l;
368 final = true;
369 }
370
371 if (copy_to_user(buf, page, nr_read)) {
372 rv = -EFAULT;
373 goto out_free_page;
374 }
375
376 p += nr_read;
377 len -= nr_read;
378 buf += nr_read;
379 count -= nr_read;
380 rv += nr_read;
381
382 if (final)
383 goto out_free_page;
384 }
385skip_argv_envp:
386 ;
387 }
388
389out_free_page:
390 free_page((unsigned long)page);
391out_mmput:
392 mmput(mm);
393 if (rv > 0)
394 *pos += rv;
395 return rv;
1da177e4
LT
396}
397
c2c0bb44
AD
398static const struct file_operations proc_pid_cmdline_ops = {
399 .read = proc_pid_cmdline_read,
400 .llseek = generic_file_llseek,
401};
402
f9ea536e
AD
403static int proc_pid_auxv(struct seq_file *m, struct pid_namespace *ns,
404 struct pid *pid, struct task_struct *task)
1da177e4 405{
caaee623 406 struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2fadaef4 407 if (mm && !IS_ERR(mm)) {
1da177e4 408 unsigned int nwords = 0;
dfe6b7d9 409 do {
1da177e4 410 nwords += 2;
dfe6b7d9 411 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
f9ea536e 412 seq_write(m, mm->saved_auxv, nwords * sizeof(mm->saved_auxv[0]));
1da177e4 413 mmput(mm);
f9ea536e
AD
414 return 0;
415 } else
416 return PTR_ERR(mm);
1da177e4
LT
417}
418
419
420#ifdef CONFIG_KALLSYMS
421/*
422 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
423 * Returns the resolved symbol. If that fails, simply return the address.
424 */
edfcd606
AD
425static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
426 struct pid *pid, struct task_struct *task)
1da177e4 427{
ffb45122 428 unsigned long wchan;
9281acea 429 char symname[KSYM_NAME_LEN];
1da177e4
LT
430
431 wchan = get_wchan(task);
432
caaee623
JH
433 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
434 && !lookup_symbol_name(wchan, symname))
25ce3191 435 seq_printf(m, "%s", symname);
b2f73922 436 else
7e2bc81d 437 seq_puts(m, "0\n");
25ce3191
JP
438
439 return 0;
1da177e4
LT
440}
441#endif /* CONFIG_KALLSYMS */
442
a9712bc1
AV
443static int lock_trace(struct task_struct *task)
444{
445 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
446 if (err)
447 return err;
caaee623 448 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
a9712bc1
AV
449 mutex_unlock(&task->signal->cred_guard_mutex);
450 return -EPERM;
451 }
452 return 0;
453}
454
455static void unlock_trace(struct task_struct *task)
456{
457 mutex_unlock(&task->signal->cred_guard_mutex);
458}
459
2ec220e2
KC
460#ifdef CONFIG_STACKTRACE
461
462#define MAX_STACK_TRACE_DEPTH 64
463
464static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
465 struct pid *pid, struct task_struct *task)
466{
467 struct stack_trace trace;
468 unsigned long *entries;
a9712bc1 469 int err;
2ec220e2
KC
470 int i;
471
472 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
473 if (!entries)
474 return -ENOMEM;
475
476 trace.nr_entries = 0;
477 trace.max_entries = MAX_STACK_TRACE_DEPTH;
478 trace.entries = entries;
479 trace.skip = 0;
2ec220e2 480
a9712bc1
AV
481 err = lock_trace(task);
482 if (!err) {
483 save_stack_trace_tsk(task, &trace);
484
485 for (i = 0; i < trace.nr_entries; i++) {
b81a618d 486 seq_printf(m, "[<%pK>] %pS\n",
a9712bc1
AV
487 (void *)entries[i], (void *)entries[i]);
488 }
489 unlock_trace(task);
2ec220e2
KC
490 }
491 kfree(entries);
492
a9712bc1 493 return err;
2ec220e2
KC
494}
495#endif
496
5968cece 497#ifdef CONFIG_SCHED_INFO
1da177e4
LT
498/*
499 * Provides /proc/PID/schedstat
500 */
f6e826ca
AD
501static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
502 struct pid *pid, struct task_struct *task)
1da177e4 503{
5968cece
NR
504 if (unlikely(!sched_info_on()))
505 seq_printf(m, "0 0 0\n");
506 else
507 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
508 (unsigned long long)task->se.sum_exec_runtime,
509 (unsigned long long)task->sched_info.run_delay,
510 task->sched_info.pcount);
511
512 return 0;
1da177e4
LT
513}
514#endif
515
9745512c
AV
516#ifdef CONFIG_LATENCYTOP
517static int lstats_show_proc(struct seq_file *m, void *v)
518{
519 int i;
13d77c37
HS
520 struct inode *inode = m->private;
521 struct task_struct *task = get_proc_task(inode);
9745512c 522
13d77c37
HS
523 if (!task)
524 return -ESRCH;
525 seq_puts(m, "Latency Top version : v0.1\n");
9745512c 526 for (i = 0; i < 32; i++) {
34e49d4f
JP
527 struct latency_record *lr = &task->latency_record[i];
528 if (lr->backtrace[0]) {
9745512c 529 int q;
34e49d4f
JP
530 seq_printf(m, "%i %li %li",
531 lr->count, lr->time, lr->max);
9745512c 532 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f
JP
533 unsigned long bt = lr->backtrace[q];
534 if (!bt)
9745512c 535 break;
34e49d4f 536 if (bt == ULONG_MAX)
9745512c 537 break;
34e49d4f 538 seq_printf(m, " %ps", (void *)bt);
9745512c 539 }
9d6de12f 540 seq_putc(m, '\n');
9745512c
AV
541 }
542
543 }
13d77c37 544 put_task_struct(task);
9745512c
AV
545 return 0;
546}
547
548static int lstats_open(struct inode *inode, struct file *file)
549{
13d77c37 550 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
551}
552
9745512c
AV
553static ssize_t lstats_write(struct file *file, const char __user *buf,
554 size_t count, loff_t *offs)
555{
496ad9aa 556 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 557
13d77c37
HS
558 if (!task)
559 return -ESRCH;
9745512c 560 clear_all_latency_tracing(task);
13d77c37 561 put_task_struct(task);
9745512c
AV
562
563 return count;
564}
565
566static const struct file_operations proc_lstats_operations = {
567 .open = lstats_open,
568 .read = seq_read,
569 .write = lstats_write,
570 .llseek = seq_lseek,
13d77c37 571 .release = single_release,
9745512c
AV
572};
573
574#endif
575
6ba51e37
AD
576static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
577 struct pid *pid, struct task_struct *task)
1da177e4 578{
a7f638f9 579 unsigned long totalpages = totalram_pages + total_swap_pages;
b95c35e7 580 unsigned long points = 0;
1da177e4 581
19c5d45a 582 read_lock(&tasklist_lock);
b95c35e7 583 if (pid_alive(task))
a7f638f9
DR
584 points = oom_badness(task, NULL, NULL, totalpages) *
585 1000 / totalpages;
19c5d45a 586 read_unlock(&tasklist_lock);
25ce3191
JP
587 seq_printf(m, "%lu\n", points);
588
589 return 0;
1da177e4
LT
590}
591
d85f50d5 592struct limit_names {
cedbccab
AD
593 const char *name;
594 const char *unit;
d85f50d5
NH
595};
596
597static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 598 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
599 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
600 [RLIMIT_DATA] = {"Max data size", "bytes"},
601 [RLIMIT_STACK] = {"Max stack size", "bytes"},
602 [RLIMIT_CORE] = {"Max core file size", "bytes"},
603 [RLIMIT_RSS] = {"Max resident set", "bytes"},
604 [RLIMIT_NPROC] = {"Max processes", "processes"},
605 [RLIMIT_NOFILE] = {"Max open files", "files"},
606 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
607 [RLIMIT_AS] = {"Max address space", "bytes"},
608 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
609 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
610 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
611 [RLIMIT_NICE] = {"Max nice priority", NULL},
612 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 613 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
614};
615
616/* Display limits for a process */
1c963eb1
AD
617static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
618 struct pid *pid, struct task_struct *task)
d85f50d5
NH
619{
620 unsigned int i;
d85f50d5 621 unsigned long flags;
d85f50d5
NH
622
623 struct rlimit rlim[RLIM_NLIMITS];
624
a6bebbc8 625 if (!lock_task_sighand(task, &flags))
d85f50d5 626 return 0;
d85f50d5
NH
627 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
628 unlock_task_sighand(task, &flags);
d85f50d5
NH
629
630 /*
631 * print the file header
632 */
1c963eb1 633 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
25ce3191 634 "Limit", "Soft Limit", "Hard Limit", "Units");
d85f50d5
NH
635
636 for (i = 0; i < RLIM_NLIMITS; i++) {
637 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 638 seq_printf(m, "%-25s %-20s ",
25ce3191 639 lnames[i].name, "unlimited");
d85f50d5 640 else
1c963eb1 641 seq_printf(m, "%-25s %-20lu ",
25ce3191 642 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
643
644 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 645 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 646 else
1c963eb1 647 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
648
649 if (lnames[i].unit)
1c963eb1 650 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 651 else
1c963eb1 652 seq_putc(m, '\n');
d85f50d5
NH
653 }
654
1c963eb1 655 return 0;
d85f50d5
NH
656}
657
ebcb6734 658#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
659static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
660 struct pid *pid, struct task_struct *task)
ebcb6734
RM
661{
662 long nr;
663 unsigned long args[6], sp, pc;
25ce3191
JP
664 int res;
665
666 res = lock_trace(task);
a9712bc1
AV
667 if (res)
668 return res;
ebcb6734
RM
669
670 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
09d93bd6 671 seq_puts(m, "running\n");
a9712bc1 672 else if (nr < 0)
09d93bd6 673 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
a9712bc1 674 else
09d93bd6 675 seq_printf(m,
ebcb6734
RM
676 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
677 nr,
678 args[0], args[1], args[2], args[3], args[4], args[5],
679 sp, pc);
a9712bc1 680 unlock_trace(task);
25ce3191
JP
681
682 return 0;
ebcb6734
RM
683}
684#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
685
1da177e4
LT
686/************************************************************************/
687/* Here the fs part begins */
688/************************************************************************/
689
690/* permission checks */
778c1144 691static int proc_fd_access_allowed(struct inode *inode)
1da177e4 692{
778c1144
EB
693 struct task_struct *task;
694 int allowed = 0;
df26c40e
EB
695 /* Allow access to a task's file descriptors if it is us or we
696 * may use ptrace attach to the process and find out that
697 * information.
778c1144
EB
698 */
699 task = get_proc_task(inode);
df26c40e 700 if (task) {
caaee623 701 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 702 put_task_struct(task);
df26c40e 703 }
778c1144 704 return allowed;
1da177e4
LT
705}
706
6b4e306a 707int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
708{
709 int error;
2b0143b5 710 struct inode *inode = d_inode(dentry);
6d76fa58
LT
711
712 if (attr->ia_valid & ATTR_MODE)
713 return -EPERM;
714
715 error = inode_change_ok(inode, attr);
1025774c
CH
716 if (error)
717 return error;
718
1025774c
CH
719 setattr_copy(inode, attr);
720 mark_inode_dirty(inode);
721 return 0;
6d76fa58
LT
722}
723
0499680a
VK
724/*
725 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
726 * or euid/egid (for hide_pid_min=2)?
727 */
728static bool has_pid_permissions(struct pid_namespace *pid,
729 struct task_struct *task,
730 int hide_pid_min)
731{
732 if (pid->hide_pid < hide_pid_min)
733 return true;
734 if (in_group_p(pid->pid_gid))
735 return true;
caaee623 736 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
737}
738
739
740static int proc_pid_permission(struct inode *inode, int mask)
741{
742 struct pid_namespace *pid = inode->i_sb->s_fs_info;
743 struct task_struct *task;
744 bool has_perms;
745
746 task = get_proc_task(inode);
a2ef990a
XF
747 if (!task)
748 return -ESRCH;
0499680a
VK
749 has_perms = has_pid_permissions(pid, task, 1);
750 put_task_struct(task);
751
752 if (!has_perms) {
753 if (pid->hide_pid == 2) {
754 /*
755 * Let's make getdents(), stat(), and open()
756 * consistent with each other. If a process
757 * may not stat() a file, it shouldn't be seen
758 * in procfs at all.
759 */
760 return -ENOENT;
761 }
762
763 return -EPERM;
764 }
765 return generic_permission(inode, mask);
766}
767
768
769
c5ef1c42 770static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
771 .setattr = proc_setattr,
772};
773
be614086
EB
774static int proc_single_show(struct seq_file *m, void *v)
775{
776 struct inode *inode = m->private;
777 struct pid_namespace *ns;
778 struct pid *pid;
779 struct task_struct *task;
780 int ret;
781
782 ns = inode->i_sb->s_fs_info;
783 pid = proc_pid(inode);
784 task = get_pid_task(pid, PIDTYPE_PID);
785 if (!task)
786 return -ESRCH;
787
788 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
789
790 put_task_struct(task);
791 return ret;
792}
793
794static int proc_single_open(struct inode *inode, struct file *filp)
795{
c6a34058 796 return single_open(filp, proc_single_show, inode);
be614086
EB
797}
798
799static const struct file_operations proc_single_file_operations = {
800 .open = proc_single_open,
801 .read = seq_read,
802 .llseek = seq_lseek,
803 .release = single_release,
804};
805
5381e169
ON
806
807struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 808{
5381e169
ON
809 struct task_struct *task = get_proc_task(inode);
810 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 811
5381e169 812 if (task) {
caaee623 813 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 814 put_task_struct(task);
e268337d 815
5381e169
ON
816 if (!IS_ERR_OR_NULL(mm)) {
817 /* ensure this mm_struct can't be freed */
818 atomic_inc(&mm->mm_count);
819 /* but do not pin its memory */
820 mmput(mm);
821 }
822 }
823
824 return mm;
825}
826
827static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
828{
829 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
830
831 if (IS_ERR(mm))
832 return PTR_ERR(mm);
833
e268337d 834 file->private_data = mm;
1da177e4
LT
835 return 0;
836}
837
b409e578
CW
838static int mem_open(struct inode *inode, struct file *file)
839{
bc452b4b
DH
840 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
841
842 /* OK to pass negative loff_t, we can catch out-of-range */
843 file->f_mode |= FMODE_UNSIGNED_OFFSET;
844
845 return ret;
b409e578
CW
846}
847
572d34b9
ON
848static ssize_t mem_rw(struct file *file, char __user *buf,
849 size_t count, loff_t *ppos, int write)
1da177e4 850{
e268337d 851 struct mm_struct *mm = file->private_data;
572d34b9
ON
852 unsigned long addr = *ppos;
853 ssize_t copied;
1da177e4 854 char *page;
1da177e4 855
e268337d
LT
856 if (!mm)
857 return 0;
99f89551 858
30cd8903
KM
859 page = (char *)__get_free_page(GFP_TEMPORARY);
860 if (!page)
e268337d 861 return -ENOMEM;
1da177e4 862
f7ca54f4 863 copied = 0;
6d08f2c7
ON
864 if (!atomic_inc_not_zero(&mm->mm_users))
865 goto free;
866
1da177e4 867 while (count > 0) {
572d34b9 868 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 869
572d34b9 870 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
871 copied = -EFAULT;
872 break;
873 }
572d34b9
ON
874
875 this_len = access_remote_vm(mm, addr, page, this_len, write);
876 if (!this_len) {
1da177e4
LT
877 if (!copied)
878 copied = -EIO;
879 break;
880 }
572d34b9
ON
881
882 if (!write && copy_to_user(buf, page, this_len)) {
883 copied = -EFAULT;
884 break;
885 }
886
887 buf += this_len;
888 addr += this_len;
889 copied += this_len;
890 count -= this_len;
1da177e4 891 }
572d34b9 892 *ppos = addr;
30cd8903 893
6d08f2c7
ON
894 mmput(mm);
895free:
30cd8903 896 free_page((unsigned long) page);
1da177e4
LT
897 return copied;
898}
1da177e4 899
572d34b9
ON
900static ssize_t mem_read(struct file *file, char __user *buf,
901 size_t count, loff_t *ppos)
902{
903 return mem_rw(file, buf, count, ppos, 0);
904}
905
906static ssize_t mem_write(struct file *file, const char __user *buf,
907 size_t count, loff_t *ppos)
908{
909 return mem_rw(file, (char __user*)buf, count, ppos, 1);
910}
911
85863e47 912loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
913{
914 switch (orig) {
915 case 0:
916 file->f_pos = offset;
917 break;
918 case 1:
919 file->f_pos += offset;
920 break;
921 default:
922 return -EINVAL;
923 }
924 force_successful_syscall_return();
925 return file->f_pos;
926}
927
e268337d
LT
928static int mem_release(struct inode *inode, struct file *file)
929{
930 struct mm_struct *mm = file->private_data;
71879d3c 931 if (mm)
6d08f2c7 932 mmdrop(mm);
e268337d
LT
933 return 0;
934}
935
00977a59 936static const struct file_operations proc_mem_operations = {
1da177e4
LT
937 .llseek = mem_lseek,
938 .read = mem_read,
939 .write = mem_write,
940 .open = mem_open,
e268337d 941 .release = mem_release,
1da177e4
LT
942};
943
b409e578
CW
944static int environ_open(struct inode *inode, struct file *file)
945{
946 return __mem_open(inode, file, PTRACE_MODE_READ);
947}
948
315e28c8
JP
949static ssize_t environ_read(struct file *file, char __user *buf,
950 size_t count, loff_t *ppos)
951{
315e28c8
JP
952 char *page;
953 unsigned long src = *ppos;
b409e578
CW
954 int ret = 0;
955 struct mm_struct *mm = file->private_data;
a3b609ef 956 unsigned long env_start, env_end;
315e28c8 957
b409e578
CW
958 if (!mm)
959 return 0;
315e28c8 960
315e28c8
JP
961 page = (char *)__get_free_page(GFP_TEMPORARY);
962 if (!page)
b409e578 963 return -ENOMEM;
315e28c8 964
d6f64b89 965 ret = 0;
b409e578
CW
966 if (!atomic_inc_not_zero(&mm->mm_users))
967 goto free;
a3b609ef
MG
968
969 down_read(&mm->mmap_sem);
970 env_start = mm->env_start;
971 env_end = mm->env_end;
972 up_read(&mm->mmap_sem);
973
315e28c8 974 while (count > 0) {
e8905ec2
DH
975 size_t this_len, max_len;
976 int retval;
315e28c8 977
a3b609ef 978 if (src >= (env_end - env_start))
315e28c8
JP
979 break;
980
a3b609ef 981 this_len = env_end - (env_start + src);
e8905ec2
DH
982
983 max_len = min_t(size_t, PAGE_SIZE, count);
984 this_len = min(max_len, this_len);
315e28c8 985
a3b609ef 986 retval = access_remote_vm(mm, (env_start + src),
315e28c8
JP
987 page, this_len, 0);
988
989 if (retval <= 0) {
990 ret = retval;
991 break;
992 }
993
994 if (copy_to_user(buf, page, retval)) {
995 ret = -EFAULT;
996 break;
997 }
998
999 ret += retval;
1000 src += retval;
1001 buf += retval;
1002 count -= retval;
1003 }
1004 *ppos = src;
315e28c8 1005 mmput(mm);
b409e578
CW
1006
1007free:
315e28c8 1008 free_page((unsigned long) page);
315e28c8
JP
1009 return ret;
1010}
1011
1012static const struct file_operations proc_environ_operations = {
b409e578 1013 .open = environ_open,
315e28c8 1014 .read = environ_read,
87df8424 1015 .llseek = generic_file_llseek,
b409e578 1016 .release = mem_release,
315e28c8
JP
1017};
1018
fa0cbbf1
DR
1019static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1020 loff_t *ppos)
1021{
496ad9aa 1022 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1023 char buffer[PROC_NUMBUF];
1024 int oom_adj = OOM_ADJUST_MIN;
1025 size_t len;
1026 unsigned long flags;
1027
1028 if (!task)
1029 return -ESRCH;
1030 if (lock_task_sighand(task, &flags)) {
1031 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1032 oom_adj = OOM_ADJUST_MAX;
1033 else
1034 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1035 OOM_SCORE_ADJ_MAX;
1036 unlock_task_sighand(task, &flags);
1037 }
1038 put_task_struct(task);
1039 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1040 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1041}
1042
b72bdfa7
DR
1043/*
1044 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1045 * kernels. The effective policy is defined by oom_score_adj, which has a
1046 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1047 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1048 * Processes that become oom disabled via oom_adj will still be oom disabled
1049 * with this implementation.
1050 *
1051 * oom_adj cannot be removed since existing userspace binaries use it.
1052 */
fa0cbbf1
DR
1053static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1054 size_t count, loff_t *ppos)
1055{
1056 struct task_struct *task;
1057 char buffer[PROC_NUMBUF];
1058 int oom_adj;
1059 unsigned long flags;
1060 int err;
1061
1062 memset(buffer, 0, sizeof(buffer));
1063 if (count > sizeof(buffer) - 1)
1064 count = sizeof(buffer) - 1;
1065 if (copy_from_user(buffer, buf, count)) {
1066 err = -EFAULT;
1067 goto out;
1068 }
1069
1070 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1071 if (err)
1072 goto out;
1073 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1074 oom_adj != OOM_DISABLE) {
1075 err = -EINVAL;
1076 goto out;
1077 }
1078
496ad9aa 1079 task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1080 if (!task) {
1081 err = -ESRCH;
1082 goto out;
1083 }
1084
1085 task_lock(task);
1086 if (!task->mm) {
1087 err = -EINVAL;
1088 goto err_task_lock;
1089 }
1090
1091 if (!lock_task_sighand(task, &flags)) {
1092 err = -ESRCH;
1093 goto err_task_lock;
1094 }
1095
1096 /*
1097 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1098 * value is always attainable.
1099 */
1100 if (oom_adj == OOM_ADJUST_MAX)
1101 oom_adj = OOM_SCORE_ADJ_MAX;
1102 else
1103 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1104
1105 if (oom_adj < task->signal->oom_score_adj &&
1106 !capable(CAP_SYS_RESOURCE)) {
1107 err = -EACCES;
1108 goto err_sighand;
1109 }
1110
1111 /*
1112 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1113 * /proc/pid/oom_score_adj instead.
1114 */
87ebdc00 1115 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
fa0cbbf1
DR
1116 current->comm, task_pid_nr(current), task_pid_nr(task),
1117 task_pid_nr(task));
1118
1119 task->signal->oom_score_adj = oom_adj;
1120 trace_oom_score_adj_update(task);
1121err_sighand:
1122 unlock_task_sighand(task, &flags);
1123err_task_lock:
1124 task_unlock(task);
1125 put_task_struct(task);
1126out:
1127 return err < 0 ? err : count;
1128}
1129
1130static const struct file_operations proc_oom_adj_operations = {
1131 .read = oom_adj_read,
1132 .write = oom_adj_write,
1133 .llseek = generic_file_llseek,
1134};
1135
a63d83f4
DR
1136static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1137 size_t count, loff_t *ppos)
1138{
496ad9aa 1139 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1140 char buffer[PROC_NUMBUF];
a9c58b90 1141 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1142 unsigned long flags;
1143 size_t len;
1144
1145 if (!task)
1146 return -ESRCH;
1147 if (lock_task_sighand(task, &flags)) {
1148 oom_score_adj = task->signal->oom_score_adj;
1149 unlock_task_sighand(task, &flags);
1150 }
1151 put_task_struct(task);
a9c58b90 1152 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1153 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1154}
1155
1156static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1157 size_t count, loff_t *ppos)
1158{
1159 struct task_struct *task;
1160 char buffer[PROC_NUMBUF];
1161 unsigned long flags;
0a8cb8e3 1162 int oom_score_adj;
a63d83f4
DR
1163 int err;
1164
1165 memset(buffer, 0, sizeof(buffer));
1166 if (count > sizeof(buffer) - 1)
1167 count = sizeof(buffer) - 1;
723548bf
DR
1168 if (copy_from_user(buffer, buf, count)) {
1169 err = -EFAULT;
1170 goto out;
1171 }
a63d83f4 1172
0a8cb8e3 1173 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1174 if (err)
723548bf 1175 goto out;
a63d83f4 1176 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1177 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1178 err = -EINVAL;
1179 goto out;
1180 }
a63d83f4 1181
496ad9aa 1182 task = get_proc_task(file_inode(file));
723548bf
DR
1183 if (!task) {
1184 err = -ESRCH;
1185 goto out;
1186 }
d19d5476
DR
1187
1188 task_lock(task);
1189 if (!task->mm) {
1190 err = -EINVAL;
1191 goto err_task_lock;
1192 }
1193
a63d83f4 1194 if (!lock_task_sighand(task, &flags)) {
723548bf 1195 err = -ESRCH;
d19d5476 1196 goto err_task_lock;
a63d83f4 1197 }
d19d5476 1198
a9c58b90 1199 if ((short)oom_score_adj < task->signal->oom_score_adj_min &&
a63d83f4 1200 !capable(CAP_SYS_RESOURCE)) {
723548bf
DR
1201 err = -EACCES;
1202 goto err_sighand;
a63d83f4
DR
1203 }
1204
a9c58b90 1205 task->signal->oom_score_adj = (short)oom_score_adj;
dabb16f6 1206 if (has_capability_noaudit(current, CAP_SYS_RESOURCE))
a9c58b90 1207 task->signal->oom_score_adj_min = (short)oom_score_adj;
43d2b113 1208 trace_oom_score_adj_update(task);
01dc52eb 1209
723548bf 1210err_sighand:
a63d83f4 1211 unlock_task_sighand(task, &flags);
d19d5476
DR
1212err_task_lock:
1213 task_unlock(task);
a63d83f4 1214 put_task_struct(task);
723548bf
DR
1215out:
1216 return err < 0 ? err : count;
a63d83f4
DR
1217}
1218
1219static const struct file_operations proc_oom_score_adj_operations = {
1220 .read = oom_score_adj_read,
1221 .write = oom_score_adj_write,
6038f373 1222 .llseek = default_llseek,
a63d83f4
DR
1223};
1224
1da177e4
LT
1225#ifdef CONFIG_AUDITSYSCALL
1226#define TMPBUFLEN 21
1227static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1228 size_t count, loff_t *ppos)
1229{
496ad9aa 1230 struct inode * inode = file_inode(file);
99f89551 1231 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1232 ssize_t length;
1233 char tmpbuf[TMPBUFLEN];
1234
99f89551
EB
1235 if (!task)
1236 return -ESRCH;
1da177e4 1237 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1238 from_kuid(file->f_cred->user_ns,
1239 audit_get_loginuid(task)));
99f89551 1240 put_task_struct(task);
1da177e4
LT
1241 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1242}
1243
1244static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1245 size_t count, loff_t *ppos)
1246{
496ad9aa 1247 struct inode * inode = file_inode(file);
1da177e4 1248 uid_t loginuid;
e1760bd5 1249 kuid_t kloginuid;
774636e1 1250 int rv;
1da177e4 1251
7dc52157
PM
1252 rcu_read_lock();
1253 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1254 rcu_read_unlock();
1da177e4 1255 return -EPERM;
7dc52157
PM
1256 }
1257 rcu_read_unlock();
1da177e4 1258
1da177e4
LT
1259 if (*ppos != 0) {
1260 /* No partial writes. */
1261 return -EINVAL;
1262 }
1da177e4 1263
774636e1
AD
1264 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1265 if (rv < 0)
1266 return rv;
81407c84
EP
1267
1268 /* is userspace tring to explicitly UNSET the loginuid? */
1269 if (loginuid == AUDIT_UID_UNSET) {
1270 kloginuid = INVALID_UID;
1271 } else {
1272 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1273 if (!uid_valid(kloginuid))
1274 return -EINVAL;
e1760bd5
EB
1275 }
1276
774636e1
AD
1277 rv = audit_set_loginuid(kloginuid);
1278 if (rv < 0)
1279 return rv;
1280 return count;
1da177e4
LT
1281}
1282
00977a59 1283static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1284 .read = proc_loginuid_read,
1285 .write = proc_loginuid_write,
87df8424 1286 .llseek = generic_file_llseek,
1da177e4 1287};
1e0bd755
EP
1288
1289static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1290 size_t count, loff_t *ppos)
1291{
496ad9aa 1292 struct inode * inode = file_inode(file);
1e0bd755
EP
1293 struct task_struct *task = get_proc_task(inode);
1294 ssize_t length;
1295 char tmpbuf[TMPBUFLEN];
1296
1297 if (!task)
1298 return -ESRCH;
1299 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1300 audit_get_sessionid(task));
1301 put_task_struct(task);
1302 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1303}
1304
1305static const struct file_operations proc_sessionid_operations = {
1306 .read = proc_sessionid_read,
87df8424 1307 .llseek = generic_file_llseek,
1e0bd755 1308};
1da177e4
LT
1309#endif
1310
f4f154fd
AM
1311#ifdef CONFIG_FAULT_INJECTION
1312static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1313 size_t count, loff_t *ppos)
1314{
496ad9aa 1315 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1316 char buffer[PROC_NUMBUF];
1317 size_t len;
1318 int make_it_fail;
f4f154fd
AM
1319
1320 if (!task)
1321 return -ESRCH;
1322 make_it_fail = task->make_it_fail;
1323 put_task_struct(task);
1324
1325 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1326
1327 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1328}
1329
1330static ssize_t proc_fault_inject_write(struct file * file,
1331 const char __user * buf, size_t count, loff_t *ppos)
1332{
1333 struct task_struct *task;
774636e1 1334 char buffer[PROC_NUMBUF];
f4f154fd 1335 int make_it_fail;
774636e1 1336 int rv;
f4f154fd
AM
1337
1338 if (!capable(CAP_SYS_RESOURCE))
1339 return -EPERM;
1340 memset(buffer, 0, sizeof(buffer));
1341 if (count > sizeof(buffer) - 1)
1342 count = sizeof(buffer) - 1;
1343 if (copy_from_user(buffer, buf, count))
1344 return -EFAULT;
774636e1
AD
1345 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1346 if (rv < 0)
1347 return rv;
16caed31
DJ
1348 if (make_it_fail < 0 || make_it_fail > 1)
1349 return -EINVAL;
1350
496ad9aa 1351 task = get_proc_task(file_inode(file));
f4f154fd
AM
1352 if (!task)
1353 return -ESRCH;
1354 task->make_it_fail = make_it_fail;
1355 put_task_struct(task);
cba8aafe
VL
1356
1357 return count;
f4f154fd
AM
1358}
1359
00977a59 1360static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1361 .read = proc_fault_inject_read,
1362 .write = proc_fault_inject_write,
87df8424 1363 .llseek = generic_file_llseek,
f4f154fd
AM
1364};
1365#endif
1366
9745512c 1367
43ae34cb
IM
1368#ifdef CONFIG_SCHED_DEBUG
1369/*
1370 * Print out various scheduling related per-task fields:
1371 */
1372static int sched_show(struct seq_file *m, void *v)
1373{
1374 struct inode *inode = m->private;
1375 struct task_struct *p;
1376
43ae34cb
IM
1377 p = get_proc_task(inode);
1378 if (!p)
1379 return -ESRCH;
1380 proc_sched_show_task(p, m);
1381
1382 put_task_struct(p);
1383
1384 return 0;
1385}
1386
1387static ssize_t
1388sched_write(struct file *file, const char __user *buf,
1389 size_t count, loff_t *offset)
1390{
496ad9aa 1391 struct inode *inode = file_inode(file);
43ae34cb
IM
1392 struct task_struct *p;
1393
43ae34cb
IM
1394 p = get_proc_task(inode);
1395 if (!p)
1396 return -ESRCH;
1397 proc_sched_set_task(p);
1398
1399 put_task_struct(p);
1400
1401 return count;
1402}
1403
1404static int sched_open(struct inode *inode, struct file *filp)
1405{
c6a34058 1406 return single_open(filp, sched_show, inode);
43ae34cb
IM
1407}
1408
1409static const struct file_operations proc_pid_sched_operations = {
1410 .open = sched_open,
1411 .read = seq_read,
1412 .write = sched_write,
1413 .llseek = seq_lseek,
5ea473a1 1414 .release = single_release,
43ae34cb
IM
1415};
1416
1417#endif
1418
5091faa4
MG
1419#ifdef CONFIG_SCHED_AUTOGROUP
1420/*
1421 * Print out autogroup related information:
1422 */
1423static int sched_autogroup_show(struct seq_file *m, void *v)
1424{
1425 struct inode *inode = m->private;
1426 struct task_struct *p;
1427
1428 p = get_proc_task(inode);
1429 if (!p)
1430 return -ESRCH;
1431 proc_sched_autogroup_show_task(p, m);
1432
1433 put_task_struct(p);
1434
1435 return 0;
1436}
1437
1438static ssize_t
1439sched_autogroup_write(struct file *file, const char __user *buf,
1440 size_t count, loff_t *offset)
1441{
496ad9aa 1442 struct inode *inode = file_inode(file);
5091faa4
MG
1443 struct task_struct *p;
1444 char buffer[PROC_NUMBUF];
0a8cb8e3 1445 int nice;
5091faa4
MG
1446 int err;
1447
1448 memset(buffer, 0, sizeof(buffer));
1449 if (count > sizeof(buffer) - 1)
1450 count = sizeof(buffer) - 1;
1451 if (copy_from_user(buffer, buf, count))
1452 return -EFAULT;
1453
0a8cb8e3
AD
1454 err = kstrtoint(strstrip(buffer), 0, &nice);
1455 if (err < 0)
1456 return err;
5091faa4
MG
1457
1458 p = get_proc_task(inode);
1459 if (!p)
1460 return -ESRCH;
1461
2e5b5b3a 1462 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1463 if (err)
1464 count = err;
1465
1466 put_task_struct(p);
1467
1468 return count;
1469}
1470
1471static int sched_autogroup_open(struct inode *inode, struct file *filp)
1472{
1473 int ret;
1474
1475 ret = single_open(filp, sched_autogroup_show, NULL);
1476 if (!ret) {
1477 struct seq_file *m = filp->private_data;
1478
1479 m->private = inode;
1480 }
1481 return ret;
1482}
1483
1484static const struct file_operations proc_pid_sched_autogroup_operations = {
1485 .open = sched_autogroup_open,
1486 .read = seq_read,
1487 .write = sched_autogroup_write,
1488 .llseek = seq_lseek,
1489 .release = single_release,
1490};
1491
1492#endif /* CONFIG_SCHED_AUTOGROUP */
1493
4614a696 1494static ssize_t comm_write(struct file *file, const char __user *buf,
1495 size_t count, loff_t *offset)
1496{
496ad9aa 1497 struct inode *inode = file_inode(file);
4614a696 1498 struct task_struct *p;
1499 char buffer[TASK_COMM_LEN];
830e0fc9 1500 const size_t maxlen = sizeof(buffer) - 1;
4614a696 1501
1502 memset(buffer, 0, sizeof(buffer));
830e0fc9 1503 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696 1504 return -EFAULT;
1505
1506 p = get_proc_task(inode);
1507 if (!p)
1508 return -ESRCH;
1509
1510 if (same_thread_group(current, p))
1511 set_task_comm(p, buffer);
1512 else
1513 count = -EINVAL;
1514
1515 put_task_struct(p);
1516
1517 return count;
1518}
1519
1520static int comm_show(struct seq_file *m, void *v)
1521{
1522 struct inode *inode = m->private;
1523 struct task_struct *p;
1524
1525 p = get_proc_task(inode);
1526 if (!p)
1527 return -ESRCH;
1528
1529 task_lock(p);
1530 seq_printf(m, "%s\n", p->comm);
1531 task_unlock(p);
1532
1533 put_task_struct(p);
1534
1535 return 0;
1536}
1537
1538static int comm_open(struct inode *inode, struct file *filp)
1539{
c6a34058 1540 return single_open(filp, comm_show, inode);
4614a696 1541}
1542
1543static const struct file_operations proc_pid_set_comm_operations = {
1544 .open = comm_open,
1545 .read = seq_read,
1546 .write = comm_write,
1547 .llseek = seq_lseek,
1548 .release = single_release,
1549};
1550
7773fbc5 1551static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1552{
1553 struct task_struct *task;
1554 struct mm_struct *mm;
1555 struct file *exe_file;
1556
2b0143b5 1557 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1558 if (!task)
1559 return -ENOENT;
1560 mm = get_task_mm(task);
1561 put_task_struct(task);
1562 if (!mm)
1563 return -ENOENT;
1564 exe_file = get_mm_exe_file(mm);
1565 mmput(mm);
1566 if (exe_file) {
1567 *exe_path = exe_file->f_path;
1568 path_get(&exe_file->f_path);
1569 fput(exe_file);
1570 return 0;
1571 } else
1572 return -ENOENT;
1573}
1574
6b255391 1575static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1576 struct inode *inode,
1577 struct delayed_call *done)
1da177e4 1578{
408ef013 1579 struct path path;
1da177e4
LT
1580 int error = -EACCES;
1581
6b255391
AV
1582 if (!dentry)
1583 return ERR_PTR(-ECHILD);
1584
778c1144
EB
1585 /* Are we allowed to snoop on the tasks file descriptors? */
1586 if (!proc_fd_access_allowed(inode))
1da177e4 1587 goto out;
1da177e4 1588
408ef013
CH
1589 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1590 if (error)
1591 goto out;
1592
6e77137b 1593 nd_jump_link(&path);
408ef013 1594 return NULL;
1da177e4 1595out:
008b150a 1596 return ERR_PTR(error);
1da177e4
LT
1597}
1598
3dcd25f3 1599static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1600{
e12ba74d 1601 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
3dcd25f3 1602 char *pathname;
1da177e4
LT
1603 int len;
1604
1605 if (!tmp)
1606 return -ENOMEM;
0c28f287 1607
7b2a69ba 1608 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1609 len = PTR_ERR(pathname);
1610 if (IS_ERR(pathname))
1da177e4 1611 goto out;
3dcd25f3 1612 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1613
1614 if (len > buflen)
1615 len = buflen;
3dcd25f3 1616 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1617 len = -EFAULT;
1618 out:
1619 free_page((unsigned long)tmp);
1620 return len;
1621}
1622
1623static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1624{
1625 int error = -EACCES;
2b0143b5 1626 struct inode *inode = d_inode(dentry);
3dcd25f3 1627 struct path path;
1da177e4 1628
778c1144
EB
1629 /* Are we allowed to snoop on the tasks file descriptors? */
1630 if (!proc_fd_access_allowed(inode))
1da177e4 1631 goto out;
1da177e4 1632
7773fbc5 1633 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1634 if (error)
1635 goto out;
1636
3dcd25f3
JB
1637 error = do_proc_readlink(&path, buffer, buflen);
1638 path_put(&path);
1da177e4 1639out:
1da177e4
LT
1640 return error;
1641}
1642
faf60af1 1643const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1644 .readlink = proc_pid_readlink,
6b255391 1645 .get_link = proc_pid_get_link,
6d76fa58 1646 .setattr = proc_setattr,
1da177e4
LT
1647};
1648
28a6d671
EB
1649
1650/* building an inode */
1651
6b4e306a 1652struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
28a6d671
EB
1653{
1654 struct inode * inode;
1655 struct proc_inode *ei;
c69e8d9c 1656 const struct cred *cred;
1da177e4 1657
28a6d671 1658 /* We need a new inode */
1da177e4 1659
28a6d671
EB
1660 inode = new_inode(sb);
1661 if (!inode)
1662 goto out;
1663
1664 /* Common stuff */
1665 ei = PROC_I(inode);
85fe4025 1666 inode->i_ino = get_next_ino();
28a6d671 1667 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
28a6d671
EB
1668 inode->i_op = &proc_def_inode_operations;
1669
1670 /*
1671 * grab the reference to task.
1672 */
1a657f78 1673 ei->pid = get_task_pid(task, PIDTYPE_PID);
28a6d671
EB
1674 if (!ei->pid)
1675 goto out_unlock;
1676
28a6d671 1677 if (task_dumpable(task)) {
c69e8d9c
DH
1678 rcu_read_lock();
1679 cred = __task_cred(task);
1680 inode->i_uid = cred->euid;
1681 inode->i_gid = cred->egid;
1682 rcu_read_unlock();
1da177e4 1683 }
28a6d671
EB
1684 security_task_to_inode(task, inode);
1685
1da177e4 1686out:
28a6d671
EB
1687 return inode;
1688
1689out_unlock:
1690 iput(inode);
1691 return NULL;
1da177e4
LT
1692}
1693
6b4e306a 1694int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
1da177e4 1695{
2b0143b5 1696 struct inode *inode = d_inode(dentry);
28a6d671 1697 struct task_struct *task;
c69e8d9c 1698 const struct cred *cred;
0499680a 1699 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
c69e8d9c 1700
28a6d671 1701 generic_fillattr(inode, stat);
1da177e4 1702
28a6d671 1703 rcu_read_lock();
dcb0f222
EB
1704 stat->uid = GLOBAL_ROOT_UID;
1705 stat->gid = GLOBAL_ROOT_GID;
28a6d671
EB
1706 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1707 if (task) {
0499680a
VK
1708 if (!has_pid_permissions(pid, task, 2)) {
1709 rcu_read_unlock();
1710 /*
1711 * This doesn't prevent learning whether PID exists,
1712 * it only makes getattr() consistent with readdir().
1713 */
1714 return -ENOENT;
1715 }
28a6d671
EB
1716 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1717 task_dumpable(task)) {
c69e8d9c
DH
1718 cred = __task_cred(task);
1719 stat->uid = cred->euid;
1720 stat->gid = cred->egid;
1da177e4
LT
1721 }
1722 }
28a6d671 1723 rcu_read_unlock();
d6e71144 1724 return 0;
1da177e4
LT
1725}
1726
1da177e4
LT
1727/* dentry stuff */
1728
1729/*
1730 * Exceptional case: normally we are not allowed to unhash a busy
1731 * directory. In this case, however, we can do it - no aliasing problems
1732 * due to the way we treat inodes.
1733 *
1734 * Rewrite the inode's ownerships here because the owning task may have
1735 * performed a setuid(), etc.
99f89551
EB
1736 *
1737 * Before the /proc/pid/status file was created the only way to read
1738 * the effective uid of a /process was to stat /proc/pid. Reading
1739 * /proc/pid/status is slow enough that procps and other packages
1740 * kept stating /proc/pid. To keep the rules in /proc simple I have
1741 * made this apply to all per process world readable and executable
1742 * directories.
1da177e4 1743 */
0b728e19 1744int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1745{
34286d66
NP
1746 struct inode *inode;
1747 struct task_struct *task;
c69e8d9c
DH
1748 const struct cred *cred;
1749
0b728e19 1750 if (flags & LOOKUP_RCU)
34286d66
NP
1751 return -ECHILD;
1752
2b0143b5 1753 inode = d_inode(dentry);
34286d66
NP
1754 task = get_proc_task(inode);
1755
99f89551
EB
1756 if (task) {
1757 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1758 task_dumpable(task)) {
c69e8d9c
DH
1759 rcu_read_lock();
1760 cred = __task_cred(task);
1761 inode->i_uid = cred->euid;
1762 inode->i_gid = cred->egid;
1763 rcu_read_unlock();
1da177e4 1764 } else {
dcb0f222
EB
1765 inode->i_uid = GLOBAL_ROOT_UID;
1766 inode->i_gid = GLOBAL_ROOT_GID;
1da177e4 1767 }
9ee8ab9f 1768 inode->i_mode &= ~(S_ISUID | S_ISGID);
1da177e4 1769 security_task_to_inode(task, inode);
99f89551 1770 put_task_struct(task);
1da177e4
LT
1771 return 1;
1772 }
1da177e4
LT
1773 return 0;
1774}
1775
d855a4b7
ON
1776static inline bool proc_inode_is_dead(struct inode *inode)
1777{
1778 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1779}
1780
1dd704b6
DH
1781int pid_delete_dentry(const struct dentry *dentry)
1782{
1783 /* Is the task we represent dead?
1784 * If so, then don't put the dentry on the lru list,
1785 * kill it immediately.
1786 */
2b0143b5 1787 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1788}
1789
6b4e306a 1790const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1791{
1792 .d_revalidate = pid_revalidate,
1793 .d_delete = pid_delete_dentry,
1794};
1795
1796/* Lookups */
1797
1c0d04c9
EB
1798/*
1799 * Fill a directory entry.
1800 *
1801 * If possible create the dcache entry and derive our inode number and
1802 * file type from dcache entry.
1803 *
1804 * Since all of the proc inode numbers are dynamically generated, the inode
1805 * numbers do not exist until the inode is cache. This means creating the
1806 * the dcache entry in readdir is necessary to keep the inode numbers
1807 * reported by readdir in sync with the inode numbers reported
1808 * by stat.
1809 */
f0c3b509 1810bool proc_fill_cache(struct file *file, struct dir_context *ctx,
6b4e306a 1811 const char *name, int len,
c5141e6d 1812 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 1813{
f0c3b509 1814 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 1815 struct qstr qname = QSTR_INIT(name, len);
61a28784 1816 struct inode *inode;
1df98b8b
AV
1817 unsigned type;
1818 ino_t ino;
61a28784 1819
1df98b8b 1820 child = d_hash_and_lookup(dir, &qname);
61a28784 1821 if (!child) {
1df98b8b
AV
1822 child = d_alloc(dir, &qname);
1823 if (!child)
1824 goto end_instantiate;
2b0143b5 1825 if (instantiate(d_inode(dir), child, task, ptr) < 0) {
1df98b8b
AV
1826 dput(child);
1827 goto end_instantiate;
61a28784
EB
1828 }
1829 }
2b0143b5 1830 inode = d_inode(child);
147ce699
AV
1831 ino = inode->i_ino;
1832 type = inode->i_mode >> 12;
61a28784 1833 dput(child);
f0c3b509 1834 return dir_emit(ctx, name, len, ino, type);
1df98b8b
AV
1835
1836end_instantiate:
1837 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
61a28784
EB
1838}
1839
640708a2
PE
1840/*
1841 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1842 * which represent vma start and end addresses.
1843 */
1844static int dname_to_vma_addr(struct dentry *dentry,
1845 unsigned long *start, unsigned long *end)
1846{
1847 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1848 return -EINVAL;
1849
1850 return 0;
1851}
1852
0b728e19 1853static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
1854{
1855 unsigned long vm_start, vm_end;
1856 bool exact_vma_exists = false;
1857 struct mm_struct *mm = NULL;
1858 struct task_struct *task;
1859 const struct cred *cred;
1860 struct inode *inode;
1861 int status = 0;
1862
0b728e19 1863 if (flags & LOOKUP_RCU)
640708a2
PE
1864 return -ECHILD;
1865
2b0143b5 1866 inode = d_inode(dentry);
640708a2
PE
1867 task = get_proc_task(inode);
1868 if (!task)
1869 goto out_notask;
1870
caaee623 1871 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 1872 if (IS_ERR_OR_NULL(mm))
640708a2
PE
1873 goto out;
1874
1875 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1876 down_read(&mm->mmap_sem);
1877 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1878 up_read(&mm->mmap_sem);
1879 }
1880
1881 mmput(mm);
1882
1883 if (exact_vma_exists) {
1884 if (task_dumpable(task)) {
1885 rcu_read_lock();
1886 cred = __task_cred(task);
1887 inode->i_uid = cred->euid;
1888 inode->i_gid = cred->egid;
1889 rcu_read_unlock();
1890 } else {
dcb0f222
EB
1891 inode->i_uid = GLOBAL_ROOT_UID;
1892 inode->i_gid = GLOBAL_ROOT_GID;
640708a2
PE
1893 }
1894 security_task_to_inode(task, inode);
1895 status = 1;
1896 }
1897
1898out:
1899 put_task_struct(task);
1900
1901out_notask:
640708a2
PE
1902 return status;
1903}
1904
1905static const struct dentry_operations tid_map_files_dentry_operations = {
1906 .d_revalidate = map_files_d_revalidate,
1907 .d_delete = pid_delete_dentry,
1908};
1909
6b255391 1910static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
1911{
1912 unsigned long vm_start, vm_end;
1913 struct vm_area_struct *vma;
1914 struct task_struct *task;
1915 struct mm_struct *mm;
1916 int rc;
1917
1918 rc = -ENOENT;
2b0143b5 1919 task = get_proc_task(d_inode(dentry));
640708a2
PE
1920 if (!task)
1921 goto out;
1922
1923 mm = get_task_mm(task);
1924 put_task_struct(task);
1925 if (!mm)
1926 goto out;
1927
1928 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1929 if (rc)
1930 goto out_mmput;
1931
70335abb 1932 rc = -ENOENT;
640708a2
PE
1933 down_read(&mm->mmap_sem);
1934 vma = find_exact_vma(mm, vm_start, vm_end);
1935 if (vma && vma->vm_file) {
1936 *path = vma->vm_file->f_path;
1937 path_get(path);
1938 rc = 0;
1939 }
1940 up_read(&mm->mmap_sem);
1941
1942out_mmput:
1943 mmput(mm);
1944out:
1945 return rc;
1946}
1947
1948struct map_files_info {
7b540d06 1949 fmode_t mode;
640708a2
PE
1950 unsigned long len;
1951 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1952};
1953
bdb4d100
CO
1954/*
1955 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1956 * symlinks may be used to bypass permissions on ancestor directories in the
1957 * path to the file in question.
1958 */
1959static const char *
6b255391 1960proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
1961 struct inode *inode,
1962 struct delayed_call *done)
bdb4d100
CO
1963{
1964 if (!capable(CAP_SYS_ADMIN))
1965 return ERR_PTR(-EPERM);
1966
fceef393 1967 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
1968}
1969
1970/*
6b255391 1971 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
1972 */
1973static const struct inode_operations proc_map_files_link_inode_operations = {
1974 .readlink = proc_pid_readlink,
6b255391 1975 .get_link = proc_map_files_get_link,
bdb4d100
CO
1976 .setattr = proc_setattr,
1977};
1978
c52a47ac 1979static int
640708a2
PE
1980proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1981 struct task_struct *task, const void *ptr)
1982{
7b540d06 1983 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
1984 struct proc_inode *ei;
1985 struct inode *inode;
1986
640708a2
PE
1987 inode = proc_pid_make_inode(dir->i_sb, task);
1988 if (!inode)
c52a47ac 1989 return -ENOENT;
640708a2
PE
1990
1991 ei = PROC_I(inode);
6b255391 1992 ei->op.proc_get_link = map_files_get_link;
640708a2 1993
bdb4d100 1994 inode->i_op = &proc_map_files_link_inode_operations;
640708a2
PE
1995 inode->i_size = 64;
1996 inode->i_mode = S_IFLNK;
1997
7b540d06 1998 if (mode & FMODE_READ)
640708a2 1999 inode->i_mode |= S_IRUSR;
7b540d06 2000 if (mode & FMODE_WRITE)
640708a2
PE
2001 inode->i_mode |= S_IWUSR;
2002
2003 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2004 d_add(dentry, inode);
2005
c52a47ac 2006 return 0;
640708a2
PE
2007}
2008
2009static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2010 struct dentry *dentry, unsigned int flags)
640708a2
PE
2011{
2012 unsigned long vm_start, vm_end;
2013 struct vm_area_struct *vma;
2014 struct task_struct *task;
c52a47ac 2015 int result;
640708a2
PE
2016 struct mm_struct *mm;
2017
c52a47ac 2018 result = -ENOENT;
640708a2
PE
2019 task = get_proc_task(dir);
2020 if (!task)
2021 goto out;
2022
c52a47ac 2023 result = -EACCES;
caaee623 2024 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2025 goto out_put_task;
2026
c52a47ac 2027 result = -ENOENT;
640708a2 2028 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2029 goto out_put_task;
640708a2
PE
2030
2031 mm = get_task_mm(task);
2032 if (!mm)
eb94cd96 2033 goto out_put_task;
640708a2
PE
2034
2035 down_read(&mm->mmap_sem);
2036 vma = find_exact_vma(mm, vm_start, vm_end);
2037 if (!vma)
2038 goto out_no_vma;
2039
05f56484
SK
2040 if (vma->vm_file)
2041 result = proc_map_files_instantiate(dir, dentry, task,
2042 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2043
2044out_no_vma:
2045 up_read(&mm->mmap_sem);
2046 mmput(mm);
640708a2
PE
2047out_put_task:
2048 put_task_struct(task);
2049out:
c52a47ac 2050 return ERR_PTR(result);
640708a2
PE
2051}
2052
2053static const struct inode_operations proc_map_files_inode_operations = {
2054 .lookup = proc_map_files_lookup,
2055 .permission = proc_fd_permission,
2056 .setattr = proc_setattr,
2057};
2058
2059static int
f0c3b509 2060proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2061{
640708a2
PE
2062 struct vm_area_struct *vma;
2063 struct task_struct *task;
2064 struct mm_struct *mm;
f0c3b509
AV
2065 unsigned long nr_files, pos, i;
2066 struct flex_array *fa = NULL;
2067 struct map_files_info info;
2068 struct map_files_info *p;
640708a2
PE
2069 int ret;
2070
640708a2 2071 ret = -ENOENT;
f0c3b509 2072 task = get_proc_task(file_inode(file));
640708a2
PE
2073 if (!task)
2074 goto out;
2075
2076 ret = -EACCES;
caaee623 2077 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2078 goto out_put_task;
2079
2080 ret = 0;
f0c3b509
AV
2081 if (!dir_emit_dots(file, ctx))
2082 goto out_put_task;
640708a2 2083
f0c3b509
AV
2084 mm = get_task_mm(task);
2085 if (!mm)
2086 goto out_put_task;
2087 down_read(&mm->mmap_sem);
640708a2 2088
f0c3b509 2089 nr_files = 0;
640708a2 2090
f0c3b509
AV
2091 /*
2092 * We need two passes here:
2093 *
2094 * 1) Collect vmas of mapped files with mmap_sem taken
2095 * 2) Release mmap_sem and instantiate entries
2096 *
2097 * otherwise we get lockdep complained, since filldir()
2098 * routine might require mmap_sem taken in might_fault().
2099 */
640708a2 2100
f0c3b509
AV
2101 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2102 if (vma->vm_file && ++pos > ctx->pos)
2103 nr_files++;
2104 }
2105
2106 if (nr_files) {
2107 fa = flex_array_alloc(sizeof(info), nr_files,
2108 GFP_KERNEL);
2109 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2110 GFP_KERNEL)) {
2111 ret = -ENOMEM;
2112 if (fa)
2113 flex_array_free(fa);
2114 up_read(&mm->mmap_sem);
2115 mmput(mm);
2116 goto out_put_task;
640708a2 2117 }
f0c3b509
AV
2118 for (i = 0, vma = mm->mmap, pos = 2; vma;
2119 vma = vma->vm_next) {
2120 if (!vma->vm_file)
2121 continue;
2122 if (++pos <= ctx->pos)
2123 continue;
2124
2125 info.mode = vma->vm_file->f_mode;
2126 info.len = snprintf(info.name,
2127 sizeof(info.name), "%lx-%lx",
2128 vma->vm_start, vma->vm_end);
2129 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2130 BUG();
640708a2 2131 }
640708a2 2132 }
f0c3b509
AV
2133 up_read(&mm->mmap_sem);
2134
2135 for (i = 0; i < nr_files; i++) {
2136 p = flex_array_get(fa, i);
2137 if (!proc_fill_cache(file, ctx,
2138 p->name, p->len,
2139 proc_map_files_instantiate,
2140 task,
2141 (void *)(unsigned long)p->mode))
2142 break;
2143 ctx->pos++;
640708a2 2144 }
f0c3b509
AV
2145 if (fa)
2146 flex_array_free(fa);
2147 mmput(mm);
640708a2 2148
640708a2
PE
2149out_put_task:
2150 put_task_struct(task);
2151out:
2152 return ret;
2153}
2154
2155static const struct file_operations proc_map_files_operations = {
2156 .read = generic_read_dir,
f0c3b509 2157 .iterate = proc_map_files_readdir,
640708a2
PE
2158 .llseek = default_llseek,
2159};
2160
b5946bea 2161#ifdef CONFIG_CHECKPOINT_RESTORE
48f6a7a5
PE
2162struct timers_private {
2163 struct pid *pid;
2164 struct task_struct *task;
2165 struct sighand_struct *sighand;
57b8015e 2166 struct pid_namespace *ns;
48f6a7a5
PE
2167 unsigned long flags;
2168};
2169
2170static void *timers_start(struct seq_file *m, loff_t *pos)
2171{
2172 struct timers_private *tp = m->private;
2173
2174 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2175 if (!tp->task)
2176 return ERR_PTR(-ESRCH);
2177
2178 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2179 if (!tp->sighand)
2180 return ERR_PTR(-ESRCH);
2181
2182 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2183}
2184
2185static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2186{
2187 struct timers_private *tp = m->private;
2188 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2189}
2190
2191static void timers_stop(struct seq_file *m, void *v)
2192{
2193 struct timers_private *tp = m->private;
2194
2195 if (tp->sighand) {
2196 unlock_task_sighand(tp->task, &tp->flags);
2197 tp->sighand = NULL;
2198 }
2199
2200 if (tp->task) {
2201 put_task_struct(tp->task);
2202 tp->task = NULL;
2203 }
2204}
2205
2206static int show_timer(struct seq_file *m, void *v)
2207{
2208 struct k_itimer *timer;
57b8015e
PE
2209 struct timers_private *tp = m->private;
2210 int notify;
cedbccab 2211 static const char * const nstr[] = {
57b8015e
PE
2212 [SIGEV_SIGNAL] = "signal",
2213 [SIGEV_NONE] = "none",
2214 [SIGEV_THREAD] = "thread",
2215 };
48f6a7a5
PE
2216
2217 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2218 notify = timer->it_sigev_notify;
2219
48f6a7a5 2220 seq_printf(m, "ID: %d\n", timer->it_id);
25ce3191
JP
2221 seq_printf(m, "signal: %d/%p\n",
2222 timer->sigq->info.si_signo,
2223 timer->sigq->info.si_value.sival_ptr);
57b8015e 2224 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2225 nstr[notify & ~SIGEV_THREAD_ID],
2226 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2227 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2228 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2229
2230 return 0;
2231}
2232
2233static const struct seq_operations proc_timers_seq_ops = {
2234 .start = timers_start,
2235 .next = timers_next,
2236 .stop = timers_stop,
2237 .show = show_timer,
2238};
2239
2240static int proc_timers_open(struct inode *inode, struct file *file)
2241{
2242 struct timers_private *tp;
2243
2244 tp = __seq_open_private(file, &proc_timers_seq_ops,
2245 sizeof(struct timers_private));
2246 if (!tp)
2247 return -ENOMEM;
2248
2249 tp->pid = proc_pid(inode);
57b8015e 2250 tp->ns = inode->i_sb->s_fs_info;
48f6a7a5
PE
2251 return 0;
2252}
2253
2254static const struct file_operations proc_timers_operations = {
2255 .open = proc_timers_open,
2256 .read = seq_read,
2257 .llseek = seq_lseek,
2258 .release = seq_release_private,
2259};
b5946bea 2260#endif
640708a2 2261
5de23d43
JS
2262static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2263 size_t count, loff_t *offset)
2264{
2265 struct inode *inode = file_inode(file);
2266 struct task_struct *p;
2267 u64 slack_ns;
2268 int err;
2269
2270 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2271 if (err < 0)
2272 return err;
2273
2274 p = get_proc_task(inode);
2275 if (!p)
2276 return -ESRCH;
2277
2278 if (ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)) {
2279 task_lock(p);
2280 if (slack_ns == 0)
2281 p->timer_slack_ns = p->default_timer_slack_ns;
2282 else
2283 p->timer_slack_ns = slack_ns;
2284 task_unlock(p);
2285 } else
2286 count = -EPERM;
2287
2288 put_task_struct(p);
2289
2290 return count;
2291}
2292
2293static int timerslack_ns_show(struct seq_file *m, void *v)
2294{
2295 struct inode *inode = m->private;
2296 struct task_struct *p;
2297 int err = 0;
2298
2299 p = get_proc_task(inode);
2300 if (!p)
2301 return -ESRCH;
2302
2303 if (ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)) {
2304 task_lock(p);
2305 seq_printf(m, "%llu\n", p->timer_slack_ns);
2306 task_unlock(p);
2307 } else
2308 err = -EPERM;
2309
2310 put_task_struct(p);
2311
2312 return err;
2313}
2314
2315static int timerslack_ns_open(struct inode *inode, struct file *filp)
2316{
2317 return single_open(filp, timerslack_ns_show, inode);
2318}
2319
2320static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2321 .open = timerslack_ns_open,
2322 .read = seq_read,
2323 .write = timerslack_ns_write,
2324 .llseek = seq_lseek,
2325 .release = single_release,
2326};
2327
c52a47ac 2328static int proc_pident_instantiate(struct inode *dir,
c5141e6d 2329 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 2330{
c5141e6d 2331 const struct pid_entry *p = ptr;
444ceed8
EB
2332 struct inode *inode;
2333 struct proc_inode *ei;
444ceed8 2334
61a28784 2335 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
2336 if (!inode)
2337 goto out;
2338
2339 ei = PROC_I(inode);
2340 inode->i_mode = p->mode;
2341 if (S_ISDIR(inode->i_mode))
bfe86848 2342 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2343 if (p->iop)
2344 inode->i_op = p->iop;
2345 if (p->fop)
2346 inode->i_fop = p->fop;
2347 ei->op = p->op;
fb045adb 2348 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
2349 d_add(dentry, inode);
2350 /* Close the race of the process dying before we return the dentry */
0b728e19 2351 if (pid_revalidate(dentry, 0))
c52a47ac 2352 return 0;
444ceed8 2353out:
c52a47ac 2354 return -ENOENT;
444ceed8
EB
2355}
2356
1da177e4
LT
2357static struct dentry *proc_pident_lookup(struct inode *dir,
2358 struct dentry *dentry,
c5141e6d 2359 const struct pid_entry *ents,
7bcd6b0e 2360 unsigned int nents)
1da177e4 2361{
c52a47ac 2362 int error;
99f89551 2363 struct task_struct *task = get_proc_task(dir);
c5141e6d 2364 const struct pid_entry *p, *last;
1da177e4 2365
c52a47ac 2366 error = -ENOENT;
1da177e4 2367
99f89551
EB
2368 if (!task)
2369 goto out_no_task;
1da177e4 2370
20cdc894
EB
2371 /*
2372 * Yes, it does not scale. And it should not. Don't add
2373 * new entries into /proc/<tgid>/ without very good reasons.
2374 */
7bcd6b0e
EB
2375 last = &ents[nents - 1];
2376 for (p = ents; p <= last; p++) {
1da177e4
LT
2377 if (p->len != dentry->d_name.len)
2378 continue;
2379 if (!memcmp(dentry->d_name.name, p->name, p->len))
2380 break;
2381 }
7bcd6b0e 2382 if (p > last)
1da177e4
LT
2383 goto out;
2384
444ceed8 2385 error = proc_pident_instantiate(dir, dentry, task, p);
1da177e4 2386out:
99f89551
EB
2387 put_task_struct(task);
2388out_no_task:
c52a47ac 2389 return ERR_PTR(error);
1da177e4
LT
2390}
2391
f0c3b509 2392static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2393 const struct pid_entry *ents, unsigned int nents)
28a6d671 2394{
f0c3b509
AV
2395 struct task_struct *task = get_proc_task(file_inode(file));
2396 const struct pid_entry *p;
28a6d671 2397
28a6d671 2398 if (!task)
f0c3b509 2399 return -ENOENT;
28a6d671 2400
f0c3b509
AV
2401 if (!dir_emit_dots(file, ctx))
2402 goto out;
2403
2404 if (ctx->pos >= nents + 2)
2405 goto out;
28a6d671 2406
f0c3b509
AV
2407 for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2408 if (!proc_fill_cache(file, ctx, p->name, p->len,
2409 proc_pident_instantiate, task, p))
2410 break;
2411 ctx->pos++;
2412 }
28a6d671 2413out:
61a28784 2414 put_task_struct(task);
f0c3b509 2415 return 0;
1da177e4
LT
2416}
2417
28a6d671
EB
2418#ifdef CONFIG_SECURITY
2419static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2420 size_t count, loff_t *ppos)
2421{
496ad9aa 2422 struct inode * inode = file_inode(file);
04ff9708 2423 char *p = NULL;
28a6d671
EB
2424 ssize_t length;
2425 struct task_struct *task = get_proc_task(inode);
2426
28a6d671 2427 if (!task)
04ff9708 2428 return -ESRCH;
28a6d671
EB
2429
2430 length = security_getprocattr(task,
2fddfeef 2431 (char*)file->f_path.dentry->d_name.name,
04ff9708 2432 &p);
28a6d671 2433 put_task_struct(task);
04ff9708
AV
2434 if (length > 0)
2435 length = simple_read_from_buffer(buf, count, ppos, p, length);
2436 kfree(p);
28a6d671 2437 return length;
1da177e4
LT
2438}
2439
28a6d671
EB
2440static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2441 size_t count, loff_t *ppos)
2442{
496ad9aa 2443 struct inode * inode = file_inode(file);
bb646cdb 2444 void *page;
28a6d671
EB
2445 ssize_t length;
2446 struct task_struct *task = get_proc_task(inode);
2447
2448 length = -ESRCH;
2449 if (!task)
2450 goto out_no_task;
2451 if (count > PAGE_SIZE)
2452 count = PAGE_SIZE;
2453
2454 /* No partial writes. */
2455 length = -EINVAL;
2456 if (*ppos != 0)
2457 goto out;
2458
bb646cdb
AV
2459 page = memdup_user(buf, count);
2460 if (IS_ERR(page)) {
2461 length = PTR_ERR(page);
28a6d671 2462 goto out;
bb646cdb 2463 }
28a6d671 2464
107db7c7 2465 /* Guard against adverse ptrace interaction */
9b1bf12d 2466 length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
107db7c7
DH
2467 if (length < 0)
2468 goto out_free;
2469
28a6d671 2470 length = security_setprocattr(task,
2fddfeef 2471 (char*)file->f_path.dentry->d_name.name,
bb646cdb 2472 page, count);
9b1bf12d 2473 mutex_unlock(&task->signal->cred_guard_mutex);
28a6d671 2474out_free:
bb646cdb 2475 kfree(page);
28a6d671
EB
2476out:
2477 put_task_struct(task);
2478out_no_task:
2479 return length;
2480}
2481
00977a59 2482static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2483 .read = proc_pid_attr_read,
2484 .write = proc_pid_attr_write,
87df8424 2485 .llseek = generic_file_llseek,
28a6d671
EB
2486};
2487
c5141e6d 2488static const struct pid_entry attr_dir_stuff[] = {
631f9c18
AD
2489 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2490 REG("prev", S_IRUGO, proc_pid_attr_operations),
2491 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2492 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2493 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2494 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
28a6d671
EB
2495};
2496
f0c3b509 2497static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2498{
f0c3b509
AV
2499 return proc_pident_readdir(file, ctx,
2500 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2501}
2502
00977a59 2503static const struct file_operations proc_attr_dir_operations = {
1da177e4 2504 .read = generic_read_dir,
f0c3b509 2505 .iterate = proc_attr_dir_readdir,
6038f373 2506 .llseek = default_llseek,
1da177e4
LT
2507};
2508
72d9dcfc 2509static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2510 struct dentry *dentry, unsigned int flags)
28a6d671 2511{
7bcd6b0e
EB
2512 return proc_pident_lookup(dir, dentry,
2513 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2514}
2515
c5ef1c42 2516static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2517 .lookup = proc_attr_dir_lookup,
99f89551 2518 .getattr = pid_getattr,
6d76fa58 2519 .setattr = proc_setattr,
1da177e4
LT
2520};
2521
28a6d671
EB
2522#endif
2523
698ba7b5 2524#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2525static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2526 size_t count, loff_t *ppos)
2527{
496ad9aa 2528 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2529 struct mm_struct *mm;
2530 char buffer[PROC_NUMBUF];
2531 size_t len;
2532 int ret;
2533
2534 if (!task)
2535 return -ESRCH;
2536
2537 ret = 0;
2538 mm = get_task_mm(task);
2539 if (mm) {
2540 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2541 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2542 MMF_DUMP_FILTER_SHIFT));
2543 mmput(mm);
2544 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2545 }
2546
2547 put_task_struct(task);
2548
2549 return ret;
2550}
2551
2552static ssize_t proc_coredump_filter_write(struct file *file,
2553 const char __user *buf,
2554 size_t count,
2555 loff_t *ppos)
2556{
2557 struct task_struct *task;
2558 struct mm_struct *mm;
3cb4a0bb
KH
2559 unsigned int val;
2560 int ret;
2561 int i;
2562 unsigned long mask;
2563
774636e1
AD
2564 ret = kstrtouint_from_user(buf, count, 0, &val);
2565 if (ret < 0)
2566 return ret;
3cb4a0bb
KH
2567
2568 ret = -ESRCH;
496ad9aa 2569 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2570 if (!task)
2571 goto out_no_task;
2572
3cb4a0bb
KH
2573 mm = get_task_mm(task);
2574 if (!mm)
2575 goto out_no_mm;
41a0c249 2576 ret = 0;
3cb4a0bb
KH
2577
2578 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2579 if (val & mask)
2580 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2581 else
2582 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2583 }
2584
2585 mmput(mm);
2586 out_no_mm:
2587 put_task_struct(task);
2588 out_no_task:
774636e1
AD
2589 if (ret < 0)
2590 return ret;
2591 return count;
3cb4a0bb
KH
2592}
2593
2594static const struct file_operations proc_coredump_filter_operations = {
2595 .read = proc_coredump_filter_read,
2596 .write = proc_coredump_filter_write,
87df8424 2597 .llseek = generic_file_llseek,
3cb4a0bb
KH
2598};
2599#endif
2600
aba76fdb 2601#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2602static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2603{
940389b8 2604 struct task_io_accounting acct = task->ioac;
5995477a 2605 unsigned long flags;
293eb1e7 2606 int result;
5995477a 2607
293eb1e7
VK
2608 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2609 if (result)
2610 return result;
2611
caaee623 2612 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2613 result = -EACCES;
2614 goto out_unlock;
2615 }
1d1221f3 2616
5995477a
AR
2617 if (whole && lock_task_sighand(task, &flags)) {
2618 struct task_struct *t = task;
2619
2620 task_io_accounting_add(&acct, &task->signal->ioac);
2621 while_each_thread(task, t)
2622 task_io_accounting_add(&acct, &t->ioac);
2623
2624 unlock_task_sighand(task, &flags);
297c5d92 2625 }
25ce3191
JP
2626 seq_printf(m,
2627 "rchar: %llu\n"
2628 "wchar: %llu\n"
2629 "syscr: %llu\n"
2630 "syscw: %llu\n"
2631 "read_bytes: %llu\n"
2632 "write_bytes: %llu\n"
2633 "cancelled_write_bytes: %llu\n",
2634 (unsigned long long)acct.rchar,
2635 (unsigned long long)acct.wchar,
2636 (unsigned long long)acct.syscr,
2637 (unsigned long long)acct.syscw,
2638 (unsigned long long)acct.read_bytes,
2639 (unsigned long long)acct.write_bytes,
2640 (unsigned long long)acct.cancelled_write_bytes);
2641 result = 0;
2642
293eb1e7
VK
2643out_unlock:
2644 mutex_unlock(&task->signal->cred_guard_mutex);
2645 return result;
297c5d92
AR
2646}
2647
19aadc98
AD
2648static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2649 struct pid *pid, struct task_struct *task)
297c5d92 2650{
19aadc98 2651 return do_io_accounting(task, m, 0);
aba76fdb 2652}
297c5d92 2653
19aadc98
AD
2654static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2655 struct pid *pid, struct task_struct *task)
297c5d92 2656{
19aadc98 2657 return do_io_accounting(task, m, 1);
297c5d92
AR
2658}
2659#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2660
22d917d8
EB
2661#ifdef CONFIG_USER_NS
2662static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2663 const struct seq_operations *seq_ops)
22d917d8
EB
2664{
2665 struct user_namespace *ns = NULL;
2666 struct task_struct *task;
2667 struct seq_file *seq;
2668 int ret = -EINVAL;
2669
2670 task = get_proc_task(inode);
2671 if (task) {
2672 rcu_read_lock();
2673 ns = get_user_ns(task_cred_xxx(task, user_ns));
2674 rcu_read_unlock();
2675 put_task_struct(task);
2676 }
2677 if (!ns)
2678 goto err;
2679
2680 ret = seq_open(file, seq_ops);
2681 if (ret)
2682 goto err_put_ns;
2683
2684 seq = file->private_data;
2685 seq->private = ns;
2686
2687 return 0;
2688err_put_ns:
2689 put_user_ns(ns);
2690err:
2691 return ret;
2692}
2693
2694static int proc_id_map_release(struct inode *inode, struct file *file)
2695{
2696 struct seq_file *seq = file->private_data;
2697 struct user_namespace *ns = seq->private;
2698 put_user_ns(ns);
2699 return seq_release(inode, file);
2700}
2701
2702static int proc_uid_map_open(struct inode *inode, struct file *file)
2703{
2704 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2705}
2706
2707static int proc_gid_map_open(struct inode *inode, struct file *file)
2708{
2709 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2710}
2711
f76d207a
EB
2712static int proc_projid_map_open(struct inode *inode, struct file *file)
2713{
2714 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2715}
2716
22d917d8
EB
2717static const struct file_operations proc_uid_map_operations = {
2718 .open = proc_uid_map_open,
2719 .write = proc_uid_map_write,
2720 .read = seq_read,
2721 .llseek = seq_lseek,
2722 .release = proc_id_map_release,
2723};
2724
2725static const struct file_operations proc_gid_map_operations = {
2726 .open = proc_gid_map_open,
2727 .write = proc_gid_map_write,
2728 .read = seq_read,
2729 .llseek = seq_lseek,
2730 .release = proc_id_map_release,
2731};
f76d207a
EB
2732
2733static const struct file_operations proc_projid_map_operations = {
2734 .open = proc_projid_map_open,
2735 .write = proc_projid_map_write,
2736 .read = seq_read,
2737 .llseek = seq_lseek,
2738 .release = proc_id_map_release,
2739};
9cc46516
EB
2740
2741static int proc_setgroups_open(struct inode *inode, struct file *file)
2742{
2743 struct user_namespace *ns = NULL;
2744 struct task_struct *task;
2745 int ret;
2746
2747 ret = -ESRCH;
2748 task = get_proc_task(inode);
2749 if (task) {
2750 rcu_read_lock();
2751 ns = get_user_ns(task_cred_xxx(task, user_ns));
2752 rcu_read_unlock();
2753 put_task_struct(task);
2754 }
2755 if (!ns)
2756 goto err;
2757
2758 if (file->f_mode & FMODE_WRITE) {
2759 ret = -EACCES;
2760 if (!ns_capable(ns, CAP_SYS_ADMIN))
2761 goto err_put_ns;
2762 }
2763
2764 ret = single_open(file, &proc_setgroups_show, ns);
2765 if (ret)
2766 goto err_put_ns;
2767
2768 return 0;
2769err_put_ns:
2770 put_user_ns(ns);
2771err:
2772 return ret;
2773}
2774
2775static int proc_setgroups_release(struct inode *inode, struct file *file)
2776{
2777 struct seq_file *seq = file->private_data;
2778 struct user_namespace *ns = seq->private;
2779 int ret = single_release(inode, file);
2780 put_user_ns(ns);
2781 return ret;
2782}
2783
2784static const struct file_operations proc_setgroups_operations = {
2785 .open = proc_setgroups_open,
2786 .write = proc_setgroups_write,
2787 .read = seq_read,
2788 .llseek = seq_lseek,
2789 .release = proc_setgroups_release,
2790};
22d917d8
EB
2791#endif /* CONFIG_USER_NS */
2792
47830723
KC
2793static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2794 struct pid *pid, struct task_struct *task)
2795{
a9712bc1
AV
2796 int err = lock_trace(task);
2797 if (!err) {
2798 seq_printf(m, "%08x\n", task->personality);
2799 unlock_trace(task);
2800 }
2801 return err;
47830723
KC
2802}
2803
28a6d671
EB
2804/*
2805 * Thread groups
2806 */
00977a59 2807static const struct file_operations proc_task_operations;
c5ef1c42 2808static const struct inode_operations proc_task_inode_operations;
20cdc894 2809
c5141e6d 2810static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
2811 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2812 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 2813 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 2814 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 2815 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 2816#ifdef CONFIG_NET
631f9c18 2817 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 2818#endif
631f9c18 2819 REG("environ", S_IRUSR, proc_environ_operations),
f9ea536e 2820 ONE("auxv", S_IRUSR, proc_pid_auxv),
631f9c18 2821 ONE("status", S_IRUGO, proc_pid_status),
35a35046 2822 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 2823 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 2824#ifdef CONFIG_SCHED_DEBUG
631f9c18 2825 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
2826#endif
2827#ifdef CONFIG_SCHED_AUTOGROUP
2828 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
ebcb6734 2829#endif
4614a696 2830 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 2831#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 2832 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 2833#endif
c2c0bb44 2834 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
2835 ONE("stat", S_IRUGO, proc_tgid_stat),
2836 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 2837 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 2838#ifdef CONFIG_NUMA
b7643757 2839 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 2840#endif
631f9c18
AD
2841 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2842 LNK("cwd", proc_cwd_link),
2843 LNK("root", proc_root_link),
2844 LNK("exe", proc_exe_link),
2845 REG("mounts", S_IRUGO, proc_mounts_operations),
2846 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2847 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 2848#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 2849 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 2850 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
32ed74a4 2851 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
2852#endif
2853#ifdef CONFIG_SECURITY
631f9c18 2854 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
2855#endif
2856#ifdef CONFIG_KALLSYMS
edfcd606 2857 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 2858#endif
2ec220e2 2859#ifdef CONFIG_STACKTRACE
35a35046 2860 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 2861#endif
5968cece 2862#ifdef CONFIG_SCHED_INFO
f6e826ca 2863 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 2864#endif
9745512c 2865#ifdef CONFIG_LATENCYTOP
631f9c18 2866 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 2867#endif
8793d854 2868#ifdef CONFIG_PROC_PID_CPUSET
52de4779 2869 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
2870#endif
2871#ifdef CONFIG_CGROUPS
006f4ac4 2872 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 2873#endif
6ba51e37 2874 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 2875 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 2876 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 2877#ifdef CONFIG_AUDITSYSCALL
631f9c18
AD
2878 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2879 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 2880#endif
f4f154fd 2881#ifdef CONFIG_FAULT_INJECTION
631f9c18 2882 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 2883#endif
698ba7b5 2884#ifdef CONFIG_ELF_CORE
631f9c18 2885 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 2886#endif
aba76fdb 2887#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2888 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 2889#endif
f133ecca 2890#ifdef CONFIG_HARDWALL
d962c144 2891 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 2892#endif
22d917d8
EB
2893#ifdef CONFIG_USER_NS
2894 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2895 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 2896 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 2897 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 2898#endif
48f6a7a5
PE
2899#ifdef CONFIG_CHECKPOINT_RESTORE
2900 REG("timers", S_IRUGO, proc_timers_operations),
2901#endif
5de23d43 2902 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
28a6d671 2903};
1da177e4 2904
f0c3b509 2905static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 2906{
f0c3b509
AV
2907 return proc_pident_readdir(file, ctx,
2908 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2909}
2910
00977a59 2911static const struct file_operations proc_tgid_base_operations = {
1da177e4 2912 .read = generic_read_dir,
f0c3b509 2913 .iterate = proc_tgid_base_readdir,
6038f373 2914 .llseek = default_llseek,
1da177e4
LT
2915};
2916
00cd8dd3
AV
2917static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2918{
7bcd6b0e
EB
2919 return proc_pident_lookup(dir, dentry,
2920 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2921}
2922
c5ef1c42 2923static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 2924 .lookup = proc_tgid_base_lookup,
99f89551 2925 .getattr = pid_getattr,
6d76fa58 2926 .setattr = proc_setattr,
0499680a 2927 .permission = proc_pid_permission,
1da177e4 2928};
1da177e4 2929
60347f67 2930static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
1da177e4 2931{
48e6484d 2932 struct dentry *dentry, *leader, *dir;
8578cea7 2933 char buf[PROC_NUMBUF];
48e6484d
EB
2934 struct qstr name;
2935
2936 name.name = buf;
60347f67 2937 name.len = snprintf(buf, sizeof(buf), "%d", pid);
4f522a24 2938 /* no ->d_hash() rejects on procfs */
60347f67 2939 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d 2940 if (dentry) {
bbd51924 2941 d_invalidate(dentry);
48e6484d
EB
2942 dput(dentry);
2943 }
1da177e4 2944
c35a7f18
ON
2945 if (pid == tgid)
2946 return;
2947
48e6484d 2948 name.name = buf;
60347f67
PE
2949 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2950 leader = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d
EB
2951 if (!leader)
2952 goto out;
1da177e4 2953
48e6484d
EB
2954 name.name = "task";
2955 name.len = strlen(name.name);
2956 dir = d_hash_and_lookup(leader, &name);
2957 if (!dir)
2958 goto out_put_leader;
2959
2960 name.name = buf;
60347f67 2961 name.len = snprintf(buf, sizeof(buf), "%d", pid);
48e6484d
EB
2962 dentry = d_hash_and_lookup(dir, &name);
2963 if (dentry) {
bbd51924 2964 d_invalidate(dentry);
48e6484d 2965 dput(dentry);
1da177e4 2966 }
48e6484d
EB
2967
2968 dput(dir);
2969out_put_leader:
2970 dput(leader);
2971out:
2972 return;
1da177e4
LT
2973}
2974
0895e91d
RD
2975/**
2976 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
2977 * @task: task that should be flushed.
2978 *
2979 * When flushing dentries from proc, one needs to flush them from global
60347f67 2980 * proc (proc_mnt) and from all the namespaces' procs this task was seen
0895e91d
RD
2981 * in. This call is supposed to do all of this job.
2982 *
2983 * Looks in the dcache for
2984 * /proc/@pid
2985 * /proc/@tgid/task/@pid
2986 * if either directory is present flushes it and all of it'ts children
2987 * from the dcache.
2988 *
2989 * It is safe and reasonable to cache /proc entries for a task until
2990 * that task exits. After that they just clog up the dcache with
2991 * useless entries, possibly causing useful dcache entries to be
2992 * flushed instead. This routine is proved to flush those useless
2993 * dcache entries at process exit time.
2994 *
2995 * NOTE: This routine is just an optimization so it does not guarantee
2996 * that no dcache entries will exist at process exit time it
2997 * just makes it very unlikely that any will persist.
60347f67
PE
2998 */
2999
3000void proc_flush_task(struct task_struct *task)
3001{
9fcc2d15 3002 int i;
9b4d1cbe 3003 struct pid *pid, *tgid;
130f77ec
PE
3004 struct upid *upid;
3005
130f77ec 3006 pid = task_pid(task);
9b4d1cbe 3007 tgid = task_tgid(task);
130f77ec 3008
9fcc2d15 3009 for (i = 0; i <= pid->level; i++) {
130f77ec
PE
3010 upid = &pid->numbers[i];
3011 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
9b4d1cbe 3012 tgid->numbers[i].nr);
130f77ec 3013 }
60347f67
PE
3014}
3015
c52a47ac
AV
3016static int proc_pid_instantiate(struct inode *dir,
3017 struct dentry * dentry,
3018 struct task_struct *task, const void *ptr)
444ceed8 3019{
444ceed8
EB
3020 struct inode *inode;
3021
61a28784 3022 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
3023 if (!inode)
3024 goto out;
3025
3026 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3027 inode->i_op = &proc_tgid_base_inode_operations;
3028 inode->i_fop = &proc_tgid_base_operations;
3029 inode->i_flags|=S_IMMUTABLE;
aed54175 3030
bfe86848
MS
3031 set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
3032 ARRAY_SIZE(tgid_base_stuff)));
444ceed8 3033
fb045adb 3034 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3035
3036 d_add(dentry, inode);
3037 /* Close the race of the process dying before we return the dentry */
0b728e19 3038 if (pid_revalidate(dentry, 0))
c52a47ac 3039 return 0;
444ceed8 3040out:
c52a47ac 3041 return -ENOENT;
444ceed8
EB
3042}
3043
00cd8dd3 3044struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
1da177e4 3045{
335eb531 3046 int result = -ENOENT;
1da177e4 3047 struct task_struct *task;
1da177e4 3048 unsigned tgid;
b488893a 3049 struct pid_namespace *ns;
1da177e4 3050
dbcdb504 3051 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3052 if (tgid == ~0U)
3053 goto out;
3054
b488893a 3055 ns = dentry->d_sb->s_fs_info;
de758734 3056 rcu_read_lock();
b488893a 3057 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3058 if (task)
3059 get_task_struct(task);
de758734 3060 rcu_read_unlock();
1da177e4
LT
3061 if (!task)
3062 goto out;
3063
444ceed8 3064 result = proc_pid_instantiate(dir, dentry, task, NULL);
1da177e4 3065 put_task_struct(task);
1da177e4 3066out:
c52a47ac 3067 return ERR_PTR(result);
1da177e4
LT
3068}
3069
1da177e4 3070/*
0804ef4b 3071 * Find the first task with tgid >= tgid
0bc58a91 3072 *
1da177e4 3073 */
19fd4bb2
EB
3074struct tgid_iter {
3075 unsigned int tgid;
0804ef4b 3076 struct task_struct *task;
19fd4bb2
EB
3077};
3078static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3079{
0804ef4b 3080 struct pid *pid;
1da177e4 3081
19fd4bb2
EB
3082 if (iter.task)
3083 put_task_struct(iter.task);
454cc105 3084 rcu_read_lock();
0804ef4b 3085retry:
19fd4bb2
EB
3086 iter.task = NULL;
3087 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3088 if (pid) {
19fd4bb2
EB
3089 iter.tgid = pid_nr_ns(pid, ns);
3090 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3091 /* What we to know is if the pid we have find is the
3092 * pid of a thread_group_leader. Testing for task
3093 * being a thread_group_leader is the obvious thing
3094 * todo but there is a window when it fails, due to
3095 * the pid transfer logic in de_thread.
3096 *
3097 * So we perform the straight forward test of seeing
3098 * if the pid we have found is the pid of a thread
3099 * group leader, and don't worry if the task we have
3100 * found doesn't happen to be a thread group leader.
3101 * As we don't care in the case of readdir.
3102 */
19fd4bb2
EB
3103 if (!iter.task || !has_group_leader_pid(iter.task)) {
3104 iter.tgid += 1;
0804ef4b 3105 goto retry;
19fd4bb2
EB
3106 }
3107 get_task_struct(iter.task);
0bc58a91 3108 }
454cc105 3109 rcu_read_unlock();
19fd4bb2 3110 return iter;
1da177e4
LT
3111}
3112
0097875b 3113#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3114
1da177e4 3115/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3116int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3117{
19fd4bb2 3118 struct tgid_iter iter;
3aa3377f 3119 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
f0c3b509 3120 loff_t pos = ctx->pos;
1da177e4 3121
021ada7d 3122 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3123 return 0;
1da177e4 3124
0097875b 3125 if (pos == TGID_OFFSET - 2) {
2b0143b5 3126 struct inode *inode = d_inode(ns->proc_self);
db963164 3127 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3128 return 0;
0097875b
EB
3129 ctx->pos = pos = pos + 1;
3130 }
3131 if (pos == TGID_OFFSET - 1) {
2b0143b5 3132 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3133 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3134 return 0;
3135 ctx->pos = pos = pos + 1;
021ada7d 3136 }
0097875b 3137 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3138 iter.task = NULL;
19fd4bb2
EB
3139 for (iter = next_tgid(ns, iter);
3140 iter.task;
3141 iter.tgid += 1, iter = next_tgid(ns, iter)) {
f0c3b509
AV
3142 char name[PROC_NUMBUF];
3143 int len;
3144 if (!has_pid_permissions(ns, iter.task, 2))
3145 continue;
0499680a 3146
f0c3b509
AV
3147 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3148 ctx->pos = iter.tgid + TGID_OFFSET;
3149 if (!proc_fill_cache(file, ctx, name, len,
3150 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3151 put_task_struct(iter.task);
f0c3b509 3152 return 0;
1da177e4 3153 }
0bc58a91 3154 }
f0c3b509 3155 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3156 return 0;
3157}
1da177e4 3158
28a6d671
EB
3159/*
3160 * Tasks
3161 */
c5141e6d 3162static const struct pid_entry tid_base_stuff[] = {
631f9c18 3163 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3164 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3165 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3166#ifdef CONFIG_NET
3167 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3168#endif
631f9c18 3169 REG("environ", S_IRUSR, proc_environ_operations),
f9ea536e 3170 ONE("auxv", S_IRUSR, proc_pid_auxv),
631f9c18 3171 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3172 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3173 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3174#ifdef CONFIG_SCHED_DEBUG
631f9c18 3175 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3176#endif
4614a696 3177 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 3178#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3179 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3180#endif
c2c0bb44 3181 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3182 ONE("stat", S_IRUGO, proc_tid_stat),
3183 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3184 REG("maps", S_IRUGO, proc_tid_maps_operations),
2e13ba54 3185#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3186 REG("children", S_IRUGO, proc_tid_children_operations),
3187#endif
28a6d671 3188#ifdef CONFIG_NUMA
b7643757 3189 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
28a6d671 3190#endif
631f9c18
AD
3191 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3192 LNK("cwd", proc_cwd_link),
3193 LNK("root", proc_root_link),
3194 LNK("exe", proc_exe_link),
3195 REG("mounts", S_IRUGO, proc_mounts_operations),
3196 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3197#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3198 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3199 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
32ed74a4 3200 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3201#endif
3202#ifdef CONFIG_SECURITY
631f9c18 3203 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3204#endif
3205#ifdef CONFIG_KALLSYMS
edfcd606 3206 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3207#endif
2ec220e2 3208#ifdef CONFIG_STACKTRACE
35a35046 3209 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3210#endif
5968cece 3211#ifdef CONFIG_SCHED_INFO
f6e826ca 3212 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3213#endif
9745512c 3214#ifdef CONFIG_LATENCYTOP
631f9c18 3215 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3216#endif
8793d854 3217#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3218 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3219#endif
3220#ifdef CONFIG_CGROUPS
006f4ac4 3221 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3222#endif
6ba51e37 3223 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3224 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3225 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 3226#ifdef CONFIG_AUDITSYSCALL
631f9c18 3227 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3228 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3229#endif
f4f154fd 3230#ifdef CONFIG_FAULT_INJECTION
631f9c18 3231 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 3232#endif
297c5d92 3233#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3234 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3235#endif
f133ecca 3236#ifdef CONFIG_HARDWALL
d962c144 3237 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 3238#endif
22d917d8
EB
3239#ifdef CONFIG_USER_NS
3240 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3241 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3242 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3243 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3244#endif
28a6d671
EB
3245};
3246
f0c3b509 3247static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3248{
f0c3b509
AV
3249 return proc_pident_readdir(file, ctx,
3250 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3251}
3252
00cd8dd3
AV
3253static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3254{
7bcd6b0e
EB
3255 return proc_pident_lookup(dir, dentry,
3256 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3257}
3258
00977a59 3259static const struct file_operations proc_tid_base_operations = {
28a6d671 3260 .read = generic_read_dir,
f0c3b509 3261 .iterate = proc_tid_base_readdir,
6038f373 3262 .llseek = default_llseek,
28a6d671
EB
3263};
3264
c5ef1c42 3265static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3266 .lookup = proc_tid_base_lookup,
3267 .getattr = pid_getattr,
3268 .setattr = proc_setattr,
3269};
3270
c52a47ac 3271static int proc_task_instantiate(struct inode *dir,
c5141e6d 3272 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 3273{
444ceed8 3274 struct inode *inode;
61a28784 3275 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
3276
3277 if (!inode)
3278 goto out;
3279 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3280 inode->i_op = &proc_tid_base_inode_operations;
3281 inode->i_fop = &proc_tid_base_operations;
3282 inode->i_flags|=S_IMMUTABLE;
aed54175 3283
bfe86848
MS
3284 set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3285 ARRAY_SIZE(tid_base_stuff)));
444ceed8 3286
fb045adb 3287 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3288
3289 d_add(dentry, inode);
3290 /* Close the race of the process dying before we return the dentry */
0b728e19 3291 if (pid_revalidate(dentry, 0))
c52a47ac 3292 return 0;
444ceed8 3293out:
c52a47ac 3294 return -ENOENT;
444ceed8
EB
3295}
3296
00cd8dd3 3297static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3298{
c52a47ac 3299 int result = -ENOENT;
28a6d671
EB
3300 struct task_struct *task;
3301 struct task_struct *leader = get_proc_task(dir);
28a6d671 3302 unsigned tid;
b488893a 3303 struct pid_namespace *ns;
28a6d671
EB
3304
3305 if (!leader)
3306 goto out_no_task;
3307
dbcdb504 3308 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3309 if (tid == ~0U)
3310 goto out;
3311
b488893a 3312 ns = dentry->d_sb->s_fs_info;
28a6d671 3313 rcu_read_lock();
b488893a 3314 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3315 if (task)
3316 get_task_struct(task);
3317 rcu_read_unlock();
3318 if (!task)
3319 goto out;
bac0abd6 3320 if (!same_thread_group(leader, task))
28a6d671
EB
3321 goto out_drop_task;
3322
444ceed8 3323 result = proc_task_instantiate(dir, dentry, task, NULL);
28a6d671
EB
3324out_drop_task:
3325 put_task_struct(task);
3326out:
3327 put_task_struct(leader);
3328out_no_task:
c52a47ac 3329 return ERR_PTR(result);
28a6d671
EB
3330}
3331
0bc58a91
EB
3332/*
3333 * Find the first tid of a thread group to return to user space.
3334 *
3335 * Usually this is just the thread group leader, but if the users
3336 * buffer was too small or there was a seek into the middle of the
3337 * directory we have more work todo.
3338 *
3339 * In the case of a short read we start with find_task_by_pid.
3340 *
3341 * In the case of a seek we start with the leader and walk nr
3342 * threads past it.
3343 */
9f6e963f
ON
3344static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3345 struct pid_namespace *ns)
0bc58a91 3346{
d855a4b7 3347 struct task_struct *pos, *task;
9f6e963f
ON
3348 unsigned long nr = f_pos;
3349
3350 if (nr != f_pos) /* 32bit overflow? */
3351 return NULL;
1da177e4 3352
cc288738 3353 rcu_read_lock();
d855a4b7
ON
3354 task = pid_task(pid, PIDTYPE_PID);
3355 if (!task)
3356 goto fail;
3357
3358 /* Attempt to start with the tid of a thread */
9f6e963f 3359 if (tid && nr) {
b488893a 3360 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3361 if (pos && same_thread_group(pos, task))
a872ff0c 3362 goto found;
0bc58a91 3363 }
1da177e4 3364
0bc58a91 3365 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3366 if (nr >= get_nr_threads(task))
c986c14a 3367 goto fail;
1da177e4 3368
a872ff0c
ON
3369 /* If we haven't found our starting place yet start
3370 * with the leader and walk nr threads forward.
0bc58a91 3371 */
d855a4b7 3372 pos = task = task->group_leader;
c986c14a 3373 do {
9f6e963f 3374 if (!nr--)
c986c14a 3375 goto found;
d855a4b7 3376 } while_each_thread(task, pos);
c986c14a
ON
3377fail:
3378 pos = NULL;
3379 goto out;
a872ff0c
ON
3380found:
3381 get_task_struct(pos);
3382out:
cc288738 3383 rcu_read_unlock();
0bc58a91
EB
3384 return pos;
3385}
3386
3387/*
3388 * Find the next thread in the thread list.
3389 * Return NULL if there is an error or no next thread.
3390 *
3391 * The reference to the input task_struct is released.
3392 */
3393static struct task_struct *next_tid(struct task_struct *start)
3394{
c1df7fb8 3395 struct task_struct *pos = NULL;
cc288738 3396 rcu_read_lock();
c1df7fb8 3397 if (pid_alive(start)) {
0bc58a91 3398 pos = next_thread(start);
c1df7fb8
ON
3399 if (thread_group_leader(pos))
3400 pos = NULL;
3401 else
3402 get_task_struct(pos);
3403 }
cc288738 3404 rcu_read_unlock();
0bc58a91
EB
3405 put_task_struct(start);
3406 return pos;
1da177e4
LT
3407}
3408
3409/* for the /proc/TGID/task/ directories */
f0c3b509 3410static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3411{
d855a4b7
ON
3412 struct inode *inode = file_inode(file);
3413 struct task_struct *task;
b488893a 3414 struct pid_namespace *ns;
f0c3b509 3415 int tid;
1da177e4 3416
d855a4b7 3417 if (proc_inode_is_dead(inode))
f0c3b509 3418 return -ENOENT;
1da177e4 3419
f0c3b509 3420 if (!dir_emit_dots(file, ctx))
d855a4b7 3421 return 0;
1da177e4 3422
0bc58a91
EB
3423 /* f_version caches the tgid value that the last readdir call couldn't
3424 * return. lseek aka telldir automagically resets f_version to 0.
3425 */
3aa3377f 3426 ns = inode->i_sb->s_fs_info;
f0c3b509
AV
3427 tid = (int)file->f_version;
3428 file->f_version = 0;
d855a4b7 3429 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3430 task;
f0c3b509
AV
3431 task = next_tid(task), ctx->pos++) {
3432 char name[PROC_NUMBUF];
3433 int len;
b488893a 3434 tid = task_pid_nr_ns(task, ns);
f0c3b509
AV
3435 len = snprintf(name, sizeof(name), "%d", tid);
3436 if (!proc_fill_cache(file, ctx, name, len,
3437 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3438 /* returning this tgid failed, save it as the first
3439 * pid for the next readir call */
f0c3b509 3440 file->f_version = (u64)tid;
0bc58a91 3441 put_task_struct(task);
1da177e4 3442 break;
0bc58a91 3443 }
1da177e4 3444 }
d855a4b7 3445
f0c3b509 3446 return 0;
1da177e4 3447}
6e66b52b
EB
3448
3449static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3450{
2b0143b5 3451 struct inode *inode = d_inode(dentry);
99f89551 3452 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3453 generic_fillattr(inode, stat);
3454
99f89551 3455 if (p) {
99f89551 3456 stat->nlink += get_nr_threads(p);
99f89551 3457 put_task_struct(p);
6e66b52b
EB
3458 }
3459
3460 return 0;
3461}
28a6d671 3462
c5ef1c42 3463static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3464 .lookup = proc_task_lookup,
3465 .getattr = proc_task_getattr,
3466 .setattr = proc_setattr,
0499680a 3467 .permission = proc_pid_permission,
28a6d671
EB
3468};
3469
00977a59 3470static const struct file_operations proc_task_operations = {
28a6d671 3471 .read = generic_read_dir,
f0c3b509 3472 .iterate = proc_task_readdir,
6038f373 3473 .llseek = default_llseek,
28a6d671 3474};
This page took 2.492182 seconds and 5 git commands to generate.