proc: prevent accessing /proc/<PID>/environ until it's ready
[deliverable/linux.git] / fs / proc / base.c
CommitLineData
1da177e4
LT
1/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
e070ad49
ML
14 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
1da177e4
LT
48 */
49
50#include <asm/uaccess.h>
51
1da177e4
LT
52#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
5995477a 56#include <linux/task_io_accounting_ops.h>
1da177e4 57#include <linux/init.h>
16f7e0fe 58#include <linux/capability.h>
1da177e4 59#include <linux/file.h>
9f3acc31 60#include <linux/fdtable.h>
1da177e4
LT
61#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
6b3286ed 64#include <linux/mnt_namespace.h>
1da177e4 65#include <linux/mm.h>
a63d83f4 66#include <linux/swap.h>
b835996f 67#include <linux/rcupdate.h>
1da177e4 68#include <linux/kallsyms.h>
2ec220e2 69#include <linux/stacktrace.h>
d85f50d5 70#include <linux/resource.h>
5096add8 71#include <linux/module.h>
1da177e4
LT
72#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
0d094efe 75#include <linux/tracehook.h>
87ebdc00 76#include <linux/printk.h>
a424316c 77#include <linux/cgroup.h>
1da177e4
LT
78#include <linux/cpuset.h>
79#include <linux/audit.h>
5addc5dd 80#include <linux/poll.h>
1651e14e 81#include <linux/nsproxy.h>
8ac773b4 82#include <linux/oom.h>
3cb4a0bb 83#include <linux/elf.h>
60347f67 84#include <linux/pid_namespace.h>
22d917d8 85#include <linux/user_namespace.h>
5ad4e53b 86#include <linux/fs_struct.h>
5a0e3ad6 87#include <linux/slab.h>
640708a2 88#include <linux/flex_array.h>
48f6a7a5 89#include <linux/posix-timers.h>
f133ecca
CM
90#ifdef CONFIG_HARDWALL
91#include <asm/hardwall.h>
92#endif
43d2b113 93#include <trace/events/oom.h>
1da177e4 94#include "internal.h"
faf60af1 95#include "fd.h"
1da177e4 96
0f2fe20f
EB
97/* NOTE:
98 * Implementing inode permission operations in /proc is almost
99 * certainly an error. Permission checks need to happen during
100 * each system call not at open time. The reason is that most of
101 * what we wish to check for permissions in /proc varies at runtime.
102 *
103 * The classic example of a problem is opening file descriptors
104 * in /proc for a task before it execs a suid executable.
105 */
106
1da177e4 107struct pid_entry {
cedbccab 108 const char *name;
c5141e6d 109 int len;
d161a13f 110 umode_t mode;
c5ef1c42 111 const struct inode_operations *iop;
00977a59 112 const struct file_operations *fop;
20cdc894 113 union proc_op op;
1da177e4
LT
114};
115
61a28784 116#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 117 .name = (NAME), \
c5141e6d 118 .len = sizeof(NAME) - 1, \
20cdc894
EB
119 .mode = MODE, \
120 .iop = IOP, \
121 .fop = FOP, \
122 .op = OP, \
123}
124
631f9c18
AD
125#define DIR(NAME, MODE, iops, fops) \
126 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127#define LNK(NAME, get_link) \
61a28784 128 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 129 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
130 { .proc_get_link = get_link } )
131#define REG(NAME, MODE, fops) \
132 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 133#define ONE(NAME, MODE, show) \
be614086
EB
134 NOD(NAME, (S_IFREG|(MODE)), \
135 NULL, &proc_single_file_operations, \
631f9c18 136 { .proc_show = show } )
1da177e4 137
aed54175
VN
138/*
139 * Count the number of hardlinks for the pid_entry table, excluding the .
140 * and .. links.
141 */
142static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143 unsigned int n)
144{
145 unsigned int i;
146 unsigned int count;
147
148 count = 0;
149 for (i = 0; i < n; ++i) {
150 if (S_ISDIR(entries[i].mode))
151 ++count;
152 }
153
154 return count;
155}
156
f7ad3c6b 157static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 158{
7c2c7d99
HD
159 int result = -ENOENT;
160
0494f6ec 161 task_lock(task);
f7ad3c6b
MS
162 if (task->fs) {
163 get_fs_root(task->fs, root);
7c2c7d99
HD
164 result = 0;
165 }
0494f6ec 166 task_unlock(task);
7c2c7d99 167 return result;
0494f6ec
MS
168}
169
7773fbc5 170static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 171{
2b0143b5 172 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 173 int result = -ENOENT;
99f89551
EB
174
175 if (task) {
f7ad3c6b
MS
176 task_lock(task);
177 if (task->fs) {
178 get_fs_pwd(task->fs, path);
179 result = 0;
180 }
181 task_unlock(task);
99f89551
EB
182 put_task_struct(task);
183 }
1da177e4
LT
184 return result;
185}
186
7773fbc5 187static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 188{
2b0143b5 189 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 190 int result = -ENOENT;
99f89551
EB
191
192 if (task) {
f7ad3c6b 193 result = get_task_root(task, path);
99f89551
EB
194 put_task_struct(task);
195 }
1da177e4
LT
196 return result;
197}
198
c2c0bb44
AD
199static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
200 size_t _count, loff_t *pos)
1da177e4 201{
c2c0bb44
AD
202 struct task_struct *tsk;
203 struct mm_struct *mm;
204 char *page;
205 unsigned long count = _count;
206 unsigned long arg_start, arg_end, env_start, env_end;
207 unsigned long len1, len2, len;
208 unsigned long p;
209 char c;
210 ssize_t rv;
211
212 BUG_ON(*pos < 0);
213
214 tsk = get_proc_task(file_inode(file));
215 if (!tsk)
216 return -ESRCH;
217 mm = get_task_mm(tsk);
218 put_task_struct(tsk);
219 if (!mm)
220 return 0;
221 /* Check if process spawned far enough to have cmdline. */
222 if (!mm->env_end) {
223 rv = 0;
224 goto out_mmput;
225 }
226
227 page = (char *)__get_free_page(GFP_TEMPORARY);
228 if (!page) {
229 rv = -ENOMEM;
230 goto out_mmput;
231 }
232
233 down_read(&mm->mmap_sem);
234 arg_start = mm->arg_start;
235 arg_end = mm->arg_end;
236 env_start = mm->env_start;
237 env_end = mm->env_end;
238 up_read(&mm->mmap_sem);
239
240 BUG_ON(arg_start > arg_end);
241 BUG_ON(env_start > env_end);
242
243 len1 = arg_end - arg_start;
244 len2 = env_end - env_start;
245
3581d458
AD
246 /* Empty ARGV. */
247 if (len1 == 0) {
248 rv = 0;
249 goto out_free_page;
250 }
2ca66ff7 251 /*
c2c0bb44
AD
252 * Inherently racy -- command line shares address space
253 * with code and data.
2ca66ff7 254 */
c2c0bb44
AD
255 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
256 if (rv <= 0)
257 goto out_free_page;
258
259 rv = 0;
260
261 if (c == '\0') {
262 /* Command line (set of strings) occupies whole ARGV. */
263 if (len1 <= *pos)
264 goto out_free_page;
265
266 p = arg_start + *pos;
267 len = len1 - *pos;
268 while (count > 0 && len > 0) {
269 unsigned int _count;
270 int nr_read;
271
272 _count = min3(count, len, PAGE_SIZE);
273 nr_read = access_remote_vm(mm, p, page, _count, 0);
274 if (nr_read < 0)
275 rv = nr_read;
276 if (nr_read <= 0)
277 goto out_free_page;
278
279 if (copy_to_user(buf, page, nr_read)) {
280 rv = -EFAULT;
281 goto out_free_page;
282 }
283
284 p += nr_read;
285 len -= nr_read;
286 buf += nr_read;
287 count -= nr_read;
288 rv += nr_read;
289 }
290 } else {
291 /*
292 * Command line (1 string) occupies ARGV and maybe
293 * extends into ENVP.
294 */
295 if (len1 + len2 <= *pos)
296 goto skip_argv_envp;
297 if (len1 <= *pos)
298 goto skip_argv;
299
300 p = arg_start + *pos;
301 len = len1 - *pos;
302 while (count > 0 && len > 0) {
303 unsigned int _count, l;
304 int nr_read;
305 bool final;
306
307 _count = min3(count, len, PAGE_SIZE);
308 nr_read = access_remote_vm(mm, p, page, _count, 0);
309 if (nr_read < 0)
310 rv = nr_read;
311 if (nr_read <= 0)
312 goto out_free_page;
313
314 /*
315 * Command line can be shorter than whole ARGV
316 * even if last "marker" byte says it is not.
317 */
318 final = false;
319 l = strnlen(page, nr_read);
320 if (l < nr_read) {
321 nr_read = l;
322 final = true;
323 }
324
325 if (copy_to_user(buf, page, nr_read)) {
326 rv = -EFAULT;
327 goto out_free_page;
328 }
329
330 p += nr_read;
331 len -= nr_read;
332 buf += nr_read;
333 count -= nr_read;
334 rv += nr_read;
335
336 if (final)
337 goto out_free_page;
338 }
339skip_argv:
340 /*
341 * Command line (1 string) occupies ARGV and
342 * extends into ENVP.
343 */
344 if (len1 <= *pos) {
345 p = env_start + *pos - len1;
346 len = len1 + len2 - *pos;
347 } else {
348 p = env_start;
349 len = len2;
350 }
351 while (count > 0 && len > 0) {
352 unsigned int _count, l;
353 int nr_read;
354 bool final;
355
356 _count = min3(count, len, PAGE_SIZE);
357 nr_read = access_remote_vm(mm, p, page, _count, 0);
358 if (nr_read < 0)
359 rv = nr_read;
360 if (nr_read <= 0)
361 goto out_free_page;
362
363 /* Find EOS. */
364 final = false;
365 l = strnlen(page, nr_read);
366 if (l < nr_read) {
367 nr_read = l;
368 final = true;
369 }
370
371 if (copy_to_user(buf, page, nr_read)) {
372 rv = -EFAULT;
373 goto out_free_page;
374 }
375
376 p += nr_read;
377 len -= nr_read;
378 buf += nr_read;
379 count -= nr_read;
380 rv += nr_read;
381
382 if (final)
383 goto out_free_page;
384 }
385skip_argv_envp:
386 ;
387 }
388
389out_free_page:
390 free_page((unsigned long)page);
391out_mmput:
392 mmput(mm);
393 if (rv > 0)
394 *pos += rv;
395 return rv;
1da177e4
LT
396}
397
c2c0bb44
AD
398static const struct file_operations proc_pid_cmdline_ops = {
399 .read = proc_pid_cmdline_read,
400 .llseek = generic_file_llseek,
401};
402
f9ea536e
AD
403static int proc_pid_auxv(struct seq_file *m, struct pid_namespace *ns,
404 struct pid *pid, struct task_struct *task)
1da177e4 405{
caaee623 406 struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2fadaef4 407 if (mm && !IS_ERR(mm)) {
1da177e4 408 unsigned int nwords = 0;
dfe6b7d9 409 do {
1da177e4 410 nwords += 2;
dfe6b7d9 411 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
f9ea536e 412 seq_write(m, mm->saved_auxv, nwords * sizeof(mm->saved_auxv[0]));
1da177e4 413 mmput(mm);
f9ea536e
AD
414 return 0;
415 } else
416 return PTR_ERR(mm);
1da177e4
LT
417}
418
419
420#ifdef CONFIG_KALLSYMS
421/*
422 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
423 * Returns the resolved symbol. If that fails, simply return the address.
424 */
edfcd606
AD
425static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
426 struct pid *pid, struct task_struct *task)
1da177e4 427{
ffb45122 428 unsigned long wchan;
9281acea 429 char symname[KSYM_NAME_LEN];
1da177e4
LT
430
431 wchan = get_wchan(task);
432
caaee623
JH
433 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
434 && !lookup_symbol_name(wchan, symname))
25ce3191 435 seq_printf(m, "%s", symname);
b2f73922 436 else
7e2bc81d 437 seq_puts(m, "0\n");
25ce3191
JP
438
439 return 0;
1da177e4
LT
440}
441#endif /* CONFIG_KALLSYMS */
442
a9712bc1
AV
443static int lock_trace(struct task_struct *task)
444{
445 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
446 if (err)
447 return err;
caaee623 448 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
a9712bc1
AV
449 mutex_unlock(&task->signal->cred_guard_mutex);
450 return -EPERM;
451 }
452 return 0;
453}
454
455static void unlock_trace(struct task_struct *task)
456{
457 mutex_unlock(&task->signal->cred_guard_mutex);
458}
459
2ec220e2
KC
460#ifdef CONFIG_STACKTRACE
461
462#define MAX_STACK_TRACE_DEPTH 64
463
464static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
465 struct pid *pid, struct task_struct *task)
466{
467 struct stack_trace trace;
468 unsigned long *entries;
a9712bc1 469 int err;
2ec220e2
KC
470 int i;
471
472 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
473 if (!entries)
474 return -ENOMEM;
475
476 trace.nr_entries = 0;
477 trace.max_entries = MAX_STACK_TRACE_DEPTH;
478 trace.entries = entries;
479 trace.skip = 0;
2ec220e2 480
a9712bc1
AV
481 err = lock_trace(task);
482 if (!err) {
483 save_stack_trace_tsk(task, &trace);
484
485 for (i = 0; i < trace.nr_entries; i++) {
b81a618d 486 seq_printf(m, "[<%pK>] %pS\n",
a9712bc1
AV
487 (void *)entries[i], (void *)entries[i]);
488 }
489 unlock_trace(task);
2ec220e2
KC
490 }
491 kfree(entries);
492
a9712bc1 493 return err;
2ec220e2
KC
494}
495#endif
496
5968cece 497#ifdef CONFIG_SCHED_INFO
1da177e4
LT
498/*
499 * Provides /proc/PID/schedstat
500 */
f6e826ca
AD
501static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
502 struct pid *pid, struct task_struct *task)
1da177e4 503{
5968cece
NR
504 if (unlikely(!sched_info_on()))
505 seq_printf(m, "0 0 0\n");
506 else
507 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
508 (unsigned long long)task->se.sum_exec_runtime,
509 (unsigned long long)task->sched_info.run_delay,
510 task->sched_info.pcount);
511
512 return 0;
1da177e4
LT
513}
514#endif
515
9745512c
AV
516#ifdef CONFIG_LATENCYTOP
517static int lstats_show_proc(struct seq_file *m, void *v)
518{
519 int i;
13d77c37
HS
520 struct inode *inode = m->private;
521 struct task_struct *task = get_proc_task(inode);
9745512c 522
13d77c37
HS
523 if (!task)
524 return -ESRCH;
525 seq_puts(m, "Latency Top version : v0.1\n");
9745512c 526 for (i = 0; i < 32; i++) {
34e49d4f
JP
527 struct latency_record *lr = &task->latency_record[i];
528 if (lr->backtrace[0]) {
9745512c 529 int q;
34e49d4f
JP
530 seq_printf(m, "%i %li %li",
531 lr->count, lr->time, lr->max);
9745512c 532 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f
JP
533 unsigned long bt = lr->backtrace[q];
534 if (!bt)
9745512c 535 break;
34e49d4f 536 if (bt == ULONG_MAX)
9745512c 537 break;
34e49d4f 538 seq_printf(m, " %ps", (void *)bt);
9745512c 539 }
9d6de12f 540 seq_putc(m, '\n');
9745512c
AV
541 }
542
543 }
13d77c37 544 put_task_struct(task);
9745512c
AV
545 return 0;
546}
547
548static int lstats_open(struct inode *inode, struct file *file)
549{
13d77c37 550 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
551}
552
9745512c
AV
553static ssize_t lstats_write(struct file *file, const char __user *buf,
554 size_t count, loff_t *offs)
555{
496ad9aa 556 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 557
13d77c37
HS
558 if (!task)
559 return -ESRCH;
9745512c 560 clear_all_latency_tracing(task);
13d77c37 561 put_task_struct(task);
9745512c
AV
562
563 return count;
564}
565
566static const struct file_operations proc_lstats_operations = {
567 .open = lstats_open,
568 .read = seq_read,
569 .write = lstats_write,
570 .llseek = seq_lseek,
13d77c37 571 .release = single_release,
9745512c
AV
572};
573
574#endif
575
6ba51e37
AD
576static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
577 struct pid *pid, struct task_struct *task)
1da177e4 578{
a7f638f9 579 unsigned long totalpages = totalram_pages + total_swap_pages;
b95c35e7 580 unsigned long points = 0;
1da177e4 581
19c5d45a 582 read_lock(&tasklist_lock);
b95c35e7 583 if (pid_alive(task))
a7f638f9
DR
584 points = oom_badness(task, NULL, NULL, totalpages) *
585 1000 / totalpages;
19c5d45a 586 read_unlock(&tasklist_lock);
25ce3191
JP
587 seq_printf(m, "%lu\n", points);
588
589 return 0;
1da177e4
LT
590}
591
d85f50d5 592struct limit_names {
cedbccab
AD
593 const char *name;
594 const char *unit;
d85f50d5
NH
595};
596
597static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 598 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
599 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
600 [RLIMIT_DATA] = {"Max data size", "bytes"},
601 [RLIMIT_STACK] = {"Max stack size", "bytes"},
602 [RLIMIT_CORE] = {"Max core file size", "bytes"},
603 [RLIMIT_RSS] = {"Max resident set", "bytes"},
604 [RLIMIT_NPROC] = {"Max processes", "processes"},
605 [RLIMIT_NOFILE] = {"Max open files", "files"},
606 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
607 [RLIMIT_AS] = {"Max address space", "bytes"},
608 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
609 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
610 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
611 [RLIMIT_NICE] = {"Max nice priority", NULL},
612 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 613 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
614};
615
616/* Display limits for a process */
1c963eb1
AD
617static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
618 struct pid *pid, struct task_struct *task)
d85f50d5
NH
619{
620 unsigned int i;
d85f50d5 621 unsigned long flags;
d85f50d5
NH
622
623 struct rlimit rlim[RLIM_NLIMITS];
624
a6bebbc8 625 if (!lock_task_sighand(task, &flags))
d85f50d5 626 return 0;
d85f50d5
NH
627 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
628 unlock_task_sighand(task, &flags);
d85f50d5
NH
629
630 /*
631 * print the file header
632 */
1c963eb1 633 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
25ce3191 634 "Limit", "Soft Limit", "Hard Limit", "Units");
d85f50d5
NH
635
636 for (i = 0; i < RLIM_NLIMITS; i++) {
637 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 638 seq_printf(m, "%-25s %-20s ",
25ce3191 639 lnames[i].name, "unlimited");
d85f50d5 640 else
1c963eb1 641 seq_printf(m, "%-25s %-20lu ",
25ce3191 642 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
643
644 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 645 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 646 else
1c963eb1 647 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
648
649 if (lnames[i].unit)
1c963eb1 650 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 651 else
1c963eb1 652 seq_putc(m, '\n');
d85f50d5
NH
653 }
654
1c963eb1 655 return 0;
d85f50d5
NH
656}
657
ebcb6734 658#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
659static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
660 struct pid *pid, struct task_struct *task)
ebcb6734
RM
661{
662 long nr;
663 unsigned long args[6], sp, pc;
25ce3191
JP
664 int res;
665
666 res = lock_trace(task);
a9712bc1
AV
667 if (res)
668 return res;
ebcb6734
RM
669
670 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
09d93bd6 671 seq_puts(m, "running\n");
a9712bc1 672 else if (nr < 0)
09d93bd6 673 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
a9712bc1 674 else
09d93bd6 675 seq_printf(m,
ebcb6734
RM
676 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
677 nr,
678 args[0], args[1], args[2], args[3], args[4], args[5],
679 sp, pc);
a9712bc1 680 unlock_trace(task);
25ce3191
JP
681
682 return 0;
ebcb6734
RM
683}
684#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
685
1da177e4
LT
686/************************************************************************/
687/* Here the fs part begins */
688/************************************************************************/
689
690/* permission checks */
778c1144 691static int proc_fd_access_allowed(struct inode *inode)
1da177e4 692{
778c1144
EB
693 struct task_struct *task;
694 int allowed = 0;
df26c40e
EB
695 /* Allow access to a task's file descriptors if it is us or we
696 * may use ptrace attach to the process and find out that
697 * information.
778c1144
EB
698 */
699 task = get_proc_task(inode);
df26c40e 700 if (task) {
caaee623 701 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 702 put_task_struct(task);
df26c40e 703 }
778c1144 704 return allowed;
1da177e4
LT
705}
706
6b4e306a 707int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
708{
709 int error;
2b0143b5 710 struct inode *inode = d_inode(dentry);
6d76fa58
LT
711
712 if (attr->ia_valid & ATTR_MODE)
713 return -EPERM;
714
715 error = inode_change_ok(inode, attr);
1025774c
CH
716 if (error)
717 return error;
718
1025774c
CH
719 setattr_copy(inode, attr);
720 mark_inode_dirty(inode);
721 return 0;
6d76fa58
LT
722}
723
0499680a
VK
724/*
725 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
726 * or euid/egid (for hide_pid_min=2)?
727 */
728static bool has_pid_permissions(struct pid_namespace *pid,
729 struct task_struct *task,
730 int hide_pid_min)
731{
732 if (pid->hide_pid < hide_pid_min)
733 return true;
734 if (in_group_p(pid->pid_gid))
735 return true;
caaee623 736 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
737}
738
739
740static int proc_pid_permission(struct inode *inode, int mask)
741{
742 struct pid_namespace *pid = inode->i_sb->s_fs_info;
743 struct task_struct *task;
744 bool has_perms;
745
746 task = get_proc_task(inode);
a2ef990a
XF
747 if (!task)
748 return -ESRCH;
0499680a
VK
749 has_perms = has_pid_permissions(pid, task, 1);
750 put_task_struct(task);
751
752 if (!has_perms) {
753 if (pid->hide_pid == 2) {
754 /*
755 * Let's make getdents(), stat(), and open()
756 * consistent with each other. If a process
757 * may not stat() a file, it shouldn't be seen
758 * in procfs at all.
759 */
760 return -ENOENT;
761 }
762
763 return -EPERM;
764 }
765 return generic_permission(inode, mask);
766}
767
768
769
c5ef1c42 770static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
771 .setattr = proc_setattr,
772};
773
be614086
EB
774static int proc_single_show(struct seq_file *m, void *v)
775{
776 struct inode *inode = m->private;
777 struct pid_namespace *ns;
778 struct pid *pid;
779 struct task_struct *task;
780 int ret;
781
782 ns = inode->i_sb->s_fs_info;
783 pid = proc_pid(inode);
784 task = get_pid_task(pid, PIDTYPE_PID);
785 if (!task)
786 return -ESRCH;
787
788 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
789
790 put_task_struct(task);
791 return ret;
792}
793
794static int proc_single_open(struct inode *inode, struct file *filp)
795{
c6a34058 796 return single_open(filp, proc_single_show, inode);
be614086
EB
797}
798
799static const struct file_operations proc_single_file_operations = {
800 .open = proc_single_open,
801 .read = seq_read,
802 .llseek = seq_lseek,
803 .release = single_release,
804};
805
5381e169
ON
806
807struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 808{
5381e169
ON
809 struct task_struct *task = get_proc_task(inode);
810 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 811
5381e169 812 if (task) {
caaee623 813 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 814 put_task_struct(task);
e268337d 815
5381e169
ON
816 if (!IS_ERR_OR_NULL(mm)) {
817 /* ensure this mm_struct can't be freed */
818 atomic_inc(&mm->mm_count);
819 /* but do not pin its memory */
820 mmput(mm);
821 }
822 }
823
824 return mm;
825}
826
827static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
828{
829 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
830
831 if (IS_ERR(mm))
832 return PTR_ERR(mm);
833
e268337d 834 file->private_data = mm;
1da177e4
LT
835 return 0;
836}
837
b409e578
CW
838static int mem_open(struct inode *inode, struct file *file)
839{
bc452b4b
DH
840 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
841
842 /* OK to pass negative loff_t, we can catch out-of-range */
843 file->f_mode |= FMODE_UNSIGNED_OFFSET;
844
845 return ret;
b409e578
CW
846}
847
572d34b9
ON
848static ssize_t mem_rw(struct file *file, char __user *buf,
849 size_t count, loff_t *ppos, int write)
1da177e4 850{
e268337d 851 struct mm_struct *mm = file->private_data;
572d34b9
ON
852 unsigned long addr = *ppos;
853 ssize_t copied;
1da177e4 854 char *page;
1da177e4 855
e268337d
LT
856 if (!mm)
857 return 0;
99f89551 858
30cd8903
KM
859 page = (char *)__get_free_page(GFP_TEMPORARY);
860 if (!page)
e268337d 861 return -ENOMEM;
1da177e4 862
f7ca54f4 863 copied = 0;
6d08f2c7
ON
864 if (!atomic_inc_not_zero(&mm->mm_users))
865 goto free;
866
1da177e4 867 while (count > 0) {
572d34b9 868 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 869
572d34b9 870 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
871 copied = -EFAULT;
872 break;
873 }
572d34b9
ON
874
875 this_len = access_remote_vm(mm, addr, page, this_len, write);
876 if (!this_len) {
1da177e4
LT
877 if (!copied)
878 copied = -EIO;
879 break;
880 }
572d34b9
ON
881
882 if (!write && copy_to_user(buf, page, this_len)) {
883 copied = -EFAULT;
884 break;
885 }
886
887 buf += this_len;
888 addr += this_len;
889 copied += this_len;
890 count -= this_len;
1da177e4 891 }
572d34b9 892 *ppos = addr;
30cd8903 893
6d08f2c7
ON
894 mmput(mm);
895free:
30cd8903 896 free_page((unsigned long) page);
1da177e4
LT
897 return copied;
898}
1da177e4 899
572d34b9
ON
900static ssize_t mem_read(struct file *file, char __user *buf,
901 size_t count, loff_t *ppos)
902{
903 return mem_rw(file, buf, count, ppos, 0);
904}
905
906static ssize_t mem_write(struct file *file, const char __user *buf,
907 size_t count, loff_t *ppos)
908{
909 return mem_rw(file, (char __user*)buf, count, ppos, 1);
910}
911
85863e47 912loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
913{
914 switch (orig) {
915 case 0:
916 file->f_pos = offset;
917 break;
918 case 1:
919 file->f_pos += offset;
920 break;
921 default:
922 return -EINVAL;
923 }
924 force_successful_syscall_return();
925 return file->f_pos;
926}
927
e268337d
LT
928static int mem_release(struct inode *inode, struct file *file)
929{
930 struct mm_struct *mm = file->private_data;
71879d3c 931 if (mm)
6d08f2c7 932 mmdrop(mm);
e268337d
LT
933 return 0;
934}
935
00977a59 936static const struct file_operations proc_mem_operations = {
1da177e4
LT
937 .llseek = mem_lseek,
938 .read = mem_read,
939 .write = mem_write,
940 .open = mem_open,
e268337d 941 .release = mem_release,
1da177e4
LT
942};
943
b409e578
CW
944static int environ_open(struct inode *inode, struct file *file)
945{
946 return __mem_open(inode, file, PTRACE_MODE_READ);
947}
948
315e28c8
JP
949static ssize_t environ_read(struct file *file, char __user *buf,
950 size_t count, loff_t *ppos)
951{
315e28c8
JP
952 char *page;
953 unsigned long src = *ppos;
b409e578
CW
954 int ret = 0;
955 struct mm_struct *mm = file->private_data;
a3b609ef 956 unsigned long env_start, env_end;
315e28c8 957
8148a73c
MK
958 /* Ensure the process spawned far enough to have an environment. */
959 if (!mm || !mm->env_end)
b409e578 960 return 0;
315e28c8 961
315e28c8
JP
962 page = (char *)__get_free_page(GFP_TEMPORARY);
963 if (!page)
b409e578 964 return -ENOMEM;
315e28c8 965
d6f64b89 966 ret = 0;
b409e578
CW
967 if (!atomic_inc_not_zero(&mm->mm_users))
968 goto free;
a3b609ef
MG
969
970 down_read(&mm->mmap_sem);
971 env_start = mm->env_start;
972 env_end = mm->env_end;
973 up_read(&mm->mmap_sem);
974
315e28c8 975 while (count > 0) {
e8905ec2
DH
976 size_t this_len, max_len;
977 int retval;
315e28c8 978
a3b609ef 979 if (src >= (env_end - env_start))
315e28c8
JP
980 break;
981
a3b609ef 982 this_len = env_end - (env_start + src);
e8905ec2
DH
983
984 max_len = min_t(size_t, PAGE_SIZE, count);
985 this_len = min(max_len, this_len);
315e28c8 986
a3b609ef 987 retval = access_remote_vm(mm, (env_start + src),
315e28c8
JP
988 page, this_len, 0);
989
990 if (retval <= 0) {
991 ret = retval;
992 break;
993 }
994
995 if (copy_to_user(buf, page, retval)) {
996 ret = -EFAULT;
997 break;
998 }
999
1000 ret += retval;
1001 src += retval;
1002 buf += retval;
1003 count -= retval;
1004 }
1005 *ppos = src;
315e28c8 1006 mmput(mm);
b409e578
CW
1007
1008free:
315e28c8 1009 free_page((unsigned long) page);
315e28c8
JP
1010 return ret;
1011}
1012
1013static const struct file_operations proc_environ_operations = {
b409e578 1014 .open = environ_open,
315e28c8 1015 .read = environ_read,
87df8424 1016 .llseek = generic_file_llseek,
b409e578 1017 .release = mem_release,
315e28c8
JP
1018};
1019
fa0cbbf1
DR
1020static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1021 loff_t *ppos)
1022{
496ad9aa 1023 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1024 char buffer[PROC_NUMBUF];
1025 int oom_adj = OOM_ADJUST_MIN;
1026 size_t len;
1027 unsigned long flags;
1028
1029 if (!task)
1030 return -ESRCH;
1031 if (lock_task_sighand(task, &flags)) {
1032 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1033 oom_adj = OOM_ADJUST_MAX;
1034 else
1035 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1036 OOM_SCORE_ADJ_MAX;
1037 unlock_task_sighand(task, &flags);
1038 }
1039 put_task_struct(task);
1040 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1041 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1042}
1043
b72bdfa7
DR
1044/*
1045 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1046 * kernels. The effective policy is defined by oom_score_adj, which has a
1047 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1048 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1049 * Processes that become oom disabled via oom_adj will still be oom disabled
1050 * with this implementation.
1051 *
1052 * oom_adj cannot be removed since existing userspace binaries use it.
1053 */
fa0cbbf1
DR
1054static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1055 size_t count, loff_t *ppos)
1056{
1057 struct task_struct *task;
1058 char buffer[PROC_NUMBUF];
1059 int oom_adj;
1060 unsigned long flags;
1061 int err;
1062
1063 memset(buffer, 0, sizeof(buffer));
1064 if (count > sizeof(buffer) - 1)
1065 count = sizeof(buffer) - 1;
1066 if (copy_from_user(buffer, buf, count)) {
1067 err = -EFAULT;
1068 goto out;
1069 }
1070
1071 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1072 if (err)
1073 goto out;
1074 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1075 oom_adj != OOM_DISABLE) {
1076 err = -EINVAL;
1077 goto out;
1078 }
1079
496ad9aa 1080 task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1081 if (!task) {
1082 err = -ESRCH;
1083 goto out;
1084 }
1085
1086 task_lock(task);
1087 if (!task->mm) {
1088 err = -EINVAL;
1089 goto err_task_lock;
1090 }
1091
1092 if (!lock_task_sighand(task, &flags)) {
1093 err = -ESRCH;
1094 goto err_task_lock;
1095 }
1096
1097 /*
1098 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1099 * value is always attainable.
1100 */
1101 if (oom_adj == OOM_ADJUST_MAX)
1102 oom_adj = OOM_SCORE_ADJ_MAX;
1103 else
1104 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1105
1106 if (oom_adj < task->signal->oom_score_adj &&
1107 !capable(CAP_SYS_RESOURCE)) {
1108 err = -EACCES;
1109 goto err_sighand;
1110 }
1111
1112 /*
1113 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1114 * /proc/pid/oom_score_adj instead.
1115 */
87ebdc00 1116 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
fa0cbbf1
DR
1117 current->comm, task_pid_nr(current), task_pid_nr(task),
1118 task_pid_nr(task));
1119
1120 task->signal->oom_score_adj = oom_adj;
1121 trace_oom_score_adj_update(task);
1122err_sighand:
1123 unlock_task_sighand(task, &flags);
1124err_task_lock:
1125 task_unlock(task);
1126 put_task_struct(task);
1127out:
1128 return err < 0 ? err : count;
1129}
1130
1131static const struct file_operations proc_oom_adj_operations = {
1132 .read = oom_adj_read,
1133 .write = oom_adj_write,
1134 .llseek = generic_file_llseek,
1135};
1136
a63d83f4
DR
1137static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1138 size_t count, loff_t *ppos)
1139{
496ad9aa 1140 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1141 char buffer[PROC_NUMBUF];
a9c58b90 1142 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1143 unsigned long flags;
1144 size_t len;
1145
1146 if (!task)
1147 return -ESRCH;
1148 if (lock_task_sighand(task, &flags)) {
1149 oom_score_adj = task->signal->oom_score_adj;
1150 unlock_task_sighand(task, &flags);
1151 }
1152 put_task_struct(task);
a9c58b90 1153 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1154 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1155}
1156
1157static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1158 size_t count, loff_t *ppos)
1159{
1160 struct task_struct *task;
1161 char buffer[PROC_NUMBUF];
1162 unsigned long flags;
0a8cb8e3 1163 int oom_score_adj;
a63d83f4
DR
1164 int err;
1165
1166 memset(buffer, 0, sizeof(buffer));
1167 if (count > sizeof(buffer) - 1)
1168 count = sizeof(buffer) - 1;
723548bf
DR
1169 if (copy_from_user(buffer, buf, count)) {
1170 err = -EFAULT;
1171 goto out;
1172 }
a63d83f4 1173
0a8cb8e3 1174 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1175 if (err)
723548bf 1176 goto out;
a63d83f4 1177 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1178 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1179 err = -EINVAL;
1180 goto out;
1181 }
a63d83f4 1182
496ad9aa 1183 task = get_proc_task(file_inode(file));
723548bf
DR
1184 if (!task) {
1185 err = -ESRCH;
1186 goto out;
1187 }
d19d5476
DR
1188
1189 task_lock(task);
1190 if (!task->mm) {
1191 err = -EINVAL;
1192 goto err_task_lock;
1193 }
1194
a63d83f4 1195 if (!lock_task_sighand(task, &flags)) {
723548bf 1196 err = -ESRCH;
d19d5476 1197 goto err_task_lock;
a63d83f4 1198 }
d19d5476 1199
a9c58b90 1200 if ((short)oom_score_adj < task->signal->oom_score_adj_min &&
a63d83f4 1201 !capable(CAP_SYS_RESOURCE)) {
723548bf
DR
1202 err = -EACCES;
1203 goto err_sighand;
a63d83f4
DR
1204 }
1205
a9c58b90 1206 task->signal->oom_score_adj = (short)oom_score_adj;
dabb16f6 1207 if (has_capability_noaudit(current, CAP_SYS_RESOURCE))
a9c58b90 1208 task->signal->oom_score_adj_min = (short)oom_score_adj;
43d2b113 1209 trace_oom_score_adj_update(task);
01dc52eb 1210
723548bf 1211err_sighand:
a63d83f4 1212 unlock_task_sighand(task, &flags);
d19d5476
DR
1213err_task_lock:
1214 task_unlock(task);
a63d83f4 1215 put_task_struct(task);
723548bf
DR
1216out:
1217 return err < 0 ? err : count;
a63d83f4
DR
1218}
1219
1220static const struct file_operations proc_oom_score_adj_operations = {
1221 .read = oom_score_adj_read,
1222 .write = oom_score_adj_write,
6038f373 1223 .llseek = default_llseek,
a63d83f4
DR
1224};
1225
1da177e4
LT
1226#ifdef CONFIG_AUDITSYSCALL
1227#define TMPBUFLEN 21
1228static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1229 size_t count, loff_t *ppos)
1230{
496ad9aa 1231 struct inode * inode = file_inode(file);
99f89551 1232 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1233 ssize_t length;
1234 char tmpbuf[TMPBUFLEN];
1235
99f89551
EB
1236 if (!task)
1237 return -ESRCH;
1da177e4 1238 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1239 from_kuid(file->f_cred->user_ns,
1240 audit_get_loginuid(task)));
99f89551 1241 put_task_struct(task);
1da177e4
LT
1242 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1243}
1244
1245static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1246 size_t count, loff_t *ppos)
1247{
496ad9aa 1248 struct inode * inode = file_inode(file);
1da177e4 1249 uid_t loginuid;
e1760bd5 1250 kuid_t kloginuid;
774636e1 1251 int rv;
1da177e4 1252
7dc52157
PM
1253 rcu_read_lock();
1254 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1255 rcu_read_unlock();
1da177e4 1256 return -EPERM;
7dc52157
PM
1257 }
1258 rcu_read_unlock();
1da177e4 1259
1da177e4
LT
1260 if (*ppos != 0) {
1261 /* No partial writes. */
1262 return -EINVAL;
1263 }
1da177e4 1264
774636e1
AD
1265 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1266 if (rv < 0)
1267 return rv;
81407c84
EP
1268
1269 /* is userspace tring to explicitly UNSET the loginuid? */
1270 if (loginuid == AUDIT_UID_UNSET) {
1271 kloginuid = INVALID_UID;
1272 } else {
1273 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1274 if (!uid_valid(kloginuid))
1275 return -EINVAL;
e1760bd5
EB
1276 }
1277
774636e1
AD
1278 rv = audit_set_loginuid(kloginuid);
1279 if (rv < 0)
1280 return rv;
1281 return count;
1da177e4
LT
1282}
1283
00977a59 1284static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1285 .read = proc_loginuid_read,
1286 .write = proc_loginuid_write,
87df8424 1287 .llseek = generic_file_llseek,
1da177e4 1288};
1e0bd755
EP
1289
1290static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1291 size_t count, loff_t *ppos)
1292{
496ad9aa 1293 struct inode * inode = file_inode(file);
1e0bd755
EP
1294 struct task_struct *task = get_proc_task(inode);
1295 ssize_t length;
1296 char tmpbuf[TMPBUFLEN];
1297
1298 if (!task)
1299 return -ESRCH;
1300 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1301 audit_get_sessionid(task));
1302 put_task_struct(task);
1303 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1304}
1305
1306static const struct file_operations proc_sessionid_operations = {
1307 .read = proc_sessionid_read,
87df8424 1308 .llseek = generic_file_llseek,
1e0bd755 1309};
1da177e4
LT
1310#endif
1311
f4f154fd
AM
1312#ifdef CONFIG_FAULT_INJECTION
1313static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1314 size_t count, loff_t *ppos)
1315{
496ad9aa 1316 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1317 char buffer[PROC_NUMBUF];
1318 size_t len;
1319 int make_it_fail;
f4f154fd
AM
1320
1321 if (!task)
1322 return -ESRCH;
1323 make_it_fail = task->make_it_fail;
1324 put_task_struct(task);
1325
1326 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1327
1328 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1329}
1330
1331static ssize_t proc_fault_inject_write(struct file * file,
1332 const char __user * buf, size_t count, loff_t *ppos)
1333{
1334 struct task_struct *task;
774636e1 1335 char buffer[PROC_NUMBUF];
f4f154fd 1336 int make_it_fail;
774636e1 1337 int rv;
f4f154fd
AM
1338
1339 if (!capable(CAP_SYS_RESOURCE))
1340 return -EPERM;
1341 memset(buffer, 0, sizeof(buffer));
1342 if (count > sizeof(buffer) - 1)
1343 count = sizeof(buffer) - 1;
1344 if (copy_from_user(buffer, buf, count))
1345 return -EFAULT;
774636e1
AD
1346 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1347 if (rv < 0)
1348 return rv;
16caed31
DJ
1349 if (make_it_fail < 0 || make_it_fail > 1)
1350 return -EINVAL;
1351
496ad9aa 1352 task = get_proc_task(file_inode(file));
f4f154fd
AM
1353 if (!task)
1354 return -ESRCH;
1355 task->make_it_fail = make_it_fail;
1356 put_task_struct(task);
cba8aafe
VL
1357
1358 return count;
f4f154fd
AM
1359}
1360
00977a59 1361static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1362 .read = proc_fault_inject_read,
1363 .write = proc_fault_inject_write,
87df8424 1364 .llseek = generic_file_llseek,
f4f154fd
AM
1365};
1366#endif
1367
9745512c 1368
43ae34cb
IM
1369#ifdef CONFIG_SCHED_DEBUG
1370/*
1371 * Print out various scheduling related per-task fields:
1372 */
1373static int sched_show(struct seq_file *m, void *v)
1374{
1375 struct inode *inode = m->private;
1376 struct task_struct *p;
1377
43ae34cb
IM
1378 p = get_proc_task(inode);
1379 if (!p)
1380 return -ESRCH;
1381 proc_sched_show_task(p, m);
1382
1383 put_task_struct(p);
1384
1385 return 0;
1386}
1387
1388static ssize_t
1389sched_write(struct file *file, const char __user *buf,
1390 size_t count, loff_t *offset)
1391{
496ad9aa 1392 struct inode *inode = file_inode(file);
43ae34cb
IM
1393 struct task_struct *p;
1394
43ae34cb
IM
1395 p = get_proc_task(inode);
1396 if (!p)
1397 return -ESRCH;
1398 proc_sched_set_task(p);
1399
1400 put_task_struct(p);
1401
1402 return count;
1403}
1404
1405static int sched_open(struct inode *inode, struct file *filp)
1406{
c6a34058 1407 return single_open(filp, sched_show, inode);
43ae34cb
IM
1408}
1409
1410static const struct file_operations proc_pid_sched_operations = {
1411 .open = sched_open,
1412 .read = seq_read,
1413 .write = sched_write,
1414 .llseek = seq_lseek,
5ea473a1 1415 .release = single_release,
43ae34cb
IM
1416};
1417
1418#endif
1419
5091faa4
MG
1420#ifdef CONFIG_SCHED_AUTOGROUP
1421/*
1422 * Print out autogroup related information:
1423 */
1424static int sched_autogroup_show(struct seq_file *m, void *v)
1425{
1426 struct inode *inode = m->private;
1427 struct task_struct *p;
1428
1429 p = get_proc_task(inode);
1430 if (!p)
1431 return -ESRCH;
1432 proc_sched_autogroup_show_task(p, m);
1433
1434 put_task_struct(p);
1435
1436 return 0;
1437}
1438
1439static ssize_t
1440sched_autogroup_write(struct file *file, const char __user *buf,
1441 size_t count, loff_t *offset)
1442{
496ad9aa 1443 struct inode *inode = file_inode(file);
5091faa4
MG
1444 struct task_struct *p;
1445 char buffer[PROC_NUMBUF];
0a8cb8e3 1446 int nice;
5091faa4
MG
1447 int err;
1448
1449 memset(buffer, 0, sizeof(buffer));
1450 if (count > sizeof(buffer) - 1)
1451 count = sizeof(buffer) - 1;
1452 if (copy_from_user(buffer, buf, count))
1453 return -EFAULT;
1454
0a8cb8e3
AD
1455 err = kstrtoint(strstrip(buffer), 0, &nice);
1456 if (err < 0)
1457 return err;
5091faa4
MG
1458
1459 p = get_proc_task(inode);
1460 if (!p)
1461 return -ESRCH;
1462
2e5b5b3a 1463 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1464 if (err)
1465 count = err;
1466
1467 put_task_struct(p);
1468
1469 return count;
1470}
1471
1472static int sched_autogroup_open(struct inode *inode, struct file *filp)
1473{
1474 int ret;
1475
1476 ret = single_open(filp, sched_autogroup_show, NULL);
1477 if (!ret) {
1478 struct seq_file *m = filp->private_data;
1479
1480 m->private = inode;
1481 }
1482 return ret;
1483}
1484
1485static const struct file_operations proc_pid_sched_autogroup_operations = {
1486 .open = sched_autogroup_open,
1487 .read = seq_read,
1488 .write = sched_autogroup_write,
1489 .llseek = seq_lseek,
1490 .release = single_release,
1491};
1492
1493#endif /* CONFIG_SCHED_AUTOGROUP */
1494
4614a696 1495static ssize_t comm_write(struct file *file, const char __user *buf,
1496 size_t count, loff_t *offset)
1497{
496ad9aa 1498 struct inode *inode = file_inode(file);
4614a696 1499 struct task_struct *p;
1500 char buffer[TASK_COMM_LEN];
830e0fc9 1501 const size_t maxlen = sizeof(buffer) - 1;
4614a696 1502
1503 memset(buffer, 0, sizeof(buffer));
830e0fc9 1504 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696 1505 return -EFAULT;
1506
1507 p = get_proc_task(inode);
1508 if (!p)
1509 return -ESRCH;
1510
1511 if (same_thread_group(current, p))
1512 set_task_comm(p, buffer);
1513 else
1514 count = -EINVAL;
1515
1516 put_task_struct(p);
1517
1518 return count;
1519}
1520
1521static int comm_show(struct seq_file *m, void *v)
1522{
1523 struct inode *inode = m->private;
1524 struct task_struct *p;
1525
1526 p = get_proc_task(inode);
1527 if (!p)
1528 return -ESRCH;
1529
1530 task_lock(p);
1531 seq_printf(m, "%s\n", p->comm);
1532 task_unlock(p);
1533
1534 put_task_struct(p);
1535
1536 return 0;
1537}
1538
1539static int comm_open(struct inode *inode, struct file *filp)
1540{
c6a34058 1541 return single_open(filp, comm_show, inode);
4614a696 1542}
1543
1544static const struct file_operations proc_pid_set_comm_operations = {
1545 .open = comm_open,
1546 .read = seq_read,
1547 .write = comm_write,
1548 .llseek = seq_lseek,
1549 .release = single_release,
1550};
1551
7773fbc5 1552static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1553{
1554 struct task_struct *task;
1555 struct mm_struct *mm;
1556 struct file *exe_file;
1557
2b0143b5 1558 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1559 if (!task)
1560 return -ENOENT;
1561 mm = get_task_mm(task);
1562 put_task_struct(task);
1563 if (!mm)
1564 return -ENOENT;
1565 exe_file = get_mm_exe_file(mm);
1566 mmput(mm);
1567 if (exe_file) {
1568 *exe_path = exe_file->f_path;
1569 path_get(&exe_file->f_path);
1570 fput(exe_file);
1571 return 0;
1572 } else
1573 return -ENOENT;
1574}
1575
6b255391 1576static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1577 struct inode *inode,
1578 struct delayed_call *done)
1da177e4 1579{
408ef013 1580 struct path path;
1da177e4
LT
1581 int error = -EACCES;
1582
6b255391
AV
1583 if (!dentry)
1584 return ERR_PTR(-ECHILD);
1585
778c1144
EB
1586 /* Are we allowed to snoop on the tasks file descriptors? */
1587 if (!proc_fd_access_allowed(inode))
1da177e4 1588 goto out;
1da177e4 1589
408ef013
CH
1590 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1591 if (error)
1592 goto out;
1593
6e77137b 1594 nd_jump_link(&path);
408ef013 1595 return NULL;
1da177e4 1596out:
008b150a 1597 return ERR_PTR(error);
1da177e4
LT
1598}
1599
3dcd25f3 1600static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1601{
e12ba74d 1602 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
3dcd25f3 1603 char *pathname;
1da177e4
LT
1604 int len;
1605
1606 if (!tmp)
1607 return -ENOMEM;
0c28f287 1608
7b2a69ba 1609 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1610 len = PTR_ERR(pathname);
1611 if (IS_ERR(pathname))
1da177e4 1612 goto out;
3dcd25f3 1613 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1614
1615 if (len > buflen)
1616 len = buflen;
3dcd25f3 1617 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1618 len = -EFAULT;
1619 out:
1620 free_page((unsigned long)tmp);
1621 return len;
1622}
1623
1624static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1625{
1626 int error = -EACCES;
2b0143b5 1627 struct inode *inode = d_inode(dentry);
3dcd25f3 1628 struct path path;
1da177e4 1629
778c1144
EB
1630 /* Are we allowed to snoop on the tasks file descriptors? */
1631 if (!proc_fd_access_allowed(inode))
1da177e4 1632 goto out;
1da177e4 1633
7773fbc5 1634 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1635 if (error)
1636 goto out;
1637
3dcd25f3
JB
1638 error = do_proc_readlink(&path, buffer, buflen);
1639 path_put(&path);
1da177e4 1640out:
1da177e4
LT
1641 return error;
1642}
1643
faf60af1 1644const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1645 .readlink = proc_pid_readlink,
6b255391 1646 .get_link = proc_pid_get_link,
6d76fa58 1647 .setattr = proc_setattr,
1da177e4
LT
1648};
1649
28a6d671
EB
1650
1651/* building an inode */
1652
6b4e306a 1653struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
28a6d671
EB
1654{
1655 struct inode * inode;
1656 struct proc_inode *ei;
c69e8d9c 1657 const struct cred *cred;
1da177e4 1658
28a6d671 1659 /* We need a new inode */
1da177e4 1660
28a6d671
EB
1661 inode = new_inode(sb);
1662 if (!inode)
1663 goto out;
1664
1665 /* Common stuff */
1666 ei = PROC_I(inode);
85fe4025 1667 inode->i_ino = get_next_ino();
28a6d671 1668 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
28a6d671
EB
1669 inode->i_op = &proc_def_inode_operations;
1670
1671 /*
1672 * grab the reference to task.
1673 */
1a657f78 1674 ei->pid = get_task_pid(task, PIDTYPE_PID);
28a6d671
EB
1675 if (!ei->pid)
1676 goto out_unlock;
1677
28a6d671 1678 if (task_dumpable(task)) {
c69e8d9c
DH
1679 rcu_read_lock();
1680 cred = __task_cred(task);
1681 inode->i_uid = cred->euid;
1682 inode->i_gid = cred->egid;
1683 rcu_read_unlock();
1da177e4 1684 }
28a6d671
EB
1685 security_task_to_inode(task, inode);
1686
1da177e4 1687out:
28a6d671
EB
1688 return inode;
1689
1690out_unlock:
1691 iput(inode);
1692 return NULL;
1da177e4
LT
1693}
1694
6b4e306a 1695int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
1da177e4 1696{
2b0143b5 1697 struct inode *inode = d_inode(dentry);
28a6d671 1698 struct task_struct *task;
c69e8d9c 1699 const struct cred *cred;
0499680a 1700 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
c69e8d9c 1701
28a6d671 1702 generic_fillattr(inode, stat);
1da177e4 1703
28a6d671 1704 rcu_read_lock();
dcb0f222
EB
1705 stat->uid = GLOBAL_ROOT_UID;
1706 stat->gid = GLOBAL_ROOT_GID;
28a6d671
EB
1707 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1708 if (task) {
0499680a
VK
1709 if (!has_pid_permissions(pid, task, 2)) {
1710 rcu_read_unlock();
1711 /*
1712 * This doesn't prevent learning whether PID exists,
1713 * it only makes getattr() consistent with readdir().
1714 */
1715 return -ENOENT;
1716 }
28a6d671
EB
1717 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1718 task_dumpable(task)) {
c69e8d9c
DH
1719 cred = __task_cred(task);
1720 stat->uid = cred->euid;
1721 stat->gid = cred->egid;
1da177e4
LT
1722 }
1723 }
28a6d671 1724 rcu_read_unlock();
d6e71144 1725 return 0;
1da177e4
LT
1726}
1727
1da177e4
LT
1728/* dentry stuff */
1729
1730/*
1731 * Exceptional case: normally we are not allowed to unhash a busy
1732 * directory. In this case, however, we can do it - no aliasing problems
1733 * due to the way we treat inodes.
1734 *
1735 * Rewrite the inode's ownerships here because the owning task may have
1736 * performed a setuid(), etc.
99f89551
EB
1737 *
1738 * Before the /proc/pid/status file was created the only way to read
1739 * the effective uid of a /process was to stat /proc/pid. Reading
1740 * /proc/pid/status is slow enough that procps and other packages
1741 * kept stating /proc/pid. To keep the rules in /proc simple I have
1742 * made this apply to all per process world readable and executable
1743 * directories.
1da177e4 1744 */
0b728e19 1745int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1746{
34286d66
NP
1747 struct inode *inode;
1748 struct task_struct *task;
c69e8d9c
DH
1749 const struct cred *cred;
1750
0b728e19 1751 if (flags & LOOKUP_RCU)
34286d66
NP
1752 return -ECHILD;
1753
2b0143b5 1754 inode = d_inode(dentry);
34286d66
NP
1755 task = get_proc_task(inode);
1756
99f89551
EB
1757 if (task) {
1758 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1759 task_dumpable(task)) {
c69e8d9c
DH
1760 rcu_read_lock();
1761 cred = __task_cred(task);
1762 inode->i_uid = cred->euid;
1763 inode->i_gid = cred->egid;
1764 rcu_read_unlock();
1da177e4 1765 } else {
dcb0f222
EB
1766 inode->i_uid = GLOBAL_ROOT_UID;
1767 inode->i_gid = GLOBAL_ROOT_GID;
1da177e4 1768 }
9ee8ab9f 1769 inode->i_mode &= ~(S_ISUID | S_ISGID);
1da177e4 1770 security_task_to_inode(task, inode);
99f89551 1771 put_task_struct(task);
1da177e4
LT
1772 return 1;
1773 }
1da177e4
LT
1774 return 0;
1775}
1776
d855a4b7
ON
1777static inline bool proc_inode_is_dead(struct inode *inode)
1778{
1779 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1780}
1781
1dd704b6
DH
1782int pid_delete_dentry(const struct dentry *dentry)
1783{
1784 /* Is the task we represent dead?
1785 * If so, then don't put the dentry on the lru list,
1786 * kill it immediately.
1787 */
2b0143b5 1788 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1789}
1790
6b4e306a 1791const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1792{
1793 .d_revalidate = pid_revalidate,
1794 .d_delete = pid_delete_dentry,
1795};
1796
1797/* Lookups */
1798
1c0d04c9
EB
1799/*
1800 * Fill a directory entry.
1801 *
1802 * If possible create the dcache entry and derive our inode number and
1803 * file type from dcache entry.
1804 *
1805 * Since all of the proc inode numbers are dynamically generated, the inode
1806 * numbers do not exist until the inode is cache. This means creating the
1807 * the dcache entry in readdir is necessary to keep the inode numbers
1808 * reported by readdir in sync with the inode numbers reported
1809 * by stat.
1810 */
f0c3b509 1811bool proc_fill_cache(struct file *file, struct dir_context *ctx,
6b4e306a 1812 const char *name, int len,
c5141e6d 1813 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 1814{
f0c3b509 1815 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 1816 struct qstr qname = QSTR_INIT(name, len);
61a28784 1817 struct inode *inode;
1df98b8b
AV
1818 unsigned type;
1819 ino_t ino;
61a28784 1820
1df98b8b 1821 child = d_hash_and_lookup(dir, &qname);
61a28784 1822 if (!child) {
1df98b8b
AV
1823 child = d_alloc(dir, &qname);
1824 if (!child)
1825 goto end_instantiate;
2b0143b5 1826 if (instantiate(d_inode(dir), child, task, ptr) < 0) {
1df98b8b
AV
1827 dput(child);
1828 goto end_instantiate;
61a28784
EB
1829 }
1830 }
2b0143b5 1831 inode = d_inode(child);
147ce699
AV
1832 ino = inode->i_ino;
1833 type = inode->i_mode >> 12;
61a28784 1834 dput(child);
f0c3b509 1835 return dir_emit(ctx, name, len, ino, type);
1df98b8b
AV
1836
1837end_instantiate:
1838 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
61a28784
EB
1839}
1840
640708a2
PE
1841/*
1842 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1843 * which represent vma start and end addresses.
1844 */
1845static int dname_to_vma_addr(struct dentry *dentry,
1846 unsigned long *start, unsigned long *end)
1847{
1848 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1849 return -EINVAL;
1850
1851 return 0;
1852}
1853
0b728e19 1854static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
1855{
1856 unsigned long vm_start, vm_end;
1857 bool exact_vma_exists = false;
1858 struct mm_struct *mm = NULL;
1859 struct task_struct *task;
1860 const struct cred *cred;
1861 struct inode *inode;
1862 int status = 0;
1863
0b728e19 1864 if (flags & LOOKUP_RCU)
640708a2
PE
1865 return -ECHILD;
1866
2b0143b5 1867 inode = d_inode(dentry);
640708a2
PE
1868 task = get_proc_task(inode);
1869 if (!task)
1870 goto out_notask;
1871
caaee623 1872 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 1873 if (IS_ERR_OR_NULL(mm))
640708a2
PE
1874 goto out;
1875
1876 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1877 down_read(&mm->mmap_sem);
1878 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1879 up_read(&mm->mmap_sem);
1880 }
1881
1882 mmput(mm);
1883
1884 if (exact_vma_exists) {
1885 if (task_dumpable(task)) {
1886 rcu_read_lock();
1887 cred = __task_cred(task);
1888 inode->i_uid = cred->euid;
1889 inode->i_gid = cred->egid;
1890 rcu_read_unlock();
1891 } else {
dcb0f222
EB
1892 inode->i_uid = GLOBAL_ROOT_UID;
1893 inode->i_gid = GLOBAL_ROOT_GID;
640708a2
PE
1894 }
1895 security_task_to_inode(task, inode);
1896 status = 1;
1897 }
1898
1899out:
1900 put_task_struct(task);
1901
1902out_notask:
640708a2
PE
1903 return status;
1904}
1905
1906static const struct dentry_operations tid_map_files_dentry_operations = {
1907 .d_revalidate = map_files_d_revalidate,
1908 .d_delete = pid_delete_dentry,
1909};
1910
6b255391 1911static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
1912{
1913 unsigned long vm_start, vm_end;
1914 struct vm_area_struct *vma;
1915 struct task_struct *task;
1916 struct mm_struct *mm;
1917 int rc;
1918
1919 rc = -ENOENT;
2b0143b5 1920 task = get_proc_task(d_inode(dentry));
640708a2
PE
1921 if (!task)
1922 goto out;
1923
1924 mm = get_task_mm(task);
1925 put_task_struct(task);
1926 if (!mm)
1927 goto out;
1928
1929 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1930 if (rc)
1931 goto out_mmput;
1932
70335abb 1933 rc = -ENOENT;
640708a2
PE
1934 down_read(&mm->mmap_sem);
1935 vma = find_exact_vma(mm, vm_start, vm_end);
1936 if (vma && vma->vm_file) {
1937 *path = vma->vm_file->f_path;
1938 path_get(path);
1939 rc = 0;
1940 }
1941 up_read(&mm->mmap_sem);
1942
1943out_mmput:
1944 mmput(mm);
1945out:
1946 return rc;
1947}
1948
1949struct map_files_info {
7b540d06 1950 fmode_t mode;
640708a2
PE
1951 unsigned long len;
1952 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1953};
1954
bdb4d100
CO
1955/*
1956 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1957 * symlinks may be used to bypass permissions on ancestor directories in the
1958 * path to the file in question.
1959 */
1960static const char *
6b255391 1961proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
1962 struct inode *inode,
1963 struct delayed_call *done)
bdb4d100
CO
1964{
1965 if (!capable(CAP_SYS_ADMIN))
1966 return ERR_PTR(-EPERM);
1967
fceef393 1968 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
1969}
1970
1971/*
6b255391 1972 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
1973 */
1974static const struct inode_operations proc_map_files_link_inode_operations = {
1975 .readlink = proc_pid_readlink,
6b255391 1976 .get_link = proc_map_files_get_link,
bdb4d100
CO
1977 .setattr = proc_setattr,
1978};
1979
c52a47ac 1980static int
640708a2
PE
1981proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1982 struct task_struct *task, const void *ptr)
1983{
7b540d06 1984 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
1985 struct proc_inode *ei;
1986 struct inode *inode;
1987
640708a2
PE
1988 inode = proc_pid_make_inode(dir->i_sb, task);
1989 if (!inode)
c52a47ac 1990 return -ENOENT;
640708a2
PE
1991
1992 ei = PROC_I(inode);
6b255391 1993 ei->op.proc_get_link = map_files_get_link;
640708a2 1994
bdb4d100 1995 inode->i_op = &proc_map_files_link_inode_operations;
640708a2
PE
1996 inode->i_size = 64;
1997 inode->i_mode = S_IFLNK;
1998
7b540d06 1999 if (mode & FMODE_READ)
640708a2 2000 inode->i_mode |= S_IRUSR;
7b540d06 2001 if (mode & FMODE_WRITE)
640708a2
PE
2002 inode->i_mode |= S_IWUSR;
2003
2004 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2005 d_add(dentry, inode);
2006
c52a47ac 2007 return 0;
640708a2
PE
2008}
2009
2010static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2011 struct dentry *dentry, unsigned int flags)
640708a2
PE
2012{
2013 unsigned long vm_start, vm_end;
2014 struct vm_area_struct *vma;
2015 struct task_struct *task;
c52a47ac 2016 int result;
640708a2
PE
2017 struct mm_struct *mm;
2018
c52a47ac 2019 result = -ENOENT;
640708a2
PE
2020 task = get_proc_task(dir);
2021 if (!task)
2022 goto out;
2023
c52a47ac 2024 result = -EACCES;
caaee623 2025 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2026 goto out_put_task;
2027
c52a47ac 2028 result = -ENOENT;
640708a2 2029 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2030 goto out_put_task;
640708a2
PE
2031
2032 mm = get_task_mm(task);
2033 if (!mm)
eb94cd96 2034 goto out_put_task;
640708a2
PE
2035
2036 down_read(&mm->mmap_sem);
2037 vma = find_exact_vma(mm, vm_start, vm_end);
2038 if (!vma)
2039 goto out_no_vma;
2040
05f56484
SK
2041 if (vma->vm_file)
2042 result = proc_map_files_instantiate(dir, dentry, task,
2043 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2044
2045out_no_vma:
2046 up_read(&mm->mmap_sem);
2047 mmput(mm);
640708a2
PE
2048out_put_task:
2049 put_task_struct(task);
2050out:
c52a47ac 2051 return ERR_PTR(result);
640708a2
PE
2052}
2053
2054static const struct inode_operations proc_map_files_inode_operations = {
2055 .lookup = proc_map_files_lookup,
2056 .permission = proc_fd_permission,
2057 .setattr = proc_setattr,
2058};
2059
2060static int
f0c3b509 2061proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2062{
640708a2
PE
2063 struct vm_area_struct *vma;
2064 struct task_struct *task;
2065 struct mm_struct *mm;
f0c3b509
AV
2066 unsigned long nr_files, pos, i;
2067 struct flex_array *fa = NULL;
2068 struct map_files_info info;
2069 struct map_files_info *p;
640708a2
PE
2070 int ret;
2071
640708a2 2072 ret = -ENOENT;
f0c3b509 2073 task = get_proc_task(file_inode(file));
640708a2
PE
2074 if (!task)
2075 goto out;
2076
2077 ret = -EACCES;
caaee623 2078 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2079 goto out_put_task;
2080
2081 ret = 0;
f0c3b509
AV
2082 if (!dir_emit_dots(file, ctx))
2083 goto out_put_task;
640708a2 2084
f0c3b509
AV
2085 mm = get_task_mm(task);
2086 if (!mm)
2087 goto out_put_task;
2088 down_read(&mm->mmap_sem);
640708a2 2089
f0c3b509 2090 nr_files = 0;
640708a2 2091
f0c3b509
AV
2092 /*
2093 * We need two passes here:
2094 *
2095 * 1) Collect vmas of mapped files with mmap_sem taken
2096 * 2) Release mmap_sem and instantiate entries
2097 *
2098 * otherwise we get lockdep complained, since filldir()
2099 * routine might require mmap_sem taken in might_fault().
2100 */
640708a2 2101
f0c3b509
AV
2102 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2103 if (vma->vm_file && ++pos > ctx->pos)
2104 nr_files++;
2105 }
2106
2107 if (nr_files) {
2108 fa = flex_array_alloc(sizeof(info), nr_files,
2109 GFP_KERNEL);
2110 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2111 GFP_KERNEL)) {
2112 ret = -ENOMEM;
2113 if (fa)
2114 flex_array_free(fa);
2115 up_read(&mm->mmap_sem);
2116 mmput(mm);
2117 goto out_put_task;
640708a2 2118 }
f0c3b509
AV
2119 for (i = 0, vma = mm->mmap, pos = 2; vma;
2120 vma = vma->vm_next) {
2121 if (!vma->vm_file)
2122 continue;
2123 if (++pos <= ctx->pos)
2124 continue;
2125
2126 info.mode = vma->vm_file->f_mode;
2127 info.len = snprintf(info.name,
2128 sizeof(info.name), "%lx-%lx",
2129 vma->vm_start, vma->vm_end);
2130 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2131 BUG();
640708a2 2132 }
640708a2 2133 }
f0c3b509
AV
2134 up_read(&mm->mmap_sem);
2135
2136 for (i = 0; i < nr_files; i++) {
2137 p = flex_array_get(fa, i);
2138 if (!proc_fill_cache(file, ctx,
2139 p->name, p->len,
2140 proc_map_files_instantiate,
2141 task,
2142 (void *)(unsigned long)p->mode))
2143 break;
2144 ctx->pos++;
640708a2 2145 }
f0c3b509
AV
2146 if (fa)
2147 flex_array_free(fa);
2148 mmput(mm);
640708a2 2149
640708a2
PE
2150out_put_task:
2151 put_task_struct(task);
2152out:
2153 return ret;
2154}
2155
2156static const struct file_operations proc_map_files_operations = {
2157 .read = generic_read_dir,
f0c3b509 2158 .iterate = proc_map_files_readdir,
640708a2
PE
2159 .llseek = default_llseek,
2160};
2161
b5946bea 2162#ifdef CONFIG_CHECKPOINT_RESTORE
48f6a7a5
PE
2163struct timers_private {
2164 struct pid *pid;
2165 struct task_struct *task;
2166 struct sighand_struct *sighand;
57b8015e 2167 struct pid_namespace *ns;
48f6a7a5
PE
2168 unsigned long flags;
2169};
2170
2171static void *timers_start(struct seq_file *m, loff_t *pos)
2172{
2173 struct timers_private *tp = m->private;
2174
2175 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2176 if (!tp->task)
2177 return ERR_PTR(-ESRCH);
2178
2179 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2180 if (!tp->sighand)
2181 return ERR_PTR(-ESRCH);
2182
2183 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2184}
2185
2186static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2187{
2188 struct timers_private *tp = m->private;
2189 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2190}
2191
2192static void timers_stop(struct seq_file *m, void *v)
2193{
2194 struct timers_private *tp = m->private;
2195
2196 if (tp->sighand) {
2197 unlock_task_sighand(tp->task, &tp->flags);
2198 tp->sighand = NULL;
2199 }
2200
2201 if (tp->task) {
2202 put_task_struct(tp->task);
2203 tp->task = NULL;
2204 }
2205}
2206
2207static int show_timer(struct seq_file *m, void *v)
2208{
2209 struct k_itimer *timer;
57b8015e
PE
2210 struct timers_private *tp = m->private;
2211 int notify;
cedbccab 2212 static const char * const nstr[] = {
57b8015e
PE
2213 [SIGEV_SIGNAL] = "signal",
2214 [SIGEV_NONE] = "none",
2215 [SIGEV_THREAD] = "thread",
2216 };
48f6a7a5
PE
2217
2218 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2219 notify = timer->it_sigev_notify;
2220
48f6a7a5 2221 seq_printf(m, "ID: %d\n", timer->it_id);
25ce3191
JP
2222 seq_printf(m, "signal: %d/%p\n",
2223 timer->sigq->info.si_signo,
2224 timer->sigq->info.si_value.sival_ptr);
57b8015e 2225 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2226 nstr[notify & ~SIGEV_THREAD_ID],
2227 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2228 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2229 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2230
2231 return 0;
2232}
2233
2234static const struct seq_operations proc_timers_seq_ops = {
2235 .start = timers_start,
2236 .next = timers_next,
2237 .stop = timers_stop,
2238 .show = show_timer,
2239};
2240
2241static int proc_timers_open(struct inode *inode, struct file *file)
2242{
2243 struct timers_private *tp;
2244
2245 tp = __seq_open_private(file, &proc_timers_seq_ops,
2246 sizeof(struct timers_private));
2247 if (!tp)
2248 return -ENOMEM;
2249
2250 tp->pid = proc_pid(inode);
57b8015e 2251 tp->ns = inode->i_sb->s_fs_info;
48f6a7a5
PE
2252 return 0;
2253}
2254
2255static const struct file_operations proc_timers_operations = {
2256 .open = proc_timers_open,
2257 .read = seq_read,
2258 .llseek = seq_lseek,
2259 .release = seq_release_private,
2260};
b5946bea 2261#endif
640708a2 2262
5de23d43
JS
2263static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2264 size_t count, loff_t *offset)
2265{
2266 struct inode *inode = file_inode(file);
2267 struct task_struct *p;
2268 u64 slack_ns;
2269 int err;
2270
2271 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2272 if (err < 0)
2273 return err;
2274
2275 p = get_proc_task(inode);
2276 if (!p)
2277 return -ESRCH;
2278
2279 if (ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)) {
2280 task_lock(p);
2281 if (slack_ns == 0)
2282 p->timer_slack_ns = p->default_timer_slack_ns;
2283 else
2284 p->timer_slack_ns = slack_ns;
2285 task_unlock(p);
2286 } else
2287 count = -EPERM;
2288
2289 put_task_struct(p);
2290
2291 return count;
2292}
2293
2294static int timerslack_ns_show(struct seq_file *m, void *v)
2295{
2296 struct inode *inode = m->private;
2297 struct task_struct *p;
2298 int err = 0;
2299
2300 p = get_proc_task(inode);
2301 if (!p)
2302 return -ESRCH;
2303
2304 if (ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)) {
2305 task_lock(p);
2306 seq_printf(m, "%llu\n", p->timer_slack_ns);
2307 task_unlock(p);
2308 } else
2309 err = -EPERM;
2310
2311 put_task_struct(p);
2312
2313 return err;
2314}
2315
2316static int timerslack_ns_open(struct inode *inode, struct file *filp)
2317{
2318 return single_open(filp, timerslack_ns_show, inode);
2319}
2320
2321static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2322 .open = timerslack_ns_open,
2323 .read = seq_read,
2324 .write = timerslack_ns_write,
2325 .llseek = seq_lseek,
2326 .release = single_release,
2327};
2328
c52a47ac 2329static int proc_pident_instantiate(struct inode *dir,
c5141e6d 2330 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 2331{
c5141e6d 2332 const struct pid_entry *p = ptr;
444ceed8
EB
2333 struct inode *inode;
2334 struct proc_inode *ei;
444ceed8 2335
61a28784 2336 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
2337 if (!inode)
2338 goto out;
2339
2340 ei = PROC_I(inode);
2341 inode->i_mode = p->mode;
2342 if (S_ISDIR(inode->i_mode))
bfe86848 2343 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2344 if (p->iop)
2345 inode->i_op = p->iop;
2346 if (p->fop)
2347 inode->i_fop = p->fop;
2348 ei->op = p->op;
fb045adb 2349 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
2350 d_add(dentry, inode);
2351 /* Close the race of the process dying before we return the dentry */
0b728e19 2352 if (pid_revalidate(dentry, 0))
c52a47ac 2353 return 0;
444ceed8 2354out:
c52a47ac 2355 return -ENOENT;
444ceed8
EB
2356}
2357
1da177e4
LT
2358static struct dentry *proc_pident_lookup(struct inode *dir,
2359 struct dentry *dentry,
c5141e6d 2360 const struct pid_entry *ents,
7bcd6b0e 2361 unsigned int nents)
1da177e4 2362{
c52a47ac 2363 int error;
99f89551 2364 struct task_struct *task = get_proc_task(dir);
c5141e6d 2365 const struct pid_entry *p, *last;
1da177e4 2366
c52a47ac 2367 error = -ENOENT;
1da177e4 2368
99f89551
EB
2369 if (!task)
2370 goto out_no_task;
1da177e4 2371
20cdc894
EB
2372 /*
2373 * Yes, it does not scale. And it should not. Don't add
2374 * new entries into /proc/<tgid>/ without very good reasons.
2375 */
7bcd6b0e
EB
2376 last = &ents[nents - 1];
2377 for (p = ents; p <= last; p++) {
1da177e4
LT
2378 if (p->len != dentry->d_name.len)
2379 continue;
2380 if (!memcmp(dentry->d_name.name, p->name, p->len))
2381 break;
2382 }
7bcd6b0e 2383 if (p > last)
1da177e4
LT
2384 goto out;
2385
444ceed8 2386 error = proc_pident_instantiate(dir, dentry, task, p);
1da177e4 2387out:
99f89551
EB
2388 put_task_struct(task);
2389out_no_task:
c52a47ac 2390 return ERR_PTR(error);
1da177e4
LT
2391}
2392
f0c3b509 2393static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2394 const struct pid_entry *ents, unsigned int nents)
28a6d671 2395{
f0c3b509
AV
2396 struct task_struct *task = get_proc_task(file_inode(file));
2397 const struct pid_entry *p;
28a6d671 2398
28a6d671 2399 if (!task)
f0c3b509 2400 return -ENOENT;
28a6d671 2401
f0c3b509
AV
2402 if (!dir_emit_dots(file, ctx))
2403 goto out;
2404
2405 if (ctx->pos >= nents + 2)
2406 goto out;
28a6d671 2407
f0c3b509
AV
2408 for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2409 if (!proc_fill_cache(file, ctx, p->name, p->len,
2410 proc_pident_instantiate, task, p))
2411 break;
2412 ctx->pos++;
2413 }
28a6d671 2414out:
61a28784 2415 put_task_struct(task);
f0c3b509 2416 return 0;
1da177e4
LT
2417}
2418
28a6d671
EB
2419#ifdef CONFIG_SECURITY
2420static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2421 size_t count, loff_t *ppos)
2422{
496ad9aa 2423 struct inode * inode = file_inode(file);
04ff9708 2424 char *p = NULL;
28a6d671
EB
2425 ssize_t length;
2426 struct task_struct *task = get_proc_task(inode);
2427
28a6d671 2428 if (!task)
04ff9708 2429 return -ESRCH;
28a6d671
EB
2430
2431 length = security_getprocattr(task,
2fddfeef 2432 (char*)file->f_path.dentry->d_name.name,
04ff9708 2433 &p);
28a6d671 2434 put_task_struct(task);
04ff9708
AV
2435 if (length > 0)
2436 length = simple_read_from_buffer(buf, count, ppos, p, length);
2437 kfree(p);
28a6d671 2438 return length;
1da177e4
LT
2439}
2440
28a6d671
EB
2441static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2442 size_t count, loff_t *ppos)
2443{
496ad9aa 2444 struct inode * inode = file_inode(file);
bb646cdb 2445 void *page;
28a6d671
EB
2446 ssize_t length;
2447 struct task_struct *task = get_proc_task(inode);
2448
2449 length = -ESRCH;
2450 if (!task)
2451 goto out_no_task;
2452 if (count > PAGE_SIZE)
2453 count = PAGE_SIZE;
2454
2455 /* No partial writes. */
2456 length = -EINVAL;
2457 if (*ppos != 0)
2458 goto out;
2459
bb646cdb
AV
2460 page = memdup_user(buf, count);
2461 if (IS_ERR(page)) {
2462 length = PTR_ERR(page);
28a6d671 2463 goto out;
bb646cdb 2464 }
28a6d671 2465
107db7c7 2466 /* Guard against adverse ptrace interaction */
9b1bf12d 2467 length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
107db7c7
DH
2468 if (length < 0)
2469 goto out_free;
2470
28a6d671 2471 length = security_setprocattr(task,
2fddfeef 2472 (char*)file->f_path.dentry->d_name.name,
bb646cdb 2473 page, count);
9b1bf12d 2474 mutex_unlock(&task->signal->cred_guard_mutex);
28a6d671 2475out_free:
bb646cdb 2476 kfree(page);
28a6d671
EB
2477out:
2478 put_task_struct(task);
2479out_no_task:
2480 return length;
2481}
2482
00977a59 2483static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2484 .read = proc_pid_attr_read,
2485 .write = proc_pid_attr_write,
87df8424 2486 .llseek = generic_file_llseek,
28a6d671
EB
2487};
2488
c5141e6d 2489static const struct pid_entry attr_dir_stuff[] = {
631f9c18
AD
2490 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2491 REG("prev", S_IRUGO, proc_pid_attr_operations),
2492 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2493 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2494 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2495 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
28a6d671
EB
2496};
2497
f0c3b509 2498static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2499{
f0c3b509
AV
2500 return proc_pident_readdir(file, ctx,
2501 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2502}
2503
00977a59 2504static const struct file_operations proc_attr_dir_operations = {
1da177e4 2505 .read = generic_read_dir,
f0c3b509 2506 .iterate = proc_attr_dir_readdir,
6038f373 2507 .llseek = default_llseek,
1da177e4
LT
2508};
2509
72d9dcfc 2510static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2511 struct dentry *dentry, unsigned int flags)
28a6d671 2512{
7bcd6b0e
EB
2513 return proc_pident_lookup(dir, dentry,
2514 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2515}
2516
c5ef1c42 2517static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2518 .lookup = proc_attr_dir_lookup,
99f89551 2519 .getattr = pid_getattr,
6d76fa58 2520 .setattr = proc_setattr,
1da177e4
LT
2521};
2522
28a6d671
EB
2523#endif
2524
698ba7b5 2525#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2526static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2527 size_t count, loff_t *ppos)
2528{
496ad9aa 2529 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2530 struct mm_struct *mm;
2531 char buffer[PROC_NUMBUF];
2532 size_t len;
2533 int ret;
2534
2535 if (!task)
2536 return -ESRCH;
2537
2538 ret = 0;
2539 mm = get_task_mm(task);
2540 if (mm) {
2541 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2542 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2543 MMF_DUMP_FILTER_SHIFT));
2544 mmput(mm);
2545 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2546 }
2547
2548 put_task_struct(task);
2549
2550 return ret;
2551}
2552
2553static ssize_t proc_coredump_filter_write(struct file *file,
2554 const char __user *buf,
2555 size_t count,
2556 loff_t *ppos)
2557{
2558 struct task_struct *task;
2559 struct mm_struct *mm;
3cb4a0bb
KH
2560 unsigned int val;
2561 int ret;
2562 int i;
2563 unsigned long mask;
2564
774636e1
AD
2565 ret = kstrtouint_from_user(buf, count, 0, &val);
2566 if (ret < 0)
2567 return ret;
3cb4a0bb
KH
2568
2569 ret = -ESRCH;
496ad9aa 2570 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2571 if (!task)
2572 goto out_no_task;
2573
3cb4a0bb
KH
2574 mm = get_task_mm(task);
2575 if (!mm)
2576 goto out_no_mm;
41a0c249 2577 ret = 0;
3cb4a0bb
KH
2578
2579 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2580 if (val & mask)
2581 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2582 else
2583 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2584 }
2585
2586 mmput(mm);
2587 out_no_mm:
2588 put_task_struct(task);
2589 out_no_task:
774636e1
AD
2590 if (ret < 0)
2591 return ret;
2592 return count;
3cb4a0bb
KH
2593}
2594
2595static const struct file_operations proc_coredump_filter_operations = {
2596 .read = proc_coredump_filter_read,
2597 .write = proc_coredump_filter_write,
87df8424 2598 .llseek = generic_file_llseek,
3cb4a0bb
KH
2599};
2600#endif
2601
aba76fdb 2602#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2603static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2604{
940389b8 2605 struct task_io_accounting acct = task->ioac;
5995477a 2606 unsigned long flags;
293eb1e7 2607 int result;
5995477a 2608
293eb1e7
VK
2609 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2610 if (result)
2611 return result;
2612
caaee623 2613 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2614 result = -EACCES;
2615 goto out_unlock;
2616 }
1d1221f3 2617
5995477a
AR
2618 if (whole && lock_task_sighand(task, &flags)) {
2619 struct task_struct *t = task;
2620
2621 task_io_accounting_add(&acct, &task->signal->ioac);
2622 while_each_thread(task, t)
2623 task_io_accounting_add(&acct, &t->ioac);
2624
2625 unlock_task_sighand(task, &flags);
297c5d92 2626 }
25ce3191
JP
2627 seq_printf(m,
2628 "rchar: %llu\n"
2629 "wchar: %llu\n"
2630 "syscr: %llu\n"
2631 "syscw: %llu\n"
2632 "read_bytes: %llu\n"
2633 "write_bytes: %llu\n"
2634 "cancelled_write_bytes: %llu\n",
2635 (unsigned long long)acct.rchar,
2636 (unsigned long long)acct.wchar,
2637 (unsigned long long)acct.syscr,
2638 (unsigned long long)acct.syscw,
2639 (unsigned long long)acct.read_bytes,
2640 (unsigned long long)acct.write_bytes,
2641 (unsigned long long)acct.cancelled_write_bytes);
2642 result = 0;
2643
293eb1e7
VK
2644out_unlock:
2645 mutex_unlock(&task->signal->cred_guard_mutex);
2646 return result;
297c5d92
AR
2647}
2648
19aadc98
AD
2649static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2650 struct pid *pid, struct task_struct *task)
297c5d92 2651{
19aadc98 2652 return do_io_accounting(task, m, 0);
aba76fdb 2653}
297c5d92 2654
19aadc98
AD
2655static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2656 struct pid *pid, struct task_struct *task)
297c5d92 2657{
19aadc98 2658 return do_io_accounting(task, m, 1);
297c5d92
AR
2659}
2660#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2661
22d917d8
EB
2662#ifdef CONFIG_USER_NS
2663static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2664 const struct seq_operations *seq_ops)
22d917d8
EB
2665{
2666 struct user_namespace *ns = NULL;
2667 struct task_struct *task;
2668 struct seq_file *seq;
2669 int ret = -EINVAL;
2670
2671 task = get_proc_task(inode);
2672 if (task) {
2673 rcu_read_lock();
2674 ns = get_user_ns(task_cred_xxx(task, user_ns));
2675 rcu_read_unlock();
2676 put_task_struct(task);
2677 }
2678 if (!ns)
2679 goto err;
2680
2681 ret = seq_open(file, seq_ops);
2682 if (ret)
2683 goto err_put_ns;
2684
2685 seq = file->private_data;
2686 seq->private = ns;
2687
2688 return 0;
2689err_put_ns:
2690 put_user_ns(ns);
2691err:
2692 return ret;
2693}
2694
2695static int proc_id_map_release(struct inode *inode, struct file *file)
2696{
2697 struct seq_file *seq = file->private_data;
2698 struct user_namespace *ns = seq->private;
2699 put_user_ns(ns);
2700 return seq_release(inode, file);
2701}
2702
2703static int proc_uid_map_open(struct inode *inode, struct file *file)
2704{
2705 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2706}
2707
2708static int proc_gid_map_open(struct inode *inode, struct file *file)
2709{
2710 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2711}
2712
f76d207a
EB
2713static int proc_projid_map_open(struct inode *inode, struct file *file)
2714{
2715 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2716}
2717
22d917d8
EB
2718static const struct file_operations proc_uid_map_operations = {
2719 .open = proc_uid_map_open,
2720 .write = proc_uid_map_write,
2721 .read = seq_read,
2722 .llseek = seq_lseek,
2723 .release = proc_id_map_release,
2724};
2725
2726static const struct file_operations proc_gid_map_operations = {
2727 .open = proc_gid_map_open,
2728 .write = proc_gid_map_write,
2729 .read = seq_read,
2730 .llseek = seq_lseek,
2731 .release = proc_id_map_release,
2732};
f76d207a
EB
2733
2734static const struct file_operations proc_projid_map_operations = {
2735 .open = proc_projid_map_open,
2736 .write = proc_projid_map_write,
2737 .read = seq_read,
2738 .llseek = seq_lseek,
2739 .release = proc_id_map_release,
2740};
9cc46516
EB
2741
2742static int proc_setgroups_open(struct inode *inode, struct file *file)
2743{
2744 struct user_namespace *ns = NULL;
2745 struct task_struct *task;
2746 int ret;
2747
2748 ret = -ESRCH;
2749 task = get_proc_task(inode);
2750 if (task) {
2751 rcu_read_lock();
2752 ns = get_user_ns(task_cred_xxx(task, user_ns));
2753 rcu_read_unlock();
2754 put_task_struct(task);
2755 }
2756 if (!ns)
2757 goto err;
2758
2759 if (file->f_mode & FMODE_WRITE) {
2760 ret = -EACCES;
2761 if (!ns_capable(ns, CAP_SYS_ADMIN))
2762 goto err_put_ns;
2763 }
2764
2765 ret = single_open(file, &proc_setgroups_show, ns);
2766 if (ret)
2767 goto err_put_ns;
2768
2769 return 0;
2770err_put_ns:
2771 put_user_ns(ns);
2772err:
2773 return ret;
2774}
2775
2776static int proc_setgroups_release(struct inode *inode, struct file *file)
2777{
2778 struct seq_file *seq = file->private_data;
2779 struct user_namespace *ns = seq->private;
2780 int ret = single_release(inode, file);
2781 put_user_ns(ns);
2782 return ret;
2783}
2784
2785static const struct file_operations proc_setgroups_operations = {
2786 .open = proc_setgroups_open,
2787 .write = proc_setgroups_write,
2788 .read = seq_read,
2789 .llseek = seq_lseek,
2790 .release = proc_setgroups_release,
2791};
22d917d8
EB
2792#endif /* CONFIG_USER_NS */
2793
47830723
KC
2794static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2795 struct pid *pid, struct task_struct *task)
2796{
a9712bc1
AV
2797 int err = lock_trace(task);
2798 if (!err) {
2799 seq_printf(m, "%08x\n", task->personality);
2800 unlock_trace(task);
2801 }
2802 return err;
47830723
KC
2803}
2804
28a6d671
EB
2805/*
2806 * Thread groups
2807 */
00977a59 2808static const struct file_operations proc_task_operations;
c5ef1c42 2809static const struct inode_operations proc_task_inode_operations;
20cdc894 2810
c5141e6d 2811static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
2812 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2813 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 2814 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 2815 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 2816 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 2817#ifdef CONFIG_NET
631f9c18 2818 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 2819#endif
631f9c18 2820 REG("environ", S_IRUSR, proc_environ_operations),
f9ea536e 2821 ONE("auxv", S_IRUSR, proc_pid_auxv),
631f9c18 2822 ONE("status", S_IRUGO, proc_pid_status),
35a35046 2823 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 2824 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 2825#ifdef CONFIG_SCHED_DEBUG
631f9c18 2826 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
2827#endif
2828#ifdef CONFIG_SCHED_AUTOGROUP
2829 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
ebcb6734 2830#endif
4614a696 2831 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 2832#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 2833 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 2834#endif
c2c0bb44 2835 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
2836 ONE("stat", S_IRUGO, proc_tgid_stat),
2837 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 2838 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 2839#ifdef CONFIG_NUMA
b7643757 2840 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 2841#endif
631f9c18
AD
2842 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2843 LNK("cwd", proc_cwd_link),
2844 LNK("root", proc_root_link),
2845 LNK("exe", proc_exe_link),
2846 REG("mounts", S_IRUGO, proc_mounts_operations),
2847 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2848 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 2849#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 2850 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 2851 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
32ed74a4 2852 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
2853#endif
2854#ifdef CONFIG_SECURITY
631f9c18 2855 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
2856#endif
2857#ifdef CONFIG_KALLSYMS
edfcd606 2858 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 2859#endif
2ec220e2 2860#ifdef CONFIG_STACKTRACE
35a35046 2861 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 2862#endif
5968cece 2863#ifdef CONFIG_SCHED_INFO
f6e826ca 2864 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 2865#endif
9745512c 2866#ifdef CONFIG_LATENCYTOP
631f9c18 2867 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 2868#endif
8793d854 2869#ifdef CONFIG_PROC_PID_CPUSET
52de4779 2870 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
2871#endif
2872#ifdef CONFIG_CGROUPS
006f4ac4 2873 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 2874#endif
6ba51e37 2875 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 2876 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 2877 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 2878#ifdef CONFIG_AUDITSYSCALL
631f9c18
AD
2879 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2880 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 2881#endif
f4f154fd 2882#ifdef CONFIG_FAULT_INJECTION
631f9c18 2883 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 2884#endif
698ba7b5 2885#ifdef CONFIG_ELF_CORE
631f9c18 2886 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 2887#endif
aba76fdb 2888#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2889 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 2890#endif
f133ecca 2891#ifdef CONFIG_HARDWALL
d962c144 2892 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 2893#endif
22d917d8
EB
2894#ifdef CONFIG_USER_NS
2895 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2896 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 2897 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 2898 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 2899#endif
48f6a7a5
PE
2900#ifdef CONFIG_CHECKPOINT_RESTORE
2901 REG("timers", S_IRUGO, proc_timers_operations),
2902#endif
5de23d43 2903 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
28a6d671 2904};
1da177e4 2905
f0c3b509 2906static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 2907{
f0c3b509
AV
2908 return proc_pident_readdir(file, ctx,
2909 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2910}
2911
00977a59 2912static const struct file_operations proc_tgid_base_operations = {
1da177e4 2913 .read = generic_read_dir,
f0c3b509 2914 .iterate = proc_tgid_base_readdir,
6038f373 2915 .llseek = default_llseek,
1da177e4
LT
2916};
2917
00cd8dd3
AV
2918static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2919{
7bcd6b0e
EB
2920 return proc_pident_lookup(dir, dentry,
2921 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2922}
2923
c5ef1c42 2924static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 2925 .lookup = proc_tgid_base_lookup,
99f89551 2926 .getattr = pid_getattr,
6d76fa58 2927 .setattr = proc_setattr,
0499680a 2928 .permission = proc_pid_permission,
1da177e4 2929};
1da177e4 2930
60347f67 2931static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
1da177e4 2932{
48e6484d 2933 struct dentry *dentry, *leader, *dir;
8578cea7 2934 char buf[PROC_NUMBUF];
48e6484d
EB
2935 struct qstr name;
2936
2937 name.name = buf;
60347f67 2938 name.len = snprintf(buf, sizeof(buf), "%d", pid);
4f522a24 2939 /* no ->d_hash() rejects on procfs */
60347f67 2940 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d 2941 if (dentry) {
bbd51924 2942 d_invalidate(dentry);
48e6484d
EB
2943 dput(dentry);
2944 }
1da177e4 2945
c35a7f18
ON
2946 if (pid == tgid)
2947 return;
2948
48e6484d 2949 name.name = buf;
60347f67
PE
2950 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2951 leader = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d
EB
2952 if (!leader)
2953 goto out;
1da177e4 2954
48e6484d
EB
2955 name.name = "task";
2956 name.len = strlen(name.name);
2957 dir = d_hash_and_lookup(leader, &name);
2958 if (!dir)
2959 goto out_put_leader;
2960
2961 name.name = buf;
60347f67 2962 name.len = snprintf(buf, sizeof(buf), "%d", pid);
48e6484d
EB
2963 dentry = d_hash_and_lookup(dir, &name);
2964 if (dentry) {
bbd51924 2965 d_invalidate(dentry);
48e6484d 2966 dput(dentry);
1da177e4 2967 }
48e6484d
EB
2968
2969 dput(dir);
2970out_put_leader:
2971 dput(leader);
2972out:
2973 return;
1da177e4
LT
2974}
2975
0895e91d
RD
2976/**
2977 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
2978 * @task: task that should be flushed.
2979 *
2980 * When flushing dentries from proc, one needs to flush them from global
60347f67 2981 * proc (proc_mnt) and from all the namespaces' procs this task was seen
0895e91d
RD
2982 * in. This call is supposed to do all of this job.
2983 *
2984 * Looks in the dcache for
2985 * /proc/@pid
2986 * /proc/@tgid/task/@pid
2987 * if either directory is present flushes it and all of it'ts children
2988 * from the dcache.
2989 *
2990 * It is safe and reasonable to cache /proc entries for a task until
2991 * that task exits. After that they just clog up the dcache with
2992 * useless entries, possibly causing useful dcache entries to be
2993 * flushed instead. This routine is proved to flush those useless
2994 * dcache entries at process exit time.
2995 *
2996 * NOTE: This routine is just an optimization so it does not guarantee
2997 * that no dcache entries will exist at process exit time it
2998 * just makes it very unlikely that any will persist.
60347f67
PE
2999 */
3000
3001void proc_flush_task(struct task_struct *task)
3002{
9fcc2d15 3003 int i;
9b4d1cbe 3004 struct pid *pid, *tgid;
130f77ec
PE
3005 struct upid *upid;
3006
130f77ec 3007 pid = task_pid(task);
9b4d1cbe 3008 tgid = task_tgid(task);
130f77ec 3009
9fcc2d15 3010 for (i = 0; i <= pid->level; i++) {
130f77ec
PE
3011 upid = &pid->numbers[i];
3012 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
9b4d1cbe 3013 tgid->numbers[i].nr);
130f77ec 3014 }
60347f67
PE
3015}
3016
c52a47ac
AV
3017static int proc_pid_instantiate(struct inode *dir,
3018 struct dentry * dentry,
3019 struct task_struct *task, const void *ptr)
444ceed8 3020{
444ceed8
EB
3021 struct inode *inode;
3022
61a28784 3023 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
3024 if (!inode)
3025 goto out;
3026
3027 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3028 inode->i_op = &proc_tgid_base_inode_operations;
3029 inode->i_fop = &proc_tgid_base_operations;
3030 inode->i_flags|=S_IMMUTABLE;
aed54175 3031
bfe86848
MS
3032 set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
3033 ARRAY_SIZE(tgid_base_stuff)));
444ceed8 3034
fb045adb 3035 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3036
3037 d_add(dentry, inode);
3038 /* Close the race of the process dying before we return the dentry */
0b728e19 3039 if (pid_revalidate(dentry, 0))
c52a47ac 3040 return 0;
444ceed8 3041out:
c52a47ac 3042 return -ENOENT;
444ceed8
EB
3043}
3044
00cd8dd3 3045struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
1da177e4 3046{
335eb531 3047 int result = -ENOENT;
1da177e4 3048 struct task_struct *task;
1da177e4 3049 unsigned tgid;
b488893a 3050 struct pid_namespace *ns;
1da177e4 3051
dbcdb504 3052 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
3053 if (tgid == ~0U)
3054 goto out;
3055
b488893a 3056 ns = dentry->d_sb->s_fs_info;
de758734 3057 rcu_read_lock();
b488893a 3058 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
3059 if (task)
3060 get_task_struct(task);
de758734 3061 rcu_read_unlock();
1da177e4
LT
3062 if (!task)
3063 goto out;
3064
444ceed8 3065 result = proc_pid_instantiate(dir, dentry, task, NULL);
1da177e4 3066 put_task_struct(task);
1da177e4 3067out:
c52a47ac 3068 return ERR_PTR(result);
1da177e4
LT
3069}
3070
1da177e4 3071/*
0804ef4b 3072 * Find the first task with tgid >= tgid
0bc58a91 3073 *
1da177e4 3074 */
19fd4bb2
EB
3075struct tgid_iter {
3076 unsigned int tgid;
0804ef4b 3077 struct task_struct *task;
19fd4bb2
EB
3078};
3079static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3080{
0804ef4b 3081 struct pid *pid;
1da177e4 3082
19fd4bb2
EB
3083 if (iter.task)
3084 put_task_struct(iter.task);
454cc105 3085 rcu_read_lock();
0804ef4b 3086retry:
19fd4bb2
EB
3087 iter.task = NULL;
3088 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3089 if (pid) {
19fd4bb2
EB
3090 iter.tgid = pid_nr_ns(pid, ns);
3091 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3092 /* What we to know is if the pid we have find is the
3093 * pid of a thread_group_leader. Testing for task
3094 * being a thread_group_leader is the obvious thing
3095 * todo but there is a window when it fails, due to
3096 * the pid transfer logic in de_thread.
3097 *
3098 * So we perform the straight forward test of seeing
3099 * if the pid we have found is the pid of a thread
3100 * group leader, and don't worry if the task we have
3101 * found doesn't happen to be a thread group leader.
3102 * As we don't care in the case of readdir.
3103 */
19fd4bb2
EB
3104 if (!iter.task || !has_group_leader_pid(iter.task)) {
3105 iter.tgid += 1;
0804ef4b 3106 goto retry;
19fd4bb2
EB
3107 }
3108 get_task_struct(iter.task);
0bc58a91 3109 }
454cc105 3110 rcu_read_unlock();
19fd4bb2 3111 return iter;
1da177e4
LT
3112}
3113
0097875b 3114#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3115
1da177e4 3116/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3117int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3118{
19fd4bb2 3119 struct tgid_iter iter;
3aa3377f 3120 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
f0c3b509 3121 loff_t pos = ctx->pos;
1da177e4 3122
021ada7d 3123 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3124 return 0;
1da177e4 3125
0097875b 3126 if (pos == TGID_OFFSET - 2) {
2b0143b5 3127 struct inode *inode = d_inode(ns->proc_self);
db963164 3128 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3129 return 0;
0097875b
EB
3130 ctx->pos = pos = pos + 1;
3131 }
3132 if (pos == TGID_OFFSET - 1) {
2b0143b5 3133 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3134 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3135 return 0;
3136 ctx->pos = pos = pos + 1;
021ada7d 3137 }
0097875b 3138 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3139 iter.task = NULL;
19fd4bb2
EB
3140 for (iter = next_tgid(ns, iter);
3141 iter.task;
3142 iter.tgid += 1, iter = next_tgid(ns, iter)) {
f0c3b509
AV
3143 char name[PROC_NUMBUF];
3144 int len;
3145 if (!has_pid_permissions(ns, iter.task, 2))
3146 continue;
0499680a 3147
f0c3b509
AV
3148 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3149 ctx->pos = iter.tgid + TGID_OFFSET;
3150 if (!proc_fill_cache(file, ctx, name, len,
3151 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3152 put_task_struct(iter.task);
f0c3b509 3153 return 0;
1da177e4 3154 }
0bc58a91 3155 }
f0c3b509 3156 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3157 return 0;
3158}
1da177e4 3159
28a6d671
EB
3160/*
3161 * Tasks
3162 */
c5141e6d 3163static const struct pid_entry tid_base_stuff[] = {
631f9c18 3164 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3165 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3166 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3167#ifdef CONFIG_NET
3168 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3169#endif
631f9c18 3170 REG("environ", S_IRUSR, proc_environ_operations),
f9ea536e 3171 ONE("auxv", S_IRUSR, proc_pid_auxv),
631f9c18 3172 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3173 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3174 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3175#ifdef CONFIG_SCHED_DEBUG
631f9c18 3176 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3177#endif
4614a696 3178 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 3179#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3180 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3181#endif
c2c0bb44 3182 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3183 ONE("stat", S_IRUGO, proc_tid_stat),
3184 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3185 REG("maps", S_IRUGO, proc_tid_maps_operations),
2e13ba54 3186#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3187 REG("children", S_IRUGO, proc_tid_children_operations),
3188#endif
28a6d671 3189#ifdef CONFIG_NUMA
b7643757 3190 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
28a6d671 3191#endif
631f9c18
AD
3192 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3193 LNK("cwd", proc_cwd_link),
3194 LNK("root", proc_root_link),
3195 LNK("exe", proc_exe_link),
3196 REG("mounts", S_IRUGO, proc_mounts_operations),
3197 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3198#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3199 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3200 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
32ed74a4 3201 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3202#endif
3203#ifdef CONFIG_SECURITY
631f9c18 3204 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3205#endif
3206#ifdef CONFIG_KALLSYMS
edfcd606 3207 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3208#endif
2ec220e2 3209#ifdef CONFIG_STACKTRACE
35a35046 3210 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3211#endif
5968cece 3212#ifdef CONFIG_SCHED_INFO
f6e826ca 3213 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3214#endif
9745512c 3215#ifdef CONFIG_LATENCYTOP
631f9c18 3216 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3217#endif
8793d854 3218#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3219 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3220#endif
3221#ifdef CONFIG_CGROUPS
006f4ac4 3222 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3223#endif
6ba51e37 3224 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3225 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3226 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 3227#ifdef CONFIG_AUDITSYSCALL
631f9c18 3228 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3229 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3230#endif
f4f154fd 3231#ifdef CONFIG_FAULT_INJECTION
631f9c18 3232 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 3233#endif
297c5d92 3234#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3235 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3236#endif
f133ecca 3237#ifdef CONFIG_HARDWALL
d962c144 3238 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 3239#endif
22d917d8
EB
3240#ifdef CONFIG_USER_NS
3241 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3242 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3243 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3244 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3245#endif
28a6d671
EB
3246};
3247
f0c3b509 3248static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3249{
f0c3b509
AV
3250 return proc_pident_readdir(file, ctx,
3251 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3252}
3253
00cd8dd3
AV
3254static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3255{
7bcd6b0e
EB
3256 return proc_pident_lookup(dir, dentry,
3257 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3258}
3259
00977a59 3260static const struct file_operations proc_tid_base_operations = {
28a6d671 3261 .read = generic_read_dir,
f0c3b509 3262 .iterate = proc_tid_base_readdir,
6038f373 3263 .llseek = default_llseek,
28a6d671
EB
3264};
3265
c5ef1c42 3266static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3267 .lookup = proc_tid_base_lookup,
3268 .getattr = pid_getattr,
3269 .setattr = proc_setattr,
3270};
3271
c52a47ac 3272static int proc_task_instantiate(struct inode *dir,
c5141e6d 3273 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 3274{
444ceed8 3275 struct inode *inode;
61a28784 3276 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
3277
3278 if (!inode)
3279 goto out;
3280 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3281 inode->i_op = &proc_tid_base_inode_operations;
3282 inode->i_fop = &proc_tid_base_operations;
3283 inode->i_flags|=S_IMMUTABLE;
aed54175 3284
bfe86848
MS
3285 set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3286 ARRAY_SIZE(tid_base_stuff)));
444ceed8 3287
fb045adb 3288 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3289
3290 d_add(dentry, inode);
3291 /* Close the race of the process dying before we return the dentry */
0b728e19 3292 if (pid_revalidate(dentry, 0))
c52a47ac 3293 return 0;
444ceed8 3294out:
c52a47ac 3295 return -ENOENT;
444ceed8
EB
3296}
3297
00cd8dd3 3298static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3299{
c52a47ac 3300 int result = -ENOENT;
28a6d671
EB
3301 struct task_struct *task;
3302 struct task_struct *leader = get_proc_task(dir);
28a6d671 3303 unsigned tid;
b488893a 3304 struct pid_namespace *ns;
28a6d671
EB
3305
3306 if (!leader)
3307 goto out_no_task;
3308
dbcdb504 3309 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3310 if (tid == ~0U)
3311 goto out;
3312
b488893a 3313 ns = dentry->d_sb->s_fs_info;
28a6d671 3314 rcu_read_lock();
b488893a 3315 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3316 if (task)
3317 get_task_struct(task);
3318 rcu_read_unlock();
3319 if (!task)
3320 goto out;
bac0abd6 3321 if (!same_thread_group(leader, task))
28a6d671
EB
3322 goto out_drop_task;
3323
444ceed8 3324 result = proc_task_instantiate(dir, dentry, task, NULL);
28a6d671
EB
3325out_drop_task:
3326 put_task_struct(task);
3327out:
3328 put_task_struct(leader);
3329out_no_task:
c52a47ac 3330 return ERR_PTR(result);
28a6d671
EB
3331}
3332
0bc58a91
EB
3333/*
3334 * Find the first tid of a thread group to return to user space.
3335 *
3336 * Usually this is just the thread group leader, but if the users
3337 * buffer was too small or there was a seek into the middle of the
3338 * directory we have more work todo.
3339 *
3340 * In the case of a short read we start with find_task_by_pid.
3341 *
3342 * In the case of a seek we start with the leader and walk nr
3343 * threads past it.
3344 */
9f6e963f
ON
3345static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3346 struct pid_namespace *ns)
0bc58a91 3347{
d855a4b7 3348 struct task_struct *pos, *task;
9f6e963f
ON
3349 unsigned long nr = f_pos;
3350
3351 if (nr != f_pos) /* 32bit overflow? */
3352 return NULL;
1da177e4 3353
cc288738 3354 rcu_read_lock();
d855a4b7
ON
3355 task = pid_task(pid, PIDTYPE_PID);
3356 if (!task)
3357 goto fail;
3358
3359 /* Attempt to start with the tid of a thread */
9f6e963f 3360 if (tid && nr) {
b488893a 3361 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3362 if (pos && same_thread_group(pos, task))
a872ff0c 3363 goto found;
0bc58a91 3364 }
1da177e4 3365
0bc58a91 3366 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3367 if (nr >= get_nr_threads(task))
c986c14a 3368 goto fail;
1da177e4 3369
a872ff0c
ON
3370 /* If we haven't found our starting place yet start
3371 * with the leader and walk nr threads forward.
0bc58a91 3372 */
d855a4b7 3373 pos = task = task->group_leader;
c986c14a 3374 do {
9f6e963f 3375 if (!nr--)
c986c14a 3376 goto found;
d855a4b7 3377 } while_each_thread(task, pos);
c986c14a
ON
3378fail:
3379 pos = NULL;
3380 goto out;
a872ff0c
ON
3381found:
3382 get_task_struct(pos);
3383out:
cc288738 3384 rcu_read_unlock();
0bc58a91
EB
3385 return pos;
3386}
3387
3388/*
3389 * Find the next thread in the thread list.
3390 * Return NULL if there is an error or no next thread.
3391 *
3392 * The reference to the input task_struct is released.
3393 */
3394static struct task_struct *next_tid(struct task_struct *start)
3395{
c1df7fb8 3396 struct task_struct *pos = NULL;
cc288738 3397 rcu_read_lock();
c1df7fb8 3398 if (pid_alive(start)) {
0bc58a91 3399 pos = next_thread(start);
c1df7fb8
ON
3400 if (thread_group_leader(pos))
3401 pos = NULL;
3402 else
3403 get_task_struct(pos);
3404 }
cc288738 3405 rcu_read_unlock();
0bc58a91
EB
3406 put_task_struct(start);
3407 return pos;
1da177e4
LT
3408}
3409
3410/* for the /proc/TGID/task/ directories */
f0c3b509 3411static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3412{
d855a4b7
ON
3413 struct inode *inode = file_inode(file);
3414 struct task_struct *task;
b488893a 3415 struct pid_namespace *ns;
f0c3b509 3416 int tid;
1da177e4 3417
d855a4b7 3418 if (proc_inode_is_dead(inode))
f0c3b509 3419 return -ENOENT;
1da177e4 3420
f0c3b509 3421 if (!dir_emit_dots(file, ctx))
d855a4b7 3422 return 0;
1da177e4 3423
0bc58a91
EB
3424 /* f_version caches the tgid value that the last readdir call couldn't
3425 * return. lseek aka telldir automagically resets f_version to 0.
3426 */
3aa3377f 3427 ns = inode->i_sb->s_fs_info;
f0c3b509
AV
3428 tid = (int)file->f_version;
3429 file->f_version = 0;
d855a4b7 3430 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3431 task;
f0c3b509
AV
3432 task = next_tid(task), ctx->pos++) {
3433 char name[PROC_NUMBUF];
3434 int len;
b488893a 3435 tid = task_pid_nr_ns(task, ns);
f0c3b509
AV
3436 len = snprintf(name, sizeof(name), "%d", tid);
3437 if (!proc_fill_cache(file, ctx, name, len,
3438 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3439 /* returning this tgid failed, save it as the first
3440 * pid for the next readir call */
f0c3b509 3441 file->f_version = (u64)tid;
0bc58a91 3442 put_task_struct(task);
1da177e4 3443 break;
0bc58a91 3444 }
1da177e4 3445 }
d855a4b7 3446
f0c3b509 3447 return 0;
1da177e4 3448}
6e66b52b
EB
3449
3450static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3451{
2b0143b5 3452 struct inode *inode = d_inode(dentry);
99f89551 3453 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3454 generic_fillattr(inode, stat);
3455
99f89551 3456 if (p) {
99f89551 3457 stat->nlink += get_nr_threads(p);
99f89551 3458 put_task_struct(p);
6e66b52b
EB
3459 }
3460
3461 return 0;
3462}
28a6d671 3463
c5ef1c42 3464static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3465 .lookup = proc_task_lookup,
3466 .getattr = proc_task_getattr,
3467 .setattr = proc_setattr,
0499680a 3468 .permission = proc_pid_permission,
28a6d671
EB
3469};
3470
00977a59 3471static const struct file_operations proc_task_operations = {
28a6d671 3472 .read = generic_read_dir,
f0c3b509 3473 .iterate = proc_task_readdir,
6038f373 3474 .llseek = default_llseek,
28a6d671 3475};
This page took 1.178781 seconds and 5 git commands to generate.