prctl: take mmap sem for writing to protect against others
[deliverable/linux.git] / fs / proc / base.c
CommitLineData
1da177e4
LT
1/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
e070ad49
ML
14 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
1da177e4
LT
48 */
49
50#include <asm/uaccess.h>
51
1da177e4
LT
52#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
5995477a 56#include <linux/task_io_accounting_ops.h>
1da177e4 57#include <linux/init.h>
16f7e0fe 58#include <linux/capability.h>
1da177e4 59#include <linux/file.h>
9f3acc31 60#include <linux/fdtable.h>
1da177e4
LT
61#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
6b3286ed 64#include <linux/mnt_namespace.h>
1da177e4 65#include <linux/mm.h>
a63d83f4 66#include <linux/swap.h>
b835996f 67#include <linux/rcupdate.h>
1da177e4 68#include <linux/kallsyms.h>
2ec220e2 69#include <linux/stacktrace.h>
d85f50d5 70#include <linux/resource.h>
5096add8 71#include <linux/module.h>
1da177e4
LT
72#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
0d094efe 75#include <linux/tracehook.h>
87ebdc00 76#include <linux/printk.h>
a424316c 77#include <linux/cgroup.h>
1da177e4
LT
78#include <linux/cpuset.h>
79#include <linux/audit.h>
5addc5dd 80#include <linux/poll.h>
1651e14e 81#include <linux/nsproxy.h>
8ac773b4 82#include <linux/oom.h>
3cb4a0bb 83#include <linux/elf.h>
60347f67 84#include <linux/pid_namespace.h>
22d917d8 85#include <linux/user_namespace.h>
5ad4e53b 86#include <linux/fs_struct.h>
5a0e3ad6 87#include <linux/slab.h>
640708a2 88#include <linux/flex_array.h>
48f6a7a5 89#include <linux/posix-timers.h>
f133ecca
CM
90#ifdef CONFIG_HARDWALL
91#include <asm/hardwall.h>
92#endif
43d2b113 93#include <trace/events/oom.h>
1da177e4 94#include "internal.h"
faf60af1 95#include "fd.h"
1da177e4 96
0f2fe20f
EB
97/* NOTE:
98 * Implementing inode permission operations in /proc is almost
99 * certainly an error. Permission checks need to happen during
100 * each system call not at open time. The reason is that most of
101 * what we wish to check for permissions in /proc varies at runtime.
102 *
103 * The classic example of a problem is opening file descriptors
104 * in /proc for a task before it execs a suid executable.
105 */
106
1da177e4 107struct pid_entry {
cedbccab 108 const char *name;
c5141e6d 109 int len;
d161a13f 110 umode_t mode;
c5ef1c42 111 const struct inode_operations *iop;
00977a59 112 const struct file_operations *fop;
20cdc894 113 union proc_op op;
1da177e4
LT
114};
115
61a28784 116#define NOD(NAME, MODE, IOP, FOP, OP) { \
20cdc894 117 .name = (NAME), \
c5141e6d 118 .len = sizeof(NAME) - 1, \
20cdc894
EB
119 .mode = MODE, \
120 .iop = IOP, \
121 .fop = FOP, \
122 .op = OP, \
123}
124
631f9c18
AD
125#define DIR(NAME, MODE, iops, fops) \
126 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127#define LNK(NAME, get_link) \
61a28784 128 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
20cdc894 129 &proc_pid_link_inode_operations, NULL, \
631f9c18
AD
130 { .proc_get_link = get_link } )
131#define REG(NAME, MODE, fops) \
132 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
631f9c18 133#define ONE(NAME, MODE, show) \
be614086
EB
134 NOD(NAME, (S_IFREG|(MODE)), \
135 NULL, &proc_single_file_operations, \
631f9c18 136 { .proc_show = show } )
1da177e4 137
aed54175
VN
138/*
139 * Count the number of hardlinks for the pid_entry table, excluding the .
140 * and .. links.
141 */
142static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143 unsigned int n)
144{
145 unsigned int i;
146 unsigned int count;
147
148 count = 0;
149 for (i = 0; i < n; ++i) {
150 if (S_ISDIR(entries[i].mode))
151 ++count;
152 }
153
154 return count;
155}
156
f7ad3c6b 157static int get_task_root(struct task_struct *task, struct path *root)
1da177e4 158{
7c2c7d99
HD
159 int result = -ENOENT;
160
0494f6ec 161 task_lock(task);
f7ad3c6b
MS
162 if (task->fs) {
163 get_fs_root(task->fs, root);
7c2c7d99
HD
164 result = 0;
165 }
0494f6ec 166 task_unlock(task);
7c2c7d99 167 return result;
0494f6ec
MS
168}
169
7773fbc5 170static int proc_cwd_link(struct dentry *dentry, struct path *path)
0494f6ec 171{
2b0143b5 172 struct task_struct *task = get_proc_task(d_inode(dentry));
0494f6ec 173 int result = -ENOENT;
99f89551
EB
174
175 if (task) {
f7ad3c6b
MS
176 task_lock(task);
177 if (task->fs) {
178 get_fs_pwd(task->fs, path);
179 result = 0;
180 }
181 task_unlock(task);
99f89551
EB
182 put_task_struct(task);
183 }
1da177e4
LT
184 return result;
185}
186
7773fbc5 187static int proc_root_link(struct dentry *dentry, struct path *path)
1da177e4 188{
2b0143b5 189 struct task_struct *task = get_proc_task(d_inode(dentry));
1da177e4 190 int result = -ENOENT;
99f89551
EB
191
192 if (task) {
f7ad3c6b 193 result = get_task_root(task, path);
99f89551
EB
194 put_task_struct(task);
195 }
1da177e4
LT
196 return result;
197}
198
c2c0bb44
AD
199static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
200 size_t _count, loff_t *pos)
1da177e4 201{
c2c0bb44
AD
202 struct task_struct *tsk;
203 struct mm_struct *mm;
204 char *page;
205 unsigned long count = _count;
206 unsigned long arg_start, arg_end, env_start, env_end;
207 unsigned long len1, len2, len;
208 unsigned long p;
209 char c;
210 ssize_t rv;
211
212 BUG_ON(*pos < 0);
213
214 tsk = get_proc_task(file_inode(file));
215 if (!tsk)
216 return -ESRCH;
217 mm = get_task_mm(tsk);
218 put_task_struct(tsk);
219 if (!mm)
220 return 0;
221 /* Check if process spawned far enough to have cmdline. */
222 if (!mm->env_end) {
223 rv = 0;
224 goto out_mmput;
225 }
226
227 page = (char *)__get_free_page(GFP_TEMPORARY);
228 if (!page) {
229 rv = -ENOMEM;
230 goto out_mmput;
231 }
232
233 down_read(&mm->mmap_sem);
234 arg_start = mm->arg_start;
235 arg_end = mm->arg_end;
236 env_start = mm->env_start;
237 env_end = mm->env_end;
238 up_read(&mm->mmap_sem);
239
240 BUG_ON(arg_start > arg_end);
241 BUG_ON(env_start > env_end);
242
243 len1 = arg_end - arg_start;
244 len2 = env_end - env_start;
245
3581d458
AD
246 /* Empty ARGV. */
247 if (len1 == 0) {
248 rv = 0;
249 goto out_free_page;
250 }
2ca66ff7 251 /*
c2c0bb44
AD
252 * Inherently racy -- command line shares address space
253 * with code and data.
2ca66ff7 254 */
c2c0bb44
AD
255 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
256 if (rv <= 0)
257 goto out_free_page;
258
259 rv = 0;
260
261 if (c == '\0') {
262 /* Command line (set of strings) occupies whole ARGV. */
263 if (len1 <= *pos)
264 goto out_free_page;
265
266 p = arg_start + *pos;
267 len = len1 - *pos;
268 while (count > 0 && len > 0) {
269 unsigned int _count;
270 int nr_read;
271
272 _count = min3(count, len, PAGE_SIZE);
273 nr_read = access_remote_vm(mm, p, page, _count, 0);
274 if (nr_read < 0)
275 rv = nr_read;
276 if (nr_read <= 0)
277 goto out_free_page;
278
279 if (copy_to_user(buf, page, nr_read)) {
280 rv = -EFAULT;
281 goto out_free_page;
282 }
283
284 p += nr_read;
285 len -= nr_read;
286 buf += nr_read;
287 count -= nr_read;
288 rv += nr_read;
289 }
290 } else {
291 /*
292 * Command line (1 string) occupies ARGV and maybe
293 * extends into ENVP.
294 */
295 if (len1 + len2 <= *pos)
296 goto skip_argv_envp;
297 if (len1 <= *pos)
298 goto skip_argv;
299
300 p = arg_start + *pos;
301 len = len1 - *pos;
302 while (count > 0 && len > 0) {
303 unsigned int _count, l;
304 int nr_read;
305 bool final;
306
307 _count = min3(count, len, PAGE_SIZE);
308 nr_read = access_remote_vm(mm, p, page, _count, 0);
309 if (nr_read < 0)
310 rv = nr_read;
311 if (nr_read <= 0)
312 goto out_free_page;
313
314 /*
315 * Command line can be shorter than whole ARGV
316 * even if last "marker" byte says it is not.
317 */
318 final = false;
319 l = strnlen(page, nr_read);
320 if (l < nr_read) {
321 nr_read = l;
322 final = true;
323 }
324
325 if (copy_to_user(buf, page, nr_read)) {
326 rv = -EFAULT;
327 goto out_free_page;
328 }
329
330 p += nr_read;
331 len -= nr_read;
332 buf += nr_read;
333 count -= nr_read;
334 rv += nr_read;
335
336 if (final)
337 goto out_free_page;
338 }
339skip_argv:
340 /*
341 * Command line (1 string) occupies ARGV and
342 * extends into ENVP.
343 */
344 if (len1 <= *pos) {
345 p = env_start + *pos - len1;
346 len = len1 + len2 - *pos;
347 } else {
348 p = env_start;
349 len = len2;
350 }
351 while (count > 0 && len > 0) {
352 unsigned int _count, l;
353 int nr_read;
354 bool final;
355
356 _count = min3(count, len, PAGE_SIZE);
357 nr_read = access_remote_vm(mm, p, page, _count, 0);
358 if (nr_read < 0)
359 rv = nr_read;
360 if (nr_read <= 0)
361 goto out_free_page;
362
363 /* Find EOS. */
364 final = false;
365 l = strnlen(page, nr_read);
366 if (l < nr_read) {
367 nr_read = l;
368 final = true;
369 }
370
371 if (copy_to_user(buf, page, nr_read)) {
372 rv = -EFAULT;
373 goto out_free_page;
374 }
375
376 p += nr_read;
377 len -= nr_read;
378 buf += nr_read;
379 count -= nr_read;
380 rv += nr_read;
381
382 if (final)
383 goto out_free_page;
384 }
385skip_argv_envp:
386 ;
387 }
388
389out_free_page:
390 free_page((unsigned long)page);
391out_mmput:
392 mmput(mm);
393 if (rv > 0)
394 *pos += rv;
395 return rv;
1da177e4
LT
396}
397
c2c0bb44
AD
398static const struct file_operations proc_pid_cmdline_ops = {
399 .read = proc_pid_cmdline_read,
400 .llseek = generic_file_llseek,
401};
402
f9ea536e
AD
403static int proc_pid_auxv(struct seq_file *m, struct pid_namespace *ns,
404 struct pid *pid, struct task_struct *task)
1da177e4 405{
caaee623 406 struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2fadaef4 407 if (mm && !IS_ERR(mm)) {
1da177e4 408 unsigned int nwords = 0;
dfe6b7d9 409 do {
1da177e4 410 nwords += 2;
dfe6b7d9 411 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
f9ea536e 412 seq_write(m, mm->saved_auxv, nwords * sizeof(mm->saved_auxv[0]));
1da177e4 413 mmput(mm);
f9ea536e
AD
414 return 0;
415 } else
416 return PTR_ERR(mm);
1da177e4
LT
417}
418
419
420#ifdef CONFIG_KALLSYMS
421/*
422 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
423 * Returns the resolved symbol. If that fails, simply return the address.
424 */
edfcd606
AD
425static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
426 struct pid *pid, struct task_struct *task)
1da177e4 427{
ffb45122 428 unsigned long wchan;
9281acea 429 char symname[KSYM_NAME_LEN];
1da177e4
LT
430
431 wchan = get_wchan(task);
432
caaee623
JH
433 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
434 && !lookup_symbol_name(wchan, symname))
25ce3191 435 seq_printf(m, "%s", symname);
b2f73922
IM
436 else
437 seq_putc(m, '0');
25ce3191
JP
438
439 return 0;
1da177e4
LT
440}
441#endif /* CONFIG_KALLSYMS */
442
a9712bc1
AV
443static int lock_trace(struct task_struct *task)
444{
445 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
446 if (err)
447 return err;
caaee623 448 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
a9712bc1
AV
449 mutex_unlock(&task->signal->cred_guard_mutex);
450 return -EPERM;
451 }
452 return 0;
453}
454
455static void unlock_trace(struct task_struct *task)
456{
457 mutex_unlock(&task->signal->cred_guard_mutex);
458}
459
2ec220e2
KC
460#ifdef CONFIG_STACKTRACE
461
462#define MAX_STACK_TRACE_DEPTH 64
463
464static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
465 struct pid *pid, struct task_struct *task)
466{
467 struct stack_trace trace;
468 unsigned long *entries;
a9712bc1 469 int err;
2ec220e2
KC
470 int i;
471
472 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
473 if (!entries)
474 return -ENOMEM;
475
476 trace.nr_entries = 0;
477 trace.max_entries = MAX_STACK_TRACE_DEPTH;
478 trace.entries = entries;
479 trace.skip = 0;
2ec220e2 480
a9712bc1
AV
481 err = lock_trace(task);
482 if (!err) {
483 save_stack_trace_tsk(task, &trace);
484
485 for (i = 0; i < trace.nr_entries; i++) {
b81a618d 486 seq_printf(m, "[<%pK>] %pS\n",
a9712bc1
AV
487 (void *)entries[i], (void *)entries[i]);
488 }
489 unlock_trace(task);
2ec220e2
KC
490 }
491 kfree(entries);
492
a9712bc1 493 return err;
2ec220e2
KC
494}
495#endif
496
5968cece 497#ifdef CONFIG_SCHED_INFO
1da177e4
LT
498/*
499 * Provides /proc/PID/schedstat
500 */
f6e826ca
AD
501static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
502 struct pid *pid, struct task_struct *task)
1da177e4 503{
5968cece
NR
504 if (unlikely(!sched_info_on()))
505 seq_printf(m, "0 0 0\n");
506 else
507 seq_printf(m, "%llu %llu %lu\n",
25ce3191
JP
508 (unsigned long long)task->se.sum_exec_runtime,
509 (unsigned long long)task->sched_info.run_delay,
510 task->sched_info.pcount);
511
512 return 0;
1da177e4
LT
513}
514#endif
515
9745512c
AV
516#ifdef CONFIG_LATENCYTOP
517static int lstats_show_proc(struct seq_file *m, void *v)
518{
519 int i;
13d77c37
HS
520 struct inode *inode = m->private;
521 struct task_struct *task = get_proc_task(inode);
9745512c 522
13d77c37
HS
523 if (!task)
524 return -ESRCH;
525 seq_puts(m, "Latency Top version : v0.1\n");
9745512c 526 for (i = 0; i < 32; i++) {
34e49d4f
JP
527 struct latency_record *lr = &task->latency_record[i];
528 if (lr->backtrace[0]) {
9745512c 529 int q;
34e49d4f
JP
530 seq_printf(m, "%i %li %li",
531 lr->count, lr->time, lr->max);
9745512c 532 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
34e49d4f
JP
533 unsigned long bt = lr->backtrace[q];
534 if (!bt)
9745512c 535 break;
34e49d4f 536 if (bt == ULONG_MAX)
9745512c 537 break;
34e49d4f 538 seq_printf(m, " %ps", (void *)bt);
9745512c 539 }
9d6de12f 540 seq_putc(m, '\n');
9745512c
AV
541 }
542
543 }
13d77c37 544 put_task_struct(task);
9745512c
AV
545 return 0;
546}
547
548static int lstats_open(struct inode *inode, struct file *file)
549{
13d77c37 550 return single_open(file, lstats_show_proc, inode);
d6643d12
HS
551}
552
9745512c
AV
553static ssize_t lstats_write(struct file *file, const char __user *buf,
554 size_t count, loff_t *offs)
555{
496ad9aa 556 struct task_struct *task = get_proc_task(file_inode(file));
9745512c 557
13d77c37
HS
558 if (!task)
559 return -ESRCH;
9745512c 560 clear_all_latency_tracing(task);
13d77c37 561 put_task_struct(task);
9745512c
AV
562
563 return count;
564}
565
566static const struct file_operations proc_lstats_operations = {
567 .open = lstats_open,
568 .read = seq_read,
569 .write = lstats_write,
570 .llseek = seq_lseek,
13d77c37 571 .release = single_release,
9745512c
AV
572};
573
574#endif
575
6ba51e37
AD
576static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
577 struct pid *pid, struct task_struct *task)
1da177e4 578{
a7f638f9 579 unsigned long totalpages = totalram_pages + total_swap_pages;
b95c35e7 580 unsigned long points = 0;
1da177e4 581
19c5d45a 582 read_lock(&tasklist_lock);
b95c35e7 583 if (pid_alive(task))
a7f638f9
DR
584 points = oom_badness(task, NULL, NULL, totalpages) *
585 1000 / totalpages;
19c5d45a 586 read_unlock(&tasklist_lock);
25ce3191
JP
587 seq_printf(m, "%lu\n", points);
588
589 return 0;
1da177e4
LT
590}
591
d85f50d5 592struct limit_names {
cedbccab
AD
593 const char *name;
594 const char *unit;
d85f50d5
NH
595};
596
597static const struct limit_names lnames[RLIM_NLIMITS] = {
cff4edb5 598 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
d85f50d5
NH
599 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
600 [RLIMIT_DATA] = {"Max data size", "bytes"},
601 [RLIMIT_STACK] = {"Max stack size", "bytes"},
602 [RLIMIT_CORE] = {"Max core file size", "bytes"},
603 [RLIMIT_RSS] = {"Max resident set", "bytes"},
604 [RLIMIT_NPROC] = {"Max processes", "processes"},
605 [RLIMIT_NOFILE] = {"Max open files", "files"},
606 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
607 [RLIMIT_AS] = {"Max address space", "bytes"},
608 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
609 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
610 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
611 [RLIMIT_NICE] = {"Max nice priority", NULL},
612 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
8808117c 613 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
d85f50d5
NH
614};
615
616/* Display limits for a process */
1c963eb1
AD
617static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
618 struct pid *pid, struct task_struct *task)
d85f50d5
NH
619{
620 unsigned int i;
d85f50d5 621 unsigned long flags;
d85f50d5
NH
622
623 struct rlimit rlim[RLIM_NLIMITS];
624
a6bebbc8 625 if (!lock_task_sighand(task, &flags))
d85f50d5 626 return 0;
d85f50d5
NH
627 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
628 unlock_task_sighand(task, &flags);
d85f50d5
NH
629
630 /*
631 * print the file header
632 */
1c963eb1 633 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
25ce3191 634 "Limit", "Soft Limit", "Hard Limit", "Units");
d85f50d5
NH
635
636 for (i = 0; i < RLIM_NLIMITS; i++) {
637 if (rlim[i].rlim_cur == RLIM_INFINITY)
1c963eb1 638 seq_printf(m, "%-25s %-20s ",
25ce3191 639 lnames[i].name, "unlimited");
d85f50d5 640 else
1c963eb1 641 seq_printf(m, "%-25s %-20lu ",
25ce3191 642 lnames[i].name, rlim[i].rlim_cur);
d85f50d5
NH
643
644 if (rlim[i].rlim_max == RLIM_INFINITY)
1c963eb1 645 seq_printf(m, "%-20s ", "unlimited");
d85f50d5 646 else
1c963eb1 647 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
d85f50d5
NH
648
649 if (lnames[i].unit)
1c963eb1 650 seq_printf(m, "%-10s\n", lnames[i].unit);
d85f50d5 651 else
1c963eb1 652 seq_putc(m, '\n');
d85f50d5
NH
653 }
654
1c963eb1 655 return 0;
d85f50d5
NH
656}
657
ebcb6734 658#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6
AD
659static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
660 struct pid *pid, struct task_struct *task)
ebcb6734
RM
661{
662 long nr;
663 unsigned long args[6], sp, pc;
25ce3191
JP
664 int res;
665
666 res = lock_trace(task);
a9712bc1
AV
667 if (res)
668 return res;
ebcb6734
RM
669
670 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
09d93bd6 671 seq_puts(m, "running\n");
a9712bc1 672 else if (nr < 0)
09d93bd6 673 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
a9712bc1 674 else
09d93bd6 675 seq_printf(m,
ebcb6734
RM
676 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
677 nr,
678 args[0], args[1], args[2], args[3], args[4], args[5],
679 sp, pc);
a9712bc1 680 unlock_trace(task);
25ce3191
JP
681
682 return 0;
ebcb6734
RM
683}
684#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
685
1da177e4
LT
686/************************************************************************/
687/* Here the fs part begins */
688/************************************************************************/
689
690/* permission checks */
778c1144 691static int proc_fd_access_allowed(struct inode *inode)
1da177e4 692{
778c1144
EB
693 struct task_struct *task;
694 int allowed = 0;
df26c40e
EB
695 /* Allow access to a task's file descriptors if it is us or we
696 * may use ptrace attach to the process and find out that
697 * information.
778c1144
EB
698 */
699 task = get_proc_task(inode);
df26c40e 700 if (task) {
caaee623 701 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
778c1144 702 put_task_struct(task);
df26c40e 703 }
778c1144 704 return allowed;
1da177e4
LT
705}
706
6b4e306a 707int proc_setattr(struct dentry *dentry, struct iattr *attr)
6d76fa58
LT
708{
709 int error;
2b0143b5 710 struct inode *inode = d_inode(dentry);
6d76fa58
LT
711
712 if (attr->ia_valid & ATTR_MODE)
713 return -EPERM;
714
715 error = inode_change_ok(inode, attr);
1025774c
CH
716 if (error)
717 return error;
718
1025774c
CH
719 setattr_copy(inode, attr);
720 mark_inode_dirty(inode);
721 return 0;
6d76fa58
LT
722}
723
0499680a
VK
724/*
725 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
726 * or euid/egid (for hide_pid_min=2)?
727 */
728static bool has_pid_permissions(struct pid_namespace *pid,
729 struct task_struct *task,
730 int hide_pid_min)
731{
732 if (pid->hide_pid < hide_pid_min)
733 return true;
734 if (in_group_p(pid->pid_gid))
735 return true;
caaee623 736 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
0499680a
VK
737}
738
739
740static int proc_pid_permission(struct inode *inode, int mask)
741{
742 struct pid_namespace *pid = inode->i_sb->s_fs_info;
743 struct task_struct *task;
744 bool has_perms;
745
746 task = get_proc_task(inode);
a2ef990a
XF
747 if (!task)
748 return -ESRCH;
0499680a
VK
749 has_perms = has_pid_permissions(pid, task, 1);
750 put_task_struct(task);
751
752 if (!has_perms) {
753 if (pid->hide_pid == 2) {
754 /*
755 * Let's make getdents(), stat(), and open()
756 * consistent with each other. If a process
757 * may not stat() a file, it shouldn't be seen
758 * in procfs at all.
759 */
760 return -ENOENT;
761 }
762
763 return -EPERM;
764 }
765 return generic_permission(inode, mask);
766}
767
768
769
c5ef1c42 770static const struct inode_operations proc_def_inode_operations = {
6d76fa58
LT
771 .setattr = proc_setattr,
772};
773
be614086
EB
774static int proc_single_show(struct seq_file *m, void *v)
775{
776 struct inode *inode = m->private;
777 struct pid_namespace *ns;
778 struct pid *pid;
779 struct task_struct *task;
780 int ret;
781
782 ns = inode->i_sb->s_fs_info;
783 pid = proc_pid(inode);
784 task = get_pid_task(pid, PIDTYPE_PID);
785 if (!task)
786 return -ESRCH;
787
788 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
789
790 put_task_struct(task);
791 return ret;
792}
793
794static int proc_single_open(struct inode *inode, struct file *filp)
795{
c6a34058 796 return single_open(filp, proc_single_show, inode);
be614086
EB
797}
798
799static const struct file_operations proc_single_file_operations = {
800 .open = proc_single_open,
801 .read = seq_read,
802 .llseek = seq_lseek,
803 .release = single_release,
804};
805
5381e169
ON
806
807struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
1da177e4 808{
5381e169
ON
809 struct task_struct *task = get_proc_task(inode);
810 struct mm_struct *mm = ERR_PTR(-ESRCH);
e268337d 811
5381e169 812 if (task) {
caaee623 813 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
5381e169 814 put_task_struct(task);
e268337d 815
5381e169
ON
816 if (!IS_ERR_OR_NULL(mm)) {
817 /* ensure this mm_struct can't be freed */
818 atomic_inc(&mm->mm_count);
819 /* but do not pin its memory */
820 mmput(mm);
821 }
822 }
823
824 return mm;
825}
826
827static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
828{
829 struct mm_struct *mm = proc_mem_open(inode, mode);
e268337d
LT
830
831 if (IS_ERR(mm))
832 return PTR_ERR(mm);
833
e268337d 834 file->private_data = mm;
1da177e4
LT
835 return 0;
836}
837
b409e578
CW
838static int mem_open(struct inode *inode, struct file *file)
839{
bc452b4b
DH
840 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
841
842 /* OK to pass negative loff_t, we can catch out-of-range */
843 file->f_mode |= FMODE_UNSIGNED_OFFSET;
844
845 return ret;
b409e578
CW
846}
847
572d34b9
ON
848static ssize_t mem_rw(struct file *file, char __user *buf,
849 size_t count, loff_t *ppos, int write)
1da177e4 850{
e268337d 851 struct mm_struct *mm = file->private_data;
572d34b9
ON
852 unsigned long addr = *ppos;
853 ssize_t copied;
1da177e4 854 char *page;
1da177e4 855
e268337d
LT
856 if (!mm)
857 return 0;
99f89551 858
30cd8903
KM
859 page = (char *)__get_free_page(GFP_TEMPORARY);
860 if (!page)
e268337d 861 return -ENOMEM;
1da177e4 862
f7ca54f4 863 copied = 0;
6d08f2c7
ON
864 if (!atomic_inc_not_zero(&mm->mm_users))
865 goto free;
866
1da177e4 867 while (count > 0) {
572d34b9 868 int this_len = min_t(int, count, PAGE_SIZE);
1da177e4 869
572d34b9 870 if (write && copy_from_user(page, buf, this_len)) {
1da177e4
LT
871 copied = -EFAULT;
872 break;
873 }
572d34b9
ON
874
875 this_len = access_remote_vm(mm, addr, page, this_len, write);
876 if (!this_len) {
1da177e4
LT
877 if (!copied)
878 copied = -EIO;
879 break;
880 }
572d34b9
ON
881
882 if (!write && copy_to_user(buf, page, this_len)) {
883 copied = -EFAULT;
884 break;
885 }
886
887 buf += this_len;
888 addr += this_len;
889 copied += this_len;
890 count -= this_len;
1da177e4 891 }
572d34b9 892 *ppos = addr;
30cd8903 893
6d08f2c7
ON
894 mmput(mm);
895free:
30cd8903 896 free_page((unsigned long) page);
1da177e4
LT
897 return copied;
898}
1da177e4 899
572d34b9
ON
900static ssize_t mem_read(struct file *file, char __user *buf,
901 size_t count, loff_t *ppos)
902{
903 return mem_rw(file, buf, count, ppos, 0);
904}
905
906static ssize_t mem_write(struct file *file, const char __user *buf,
907 size_t count, loff_t *ppos)
908{
909 return mem_rw(file, (char __user*)buf, count, ppos, 1);
910}
911
85863e47 912loff_t mem_lseek(struct file *file, loff_t offset, int orig)
1da177e4
LT
913{
914 switch (orig) {
915 case 0:
916 file->f_pos = offset;
917 break;
918 case 1:
919 file->f_pos += offset;
920 break;
921 default:
922 return -EINVAL;
923 }
924 force_successful_syscall_return();
925 return file->f_pos;
926}
927
e268337d
LT
928static int mem_release(struct inode *inode, struct file *file)
929{
930 struct mm_struct *mm = file->private_data;
71879d3c 931 if (mm)
6d08f2c7 932 mmdrop(mm);
e268337d
LT
933 return 0;
934}
935
00977a59 936static const struct file_operations proc_mem_operations = {
1da177e4
LT
937 .llseek = mem_lseek,
938 .read = mem_read,
939 .write = mem_write,
940 .open = mem_open,
e268337d 941 .release = mem_release,
1da177e4
LT
942};
943
b409e578
CW
944static int environ_open(struct inode *inode, struct file *file)
945{
946 return __mem_open(inode, file, PTRACE_MODE_READ);
947}
948
315e28c8
JP
949static ssize_t environ_read(struct file *file, char __user *buf,
950 size_t count, loff_t *ppos)
951{
315e28c8
JP
952 char *page;
953 unsigned long src = *ppos;
b409e578
CW
954 int ret = 0;
955 struct mm_struct *mm = file->private_data;
315e28c8 956
b409e578
CW
957 if (!mm)
958 return 0;
315e28c8 959
315e28c8
JP
960 page = (char *)__get_free_page(GFP_TEMPORARY);
961 if (!page)
b409e578 962 return -ENOMEM;
315e28c8 963
d6f64b89 964 ret = 0;
b409e578
CW
965 if (!atomic_inc_not_zero(&mm->mm_users))
966 goto free;
315e28c8 967 while (count > 0) {
e8905ec2
DH
968 size_t this_len, max_len;
969 int retval;
315e28c8 970
e8905ec2 971 if (src >= (mm->env_end - mm->env_start))
315e28c8
JP
972 break;
973
e8905ec2
DH
974 this_len = mm->env_end - (mm->env_start + src);
975
976 max_len = min_t(size_t, PAGE_SIZE, count);
977 this_len = min(max_len, this_len);
315e28c8 978
b409e578 979 retval = access_remote_vm(mm, (mm->env_start + src),
315e28c8
JP
980 page, this_len, 0);
981
982 if (retval <= 0) {
983 ret = retval;
984 break;
985 }
986
987 if (copy_to_user(buf, page, retval)) {
988 ret = -EFAULT;
989 break;
990 }
991
992 ret += retval;
993 src += retval;
994 buf += retval;
995 count -= retval;
996 }
997 *ppos = src;
315e28c8 998 mmput(mm);
b409e578
CW
999
1000free:
315e28c8 1001 free_page((unsigned long) page);
315e28c8
JP
1002 return ret;
1003}
1004
1005static const struct file_operations proc_environ_operations = {
b409e578 1006 .open = environ_open,
315e28c8 1007 .read = environ_read,
87df8424 1008 .llseek = generic_file_llseek,
b409e578 1009 .release = mem_release,
315e28c8
JP
1010};
1011
fa0cbbf1
DR
1012static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1013 loff_t *ppos)
1014{
496ad9aa 1015 struct task_struct *task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1016 char buffer[PROC_NUMBUF];
1017 int oom_adj = OOM_ADJUST_MIN;
1018 size_t len;
1019 unsigned long flags;
1020
1021 if (!task)
1022 return -ESRCH;
1023 if (lock_task_sighand(task, &flags)) {
1024 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1025 oom_adj = OOM_ADJUST_MAX;
1026 else
1027 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1028 OOM_SCORE_ADJ_MAX;
1029 unlock_task_sighand(task, &flags);
1030 }
1031 put_task_struct(task);
1032 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1033 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1034}
1035
b72bdfa7
DR
1036/*
1037 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1038 * kernels. The effective policy is defined by oom_score_adj, which has a
1039 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1040 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1041 * Processes that become oom disabled via oom_adj will still be oom disabled
1042 * with this implementation.
1043 *
1044 * oom_adj cannot be removed since existing userspace binaries use it.
1045 */
fa0cbbf1
DR
1046static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1047 size_t count, loff_t *ppos)
1048{
1049 struct task_struct *task;
1050 char buffer[PROC_NUMBUF];
1051 int oom_adj;
1052 unsigned long flags;
1053 int err;
1054
1055 memset(buffer, 0, sizeof(buffer));
1056 if (count > sizeof(buffer) - 1)
1057 count = sizeof(buffer) - 1;
1058 if (copy_from_user(buffer, buf, count)) {
1059 err = -EFAULT;
1060 goto out;
1061 }
1062
1063 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1064 if (err)
1065 goto out;
1066 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1067 oom_adj != OOM_DISABLE) {
1068 err = -EINVAL;
1069 goto out;
1070 }
1071
496ad9aa 1072 task = get_proc_task(file_inode(file));
fa0cbbf1
DR
1073 if (!task) {
1074 err = -ESRCH;
1075 goto out;
1076 }
1077
1078 task_lock(task);
1079 if (!task->mm) {
1080 err = -EINVAL;
1081 goto err_task_lock;
1082 }
1083
1084 if (!lock_task_sighand(task, &flags)) {
1085 err = -ESRCH;
1086 goto err_task_lock;
1087 }
1088
1089 /*
1090 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1091 * value is always attainable.
1092 */
1093 if (oom_adj == OOM_ADJUST_MAX)
1094 oom_adj = OOM_SCORE_ADJ_MAX;
1095 else
1096 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1097
1098 if (oom_adj < task->signal->oom_score_adj &&
1099 !capable(CAP_SYS_RESOURCE)) {
1100 err = -EACCES;
1101 goto err_sighand;
1102 }
1103
1104 /*
1105 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1106 * /proc/pid/oom_score_adj instead.
1107 */
87ebdc00 1108 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
fa0cbbf1
DR
1109 current->comm, task_pid_nr(current), task_pid_nr(task),
1110 task_pid_nr(task));
1111
1112 task->signal->oom_score_adj = oom_adj;
1113 trace_oom_score_adj_update(task);
1114err_sighand:
1115 unlock_task_sighand(task, &flags);
1116err_task_lock:
1117 task_unlock(task);
1118 put_task_struct(task);
1119out:
1120 return err < 0 ? err : count;
1121}
1122
1123static const struct file_operations proc_oom_adj_operations = {
1124 .read = oom_adj_read,
1125 .write = oom_adj_write,
1126 .llseek = generic_file_llseek,
1127};
1128
a63d83f4
DR
1129static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1130 size_t count, loff_t *ppos)
1131{
496ad9aa 1132 struct task_struct *task = get_proc_task(file_inode(file));
a63d83f4 1133 char buffer[PROC_NUMBUF];
a9c58b90 1134 short oom_score_adj = OOM_SCORE_ADJ_MIN;
a63d83f4
DR
1135 unsigned long flags;
1136 size_t len;
1137
1138 if (!task)
1139 return -ESRCH;
1140 if (lock_task_sighand(task, &flags)) {
1141 oom_score_adj = task->signal->oom_score_adj;
1142 unlock_task_sighand(task, &flags);
1143 }
1144 put_task_struct(task);
a9c58b90 1145 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
a63d83f4
DR
1146 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1147}
1148
1149static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1150 size_t count, loff_t *ppos)
1151{
1152 struct task_struct *task;
1153 char buffer[PROC_NUMBUF];
1154 unsigned long flags;
0a8cb8e3 1155 int oom_score_adj;
a63d83f4
DR
1156 int err;
1157
1158 memset(buffer, 0, sizeof(buffer));
1159 if (count > sizeof(buffer) - 1)
1160 count = sizeof(buffer) - 1;
723548bf
DR
1161 if (copy_from_user(buffer, buf, count)) {
1162 err = -EFAULT;
1163 goto out;
1164 }
a63d83f4 1165
0a8cb8e3 1166 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
a63d83f4 1167 if (err)
723548bf 1168 goto out;
a63d83f4 1169 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
723548bf
DR
1170 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1171 err = -EINVAL;
1172 goto out;
1173 }
a63d83f4 1174
496ad9aa 1175 task = get_proc_task(file_inode(file));
723548bf
DR
1176 if (!task) {
1177 err = -ESRCH;
1178 goto out;
1179 }
d19d5476
DR
1180
1181 task_lock(task);
1182 if (!task->mm) {
1183 err = -EINVAL;
1184 goto err_task_lock;
1185 }
1186
a63d83f4 1187 if (!lock_task_sighand(task, &flags)) {
723548bf 1188 err = -ESRCH;
d19d5476 1189 goto err_task_lock;
a63d83f4 1190 }
d19d5476 1191
a9c58b90 1192 if ((short)oom_score_adj < task->signal->oom_score_adj_min &&
a63d83f4 1193 !capable(CAP_SYS_RESOURCE)) {
723548bf
DR
1194 err = -EACCES;
1195 goto err_sighand;
a63d83f4
DR
1196 }
1197
a9c58b90 1198 task->signal->oom_score_adj = (short)oom_score_adj;
dabb16f6 1199 if (has_capability_noaudit(current, CAP_SYS_RESOURCE))
a9c58b90 1200 task->signal->oom_score_adj_min = (short)oom_score_adj;
43d2b113 1201 trace_oom_score_adj_update(task);
01dc52eb 1202
723548bf 1203err_sighand:
a63d83f4 1204 unlock_task_sighand(task, &flags);
d19d5476
DR
1205err_task_lock:
1206 task_unlock(task);
a63d83f4 1207 put_task_struct(task);
723548bf
DR
1208out:
1209 return err < 0 ? err : count;
a63d83f4
DR
1210}
1211
1212static const struct file_operations proc_oom_score_adj_operations = {
1213 .read = oom_score_adj_read,
1214 .write = oom_score_adj_write,
6038f373 1215 .llseek = default_llseek,
a63d83f4
DR
1216};
1217
1da177e4
LT
1218#ifdef CONFIG_AUDITSYSCALL
1219#define TMPBUFLEN 21
1220static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1221 size_t count, loff_t *ppos)
1222{
496ad9aa 1223 struct inode * inode = file_inode(file);
99f89551 1224 struct task_struct *task = get_proc_task(inode);
1da177e4
LT
1225 ssize_t length;
1226 char tmpbuf[TMPBUFLEN];
1227
99f89551
EB
1228 if (!task)
1229 return -ESRCH;
1da177e4 1230 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
e1760bd5
EB
1231 from_kuid(file->f_cred->user_ns,
1232 audit_get_loginuid(task)));
99f89551 1233 put_task_struct(task);
1da177e4
LT
1234 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1235}
1236
1237static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1238 size_t count, loff_t *ppos)
1239{
496ad9aa 1240 struct inode * inode = file_inode(file);
1da177e4 1241 uid_t loginuid;
e1760bd5 1242 kuid_t kloginuid;
774636e1 1243 int rv;
1da177e4 1244
7dc52157
PM
1245 rcu_read_lock();
1246 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1247 rcu_read_unlock();
1da177e4 1248 return -EPERM;
7dc52157
PM
1249 }
1250 rcu_read_unlock();
1da177e4 1251
1da177e4
LT
1252 if (*ppos != 0) {
1253 /* No partial writes. */
1254 return -EINVAL;
1255 }
1da177e4 1256
774636e1
AD
1257 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1258 if (rv < 0)
1259 return rv;
81407c84
EP
1260
1261 /* is userspace tring to explicitly UNSET the loginuid? */
1262 if (loginuid == AUDIT_UID_UNSET) {
1263 kloginuid = INVALID_UID;
1264 } else {
1265 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
774636e1
AD
1266 if (!uid_valid(kloginuid))
1267 return -EINVAL;
e1760bd5
EB
1268 }
1269
774636e1
AD
1270 rv = audit_set_loginuid(kloginuid);
1271 if (rv < 0)
1272 return rv;
1273 return count;
1da177e4
LT
1274}
1275
00977a59 1276static const struct file_operations proc_loginuid_operations = {
1da177e4
LT
1277 .read = proc_loginuid_read,
1278 .write = proc_loginuid_write,
87df8424 1279 .llseek = generic_file_llseek,
1da177e4 1280};
1e0bd755
EP
1281
1282static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1283 size_t count, loff_t *ppos)
1284{
496ad9aa 1285 struct inode * inode = file_inode(file);
1e0bd755
EP
1286 struct task_struct *task = get_proc_task(inode);
1287 ssize_t length;
1288 char tmpbuf[TMPBUFLEN];
1289
1290 if (!task)
1291 return -ESRCH;
1292 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1293 audit_get_sessionid(task));
1294 put_task_struct(task);
1295 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1296}
1297
1298static const struct file_operations proc_sessionid_operations = {
1299 .read = proc_sessionid_read,
87df8424 1300 .llseek = generic_file_llseek,
1e0bd755 1301};
1da177e4
LT
1302#endif
1303
f4f154fd
AM
1304#ifdef CONFIG_FAULT_INJECTION
1305static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1306 size_t count, loff_t *ppos)
1307{
496ad9aa 1308 struct task_struct *task = get_proc_task(file_inode(file));
f4f154fd
AM
1309 char buffer[PROC_NUMBUF];
1310 size_t len;
1311 int make_it_fail;
f4f154fd
AM
1312
1313 if (!task)
1314 return -ESRCH;
1315 make_it_fail = task->make_it_fail;
1316 put_task_struct(task);
1317
1318 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
0c28f287
AM
1319
1320 return simple_read_from_buffer(buf, count, ppos, buffer, len);
f4f154fd
AM
1321}
1322
1323static ssize_t proc_fault_inject_write(struct file * file,
1324 const char __user * buf, size_t count, loff_t *ppos)
1325{
1326 struct task_struct *task;
774636e1 1327 char buffer[PROC_NUMBUF];
f4f154fd 1328 int make_it_fail;
774636e1 1329 int rv;
f4f154fd
AM
1330
1331 if (!capable(CAP_SYS_RESOURCE))
1332 return -EPERM;
1333 memset(buffer, 0, sizeof(buffer));
1334 if (count > sizeof(buffer) - 1)
1335 count = sizeof(buffer) - 1;
1336 if (copy_from_user(buffer, buf, count))
1337 return -EFAULT;
774636e1
AD
1338 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1339 if (rv < 0)
1340 return rv;
16caed31
DJ
1341 if (make_it_fail < 0 || make_it_fail > 1)
1342 return -EINVAL;
1343
496ad9aa 1344 task = get_proc_task(file_inode(file));
f4f154fd
AM
1345 if (!task)
1346 return -ESRCH;
1347 task->make_it_fail = make_it_fail;
1348 put_task_struct(task);
cba8aafe
VL
1349
1350 return count;
f4f154fd
AM
1351}
1352
00977a59 1353static const struct file_operations proc_fault_inject_operations = {
f4f154fd
AM
1354 .read = proc_fault_inject_read,
1355 .write = proc_fault_inject_write,
87df8424 1356 .llseek = generic_file_llseek,
f4f154fd
AM
1357};
1358#endif
1359
9745512c 1360
43ae34cb
IM
1361#ifdef CONFIG_SCHED_DEBUG
1362/*
1363 * Print out various scheduling related per-task fields:
1364 */
1365static int sched_show(struct seq_file *m, void *v)
1366{
1367 struct inode *inode = m->private;
1368 struct task_struct *p;
1369
43ae34cb
IM
1370 p = get_proc_task(inode);
1371 if (!p)
1372 return -ESRCH;
1373 proc_sched_show_task(p, m);
1374
1375 put_task_struct(p);
1376
1377 return 0;
1378}
1379
1380static ssize_t
1381sched_write(struct file *file, const char __user *buf,
1382 size_t count, loff_t *offset)
1383{
496ad9aa 1384 struct inode *inode = file_inode(file);
43ae34cb
IM
1385 struct task_struct *p;
1386
43ae34cb
IM
1387 p = get_proc_task(inode);
1388 if (!p)
1389 return -ESRCH;
1390 proc_sched_set_task(p);
1391
1392 put_task_struct(p);
1393
1394 return count;
1395}
1396
1397static int sched_open(struct inode *inode, struct file *filp)
1398{
c6a34058 1399 return single_open(filp, sched_show, inode);
43ae34cb
IM
1400}
1401
1402static const struct file_operations proc_pid_sched_operations = {
1403 .open = sched_open,
1404 .read = seq_read,
1405 .write = sched_write,
1406 .llseek = seq_lseek,
5ea473a1 1407 .release = single_release,
43ae34cb
IM
1408};
1409
1410#endif
1411
5091faa4
MG
1412#ifdef CONFIG_SCHED_AUTOGROUP
1413/*
1414 * Print out autogroup related information:
1415 */
1416static int sched_autogroup_show(struct seq_file *m, void *v)
1417{
1418 struct inode *inode = m->private;
1419 struct task_struct *p;
1420
1421 p = get_proc_task(inode);
1422 if (!p)
1423 return -ESRCH;
1424 proc_sched_autogroup_show_task(p, m);
1425
1426 put_task_struct(p);
1427
1428 return 0;
1429}
1430
1431static ssize_t
1432sched_autogroup_write(struct file *file, const char __user *buf,
1433 size_t count, loff_t *offset)
1434{
496ad9aa 1435 struct inode *inode = file_inode(file);
5091faa4
MG
1436 struct task_struct *p;
1437 char buffer[PROC_NUMBUF];
0a8cb8e3 1438 int nice;
5091faa4
MG
1439 int err;
1440
1441 memset(buffer, 0, sizeof(buffer));
1442 if (count > sizeof(buffer) - 1)
1443 count = sizeof(buffer) - 1;
1444 if (copy_from_user(buffer, buf, count))
1445 return -EFAULT;
1446
0a8cb8e3
AD
1447 err = kstrtoint(strstrip(buffer), 0, &nice);
1448 if (err < 0)
1449 return err;
5091faa4
MG
1450
1451 p = get_proc_task(inode);
1452 if (!p)
1453 return -ESRCH;
1454
2e5b5b3a 1455 err = proc_sched_autogroup_set_nice(p, nice);
5091faa4
MG
1456 if (err)
1457 count = err;
1458
1459 put_task_struct(p);
1460
1461 return count;
1462}
1463
1464static int sched_autogroup_open(struct inode *inode, struct file *filp)
1465{
1466 int ret;
1467
1468 ret = single_open(filp, sched_autogroup_show, NULL);
1469 if (!ret) {
1470 struct seq_file *m = filp->private_data;
1471
1472 m->private = inode;
1473 }
1474 return ret;
1475}
1476
1477static const struct file_operations proc_pid_sched_autogroup_operations = {
1478 .open = sched_autogroup_open,
1479 .read = seq_read,
1480 .write = sched_autogroup_write,
1481 .llseek = seq_lseek,
1482 .release = single_release,
1483};
1484
1485#endif /* CONFIG_SCHED_AUTOGROUP */
1486
4614a696 1487static ssize_t comm_write(struct file *file, const char __user *buf,
1488 size_t count, loff_t *offset)
1489{
496ad9aa 1490 struct inode *inode = file_inode(file);
4614a696 1491 struct task_struct *p;
1492 char buffer[TASK_COMM_LEN];
830e0fc9 1493 const size_t maxlen = sizeof(buffer) - 1;
4614a696 1494
1495 memset(buffer, 0, sizeof(buffer));
830e0fc9 1496 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
4614a696 1497 return -EFAULT;
1498
1499 p = get_proc_task(inode);
1500 if (!p)
1501 return -ESRCH;
1502
1503 if (same_thread_group(current, p))
1504 set_task_comm(p, buffer);
1505 else
1506 count = -EINVAL;
1507
1508 put_task_struct(p);
1509
1510 return count;
1511}
1512
1513static int comm_show(struct seq_file *m, void *v)
1514{
1515 struct inode *inode = m->private;
1516 struct task_struct *p;
1517
1518 p = get_proc_task(inode);
1519 if (!p)
1520 return -ESRCH;
1521
1522 task_lock(p);
1523 seq_printf(m, "%s\n", p->comm);
1524 task_unlock(p);
1525
1526 put_task_struct(p);
1527
1528 return 0;
1529}
1530
1531static int comm_open(struct inode *inode, struct file *filp)
1532{
c6a34058 1533 return single_open(filp, comm_show, inode);
4614a696 1534}
1535
1536static const struct file_operations proc_pid_set_comm_operations = {
1537 .open = comm_open,
1538 .read = seq_read,
1539 .write = comm_write,
1540 .llseek = seq_lseek,
1541 .release = single_release,
1542};
1543
7773fbc5 1544static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
925d1c40
MH
1545{
1546 struct task_struct *task;
1547 struct mm_struct *mm;
1548 struct file *exe_file;
1549
2b0143b5 1550 task = get_proc_task(d_inode(dentry));
925d1c40
MH
1551 if (!task)
1552 return -ENOENT;
1553 mm = get_task_mm(task);
1554 put_task_struct(task);
1555 if (!mm)
1556 return -ENOENT;
1557 exe_file = get_mm_exe_file(mm);
1558 mmput(mm);
1559 if (exe_file) {
1560 *exe_path = exe_file->f_path;
1561 path_get(&exe_file->f_path);
1562 fput(exe_file);
1563 return 0;
1564 } else
1565 return -ENOENT;
1566}
1567
6b255391 1568static const char *proc_pid_get_link(struct dentry *dentry,
fceef393
AV
1569 struct inode *inode,
1570 struct delayed_call *done)
1da177e4 1571{
408ef013 1572 struct path path;
1da177e4
LT
1573 int error = -EACCES;
1574
6b255391
AV
1575 if (!dentry)
1576 return ERR_PTR(-ECHILD);
1577
778c1144
EB
1578 /* Are we allowed to snoop on the tasks file descriptors? */
1579 if (!proc_fd_access_allowed(inode))
1da177e4 1580 goto out;
1da177e4 1581
408ef013
CH
1582 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1583 if (error)
1584 goto out;
1585
6e77137b 1586 nd_jump_link(&path);
408ef013 1587 return NULL;
1da177e4 1588out:
008b150a 1589 return ERR_PTR(error);
1da177e4
LT
1590}
1591
3dcd25f3 1592static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1da177e4 1593{
e12ba74d 1594 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
3dcd25f3 1595 char *pathname;
1da177e4
LT
1596 int len;
1597
1598 if (!tmp)
1599 return -ENOMEM;
0c28f287 1600
7b2a69ba 1601 pathname = d_path(path, tmp, PAGE_SIZE);
3dcd25f3
JB
1602 len = PTR_ERR(pathname);
1603 if (IS_ERR(pathname))
1da177e4 1604 goto out;
3dcd25f3 1605 len = tmp + PAGE_SIZE - 1 - pathname;
1da177e4
LT
1606
1607 if (len > buflen)
1608 len = buflen;
3dcd25f3 1609 if (copy_to_user(buffer, pathname, len))
1da177e4
LT
1610 len = -EFAULT;
1611 out:
1612 free_page((unsigned long)tmp);
1613 return len;
1614}
1615
1616static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1617{
1618 int error = -EACCES;
2b0143b5 1619 struct inode *inode = d_inode(dentry);
3dcd25f3 1620 struct path path;
1da177e4 1621
778c1144
EB
1622 /* Are we allowed to snoop on the tasks file descriptors? */
1623 if (!proc_fd_access_allowed(inode))
1da177e4 1624 goto out;
1da177e4 1625
7773fbc5 1626 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1da177e4
LT
1627 if (error)
1628 goto out;
1629
3dcd25f3
JB
1630 error = do_proc_readlink(&path, buffer, buflen);
1631 path_put(&path);
1da177e4 1632out:
1da177e4
LT
1633 return error;
1634}
1635
faf60af1 1636const struct inode_operations proc_pid_link_inode_operations = {
1da177e4 1637 .readlink = proc_pid_readlink,
6b255391 1638 .get_link = proc_pid_get_link,
6d76fa58 1639 .setattr = proc_setattr,
1da177e4
LT
1640};
1641
28a6d671
EB
1642
1643/* building an inode */
1644
6b4e306a 1645struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
28a6d671
EB
1646{
1647 struct inode * inode;
1648 struct proc_inode *ei;
c69e8d9c 1649 const struct cred *cred;
1da177e4 1650
28a6d671 1651 /* We need a new inode */
1da177e4 1652
28a6d671
EB
1653 inode = new_inode(sb);
1654 if (!inode)
1655 goto out;
1656
1657 /* Common stuff */
1658 ei = PROC_I(inode);
85fe4025 1659 inode->i_ino = get_next_ino();
28a6d671 1660 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
28a6d671
EB
1661 inode->i_op = &proc_def_inode_operations;
1662
1663 /*
1664 * grab the reference to task.
1665 */
1a657f78 1666 ei->pid = get_task_pid(task, PIDTYPE_PID);
28a6d671
EB
1667 if (!ei->pid)
1668 goto out_unlock;
1669
28a6d671 1670 if (task_dumpable(task)) {
c69e8d9c
DH
1671 rcu_read_lock();
1672 cred = __task_cred(task);
1673 inode->i_uid = cred->euid;
1674 inode->i_gid = cred->egid;
1675 rcu_read_unlock();
1da177e4 1676 }
28a6d671
EB
1677 security_task_to_inode(task, inode);
1678
1da177e4 1679out:
28a6d671
EB
1680 return inode;
1681
1682out_unlock:
1683 iput(inode);
1684 return NULL;
1da177e4
LT
1685}
1686
6b4e306a 1687int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
1da177e4 1688{
2b0143b5 1689 struct inode *inode = d_inode(dentry);
28a6d671 1690 struct task_struct *task;
c69e8d9c 1691 const struct cred *cred;
0499680a 1692 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
c69e8d9c 1693
28a6d671 1694 generic_fillattr(inode, stat);
1da177e4 1695
28a6d671 1696 rcu_read_lock();
dcb0f222
EB
1697 stat->uid = GLOBAL_ROOT_UID;
1698 stat->gid = GLOBAL_ROOT_GID;
28a6d671
EB
1699 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1700 if (task) {
0499680a
VK
1701 if (!has_pid_permissions(pid, task, 2)) {
1702 rcu_read_unlock();
1703 /*
1704 * This doesn't prevent learning whether PID exists,
1705 * it only makes getattr() consistent with readdir().
1706 */
1707 return -ENOENT;
1708 }
28a6d671
EB
1709 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1710 task_dumpable(task)) {
c69e8d9c
DH
1711 cred = __task_cred(task);
1712 stat->uid = cred->euid;
1713 stat->gid = cred->egid;
1da177e4
LT
1714 }
1715 }
28a6d671 1716 rcu_read_unlock();
d6e71144 1717 return 0;
1da177e4
LT
1718}
1719
1da177e4
LT
1720/* dentry stuff */
1721
1722/*
1723 * Exceptional case: normally we are not allowed to unhash a busy
1724 * directory. In this case, however, we can do it - no aliasing problems
1725 * due to the way we treat inodes.
1726 *
1727 * Rewrite the inode's ownerships here because the owning task may have
1728 * performed a setuid(), etc.
99f89551
EB
1729 *
1730 * Before the /proc/pid/status file was created the only way to read
1731 * the effective uid of a /process was to stat /proc/pid. Reading
1732 * /proc/pid/status is slow enough that procps and other packages
1733 * kept stating /proc/pid. To keep the rules in /proc simple I have
1734 * made this apply to all per process world readable and executable
1735 * directories.
1da177e4 1736 */
0b728e19 1737int pid_revalidate(struct dentry *dentry, unsigned int flags)
1da177e4 1738{
34286d66
NP
1739 struct inode *inode;
1740 struct task_struct *task;
c69e8d9c
DH
1741 const struct cred *cred;
1742
0b728e19 1743 if (flags & LOOKUP_RCU)
34286d66
NP
1744 return -ECHILD;
1745
2b0143b5 1746 inode = d_inode(dentry);
34286d66
NP
1747 task = get_proc_task(inode);
1748
99f89551
EB
1749 if (task) {
1750 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1751 task_dumpable(task)) {
c69e8d9c
DH
1752 rcu_read_lock();
1753 cred = __task_cred(task);
1754 inode->i_uid = cred->euid;
1755 inode->i_gid = cred->egid;
1756 rcu_read_unlock();
1da177e4 1757 } else {
dcb0f222
EB
1758 inode->i_uid = GLOBAL_ROOT_UID;
1759 inode->i_gid = GLOBAL_ROOT_GID;
1da177e4 1760 }
9ee8ab9f 1761 inode->i_mode &= ~(S_ISUID | S_ISGID);
1da177e4 1762 security_task_to_inode(task, inode);
99f89551 1763 put_task_struct(task);
1da177e4
LT
1764 return 1;
1765 }
1da177e4
LT
1766 return 0;
1767}
1768
d855a4b7
ON
1769static inline bool proc_inode_is_dead(struct inode *inode)
1770{
1771 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1772}
1773
1dd704b6
DH
1774int pid_delete_dentry(const struct dentry *dentry)
1775{
1776 /* Is the task we represent dead?
1777 * If so, then don't put the dentry on the lru list,
1778 * kill it immediately.
1779 */
2b0143b5 1780 return proc_inode_is_dead(d_inode(dentry));
1dd704b6
DH
1781}
1782
6b4e306a 1783const struct dentry_operations pid_dentry_operations =
28a6d671
EB
1784{
1785 .d_revalidate = pid_revalidate,
1786 .d_delete = pid_delete_dentry,
1787};
1788
1789/* Lookups */
1790
1c0d04c9
EB
1791/*
1792 * Fill a directory entry.
1793 *
1794 * If possible create the dcache entry and derive our inode number and
1795 * file type from dcache entry.
1796 *
1797 * Since all of the proc inode numbers are dynamically generated, the inode
1798 * numbers do not exist until the inode is cache. This means creating the
1799 * the dcache entry in readdir is necessary to keep the inode numbers
1800 * reported by readdir in sync with the inode numbers reported
1801 * by stat.
1802 */
f0c3b509 1803bool proc_fill_cache(struct file *file, struct dir_context *ctx,
6b4e306a 1804 const char *name, int len,
c5141e6d 1805 instantiate_t instantiate, struct task_struct *task, const void *ptr)
61a28784 1806{
f0c3b509 1807 struct dentry *child, *dir = file->f_path.dentry;
1df98b8b 1808 struct qstr qname = QSTR_INIT(name, len);
61a28784 1809 struct inode *inode;
1df98b8b
AV
1810 unsigned type;
1811 ino_t ino;
61a28784 1812
1df98b8b 1813 child = d_hash_and_lookup(dir, &qname);
61a28784 1814 if (!child) {
1df98b8b
AV
1815 child = d_alloc(dir, &qname);
1816 if (!child)
1817 goto end_instantiate;
2b0143b5 1818 if (instantiate(d_inode(dir), child, task, ptr) < 0) {
1df98b8b
AV
1819 dput(child);
1820 goto end_instantiate;
61a28784
EB
1821 }
1822 }
2b0143b5 1823 inode = d_inode(child);
147ce699
AV
1824 ino = inode->i_ino;
1825 type = inode->i_mode >> 12;
61a28784 1826 dput(child);
f0c3b509 1827 return dir_emit(ctx, name, len, ino, type);
1df98b8b
AV
1828
1829end_instantiate:
1830 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
61a28784
EB
1831}
1832
640708a2
PE
1833/*
1834 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1835 * which represent vma start and end addresses.
1836 */
1837static int dname_to_vma_addr(struct dentry *dentry,
1838 unsigned long *start, unsigned long *end)
1839{
1840 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1841 return -EINVAL;
1842
1843 return 0;
1844}
1845
0b728e19 1846static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
640708a2
PE
1847{
1848 unsigned long vm_start, vm_end;
1849 bool exact_vma_exists = false;
1850 struct mm_struct *mm = NULL;
1851 struct task_struct *task;
1852 const struct cred *cred;
1853 struct inode *inode;
1854 int status = 0;
1855
0b728e19 1856 if (flags & LOOKUP_RCU)
640708a2
PE
1857 return -ECHILD;
1858
2b0143b5 1859 inode = d_inode(dentry);
640708a2
PE
1860 task = get_proc_task(inode);
1861 if (!task)
1862 goto out_notask;
1863
caaee623 1864 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2344bec7 1865 if (IS_ERR_OR_NULL(mm))
640708a2
PE
1866 goto out;
1867
1868 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1869 down_read(&mm->mmap_sem);
1870 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1871 up_read(&mm->mmap_sem);
1872 }
1873
1874 mmput(mm);
1875
1876 if (exact_vma_exists) {
1877 if (task_dumpable(task)) {
1878 rcu_read_lock();
1879 cred = __task_cred(task);
1880 inode->i_uid = cred->euid;
1881 inode->i_gid = cred->egid;
1882 rcu_read_unlock();
1883 } else {
dcb0f222
EB
1884 inode->i_uid = GLOBAL_ROOT_UID;
1885 inode->i_gid = GLOBAL_ROOT_GID;
640708a2
PE
1886 }
1887 security_task_to_inode(task, inode);
1888 status = 1;
1889 }
1890
1891out:
1892 put_task_struct(task);
1893
1894out_notask:
640708a2
PE
1895 return status;
1896}
1897
1898static const struct dentry_operations tid_map_files_dentry_operations = {
1899 .d_revalidate = map_files_d_revalidate,
1900 .d_delete = pid_delete_dentry,
1901};
1902
6b255391 1903static int map_files_get_link(struct dentry *dentry, struct path *path)
640708a2
PE
1904{
1905 unsigned long vm_start, vm_end;
1906 struct vm_area_struct *vma;
1907 struct task_struct *task;
1908 struct mm_struct *mm;
1909 int rc;
1910
1911 rc = -ENOENT;
2b0143b5 1912 task = get_proc_task(d_inode(dentry));
640708a2
PE
1913 if (!task)
1914 goto out;
1915
1916 mm = get_task_mm(task);
1917 put_task_struct(task);
1918 if (!mm)
1919 goto out;
1920
1921 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1922 if (rc)
1923 goto out_mmput;
1924
70335abb 1925 rc = -ENOENT;
640708a2
PE
1926 down_read(&mm->mmap_sem);
1927 vma = find_exact_vma(mm, vm_start, vm_end);
1928 if (vma && vma->vm_file) {
1929 *path = vma->vm_file->f_path;
1930 path_get(path);
1931 rc = 0;
1932 }
1933 up_read(&mm->mmap_sem);
1934
1935out_mmput:
1936 mmput(mm);
1937out:
1938 return rc;
1939}
1940
1941struct map_files_info {
7b540d06 1942 fmode_t mode;
640708a2
PE
1943 unsigned long len;
1944 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1945};
1946
bdb4d100
CO
1947/*
1948 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1949 * symlinks may be used to bypass permissions on ancestor directories in the
1950 * path to the file in question.
1951 */
1952static const char *
6b255391 1953proc_map_files_get_link(struct dentry *dentry,
fceef393
AV
1954 struct inode *inode,
1955 struct delayed_call *done)
bdb4d100
CO
1956{
1957 if (!capable(CAP_SYS_ADMIN))
1958 return ERR_PTR(-EPERM);
1959
fceef393 1960 return proc_pid_get_link(dentry, inode, done);
bdb4d100
CO
1961}
1962
1963/*
6b255391 1964 * Identical to proc_pid_link_inode_operations except for get_link()
bdb4d100
CO
1965 */
1966static const struct inode_operations proc_map_files_link_inode_operations = {
1967 .readlink = proc_pid_readlink,
6b255391 1968 .get_link = proc_map_files_get_link,
bdb4d100
CO
1969 .setattr = proc_setattr,
1970};
1971
c52a47ac 1972static int
640708a2
PE
1973proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1974 struct task_struct *task, const void *ptr)
1975{
7b540d06 1976 fmode_t mode = (fmode_t)(unsigned long)ptr;
640708a2
PE
1977 struct proc_inode *ei;
1978 struct inode *inode;
1979
640708a2
PE
1980 inode = proc_pid_make_inode(dir->i_sb, task);
1981 if (!inode)
c52a47ac 1982 return -ENOENT;
640708a2
PE
1983
1984 ei = PROC_I(inode);
6b255391 1985 ei->op.proc_get_link = map_files_get_link;
640708a2 1986
bdb4d100 1987 inode->i_op = &proc_map_files_link_inode_operations;
640708a2
PE
1988 inode->i_size = 64;
1989 inode->i_mode = S_IFLNK;
1990
7b540d06 1991 if (mode & FMODE_READ)
640708a2 1992 inode->i_mode |= S_IRUSR;
7b540d06 1993 if (mode & FMODE_WRITE)
640708a2
PE
1994 inode->i_mode |= S_IWUSR;
1995
1996 d_set_d_op(dentry, &tid_map_files_dentry_operations);
1997 d_add(dentry, inode);
1998
c52a47ac 1999 return 0;
640708a2
PE
2000}
2001
2002static struct dentry *proc_map_files_lookup(struct inode *dir,
00cd8dd3 2003 struct dentry *dentry, unsigned int flags)
640708a2
PE
2004{
2005 unsigned long vm_start, vm_end;
2006 struct vm_area_struct *vma;
2007 struct task_struct *task;
c52a47ac 2008 int result;
640708a2
PE
2009 struct mm_struct *mm;
2010
c52a47ac 2011 result = -ENOENT;
640708a2
PE
2012 task = get_proc_task(dir);
2013 if (!task)
2014 goto out;
2015
c52a47ac 2016 result = -EACCES;
caaee623 2017 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2018 goto out_put_task;
2019
c52a47ac 2020 result = -ENOENT;
640708a2 2021 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
eb94cd96 2022 goto out_put_task;
640708a2
PE
2023
2024 mm = get_task_mm(task);
2025 if (!mm)
eb94cd96 2026 goto out_put_task;
640708a2
PE
2027
2028 down_read(&mm->mmap_sem);
2029 vma = find_exact_vma(mm, vm_start, vm_end);
2030 if (!vma)
2031 goto out_no_vma;
2032
05f56484
SK
2033 if (vma->vm_file)
2034 result = proc_map_files_instantiate(dir, dentry, task,
2035 (void *)(unsigned long)vma->vm_file->f_mode);
640708a2
PE
2036
2037out_no_vma:
2038 up_read(&mm->mmap_sem);
2039 mmput(mm);
640708a2
PE
2040out_put_task:
2041 put_task_struct(task);
2042out:
c52a47ac 2043 return ERR_PTR(result);
640708a2
PE
2044}
2045
2046static const struct inode_operations proc_map_files_inode_operations = {
2047 .lookup = proc_map_files_lookup,
2048 .permission = proc_fd_permission,
2049 .setattr = proc_setattr,
2050};
2051
2052static int
f0c3b509 2053proc_map_files_readdir(struct file *file, struct dir_context *ctx)
640708a2 2054{
640708a2
PE
2055 struct vm_area_struct *vma;
2056 struct task_struct *task;
2057 struct mm_struct *mm;
f0c3b509
AV
2058 unsigned long nr_files, pos, i;
2059 struct flex_array *fa = NULL;
2060 struct map_files_info info;
2061 struct map_files_info *p;
640708a2
PE
2062 int ret;
2063
640708a2 2064 ret = -ENOENT;
f0c3b509 2065 task = get_proc_task(file_inode(file));
640708a2
PE
2066 if (!task)
2067 goto out;
2068
2069 ret = -EACCES;
caaee623 2070 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
640708a2
PE
2071 goto out_put_task;
2072
2073 ret = 0;
f0c3b509
AV
2074 if (!dir_emit_dots(file, ctx))
2075 goto out_put_task;
640708a2 2076
f0c3b509
AV
2077 mm = get_task_mm(task);
2078 if (!mm)
2079 goto out_put_task;
2080 down_read(&mm->mmap_sem);
640708a2 2081
f0c3b509 2082 nr_files = 0;
640708a2 2083
f0c3b509
AV
2084 /*
2085 * We need two passes here:
2086 *
2087 * 1) Collect vmas of mapped files with mmap_sem taken
2088 * 2) Release mmap_sem and instantiate entries
2089 *
2090 * otherwise we get lockdep complained, since filldir()
2091 * routine might require mmap_sem taken in might_fault().
2092 */
640708a2 2093
f0c3b509
AV
2094 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2095 if (vma->vm_file && ++pos > ctx->pos)
2096 nr_files++;
2097 }
2098
2099 if (nr_files) {
2100 fa = flex_array_alloc(sizeof(info), nr_files,
2101 GFP_KERNEL);
2102 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2103 GFP_KERNEL)) {
2104 ret = -ENOMEM;
2105 if (fa)
2106 flex_array_free(fa);
2107 up_read(&mm->mmap_sem);
2108 mmput(mm);
2109 goto out_put_task;
640708a2 2110 }
f0c3b509
AV
2111 for (i = 0, vma = mm->mmap, pos = 2; vma;
2112 vma = vma->vm_next) {
2113 if (!vma->vm_file)
2114 continue;
2115 if (++pos <= ctx->pos)
2116 continue;
2117
2118 info.mode = vma->vm_file->f_mode;
2119 info.len = snprintf(info.name,
2120 sizeof(info.name), "%lx-%lx",
2121 vma->vm_start, vma->vm_end);
2122 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2123 BUG();
640708a2 2124 }
640708a2 2125 }
f0c3b509
AV
2126 up_read(&mm->mmap_sem);
2127
2128 for (i = 0; i < nr_files; i++) {
2129 p = flex_array_get(fa, i);
2130 if (!proc_fill_cache(file, ctx,
2131 p->name, p->len,
2132 proc_map_files_instantiate,
2133 task,
2134 (void *)(unsigned long)p->mode))
2135 break;
2136 ctx->pos++;
640708a2 2137 }
f0c3b509
AV
2138 if (fa)
2139 flex_array_free(fa);
2140 mmput(mm);
640708a2 2141
640708a2
PE
2142out_put_task:
2143 put_task_struct(task);
2144out:
2145 return ret;
2146}
2147
2148static const struct file_operations proc_map_files_operations = {
2149 .read = generic_read_dir,
f0c3b509 2150 .iterate = proc_map_files_readdir,
640708a2
PE
2151 .llseek = default_llseek,
2152};
2153
48f6a7a5
PE
2154struct timers_private {
2155 struct pid *pid;
2156 struct task_struct *task;
2157 struct sighand_struct *sighand;
57b8015e 2158 struct pid_namespace *ns;
48f6a7a5
PE
2159 unsigned long flags;
2160};
2161
2162static void *timers_start(struct seq_file *m, loff_t *pos)
2163{
2164 struct timers_private *tp = m->private;
2165
2166 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2167 if (!tp->task)
2168 return ERR_PTR(-ESRCH);
2169
2170 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2171 if (!tp->sighand)
2172 return ERR_PTR(-ESRCH);
2173
2174 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2175}
2176
2177static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2178{
2179 struct timers_private *tp = m->private;
2180 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2181}
2182
2183static void timers_stop(struct seq_file *m, void *v)
2184{
2185 struct timers_private *tp = m->private;
2186
2187 if (tp->sighand) {
2188 unlock_task_sighand(tp->task, &tp->flags);
2189 tp->sighand = NULL;
2190 }
2191
2192 if (tp->task) {
2193 put_task_struct(tp->task);
2194 tp->task = NULL;
2195 }
2196}
2197
2198static int show_timer(struct seq_file *m, void *v)
2199{
2200 struct k_itimer *timer;
57b8015e
PE
2201 struct timers_private *tp = m->private;
2202 int notify;
cedbccab 2203 static const char * const nstr[] = {
57b8015e
PE
2204 [SIGEV_SIGNAL] = "signal",
2205 [SIGEV_NONE] = "none",
2206 [SIGEV_THREAD] = "thread",
2207 };
48f6a7a5
PE
2208
2209 timer = list_entry((struct list_head *)v, struct k_itimer, list);
57b8015e
PE
2210 notify = timer->it_sigev_notify;
2211
48f6a7a5 2212 seq_printf(m, "ID: %d\n", timer->it_id);
25ce3191
JP
2213 seq_printf(m, "signal: %d/%p\n",
2214 timer->sigq->info.si_signo,
2215 timer->sigq->info.si_value.sival_ptr);
57b8015e 2216 seq_printf(m, "notify: %s/%s.%d\n",
25ce3191
JP
2217 nstr[notify & ~SIGEV_THREAD_ID],
2218 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2219 pid_nr_ns(timer->it_pid, tp->ns));
15ef0298 2220 seq_printf(m, "ClockID: %d\n", timer->it_clock);
48f6a7a5
PE
2221
2222 return 0;
2223}
2224
2225static const struct seq_operations proc_timers_seq_ops = {
2226 .start = timers_start,
2227 .next = timers_next,
2228 .stop = timers_stop,
2229 .show = show_timer,
2230};
2231
2232static int proc_timers_open(struct inode *inode, struct file *file)
2233{
2234 struct timers_private *tp;
2235
2236 tp = __seq_open_private(file, &proc_timers_seq_ops,
2237 sizeof(struct timers_private));
2238 if (!tp)
2239 return -ENOMEM;
2240
2241 tp->pid = proc_pid(inode);
57b8015e 2242 tp->ns = inode->i_sb->s_fs_info;
48f6a7a5
PE
2243 return 0;
2244}
2245
2246static const struct file_operations proc_timers_operations = {
2247 .open = proc_timers_open,
2248 .read = seq_read,
2249 .llseek = seq_lseek,
2250 .release = seq_release_private,
2251};
640708a2 2252
c52a47ac 2253static int proc_pident_instantiate(struct inode *dir,
c5141e6d 2254 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 2255{
c5141e6d 2256 const struct pid_entry *p = ptr;
444ceed8
EB
2257 struct inode *inode;
2258 struct proc_inode *ei;
444ceed8 2259
61a28784 2260 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
2261 if (!inode)
2262 goto out;
2263
2264 ei = PROC_I(inode);
2265 inode->i_mode = p->mode;
2266 if (S_ISDIR(inode->i_mode))
bfe86848 2267 set_nlink(inode, 2); /* Use getattr to fix if necessary */
444ceed8
EB
2268 if (p->iop)
2269 inode->i_op = p->iop;
2270 if (p->fop)
2271 inode->i_fop = p->fop;
2272 ei->op = p->op;
fb045adb 2273 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
2274 d_add(dentry, inode);
2275 /* Close the race of the process dying before we return the dentry */
0b728e19 2276 if (pid_revalidate(dentry, 0))
c52a47ac 2277 return 0;
444ceed8 2278out:
c52a47ac 2279 return -ENOENT;
444ceed8
EB
2280}
2281
1da177e4
LT
2282static struct dentry *proc_pident_lookup(struct inode *dir,
2283 struct dentry *dentry,
c5141e6d 2284 const struct pid_entry *ents,
7bcd6b0e 2285 unsigned int nents)
1da177e4 2286{
c52a47ac 2287 int error;
99f89551 2288 struct task_struct *task = get_proc_task(dir);
c5141e6d 2289 const struct pid_entry *p, *last;
1da177e4 2290
c52a47ac 2291 error = -ENOENT;
1da177e4 2292
99f89551
EB
2293 if (!task)
2294 goto out_no_task;
1da177e4 2295
20cdc894
EB
2296 /*
2297 * Yes, it does not scale. And it should not. Don't add
2298 * new entries into /proc/<tgid>/ without very good reasons.
2299 */
7bcd6b0e
EB
2300 last = &ents[nents - 1];
2301 for (p = ents; p <= last; p++) {
1da177e4
LT
2302 if (p->len != dentry->d_name.len)
2303 continue;
2304 if (!memcmp(dentry->d_name.name, p->name, p->len))
2305 break;
2306 }
7bcd6b0e 2307 if (p > last)
1da177e4
LT
2308 goto out;
2309
444ceed8 2310 error = proc_pident_instantiate(dir, dentry, task, p);
1da177e4 2311out:
99f89551
EB
2312 put_task_struct(task);
2313out_no_task:
c52a47ac 2314 return ERR_PTR(error);
1da177e4
LT
2315}
2316
f0c3b509 2317static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
c5141e6d 2318 const struct pid_entry *ents, unsigned int nents)
28a6d671 2319{
f0c3b509
AV
2320 struct task_struct *task = get_proc_task(file_inode(file));
2321 const struct pid_entry *p;
28a6d671 2322
28a6d671 2323 if (!task)
f0c3b509 2324 return -ENOENT;
28a6d671 2325
f0c3b509
AV
2326 if (!dir_emit_dots(file, ctx))
2327 goto out;
2328
2329 if (ctx->pos >= nents + 2)
2330 goto out;
28a6d671 2331
f0c3b509
AV
2332 for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2333 if (!proc_fill_cache(file, ctx, p->name, p->len,
2334 proc_pident_instantiate, task, p))
2335 break;
2336 ctx->pos++;
2337 }
28a6d671 2338out:
61a28784 2339 put_task_struct(task);
f0c3b509 2340 return 0;
1da177e4
LT
2341}
2342
28a6d671
EB
2343#ifdef CONFIG_SECURITY
2344static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2345 size_t count, loff_t *ppos)
2346{
496ad9aa 2347 struct inode * inode = file_inode(file);
04ff9708 2348 char *p = NULL;
28a6d671
EB
2349 ssize_t length;
2350 struct task_struct *task = get_proc_task(inode);
2351
28a6d671 2352 if (!task)
04ff9708 2353 return -ESRCH;
28a6d671
EB
2354
2355 length = security_getprocattr(task,
2fddfeef 2356 (char*)file->f_path.dentry->d_name.name,
04ff9708 2357 &p);
28a6d671 2358 put_task_struct(task);
04ff9708
AV
2359 if (length > 0)
2360 length = simple_read_from_buffer(buf, count, ppos, p, length);
2361 kfree(p);
28a6d671 2362 return length;
1da177e4
LT
2363}
2364
28a6d671
EB
2365static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2366 size_t count, loff_t *ppos)
2367{
496ad9aa 2368 struct inode * inode = file_inode(file);
bb646cdb 2369 void *page;
28a6d671
EB
2370 ssize_t length;
2371 struct task_struct *task = get_proc_task(inode);
2372
2373 length = -ESRCH;
2374 if (!task)
2375 goto out_no_task;
2376 if (count > PAGE_SIZE)
2377 count = PAGE_SIZE;
2378
2379 /* No partial writes. */
2380 length = -EINVAL;
2381 if (*ppos != 0)
2382 goto out;
2383
bb646cdb
AV
2384 page = memdup_user(buf, count);
2385 if (IS_ERR(page)) {
2386 length = PTR_ERR(page);
28a6d671 2387 goto out;
bb646cdb 2388 }
28a6d671 2389
107db7c7 2390 /* Guard against adverse ptrace interaction */
9b1bf12d 2391 length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
107db7c7
DH
2392 if (length < 0)
2393 goto out_free;
2394
28a6d671 2395 length = security_setprocattr(task,
2fddfeef 2396 (char*)file->f_path.dentry->d_name.name,
bb646cdb 2397 page, count);
9b1bf12d 2398 mutex_unlock(&task->signal->cred_guard_mutex);
28a6d671 2399out_free:
bb646cdb 2400 kfree(page);
28a6d671
EB
2401out:
2402 put_task_struct(task);
2403out_no_task:
2404 return length;
2405}
2406
00977a59 2407static const struct file_operations proc_pid_attr_operations = {
28a6d671
EB
2408 .read = proc_pid_attr_read,
2409 .write = proc_pid_attr_write,
87df8424 2410 .llseek = generic_file_llseek,
28a6d671
EB
2411};
2412
c5141e6d 2413static const struct pid_entry attr_dir_stuff[] = {
631f9c18
AD
2414 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2415 REG("prev", S_IRUGO, proc_pid_attr_operations),
2416 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2417 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2418 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2419 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
28a6d671
EB
2420};
2421
f0c3b509 2422static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
28a6d671 2423{
f0c3b509
AV
2424 return proc_pident_readdir(file, ctx,
2425 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2426}
2427
00977a59 2428static const struct file_operations proc_attr_dir_operations = {
1da177e4 2429 .read = generic_read_dir,
f0c3b509 2430 .iterate = proc_attr_dir_readdir,
6038f373 2431 .llseek = default_llseek,
1da177e4
LT
2432};
2433
72d9dcfc 2434static struct dentry *proc_attr_dir_lookup(struct inode *dir,
00cd8dd3 2435 struct dentry *dentry, unsigned int flags)
28a6d671 2436{
7bcd6b0e
EB
2437 return proc_pident_lookup(dir, dentry,
2438 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
28a6d671
EB
2439}
2440
c5ef1c42 2441static const struct inode_operations proc_attr_dir_inode_operations = {
72d9dcfc 2442 .lookup = proc_attr_dir_lookup,
99f89551 2443 .getattr = pid_getattr,
6d76fa58 2444 .setattr = proc_setattr,
1da177e4
LT
2445};
2446
28a6d671
EB
2447#endif
2448
698ba7b5 2449#ifdef CONFIG_ELF_CORE
3cb4a0bb
KH
2450static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2451 size_t count, loff_t *ppos)
2452{
496ad9aa 2453 struct task_struct *task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2454 struct mm_struct *mm;
2455 char buffer[PROC_NUMBUF];
2456 size_t len;
2457 int ret;
2458
2459 if (!task)
2460 return -ESRCH;
2461
2462 ret = 0;
2463 mm = get_task_mm(task);
2464 if (mm) {
2465 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2466 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2467 MMF_DUMP_FILTER_SHIFT));
2468 mmput(mm);
2469 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2470 }
2471
2472 put_task_struct(task);
2473
2474 return ret;
2475}
2476
2477static ssize_t proc_coredump_filter_write(struct file *file,
2478 const char __user *buf,
2479 size_t count,
2480 loff_t *ppos)
2481{
2482 struct task_struct *task;
2483 struct mm_struct *mm;
3cb4a0bb
KH
2484 unsigned int val;
2485 int ret;
2486 int i;
2487 unsigned long mask;
2488
774636e1
AD
2489 ret = kstrtouint_from_user(buf, count, 0, &val);
2490 if (ret < 0)
2491 return ret;
3cb4a0bb
KH
2492
2493 ret = -ESRCH;
496ad9aa 2494 task = get_proc_task(file_inode(file));
3cb4a0bb
KH
2495 if (!task)
2496 goto out_no_task;
2497
3cb4a0bb
KH
2498 mm = get_task_mm(task);
2499 if (!mm)
2500 goto out_no_mm;
41a0c249 2501 ret = 0;
3cb4a0bb
KH
2502
2503 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2504 if (val & mask)
2505 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2506 else
2507 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2508 }
2509
2510 mmput(mm);
2511 out_no_mm:
2512 put_task_struct(task);
2513 out_no_task:
774636e1
AD
2514 if (ret < 0)
2515 return ret;
2516 return count;
3cb4a0bb
KH
2517}
2518
2519static const struct file_operations proc_coredump_filter_operations = {
2520 .read = proc_coredump_filter_read,
2521 .write = proc_coredump_filter_write,
87df8424 2522 .llseek = generic_file_llseek,
3cb4a0bb
KH
2523};
2524#endif
2525
aba76fdb 2526#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2527static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
297c5d92 2528{
940389b8 2529 struct task_io_accounting acct = task->ioac;
5995477a 2530 unsigned long flags;
293eb1e7 2531 int result;
5995477a 2532
293eb1e7
VK
2533 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2534 if (result)
2535 return result;
2536
caaee623 2537 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
293eb1e7
VK
2538 result = -EACCES;
2539 goto out_unlock;
2540 }
1d1221f3 2541
5995477a
AR
2542 if (whole && lock_task_sighand(task, &flags)) {
2543 struct task_struct *t = task;
2544
2545 task_io_accounting_add(&acct, &task->signal->ioac);
2546 while_each_thread(task, t)
2547 task_io_accounting_add(&acct, &t->ioac);
2548
2549 unlock_task_sighand(task, &flags);
297c5d92 2550 }
25ce3191
JP
2551 seq_printf(m,
2552 "rchar: %llu\n"
2553 "wchar: %llu\n"
2554 "syscr: %llu\n"
2555 "syscw: %llu\n"
2556 "read_bytes: %llu\n"
2557 "write_bytes: %llu\n"
2558 "cancelled_write_bytes: %llu\n",
2559 (unsigned long long)acct.rchar,
2560 (unsigned long long)acct.wchar,
2561 (unsigned long long)acct.syscr,
2562 (unsigned long long)acct.syscw,
2563 (unsigned long long)acct.read_bytes,
2564 (unsigned long long)acct.write_bytes,
2565 (unsigned long long)acct.cancelled_write_bytes);
2566 result = 0;
2567
293eb1e7
VK
2568out_unlock:
2569 mutex_unlock(&task->signal->cred_guard_mutex);
2570 return result;
297c5d92
AR
2571}
2572
19aadc98
AD
2573static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2574 struct pid *pid, struct task_struct *task)
297c5d92 2575{
19aadc98 2576 return do_io_accounting(task, m, 0);
aba76fdb 2577}
297c5d92 2578
19aadc98
AD
2579static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2580 struct pid *pid, struct task_struct *task)
297c5d92 2581{
19aadc98 2582 return do_io_accounting(task, m, 1);
297c5d92
AR
2583}
2584#endif /* CONFIG_TASK_IO_ACCOUNTING */
aba76fdb 2585
22d917d8
EB
2586#ifdef CONFIG_USER_NS
2587static int proc_id_map_open(struct inode *inode, struct file *file,
ccf94f1b 2588 const struct seq_operations *seq_ops)
22d917d8
EB
2589{
2590 struct user_namespace *ns = NULL;
2591 struct task_struct *task;
2592 struct seq_file *seq;
2593 int ret = -EINVAL;
2594
2595 task = get_proc_task(inode);
2596 if (task) {
2597 rcu_read_lock();
2598 ns = get_user_ns(task_cred_xxx(task, user_ns));
2599 rcu_read_unlock();
2600 put_task_struct(task);
2601 }
2602 if (!ns)
2603 goto err;
2604
2605 ret = seq_open(file, seq_ops);
2606 if (ret)
2607 goto err_put_ns;
2608
2609 seq = file->private_data;
2610 seq->private = ns;
2611
2612 return 0;
2613err_put_ns:
2614 put_user_ns(ns);
2615err:
2616 return ret;
2617}
2618
2619static int proc_id_map_release(struct inode *inode, struct file *file)
2620{
2621 struct seq_file *seq = file->private_data;
2622 struct user_namespace *ns = seq->private;
2623 put_user_ns(ns);
2624 return seq_release(inode, file);
2625}
2626
2627static int proc_uid_map_open(struct inode *inode, struct file *file)
2628{
2629 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2630}
2631
2632static int proc_gid_map_open(struct inode *inode, struct file *file)
2633{
2634 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2635}
2636
f76d207a
EB
2637static int proc_projid_map_open(struct inode *inode, struct file *file)
2638{
2639 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2640}
2641
22d917d8
EB
2642static const struct file_operations proc_uid_map_operations = {
2643 .open = proc_uid_map_open,
2644 .write = proc_uid_map_write,
2645 .read = seq_read,
2646 .llseek = seq_lseek,
2647 .release = proc_id_map_release,
2648};
2649
2650static const struct file_operations proc_gid_map_operations = {
2651 .open = proc_gid_map_open,
2652 .write = proc_gid_map_write,
2653 .read = seq_read,
2654 .llseek = seq_lseek,
2655 .release = proc_id_map_release,
2656};
f76d207a
EB
2657
2658static const struct file_operations proc_projid_map_operations = {
2659 .open = proc_projid_map_open,
2660 .write = proc_projid_map_write,
2661 .read = seq_read,
2662 .llseek = seq_lseek,
2663 .release = proc_id_map_release,
2664};
9cc46516
EB
2665
2666static int proc_setgroups_open(struct inode *inode, struct file *file)
2667{
2668 struct user_namespace *ns = NULL;
2669 struct task_struct *task;
2670 int ret;
2671
2672 ret = -ESRCH;
2673 task = get_proc_task(inode);
2674 if (task) {
2675 rcu_read_lock();
2676 ns = get_user_ns(task_cred_xxx(task, user_ns));
2677 rcu_read_unlock();
2678 put_task_struct(task);
2679 }
2680 if (!ns)
2681 goto err;
2682
2683 if (file->f_mode & FMODE_WRITE) {
2684 ret = -EACCES;
2685 if (!ns_capable(ns, CAP_SYS_ADMIN))
2686 goto err_put_ns;
2687 }
2688
2689 ret = single_open(file, &proc_setgroups_show, ns);
2690 if (ret)
2691 goto err_put_ns;
2692
2693 return 0;
2694err_put_ns:
2695 put_user_ns(ns);
2696err:
2697 return ret;
2698}
2699
2700static int proc_setgroups_release(struct inode *inode, struct file *file)
2701{
2702 struct seq_file *seq = file->private_data;
2703 struct user_namespace *ns = seq->private;
2704 int ret = single_release(inode, file);
2705 put_user_ns(ns);
2706 return ret;
2707}
2708
2709static const struct file_operations proc_setgroups_operations = {
2710 .open = proc_setgroups_open,
2711 .write = proc_setgroups_write,
2712 .read = seq_read,
2713 .llseek = seq_lseek,
2714 .release = proc_setgroups_release,
2715};
22d917d8
EB
2716#endif /* CONFIG_USER_NS */
2717
47830723
KC
2718static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2719 struct pid *pid, struct task_struct *task)
2720{
a9712bc1
AV
2721 int err = lock_trace(task);
2722 if (!err) {
2723 seq_printf(m, "%08x\n", task->personality);
2724 unlock_trace(task);
2725 }
2726 return err;
47830723
KC
2727}
2728
28a6d671
EB
2729/*
2730 * Thread groups
2731 */
00977a59 2732static const struct file_operations proc_task_operations;
c5ef1c42 2733static const struct inode_operations proc_task_inode_operations;
20cdc894 2734
c5141e6d 2735static const struct pid_entry tgid_base_stuff[] = {
631f9c18
AD
2736 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2737 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
640708a2 2738 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
631f9c18 2739 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 2740 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
b2211a36 2741#ifdef CONFIG_NET
631f9c18 2742 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
b2211a36 2743#endif
631f9c18 2744 REG("environ", S_IRUSR, proc_environ_operations),
f9ea536e 2745 ONE("auxv", S_IRUSR, proc_pid_auxv),
631f9c18 2746 ONE("status", S_IRUGO, proc_pid_status),
35a35046 2747 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 2748 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 2749#ifdef CONFIG_SCHED_DEBUG
631f9c18 2750 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
5091faa4
MG
2751#endif
2752#ifdef CONFIG_SCHED_AUTOGROUP
2753 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
ebcb6734 2754#endif
4614a696 2755 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 2756#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 2757 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 2758#endif
c2c0bb44 2759 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
2760 ONE("stat", S_IRUGO, proc_tgid_stat),
2761 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 2762 REG("maps", S_IRUGO, proc_pid_maps_operations),
28a6d671 2763#ifdef CONFIG_NUMA
b7643757 2764 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
28a6d671 2765#endif
631f9c18
AD
2766 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2767 LNK("cwd", proc_cwd_link),
2768 LNK("root", proc_root_link),
2769 LNK("exe", proc_exe_link),
2770 REG("mounts", S_IRUGO, proc_mounts_operations),
2771 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2772 REG("mountstats", S_IRUSR, proc_mountstats_operations),
1e883281 2773#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 2774 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 2775 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
32ed74a4 2776 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
2777#endif
2778#ifdef CONFIG_SECURITY
631f9c18 2779 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
2780#endif
2781#ifdef CONFIG_KALLSYMS
edfcd606 2782 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 2783#endif
2ec220e2 2784#ifdef CONFIG_STACKTRACE
35a35046 2785 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 2786#endif
5968cece 2787#ifdef CONFIG_SCHED_INFO
f6e826ca 2788 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 2789#endif
9745512c 2790#ifdef CONFIG_LATENCYTOP
631f9c18 2791 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 2792#endif
8793d854 2793#ifdef CONFIG_PROC_PID_CPUSET
52de4779 2794 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
2795#endif
2796#ifdef CONFIG_CGROUPS
006f4ac4 2797 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 2798#endif
6ba51e37 2799 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 2800 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 2801 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 2802#ifdef CONFIG_AUDITSYSCALL
631f9c18
AD
2803 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2804 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 2805#endif
f4f154fd 2806#ifdef CONFIG_FAULT_INJECTION
631f9c18 2807 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 2808#endif
698ba7b5 2809#ifdef CONFIG_ELF_CORE
631f9c18 2810 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3cb4a0bb 2811#endif
aba76fdb 2812#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 2813 ONE("io", S_IRUSR, proc_tgid_io_accounting),
aba76fdb 2814#endif
f133ecca 2815#ifdef CONFIG_HARDWALL
d962c144 2816 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 2817#endif
22d917d8
EB
2818#ifdef CONFIG_USER_NS
2819 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2820 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 2821 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 2822 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 2823#endif
48f6a7a5
PE
2824#ifdef CONFIG_CHECKPOINT_RESTORE
2825 REG("timers", S_IRUGO, proc_timers_operations),
2826#endif
28a6d671 2827};
1da177e4 2828
f0c3b509 2829static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
1da177e4 2830{
f0c3b509
AV
2831 return proc_pident_readdir(file, ctx,
2832 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2833}
2834
00977a59 2835static const struct file_operations proc_tgid_base_operations = {
1da177e4 2836 .read = generic_read_dir,
f0c3b509 2837 .iterate = proc_tgid_base_readdir,
6038f373 2838 .llseek = default_llseek,
1da177e4
LT
2839};
2840
00cd8dd3
AV
2841static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2842{
7bcd6b0e
EB
2843 return proc_pident_lookup(dir, dentry,
2844 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
1da177e4
LT
2845}
2846
c5ef1c42 2847static const struct inode_operations proc_tgid_base_inode_operations = {
28a6d671 2848 .lookup = proc_tgid_base_lookup,
99f89551 2849 .getattr = pid_getattr,
6d76fa58 2850 .setattr = proc_setattr,
0499680a 2851 .permission = proc_pid_permission,
1da177e4 2852};
1da177e4 2853
60347f67 2854static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
1da177e4 2855{
48e6484d 2856 struct dentry *dentry, *leader, *dir;
8578cea7 2857 char buf[PROC_NUMBUF];
48e6484d
EB
2858 struct qstr name;
2859
2860 name.name = buf;
60347f67 2861 name.len = snprintf(buf, sizeof(buf), "%d", pid);
4f522a24 2862 /* no ->d_hash() rejects on procfs */
60347f67 2863 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d 2864 if (dentry) {
bbd51924 2865 d_invalidate(dentry);
48e6484d
EB
2866 dput(dentry);
2867 }
1da177e4 2868
c35a7f18
ON
2869 if (pid == tgid)
2870 return;
2871
48e6484d 2872 name.name = buf;
60347f67
PE
2873 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2874 leader = d_hash_and_lookup(mnt->mnt_root, &name);
48e6484d
EB
2875 if (!leader)
2876 goto out;
1da177e4 2877
48e6484d
EB
2878 name.name = "task";
2879 name.len = strlen(name.name);
2880 dir = d_hash_and_lookup(leader, &name);
2881 if (!dir)
2882 goto out_put_leader;
2883
2884 name.name = buf;
60347f67 2885 name.len = snprintf(buf, sizeof(buf), "%d", pid);
48e6484d
EB
2886 dentry = d_hash_and_lookup(dir, &name);
2887 if (dentry) {
bbd51924 2888 d_invalidate(dentry);
48e6484d 2889 dput(dentry);
1da177e4 2890 }
48e6484d
EB
2891
2892 dput(dir);
2893out_put_leader:
2894 dput(leader);
2895out:
2896 return;
1da177e4
LT
2897}
2898
0895e91d
RD
2899/**
2900 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
2901 * @task: task that should be flushed.
2902 *
2903 * When flushing dentries from proc, one needs to flush them from global
60347f67 2904 * proc (proc_mnt) and from all the namespaces' procs this task was seen
0895e91d
RD
2905 * in. This call is supposed to do all of this job.
2906 *
2907 * Looks in the dcache for
2908 * /proc/@pid
2909 * /proc/@tgid/task/@pid
2910 * if either directory is present flushes it and all of it'ts children
2911 * from the dcache.
2912 *
2913 * It is safe and reasonable to cache /proc entries for a task until
2914 * that task exits. After that they just clog up the dcache with
2915 * useless entries, possibly causing useful dcache entries to be
2916 * flushed instead. This routine is proved to flush those useless
2917 * dcache entries at process exit time.
2918 *
2919 * NOTE: This routine is just an optimization so it does not guarantee
2920 * that no dcache entries will exist at process exit time it
2921 * just makes it very unlikely that any will persist.
60347f67
PE
2922 */
2923
2924void proc_flush_task(struct task_struct *task)
2925{
9fcc2d15 2926 int i;
9b4d1cbe 2927 struct pid *pid, *tgid;
130f77ec
PE
2928 struct upid *upid;
2929
130f77ec 2930 pid = task_pid(task);
9b4d1cbe 2931 tgid = task_tgid(task);
130f77ec 2932
9fcc2d15 2933 for (i = 0; i <= pid->level; i++) {
130f77ec
PE
2934 upid = &pid->numbers[i];
2935 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
9b4d1cbe 2936 tgid->numbers[i].nr);
130f77ec 2937 }
60347f67
PE
2938}
2939
c52a47ac
AV
2940static int proc_pid_instantiate(struct inode *dir,
2941 struct dentry * dentry,
2942 struct task_struct *task, const void *ptr)
444ceed8 2943{
444ceed8
EB
2944 struct inode *inode;
2945
61a28784 2946 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
2947 if (!inode)
2948 goto out;
2949
2950 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
2951 inode->i_op = &proc_tgid_base_inode_operations;
2952 inode->i_fop = &proc_tgid_base_operations;
2953 inode->i_flags|=S_IMMUTABLE;
aed54175 2954
bfe86848
MS
2955 set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
2956 ARRAY_SIZE(tgid_base_stuff)));
444ceed8 2957
fb045adb 2958 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
2959
2960 d_add(dentry, inode);
2961 /* Close the race of the process dying before we return the dentry */
0b728e19 2962 if (pid_revalidate(dentry, 0))
c52a47ac 2963 return 0;
444ceed8 2964out:
c52a47ac 2965 return -ENOENT;
444ceed8
EB
2966}
2967
00cd8dd3 2968struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
1da177e4 2969{
335eb531 2970 int result = -ENOENT;
1da177e4 2971 struct task_struct *task;
1da177e4 2972 unsigned tgid;
b488893a 2973 struct pid_namespace *ns;
1da177e4 2974
dbcdb504 2975 tgid = name_to_int(&dentry->d_name);
1da177e4
LT
2976 if (tgid == ~0U)
2977 goto out;
2978
b488893a 2979 ns = dentry->d_sb->s_fs_info;
de758734 2980 rcu_read_lock();
b488893a 2981 task = find_task_by_pid_ns(tgid, ns);
1da177e4
LT
2982 if (task)
2983 get_task_struct(task);
de758734 2984 rcu_read_unlock();
1da177e4
LT
2985 if (!task)
2986 goto out;
2987
444ceed8 2988 result = proc_pid_instantiate(dir, dentry, task, NULL);
1da177e4 2989 put_task_struct(task);
1da177e4 2990out:
c52a47ac 2991 return ERR_PTR(result);
1da177e4
LT
2992}
2993
1da177e4 2994/*
0804ef4b 2995 * Find the first task with tgid >= tgid
0bc58a91 2996 *
1da177e4 2997 */
19fd4bb2
EB
2998struct tgid_iter {
2999 unsigned int tgid;
0804ef4b 3000 struct task_struct *task;
19fd4bb2
EB
3001};
3002static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3003{
0804ef4b 3004 struct pid *pid;
1da177e4 3005
19fd4bb2
EB
3006 if (iter.task)
3007 put_task_struct(iter.task);
454cc105 3008 rcu_read_lock();
0804ef4b 3009retry:
19fd4bb2
EB
3010 iter.task = NULL;
3011 pid = find_ge_pid(iter.tgid, ns);
0804ef4b 3012 if (pid) {
19fd4bb2
EB
3013 iter.tgid = pid_nr_ns(pid, ns);
3014 iter.task = pid_task(pid, PIDTYPE_PID);
0804ef4b
EB
3015 /* What we to know is if the pid we have find is the
3016 * pid of a thread_group_leader. Testing for task
3017 * being a thread_group_leader is the obvious thing
3018 * todo but there is a window when it fails, due to
3019 * the pid transfer logic in de_thread.
3020 *
3021 * So we perform the straight forward test of seeing
3022 * if the pid we have found is the pid of a thread
3023 * group leader, and don't worry if the task we have
3024 * found doesn't happen to be a thread group leader.
3025 * As we don't care in the case of readdir.
3026 */
19fd4bb2
EB
3027 if (!iter.task || !has_group_leader_pid(iter.task)) {
3028 iter.tgid += 1;
0804ef4b 3029 goto retry;
19fd4bb2
EB
3030 }
3031 get_task_struct(iter.task);
0bc58a91 3032 }
454cc105 3033 rcu_read_unlock();
19fd4bb2 3034 return iter;
1da177e4
LT
3035}
3036
0097875b 3037#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
0804ef4b 3038
1da177e4 3039/* for the /proc/ directory itself, after non-process stuff has been done */
f0c3b509 3040int proc_pid_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3041{
19fd4bb2 3042 struct tgid_iter iter;
3aa3377f 3043 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
f0c3b509 3044 loff_t pos = ctx->pos;
1da177e4 3045
021ada7d 3046 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
f0c3b509 3047 return 0;
1da177e4 3048
0097875b 3049 if (pos == TGID_OFFSET - 2) {
2b0143b5 3050 struct inode *inode = d_inode(ns->proc_self);
db963164 3051 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
f0c3b509 3052 return 0;
0097875b
EB
3053 ctx->pos = pos = pos + 1;
3054 }
3055 if (pos == TGID_OFFSET - 1) {
2b0143b5 3056 struct inode *inode = d_inode(ns->proc_thread_self);
0097875b
EB
3057 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3058 return 0;
3059 ctx->pos = pos = pos + 1;
021ada7d 3060 }
0097875b 3061 iter.tgid = pos - TGID_OFFSET;
19fd4bb2 3062 iter.task = NULL;
19fd4bb2
EB
3063 for (iter = next_tgid(ns, iter);
3064 iter.task;
3065 iter.tgid += 1, iter = next_tgid(ns, iter)) {
f0c3b509
AV
3066 char name[PROC_NUMBUF];
3067 int len;
3068 if (!has_pid_permissions(ns, iter.task, 2))
3069 continue;
0499680a 3070
f0c3b509
AV
3071 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3072 ctx->pos = iter.tgid + TGID_OFFSET;
3073 if (!proc_fill_cache(file, ctx, name, len,
3074 proc_pid_instantiate, iter.task, NULL)) {
19fd4bb2 3075 put_task_struct(iter.task);
f0c3b509 3076 return 0;
1da177e4 3077 }
0bc58a91 3078 }
f0c3b509 3079 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
0bc58a91
EB
3080 return 0;
3081}
1da177e4 3082
28a6d671
EB
3083/*
3084 * Tasks
3085 */
c5141e6d 3086static const struct pid_entry tid_base_stuff[] = {
631f9c18 3087 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3835541d 3088 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
6b4e306a 3089 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
6ba8ed79
EB
3090#ifdef CONFIG_NET
3091 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3092#endif
631f9c18 3093 REG("environ", S_IRUSR, proc_environ_operations),
f9ea536e 3094 ONE("auxv", S_IRUSR, proc_pid_auxv),
631f9c18 3095 ONE("status", S_IRUGO, proc_pid_status),
35a35046 3096 ONE("personality", S_IRUSR, proc_pid_personality),
1c963eb1 3097 ONE("limits", S_IRUGO, proc_pid_limits),
43ae34cb 3098#ifdef CONFIG_SCHED_DEBUG
631f9c18 3099 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
ebcb6734 3100#endif
4614a696 3101 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
ebcb6734 3102#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
09d93bd6 3103 ONE("syscall", S_IRUSR, proc_pid_syscall),
43ae34cb 3104#endif
c2c0bb44 3105 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
631f9c18
AD
3106 ONE("stat", S_IRUGO, proc_tid_stat),
3107 ONE("statm", S_IRUGO, proc_pid_statm),
b7643757 3108 REG("maps", S_IRUGO, proc_tid_maps_operations),
2e13ba54 3109#ifdef CONFIG_PROC_CHILDREN
81841161
CG
3110 REG("children", S_IRUGO, proc_tid_children_operations),
3111#endif
28a6d671 3112#ifdef CONFIG_NUMA
b7643757 3113 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
28a6d671 3114#endif
631f9c18
AD
3115 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3116 LNK("cwd", proc_cwd_link),
3117 LNK("root", proc_root_link),
3118 LNK("exe", proc_exe_link),
3119 REG("mounts", S_IRUGO, proc_mounts_operations),
3120 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
1e883281 3121#ifdef CONFIG_PROC_PAGE_MONITOR
631f9c18 3122 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
b7643757 3123 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
32ed74a4 3124 REG("pagemap", S_IRUSR, proc_pagemap_operations),
28a6d671
EB
3125#endif
3126#ifdef CONFIG_SECURITY
631f9c18 3127 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
28a6d671
EB
3128#endif
3129#ifdef CONFIG_KALLSYMS
edfcd606 3130 ONE("wchan", S_IRUGO, proc_pid_wchan),
28a6d671 3131#endif
2ec220e2 3132#ifdef CONFIG_STACKTRACE
35a35046 3133 ONE("stack", S_IRUSR, proc_pid_stack),
28a6d671 3134#endif
5968cece 3135#ifdef CONFIG_SCHED_INFO
f6e826ca 3136 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
28a6d671 3137#endif
9745512c 3138#ifdef CONFIG_LATENCYTOP
631f9c18 3139 REG("latency", S_IRUGO, proc_lstats_operations),
9745512c 3140#endif
8793d854 3141#ifdef CONFIG_PROC_PID_CPUSET
52de4779 3142 ONE("cpuset", S_IRUGO, proc_cpuset_show),
a424316c
PM
3143#endif
3144#ifdef CONFIG_CGROUPS
006f4ac4 3145 ONE("cgroup", S_IRUGO, proc_cgroup_show),
28a6d671 3146#endif
6ba51e37 3147 ONE("oom_score", S_IRUGO, proc_oom_score),
fa0cbbf1 3148 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
a63d83f4 3149 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
28a6d671 3150#ifdef CONFIG_AUDITSYSCALL
631f9c18 3151 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
26ec3c64 3152 REG("sessionid", S_IRUGO, proc_sessionid_operations),
28a6d671 3153#endif
f4f154fd 3154#ifdef CONFIG_FAULT_INJECTION
631f9c18 3155 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
f4f154fd 3156#endif
297c5d92 3157#ifdef CONFIG_TASK_IO_ACCOUNTING
19aadc98 3158 ONE("io", S_IRUSR, proc_tid_io_accounting),
297c5d92 3159#endif
f133ecca 3160#ifdef CONFIG_HARDWALL
d962c144 3161 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
f133ecca 3162#endif
22d917d8
EB
3163#ifdef CONFIG_USER_NS
3164 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3165 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
f76d207a 3166 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
9cc46516 3167 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
22d917d8 3168#endif
28a6d671
EB
3169};
3170
f0c3b509 3171static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
28a6d671 3172{
f0c3b509
AV
3173 return proc_pident_readdir(file, ctx,
3174 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3175}
3176
00cd8dd3
AV
3177static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3178{
7bcd6b0e
EB
3179 return proc_pident_lookup(dir, dentry,
3180 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
28a6d671
EB
3181}
3182
00977a59 3183static const struct file_operations proc_tid_base_operations = {
28a6d671 3184 .read = generic_read_dir,
f0c3b509 3185 .iterate = proc_tid_base_readdir,
6038f373 3186 .llseek = default_llseek,
28a6d671
EB
3187};
3188
c5ef1c42 3189static const struct inode_operations proc_tid_base_inode_operations = {
28a6d671
EB
3190 .lookup = proc_tid_base_lookup,
3191 .getattr = pid_getattr,
3192 .setattr = proc_setattr,
3193};
3194
c52a47ac 3195static int proc_task_instantiate(struct inode *dir,
c5141e6d 3196 struct dentry *dentry, struct task_struct *task, const void *ptr)
444ceed8 3197{
444ceed8 3198 struct inode *inode;
61a28784 3199 inode = proc_pid_make_inode(dir->i_sb, task);
444ceed8
EB
3200
3201 if (!inode)
3202 goto out;
3203 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3204 inode->i_op = &proc_tid_base_inode_operations;
3205 inode->i_fop = &proc_tid_base_operations;
3206 inode->i_flags|=S_IMMUTABLE;
aed54175 3207
bfe86848
MS
3208 set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3209 ARRAY_SIZE(tid_base_stuff)));
444ceed8 3210
fb045adb 3211 d_set_d_op(dentry, &pid_dentry_operations);
444ceed8
EB
3212
3213 d_add(dentry, inode);
3214 /* Close the race of the process dying before we return the dentry */
0b728e19 3215 if (pid_revalidate(dentry, 0))
c52a47ac 3216 return 0;
444ceed8 3217out:
c52a47ac 3218 return -ENOENT;
444ceed8
EB
3219}
3220
00cd8dd3 3221static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
28a6d671 3222{
c52a47ac 3223 int result = -ENOENT;
28a6d671
EB
3224 struct task_struct *task;
3225 struct task_struct *leader = get_proc_task(dir);
28a6d671 3226 unsigned tid;
b488893a 3227 struct pid_namespace *ns;
28a6d671
EB
3228
3229 if (!leader)
3230 goto out_no_task;
3231
dbcdb504 3232 tid = name_to_int(&dentry->d_name);
28a6d671
EB
3233 if (tid == ~0U)
3234 goto out;
3235
b488893a 3236 ns = dentry->d_sb->s_fs_info;
28a6d671 3237 rcu_read_lock();
b488893a 3238 task = find_task_by_pid_ns(tid, ns);
28a6d671
EB
3239 if (task)
3240 get_task_struct(task);
3241 rcu_read_unlock();
3242 if (!task)
3243 goto out;
bac0abd6 3244 if (!same_thread_group(leader, task))
28a6d671
EB
3245 goto out_drop_task;
3246
444ceed8 3247 result = proc_task_instantiate(dir, dentry, task, NULL);
28a6d671
EB
3248out_drop_task:
3249 put_task_struct(task);
3250out:
3251 put_task_struct(leader);
3252out_no_task:
c52a47ac 3253 return ERR_PTR(result);
28a6d671
EB
3254}
3255
0bc58a91
EB
3256/*
3257 * Find the first tid of a thread group to return to user space.
3258 *
3259 * Usually this is just the thread group leader, but if the users
3260 * buffer was too small or there was a seek into the middle of the
3261 * directory we have more work todo.
3262 *
3263 * In the case of a short read we start with find_task_by_pid.
3264 *
3265 * In the case of a seek we start with the leader and walk nr
3266 * threads past it.
3267 */
9f6e963f
ON
3268static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3269 struct pid_namespace *ns)
0bc58a91 3270{
d855a4b7 3271 struct task_struct *pos, *task;
9f6e963f
ON
3272 unsigned long nr = f_pos;
3273
3274 if (nr != f_pos) /* 32bit overflow? */
3275 return NULL;
1da177e4 3276
cc288738 3277 rcu_read_lock();
d855a4b7
ON
3278 task = pid_task(pid, PIDTYPE_PID);
3279 if (!task)
3280 goto fail;
3281
3282 /* Attempt to start with the tid of a thread */
9f6e963f 3283 if (tid && nr) {
b488893a 3284 pos = find_task_by_pid_ns(tid, ns);
d855a4b7 3285 if (pos && same_thread_group(pos, task))
a872ff0c 3286 goto found;
0bc58a91 3287 }
1da177e4 3288
0bc58a91 3289 /* If nr exceeds the number of threads there is nothing todo */
9f6e963f 3290 if (nr >= get_nr_threads(task))
c986c14a 3291 goto fail;
1da177e4 3292
a872ff0c
ON
3293 /* If we haven't found our starting place yet start
3294 * with the leader and walk nr threads forward.
0bc58a91 3295 */
d855a4b7 3296 pos = task = task->group_leader;
c986c14a 3297 do {
9f6e963f 3298 if (!nr--)
c986c14a 3299 goto found;
d855a4b7 3300 } while_each_thread(task, pos);
c986c14a
ON
3301fail:
3302 pos = NULL;
3303 goto out;
a872ff0c
ON
3304found:
3305 get_task_struct(pos);
3306out:
cc288738 3307 rcu_read_unlock();
0bc58a91
EB
3308 return pos;
3309}
3310
3311/*
3312 * Find the next thread in the thread list.
3313 * Return NULL if there is an error or no next thread.
3314 *
3315 * The reference to the input task_struct is released.
3316 */
3317static struct task_struct *next_tid(struct task_struct *start)
3318{
c1df7fb8 3319 struct task_struct *pos = NULL;
cc288738 3320 rcu_read_lock();
c1df7fb8 3321 if (pid_alive(start)) {
0bc58a91 3322 pos = next_thread(start);
c1df7fb8
ON
3323 if (thread_group_leader(pos))
3324 pos = NULL;
3325 else
3326 get_task_struct(pos);
3327 }
cc288738 3328 rcu_read_unlock();
0bc58a91
EB
3329 put_task_struct(start);
3330 return pos;
1da177e4
LT
3331}
3332
3333/* for the /proc/TGID/task/ directories */
f0c3b509 3334static int proc_task_readdir(struct file *file, struct dir_context *ctx)
1da177e4 3335{
d855a4b7
ON
3336 struct inode *inode = file_inode(file);
3337 struct task_struct *task;
b488893a 3338 struct pid_namespace *ns;
f0c3b509 3339 int tid;
1da177e4 3340
d855a4b7 3341 if (proc_inode_is_dead(inode))
f0c3b509 3342 return -ENOENT;
1da177e4 3343
f0c3b509 3344 if (!dir_emit_dots(file, ctx))
d855a4b7 3345 return 0;
1da177e4 3346
0bc58a91
EB
3347 /* f_version caches the tgid value that the last readdir call couldn't
3348 * return. lseek aka telldir automagically resets f_version to 0.
3349 */
3aa3377f 3350 ns = inode->i_sb->s_fs_info;
f0c3b509
AV
3351 tid = (int)file->f_version;
3352 file->f_version = 0;
d855a4b7 3353 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
0bc58a91 3354 task;
f0c3b509
AV
3355 task = next_tid(task), ctx->pos++) {
3356 char name[PROC_NUMBUF];
3357 int len;
b488893a 3358 tid = task_pid_nr_ns(task, ns);
f0c3b509
AV
3359 len = snprintf(name, sizeof(name), "%d", tid);
3360 if (!proc_fill_cache(file, ctx, name, len,
3361 proc_task_instantiate, task, NULL)) {
0bc58a91
EB
3362 /* returning this tgid failed, save it as the first
3363 * pid for the next readir call */
f0c3b509 3364 file->f_version = (u64)tid;
0bc58a91 3365 put_task_struct(task);
1da177e4 3366 break;
0bc58a91 3367 }
1da177e4 3368 }
d855a4b7 3369
f0c3b509 3370 return 0;
1da177e4 3371}
6e66b52b
EB
3372
3373static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3374{
2b0143b5 3375 struct inode *inode = d_inode(dentry);
99f89551 3376 struct task_struct *p = get_proc_task(inode);
6e66b52b
EB
3377 generic_fillattr(inode, stat);
3378
99f89551 3379 if (p) {
99f89551 3380 stat->nlink += get_nr_threads(p);
99f89551 3381 put_task_struct(p);
6e66b52b
EB
3382 }
3383
3384 return 0;
3385}
28a6d671 3386
c5ef1c42 3387static const struct inode_operations proc_task_inode_operations = {
28a6d671
EB
3388 .lookup = proc_task_lookup,
3389 .getattr = proc_task_getattr,
3390 .setattr = proc_setattr,
0499680a 3391 .permission = proc_pid_permission,
28a6d671
EB
3392};
3393
00977a59 3394static const struct file_operations proc_task_operations = {
28a6d671 3395 .read = generic_read_dir,
f0c3b509 3396 .iterate = proc_task_readdir,
6038f373 3397 .llseek = default_llseek,
28a6d671 3398};
This page took 1.118758 seconds and 5 git commands to generate.