base.c 85.2 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5 6 7 8 9 10 11 12 13
/*
 *  linux/fs/proc/base.c
 *
 *  Copyright (C) 1991, 1992 Linus Torvalds
 *
 *  proc base directory handling functions
 *
 *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
 *  Instead of using magical inumbers to determine the kind of object
 *  we allocate and fill in-core inodes upon lookup. They don't even
 *  go into icache. We cache the reference to task_struct upon lookup too.
 *  Eventually it should become a filesystem in its own. We don't use the
 *  rest of procfs anymore.
M
Mauricio Lin 已提交
14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47
 *
 *
 *  Changelog:
 *  17-Jan-2005
 *  Allan Bezerra
 *  Bruna Moreira <bruna.moreira@indt.org.br>
 *  Edjard Mota <edjard.mota@indt.org.br>
 *  Ilias Biris <ilias.biris@indt.org.br>
 *  Mauricio Lin <mauricio.lin@indt.org.br>
 *
 *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
 *
 *  A new process specific entry (smaps) included in /proc. It shows the
 *  size of rss for each memory area. The maps entry lacks information
 *  about physical memory size (rss) for each mapped file, i.e.,
 *  rss information for executables and library files.
 *  This additional information is useful for any tools that need to know
 *  about physical memory consumption for a process specific library.
 *
 *  Changelog:
 *  21-Feb-2005
 *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
 *  Pud inclusion in the page table walking.
 *
 *  ChangeLog:
 *  10-Mar-2005
 *  10LE Instituto Nokia de Tecnologia - INdT:
 *  A better way to walks through the page table as suggested by Hugh Dickins.
 *
 *  Simo Piiroinen <simo.piiroinen@nokia.com>:
 *  Smaps information related to shared, private, clean and dirty pages.
 *
 *  Paul Mundt <paul.mundt@nokia.com>:
 *  Overall revision about smaps.
L
Linus Torvalds 已提交
48 49
 */

50
#include <linux/uaccess.h>
L
Linus Torvalds 已提交
51 52 53 54 55

#include <linux/errno.h>
#include <linux/time.h>
#include <linux/proc_fs.h>
#include <linux/stat.h>
56
#include <linux/task_io_accounting_ops.h>
L
Linus Torvalds 已提交
57
#include <linux/init.h>
58
#include <linux/capability.h>
L
Linus Torvalds 已提交
59
#include <linux/file.h>
A
Al Viro 已提交
60
#include <linux/fdtable.h>
L
Linus Torvalds 已提交
61 62 63
#include <linux/string.h>
#include <linux/seq_file.h>
#include <linux/namei.h>
64
#include <linux/mnt_namespace.h>
L
Linus Torvalds 已提交
65
#include <linux/mm.h>
D
David Rientjes 已提交
66
#include <linux/swap.h>
67
#include <linux/rcupdate.h>
L
Linus Torvalds 已提交
68
#include <linux/kallsyms.h>
K
Ken Chen 已提交
69
#include <linux/stacktrace.h>
70
#include <linux/resource.h>
K
Kees Cook 已提交
71
#include <linux/module.h>
L
Linus Torvalds 已提交
72 73 74
#include <linux/mount.h>
#include <linux/security.h>
#include <linux/ptrace.h>
75
#include <linux/tracehook.h>
A
Andrew Morton 已提交
76
#include <linux/printk.h>
77
#include <linux/cgroup.h>
L
Linus Torvalds 已提交
78 79
#include <linux/cpuset.h>
#include <linux/audit.h>
A
Al Viro 已提交
80
#include <linux/poll.h>
81
#include <linux/nsproxy.h>
82
#include <linux/oom.h>
83
#include <linux/elf.h>
84
#include <linux/pid_namespace.h>
85
#include <linux/user_namespace.h>
86
#include <linux/fs_struct.h>
87
#include <linux/slab.h>
88
#include <linux/sched/autogroup.h>
89
#include <linux/sched/mm.h>
90
#include <linux/sched/coredump.h>
91
#include <linux/sched/debug.h>
92
#include <linux/sched/stat.h>
93
#include <linux/flex_array.h>
94
#include <linux/posix-timers.h>
95 96 97
#ifdef CONFIG_HARDWALL
#include <asm/hardwall.h>
#endif
98
#include <trace/events/oom.h>
L
Linus Torvalds 已提交
99
#include "internal.h"
100
#include "fd.h"
L
Linus Torvalds 已提交
101

102 103 104 105 106 107 108 109 110 111
/* NOTE:
 *	Implementing inode permission operations in /proc is almost
 *	certainly an error.  Permission checks need to happen during
 *	each system call not at open time.  The reason is that most of
 *	what we wish to check for permissions in /proc varies at runtime.
 *
 *	The classic example of a problem is opening file descriptors
 *	in /proc for a task before it execs a suid executable.
 */

112 113 114
static u8 nlink_tid;
static u8 nlink_tgid;

L
Linus Torvalds 已提交
115
struct pid_entry {
116
	const char *name;
117
	unsigned int len;
A
Al Viro 已提交
118
	umode_t mode;
119
	const struct inode_operations *iop;
120
	const struct file_operations *fop;
121
	union proc_op op;
L
Linus Torvalds 已提交
122 123
};

124
#define NOD(NAME, MODE, IOP, FOP, OP) {			\
125
	.name = (NAME),					\
126
	.len  = sizeof(NAME) - 1,			\
127 128 129 130 131 132
	.mode = MODE,					\
	.iop  = IOP,					\
	.fop  = FOP,					\
	.op   = OP,					\
}

A
Alexey Dobriyan 已提交
133 134 135
#define DIR(NAME, MODE, iops, fops)	\
	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
#define LNK(NAME, get_link)					\
136
	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
137
		&proc_pid_link_inode_operations, NULL,		\
A
Alexey Dobriyan 已提交
138 139 140 141
		{ .proc_get_link = get_link } )
#define REG(NAME, MODE, fops)				\
	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
#define ONE(NAME, MODE, show)				\
142 143
	NOD(NAME, (S_IFREG|(MODE)), 			\
		NULL, &proc_single_file_operations,	\
A
Alexey Dobriyan 已提交
144
		{ .proc_show = show } )
L
Linus Torvalds 已提交
145

146 147 148 149
/*
 * Count the number of hardlinks for the pid_entry table, excluding the .
 * and .. links.
 */
150
static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
151 152 153 154 155
	unsigned int n)
{
	unsigned int i;
	unsigned int count;

156
	count = 2;
157 158 159 160 161 162 163 164
	for (i = 0; i < n; ++i) {
		if (S_ISDIR(entries[i].mode))
			++count;
	}

	return count;
}

165
static int get_task_root(struct task_struct *task, struct path *root)
L
Linus Torvalds 已提交
166
{
H
Hugh Dickins 已提交
167 168
	int result = -ENOENT;

169
	task_lock(task);
170 171
	if (task->fs) {
		get_fs_root(task->fs, root);
H
Hugh Dickins 已提交
172 173
		result = 0;
	}
174
	task_unlock(task);
H
Hugh Dickins 已提交
175
	return result;
176 177
}

178
static int proc_cwd_link(struct dentry *dentry, struct path *path)
179
{
180
	struct task_struct *task = get_proc_task(d_inode(dentry));
181
	int result = -ENOENT;
182 183

	if (task) {
184 185 186 187 188 189
		task_lock(task);
		if (task->fs) {
			get_fs_pwd(task->fs, path);
			result = 0;
		}
		task_unlock(task);
190 191
		put_task_struct(task);
	}
L
Linus Torvalds 已提交
192 193 194
	return result;
}

195
static int proc_root_link(struct dentry *dentry, struct path *path)
L
Linus Torvalds 已提交
196
{
197
	struct task_struct *task = get_proc_task(d_inode(dentry));
L
Linus Torvalds 已提交
198
	int result = -ENOENT;
199 200

	if (task) {
201
		result = get_task_root(task, path);
202 203
		put_task_struct(task);
	}
L
Linus Torvalds 已提交
204 205 206
	return result;
}

207 208
static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
				     size_t _count, loff_t *pos)
L
Linus Torvalds 已提交
209
{
210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253
	struct task_struct *tsk;
	struct mm_struct *mm;
	char *page;
	unsigned long count = _count;
	unsigned long arg_start, arg_end, env_start, env_end;
	unsigned long len1, len2, len;
	unsigned long p;
	char c;
	ssize_t rv;

	BUG_ON(*pos < 0);

	tsk = get_proc_task(file_inode(file));
	if (!tsk)
		return -ESRCH;
	mm = get_task_mm(tsk);
	put_task_struct(tsk);
	if (!mm)
		return 0;
	/* Check if process spawned far enough to have cmdline. */
	if (!mm->env_end) {
		rv = 0;
		goto out_mmput;
	}

	page = (char *)__get_free_page(GFP_TEMPORARY);
	if (!page) {
		rv = -ENOMEM;
		goto out_mmput;
	}

	down_read(&mm->mmap_sem);
	arg_start = mm->arg_start;
	arg_end = mm->arg_end;
	env_start = mm->env_start;
	env_end = mm->env_end;
	up_read(&mm->mmap_sem);

	BUG_ON(arg_start > arg_end);
	BUG_ON(env_start > env_end);

	len1 = arg_end - arg_start;
	len2 = env_end - env_start;

254 255 256 257 258
	/* Empty ARGV. */
	if (len1 == 0) {
		rv = 0;
		goto out_free_page;
	}
259
	/*
260 261
	 * Inherently racy -- command line shares address space
	 * with code and data.
262
	 */
263
	rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280
	if (rv <= 0)
		goto out_free_page;

	rv = 0;

	if (c == '\0') {
		/* Command line (set of strings) occupies whole ARGV. */
		if (len1 <= *pos)
			goto out_free_page;

		p = arg_start + *pos;
		len = len1 - *pos;
		while (count > 0 && len > 0) {
			unsigned int _count;
			int nr_read;

			_count = min3(count, len, PAGE_SIZE);
281
			nr_read = access_remote_vm(mm, p, page, _count, 0);
282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302
			if (nr_read < 0)
				rv = nr_read;
			if (nr_read <= 0)
				goto out_free_page;

			if (copy_to_user(buf, page, nr_read)) {
				rv = -EFAULT;
				goto out_free_page;
			}

			p	+= nr_read;
			len	-= nr_read;
			buf	+= nr_read;
			count	-= nr_read;
			rv	+= nr_read;
		}
	} else {
		/*
		 * Command line (1 string) occupies ARGV and
		 * extends into ENVP.
		 */
303 304 305 306 307 308 309 310 311 312 313 314 315 316
		struct {
			unsigned long p;
			unsigned long len;
		} cmdline[2] = {
			{ .p = arg_start, .len = len1 },
			{ .p = env_start, .len = len2 },
		};
		loff_t pos1 = *pos;
		unsigned int i;

		i = 0;
		while (i < 2 && pos1 >= cmdline[i].len) {
			pos1 -= cmdline[i].len;
			i++;
317
		}
318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356
		while (i < 2) {
			p = cmdline[i].p + pos1;
			len = cmdline[i].len - pos1;
			while (count > 0 && len > 0) {
				unsigned int _count, l;
				int nr_read;
				bool final;

				_count = min3(count, len, PAGE_SIZE);
				nr_read = access_remote_vm(mm, p, page, _count, 0);
				if (nr_read < 0)
					rv = nr_read;
				if (nr_read <= 0)
					goto out_free_page;

				/*
				 * Command line can be shorter than whole ARGV
				 * even if last "marker" byte says it is not.
				 */
				final = false;
				l = strnlen(page, nr_read);
				if (l < nr_read) {
					nr_read = l;
					final = true;
				}

				if (copy_to_user(buf, page, nr_read)) {
					rv = -EFAULT;
					goto out_free_page;
				}

				p	+= nr_read;
				len	-= nr_read;
				buf	+= nr_read;
				count	-= nr_read;
				rv	+= nr_read;

				if (final)
					goto out_free_page;
357 358
			}

359 360 361
			/* Only first chunk can be read partially. */
			pos1 = 0;
			i++;
362 363 364 365 366 367 368 369 370 371
		}
	}

out_free_page:
	free_page((unsigned long)page);
out_mmput:
	mmput(mm);
	if (rv > 0)
		*pos += rv;
	return rv;
L
Linus Torvalds 已提交
372 373
}

374 375 376 377 378
static const struct file_operations proc_pid_cmdline_ops = {
	.read	= proc_pid_cmdline_read,
	.llseek	= generic_file_llseek,
};

L
Linus Torvalds 已提交
379 380 381 382 383
#ifdef CONFIG_KALLSYMS
/*
 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
 * Returns the resolved symbol.  If that fails, simply return the address.
 */
384 385
static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
			  struct pid *pid, struct task_struct *task)
L
Linus Torvalds 已提交
386
{
A
Alexey Dobriyan 已提交
387
	unsigned long wchan;
388
	char symname[KSYM_NAME_LEN];
L
Linus Torvalds 已提交
389 390 391

	wchan = get_wchan(task);

392 393
	if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
			&& !lookup_symbol_name(wchan, symname))
394
		seq_printf(m, "%s", symname);
395
	else
396
		seq_putc(m, '0');
397 398

	return 0;
L
Linus Torvalds 已提交
399 400 401
}
#endif /* CONFIG_KALLSYMS */

402 403 404 405 406
static int lock_trace(struct task_struct *task)
{
	int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
	if (err)
		return err;
407
	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
408 409 410 411 412 413 414 415 416 417 418
		mutex_unlock(&task->signal->cred_guard_mutex);
		return -EPERM;
	}
	return 0;
}

static void unlock_trace(struct task_struct *task)
{
	mutex_unlock(&task->signal->cred_guard_mutex);
}

K
Ken Chen 已提交
419 420 421 422 423 424 425 426 427
#ifdef CONFIG_STACKTRACE

#define MAX_STACK_TRACE_DEPTH	64

static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
			  struct pid *pid, struct task_struct *task)
{
	struct stack_trace trace;
	unsigned long *entries;
428
	int err;
K
Ken Chen 已提交
429 430 431 432 433 434 435 436 437 438 439
	int i;

	entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
	if (!entries)
		return -ENOMEM;

	trace.nr_entries	= 0;
	trace.max_entries	= MAX_STACK_TRACE_DEPTH;
	trace.entries		= entries;
	trace.skip		= 0;

440 441 442 443 444
	err = lock_trace(task);
	if (!err) {
		save_stack_trace_tsk(task, &trace);

		for (i = 0; i < trace.nr_entries; i++) {
445
			seq_printf(m, "[<%pK>] %pB\n",
446 447 448
				   (void *)entries[i], (void *)entries[i]);
		}
		unlock_trace(task);
K
Ken Chen 已提交
449 450 451
	}
	kfree(entries);

452
	return err;
K
Ken Chen 已提交
453 454 455
}
#endif

456
#ifdef CONFIG_SCHED_INFO
L
Linus Torvalds 已提交
457 458 459
/*
 * Provides /proc/PID/schedstat
 */
460 461
static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
			      struct pid *pid, struct task_struct *task)
L
Linus Torvalds 已提交
462
{
463 464 465 466
	if (unlikely(!sched_info_on()))
		seq_printf(m, "0 0 0\n");
	else
		seq_printf(m, "%llu %llu %lu\n",
467 468 469 470 471
		   (unsigned long long)task->se.sum_exec_runtime,
		   (unsigned long long)task->sched_info.run_delay,
		   task->sched_info.pcount);

	return 0;
L
Linus Torvalds 已提交
472 473 474
}
#endif

A
Arjan van de Ven 已提交
475 476 477 478
#ifdef CONFIG_LATENCYTOP
static int lstats_show_proc(struct seq_file *m, void *v)
{
	int i;
479 480
	struct inode *inode = m->private;
	struct task_struct *task = get_proc_task(inode);
A
Arjan van de Ven 已提交
481

482 483 484
	if (!task)
		return -ESRCH;
	seq_puts(m, "Latency Top version : v0.1\n");
A
Arjan van de Ven 已提交
485
	for (i = 0; i < 32; i++) {
486 487
		struct latency_record *lr = &task->latency_record[i];
		if (lr->backtrace[0]) {
A
Arjan van de Ven 已提交
488
			int q;
489 490
			seq_printf(m, "%i %li %li",
				   lr->count, lr->time, lr->max);
A
Arjan van de Ven 已提交
491
			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
492 493
				unsigned long bt = lr->backtrace[q];
				if (!bt)
A
Arjan van de Ven 已提交
494
					break;
495
				if (bt == ULONG_MAX)
A
Arjan van de Ven 已提交
496
					break;
497
				seq_printf(m, " %ps", (void *)bt);
A
Arjan van de Ven 已提交
498
			}
499
			seq_putc(m, '\n');
A
Arjan van de Ven 已提交
500 501 502
		}

	}
503
	put_task_struct(task);
A
Arjan van de Ven 已提交
504 505 506 507 508
	return 0;
}

static int lstats_open(struct inode *inode, struct file *file)
{
509
	return single_open(file, lstats_show_proc, inode);
510 511
}

A
Arjan van de Ven 已提交
512 513 514
static ssize_t lstats_write(struct file *file, const char __user *buf,
			    size_t count, loff_t *offs)
{
A
Al Viro 已提交
515
	struct task_struct *task = get_proc_task(file_inode(file));
A
Arjan van de Ven 已提交
516

517 518
	if (!task)
		return -ESRCH;
A
Arjan van de Ven 已提交
519
	clear_all_latency_tracing(task);
520
	put_task_struct(task);
A
Arjan van de Ven 已提交
521 522 523 524 525 526 527 528 529

	return count;
}

static const struct file_operations proc_lstats_operations = {
	.open		= lstats_open,
	.read		= seq_read,
	.write		= lstats_write,
	.llseek		= seq_lseek,
530
	.release	= single_release,
A
Arjan van de Ven 已提交
531 532 533 534
};

#endif

535 536
static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
			  struct pid *pid, struct task_struct *task)
L
Linus Torvalds 已提交
537
{
538
	unsigned long totalpages = totalram_pages + total_swap_pages;
539
	unsigned long points = 0;
L
Linus Torvalds 已提交
540

541 542
	points = oom_badness(task, NULL, NULL, totalpages) *
					1000 / totalpages;
543 544 545
	seq_printf(m, "%lu\n", points);

	return 0;
L
Linus Torvalds 已提交
546 547
}

548
struct limit_names {
549 550
	const char *name;
	const char *unit;
551 552 553
};

static const struct limit_names lnames[RLIM_NLIMITS] = {
554
	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
555 556 557 558 559 560 561 562 563 564 565 566 567 568
	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
	[RLIMIT_DATA] = {"Max data size", "bytes"},
	[RLIMIT_STACK] = {"Max stack size", "bytes"},
	[RLIMIT_CORE] = {"Max core file size", "bytes"},
	[RLIMIT_RSS] = {"Max resident set", "bytes"},
	[RLIMIT_NPROC] = {"Max processes", "processes"},
	[RLIMIT_NOFILE] = {"Max open files", "files"},
	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
	[RLIMIT_AS] = {"Max address space", "bytes"},
	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
	[RLIMIT_NICE] = {"Max nice priority", NULL},
	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
569
	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
570 571 572
};

/* Display limits for a process */
573 574
static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
			   struct pid *pid, struct task_struct *task)
575 576 577 578 579 580
{
	unsigned int i;
	unsigned long flags;

	struct rlimit rlim[RLIM_NLIMITS];

581
	if (!lock_task_sighand(task, &flags))
582 583 584 585 586 587 588
		return 0;
	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
	unlock_task_sighand(task, &flags);

	/*
	 * print the file header
	 */
589
       seq_printf(m, "%-25s %-20s %-20s %-10s\n",
590
		  "Limit", "Soft Limit", "Hard Limit", "Units");
591 592 593

	for (i = 0; i < RLIM_NLIMITS; i++) {
		if (rlim[i].rlim_cur == RLIM_INFINITY)
594
			seq_printf(m, "%-25s %-20s ",
595
				   lnames[i].name, "unlimited");
596
		else
597
			seq_printf(m, "%-25s %-20lu ",
598
				   lnames[i].name, rlim[i].rlim_cur);
599 600

		if (rlim[i].rlim_max == RLIM_INFINITY)
601
			seq_printf(m, "%-20s ", "unlimited");
602
		else
603
			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
604 605

		if (lnames[i].unit)
606
			seq_printf(m, "%-10s\n", lnames[i].unit);
607
		else
608
			seq_putc(m, '\n');
609 610
	}

611
	return 0;
612 613
}

R
Roland McGrath 已提交
614
#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
615 616
static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
			    struct pid *pid, struct task_struct *task)
R
Roland McGrath 已提交
617 618 619
{
	long nr;
	unsigned long args[6], sp, pc;
620 621 622
	int res;

	res = lock_trace(task);
623 624
	if (res)
		return res;
R
Roland McGrath 已提交
625 626

	if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
627
		seq_puts(m, "running\n");
628
	else if (nr < 0)
629
		seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
630
	else
631
		seq_printf(m,
R
Roland McGrath 已提交
632 633 634 635
		       "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
		       nr,
		       args[0], args[1], args[2], args[3], args[4], args[5],
		       sp, pc);
636
	unlock_trace(task);
637 638

	return 0;
R
Roland McGrath 已提交
639 640 641
}
#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */

L
Linus Torvalds 已提交
642 643 644 645 646
/************************************************************************/
/*                       Here the fs part begins                        */
/************************************************************************/

/* permission checks */
647
static int proc_fd_access_allowed(struct inode *inode)
L
Linus Torvalds 已提交
648
{
649 650
	struct task_struct *task;
	int allowed = 0;
651 652 653
	/* Allow access to a task's file descriptors if it is us or we
	 * may use ptrace attach to the process and find out that
	 * information.
654 655
	 */
	task = get_proc_task(inode);
656
	if (task) {
657
		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
658
		put_task_struct(task);
659
	}
660
	return allowed;
L
Linus Torvalds 已提交
661 662
}

663
int proc_setattr(struct dentry *dentry, struct iattr *attr)
664 665
{
	int error;
666
	struct inode *inode = d_inode(dentry);
667 668 669 670

	if (attr->ia_valid & ATTR_MODE)
		return -EPERM;

671
	error = setattr_prepare(dentry, attr);
C
Christoph Hellwig 已提交
672 673 674 675 676 677
	if (error)
		return error;

	setattr_copy(inode, attr);
	mark_inode_dirty(inode);
	return 0;
678 679
}

680 681 682 683 684 685 686 687 688 689 690 691
/*
 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
 * or euid/egid (for hide_pid_min=2)?
 */
static bool has_pid_permissions(struct pid_namespace *pid,
				 struct task_struct *task,
				 int hide_pid_min)
{
	if (pid->hide_pid < hide_pid_min)
		return true;
	if (in_group_p(pid->pid_gid))
		return true;
692
	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
693 694 695 696 697 698 699 700 701 702
}


static int proc_pid_permission(struct inode *inode, int mask)
{
	struct pid_namespace *pid = inode->i_sb->s_fs_info;
	struct task_struct *task;
	bool has_perms;

	task = get_proc_task(inode);
703 704
	if (!task)
		return -ESRCH;
705
	has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
706 707 708
	put_task_struct(task);

	if (!has_perms) {
709
		if (pid->hide_pid == HIDEPID_INVISIBLE) {
710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725
			/*
			 * Let's make getdents(), stat(), and open()
			 * consistent with each other.  If a process
			 * may not stat() a file, it shouldn't be seen
			 * in procfs at all.
			 */
			return -ENOENT;
		}

		return -EPERM;
	}
	return generic_permission(inode, mask);
}



726
static const struct inode_operations proc_def_inode_operations = {
727 728 729
	.setattr	= proc_setattr,
};

730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751
static int proc_single_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct pid_namespace *ns;
	struct pid *pid;
	struct task_struct *task;
	int ret;

	ns = inode->i_sb->s_fs_info;
	pid = proc_pid(inode);
	task = get_pid_task(pid, PIDTYPE_PID);
	if (!task)
		return -ESRCH;

	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);

	put_task_struct(task);
	return ret;
}

static int proc_single_open(struct inode *inode, struct file *filp)
{
J
Jovi Zhang 已提交
752
	return single_open(filp, proc_single_show, inode);
753 754 755 756 757 758 759 760 761
}

static const struct file_operations proc_single_file_operations = {
	.open		= proc_single_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= single_release,
};

O
Oleg Nesterov 已提交
762 763

struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
L
Linus Torvalds 已提交
764
{
O
Oleg Nesterov 已提交
765 766
	struct task_struct *task = get_proc_task(inode);
	struct mm_struct *mm = ERR_PTR(-ESRCH);
767

O
Oleg Nesterov 已提交
768
	if (task) {
769
		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
O
Oleg Nesterov 已提交
770
		put_task_struct(task);
771

O
Oleg Nesterov 已提交
772 773
		if (!IS_ERR_OR_NULL(mm)) {
			/* ensure this mm_struct can't be freed */
V
Vegard Nossum 已提交
774
			mmgrab(mm);
O
Oleg Nesterov 已提交
775 776 777 778 779 780 781 782 783 784 785
			/* but do not pin its memory */
			mmput(mm);
		}
	}

	return mm;
}

static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
{
	struct mm_struct *mm = proc_mem_open(inode, mode);
786 787 788 789 790

	if (IS_ERR(mm))
		return PTR_ERR(mm);

	file->private_data = mm;
L
Linus Torvalds 已提交
791 792 793
	return 0;
}

794 795
static int mem_open(struct inode *inode, struct file *file)
{
796 797 798 799 800 801
	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);

	/* OK to pass negative loff_t, we can catch out-of-range */
	file->f_mode |= FMODE_UNSIGNED_OFFSET;

	return ret;
802 803
}

804 805
static ssize_t mem_rw(struct file *file, char __user *buf,
			size_t count, loff_t *ppos, int write)
L
Linus Torvalds 已提交
806
{
807
	struct mm_struct *mm = file->private_data;
808 809
	unsigned long addr = *ppos;
	ssize_t copied;
L
Linus Torvalds 已提交
810
	char *page;
811
	unsigned int flags;
L
Linus Torvalds 已提交
812

813 814
	if (!mm)
		return 0;
815

816 817
	page = (char *)__get_free_page(GFP_TEMPORARY);
	if (!page)
818
		return -ENOMEM;
L
Linus Torvalds 已提交
819

820
	copied = 0;
V
Vegard Nossum 已提交
821
	if (!mmget_not_zero(mm))
822 823
		goto free;

L
Linus Torvalds 已提交
824
	flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
825

L
Linus Torvalds 已提交
826
	while (count > 0) {
827
		int this_len = min_t(int, count, PAGE_SIZE);
L
Linus Torvalds 已提交
828

829
		if (write && copy_from_user(page, buf, this_len)) {
L
Linus Torvalds 已提交
830 831 832
			copied = -EFAULT;
			break;
		}
833

834
		this_len = access_remote_vm(mm, addr, page, this_len, flags);
835
		if (!this_len) {
L
Linus Torvalds 已提交
836 837 838 839
			if (!copied)
				copied = -EIO;
			break;
		}
840 841 842 843 844 845 846 847 848 849

		if (!write && copy_to_user(buf, page, this_len)) {
			copied = -EFAULT;
			break;
		}

		buf += this_len;
		addr += this_len;
		copied += this_len;
		count -= this_len;
L
Linus Torvalds 已提交
850
	}
851
	*ppos = addr;
852

853 854
	mmput(mm);
free:
855
	free_page((unsigned long) page);
L
Linus Torvalds 已提交
856 857 858
	return copied;
}

859 860 861 862 863 864 865 866 867 868 869 870
static ssize_t mem_read(struct file *file, char __user *buf,
			size_t count, loff_t *ppos)
{
	return mem_rw(file, buf, count, ppos, 0);
}

static ssize_t mem_write(struct file *file, const char __user *buf,
			 size_t count, loff_t *ppos)
{
	return mem_rw(file, (char __user*)buf, count, ppos, 1);
}

871
loff_t mem_lseek(struct file *file, loff_t offset, int orig)
L
Linus Torvalds 已提交
872 873 874 875 876 877 878 879 880 881 882 883 884 885 886
{
	switch (orig) {
	case 0:
		file->f_pos = offset;
		break;
	case 1:
		file->f_pos += offset;
		break;
	default:
		return -EINVAL;
	}
	force_successful_syscall_return();
	return file->f_pos;
}

887 888 889
static int mem_release(struct inode *inode, struct file *file)
{
	struct mm_struct *mm = file->private_data;
890
	if (mm)
891
		mmdrop(mm);
892 893 894
	return 0;
}

895
static const struct file_operations proc_mem_operations = {
L
Linus Torvalds 已提交
896 897 898 899
	.llseek		= mem_lseek,
	.read		= mem_read,
	.write		= mem_write,
	.open		= mem_open,
900
	.release	= mem_release,
L
Linus Torvalds 已提交
901 902
};

903 904 905 906 907
static int environ_open(struct inode *inode, struct file *file)
{
	return __mem_open(inode, file, PTRACE_MODE_READ);
}

908 909 910 911 912
static ssize_t environ_read(struct file *file, char __user *buf,
			size_t count, loff_t *ppos)
{
	char *page;
	unsigned long src = *ppos;
913 914
	int ret = 0;
	struct mm_struct *mm = file->private_data;
915
	unsigned long env_start, env_end;
916

917 918
	/* Ensure the process spawned far enough to have an environment. */
	if (!mm || !mm->env_end)
919
		return 0;
920 921 922

	page = (char *)__get_free_page(GFP_TEMPORARY);
	if (!page)
923
		return -ENOMEM;
924

A
Al Viro 已提交
925
	ret = 0;
V
Vegard Nossum 已提交
926
	if (!mmget_not_zero(mm))
927
		goto free;
928 929 930 931 932 933

	down_read(&mm->mmap_sem);
	env_start = mm->env_start;
	env_end = mm->env_end;
	up_read(&mm->mmap_sem);

934
	while (count > 0) {
935 936
		size_t this_len, max_len;
		int retval;
937

938
		if (src >= (env_end - env_start))
939 940
			break;

941
		this_len = env_end - (env_start + src);
942 943 944

		max_len = min_t(size_t, PAGE_SIZE, count);
		this_len = min(max_len, this_len);
945

946
		retval = access_remote_vm(mm, (env_start + src), page, this_len, 0);
947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964

		if (retval <= 0) {
			ret = retval;
			break;
		}

		if (copy_to_user(buf, page, retval)) {
			ret = -EFAULT;
			break;
		}

		ret += retval;
		src += retval;
		buf += retval;
		count -= retval;
	}
	*ppos = src;
	mmput(mm);
965 966

free:
967 968 969 970 971
	free_page((unsigned long) page);
	return ret;
}

static const struct file_operations proc_environ_operations = {
972
	.open		= environ_open,
973
	.read		= environ_read,
974
	.llseek		= generic_file_llseek,
975
	.release	= mem_release,
976 977
};

A
Al Viro 已提交
978 979 980 981 982 983 984 985 986 987
static int auxv_open(struct inode *inode, struct file *file)
{
	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
}

static ssize_t auxv_read(struct file *file, char __user *buf,
			size_t count, loff_t *ppos)
{
	struct mm_struct *mm = file->private_data;
	unsigned int nwords = 0;
988 989 990

	if (!mm)
		return 0;
A
Al Viro 已提交
991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004
	do {
		nwords += 2;
	} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
	return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
				       nwords * sizeof(mm->saved_auxv[0]));
}

static const struct file_operations proc_auxv_operations = {
	.open		= auxv_open,
	.read		= auxv_read,
	.llseek		= generic_file_llseek,
	.release	= mem_release,
};

1005 1006 1007
static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
			    loff_t *ppos)
{
A
Al Viro 已提交
1008
	struct task_struct *task = get_proc_task(file_inode(file));
1009 1010 1011 1012 1013 1014
	char buffer[PROC_NUMBUF];
	int oom_adj = OOM_ADJUST_MIN;
	size_t len;

	if (!task)
		return -ESRCH;
1015 1016 1017 1018 1019
	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
		oom_adj = OOM_ADJUST_MAX;
	else
		oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
			  OOM_SCORE_ADJ_MAX;
1020 1021 1022 1023 1024
	put_task_struct(task);
	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
	return simple_read_from_buffer(buf, count, ppos, buffer, len);
}

1025 1026 1027
static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
{
	static DEFINE_MUTEX(oom_adj_mutex);
1028
	struct mm_struct *mm = NULL;
1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057
	struct task_struct *task;
	int err = 0;

	task = get_proc_task(file_inode(file));
	if (!task)
		return -ESRCH;

	mutex_lock(&oom_adj_mutex);
	if (legacy) {
		if (oom_adj < task->signal->oom_score_adj &&
				!capable(CAP_SYS_RESOURCE)) {
			err = -EACCES;
			goto err_unlock;
		}
		/*
		 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
		 * /proc/pid/oom_score_adj instead.
		 */
		pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
			  current->comm, task_pid_nr(current), task_pid_nr(task),
			  task_pid_nr(task));
	} else {
		if ((short)oom_adj < task->signal->oom_score_adj_min &&
				!capable(CAP_SYS_RESOURCE)) {
			err = -EACCES;
			goto err_unlock;
		}
	}

1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068
	/*
	 * Make sure we will check other processes sharing the mm if this is
	 * not vfrok which wants its own oom_score_adj.
	 * pin the mm so it doesn't go away and get reused after task_unlock
	 */
	if (!task->vfork_done) {
		struct task_struct *p = find_lock_task_mm(task);

		if (p) {
			if (atomic_read(&p->mm->mm_users) > 1) {
				mm = p->mm;
V
Vegard Nossum 已提交
1069
				mmgrab(mm);
1070 1071 1072 1073 1074
			}
			task_unlock(p);
		}
	}

1075 1076 1077 1078
	task->signal->oom_score_adj = oom_adj;
	if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
		task->signal->oom_score_adj_min = (short)oom_adj;
	trace_oom_score_adj_update(task);
1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106

	if (mm) {
		struct task_struct *p;

		rcu_read_lock();
		for_each_process(p) {
			if (same_thread_group(task, p))
				continue;

			/* do not touch kernel threads or the global init */
			if (p->flags & PF_KTHREAD || is_global_init(p))
				continue;

			task_lock(p);
			if (!p->vfork_done && process_shares_mm(p, mm)) {
				pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
						task_pid_nr(p), p->comm,
						p->signal->oom_score_adj, oom_adj,
						task_pid_nr(task), task->comm);
				p->signal->oom_score_adj = oom_adj;
				if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
					p->signal->oom_score_adj_min = (short)oom_adj;
			}
			task_unlock(p);
		}
		rcu_read_unlock();
		mmdrop(mm);
	}
1107 1108 1109 1110 1111
err_unlock:
	mutex_unlock(&oom_adj_mutex);
	put_task_struct(task);
	return err;
}
1112

1113 1114 1115 1116 1117 1118 1119 1120 1121 1122
/*
 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
 * kernels.  The effective policy is defined by oom_score_adj, which has a
 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
 * Processes that become oom disabled via oom_adj will still be oom disabled
 * with this implementation.
 *
 * oom_adj cannot be removed since existing userspace binaries use it.
 */
1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155
static ssize_t oom_adj_write(struct file *file, const char __user *buf,
			     size_t count, loff_t *ppos)
{
	char buffer[PROC_NUMBUF];
	int oom_adj;
	int err;

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count)) {
		err = -EFAULT;
		goto out;
	}

	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
	if (err)
		goto out;
	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
	     oom_adj != OOM_DISABLE) {
		err = -EINVAL;
		goto out;
	}

	/*
	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
	 * value is always attainable.
	 */
	if (oom_adj == OOM_ADJUST_MAX)
		oom_adj = OOM_SCORE_ADJ_MAX;
	else
		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;

1156
	err = __set_oom_adj(file, oom_adj, true);
1157 1158 1159 1160 1161 1162 1163 1164 1165 1166
out:
	return err < 0 ? err : count;
}

static const struct file_operations proc_oom_adj_operations = {
	.read		= oom_adj_read,
	.write		= oom_adj_write,
	.llseek		= generic_file_llseek,
};

D
David Rientjes 已提交
1167 1168 1169
static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
					size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1170
	struct task_struct *task = get_proc_task(file_inode(file));
D
David Rientjes 已提交
1171
	char buffer[PROC_NUMBUF];
1172
	short oom_score_adj = OOM_SCORE_ADJ_MIN;
D
David Rientjes 已提交
1173 1174 1175 1176
	size_t len;

	if (!task)
		return -ESRCH;
1177
	oom_score_adj = task->signal->oom_score_adj;
D
David Rientjes 已提交
1178
	put_task_struct(task);
1179
	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
D
David Rientjes 已提交
1180 1181 1182 1183 1184 1185 1186
	return simple_read_from_buffer(buf, count, ppos, buffer, len);
}

static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
					size_t count, loff_t *ppos)
{
	char buffer[PROC_NUMBUF];
A
Alexey Dobriyan 已提交
1187
	int oom_score_adj;
D
David Rientjes 已提交
1188 1189 1190 1191 1192
	int err;

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
1193 1194 1195 1196
	if (copy_from_user(buffer, buf, count)) {
		err = -EFAULT;
		goto out;
	}
D
David Rientjes 已提交
1197

A
Alexey Dobriyan 已提交
1198
	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
D
David Rientjes 已提交
1199
	if (err)
1200
		goto out;
D
David Rientjes 已提交
1201
	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1202 1203 1204 1205
			oom_score_adj > OOM_SCORE_ADJ_MAX) {
		err = -EINVAL;
		goto out;
	}
D
David Rientjes 已提交
1206

1207
	err = __set_oom_adj(file, oom_score_adj, false);
1208 1209
out:
	return err < 0 ? err : count;
D
David Rientjes 已提交
1210 1211 1212 1213 1214
}

static const struct file_operations proc_oom_score_adj_operations = {
	.read		= oom_score_adj_read,
	.write		= oom_score_adj_write,
1215
	.llseek		= default_llseek,
D
David Rientjes 已提交
1216 1217
};

L
Linus Torvalds 已提交
1218
#ifdef CONFIG_AUDITSYSCALL
1219
#define TMPBUFLEN 11
L
Linus Torvalds 已提交
1220 1221 1222
static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
				  size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1223
	struct inode * inode = file_inode(file);
1224
	struct task_struct *task = get_proc_task(inode);
L
Linus Torvalds 已提交
1225 1226 1227
	ssize_t length;
	char tmpbuf[TMPBUFLEN];

1228 1229
	if (!task)
		return -ESRCH;
L
Linus Torvalds 已提交
1230
	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1231 1232
			   from_kuid(file->f_cred->user_ns,
				     audit_get_loginuid(task)));
1233
	put_task_struct(task);
L
Linus Torvalds 已提交
1234 1235 1236 1237 1238 1239
	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
}

static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
				   size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1240
	struct inode * inode = file_inode(file);
L
Linus Torvalds 已提交
1241
	uid_t loginuid;
1242
	kuid_t kloginuid;
1243
	int rv;
L
Linus Torvalds 已提交
1244

1245 1246 1247
	rcu_read_lock();
	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
		rcu_read_unlock();
L
Linus Torvalds 已提交
1248
		return -EPERM;
1249 1250
	}
	rcu_read_unlock();
L
Linus Torvalds 已提交
1251 1252 1253 1254 1255 1256

	if (*ppos != 0) {
		/* No partial writes. */
		return -EINVAL;
	}

1257 1258 1259
	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
	if (rv < 0)
		return rv;
1260 1261 1262 1263 1264 1265

	/* is userspace tring to explicitly UNSET the loginuid? */
	if (loginuid == AUDIT_UID_UNSET) {
		kloginuid = INVALID_UID;
	} else {
		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1266 1267
		if (!uid_valid(kloginuid))
			return -EINVAL;
1268 1269
	}

1270 1271 1272 1273
	rv = audit_set_loginuid(kloginuid);
	if (rv < 0)
		return rv;
	return count;
L
Linus Torvalds 已提交
1274 1275
}

1276
static const struct file_operations proc_loginuid_operations = {
L
Linus Torvalds 已提交
1277 1278
	.read		= proc_loginuid_read,
	.write		= proc_loginuid_write,
1279
	.llseek		= generic_file_llseek,
L
Linus Torvalds 已提交
1280
};
1281 1282 1283 1284

static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
				  size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1285
	struct inode * inode = file_inode(file);
1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299
	struct task_struct *task = get_proc_task(inode);
	ssize_t length;
	char tmpbuf[TMPBUFLEN];

	if (!task)
		return -ESRCH;
	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
				audit_get_sessionid(task));
	put_task_struct(task);
	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
}

static const struct file_operations proc_sessionid_operations = {
	.read		= proc_sessionid_read,
1300
	.llseek		= generic_file_llseek,
1301
};
L
Linus Torvalds 已提交
1302 1303
#endif

1304 1305 1306 1307
#ifdef CONFIG_FAULT_INJECTION
static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
				      size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1308
	struct task_struct *task = get_proc_task(file_inode(file));
1309 1310 1311 1312 1313 1314 1315 1316 1317 1318
	char buffer[PROC_NUMBUF];
	size_t len;
	int make_it_fail;

	if (!task)
		return -ESRCH;
	make_it_fail = task->make_it_fail;
	put_task_struct(task);

	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1319 1320

	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1321 1322 1323 1324 1325 1326
}

static ssize_t proc_fault_inject_write(struct file * file,
			const char __user * buf, size_t count, loff_t *ppos)
{
	struct task_struct *task;
1327
	char buffer[PROC_NUMBUF];
1328
	int make_it_fail;
1329
	int rv;
1330 1331 1332 1333 1334 1335 1336 1337

	if (!capable(CAP_SYS_RESOURCE))
		return -EPERM;
	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count))
		return -EFAULT;
1338 1339 1340
	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
	if (rv < 0)
		return rv;
1341 1342 1343
	if (make_it_fail < 0 || make_it_fail > 1)
		return -EINVAL;

A
Al Viro 已提交
1344
	task = get_proc_task(file_inode(file));
1345 1346 1347 1348
	if (!task)
		return -ESRCH;
	task->make_it_fail = make_it_fail;
	put_task_struct(task);
1349 1350

	return count;
1351 1352
}

1353
static const struct file_operations proc_fault_inject_operations = {
1354 1355
	.read		= proc_fault_inject_read,
	.write		= proc_fault_inject_write,
1356
	.llseek		= generic_file_llseek,
1357
};
1358 1359 1360 1361 1362

static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
				   size_t count, loff_t *ppos)
{
	struct task_struct *task;
1363 1364
	int err;
	unsigned int n;
1365 1366 1367 1368 1369 1370 1371

	task = get_proc_task(file_inode(file));
	if (!task)
		return -ESRCH;
	put_task_struct(task);
	if (task != current)
		return -EPERM;
1372
	err = kstrtouint_from_user(buf, count, 0, &n);
1373 1374
	if (err)
		return err;
1375
	current->fail_nth = n;
1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403
	return count;
}

static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
				  size_t count, loff_t *ppos)
{
	struct task_struct *task;
	int err;

	task = get_proc_task(file_inode(file));
	if (!task)
		return -ESRCH;
	put_task_struct(task);
	if (task != current)
		return -EPERM;
	if (count < 1)
		return -EINVAL;
	err = put_user((char)(current->fail_nth ? 'N' : 'Y'), buf);
	if (err)
		return err;
	current->fail_nth = 0;
	return 1;
}

static const struct file_operations proc_fail_nth_operations = {
	.read		= proc_fail_nth_read,
	.write		= proc_fail_nth_write,
};
1404 1405
#endif

A
Arjan van de Ven 已提交
1406

I
Ingo Molnar 已提交
1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429
#ifdef CONFIG_SCHED_DEBUG
/*
 * Print out various scheduling related per-task fields:
 */
static int sched_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;
	proc_sched_show_task(p, m);

	put_task_struct(p);

	return 0;
}

static ssize_t
sched_write(struct file *file, const char __user *buf,
	    size_t count, loff_t *offset)
{
A
Al Viro 已提交
1430
	struct inode *inode = file_inode(file);
I
Ingo Molnar 已提交
1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;
	proc_sched_set_task(p);

	put_task_struct(p);

	return count;
}

static int sched_open(struct inode *inode, struct file *filp)
{
J
Jovi Zhang 已提交
1445
	return single_open(filp, sched_show, inode);
I
Ingo Molnar 已提交
1446 1447 1448 1449 1450 1451 1452
}

static const struct file_operations proc_pid_sched_operations = {
	.open		= sched_open,
	.read		= seq_read,
	.write		= sched_write,
	.llseek		= seq_lseek,
1453
	.release	= single_release,
I
Ingo Molnar 已提交
1454 1455 1456 1457
};

#endif

1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480
#ifdef CONFIG_SCHED_AUTOGROUP
/*
 * Print out autogroup related information:
 */
static int sched_autogroup_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;
	proc_sched_autogroup_show_task(p, m);

	put_task_struct(p);

	return 0;
}

static ssize_t
sched_autogroup_write(struct file *file, const char __user *buf,
	    size_t count, loff_t *offset)
{
A
Al Viro 已提交
1481
	struct inode *inode = file_inode(file);
1482 1483
	struct task_struct *p;
	char buffer[PROC_NUMBUF];
A
Alexey Dobriyan 已提交
1484
	int nice;
1485 1486 1487 1488 1489 1490 1491 1492
	int err;

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count))
		return -EFAULT;

A
Alexey Dobriyan 已提交
1493 1494 1495
	err = kstrtoint(strstrip(buffer), 0, &nice);
	if (err < 0)
		return err;
1496 1497 1498 1499 1500

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

1501
	err = proc_sched_autogroup_set_nice(p, nice);
1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532
	if (err)
		count = err;

	put_task_struct(p);

	return count;
}

static int sched_autogroup_open(struct inode *inode, struct file *filp)
{
	int ret;

	ret = single_open(filp, sched_autogroup_show, NULL);
	if (!ret) {
		struct seq_file *m = filp->private_data;

		m->private = inode;
	}
	return ret;
}

static const struct file_operations proc_pid_sched_autogroup_operations = {
	.open		= sched_autogroup_open,
	.read		= seq_read,
	.write		= sched_autogroup_write,
	.llseek		= seq_lseek,
	.release	= single_release,
};

#endif /* CONFIG_SCHED_AUTOGROUP */

1533 1534 1535
static ssize_t comm_write(struct file *file, const char __user *buf,
				size_t count, loff_t *offset)
{
A
Al Viro 已提交
1536
	struct inode *inode = file_inode(file);
1537 1538
	struct task_struct *p;
	char buffer[TASK_COMM_LEN];
1539
	const size_t maxlen = sizeof(buffer) - 1;
1540 1541

	memset(buffer, 0, sizeof(buffer));
1542
	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578
		return -EFAULT;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

	if (same_thread_group(current, p))
		set_task_comm(p, buffer);
	else
		count = -EINVAL;

	put_task_struct(p);

	return count;
}

static int comm_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

	task_lock(p);
	seq_printf(m, "%s\n", p->comm);
	task_unlock(p);

	put_task_struct(p);

	return 0;
}

static int comm_open(struct inode *inode, struct file *filp)
{
J
Jovi Zhang 已提交
1579
	return single_open(filp, comm_show, inode);
1580 1581 1582 1583 1584 1585 1586 1587 1588 1589
}

static const struct file_operations proc_pid_set_comm_operations = {
	.open		= comm_open,
	.read		= seq_read,
	.write		= comm_write,
	.llseek		= seq_lseek,
	.release	= single_release,
};

1590
static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
M
Matt Helsley 已提交
1591 1592 1593 1594
{
	struct task_struct *task;
	struct file *exe_file;

1595
	task = get_proc_task(d_inode(dentry));
M
Matt Helsley 已提交
1596 1597
	if (!task)
		return -ENOENT;
M
Mateusz Guzik 已提交
1598
	exe_file = get_task_exe_file(task);
M
Matt Helsley 已提交
1599 1600 1601 1602 1603 1604 1605 1606 1607 1608
	put_task_struct(task);
	if (exe_file) {
		*exe_path = exe_file->f_path;
		path_get(&exe_file->f_path);
		fput(exe_file);
		return 0;
	} else
		return -ENOENT;
}

1609
static const char *proc_pid_get_link(struct dentry *dentry,
1610 1611
				     struct inode *inode,
				     struct delayed_call *done)
L
Linus Torvalds 已提交
1612
{
1613
	struct path path;
L
Linus Torvalds 已提交
1614 1615
	int error = -EACCES;

1616 1617 1618
	if (!dentry)
		return ERR_PTR(-ECHILD);

1619 1620
	/* Are we allowed to snoop on the tasks file descriptors? */
	if (!proc_fd_access_allowed(inode))
L
Linus Torvalds 已提交
1621 1622
		goto out;

1623 1624 1625 1626
	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
	if (error)
		goto out;

1627
	nd_jump_link(&path);
1628
	return NULL;
L
Linus Torvalds 已提交
1629
out:
1630
	return ERR_PTR(error);
L
Linus Torvalds 已提交
1631 1632
}

1633
static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
L
Linus Torvalds 已提交
1634
{
1635
	char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
1636
	char *pathname;
L
Linus Torvalds 已提交
1637 1638 1639 1640
	int len;

	if (!tmp)
		return -ENOMEM;
1641

1642
	pathname = d_path(path, tmp, PAGE_SIZE);
1643 1644
	len = PTR_ERR(pathname);
	if (IS_ERR(pathname))
L
Linus Torvalds 已提交
1645
		goto out;
1646
	len = tmp + PAGE_SIZE - 1 - pathname;
L
Linus Torvalds 已提交
1647 1648 1649

	if (len > buflen)
		len = buflen;
1650
	if (copy_to_user(buffer, pathname, len))
L
Linus Torvalds 已提交
1651 1652 1653 1654 1655 1656 1657 1658 1659
		len = -EFAULT;
 out:
	free_page((unsigned long)tmp);
	return len;
}

static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
{
	int error = -EACCES;
1660
	struct inode *inode = d_inode(dentry);
1661
	struct path path;
L
Linus Torvalds 已提交
1662

1663 1664
	/* Are we allowed to snoop on the tasks file descriptors? */
	if (!proc_fd_access_allowed(inode))
L
Linus Torvalds 已提交
1665 1666
		goto out;

1667
	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
L
Linus Torvalds 已提交
1668 1669 1670
	if (error)
		goto out;

1671 1672
	error = do_proc_readlink(&path, buffer, buflen);
	path_put(&path);
L
Linus Torvalds 已提交
1673 1674 1675 1676
out:
	return error;
}

1677
const struct inode_operations proc_pid_link_inode_operations = {
L
Linus Torvalds 已提交
1678
	.readlink	= proc_pid_readlink,
1679
	.get_link	= proc_pid_get_link,
1680
	.setattr	= proc_setattr,
L
Linus Torvalds 已提交
1681 1682
};

1683 1684 1685

/* building an inode */

1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737
void task_dump_owner(struct task_struct *task, mode_t mode,
		     kuid_t *ruid, kgid_t *rgid)
{
	/* Depending on the state of dumpable compute who should own a
	 * proc file for a task.
	 */
	const struct cred *cred;
	kuid_t uid;
	kgid_t gid;

	/* Default to the tasks effective ownership */
	rcu_read_lock();
	cred = __task_cred(task);
	uid = cred->euid;
	gid = cred->egid;
	rcu_read_unlock();

	/*
	 * Before the /proc/pid/status file was created the only way to read
	 * the effective uid of a /process was to stat /proc/pid.  Reading
	 * /proc/pid/status is slow enough that procps and other packages
	 * kept stating /proc/pid.  To keep the rules in /proc simple I have
	 * made this apply to all per process world readable and executable
	 * directories.
	 */
	if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
		struct mm_struct *mm;
		task_lock(task);
		mm = task->mm;
		/* Make non-dumpable tasks owned by some root */
		if (mm) {
			if (get_dumpable(mm) != SUID_DUMP_USER) {
				struct user_namespace *user_ns = mm->user_ns;

				uid = make_kuid(user_ns, 0);
				if (!uid_valid(uid))
					uid = GLOBAL_ROOT_UID;

				gid = make_kgid(user_ns, 0);
				if (!gid_valid(gid))
					gid = GLOBAL_ROOT_GID;
			}
		} else {
			uid = GLOBAL_ROOT_UID;
			gid = GLOBAL_ROOT_GID;
		}
		task_unlock(task);
	}
	*ruid = uid;
	*rgid = gid;
}

1738 1739
struct inode *proc_pid_make_inode(struct super_block * sb,
				  struct task_struct *task, umode_t mode)
1740 1741 1742
{
	struct inode * inode;
	struct proc_inode *ei;
L
Linus Torvalds 已提交
1743

1744
	/* We need a new inode */
L
Linus Torvalds 已提交
1745

1746 1747 1748 1749 1750 1751
	inode = new_inode(sb);
	if (!inode)
		goto out;

	/* Common stuff */
	ei = PROC_I(inode);
1752
	inode->i_mode = mode;
1753
	inode->i_ino = get_next_ino();
1754
	inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
1755 1756 1757 1758 1759
	inode->i_op = &proc_def_inode_operations;

	/*
	 * grab the reference to task.
	 */
1760
	ei->pid = get_task_pid(task, PIDTYPE_PID);
1761 1762 1763
	if (!ei->pid)
		goto out_unlock;

1764
	task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1765 1766
	security_task_to_inode(task, inode);

L
Linus Torvalds 已提交
1767
out:
1768 1769 1770 1771 1772
	return inode;

out_unlock:
	iput(inode);
	return NULL;
L
Linus Torvalds 已提交
1773 1774
}

1775 1776
int pid_getattr(const struct path *path, struct kstat *stat,
		u32 request_mask, unsigned int query_flags)
L
Linus Torvalds 已提交
1777
{
1778
	struct inode *inode = d_inode(path->dentry);
1779
	struct task_struct *task;
1780
	struct pid_namespace *pid = path->dentry->d_sb->s_fs_info;
1781

1782
	generic_fillattr(inode, stat);
L
Linus Torvalds 已提交
1783

1784
	rcu_read_lock();
1785 1786
	stat->uid = GLOBAL_ROOT_UID;
	stat->gid = GLOBAL_ROOT_GID;
1787 1788
	task = pid_task(proc_pid(inode), PIDTYPE_PID);
	if (task) {
1789
		if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
1790 1791 1792 1793 1794 1795 1796
			rcu_read_unlock();
			/*
			 * This doesn't prevent learning whether PID exists,
			 * it only makes getattr() consistent with readdir().
			 */
			return -ENOENT;
		}
1797
		task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
L
Linus Torvalds 已提交
1798
	}
1799
	rcu_read_unlock();
A
Alan Cox 已提交
1800
	return 0;
L
Linus Torvalds 已提交
1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811
}

/* dentry stuff */

/*
 *	Exceptional case: normally we are not allowed to unhash a busy
 * directory. In this case, however, we can do it - no aliasing problems
 * due to the way we treat inodes.
 *
 * Rewrite the inode's ownerships here because the owning task may have
 * performed a setuid(), etc.
1812
 *
L
Linus Torvalds 已提交
1813
 */
1814
int pid_revalidate(struct dentry *dentry, unsigned int flags)
L
Linus Torvalds 已提交
1815
{
1816 1817
	struct inode *inode;
	struct task_struct *task;
1818

1819
	if (flags & LOOKUP_RCU)
1820 1821
		return -ECHILD;

1822
	inode = d_inode(dentry);
1823 1824
	task = get_proc_task(inode);

1825
	if (task) {
1826 1827
		task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);

L
Linus Torvalds 已提交
1828
		inode->i_mode &= ~(S_ISUID | S_ISGID);
L
Linus Torvalds 已提交
1829
		security_task_to_inode(task, inode);
1830
		put_task_struct(task);
L
Linus Torvalds 已提交
1831 1832 1833 1834 1835
		return 1;
	}
	return 0;
}

1836 1837 1838 1839 1840
static inline bool proc_inode_is_dead(struct inode *inode)
{
	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
}

1841 1842 1843 1844 1845 1846
int pid_delete_dentry(const struct dentry *dentry)
{
	/* Is the task we represent dead?
	 * If so, then don't put the dentry on the lru list,
	 * kill it immediately.
	 */
1847
	return proc_inode_is_dead(d_inode(dentry));
1848 1849
}

1850
const struct dentry_operations pid_dentry_operations =
1851 1852 1853 1854 1855 1856 1857
{
	.d_revalidate	= pid_revalidate,
	.d_delete	= pid_delete_dentry,
};

/* Lookups */

1858 1859 1860 1861 1862 1863 1864 1865 1866 1867 1868 1869
/*
 * Fill a directory entry.
 *
 * If possible create the dcache entry and derive our inode number and
 * file type from dcache entry.
 *
 * Since all of the proc inode numbers are dynamically generated, the inode
 * numbers do not exist until the inode is cache.  This means creating the
 * the dcache entry in readdir is necessary to keep the inode numbers
 * reported by readdir in sync with the inode numbers reported
 * by stat.
 */
A
Al Viro 已提交
1870
bool proc_fill_cache(struct file *file, struct dir_context *ctx,
1871
	const char *name, int len,
1872
	instantiate_t instantiate, struct task_struct *task, const void *ptr)
1873
{
A
Al Viro 已提交
1874
	struct dentry *child, *dir = file->f_path.dentry;
1875
	struct qstr qname = QSTR_INIT(name, len);
1876
	struct inode *inode;
1877 1878
	unsigned type;
	ino_t ino;
1879

1880
	child = d_hash_and_lookup(dir, &qname);
1881
	if (!child) {
1882 1883 1884
		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
		child = d_alloc_parallel(dir, &qname, &wq);
		if (IS_ERR(child))
1885
			goto end_instantiate;
1886 1887 1888 1889 1890 1891 1892
		if (d_in_lookup(child)) {
			int err = instantiate(d_inode(dir), child, task, ptr);
			d_lookup_done(child);
			if (err < 0) {
				dput(child);
				goto end_instantiate;
			}
1893 1894
		}
	}
1895
	inode = d_inode(child);
1896 1897
	ino = inode->i_ino;
	type = inode->i_mode >> 12;
1898
	dput(child);
A
Al Viro 已提交
1899
	return dir_emit(ctx, name, len, ino, type);
1900 1901 1902

end_instantiate:
	return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
1903 1904
}

1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917
/*
 * dname_to_vma_addr - maps a dentry name into two unsigned longs
 * which represent vma start and end addresses.
 */
static int dname_to_vma_addr(struct dentry *dentry,
			     unsigned long *start, unsigned long *end)
{
	if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
		return -EINVAL;

	return 0;
}

1918
static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1919 1920 1921 1922 1923 1924 1925 1926
{
	unsigned long vm_start, vm_end;
	bool exact_vma_exists = false;
	struct mm_struct *mm = NULL;
	struct task_struct *task;
	struct inode *inode;
	int status = 0;

1927
	if (flags & LOOKUP_RCU)
1928 1929
		return -ECHILD;

1930
	inode = d_inode(dentry);
1931 1932 1933 1934
	task = get_proc_task(inode);
	if (!task)
		goto out_notask;

1935
	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
1936
	if (IS_ERR_OR_NULL(mm))
1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947
		goto out;

	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
		down_read(&mm->mmap_sem);
		exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
		up_read(&mm->mmap_sem);
	}

	mmput(mm);

	if (exact_vma_exists) {
1948 1949
		task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);

1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965
		security_task_to_inode(task, inode);
		status = 1;
	}

out:
	put_task_struct(task);

out_notask:
	return status;
}

static const struct dentry_operations tid_map_files_dentry_operations = {
	.d_revalidate	= map_files_d_revalidate,
	.d_delete	= pid_delete_dentry,
};

1966
static int map_files_get_link(struct dentry *dentry, struct path *path)
1967 1968 1969 1970 1971 1972 1973 1974
{
	unsigned long vm_start, vm_end;
	struct vm_area_struct *vma;
	struct task_struct *task;
	struct mm_struct *mm;
	int rc;

	rc = -ENOENT;
1975
	task = get_proc_task(d_inode(dentry));
1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987
	if (!task)
		goto out;

	mm = get_task_mm(task);
	put_task_struct(task);
	if (!mm)
		goto out;

	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
	if (rc)
		goto out_mmput;

1988
	rc = -ENOENT;
1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004
	down_read(&mm->mmap_sem);
	vma = find_exact_vma(mm, vm_start, vm_end);
	if (vma && vma->vm_file) {
		*path = vma->vm_file->f_path;
		path_get(path);
		rc = 0;
	}
	up_read(&mm->mmap_sem);

out_mmput:
	mmput(mm);
out:
	return rc;
}

struct map_files_info {
2005
	fmode_t		mode;
2006
	unsigned int	len;
2007 2008 2009
	unsigned char	name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
};

2010 2011 2012 2013 2014 2015
/*
 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
 * symlinks may be used to bypass permissions on ancestor directories in the
 * path to the file in question.
 */
static const char *
2016
proc_map_files_get_link(struct dentry *dentry,
2017 2018
			struct inode *inode,
		        struct delayed_call *done)
2019 2020 2021 2022
{
	if (!capable(CAP_SYS_ADMIN))
		return ERR_PTR(-EPERM);

2023
	return proc_pid_get_link(dentry, inode, done);
2024 2025 2026
}

/*
2027
 * Identical to proc_pid_link_inode_operations except for get_link()
2028 2029 2030
 */
static const struct inode_operations proc_map_files_link_inode_operations = {
	.readlink	= proc_pid_readlink,
2031
	.get_link	= proc_map_files_get_link,
2032 2033 2034
	.setattr	= proc_setattr,
};

2035
static int
2036 2037 2038
proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
			   struct task_struct *task, const void *ptr)
{
2039
	fmode_t mode = (fmode_t)(unsigned long)ptr;
2040 2041 2042
	struct proc_inode *ei;
	struct inode *inode;

2043 2044 2045
	inode = proc_pid_make_inode(dir->i_sb, task, S_IFLNK |
				    ((mode & FMODE_READ ) ? S_IRUSR : 0) |
				    ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2046
	if (!inode)
2047
		return -ENOENT;
2048 2049

	ei = PROC_I(inode);
2050
	ei->op.proc_get_link = map_files_get_link;
2051

2052
	inode->i_op = &proc_map_files_link_inode_operations;
2053 2054 2055 2056 2057
	inode->i_size = 64;

	d_set_d_op(dentry, &tid_map_files_dentry_operations);
	d_add(dentry, inode);

2058
	return 0;
2059 2060 2061
}

static struct dentry *proc_map_files_lookup(struct inode *dir,
A
Al Viro 已提交
2062
		struct dentry *dentry, unsigned int flags)
2063 2064 2065 2066
{
	unsigned long vm_start, vm_end;
	struct vm_area_struct *vma;
	struct task_struct *task;
2067
	int result;
2068 2069
	struct mm_struct *mm;

2070
	result = -ENOENT;
2071 2072 2073 2074
	task = get_proc_task(dir);
	if (!task)
		goto out;

2075
	result = -EACCES;
2076
	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2077 2078
		goto out_put_task;

2079
	result = -ENOENT;
2080
	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2081
		goto out_put_task;
2082 2083 2084

	mm = get_task_mm(task);
	if (!mm)
2085
		goto out_put_task;
2086 2087 2088 2089 2090 2091

	down_read(&mm->mmap_sem);
	vma = find_exact_vma(mm, vm_start, vm_end);
	if (!vma)
		goto out_no_vma;

2092 2093 2094
	if (vma->vm_file)
		result = proc_map_files_instantiate(dir, dentry, task,
				(void *)(unsigned long)vma->vm_file->f_mode);
2095 2096 2097 2098 2099 2100 2101

out_no_vma:
	up_read(&mm->mmap_sem);
	mmput(mm);
out_put_task:
	put_task_struct(task);
out:
2102
	return ERR_PTR(result);
2103 2104 2105 2106 2107 2108 2109 2110 2111
}

static const struct inode_operations proc_map_files_inode_operations = {
	.lookup		= proc_map_files_lookup,
	.permission	= proc_fd_permission,
	.setattr	= proc_setattr,
};

static int
A
Al Viro 已提交
2112
proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2113 2114 2115 2116
{
	struct vm_area_struct *vma;
	struct task_struct *task;
	struct mm_struct *mm;
A
Al Viro 已提交
2117 2118 2119 2120
	unsigned long nr_files, pos, i;
	struct flex_array *fa = NULL;
	struct map_files_info info;
	struct map_files_info *p;
2121 2122 2123
	int ret;

	ret = -ENOENT;
A
Al Viro 已提交
2124
	task = get_proc_task(file_inode(file));
2125 2126 2127 2128
	if (!task)
		goto out;

	ret = -EACCES;
2129
	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2130 2131 2132
		goto out_put_task;

	ret = 0;
A
Al Viro 已提交
2133 2134
	if (!dir_emit_dots(file, ctx))
		goto out_put_task;
2135

A
Al Viro 已提交
2136 2137 2138 2139
	mm = get_task_mm(task);
	if (!mm)
		goto out_put_task;
	down_read(&mm->mmap_sem);
2140

A
Al Viro 已提交
2141
	nr_files = 0;
2142

A
Al Viro 已提交
2143 2144 2145 2146 2147 2148 2149 2150 2151
	/*
	 * We need two passes here:
	 *
	 *  1) Collect vmas of mapped files with mmap_sem taken
	 *  2) Release mmap_sem and instantiate entries
	 *
	 * otherwise we get lockdep complained, since filldir()
	 * routine might require mmap_sem taken in might_fault().
	 */
2152

A
Al Viro 已提交
2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168
	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
		if (vma->vm_file && ++pos > ctx->pos)
			nr_files++;
	}

	if (nr_files) {
		fa = flex_array_alloc(sizeof(info), nr_files,
					GFP_KERNEL);
		if (!fa || flex_array_prealloc(fa, 0, nr_files,
						GFP_KERNEL)) {
			ret = -ENOMEM;
			if (fa)
				flex_array_free(fa);
			up_read(&mm->mmap_sem);
			mmput(mm);
			goto out_put_task;
2169
		}
A
Al Viro 已提交
2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182
		for (i = 0, vma = mm->mmap, pos = 2; vma;
				vma = vma->vm_next) {
			if (!vma->vm_file)
				continue;
			if (++pos <= ctx->pos)
				continue;

			info.mode = vma->vm_file->f_mode;
			info.len = snprintf(info.name,
					sizeof(info.name), "%lx-%lx",
					vma->vm_start, vma->vm_end);
			if (flex_array_put(fa, i++, &info, GFP_KERNEL))
				BUG();
2183 2184
		}
	}
A
Al Viro 已提交
2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195
	up_read(&mm->mmap_sem);

	for (i = 0; i < nr_files; i++) {
		p = flex_array_get(fa, i);
		if (!proc_fill_cache(file, ctx,
				      p->name, p->len,
				      proc_map_files_instantiate,
				      task,
				      (void *)(unsigned long)p->mode))
			break;
		ctx->pos++;
2196
	}
A
Al Viro 已提交
2197 2198 2199
	if (fa)
		flex_array_free(fa);
	mmput(mm);
2200 2201 2202 2203 2204 2205 2206 2207 2208

out_put_task:
	put_task_struct(task);
out:
	return ret;
}

static const struct file_operations proc_map_files_operations = {
	.read		= generic_read_dir,
2209 2210
	.iterate_shared	= proc_map_files_readdir,
	.llseek		= generic_file_llseek,
2211 2212
};

2213
#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2214 2215 2216 2217
struct timers_private {
	struct pid *pid;
	struct task_struct *task;
	struct sighand_struct *sighand;
2218
	struct pid_namespace *ns;
2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260
	unsigned long flags;
};

static void *timers_start(struct seq_file *m, loff_t *pos)
{
	struct timers_private *tp = m->private;

	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
	if (!tp->task)
		return ERR_PTR(-ESRCH);

	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
	if (!tp->sighand)
		return ERR_PTR(-ESRCH);

	return seq_list_start(&tp->task->signal->posix_timers, *pos);
}

static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
{
	struct timers_private *tp = m->private;
	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
}

static void timers_stop(struct seq_file *m, void *v)
{
	struct timers_private *tp = m->private;

	if (tp->sighand) {
		unlock_task_sighand(tp->task, &tp->flags);
		tp->sighand = NULL;
	}

	if (tp->task) {
		put_task_struct(tp->task);
		tp->task = NULL;
	}
}

static int show_timer(struct seq_file *m, void *v)
{
	struct k_itimer *timer;
2261 2262
	struct timers_private *tp = m->private;
	int notify;
2263
	static const char * const nstr[] = {
2264 2265 2266 2267
		[SIGEV_SIGNAL] = "signal",
		[SIGEV_NONE] = "none",
		[SIGEV_THREAD] = "thread",
	};
2268 2269

	timer = list_entry((struct list_head *)v, struct k_itimer, list);
2270 2271
	notify = timer->it_sigev_notify;

2272
	seq_printf(m, "ID: %d\n", timer->it_id);
2273 2274 2275
	seq_printf(m, "signal: %d/%p\n",
		   timer->sigq->info.si_signo,
		   timer->sigq->info.si_value.sival_ptr);
2276
	seq_printf(m, "notify: %s/%s.%d\n",
2277 2278 2279
		   nstr[notify & ~SIGEV_THREAD_ID],
		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
		   pid_nr_ns(timer->it_pid, tp->ns));
2280
	seq_printf(m, "ClockID: %d\n", timer->it_clock);
2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301

	return 0;
}

static const struct seq_operations proc_timers_seq_ops = {
	.start	= timers_start,
	.next	= timers_next,
	.stop	= timers_stop,
	.show	= show_timer,
};

static int proc_timers_open(struct inode *inode, struct file *file)
{
	struct timers_private *tp;

	tp = __seq_open_private(file, &proc_timers_seq_ops,
			sizeof(struct timers_private));
	if (!tp)
		return -ENOMEM;

	tp->pid = proc_pid(inode);
2302
	tp->ns = inode->i_sb->s_fs_info;
2303 2304 2305 2306 2307 2308 2309 2310 2311
	return 0;
}

static const struct file_operations proc_timers_operations = {
	.open		= proc_timers_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= seq_release_private,
};
2312
#endif
2313

2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329
static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
					size_t count, loff_t *offset)
{
	struct inode *inode = file_inode(file);
	struct task_struct *p;
	u64 slack_ns;
	int err;

	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
	if (err < 0)
		return err;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

2330 2331 2332 2333 2334
	if (p != current) {
		if (!capable(CAP_SYS_NICE)) {
			count = -EPERM;
			goto out;
		}
2335

2336 2337 2338 2339 2340
		err = security_task_setscheduler(p);
		if (err) {
			count = err;
			goto out;
		}
2341 2342
	}

2343 2344 2345 2346 2347 2348 2349 2350
	task_lock(p);
	if (slack_ns == 0)
		p->timer_slack_ns = p->default_timer_slack_ns;
	else
		p->timer_slack_ns = slack_ns;
	task_unlock(p);

out:
2351 2352 2353 2354 2355 2356 2357 2358 2359
	put_task_struct(p);

	return count;
}

static int timerslack_ns_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;
2360
	int err = 0;
2361 2362 2363 2364 2365

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

2366
	if (p != current) {
2367

2368 2369 2370 2371 2372 2373 2374 2375
		if (!capable(CAP_SYS_NICE)) {
			err = -EPERM;
			goto out;
		}
		err = security_task_getscheduler(p);
		if (err)
			goto out;
	}
2376

2377 2378 2379 2380 2381
	task_lock(p);
	seq_printf(m, "%llu\n", p->timer_slack_ns);
	task_unlock(p);

out:
2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399
	put_task_struct(p);

	return err;
}

static int timerslack_ns_open(struct inode *inode, struct file *filp)
{
	return single_open(filp, timerslack_ns_show, inode);
}

static const struct file_operations proc_pid_set_timerslack_ns_operations = {
	.open		= timerslack_ns_open,
	.read		= seq_read,
	.write		= timerslack_ns_write,
	.llseek		= seq_lseek,
	.release	= single_release,
};

2400
static int proc_pident_instantiate(struct inode *dir,
2401
	struct dentry *dentry, struct task_struct *task, const void *ptr)
2402
{
2403
	const struct pid_entry *p = ptr;
2404 2405 2406
	struct inode *inode;
	struct proc_inode *ei;

2407
	inode = proc_pid_make_inode(dir->i_sb, task, p->mode);
2408 2409 2410 2411 2412
	if (!inode)
		goto out;

	ei = PROC_I(inode);
	if (S_ISDIR(inode->i_mode))
M
Miklos Szeredi 已提交
2413
		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2414 2415 2416 2417 2418
	if (p->iop)
		inode->i_op = p->iop;
	if (p->fop)
		inode->i_fop = p->fop;
	ei->op = p->op;
2419
	d_set_d_op(dentry, &pid_dentry_operations);
2420 2421
	d_add(dentry, inode);
	/* Close the race of the process dying before we return the dentry */
2422
	if (pid_revalidate(dentry, 0))
2423
		return 0;
2424
out:
2425
	return -ENOENT;
2426 2427
}

L
Linus Torvalds 已提交
2428 2429
static struct dentry *proc_pident_lookup(struct inode *dir, 
					 struct dentry *dentry,
2430
					 const struct pid_entry *ents,
2431
					 unsigned int nents)
L
Linus Torvalds 已提交
2432
{
2433
	int error;
2434
	struct task_struct *task = get_proc_task(dir);
2435
	const struct pid_entry *p, *last;
L
Linus Torvalds 已提交
2436

2437
	error = -ENOENT;
L
Linus Torvalds 已提交
2438

2439 2440
	if (!task)
		goto out_no_task;
L
Linus Torvalds 已提交
2441

2442 2443 2444 2445
	/*
	 * Yes, it does not scale. And it should not. Don't add
	 * new entries into /proc/<tgid>/ without very good reasons.
	 */
2446 2447
	last = &ents[nents];
	for (p = ents; p < last; p++) {
L
Linus Torvalds 已提交
2448 2449 2450 2451 2452
		if (p->len != dentry->d_name.len)
			continue;
		if (!memcmp(dentry->d_name.name, p->name, p->len))
			break;
	}
2453
	if (p >= last)
L
Linus Torvalds 已提交
2454 2455
		goto out;

2456
	error = proc_pident_instantiate(dir, dentry, task, p);
L
Linus Torvalds 已提交
2457
out:
2458 2459
	put_task_struct(task);
out_no_task:
2460
	return ERR_PTR(error);
L
Linus Torvalds 已提交
2461 2462
}

A
Al Viro 已提交
2463
static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2464
		const struct pid_entry *ents, unsigned int nents)
2465
{
A
Al Viro 已提交
2466 2467
	struct task_struct *task = get_proc_task(file_inode(file));
	const struct pid_entry *p;
2468 2469

	if (!task)
A
Al Viro 已提交
2470
		return -ENOENT;
2471

A
Al Viro 已提交
2472 2473 2474 2475 2476
	if (!dir_emit_dots(file, ctx))
		goto out;

	if (ctx->pos >= nents + 2)
		goto out;
2477

2478
	for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
A
Al Viro 已提交
2479 2480 2481 2482 2483
		if (!proc_fill_cache(file, ctx, p->name, p->len,
				proc_pident_instantiate, task, p))
			break;
		ctx->pos++;
	}
2484
out:
2485
	put_task_struct(task);
A
Al Viro 已提交
2486
	return 0;
L
Linus Torvalds 已提交
2487 2488
}

2489 2490 2491 2492
#ifdef CONFIG_SECURITY
static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
				  size_t count, loff_t *ppos)
{
A
Al Viro 已提交
2493
	struct inode * inode = file_inode(file);
2494
	char *p = NULL;
2495 2496 2497 2498
	ssize_t length;
	struct task_struct *task = get_proc_task(inode);

	if (!task)
2499
		return -ESRCH;
2500 2501

	length = security_getprocattr(task,
2502
				      (char*)file->f_path.dentry->d_name.name,
2503
				      &p);
2504
	put_task_struct(task);
2505 2506 2507
	if (length > 0)
		length = simple_read_from_buffer(buf, count, ppos, p, length);
	kfree(p);
2508
	return length;
L
Linus Torvalds 已提交
2509 2510
}

2511 2512 2513
static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
				   size_t count, loff_t *ppos)
{
A
Al Viro 已提交
2514
	struct inode * inode = file_inode(file);
2515
	void *page;
2516 2517 2518 2519 2520 2521
	ssize_t length;
	struct task_struct *task = get_proc_task(inode);

	length = -ESRCH;
	if (!task)
		goto out_no_task;
2522 2523 2524 2525 2526 2527

	/* A task may only write its own attributes. */
	length = -EACCES;
	if (current != task)
		goto out;

2528 2529 2530 2531 2532 2533 2534 2535
	if (count > PAGE_SIZE)
		count = PAGE_SIZE;

	/* No partial writes. */
	length = -EINVAL;
	if (*ppos != 0)
		goto out;

2536 2537 2538
	page = memdup_user(buf, count);
	if (IS_ERR(page)) {
		length = PTR_ERR(page);
2539
		goto out;
2540
	}
2541

2542
	/* Guard against adverse ptrace interaction */
2543
	length = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2544 2545 2546
	if (length < 0)
		goto out_free;

2547
	length = security_setprocattr(file->f_path.dentry->d_name.name,
2548
				      page, count);
2549
	mutex_unlock(&current->signal->cred_guard_mutex);
2550
out_free:
2551
	kfree(page);
2552 2553 2554 2555 2556 2557
out:
	put_task_struct(task);
out_no_task:
	return length;
}

2558
static const struct file_operations proc_pid_attr_operations = {
2559 2560
	.read		= proc_pid_attr_read,
	.write		= proc_pid_attr_write,
2561
	.llseek		= generic_file_llseek,
2562 2563
};

2564
static const struct pid_entry attr_dir_stuff[] = {
A
Alexey Dobriyan 已提交
2565 2566 2567 2568 2569 2570
	REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
	REG("prev",       S_IRUGO,	   proc_pid_attr_operations),
	REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
	REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
	REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
	REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2571 2572
};

A
Al Viro 已提交
2573
static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2574
{
A
Al Viro 已提交
2575 2576
	return proc_pident_readdir(file, ctx, 
				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2577 2578
}

2579
static const struct file_operations proc_attr_dir_operations = {
L
Linus Torvalds 已提交
2580
	.read		= generic_read_dir,
2581 2582
	.iterate_shared	= proc_attr_dir_readdir,
	.llseek		= generic_file_llseek,
L
Linus Torvalds 已提交
2583 2584
};

2585
static struct dentry *proc_attr_dir_lookup(struct inode *dir,
A
Al Viro 已提交
2586
				struct dentry *dentry, unsigned int flags)
2587
{
2588 2589
	return proc_pident_lookup(dir, dentry,
				  attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2590 2591
}

2592
static const struct inode_operations proc_attr_dir_inode_operations = {
2593
	.lookup		= proc_attr_dir_lookup,
2594
	.getattr	= pid_getattr,
2595
	.setattr	= proc_setattr,
L
Linus Torvalds 已提交
2596 2597
};

2598 2599
#endif

C
Christoph Hellwig 已提交
2600
#ifdef CONFIG_ELF_CORE
2601 2602 2603
static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
					 size_t count, loff_t *ppos)
{
A
Al Viro 已提交
2604
	struct task_struct *task = get_proc_task(file_inode(file));
2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639
	struct mm_struct *mm;
	char buffer[PROC_NUMBUF];
	size_t len;
	int ret;

	if (!task)
		return -ESRCH;

	ret = 0;
	mm = get_task_mm(task);
	if (mm) {
		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
				MMF_DUMP_FILTER_SHIFT));
		mmput(mm);
		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
	}

	put_task_struct(task);

	return ret;
}

static ssize_t proc_coredump_filter_write(struct file *file,
					  const char __user *buf,
					  size_t count,
					  loff_t *ppos)
{
	struct task_struct *task;
	struct mm_struct *mm;
	unsigned int val;
	int ret;
	int i;
	unsigned long mask;

2640 2641 2642
	ret = kstrtouint_from_user(buf, count, 0, &val);
	if (ret < 0)
		return ret;
2643 2644

	ret = -ESRCH;
A
Al Viro 已提交
2645
	task = get_proc_task(file_inode(file));
2646 2647 2648 2649 2650 2651
	if (!task)
		goto out_no_task;

	mm = get_task_mm(task);
	if (!mm)
		goto out_no_mm;
2652
	ret = 0;
2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664

	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
		if (val & mask)
			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
		else
			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
	}

	mmput(mm);
 out_no_mm:
	put_task_struct(task);
 out_no_task:
2665 2666 2667
	if (ret < 0)
		return ret;
	return count;
2668 2669 2670 2671 2672
}

static const struct file_operations proc_coredump_filter_operations = {
	.read		= proc_coredump_filter_read,
	.write		= proc_coredump_filter_write,
2673
	.llseek		= generic_file_llseek,
2674 2675 2676
};
#endif

2677
#ifdef CONFIG_TASK_IO_ACCOUNTING
2678
static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2679
{
2680
	struct task_io_accounting acct = task->ioac;
2681
	unsigned long flags;
2682
	int result;
2683

2684 2685 2686 2687
	result = mutex_lock_killable(&task->signal->cred_guard_mutex);
	if (result)
		return result;

2688
	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2689 2690 2691
		result = -EACCES;
		goto out_unlock;
	}
2692

2693 2694 2695 2696 2697 2698 2699 2700
	if (whole && lock_task_sighand(task, &flags)) {
		struct task_struct *t = task;

		task_io_accounting_add(&acct, &task->signal->ioac);
		while_each_thread(task, t)
			task_io_accounting_add(&acct, &t->ioac);

		unlock_task_sighand(task, &flags);
2701
	}
2702 2703 2704 2705 2706 2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718
	seq_printf(m,
		   "rchar: %llu\n"
		   "wchar: %llu\n"
		   "syscr: %llu\n"
		   "syscw: %llu\n"
		   "read_bytes: %llu\n"
		   "write_bytes: %llu\n"
		   "cancelled_write_bytes: %llu\n",
		   (unsigned long long)acct.rchar,
		   (unsigned long long)acct.wchar,
		   (unsigned long long)acct.syscr,
		   (unsigned long long)acct.syscw,
		   (unsigned long long)acct.read_bytes,
		   (unsigned long long)acct.write_bytes,
		   (unsigned long long)acct.cancelled_write_bytes);
	result = 0;

2719 2720 2721
out_unlock:
	mutex_unlock(&task->signal->cred_guard_mutex);
	return result;
2722 2723
}

2724 2725
static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
				  struct pid *pid, struct task_struct *task)
2726
{
2727
	return do_io_accounting(task, m, 0);
2728
}
2729

2730 2731
static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
				   struct pid *pid, struct task_struct *task)
2732
{
2733
	return do_io_accounting(task, m, 1);
2734 2735
}
#endif /* CONFIG_TASK_IO_ACCOUNTING */
2736

2737 2738
#ifdef CONFIG_USER_NS
static int proc_id_map_open(struct inode *inode, struct file *file,
F
Fabian Frederick 已提交
2739
	const struct seq_operations *seq_ops)
2740 2741 2742 2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786 2787
{
	struct user_namespace *ns = NULL;
	struct task_struct *task;
	struct seq_file *seq;
	int ret = -EINVAL;

	task = get_proc_task(inode);
	if (task) {
		rcu_read_lock();
		ns = get_user_ns(task_cred_xxx(task, user_ns));
		rcu_read_unlock();
		put_task_struct(task);
	}
	if (!ns)
		goto err;

	ret = seq_open(file, seq_ops);
	if (ret)
		goto err_put_ns;

	seq = file->private_data;
	seq->private = ns;

	return 0;
err_put_ns:
	put_user_ns(ns);
err:
	return ret;
}

static int proc_id_map_release(struct inode *inode, struct file *file)
{
	struct seq_file *seq = file->private_data;
	struct user_namespace *ns = seq->private;
	put_user_ns(ns);
	return seq_release(inode, file);
}

static int proc_uid_map_open(struct inode *inode, struct file *file)
{
	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
}

static int proc_gid_map_open(struct inode *inode, struct file *file)
{
	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
}

2788 2789 2790 2791 2792
static int proc_projid_map_open(struct inode *inode, struct file *file)
{
	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
}

2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804 2805 2806 2807
static const struct file_operations proc_uid_map_operations = {
	.open		= proc_uid_map_open,
	.write		= proc_uid_map_write,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= proc_id_map_release,
};

static const struct file_operations proc_gid_map_operations = {
	.open		= proc_gid_map_open,
	.write		= proc_gid_map_write,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= proc_id_map_release,
};
2808 2809 2810 2811 2812 2813 2814 2815

static const struct file_operations proc_projid_map_operations = {
	.open		= proc_projid_map_open,
	.write		= proc_projid_map_write,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= proc_id_map_release,
};
2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866

static int proc_setgroups_open(struct inode *inode, struct file *file)
{
	struct user_namespace *ns = NULL;
	struct task_struct *task;
	int ret;

	ret = -ESRCH;
	task = get_proc_task(inode);
	if (task) {
		rcu_read_lock();
		ns = get_user_ns(task_cred_xxx(task, user_ns));
		rcu_read_unlock();
		put_task_struct(task);
	}
	if (!ns)
		goto err;

	if (file->f_mode & FMODE_WRITE) {
		ret = -EACCES;
		if (!ns_capable(ns, CAP_SYS_ADMIN))
			goto err_put_ns;
	}

	ret = single_open(file, &proc_setgroups_show, ns);
	if (ret)
		goto err_put_ns;

	return 0;
err_put_ns:
	put_user_ns(ns);
err:
	return ret;
}

static int proc_setgroups_release(struct inode *inode, struct file *file)
{
	struct seq_file *seq = file->private_data;
	struct user_namespace *ns = seq->private;
	int ret = single_release(inode, file);
	put_user_ns(ns);
	return ret;
}

static const struct file_operations proc_setgroups_operations = {
	.open		= proc_setgroups_open,
	.write		= proc_setgroups_write,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= proc_setgroups_release,
};
2867 2868
#endif /* CONFIG_USER_NS */

2869 2870 2871
static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
				struct pid *pid, struct task_struct *task)
{
2872 2873 2874 2875 2876 2877
	int err = lock_trace(task);
	if (!err) {
		seq_printf(m, "%08x\n", task->personality);
		unlock_trace(task);
	}
	return err;
2878 2879
}

2880 2881 2882 2883 2884 2885 2886 2887 2888
#ifdef CONFIG_LIVEPATCH
static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
				struct pid *pid, struct task_struct *task)
{
	seq_printf(m, "%d\n", task->patch_state);
	return 0;
}
#endif /* CONFIG_LIVEPATCH */

2889 2890 2891
/*
 * Thread groups
 */
2892
static const struct file_operations proc_task_operations;
2893
static const struct inode_operations proc_task_inode_operations;
2894

2895
static const struct pid_entry tgid_base_stuff[] = {
A
Alexey Dobriyan 已提交
2896 2897
	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2898
	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
A
Alexey Dobriyan 已提交
2899
	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
2900
	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
A
Andrew Morton 已提交
2901
#ifdef CONFIG_NET
A
Alexey Dobriyan 已提交
2902
	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
A
Andrew Morton 已提交
2903
#endif
A
Alexey Dobriyan 已提交
2904
	REG("environ",    S_IRUSR, proc_environ_operations),
A
Al Viro 已提交
2905
	REG("auxv",       S_IRUSR, proc_auxv_operations),
A
Alexey Dobriyan 已提交
2906
	ONE("status",     S_IRUGO, proc_pid_status),
2907
	ONE("personality", S_IRUSR, proc_pid_personality),
2908
	ONE("limits",	  S_IRUGO, proc_pid_limits),
I
Ingo Molnar 已提交
2909
#ifdef CONFIG_SCHED_DEBUG
A
Alexey Dobriyan 已提交
2910
	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
2911 2912 2913
#endif
#ifdef CONFIG_SCHED_AUTOGROUP
	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
R
Roland McGrath 已提交
2914
#endif
2915
	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
R
Roland McGrath 已提交
2916
#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
2917
	ONE("syscall",    S_IRUSR, proc_pid_syscall),
I
Ingo Molnar 已提交
2918
#endif
2919
	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
A
Alexey Dobriyan 已提交
2920 2921
	ONE("stat",       S_IRUGO, proc_tgid_stat),
	ONE("statm",      S_IRUGO, proc_pid_statm),
2922
	REG("maps",       S_IRUGO, proc_pid_maps_operations),
2923
#ifdef CONFIG_NUMA
2924
	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
2925
#endif
A
Alexey Dobriyan 已提交
2926 2927 2928 2929 2930 2931 2932
	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
	LNK("cwd",        proc_cwd_link),
	LNK("root",       proc_root_link),
	LNK("exe",        proc_exe_link),
	REG("mounts",     S_IRUGO, proc_mounts_operations),
	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
	REG("mountstats", S_IRUSR, proc_mountstats_operations),
2933
#ifdef CONFIG_PROC_PAGE_MONITOR
A
Alexey Dobriyan 已提交
2934
	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2935
	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
2936
	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
2937 2938
#endif
#ifdef CONFIG_SECURITY
A
Alexey Dobriyan 已提交
2939
	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
2940 2941
#endif
#ifdef CONFIG_KALLSYMS
2942
	ONE("wchan",      S_IRUGO, proc_pid_wchan),
2943
#endif
K
Ken Chen 已提交
2944
#ifdef CONFIG_STACKTRACE
2945
	ONE("stack",      S_IRUSR, proc_pid_stack),
2946
#endif
2947
#ifdef CONFIG_SCHED_INFO
2948
	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
2949
#endif
A
Arjan van de Ven 已提交
2950
#ifdef CONFIG_LATENCYTOP
A
Alexey Dobriyan 已提交
2951
	REG("latency",  S_IRUGO, proc_lstats_operations),
A
Arjan van de Ven 已提交
2952
#endif
2953
#ifdef CONFIG_PROC_PID_CPUSET
Z
Zefan Li 已提交
2954
	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
2955 2956
#endif
#ifdef CONFIG_CGROUPS
Z
Zefan Li 已提交
2957
	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
2958
#endif
2959
	ONE("oom_score",  S_IRUGO, proc_oom_score),
2960
	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
D
David Rientjes 已提交
2961
	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
2962
#ifdef CONFIG_AUDITSYSCALL
A
Alexey Dobriyan 已提交
2963 2964
	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
2965
#endif
2966
#ifdef CONFIG_FAULT_INJECTION
A
Alexey Dobriyan 已提交
2967
	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2968
#endif
C
Christoph Hellwig 已提交
2969
#ifdef CONFIG_ELF_CORE
A
Alexey Dobriyan 已提交
2970
	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
2971
#endif
2972
#ifdef CONFIG_TASK_IO_ACCOUNTING
2973
	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
2974
#endif
2975
#ifdef CONFIG_HARDWALL
2976
	ONE("hardwall",   S_IRUGO, proc_pid_hardwall),
2977
#endif
2978 2979 2980
#ifdef CONFIG_USER_NS
	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2981
	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
2982
	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
2983
#endif
2984
#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2985 2986
	REG("timers",	  S_IRUGO, proc_timers_operations),
#endif
2987
	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
2988 2989 2990
#ifdef CONFIG_LIVEPATCH
	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
#endif
2991
};
L
Linus Torvalds 已提交
2992

A
Al Viro 已提交
2993
static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
L
Linus Torvalds 已提交
2994
{
A
Al Viro 已提交
2995 2996
	return proc_pident_readdir(file, ctx,
				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
L
Linus Torvalds 已提交
2997 2998
}

2999
static const struct file_operations proc_tgid_base_operations = {
L
Linus Torvalds 已提交
3000
	.read		= generic_read_dir,
3001 3002
	.iterate_shared	= proc_tgid_base_readdir,
	.llseek		= generic_file_llseek,
L
Linus Torvalds 已提交
3003 3004
};

A
Al Viro 已提交
3005 3006
static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
{
3007 3008
	return proc_pident_lookup(dir, dentry,
				  tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
L
Linus Torvalds 已提交
3009 3010
}

3011
static const struct inode_operations proc_tgid_base_inode_operations = {
3012
	.lookup		= proc_tgid_base_lookup,
3013
	.getattr	= pid_getattr,
3014
	.setattr	= proc_setattr,
3015
	.permission	= proc_pid_permission,
L
Linus Torvalds 已提交
3016 3017
};

3018
static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
L
Linus Torvalds 已提交
3019
{
3020
	struct dentry *dentry, *leader, *dir;
3021
	char buf[PROC_NUMBUF];
3022 3023 3024
	struct qstr name;

	name.name = buf;
3025
	name.len = snprintf(buf, sizeof(buf), "%d", pid);
3026
	/* no ->d_hash() rejects on procfs */
3027
	dentry = d_hash_and_lookup(mnt->mnt_root, &name);
3028
	if (dentry) {
3029
		d_invalidate(dentry);
3030 3031
		dput(dentry);
	}
L
Linus Torvalds 已提交
3032

3033 3034 3035
	if (pid == tgid)
		return;

3036
	name.name = buf;
3037 3038
	name.len = snprintf(buf, sizeof(buf), "%d", tgid);
	leader = d_hash_and_lookup(mnt->mnt_root, &name);
3039 3040
	if (!leader)
		goto out;
L
Linus Torvalds 已提交
3041

3042 3043 3044 3045 3046 3047 3048
	name.name = "task";
	name.len = strlen(name.name);
	dir = d_hash_and_lookup(leader, &name);
	if (!dir)
		goto out_put_leader;

	name.name = buf;
3049
	name.len = snprintf(buf, sizeof(buf), "%d", pid);
3050 3051
	dentry = d_hash_and_lookup(dir, &name);
	if (dentry) {
3052
		d_invalidate(dentry);
3053
		dput(dentry);
L
Linus Torvalds 已提交
3054
	}
3055 3056 3057 3058 3059 3060

	dput(dir);
out_put_leader:
	dput(leader);
out:
	return;
L
Linus Torvalds 已提交
3061 3062
}

3063 3064 3065 3066 3067
/**
 * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
 * @task: task that should be flushed.
 *
 * When flushing dentries from proc, one needs to flush them from global
3068
 * proc (proc_mnt) and from all the namespaces' procs this task was seen
3069 3070 3071 3072 3073 3074 3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085
 * in. This call is supposed to do all of this job.
 *
 * Looks in the dcache for
 * /proc/@pid
 * /proc/@tgid/task/@pid
 * if either directory is present flushes it and all of it'ts children
 * from the dcache.
 *
 * It is safe and reasonable to cache /proc entries for a task until
 * that task exits.  After that they just clog up the dcache with
 * useless entries, possibly causing useful dcache entries to be
 * flushed instead.  This routine is proved to flush those useless
 * dcache entries at process exit time.
 *
 * NOTE: This routine is just an optimization so it does not guarantee
 *       that no dcache entries will exist at process exit time it
 *       just makes it very unlikely that any will persist.
3086 3087 3088 3089
 */

void proc_flush_task(struct task_struct *task)
{
3090
	int i;
3091
	struct pid *pid, *tgid;
3092 3093 3094
	struct upid *upid;

	pid = task_pid(task);
3095
	tgid = task_tgid(task);
3096

3097
	for (i = 0; i <= pid->level; i++) {
3098 3099
		upid = &pid->numbers[i];
		proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
3100
					tgid->numbers[i].nr);
3101
	}
3102 3103
}

3104 3105 3106
static int proc_pid_instantiate(struct inode *dir,
				   struct dentry * dentry,
				   struct task_struct *task, const void *ptr)
3107 3108 3109
{
	struct inode *inode;

3110
	inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3111 3112 3113 3114 3115 3116
	if (!inode)
		goto out;

	inode->i_op = &proc_tgid_base_inode_operations;
	inode->i_fop = &proc_tgid_base_operations;
	inode->i_flags|=S_IMMUTABLE;
3117

3118
	set_nlink(inode, nlink_tgid);
3119

3120
	d_set_d_op(dentry, &pid_dentry_operations);
3121 3122 3123

	d_add(dentry, inode);
	/* Close the race of the process dying before we return the dentry */
3124
	if (pid_revalidate(dentry, 0))
3125
		return 0;
3126
out:
3127
	return -ENOENT;
3128 3129
}

A
Al Viro 已提交
3130
struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
L
Linus Torvalds 已提交
3131
{
A
Alexey Dobriyan 已提交
3132
	int result = -ENOENT;
L
Linus Torvalds 已提交
3133 3134
	struct task_struct *task;
	unsigned tgid;
3135
	struct pid_namespace *ns;
L
Linus Torvalds 已提交
3136

3137
	tgid = name_to_int(&dentry->d_name);
L
Linus Torvalds 已提交
3138 3139 3140
	if (tgid == ~0U)
		goto out;

3141
	ns = dentry->d_sb->s_fs_info;
3142
	rcu_read_lock();
3143
	task = find_task_by_pid_ns(tgid, ns);
L
Linus Torvalds 已提交
3144 3145
	if (task)
		get_task_struct(task);
3146
	rcu_read_unlock();
L
Linus Torvalds 已提交
3147 3148 3149
	if (!task)
		goto out;

3150
	result = proc_pid_instantiate(dir, dentry, task, NULL);
L
Linus Torvalds 已提交
3151 3152
	put_task_struct(task);
out:
3153
	return ERR_PTR(result);
L
Linus Torvalds 已提交
3154 3155 3156
}

/*
3157
 * Find the first task with tgid >= tgid
3158
 *
L
Linus Torvalds 已提交
3159
 */
3160 3161
struct tgid_iter {
	unsigned int tgid;
3162
	struct task_struct *task;
3163 3164 3165
};
static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
{
3166
	struct pid *pid;
L
Linus Torvalds 已提交
3167

3168 3169
	if (iter.task)
		put_task_struct(iter.task);
3170
	rcu_read_lock();
3171
retry:
3172 3173
	iter.task = NULL;
	pid = find_ge_pid(iter.tgid, ns);
3174
	if (pid) {
3175 3176
		iter.tgid = pid_nr_ns(pid, ns);
		iter.task = pid_task(pid, PIDTYPE_PID);
3177 3178 3179 3180 3181 3182 3183 3184 3185 3186 3187 3188
		/* What we to know is if the pid we have find is the
		 * pid of a thread_group_leader.  Testing for task
		 * being a thread_group_leader is the obvious thing
		 * todo but there is a window when it fails, due to
		 * the pid transfer logic in de_thread.
		 *
		 * So we perform the straight forward test of seeing
		 * if the pid we have found is the pid of a thread
		 * group leader, and don't worry if the task we have
		 * found doesn't happen to be a thread group leader.
		 * As we don't care in the case of readdir.
		 */
3189 3190
		if (!iter.task || !has_group_leader_pid(iter.task)) {
			iter.tgid += 1;
3191
			goto retry;
3192 3193
		}
		get_task_struct(iter.task);
3194
	}
3195
	rcu_read_unlock();
3196
	return iter;
L
Linus Torvalds 已提交
3197 3198
}

3199
#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3200

L
Linus Torvalds 已提交
3201
/* for the /proc/ directory itself, after non-process stuff has been done */
A
Al Viro 已提交
3202
int proc_pid_readdir(struct file *file, struct dir_context *ctx)
L
Linus Torvalds 已提交
3203
{
3204
	struct tgid_iter iter;
A
Al Viro 已提交
3205
	struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
A
Al Viro 已提交
3206
	loff_t pos = ctx->pos;
L
Linus Torvalds 已提交
3207

3208
	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
A
Al Viro 已提交
3209
		return 0;
L
Linus Torvalds 已提交
3210

3211
	if (pos == TGID_OFFSET - 2) {
3212
		struct inode *inode = d_inode(ns->proc_self);
3213
		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
A
Al Viro 已提交
3214
			return 0;
3215 3216 3217
		ctx->pos = pos = pos + 1;
	}
	if (pos == TGID_OFFSET - 1) {
3218
		struct inode *inode = d_inode(ns->proc_thread_self);
3219 3220 3221
		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
			return 0;
		ctx->pos = pos = pos + 1;
3222
	}
3223
	iter.tgid = pos - TGID_OFFSET;
3224 3225 3226 3227
	iter.task = NULL;
	for (iter = next_tgid(ns, iter);
	     iter.task;
	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
A
Al Viro 已提交
3228 3229
		char name[PROC_NUMBUF];
		int len;
3230 3231

		cond_resched();
3232
		if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
A
Al Viro 已提交
3233
			continue;
3234

A
Al Viro 已提交
3235 3236 3237 3238
		len = snprintf(name, sizeof(name), "%d", iter.tgid);
		ctx->pos = iter.tgid + TGID_OFFSET;
		if (!proc_fill_cache(file, ctx, name, len,
				     proc_pid_instantiate, iter.task, NULL)) {
3239
			put_task_struct(iter.task);
A
Al Viro 已提交
3240
			return 0;
L
Linus Torvalds 已提交
3241
		}
3242
	}
A
Al Viro 已提交
3243
	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3244 3245
	return 0;
}
L
Linus Torvalds 已提交
3246

3247 3248 3249 3250 3251 3252 3253 3254 3255 3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270 3271 3272 3273 3274 3275 3276 3277 3278 3279 3280 3281 3282 3283 3284
/*
 * proc_tid_comm_permission is a special permission function exclusively
 * used for the node /proc/<pid>/task/<tid>/comm.
 * It bypasses generic permission checks in the case where a task of the same
 * task group attempts to access the node.
 * The rationale behind this is that glibc and bionic access this node for
 * cross thread naming (pthread_set/getname_np(!self)). However, if
 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
 * which locks out the cross thread naming implementation.
 * This function makes sure that the node is always accessible for members of
 * same thread group.
 */
static int proc_tid_comm_permission(struct inode *inode, int mask)
{
	bool is_same_tgroup;
	struct task_struct *task;

	task = get_proc_task(inode);
	if (!task)
		return -ESRCH;
	is_same_tgroup = same_thread_group(current, task);
	put_task_struct(task);

	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
		/* This file (/proc/<pid>/task/<tid>/comm) can always be
		 * read or written by the members of the corresponding
		 * thread group.
		 */
		return 0;
	}

	return generic_permission(inode, mask);
}

static const struct inode_operations proc_tid_comm_inode_operations = {
		.permission = proc_tid_comm_permission,
};

3285 3286 3287
/*
 * Tasks
 */
3288
static const struct pid_entry tid_base_stuff[] = {
A
Alexey Dobriyan 已提交
3289
	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
J
Jerome Marchand 已提交
3290
	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3291
	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3292 3293 3294
#ifdef CONFIG_NET
	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
#endif
A
Alexey Dobriyan 已提交
3295
	REG("environ",   S_IRUSR, proc_environ_operations),
A
Al Viro 已提交
3296
	REG("auxv",      S_IRUSR, proc_auxv_operations),
A
Alexey Dobriyan 已提交
3297
	ONE("status",    S_IRUGO, proc_pid_status),
3298
	ONE("personality", S_IRUSR, proc_pid_personality),
3299
	ONE("limits",	 S_IRUGO, proc_pid_limits),
I
Ingo Molnar 已提交
3300
#ifdef CONFIG_SCHED_DEBUG
A
Alexey Dobriyan 已提交
3301
	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
R
Roland McGrath 已提交
3302
#endif
3303 3304 3305
	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
			 &proc_tid_comm_inode_operations,
			 &proc_pid_set_comm_operations, {}),
R
Roland McGrath 已提交
3306
#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3307
	ONE("syscall",   S_IRUSR, proc_pid_syscall),
I
Ingo Molnar 已提交
3308
#endif
3309
	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
A
Alexey Dobriyan 已提交
3310 3311
	ONE("stat",      S_IRUGO, proc_tid_stat),
	ONE("statm",     S_IRUGO, proc_pid_statm),
3312
	REG("maps",      S_IRUGO, proc_tid_maps_operations),
3313
#ifdef CONFIG_PROC_CHILDREN
3314 3315
	REG("children",  S_IRUGO, proc_tid_children_operations),
#endif
3316
#ifdef CONFIG_NUMA
3317
	REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
3318
#endif
A
Alexey Dobriyan 已提交
3319 3320 3321 3322 3323 3324
	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
	LNK("cwd",       proc_cwd_link),
	LNK("root",      proc_root_link),
	LNK("exe",       proc_exe_link),
	REG("mounts",    S_IRUGO, proc_mounts_operations),
	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3325
#ifdef CONFIG_PROC_PAGE_MONITOR
A
Alexey Dobriyan 已提交
3326
	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3327
	REG("smaps",     S_IRUGO, proc_tid_smaps_operations),
3328
	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3329 3330
#endif
#ifdef CONFIG_SECURITY
A
Alexey Dobriyan 已提交
3331
	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3332 3333
#endif
#ifdef CONFIG_KALLSYMS
3334
	ONE("wchan",     S_IRUGO, proc_pid_wchan),
3335
#endif
K
Ken Chen 已提交
3336
#ifdef CONFIG_STACKTRACE
3337
	ONE("stack",      S_IRUSR, proc_pid_stack),
3338
#endif
3339
#ifdef CONFIG_SCHED_INFO
3340
	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3341
#endif
A
Arjan van de Ven 已提交
3342
#ifdef CONFIG_LATENCYTOP
A
Alexey Dobriyan 已提交
3343
	REG("latency",  S_IRUGO, proc_lstats_operations),
A
Arjan van de Ven 已提交
3344
#endif
3345
#ifdef CONFIG_PROC_PID_CPUSET
Z
Zefan Li 已提交
3346
	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
3347 3348
#endif
#ifdef CONFIG_CGROUPS
Z
Zefan Li 已提交
3349
	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3350
#endif
3351
	ONE("oom_score", S_IRUGO, proc_oom_score),
3352
	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
D
David Rientjes 已提交
3353
	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3354
#ifdef CONFIG_AUDITSYSCALL
A
Alexey Dobriyan 已提交
3355
	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
3356
	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3357
#endif
3358
#ifdef CONFIG_FAULT_INJECTION
A
Alexey Dobriyan 已提交
3359
	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3360 3361 3362 3363 3364
	/*
	 * Operations on the file check that the task is current,
	 * so we create it with 0666 to support testing under unprivileged user.
	 */
	REG("fail-nth", 0666, proc_fail_nth_operations),
3365
#endif
3366
#ifdef CONFIG_TASK_IO_ACCOUNTING
3367
	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3368
#endif
3369
#ifdef CONFIG_HARDWALL
3370
	ONE("hardwall",   S_IRUGO, proc_pid_hardwall),
3371
#endif
3372 3373 3374
#ifdef CONFIG_USER_NS
	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3375
	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3376
	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3377
#endif
3378 3379 3380
#ifdef CONFIG_LIVEPATCH
	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
#endif
3381 3382
};

A
Al Viro 已提交
3383
static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3384
{
A
Al Viro 已提交
3385 3386
	return proc_pident_readdir(file, ctx,
				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3387 3388
}

A
Al Viro 已提交
3389 3390
static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
{
3391 3392
	return proc_pident_lookup(dir, dentry,
				  tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3393 3394
}

3395
static const struct file_operations proc_tid_base_operations = {
3396
	.read		= generic_read_dir,
3397 3398
	.iterate_shared	= proc_tid_base_readdir,
	.llseek		= generic_file_llseek,
3399 3400
};

3401
static const struct inode_operations proc_tid_base_inode_operations = {
3402 3403 3404 3405 3406
	.lookup		= proc_tid_base_lookup,
	.getattr	= pid_getattr,
	.setattr	= proc_setattr,
};

3407
static int proc_task_instantiate(struct inode *dir,
3408
	struct dentry *dentry, struct task_struct *task, const void *ptr)
3409 3410
{
	struct inode *inode;
3411
	inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3412 3413 3414 3415 3416 3417

	if (!inode)
		goto out;
	inode->i_op = &proc_tid_base_inode_operations;
	inode->i_fop = &proc_tid_base_operations;
	inode->i_flags|=S_IMMUTABLE;
3418

3419
	set_nlink(inode, nlink_tid);
3420

3421
	d_set_d_op(dentry, &pid_dentry_operations);
3422 3423 3424

	d_add(dentry, inode);
	/* Close the race of the process dying before we return the dentry */
3425
	if (pid_revalidate(dentry, 0))
3426
		return 0;
3427
out:
3428
	return -ENOENT;
3429 3430
}

A
Al Viro 已提交
3431
static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3432
{
3433
	int result = -ENOENT;
3434 3435 3436
	struct task_struct *task;
	struct task_struct *leader = get_proc_task(dir);
	unsigned tid;
3437
	struct pid_namespace *ns;
3438 3439 3440 3441

	if (!leader)
		goto out_no_task;

3442
	tid = name_to_int(&dentry->d_name);
3443 3444 3445
	if (tid == ~0U)
		goto out;

3446
	ns = dentry->d_sb->s_fs_info;
3447
	rcu_read_lock();
3448
	task = find_task_by_pid_ns(tid, ns);
3449 3450 3451 3452 3453
	if (task)
		get_task_struct(task);
	rcu_read_unlock();
	if (!task)
		goto out;
3454
	if (!same_thread_group(leader, task))
3455 3456
		goto out_drop_task;

3457
	result = proc_task_instantiate(dir, dentry, task, NULL);
3458 3459 3460 3461 3462
out_drop_task:
	put_task_struct(task);
out:
	put_task_struct(leader);
out_no_task:
3463
	return ERR_PTR(result);
3464 3465
}

3466 3467 3468 3469 3470 3471 3472 3473 3474 3475 3476 3477
/*
 * Find the first tid of a thread group to return to user space.
 *
 * Usually this is just the thread group leader, but if the users
 * buffer was too small or there was a seek into the middle of the
 * directory we have more work todo.
 *
 * In the case of a short read we start with find_task_by_pid.
 *
 * In the case of a seek we start with the leader and walk nr
 * threads past it.
 */
3478 3479
static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
					struct pid_namespace *ns)
3480
{
3481
	struct task_struct *pos, *task;
3482 3483 3484 3485
	unsigned long nr = f_pos;

	if (nr != f_pos)	/* 32bit overflow? */
		return NULL;
L
Linus Torvalds 已提交
3486

3487
	rcu_read_lock();
3488 3489 3490 3491 3492
	task = pid_task(pid, PIDTYPE_PID);
	if (!task)
		goto fail;

	/* Attempt to start with the tid of a thread */
3493
	if (tid && nr) {
3494
		pos = find_task_by_pid_ns(tid, ns);
3495
		if (pos && same_thread_group(pos, task))
O
Oleg Nesterov 已提交
3496
			goto found;
3497
	}
L
Linus Torvalds 已提交
3498

3499
	/* If nr exceeds the number of threads there is nothing todo */
3500
	if (nr >= get_nr_threads(task))
3501
		goto fail;
L
Linus Torvalds 已提交
3502

O
Oleg Nesterov 已提交
3503 3504
	/* If we haven't found our starting place yet start
	 * with the leader and walk nr threads forward.
3505
	 */
3506
	pos = task = task->group_leader;
3507
	do {
3508
		if (!nr--)
3509
			goto found;
3510
	} while_each_thread(task, pos);
3511 3512 3513
fail:
	pos = NULL;
	goto out;
O
Oleg Nesterov 已提交
3514 3515 3516
found:
	get_task_struct(pos);
out:
3517
	rcu_read_unlock();
3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528
	return pos;
}

/*
 * Find the next thread in the thread list.
 * Return NULL if there is an error or no next thread.
 *
 * The reference to the input task_struct is released.
 */
static struct task_struct *next_tid(struct task_struct *start)
{
O
Oleg Nesterov 已提交
3529
	struct task_struct *pos = NULL;
3530
	rcu_read_lock();
O
Oleg Nesterov 已提交
3531
	if (pid_alive(start)) {
3532
		pos = next_thread(start);
O
Oleg Nesterov 已提交
3533 3534 3535 3536 3537
		if (thread_group_leader(pos))
			pos = NULL;
		else
			get_task_struct(pos);
	}
3538
	rcu_read_unlock();
3539 3540
	put_task_struct(start);
	return pos;
L
Linus Torvalds 已提交
3541 3542 3543
}

/* for the /proc/TGID/task/ directories */
A
Al Viro 已提交
3544
static int proc_task_readdir(struct file *file, struct dir_context *ctx)
L
Linus Torvalds 已提交
3545
{
3546 3547
	struct inode *inode = file_inode(file);
	struct task_struct *task;
3548
	struct pid_namespace *ns;
A
Al Viro 已提交
3549
	int tid;
L
Linus Torvalds 已提交
3550

3551
	if (proc_inode_is_dead(inode))
A
Al Viro 已提交
3552
		return -ENOENT;
L
Linus Torvalds 已提交
3553

A
Al Viro 已提交
3554
	if (!dir_emit_dots(file, ctx))
3555
		return 0;
L
Linus Torvalds 已提交
3556

3557 3558 3559
	/* f_version caches the tgid value that the last readdir call couldn't
	 * return. lseek aka telldir automagically resets f_version to 0.
	 */
A
Al Viro 已提交
3560
	ns = inode->i_sb->s_fs_info;
A
Al Viro 已提交
3561 3562
	tid = (int)file->f_version;
	file->f_version = 0;
3563
	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3564
	     task;
A
Al Viro 已提交
3565 3566 3567
	     task = next_tid(task), ctx->pos++) {
		char name[PROC_NUMBUF];
		int len;
3568
		tid = task_pid_nr_ns(task, ns);
A
Al Viro 已提交
3569 3570 3571
		len = snprintf(name, sizeof(name), "%d", tid);
		if (!proc_fill_cache(file, ctx, name, len,
				proc_task_instantiate, task, NULL)) {
3572 3573
			/* returning this tgid failed, save it as the first
			 * pid for the next readir call */
A
Al Viro 已提交
3574
			file->f_version = (u64)tid;
3575
			put_task_struct(task);
L
Linus Torvalds 已提交
3576
			break;
3577
		}
L
Linus Torvalds 已提交
3578
	}
3579

A
Al Viro 已提交
3580
	return 0;
L
Linus Torvalds 已提交
3581
}
3582

3583 3584
static int proc_task_getattr(const struct path *path, struct kstat *stat,
			     u32 request_mask, unsigned int query_flags)
3585
{
3586
	struct inode *inode = d_inode(path->dentry);
3587
	struct task_struct *p = get_proc_task(inode);
3588 3589
	generic_fillattr(inode, stat);

3590 3591 3592
	if (p) {
		stat->nlink += get_nr_threads(p);
		put_task_struct(p);
3593 3594 3595 3596
	}

	return 0;
}
3597

3598
static const struct inode_operations proc_task_inode_operations = {
3599 3600 3601
	.lookup		= proc_task_lookup,
	.getattr	= proc_task_getattr,
	.setattr	= proc_setattr,
3602
	.permission	= proc_pid_permission,
3603 3604
};

3605
static const struct file_operations proc_task_operations = {
3606
	.read		= generic_read_dir,
3607 3608
	.iterate_shared	= proc_task_readdir,
	.llseek		= generic_file_llseek,
3609
};
3610 3611 3612 3613 3614 3615

void __init set_proc_pid_nlink(void)
{
	nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
	nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
}