base.c 76.0 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5 6 7 8 9 10 11 12 13
/*
 *  linux/fs/proc/base.c
 *
 *  Copyright (C) 1991, 1992 Linus Torvalds
 *
 *  proc base directory handling functions
 *
 *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
 *  Instead of using magical inumbers to determine the kind of object
 *  we allocate and fill in-core inodes upon lookup. They don't even
 *  go into icache. We cache the reference to task_struct upon lookup too.
 *  Eventually it should become a filesystem in its own. We don't use the
 *  rest of procfs anymore.
M
Mauricio Lin 已提交
14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47
 *
 *
 *  Changelog:
 *  17-Jan-2005
 *  Allan Bezerra
 *  Bruna Moreira <bruna.moreira@indt.org.br>
 *  Edjard Mota <edjard.mota@indt.org.br>
 *  Ilias Biris <ilias.biris@indt.org.br>
 *  Mauricio Lin <mauricio.lin@indt.org.br>
 *
 *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
 *
 *  A new process specific entry (smaps) included in /proc. It shows the
 *  size of rss for each memory area. The maps entry lacks information
 *  about physical memory size (rss) for each mapped file, i.e.,
 *  rss information for executables and library files.
 *  This additional information is useful for any tools that need to know
 *  about physical memory consumption for a process specific library.
 *
 *  Changelog:
 *  21-Feb-2005
 *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
 *  Pud inclusion in the page table walking.
 *
 *  ChangeLog:
 *  10-Mar-2005
 *  10LE Instituto Nokia de Tecnologia - INdT:
 *  A better way to walks through the page table as suggested by Hugh Dickins.
 *
 *  Simo Piiroinen <simo.piiroinen@nokia.com>:
 *  Smaps information related to shared, private, clean and dirty pages.
 *
 *  Paul Mundt <paul.mundt@nokia.com>:
 *  Overall revision about smaps.
L
Linus Torvalds 已提交
48 49 50 51 52 53 54 55
 */

#include <asm/uaccess.h>

#include <linux/errno.h>
#include <linux/time.h>
#include <linux/proc_fs.h>
#include <linux/stat.h>
56
#include <linux/task_io_accounting_ops.h>
L
Linus Torvalds 已提交
57
#include <linux/init.h>
58
#include <linux/capability.h>
L
Linus Torvalds 已提交
59
#include <linux/file.h>
A
Al Viro 已提交
60
#include <linux/fdtable.h>
L
Linus Torvalds 已提交
61 62 63
#include <linux/string.h>
#include <linux/seq_file.h>
#include <linux/namei.h>
64
#include <linux/mnt_namespace.h>
L
Linus Torvalds 已提交
65
#include <linux/mm.h>
D
David Rientjes 已提交
66
#include <linux/swap.h>
67
#include <linux/rcupdate.h>
L
Linus Torvalds 已提交
68
#include <linux/kallsyms.h>
K
Ken Chen 已提交
69
#include <linux/stacktrace.h>
70
#include <linux/resource.h>
K
Kees Cook 已提交
71
#include <linux/module.h>
L
Linus Torvalds 已提交
72 73 74
#include <linux/mount.h>
#include <linux/security.h>
#include <linux/ptrace.h>
75
#include <linux/tracehook.h>
A
Andrew Morton 已提交
76
#include <linux/printk.h>
77
#include <linux/cgroup.h>
L
Linus Torvalds 已提交
78 79
#include <linux/cpuset.h>
#include <linux/audit.h>
A
Al Viro 已提交
80
#include <linux/poll.h>
81
#include <linux/nsproxy.h>
82
#include <linux/oom.h>
83
#include <linux/elf.h>
84
#include <linux/pid_namespace.h>
85
#include <linux/user_namespace.h>
86
#include <linux/fs_struct.h>
87
#include <linux/slab.h>
88
#include <linux/flex_array.h>
89
#include <linux/posix-timers.h>
90 91 92
#ifdef CONFIG_HARDWALL
#include <asm/hardwall.h>
#endif
93
#include <trace/events/oom.h>
L
Linus Torvalds 已提交
94
#include "internal.h"
95
#include "fd.h"
L
Linus Torvalds 已提交
96

97 98 99 100 101 102 103 104 105 106
/* NOTE:
 *	Implementing inode permission operations in /proc is almost
 *	certainly an error.  Permission checks need to happen during
 *	each system call not at open time.  The reason is that most of
 *	what we wish to check for permissions in /proc varies at runtime.
 *
 *	The classic example of a problem is opening file descriptors
 *	in /proc for a task before it execs a suid executable.
 */

L
Linus Torvalds 已提交
107 108
struct pid_entry {
	char *name;
109
	int len;
A
Al Viro 已提交
110
	umode_t mode;
111
	const struct inode_operations *iop;
112
	const struct file_operations *fop;
113
	union proc_op op;
L
Linus Torvalds 已提交
114 115
};

116
#define NOD(NAME, MODE, IOP, FOP, OP) {			\
117
	.name = (NAME),					\
118
	.len  = sizeof(NAME) - 1,			\
119 120 121 122 123 124
	.mode = MODE,					\
	.iop  = IOP,					\
	.fop  = FOP,					\
	.op   = OP,					\
}

A
Alexey Dobriyan 已提交
125 126 127
#define DIR(NAME, MODE, iops, fops)	\
	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
#define LNK(NAME, get_link)					\
128
	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
129
		&proc_pid_link_inode_operations, NULL,		\
A
Alexey Dobriyan 已提交
130 131 132 133
		{ .proc_get_link = get_link } )
#define REG(NAME, MODE, fops)				\
	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
#define INF(NAME, MODE, read)				\
134
	NOD(NAME, (S_IFREG|(MODE)), 			\
135
		NULL, &proc_info_file_operations,	\
A
Alexey Dobriyan 已提交
136 137
		{ .proc_read = read } )
#define ONE(NAME, MODE, show)				\
138 139
	NOD(NAME, (S_IFREG|(MODE)), 			\
		NULL, &proc_single_file_operations,	\
A
Alexey Dobriyan 已提交
140
		{ .proc_show = show } )
L
Linus Torvalds 已提交
141

142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160
/*
 * Count the number of hardlinks for the pid_entry table, excluding the .
 * and .. links.
 */
static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
	unsigned int n)
{
	unsigned int i;
	unsigned int count;

	count = 0;
	for (i = 0; i < n; ++i) {
		if (S_ISDIR(entries[i].mode))
			++count;
	}

	return count;
}

161
static int get_task_root(struct task_struct *task, struct path *root)
L
Linus Torvalds 已提交
162
{
H
Hugh Dickins 已提交
163 164
	int result = -ENOENT;

165
	task_lock(task);
166 167
	if (task->fs) {
		get_fs_root(task->fs, root);
H
Hugh Dickins 已提交
168 169
		result = 0;
	}
170
	task_unlock(task);
H
Hugh Dickins 已提交
171
	return result;
172 173
}

174
static int proc_cwd_link(struct dentry *dentry, struct path *path)
175
{
176
	struct task_struct *task = get_proc_task(dentry->d_inode);
177
	int result = -ENOENT;
178 179

	if (task) {
180 181 182 183 184 185
		task_lock(task);
		if (task->fs) {
			get_fs_pwd(task->fs, path);
			result = 0;
		}
		task_unlock(task);
186 187
		put_task_struct(task);
	}
L
Linus Torvalds 已提交
188 189 190
	return result;
}

191
static int proc_root_link(struct dentry *dentry, struct path *path)
L
Linus Torvalds 已提交
192
{
193
	struct task_struct *task = get_proc_task(dentry->d_inode);
L
Linus Torvalds 已提交
194
	int result = -ENOENT;
195 196

	if (task) {
197
		result = get_task_root(task, path);
198 199
		put_task_struct(task);
	}
L
Linus Torvalds 已提交
200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241
	return result;
}

static int proc_pid_cmdline(struct task_struct *task, char * buffer)
{
	int res = 0;
	unsigned int len;
	struct mm_struct *mm = get_task_mm(task);
	if (!mm)
		goto out;
	if (!mm->arg_end)
		goto out_mm;	/* Shh! No looking before we're done */

 	len = mm->arg_end - mm->arg_start;
 
	if (len > PAGE_SIZE)
		len = PAGE_SIZE;
 
	res = access_process_vm(task, mm->arg_start, buffer, len, 0);

	// If the nul at the end of args has been overwritten, then
	// assume application is using setproctitle(3).
	if (res > 0 && buffer[res-1] != '\0' && len < PAGE_SIZE) {
		len = strnlen(buffer, res);
		if (len < res) {
		    res = len;
		} else {
			len = mm->env_end - mm->env_start;
			if (len > PAGE_SIZE - res)
				len = PAGE_SIZE - res;
			res += access_process_vm(task, mm->env_start, buffer+res, len, 0);
			res = strnlen(buffer, res);
		}
	}
out_mm:
	mmput(mm);
out:
	return res;
}

static int proc_pid_auxv(struct task_struct *task, char *buffer)
{
C
Cong Wang 已提交
242
	struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ);
243 244
	int res = PTR_ERR(mm);
	if (mm && !IS_ERR(mm)) {
L
Linus Torvalds 已提交
245
		unsigned int nwords = 0;
H
Hannes Eder 已提交
246
		do {
L
Linus Torvalds 已提交
247
			nwords += 2;
H
Hannes Eder 已提交
248
		} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
L
Linus Torvalds 已提交
249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265
		res = nwords * sizeof(mm->saved_auxv[0]);
		if (res > PAGE_SIZE)
			res = PAGE_SIZE;
		memcpy(buffer, mm->saved_auxv, res);
		mmput(mm);
	}
	return res;
}


#ifdef CONFIG_KALLSYMS
/*
 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
 * Returns the resolved symbol.  If that fails, simply return the address.
 */
static int proc_pid_wchan(struct task_struct *task, char *buffer)
{
A
Alexey Dobriyan 已提交
266
	unsigned long wchan;
267
	char symname[KSYM_NAME_LEN];
L
Linus Torvalds 已提交
268 269 270

	wchan = get_wchan(task);

271
	if (lookup_symbol_name(wchan, symname) < 0)
272 273 274 275
		if (!ptrace_may_access(task, PTRACE_MODE_READ))
			return 0;
		else
			return sprintf(buffer, "%lu", wchan);
276 277
	else
		return sprintf(buffer, "%s", symname);
L
Linus Torvalds 已提交
278 279 280
}
#endif /* CONFIG_KALLSYMS */

281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297
static int lock_trace(struct task_struct *task)
{
	int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
	if (err)
		return err;
	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH)) {
		mutex_unlock(&task->signal->cred_guard_mutex);
		return -EPERM;
	}
	return 0;
}

static void unlock_trace(struct task_struct *task)
{
	mutex_unlock(&task->signal->cred_guard_mutex);
}

K
Ken Chen 已提交
298 299 300 301 302 303 304 305 306
#ifdef CONFIG_STACKTRACE

#define MAX_STACK_TRACE_DEPTH	64

static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
			  struct pid *pid, struct task_struct *task)
{
	struct stack_trace trace;
	unsigned long *entries;
307
	int err;
K
Ken Chen 已提交
308 309 310 311 312 313 314 315 316 317 318
	int i;

	entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
	if (!entries)
		return -ENOMEM;

	trace.nr_entries	= 0;
	trace.max_entries	= MAX_STACK_TRACE_DEPTH;
	trace.entries		= entries;
	trace.skip		= 0;

319 320 321 322 323
	err = lock_trace(task);
	if (!err) {
		save_stack_trace_tsk(task, &trace);

		for (i = 0; i < trace.nr_entries; i++) {
324
			seq_printf(m, "[<%pK>] %pS\n",
325 326 327
				   (void *)entries[i], (void *)entries[i]);
		}
		unlock_trace(task);
K
Ken Chen 已提交
328 329 330
	}
	kfree(entries);

331
	return err;
K
Ken Chen 已提交
332 333 334
}
#endif

L
Linus Torvalds 已提交
335 336 337 338 339 340
#ifdef CONFIG_SCHEDSTATS
/*
 * Provides /proc/PID/schedstat
 */
static int proc_pid_schedstat(struct task_struct *task, char *buffer)
{
341
	return sprintf(buffer, "%llu %llu %lu\n",
I
Ingo Molnar 已提交
342 343
			(unsigned long long)task->se.sum_exec_runtime,
			(unsigned long long)task->sched_info.run_delay,
344
			task->sched_info.pcount);
L
Linus Torvalds 已提交
345 346 347
}
#endif

A
Arjan van de Ven 已提交
348 349 350 351
#ifdef CONFIG_LATENCYTOP
static int lstats_show_proc(struct seq_file *m, void *v)
{
	int i;
352 353
	struct inode *inode = m->private;
	struct task_struct *task = get_proc_task(inode);
A
Arjan van de Ven 已提交
354

355 356 357
	if (!task)
		return -ESRCH;
	seq_puts(m, "Latency Top version : v0.1\n");
A
Arjan van de Ven 已提交
358
	for (i = 0; i < 32; i++) {
359 360
		struct latency_record *lr = &task->latency_record[i];
		if (lr->backtrace[0]) {
A
Arjan van de Ven 已提交
361
			int q;
362 363
			seq_printf(m, "%i %li %li",
				   lr->count, lr->time, lr->max);
A
Arjan van de Ven 已提交
364
			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
365 366
				unsigned long bt = lr->backtrace[q];
				if (!bt)
A
Arjan van de Ven 已提交
367
					break;
368
				if (bt == ULONG_MAX)
A
Arjan van de Ven 已提交
369
					break;
370
				seq_printf(m, " %ps", (void *)bt);
A
Arjan van de Ven 已提交
371
			}
372
			seq_putc(m, '\n');
A
Arjan van de Ven 已提交
373 374 375
		}

	}
376
	put_task_struct(task);
A
Arjan van de Ven 已提交
377 378 379 380 381
	return 0;
}

static int lstats_open(struct inode *inode, struct file *file)
{
382
	return single_open(file, lstats_show_proc, inode);
383 384
}

A
Arjan van de Ven 已提交
385 386 387
static ssize_t lstats_write(struct file *file, const char __user *buf,
			    size_t count, loff_t *offs)
{
A
Al Viro 已提交
388
	struct task_struct *task = get_proc_task(file_inode(file));
A
Arjan van de Ven 已提交
389

390 391
	if (!task)
		return -ESRCH;
A
Arjan van de Ven 已提交
392
	clear_all_latency_tracing(task);
393
	put_task_struct(task);
A
Arjan van de Ven 已提交
394 395 396 397 398 399 400 401 402

	return count;
}

static const struct file_operations proc_lstats_operations = {
	.open		= lstats_open,
	.read		= seq_read,
	.write		= lstats_write,
	.llseek		= seq_lseek,
403
	.release	= single_release,
A
Arjan van de Ven 已提交
404 405 406 407
};

#endif

408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438
#ifdef CONFIG_CGROUPS
static int cgroup_open(struct inode *inode, struct file *file)
{
	struct pid *pid = PROC_I(inode)->pid;
	return single_open(file, proc_cgroup_show, pid);
}

static const struct file_operations proc_cgroup_operations = {
	.open		= cgroup_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= single_release,
};
#endif

#ifdef CONFIG_PROC_PID_CPUSET

static int cpuset_open(struct inode *inode, struct file *file)
{
	struct pid *pid = PROC_I(inode)->pid;
	return single_open(file, proc_cpuset_show, pid);
}

static const struct file_operations proc_cpuset_operations = {
	.open		= cpuset_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= single_release,
};
#endif

L
Linus Torvalds 已提交
439 440
static int proc_oom_score(struct task_struct *task, char *buffer)
{
441
	unsigned long totalpages = totalram_pages + total_swap_pages;
442
	unsigned long points = 0;
L
Linus Torvalds 已提交
443

444
	read_lock(&tasklist_lock);
445
	if (pid_alive(task))
446 447
		points = oom_badness(task, NULL, NULL, totalpages) *
						1000 / totalpages;
448
	read_unlock(&tasklist_lock);
L
Linus Torvalds 已提交
449 450 451
	return sprintf(buffer, "%lu\n", points);
}

452 453 454 455 456 457
struct limit_names {
	char *name;
	char *unit;
};

static const struct limit_names lnames[RLIM_NLIMITS] = {
458
	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
459 460 461 462 463 464 465 466 467 468 469 470 471 472
	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
	[RLIMIT_DATA] = {"Max data size", "bytes"},
	[RLIMIT_STACK] = {"Max stack size", "bytes"},
	[RLIMIT_CORE] = {"Max core file size", "bytes"},
	[RLIMIT_RSS] = {"Max resident set", "bytes"},
	[RLIMIT_NPROC] = {"Max processes", "processes"},
	[RLIMIT_NOFILE] = {"Max open files", "files"},
	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
	[RLIMIT_AS] = {"Max address space", "bytes"},
	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
	[RLIMIT_NICE] = {"Max nice priority", NULL},
	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
473
	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
474 475 476 477 478 479 480 481 482 483 484 485
};

/* Display limits for a process */
static int proc_pid_limits(struct task_struct *task, char *buffer)
{
	unsigned int i;
	int count = 0;
	unsigned long flags;
	char *bufptr = buffer;

	struct rlimit rlim[RLIM_NLIMITS];

486
	if (!lock_task_sighand(task, &flags))
487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520
		return 0;
	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
	unlock_task_sighand(task, &flags);

	/*
	 * print the file header
	 */
	count += sprintf(&bufptr[count], "%-25s %-20s %-20s %-10s\n",
			"Limit", "Soft Limit", "Hard Limit", "Units");

	for (i = 0; i < RLIM_NLIMITS; i++) {
		if (rlim[i].rlim_cur == RLIM_INFINITY)
			count += sprintf(&bufptr[count], "%-25s %-20s ",
					 lnames[i].name, "unlimited");
		else
			count += sprintf(&bufptr[count], "%-25s %-20lu ",
					 lnames[i].name, rlim[i].rlim_cur);

		if (rlim[i].rlim_max == RLIM_INFINITY)
			count += sprintf(&bufptr[count], "%-20s ", "unlimited");
		else
			count += sprintf(&bufptr[count], "%-20lu ",
					 rlim[i].rlim_max);

		if (lnames[i].unit)
			count += sprintf(&bufptr[count], "%-10s\n",
					 lnames[i].unit);
		else
			count += sprintf(&bufptr[count], "\n");
	}

	return count;
}

R
Roland McGrath 已提交
521 522 523 524 525
#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
static int proc_pid_syscall(struct task_struct *task, char *buffer)
{
	long nr;
	unsigned long args[6], sp, pc;
526 527 528
	int res = lock_trace(task);
	if (res)
		return res;
R
Roland McGrath 已提交
529 530

	if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
531 532 533 534 535
		res = sprintf(buffer, "running\n");
	else if (nr < 0)
		res = sprintf(buffer, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
	else
		res = sprintf(buffer,
R
Roland McGrath 已提交
536 537 538 539
		       "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
		       nr,
		       args[0], args[1], args[2], args[3], args[4], args[5],
		       sp, pc);
540 541
	unlock_trace(task);
	return res;
R
Roland McGrath 已提交
542 543 544
}
#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */

L
Linus Torvalds 已提交
545 546 547 548 549
/************************************************************************/
/*                       Here the fs part begins                        */
/************************************************************************/

/* permission checks */
550
static int proc_fd_access_allowed(struct inode *inode)
L
Linus Torvalds 已提交
551
{
552 553
	struct task_struct *task;
	int allowed = 0;
554 555 556
	/* Allow access to a task's file descriptors if it is us or we
	 * may use ptrace attach to the process and find out that
	 * information.
557 558
	 */
	task = get_proc_task(inode);
559
	if (task) {
560
		allowed = ptrace_may_access(task, PTRACE_MODE_READ);
561
		put_task_struct(task);
562
	}
563
	return allowed;
L
Linus Torvalds 已提交
564 565
}

566
int proc_setattr(struct dentry *dentry, struct iattr *attr)
567 568 569 570 571 572 573 574
{
	int error;
	struct inode *inode = dentry->d_inode;

	if (attr->ia_valid & ATTR_MODE)
		return -EPERM;

	error = inode_change_ok(inode, attr);
C
Christoph Hellwig 已提交
575 576 577 578 579 580
	if (error)
		return error;

	setattr_copy(inode, attr);
	mark_inode_dirty(inode);
	return 0;
581 582
}

583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605
/*
 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
 * or euid/egid (for hide_pid_min=2)?
 */
static bool has_pid_permissions(struct pid_namespace *pid,
				 struct task_struct *task,
				 int hide_pid_min)
{
	if (pid->hide_pid < hide_pid_min)
		return true;
	if (in_group_p(pid->pid_gid))
		return true;
	return ptrace_may_access(task, PTRACE_MODE_READ);
}


static int proc_pid_permission(struct inode *inode, int mask)
{
	struct pid_namespace *pid = inode->i_sb->s_fs_info;
	struct task_struct *task;
	bool has_perms;

	task = get_proc_task(inode);
606 607
	if (!task)
		return -ESRCH;
608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628
	has_perms = has_pid_permissions(pid, task, 1);
	put_task_struct(task);

	if (!has_perms) {
		if (pid->hide_pid == 2) {
			/*
			 * Let's make getdents(), stat(), and open()
			 * consistent with each other.  If a process
			 * may not stat() a file, it shouldn't be seen
			 * in procfs at all.
			 */
			return -ENOENT;
		}

		return -EPERM;
	}
	return generic_permission(inode, mask);
}



629
static const struct inode_operations proc_def_inode_operations = {
630 631 632
	.setattr	= proc_setattr,
};

L
Linus Torvalds 已提交
633 634 635 636 637
#define PROC_BLOCK_SIZE	(3*1024)		/* 4K page size but our output routines use some slack for overruns */

static ssize_t proc_info_read(struct file * file, char __user * buf,
			  size_t count, loff_t *ppos)
{
A
Al Viro 已提交
638
	struct inode * inode = file_inode(file);
L
Linus Torvalds 已提交
639 640
	unsigned long page;
	ssize_t length;
641 642 643 644 645
	struct task_struct *task = get_proc_task(inode);

	length = -ESRCH;
	if (!task)
		goto out_no_task;
L
Linus Torvalds 已提交
646 647 648

	if (count > PROC_BLOCK_SIZE)
		count = PROC_BLOCK_SIZE;
649 650

	length = -ENOMEM;
651
	if (!(page = __get_free_page(GFP_TEMPORARY)))
652
		goto out;
L
Linus Torvalds 已提交
653 654 655 656 657 658

	length = PROC_I(inode)->op.proc_read(task, (char*)page);

	if (length >= 0)
		length = simple_read_from_buffer(buf, count, ppos, (char *)page, length);
	free_page(page);
659 660 661
out:
	put_task_struct(task);
out_no_task:
L
Linus Torvalds 已提交
662 663 664
	return length;
}

665
static const struct file_operations proc_info_file_operations = {
L
Linus Torvalds 已提交
666
	.read		= proc_info_read,
667
	.llseek		= generic_file_llseek,
L
Linus Torvalds 已提交
668 669
};

670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691
static int proc_single_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct pid_namespace *ns;
	struct pid *pid;
	struct task_struct *task;
	int ret;

	ns = inode->i_sb->s_fs_info;
	pid = proc_pid(inode);
	task = get_pid_task(pid, PIDTYPE_PID);
	if (!task)
		return -ESRCH;

	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);

	put_task_struct(task);
	return ret;
}

static int proc_single_open(struct inode *inode, struct file *filp)
{
J
Jovi Zhang 已提交
692
	return single_open(filp, proc_single_show, inode);
693 694 695 696 697 698 699 700 701
}

static const struct file_operations proc_single_file_operations = {
	.open		= proc_single_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= single_release,
};

702
static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
L
Linus Torvalds 已提交
703
{
A
Al Viro 已提交
704
	struct task_struct *task = get_proc_task(file_inode(file));
705 706 707 708 709
	struct mm_struct *mm;

	if (!task)
		return -ESRCH;

710
	mm = mm_access(task, mode);
711 712 713 714 715
	put_task_struct(task);

	if (IS_ERR(mm))
		return PTR_ERR(mm);

716 717 718 719 720 721 722
	if (mm) {
		/* ensure this mm_struct can't be freed */
		atomic_inc(&mm->mm_count);
		/* but do not pin its memory */
		mmput(mm);
	}

723 724
	file->private_data = mm;

L
Linus Torvalds 已提交
725 726 727
	return 0;
}

728 729
static int mem_open(struct inode *inode, struct file *file)
{
730 731 732 733 734 735
	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);

	/* OK to pass negative loff_t, we can catch out-of-range */
	file->f_mode |= FMODE_UNSIGNED_OFFSET;

	return ret;
736 737
}

738 739
static ssize_t mem_rw(struct file *file, char __user *buf,
			size_t count, loff_t *ppos, int write)
L
Linus Torvalds 已提交
740
{
741
	struct mm_struct *mm = file->private_data;
742 743
	unsigned long addr = *ppos;
	ssize_t copied;
L
Linus Torvalds 已提交
744 745
	char *page;

746 747
	if (!mm)
		return 0;
748

749 750
	page = (char *)__get_free_page(GFP_TEMPORARY);
	if (!page)
751
		return -ENOMEM;
L
Linus Torvalds 已提交
752

753
	copied = 0;
754 755 756
	if (!atomic_inc_not_zero(&mm->mm_users))
		goto free;

L
Linus Torvalds 已提交
757
	while (count > 0) {
758
		int this_len = min_t(int, count, PAGE_SIZE);
L
Linus Torvalds 已提交
759

760
		if (write && copy_from_user(page, buf, this_len)) {
L
Linus Torvalds 已提交
761 762 763
			copied = -EFAULT;
			break;
		}
764 765 766

		this_len = access_remote_vm(mm, addr, page, this_len, write);
		if (!this_len) {
L
Linus Torvalds 已提交
767 768 769 770
			if (!copied)
				copied = -EIO;
			break;
		}
771 772 773 774 775 776 777 778 779 780

		if (!write && copy_to_user(buf, page, this_len)) {
			copied = -EFAULT;
			break;
		}

		buf += this_len;
		addr += this_len;
		copied += this_len;
		count -= this_len;
L
Linus Torvalds 已提交
781
	}
782
	*ppos = addr;
783

784 785
	mmput(mm);
free:
786
	free_page((unsigned long) page);
L
Linus Torvalds 已提交
787 788 789
	return copied;
}

790 791 792 793 794 795 796 797 798 799 800 801
static ssize_t mem_read(struct file *file, char __user *buf,
			size_t count, loff_t *ppos)
{
	return mem_rw(file, buf, count, ppos, 0);
}

static ssize_t mem_write(struct file *file, const char __user *buf,
			 size_t count, loff_t *ppos)
{
	return mem_rw(file, (char __user*)buf, count, ppos, 1);
}

802
loff_t mem_lseek(struct file *file, loff_t offset, int orig)
L
Linus Torvalds 已提交
803 804 805 806 807 808 809 810 811 812 813 814 815 816 817
{
	switch (orig) {
	case 0:
		file->f_pos = offset;
		break;
	case 1:
		file->f_pos += offset;
		break;
	default:
		return -EINVAL;
	}
	force_successful_syscall_return();
	return file->f_pos;
}

818 819 820
static int mem_release(struct inode *inode, struct file *file)
{
	struct mm_struct *mm = file->private_data;
821
	if (mm)
822
		mmdrop(mm);
823 824 825
	return 0;
}

826
static const struct file_operations proc_mem_operations = {
L
Linus Torvalds 已提交
827 828 829 830
	.llseek		= mem_lseek,
	.read		= mem_read,
	.write		= mem_write,
	.open		= mem_open,
831
	.release	= mem_release,
L
Linus Torvalds 已提交
832 833
};

834 835 836 837 838
static int environ_open(struct inode *inode, struct file *file)
{
	return __mem_open(inode, file, PTRACE_MODE_READ);
}

839 840 841 842 843
static ssize_t environ_read(struct file *file, char __user *buf,
			size_t count, loff_t *ppos)
{
	char *page;
	unsigned long src = *ppos;
844 845
	int ret = 0;
	struct mm_struct *mm = file->private_data;
846

847 848
	if (!mm)
		return 0;
849 850 851

	page = (char *)__get_free_page(GFP_TEMPORARY);
	if (!page)
852
		return -ENOMEM;
853

A
Al Viro 已提交
854
	ret = 0;
855 856
	if (!atomic_inc_not_zero(&mm->mm_users))
		goto free;
857
	while (count > 0) {
858 859
		size_t this_len, max_len;
		int retval;
860

861
		if (src >= (mm->env_end - mm->env_start))
862 863
			break;

864 865 866 867
		this_len = mm->env_end - (mm->env_start + src);

		max_len = min_t(size_t, PAGE_SIZE, count);
		this_len = min(max_len, this_len);
868

869
		retval = access_remote_vm(mm, (mm->env_start + src),
870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888
			page, this_len, 0);

		if (retval <= 0) {
			ret = retval;
			break;
		}

		if (copy_to_user(buf, page, retval)) {
			ret = -EFAULT;
			break;
		}

		ret += retval;
		src += retval;
		buf += retval;
		count -= retval;
	}
	*ppos = src;
	mmput(mm);
889 890

free:
891 892 893 894 895
	free_page((unsigned long) page);
	return ret;
}

static const struct file_operations proc_environ_operations = {
896
	.open		= environ_open,
897
	.read		= environ_read,
898
	.llseek		= generic_file_llseek,
899
	.release	= mem_release,
900 901
};

902 903 904
static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
			    loff_t *ppos)
{
A
Al Viro 已提交
905
	struct task_struct *task = get_proc_task(file_inode(file));
906 907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951
	char buffer[PROC_NUMBUF];
	int oom_adj = OOM_ADJUST_MIN;
	size_t len;
	unsigned long flags;

	if (!task)
		return -ESRCH;
	if (lock_task_sighand(task, &flags)) {
		if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
			oom_adj = OOM_ADJUST_MAX;
		else
			oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
				  OOM_SCORE_ADJ_MAX;
		unlock_task_sighand(task, &flags);
	}
	put_task_struct(task);
	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
	return simple_read_from_buffer(buf, count, ppos, buffer, len);
}

static ssize_t oom_adj_write(struct file *file, const char __user *buf,
			     size_t count, loff_t *ppos)
{
	struct task_struct *task;
	char buffer[PROC_NUMBUF];
	int oom_adj;
	unsigned long flags;
	int err;

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count)) {
		err = -EFAULT;
		goto out;
	}

	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
	if (err)
		goto out;
	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
	     oom_adj != OOM_DISABLE) {
		err = -EINVAL;
		goto out;
	}

A
Al Viro 已提交
952
	task = get_proc_task(file_inode(file));
953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987
	if (!task) {
		err = -ESRCH;
		goto out;
	}

	task_lock(task);
	if (!task->mm) {
		err = -EINVAL;
		goto err_task_lock;
	}

	if (!lock_task_sighand(task, &flags)) {
		err = -ESRCH;
		goto err_task_lock;
	}

	/*
	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
	 * value is always attainable.
	 */
	if (oom_adj == OOM_ADJUST_MAX)
		oom_adj = OOM_SCORE_ADJ_MAX;
	else
		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;

	if (oom_adj < task->signal->oom_score_adj &&
	    !capable(CAP_SYS_RESOURCE)) {
		err = -EACCES;
		goto err_sighand;
	}

	/*
	 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
	 * /proc/pid/oom_score_adj instead.
	 */
A
Andrew Morton 已提交
988
	pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008
		  current->comm, task_pid_nr(current), task_pid_nr(task),
		  task_pid_nr(task));

	task->signal->oom_score_adj = oom_adj;
	trace_oom_score_adj_update(task);
err_sighand:
	unlock_task_sighand(task, &flags);
err_task_lock:
	task_unlock(task);
	put_task_struct(task);
out:
	return err < 0 ? err : count;
}

static const struct file_operations proc_oom_adj_operations = {
	.read		= oom_adj_read,
	.write		= oom_adj_write,
	.llseek		= generic_file_llseek,
};

D
David Rientjes 已提交
1009 1010 1011
static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
					size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1012
	struct task_struct *task = get_proc_task(file_inode(file));
D
David Rientjes 已提交
1013
	char buffer[PROC_NUMBUF];
1014
	short oom_score_adj = OOM_SCORE_ADJ_MIN;
D
David Rientjes 已提交
1015 1016 1017 1018 1019 1020 1021 1022 1023 1024
	unsigned long flags;
	size_t len;

	if (!task)
		return -ESRCH;
	if (lock_task_sighand(task, &flags)) {
		oom_score_adj = task->signal->oom_score_adj;
		unlock_task_sighand(task, &flags);
	}
	put_task_struct(task);
1025
	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
D
David Rientjes 已提交
1026 1027 1028 1029 1030 1031 1032 1033 1034
	return simple_read_from_buffer(buf, count, ppos, buffer, len);
}

static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
					size_t count, loff_t *ppos)
{
	struct task_struct *task;
	char buffer[PROC_NUMBUF];
	unsigned long flags;
A
Alexey Dobriyan 已提交
1035
	int oom_score_adj;
D
David Rientjes 已提交
1036 1037 1038 1039 1040
	int err;

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
1041 1042 1043 1044
	if (copy_from_user(buffer, buf, count)) {
		err = -EFAULT;
		goto out;
	}
D
David Rientjes 已提交
1045

A
Alexey Dobriyan 已提交
1046
	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
D
David Rientjes 已提交
1047
	if (err)
1048
		goto out;
D
David Rientjes 已提交
1049
	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1050 1051 1052 1053
			oom_score_adj > OOM_SCORE_ADJ_MAX) {
		err = -EINVAL;
		goto out;
	}
D
David Rientjes 已提交
1054

A
Al Viro 已提交
1055
	task = get_proc_task(file_inode(file));
1056 1057 1058 1059
	if (!task) {
		err = -ESRCH;
		goto out;
	}
1060 1061 1062 1063 1064 1065 1066

	task_lock(task);
	if (!task->mm) {
		err = -EINVAL;
		goto err_task_lock;
	}

D
David Rientjes 已提交
1067
	if (!lock_task_sighand(task, &flags)) {
1068
		err = -ESRCH;
1069
		goto err_task_lock;
D
David Rientjes 已提交
1070
	}
1071

1072
	if ((short)oom_score_adj < task->signal->oom_score_adj_min &&
D
David Rientjes 已提交
1073
			!capable(CAP_SYS_RESOURCE)) {
1074 1075
		err = -EACCES;
		goto err_sighand;
D
David Rientjes 已提交
1076 1077
	}

1078
	task->signal->oom_score_adj = (short)oom_score_adj;
1079
	if (has_capability_noaudit(current, CAP_SYS_RESOURCE))
1080
		task->signal->oom_score_adj_min = (short)oom_score_adj;
1081
	trace_oom_score_adj_update(task);
D
Davidlohr Bueso 已提交
1082

1083
err_sighand:
D
David Rientjes 已提交
1084
	unlock_task_sighand(task, &flags);
1085 1086
err_task_lock:
	task_unlock(task);
D
David Rientjes 已提交
1087
	put_task_struct(task);
1088 1089
out:
	return err < 0 ? err : count;
D
David Rientjes 已提交
1090 1091 1092 1093 1094
}

static const struct file_operations proc_oom_score_adj_operations = {
	.read		= oom_score_adj_read,
	.write		= oom_score_adj_write,
1095
	.llseek		= default_llseek,
D
David Rientjes 已提交
1096 1097
};

L
Linus Torvalds 已提交
1098 1099 1100 1101 1102
#ifdef CONFIG_AUDITSYSCALL
#define TMPBUFLEN 21
static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
				  size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1103
	struct inode * inode = file_inode(file);
1104
	struct task_struct *task = get_proc_task(inode);
L
Linus Torvalds 已提交
1105 1106 1107
	ssize_t length;
	char tmpbuf[TMPBUFLEN];

1108 1109
	if (!task)
		return -ESRCH;
L
Linus Torvalds 已提交
1110
	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1111 1112
			   from_kuid(file->f_cred->user_ns,
				     audit_get_loginuid(task)));
1113
	put_task_struct(task);
L
Linus Torvalds 已提交
1114 1115 1116 1117 1118 1119
	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
}

static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
				   size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1120
	struct inode * inode = file_inode(file);
L
Linus Torvalds 已提交
1121 1122 1123
	char *page, *tmp;
	ssize_t length;
	uid_t loginuid;
1124
	kuid_t kloginuid;
L
Linus Torvalds 已提交
1125

1126 1127 1128
	rcu_read_lock();
	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
		rcu_read_unlock();
L
Linus Torvalds 已提交
1129
		return -EPERM;
1130 1131
	}
	rcu_read_unlock();
L
Linus Torvalds 已提交
1132

1133 1134
	if (count >= PAGE_SIZE)
		count = PAGE_SIZE - 1;
L
Linus Torvalds 已提交
1135 1136 1137 1138 1139

	if (*ppos != 0) {
		/* No partial writes. */
		return -EINVAL;
	}
1140
	page = (char*)__get_free_page(GFP_TEMPORARY);
L
Linus Torvalds 已提交
1141 1142 1143 1144 1145 1146
	if (!page)
		return -ENOMEM;
	length = -EFAULT;
	if (copy_from_user(page, buf, count))
		goto out_free_page;

1147
	page[count] = '\0';
L
Linus Torvalds 已提交
1148 1149 1150 1151 1152 1153
	loginuid = simple_strtoul(page, &tmp, 10);
	if (tmp == page) {
		length = -EINVAL;
		goto out_free_page;

	}
1154 1155 1156 1157 1158 1159 1160 1161 1162 1163

	/* is userspace tring to explicitly UNSET the loginuid? */
	if (loginuid == AUDIT_UID_UNSET) {
		kloginuid = INVALID_UID;
	} else {
		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
		if (!uid_valid(kloginuid)) {
			length = -EINVAL;
			goto out_free_page;
		}
1164 1165 1166
	}

	length = audit_set_loginuid(kloginuid);
L
Linus Torvalds 已提交
1167 1168 1169 1170 1171 1172 1173 1174
	if (likely(length == 0))
		length = count;

out_free_page:
	free_page((unsigned long) page);
	return length;
}

1175
static const struct file_operations proc_loginuid_operations = {
L
Linus Torvalds 已提交
1176 1177
	.read		= proc_loginuid_read,
	.write		= proc_loginuid_write,
1178
	.llseek		= generic_file_llseek,
L
Linus Torvalds 已提交
1179
};
1180 1181 1182 1183

static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
				  size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1184
	struct inode * inode = file_inode(file);
1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198
	struct task_struct *task = get_proc_task(inode);
	ssize_t length;
	char tmpbuf[TMPBUFLEN];

	if (!task)
		return -ESRCH;
	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
				audit_get_sessionid(task));
	put_task_struct(task);
	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
}

static const struct file_operations proc_sessionid_operations = {
	.read		= proc_sessionid_read,
1199
	.llseek		= generic_file_llseek,
1200
};
L
Linus Torvalds 已提交
1201 1202
#endif

1203 1204 1205 1206
#ifdef CONFIG_FAULT_INJECTION
static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
				      size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1207
	struct task_struct *task = get_proc_task(file_inode(file));
1208 1209 1210 1211 1212 1213 1214 1215 1216 1217
	char buffer[PROC_NUMBUF];
	size_t len;
	int make_it_fail;

	if (!task)
		return -ESRCH;
	make_it_fail = task->make_it_fail;
	put_task_struct(task);

	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1218 1219

	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235
}

static ssize_t proc_fault_inject_write(struct file * file,
			const char __user * buf, size_t count, loff_t *ppos)
{
	struct task_struct *task;
	char buffer[PROC_NUMBUF], *end;
	int make_it_fail;

	if (!capable(CAP_SYS_RESOURCE))
		return -EPERM;
	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count))
		return -EFAULT;
1236 1237 1238
	make_it_fail = simple_strtol(strstrip(buffer), &end, 0);
	if (*end)
		return -EINVAL;
A
Al Viro 已提交
1239
	task = get_proc_task(file_inode(file));
1240 1241 1242 1243
	if (!task)
		return -ESRCH;
	task->make_it_fail = make_it_fail;
	put_task_struct(task);
1244 1245

	return count;
1246 1247
}

1248
static const struct file_operations proc_fault_inject_operations = {
1249 1250
	.read		= proc_fault_inject_read,
	.write		= proc_fault_inject_write,
1251
	.llseek		= generic_file_llseek,
1252 1253 1254
};
#endif

A
Arjan van de Ven 已提交
1255

I
Ingo Molnar 已提交
1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278
#ifdef CONFIG_SCHED_DEBUG
/*
 * Print out various scheduling related per-task fields:
 */
static int sched_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;
	proc_sched_show_task(p, m);

	put_task_struct(p);

	return 0;
}

static ssize_t
sched_write(struct file *file, const char __user *buf,
	    size_t count, loff_t *offset)
{
A
Al Viro 已提交
1279
	struct inode *inode = file_inode(file);
I
Ingo Molnar 已提交
1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;
	proc_sched_set_task(p);

	put_task_struct(p);

	return count;
}

static int sched_open(struct inode *inode, struct file *filp)
{
J
Jovi Zhang 已提交
1294
	return single_open(filp, sched_show, inode);
I
Ingo Molnar 已提交
1295 1296 1297 1298 1299 1300 1301
}

static const struct file_operations proc_pid_sched_operations = {
	.open		= sched_open,
	.read		= seq_read,
	.write		= sched_write,
	.llseek		= seq_lseek,
1302
	.release	= single_release,
I
Ingo Molnar 已提交
1303 1304 1305 1306
};

#endif

1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329
#ifdef CONFIG_SCHED_AUTOGROUP
/*
 * Print out autogroup related information:
 */
static int sched_autogroup_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;
	proc_sched_autogroup_show_task(p, m);

	put_task_struct(p);

	return 0;
}

static ssize_t
sched_autogroup_write(struct file *file, const char __user *buf,
	    size_t count, loff_t *offset)
{
A
Al Viro 已提交
1330
	struct inode *inode = file_inode(file);
1331 1332
	struct task_struct *p;
	char buffer[PROC_NUMBUF];
A
Alexey Dobriyan 已提交
1333
	int nice;
1334 1335 1336 1337 1338 1339 1340 1341
	int err;

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count))
		return -EFAULT;

A
Alexey Dobriyan 已提交
1342 1343 1344
	err = kstrtoint(strstrip(buffer), 0, &nice);
	if (err < 0)
		return err;
1345 1346 1347 1348 1349

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

1350
	err = proc_sched_autogroup_set_nice(p, nice);
1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381
	if (err)
		count = err;

	put_task_struct(p);

	return count;
}

static int sched_autogroup_open(struct inode *inode, struct file *filp)
{
	int ret;

	ret = single_open(filp, sched_autogroup_show, NULL);
	if (!ret) {
		struct seq_file *m = filp->private_data;

		m->private = inode;
	}
	return ret;
}

static const struct file_operations proc_pid_sched_autogroup_operations = {
	.open		= sched_autogroup_open,
	.read		= seq_read,
	.write		= sched_autogroup_write,
	.llseek		= seq_lseek,
	.release	= single_release,
};

#endif /* CONFIG_SCHED_AUTOGROUP */

1382 1383 1384
static ssize_t comm_write(struct file *file, const char __user *buf,
				size_t count, loff_t *offset)
{
A
Al Viro 已提交
1385
	struct inode *inode = file_inode(file);
1386 1387
	struct task_struct *p;
	char buffer[TASK_COMM_LEN];
1388
	const size_t maxlen = sizeof(buffer) - 1;
1389 1390

	memset(buffer, 0, sizeof(buffer));
1391
	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427
		return -EFAULT;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

	if (same_thread_group(current, p))
		set_task_comm(p, buffer);
	else
		count = -EINVAL;

	put_task_struct(p);

	return count;
}

static int comm_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

	task_lock(p);
	seq_printf(m, "%s\n", p->comm);
	task_unlock(p);

	put_task_struct(p);

	return 0;
}

static int comm_open(struct inode *inode, struct file *filp)
{
J
Jovi Zhang 已提交
1428
	return single_open(filp, comm_show, inode);
1429 1430 1431 1432 1433 1434 1435 1436 1437 1438
}

static const struct file_operations proc_pid_set_comm_operations = {
	.open		= comm_open,
	.read		= seq_read,
	.write		= comm_write,
	.llseek		= seq_lseek,
	.release	= single_release,
};

1439
static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
M
Matt Helsley 已提交
1440 1441 1442 1443 1444
{
	struct task_struct *task;
	struct mm_struct *mm;
	struct file *exe_file;

1445
	task = get_proc_task(dentry->d_inode);
M
Matt Helsley 已提交
1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462
	if (!task)
		return -ENOENT;
	mm = get_task_mm(task);
	put_task_struct(task);
	if (!mm)
		return -ENOENT;
	exe_file = get_mm_exe_file(mm);
	mmput(mm);
	if (exe_file) {
		*exe_path = exe_file->f_path;
		path_get(&exe_file->f_path);
		fput(exe_file);
		return 0;
	} else
		return -ENOENT;
}

1463
static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd)
L
Linus Torvalds 已提交
1464 1465
{
	struct inode *inode = dentry->d_inode;
1466
	struct path path;
L
Linus Torvalds 已提交
1467 1468
	int error = -EACCES;

1469 1470
	/* Are we allowed to snoop on the tasks file descriptors? */
	if (!proc_fd_access_allowed(inode))
L
Linus Torvalds 已提交
1471 1472
		goto out;

1473 1474 1475 1476
	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
	if (error)
		goto out;

C
Christoph Hellwig 已提交
1477
	nd_jump_link(nd, &path);
1478
	return NULL;
L
Linus Torvalds 已提交
1479
out:
1480
	return ERR_PTR(error);
L
Linus Torvalds 已提交
1481 1482
}

1483
static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
L
Linus Torvalds 已提交
1484
{
1485
	char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
1486
	char *pathname;
L
Linus Torvalds 已提交
1487 1488 1489 1490
	int len;

	if (!tmp)
		return -ENOMEM;
1491

1492
	pathname = d_path(path, tmp, PAGE_SIZE);
1493 1494
	len = PTR_ERR(pathname);
	if (IS_ERR(pathname))
L
Linus Torvalds 已提交
1495
		goto out;
1496
	len = tmp + PAGE_SIZE - 1 - pathname;
L
Linus Torvalds 已提交
1497 1498 1499

	if (len > buflen)
		len = buflen;
1500
	if (copy_to_user(buffer, pathname, len))
L
Linus Torvalds 已提交
1501 1502 1503 1504 1505 1506 1507 1508 1509 1510
		len = -EFAULT;
 out:
	free_page((unsigned long)tmp);
	return len;
}

static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
{
	int error = -EACCES;
	struct inode *inode = dentry->d_inode;
1511
	struct path path;
L
Linus Torvalds 已提交
1512

1513 1514
	/* Are we allowed to snoop on the tasks file descriptors? */
	if (!proc_fd_access_allowed(inode))
L
Linus Torvalds 已提交
1515 1516
		goto out;

1517
	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
L
Linus Torvalds 已提交
1518 1519 1520
	if (error)
		goto out;

1521 1522
	error = do_proc_readlink(&path, buffer, buflen);
	path_put(&path);
L
Linus Torvalds 已提交
1523 1524 1525 1526
out:
	return error;
}

1527
const struct inode_operations proc_pid_link_inode_operations = {
L
Linus Torvalds 已提交
1528
	.readlink	= proc_pid_readlink,
1529 1530
	.follow_link	= proc_pid_follow_link,
	.setattr	= proc_setattr,
L
Linus Torvalds 已提交
1531 1532
};

1533 1534 1535

/* building an inode */

1536
struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
1537 1538 1539
{
	struct inode * inode;
	struct proc_inode *ei;
1540
	const struct cred *cred;
L
Linus Torvalds 已提交
1541

1542
	/* We need a new inode */
L
Linus Torvalds 已提交
1543

1544 1545 1546 1547 1548 1549
	inode = new_inode(sb);
	if (!inode)
		goto out;

	/* Common stuff */
	ei = PROC_I(inode);
1550
	inode->i_ino = get_next_ino();
1551 1552 1553 1554 1555 1556
	inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
	inode->i_op = &proc_def_inode_operations;

	/*
	 * grab the reference to task.
	 */
1557
	ei->pid = get_task_pid(task, PIDTYPE_PID);
1558 1559 1560 1561
	if (!ei->pid)
		goto out_unlock;

	if (task_dumpable(task)) {
1562 1563 1564 1565 1566
		rcu_read_lock();
		cred = __task_cred(task);
		inode->i_uid = cred->euid;
		inode->i_gid = cred->egid;
		rcu_read_unlock();
L
Linus Torvalds 已提交
1567
	}
1568 1569
	security_task_to_inode(task, inode);

L
Linus Torvalds 已提交
1570
out:
1571 1572 1573 1574 1575
	return inode;

out_unlock:
	iput(inode);
	return NULL;
L
Linus Torvalds 已提交
1576 1577
}

1578
int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
L
Linus Torvalds 已提交
1579 1580
{
	struct inode *inode = dentry->d_inode;
1581
	struct task_struct *task;
1582
	const struct cred *cred;
1583
	struct pid_namespace *pid = dentry->d_sb->s_fs_info;
1584

1585
	generic_fillattr(inode, stat);
L
Linus Torvalds 已提交
1586

1587
	rcu_read_lock();
1588 1589
	stat->uid = GLOBAL_ROOT_UID;
	stat->gid = GLOBAL_ROOT_GID;
1590 1591
	task = pid_task(proc_pid(inode), PIDTYPE_PID);
	if (task) {
1592 1593 1594 1595 1596 1597 1598 1599
		if (!has_pid_permissions(pid, task, 2)) {
			rcu_read_unlock();
			/*
			 * This doesn't prevent learning whether PID exists,
			 * it only makes getattr() consistent with readdir().
			 */
			return -ENOENT;
		}
1600 1601
		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
		    task_dumpable(task)) {
1602 1603 1604
			cred = __task_cred(task);
			stat->uid = cred->euid;
			stat->gid = cred->egid;
L
Linus Torvalds 已提交
1605 1606
		}
	}
1607
	rcu_read_unlock();
A
Alan Cox 已提交
1608
	return 0;
L
Linus Torvalds 已提交
1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619
}

/* dentry stuff */

/*
 *	Exceptional case: normally we are not allowed to unhash a busy
 * directory. In this case, however, we can do it - no aliasing problems
 * due to the way we treat inodes.
 *
 * Rewrite the inode's ownerships here because the owning task may have
 * performed a setuid(), etc.
1620 1621 1622 1623 1624 1625 1626
 *
 * Before the /proc/pid/status file was created the only way to read
 * the effective uid of a /process was to stat /proc/pid.  Reading
 * /proc/pid/status is slow enough that procps and other packages
 * kept stating /proc/pid.  To keep the rules in /proc simple I have
 * made this apply to all per process world readable and executable
 * directories.
L
Linus Torvalds 已提交
1627
 */
1628
int pid_revalidate(struct dentry *dentry, unsigned int flags)
L
Linus Torvalds 已提交
1629
{
1630 1631
	struct inode *inode;
	struct task_struct *task;
1632 1633
	const struct cred *cred;

1634
	if (flags & LOOKUP_RCU)
1635 1636 1637 1638 1639
		return -ECHILD;

	inode = dentry->d_inode;
	task = get_proc_task(inode);

1640 1641 1642
	if (task) {
		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
		    task_dumpable(task)) {
1643 1644 1645 1646 1647
			rcu_read_lock();
			cred = __task_cred(task);
			inode->i_uid = cred->euid;
			inode->i_gid = cred->egid;
			rcu_read_unlock();
L
Linus Torvalds 已提交
1648
		} else {
1649 1650
			inode->i_uid = GLOBAL_ROOT_UID;
			inode->i_gid = GLOBAL_ROOT_GID;
L
Linus Torvalds 已提交
1651
		}
L
Linus Torvalds 已提交
1652
		inode->i_mode &= ~(S_ISUID | S_ISGID);
L
Linus Torvalds 已提交
1653
		security_task_to_inode(task, inode);
1654
		put_task_struct(task);
L
Linus Torvalds 已提交
1655 1656 1657 1658 1659 1660
		return 1;
	}
	d_drop(dentry);
	return 0;
}

1661 1662 1663 1664 1665
static inline bool proc_inode_is_dead(struct inode *inode)
{
	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
}

1666 1667 1668 1669 1670 1671
int pid_delete_dentry(const struct dentry *dentry)
{
	/* Is the task we represent dead?
	 * If so, then don't put the dentry on the lru list,
	 * kill it immediately.
	 */
1672
	return proc_inode_is_dead(dentry->d_inode);
1673 1674
}

1675
const struct dentry_operations pid_dentry_operations =
1676 1677 1678 1679 1680 1681 1682
{
	.d_revalidate	= pid_revalidate,
	.d_delete	= pid_delete_dentry,
};

/* Lookups */

1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694
/*
 * Fill a directory entry.
 *
 * If possible create the dcache entry and derive our inode number and
 * file type from dcache entry.
 *
 * Since all of the proc inode numbers are dynamically generated, the inode
 * numbers do not exist until the inode is cache.  This means creating the
 * the dcache entry in readdir is necessary to keep the inode numbers
 * reported by readdir in sync with the inode numbers reported
 * by stat.
 */
A
Al Viro 已提交
1695
bool proc_fill_cache(struct file *file, struct dir_context *ctx,
1696
	const char *name, int len,
1697
	instantiate_t instantiate, struct task_struct *task, const void *ptr)
1698
{
A
Al Viro 已提交
1699
	struct dentry *child, *dir = file->f_path.dentry;
1700
	struct qstr qname = QSTR_INIT(name, len);
1701
	struct inode *inode;
1702 1703
	unsigned type;
	ino_t ino;
1704

1705
	child = d_hash_and_lookup(dir, &qname);
1706
	if (!child) {
1707 1708 1709 1710 1711 1712
		child = d_alloc(dir, &qname);
		if (!child)
			goto end_instantiate;
		if (instantiate(dir->d_inode, child, task, ptr) < 0) {
			dput(child);
			goto end_instantiate;
1713 1714 1715
		}
	}
	inode = child->d_inode;
1716 1717
	ino = inode->i_ino;
	type = inode->i_mode >> 12;
1718
	dput(child);
A
Al Viro 已提交
1719
	return dir_emit(ctx, name, len, ino, type);
1720 1721 1722

end_instantiate:
	return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
1723 1724
}

1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739
#ifdef CONFIG_CHECKPOINT_RESTORE

/*
 * dname_to_vma_addr - maps a dentry name into two unsigned longs
 * which represent vma start and end addresses.
 */
static int dname_to_vma_addr(struct dentry *dentry,
			     unsigned long *start, unsigned long *end)
{
	if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
		return -EINVAL;

	return 0;
}

1740
static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1741 1742 1743 1744 1745 1746 1747 1748 1749
{
	unsigned long vm_start, vm_end;
	bool exact_vma_exists = false;
	struct mm_struct *mm = NULL;
	struct task_struct *task;
	const struct cred *cred;
	struct inode *inode;
	int status = 0;

1750
	if (flags & LOOKUP_RCU)
1751 1752 1753
		return -ECHILD;

	if (!capable(CAP_SYS_ADMIN)) {
1754
		status = -EPERM;
1755 1756 1757 1758 1759 1760 1761 1762
		goto out_notask;
	}

	inode = dentry->d_inode;
	task = get_proc_task(inode);
	if (!task)
		goto out_notask;

1763 1764
	mm = mm_access(task, PTRACE_MODE_READ);
	if (IS_ERR_OR_NULL(mm))
1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782
		goto out;

	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
		down_read(&mm->mmap_sem);
		exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
		up_read(&mm->mmap_sem);
	}

	mmput(mm);

	if (exact_vma_exists) {
		if (task_dumpable(task)) {
			rcu_read_lock();
			cred = __task_cred(task);
			inode->i_uid = cred->euid;
			inode->i_gid = cred->egid;
			rcu_read_unlock();
		} else {
1783 1784
			inode->i_uid = GLOBAL_ROOT_UID;
			inode->i_gid = GLOBAL_ROOT_GID;
1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841 1842
		}
		security_task_to_inode(task, inode);
		status = 1;
	}

out:
	put_task_struct(task);

out_notask:
	if (status <= 0)
		d_drop(dentry);

	return status;
}

static const struct dentry_operations tid_map_files_dentry_operations = {
	.d_revalidate	= map_files_d_revalidate,
	.d_delete	= pid_delete_dentry,
};

static int proc_map_files_get_link(struct dentry *dentry, struct path *path)
{
	unsigned long vm_start, vm_end;
	struct vm_area_struct *vma;
	struct task_struct *task;
	struct mm_struct *mm;
	int rc;

	rc = -ENOENT;
	task = get_proc_task(dentry->d_inode);
	if (!task)
		goto out;

	mm = get_task_mm(task);
	put_task_struct(task);
	if (!mm)
		goto out;

	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
	if (rc)
		goto out_mmput;

	down_read(&mm->mmap_sem);
	vma = find_exact_vma(mm, vm_start, vm_end);
	if (vma && vma->vm_file) {
		*path = vma->vm_file->f_path;
		path_get(path);
		rc = 0;
	}
	up_read(&mm->mmap_sem);

out_mmput:
	mmput(mm);
out:
	return rc;
}

struct map_files_info {
1843
	fmode_t		mode;
1844 1845 1846 1847
	unsigned long	len;
	unsigned char	name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
};

1848
static int
1849 1850 1851
proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
			   struct task_struct *task, const void *ptr)
{
1852
	fmode_t mode = (fmode_t)(unsigned long)ptr;
1853 1854 1855 1856 1857
	struct proc_inode *ei;
	struct inode *inode;

	inode = proc_pid_make_inode(dir->i_sb, task);
	if (!inode)
1858
		return -ENOENT;
1859 1860 1861 1862 1863 1864 1865 1866

	ei = PROC_I(inode);
	ei->op.proc_get_link = proc_map_files_get_link;

	inode->i_op = &proc_pid_link_inode_operations;
	inode->i_size = 64;
	inode->i_mode = S_IFLNK;

1867
	if (mode & FMODE_READ)
1868
		inode->i_mode |= S_IRUSR;
1869
	if (mode & FMODE_WRITE)
1870 1871 1872 1873 1874
		inode->i_mode |= S_IWUSR;

	d_set_d_op(dentry, &tid_map_files_dentry_operations);
	d_add(dentry, inode);

1875
	return 0;
1876 1877 1878
}

static struct dentry *proc_map_files_lookup(struct inode *dir,
A
Al Viro 已提交
1879
		struct dentry *dentry, unsigned int flags)
1880 1881 1882 1883
{
	unsigned long vm_start, vm_end;
	struct vm_area_struct *vma;
	struct task_struct *task;
1884
	int result;
1885 1886
	struct mm_struct *mm;

1887
	result = -EPERM;
1888 1889 1890
	if (!capable(CAP_SYS_ADMIN))
		goto out;

1891
	result = -ENOENT;
1892 1893 1894 1895
	task = get_proc_task(dir);
	if (!task)
		goto out;

1896
	result = -EACCES;
1897
	if (!ptrace_may_access(task, PTRACE_MODE_READ))
1898 1899
		goto out_put_task;

1900
	result = -ENOENT;
1901
	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
1902
		goto out_put_task;
1903 1904 1905

	mm = get_task_mm(task);
	if (!mm)
1906
		goto out_put_task;
1907 1908 1909 1910 1911 1912

	down_read(&mm->mmap_sem);
	vma = find_exact_vma(mm, vm_start, vm_end);
	if (!vma)
		goto out_no_vma;

1913 1914 1915
	if (vma->vm_file)
		result = proc_map_files_instantiate(dir, dentry, task,
				(void *)(unsigned long)vma->vm_file->f_mode);
1916 1917 1918 1919 1920 1921 1922

out_no_vma:
	up_read(&mm->mmap_sem);
	mmput(mm);
out_put_task:
	put_task_struct(task);
out:
1923
	return ERR_PTR(result);
1924 1925 1926 1927 1928 1929 1930 1931 1932
}

static const struct inode_operations proc_map_files_inode_operations = {
	.lookup		= proc_map_files_lookup,
	.permission	= proc_fd_permission,
	.setattr	= proc_setattr,
};

static int
A
Al Viro 已提交
1933
proc_map_files_readdir(struct file *file, struct dir_context *ctx)
1934 1935 1936 1937
{
	struct vm_area_struct *vma;
	struct task_struct *task;
	struct mm_struct *mm;
A
Al Viro 已提交
1938 1939 1940 1941
	unsigned long nr_files, pos, i;
	struct flex_array *fa = NULL;
	struct map_files_info info;
	struct map_files_info *p;
1942 1943
	int ret;

1944
	ret = -EPERM;
1945 1946 1947 1948
	if (!capable(CAP_SYS_ADMIN))
		goto out;

	ret = -ENOENT;
A
Al Viro 已提交
1949
	task = get_proc_task(file_inode(file));
1950 1951 1952 1953
	if (!task)
		goto out;

	ret = -EACCES;
1954
	if (!ptrace_may_access(task, PTRACE_MODE_READ))
1955 1956 1957
		goto out_put_task;

	ret = 0;
A
Al Viro 已提交
1958 1959
	if (!dir_emit_dots(file, ctx))
		goto out_put_task;
1960

A
Al Viro 已提交
1961 1962 1963 1964
	mm = get_task_mm(task);
	if (!mm)
		goto out_put_task;
	down_read(&mm->mmap_sem);
1965

A
Al Viro 已提交
1966
	nr_files = 0;
1967

A
Al Viro 已提交
1968 1969 1970 1971 1972 1973 1974 1975 1976
	/*
	 * We need two passes here:
	 *
	 *  1) Collect vmas of mapped files with mmap_sem taken
	 *  2) Release mmap_sem and instantiate entries
	 *
	 * otherwise we get lockdep complained, since filldir()
	 * routine might require mmap_sem taken in might_fault().
	 */
1977

A
Al Viro 已提交
1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990 1991 1992 1993
	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
		if (vma->vm_file && ++pos > ctx->pos)
			nr_files++;
	}

	if (nr_files) {
		fa = flex_array_alloc(sizeof(info), nr_files,
					GFP_KERNEL);
		if (!fa || flex_array_prealloc(fa, 0, nr_files,
						GFP_KERNEL)) {
			ret = -ENOMEM;
			if (fa)
				flex_array_free(fa);
			up_read(&mm->mmap_sem);
			mmput(mm);
			goto out_put_task;
1994
		}
A
Al Viro 已提交
1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007
		for (i = 0, vma = mm->mmap, pos = 2; vma;
				vma = vma->vm_next) {
			if (!vma->vm_file)
				continue;
			if (++pos <= ctx->pos)
				continue;

			info.mode = vma->vm_file->f_mode;
			info.len = snprintf(info.name,
					sizeof(info.name), "%lx-%lx",
					vma->vm_start, vma->vm_end);
			if (flex_array_put(fa, i++, &info, GFP_KERNEL))
				BUG();
2008 2009
		}
	}
A
Al Viro 已提交
2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020
	up_read(&mm->mmap_sem);

	for (i = 0; i < nr_files; i++) {
		p = flex_array_get(fa, i);
		if (!proc_fill_cache(file, ctx,
				      p->name, p->len,
				      proc_map_files_instantiate,
				      task,
				      (void *)(unsigned long)p->mode))
			break;
		ctx->pos++;
2021
	}
A
Al Viro 已提交
2022 2023 2024
	if (fa)
		flex_array_free(fa);
	mmput(mm);
2025 2026 2027 2028 2029 2030 2031 2032 2033

out_put_task:
	put_task_struct(task);
out:
	return ret;
}

static const struct file_operations proc_map_files_operations = {
	.read		= generic_read_dir,
A
Al Viro 已提交
2034
	.iterate	= proc_map_files_readdir,
2035 2036 2037
	.llseek		= default_llseek,
};

2038 2039 2040 2041
struct timers_private {
	struct pid *pid;
	struct task_struct *task;
	struct sighand_struct *sighand;
2042
	struct pid_namespace *ns;
2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084
	unsigned long flags;
};

static void *timers_start(struct seq_file *m, loff_t *pos)
{
	struct timers_private *tp = m->private;

	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
	if (!tp->task)
		return ERR_PTR(-ESRCH);

	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
	if (!tp->sighand)
		return ERR_PTR(-ESRCH);

	return seq_list_start(&tp->task->signal->posix_timers, *pos);
}

static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
{
	struct timers_private *tp = m->private;
	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
}

static void timers_stop(struct seq_file *m, void *v)
{
	struct timers_private *tp = m->private;

	if (tp->sighand) {
		unlock_task_sighand(tp->task, &tp->flags);
		tp->sighand = NULL;
	}

	if (tp->task) {
		put_task_struct(tp->task);
		tp->task = NULL;
	}
}

static int show_timer(struct seq_file *m, void *v)
{
	struct k_itimer *timer;
2085 2086 2087 2088 2089 2090 2091
	struct timers_private *tp = m->private;
	int notify;
	static char *nstr[] = {
		[SIGEV_SIGNAL] = "signal",
		[SIGEV_NONE] = "none",
		[SIGEV_THREAD] = "thread",
	};
2092 2093

	timer = list_entry((struct list_head *)v, struct k_itimer, list);
2094 2095
	notify = timer->it_sigev_notify;

2096
	seq_printf(m, "ID: %d\n", timer->it_id);
2097 2098 2099 2100 2101 2102
	seq_printf(m, "signal: %d/%p\n", timer->sigq->info.si_signo,
			timer->sigq->info.si_value.sival_ptr);
	seq_printf(m, "notify: %s/%s.%d\n",
		nstr[notify & ~SIGEV_THREAD_ID],
		(notify & SIGEV_THREAD_ID) ? "tid" : "pid",
		pid_nr_ns(timer->it_pid, tp->ns));
2103
	seq_printf(m, "ClockID: %d\n", timer->it_clock);
2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124

	return 0;
}

static const struct seq_operations proc_timers_seq_ops = {
	.start	= timers_start,
	.next	= timers_next,
	.stop	= timers_stop,
	.show	= show_timer,
};

static int proc_timers_open(struct inode *inode, struct file *file)
{
	struct timers_private *tp;

	tp = __seq_open_private(file, &proc_timers_seq_ops,
			sizeof(struct timers_private));
	if (!tp)
		return -ENOMEM;

	tp->pid = proc_pid(inode);
2125
	tp->ns = inode->i_sb->s_fs_info;
2126 2127 2128 2129 2130 2131 2132 2133 2134
	return 0;
}

static const struct file_operations proc_timers_operations = {
	.open		= proc_timers_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= seq_release_private,
};
2135 2136
#endif /* CONFIG_CHECKPOINT_RESTORE */

2137
static int proc_pident_instantiate(struct inode *dir,
2138
	struct dentry *dentry, struct task_struct *task, const void *ptr)
2139
{
2140
	const struct pid_entry *p = ptr;
2141 2142 2143
	struct inode *inode;
	struct proc_inode *ei;

2144
	inode = proc_pid_make_inode(dir->i_sb, task);
2145 2146 2147 2148 2149 2150
	if (!inode)
		goto out;

	ei = PROC_I(inode);
	inode->i_mode = p->mode;
	if (S_ISDIR(inode->i_mode))
M
Miklos Szeredi 已提交
2151
		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2152 2153 2154 2155 2156
	if (p->iop)
		inode->i_op = p->iop;
	if (p->fop)
		inode->i_fop = p->fop;
	ei->op = p->op;
2157
	d_set_d_op(dentry, &pid_dentry_operations);
2158 2159
	d_add(dentry, inode);
	/* Close the race of the process dying before we return the dentry */
2160
	if (pid_revalidate(dentry, 0))
2161
		return 0;
2162
out:
2163
	return -ENOENT;
2164 2165
}

L
Linus Torvalds 已提交
2166 2167
static struct dentry *proc_pident_lookup(struct inode *dir, 
					 struct dentry *dentry,
2168
					 const struct pid_entry *ents,
2169
					 unsigned int nents)
L
Linus Torvalds 已提交
2170
{
2171
	int error;
2172
	struct task_struct *task = get_proc_task(dir);
2173
	const struct pid_entry *p, *last;
L
Linus Torvalds 已提交
2174

2175
	error = -ENOENT;
L
Linus Torvalds 已提交
2176

2177 2178
	if (!task)
		goto out_no_task;
L
Linus Torvalds 已提交
2179

2180 2181 2182 2183
	/*
	 * Yes, it does not scale. And it should not. Don't add
	 * new entries into /proc/<tgid>/ without very good reasons.
	 */
2184 2185
	last = &ents[nents - 1];
	for (p = ents; p <= last; p++) {
L
Linus Torvalds 已提交
2186 2187 2188 2189 2190
		if (p->len != dentry->d_name.len)
			continue;
		if (!memcmp(dentry->d_name.name, p->name, p->len))
			break;
	}
2191
	if (p > last)
L
Linus Torvalds 已提交
2192 2193
		goto out;

2194
	error = proc_pident_instantiate(dir, dentry, task, p);
L
Linus Torvalds 已提交
2195
out:
2196 2197
	put_task_struct(task);
out_no_task:
2198
	return ERR_PTR(error);
L
Linus Torvalds 已提交
2199 2200
}

A
Al Viro 已提交
2201
static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2202
		const struct pid_entry *ents, unsigned int nents)
2203
{
A
Al Viro 已提交
2204 2205
	struct task_struct *task = get_proc_task(file_inode(file));
	const struct pid_entry *p;
2206 2207

	if (!task)
A
Al Viro 已提交
2208
		return -ENOENT;
2209

A
Al Viro 已提交
2210 2211 2212 2213 2214
	if (!dir_emit_dots(file, ctx))
		goto out;

	if (ctx->pos >= nents + 2)
		goto out;
2215

A
Al Viro 已提交
2216 2217 2218 2219 2220 2221
	for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
		if (!proc_fill_cache(file, ctx, p->name, p->len,
				proc_pident_instantiate, task, p))
			break;
		ctx->pos++;
	}
2222
out:
2223
	put_task_struct(task);
A
Al Viro 已提交
2224
	return 0;
L
Linus Torvalds 已提交
2225 2226
}

2227 2228 2229 2230
#ifdef CONFIG_SECURITY
static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
				  size_t count, loff_t *ppos)
{
A
Al Viro 已提交
2231
	struct inode * inode = file_inode(file);
2232
	char *p = NULL;
2233 2234 2235 2236
	ssize_t length;
	struct task_struct *task = get_proc_task(inode);

	if (!task)
2237
		return -ESRCH;
2238 2239

	length = security_getprocattr(task,
2240
				      (char*)file->f_path.dentry->d_name.name,
2241
				      &p);
2242
	put_task_struct(task);
2243 2244 2245
	if (length > 0)
		length = simple_read_from_buffer(buf, count, ppos, p, length);
	kfree(p);
2246
	return length;
L
Linus Torvalds 已提交
2247 2248
}

2249 2250 2251
static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
				   size_t count, loff_t *ppos)
{
A
Al Viro 已提交
2252
	struct inode * inode = file_inode(file);
2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268
	char *page;
	ssize_t length;
	struct task_struct *task = get_proc_task(inode);

	length = -ESRCH;
	if (!task)
		goto out_no_task;
	if (count > PAGE_SIZE)
		count = PAGE_SIZE;

	/* No partial writes. */
	length = -EINVAL;
	if (*ppos != 0)
		goto out;

	length = -ENOMEM;
2269
	page = (char*)__get_free_page(GFP_TEMPORARY);
2270 2271 2272 2273 2274 2275 2276
	if (!page)
		goto out;

	length = -EFAULT;
	if (copy_from_user(page, buf, count))
		goto out_free;

2277
	/* Guard against adverse ptrace interaction */
2278
	length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
2279 2280 2281
	if (length < 0)
		goto out_free;

2282
	length = security_setprocattr(task,
2283
				      (char*)file->f_path.dentry->d_name.name,
2284
				      (void*)page, count);
2285
	mutex_unlock(&task->signal->cred_guard_mutex);
2286 2287 2288 2289 2290 2291 2292 2293
out_free:
	free_page((unsigned long) page);
out:
	put_task_struct(task);
out_no_task:
	return length;
}

2294
static const struct file_operations proc_pid_attr_operations = {
2295 2296
	.read		= proc_pid_attr_read,
	.write		= proc_pid_attr_write,
2297
	.llseek		= generic_file_llseek,
2298 2299
};

2300
static const struct pid_entry attr_dir_stuff[] = {
A
Alexey Dobriyan 已提交
2301 2302 2303 2304 2305 2306
	REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
	REG("prev",       S_IRUGO,	   proc_pid_attr_operations),
	REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
	REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
	REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
	REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2307 2308
};

A
Al Viro 已提交
2309
static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2310
{
A
Al Viro 已提交
2311 2312
	return proc_pident_readdir(file, ctx, 
				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2313 2314
}

2315
static const struct file_operations proc_attr_dir_operations = {
L
Linus Torvalds 已提交
2316
	.read		= generic_read_dir,
A
Al Viro 已提交
2317
	.iterate	= proc_attr_dir_readdir,
2318
	.llseek		= default_llseek,
L
Linus Torvalds 已提交
2319 2320
};

2321
static struct dentry *proc_attr_dir_lookup(struct inode *dir,
A
Al Viro 已提交
2322
				struct dentry *dentry, unsigned int flags)
2323
{
2324 2325
	return proc_pident_lookup(dir, dentry,
				  attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2326 2327
}

2328
static const struct inode_operations proc_attr_dir_inode_operations = {
2329
	.lookup		= proc_attr_dir_lookup,
2330
	.getattr	= pid_getattr,
2331
	.setattr	= proc_setattr,
L
Linus Torvalds 已提交
2332 2333
};

2334 2335
#endif

C
Christoph Hellwig 已提交
2336
#ifdef CONFIG_ELF_CORE
2337 2338 2339
static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
					 size_t count, loff_t *ppos)
{
A
Al Viro 已提交
2340
	struct task_struct *task = get_proc_task(file_inode(file));
2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391
	struct mm_struct *mm;
	char buffer[PROC_NUMBUF];
	size_t len;
	int ret;

	if (!task)
		return -ESRCH;

	ret = 0;
	mm = get_task_mm(task);
	if (mm) {
		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
				MMF_DUMP_FILTER_SHIFT));
		mmput(mm);
		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
	}

	put_task_struct(task);

	return ret;
}

static ssize_t proc_coredump_filter_write(struct file *file,
					  const char __user *buf,
					  size_t count,
					  loff_t *ppos)
{
	struct task_struct *task;
	struct mm_struct *mm;
	char buffer[PROC_NUMBUF], *end;
	unsigned int val;
	int ret;
	int i;
	unsigned long mask;

	ret = -EFAULT;
	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count))
		goto out_no_task;

	ret = -EINVAL;
	val = (unsigned int)simple_strtoul(buffer, &end, 0);
	if (*end == '\n')
		end++;
	if (end - buffer == 0)
		goto out_no_task;

	ret = -ESRCH;
A
Al Viro 已提交
2392
	task = get_proc_task(file_inode(file));
2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417
	if (!task)
		goto out_no_task;

	ret = end - buffer;
	mm = get_task_mm(task);
	if (!mm)
		goto out_no_mm;

	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
		if (val & mask)
			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
		else
			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
	}

	mmput(mm);
 out_no_mm:
	put_task_struct(task);
 out_no_task:
	return ret;
}

static const struct file_operations proc_coredump_filter_operations = {
	.read		= proc_coredump_filter_read,
	.write		= proc_coredump_filter_write,
2418
	.llseek		= generic_file_llseek,
2419 2420 2421
};
#endif

2422
#ifdef CONFIG_TASK_IO_ACCOUNTING
2423 2424
static int do_io_accounting(struct task_struct *task, char *buffer, int whole)
{
2425
	struct task_io_accounting acct = task->ioac;
2426
	unsigned long flags;
2427
	int result;
2428

2429 2430 2431 2432 2433 2434 2435 2436
	result = mutex_lock_killable(&task->signal->cred_guard_mutex);
	if (result)
		return result;

	if (!ptrace_may_access(task, PTRACE_MODE_READ)) {
		result = -EACCES;
		goto out_unlock;
	}
2437

2438 2439 2440 2441 2442 2443 2444 2445
	if (whole && lock_task_sighand(task, &flags)) {
		struct task_struct *t = task;

		task_io_accounting_add(&acct, &task->signal->ioac);
		while_each_thread(task, t)
			task_io_accounting_add(&acct, &t->ioac);

		unlock_task_sighand(task, &flags);
2446
	}
2447
	result = sprintf(buffer,
2448 2449 2450 2451 2452 2453 2454
			"rchar: %llu\n"
			"wchar: %llu\n"
			"syscr: %llu\n"
			"syscw: %llu\n"
			"read_bytes: %llu\n"
			"write_bytes: %llu\n"
			"cancelled_write_bytes: %llu\n",
A
Alexander Beregalov 已提交
2455 2456 2457 2458 2459 2460 2461
			(unsigned long long)acct.rchar,
			(unsigned long long)acct.wchar,
			(unsigned long long)acct.syscr,
			(unsigned long long)acct.syscw,
			(unsigned long long)acct.read_bytes,
			(unsigned long long)acct.write_bytes,
			(unsigned long long)acct.cancelled_write_bytes);
2462 2463 2464
out_unlock:
	mutex_unlock(&task->signal->cred_guard_mutex);
	return result;
2465 2466 2467 2468 2469
}

static int proc_tid_io_accounting(struct task_struct *task, char *buffer)
{
	return do_io_accounting(task, buffer, 0);
2470
}
2471 2472 2473 2474 2475 2476

static int proc_tgid_io_accounting(struct task_struct *task, char *buffer)
{
	return do_io_accounting(task, buffer, 1);
}
#endif /* CONFIG_TASK_IO_ACCOUNTING */
2477

2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528
#ifdef CONFIG_USER_NS
static int proc_id_map_open(struct inode *inode, struct file *file,
	struct seq_operations *seq_ops)
{
	struct user_namespace *ns = NULL;
	struct task_struct *task;
	struct seq_file *seq;
	int ret = -EINVAL;

	task = get_proc_task(inode);
	if (task) {
		rcu_read_lock();
		ns = get_user_ns(task_cred_xxx(task, user_ns));
		rcu_read_unlock();
		put_task_struct(task);
	}
	if (!ns)
		goto err;

	ret = seq_open(file, seq_ops);
	if (ret)
		goto err_put_ns;

	seq = file->private_data;
	seq->private = ns;

	return 0;
err_put_ns:
	put_user_ns(ns);
err:
	return ret;
}

static int proc_id_map_release(struct inode *inode, struct file *file)
{
	struct seq_file *seq = file->private_data;
	struct user_namespace *ns = seq->private;
	put_user_ns(ns);
	return seq_release(inode, file);
}

static int proc_uid_map_open(struct inode *inode, struct file *file)
{
	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
}

static int proc_gid_map_open(struct inode *inode, struct file *file)
{
	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
}

2529 2530 2531 2532 2533
static int proc_projid_map_open(struct inode *inode, struct file *file)
{
	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
}

2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548
static const struct file_operations proc_uid_map_operations = {
	.open		= proc_uid_map_open,
	.write		= proc_uid_map_write,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= proc_id_map_release,
};

static const struct file_operations proc_gid_map_operations = {
	.open		= proc_gid_map_open,
	.write		= proc_gid_map_write,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= proc_id_map_release,
};
2549 2550 2551 2552 2553 2554 2555 2556

static const struct file_operations proc_projid_map_operations = {
	.open		= proc_projid_map_open,
	.write		= proc_projid_map_write,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= proc_id_map_release,
};
2557 2558
#endif /* CONFIG_USER_NS */

2559 2560 2561
static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
				struct pid *pid, struct task_struct *task)
{
2562 2563 2564 2565 2566 2567
	int err = lock_trace(task);
	if (!err) {
		seq_printf(m, "%08x\n", task->personality);
		unlock_trace(task);
	}
	return err;
2568 2569
}

2570 2571 2572
/*
 * Thread groups
 */
2573
static const struct file_operations proc_task_operations;
2574
static const struct inode_operations proc_task_inode_operations;
2575

2576
static const struct pid_entry tgid_base_stuff[] = {
A
Alexey Dobriyan 已提交
2577 2578
	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2579 2580 2581
#ifdef CONFIG_CHECKPOINT_RESTORE
	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
#endif
A
Alexey Dobriyan 已提交
2582
	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
2583
	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
A
Andrew Morton 已提交
2584
#ifdef CONFIG_NET
A
Alexey Dobriyan 已提交
2585
	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
A
Andrew Morton 已提交
2586
#endif
A
Alexey Dobriyan 已提交
2587 2588 2589
	REG("environ",    S_IRUSR, proc_environ_operations),
	INF("auxv",       S_IRUSR, proc_pid_auxv),
	ONE("status",     S_IRUGO, proc_pid_status),
2590
	ONE("personality", S_IRUGO, proc_pid_personality),
2591
	INF("limits",	  S_IRUGO, proc_pid_limits),
I
Ingo Molnar 已提交
2592
#ifdef CONFIG_SCHED_DEBUG
A
Alexey Dobriyan 已提交
2593
	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
2594 2595 2596
#endif
#ifdef CONFIG_SCHED_AUTOGROUP
	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
R
Roland McGrath 已提交
2597
#endif
2598
	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
R
Roland McGrath 已提交
2599
#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
2600
	INF("syscall",    S_IRUGO, proc_pid_syscall),
I
Ingo Molnar 已提交
2601
#endif
A
Alexey Dobriyan 已提交
2602 2603 2604
	INF("cmdline",    S_IRUGO, proc_pid_cmdline),
	ONE("stat",       S_IRUGO, proc_tgid_stat),
	ONE("statm",      S_IRUGO, proc_pid_statm),
2605
	REG("maps",       S_IRUGO, proc_pid_maps_operations),
2606
#ifdef CONFIG_NUMA
2607
	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
2608
#endif
A
Alexey Dobriyan 已提交
2609 2610 2611 2612 2613 2614 2615
	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
	LNK("cwd",        proc_cwd_link),
	LNK("root",       proc_root_link),
	LNK("exe",        proc_exe_link),
	REG("mounts",     S_IRUGO, proc_mounts_operations),
	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
	REG("mountstats", S_IRUSR, proc_mountstats_operations),
2616
#ifdef CONFIG_PROC_PAGE_MONITOR
A
Alexey Dobriyan 已提交
2617
	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2618
	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
A
Al Viro 已提交
2619
	REG("pagemap",    S_IRUGO, proc_pagemap_operations),
2620 2621
#endif
#ifdef CONFIG_SECURITY
A
Alexey Dobriyan 已提交
2622
	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
2623 2624
#endif
#ifdef CONFIG_KALLSYMS
A
Alexey Dobriyan 已提交
2625
	INF("wchan",      S_IRUGO, proc_pid_wchan),
2626
#endif
K
Ken Chen 已提交
2627
#ifdef CONFIG_STACKTRACE
2628
	ONE("stack",      S_IRUGO, proc_pid_stack),
2629 2630
#endif
#ifdef CONFIG_SCHEDSTATS
A
Alexey Dobriyan 已提交
2631
	INF("schedstat",  S_IRUGO, proc_pid_schedstat),
2632
#endif
A
Arjan van de Ven 已提交
2633
#ifdef CONFIG_LATENCYTOP
A
Alexey Dobriyan 已提交
2634
	REG("latency",  S_IRUGO, proc_lstats_operations),
A
Arjan van de Ven 已提交
2635
#endif
2636
#ifdef CONFIG_PROC_PID_CPUSET
A
Alexey Dobriyan 已提交
2637
	REG("cpuset",     S_IRUGO, proc_cpuset_operations),
2638 2639
#endif
#ifdef CONFIG_CGROUPS
A
Alexey Dobriyan 已提交
2640
	REG("cgroup",  S_IRUGO, proc_cgroup_operations),
2641
#endif
A
Alexey Dobriyan 已提交
2642
	INF("oom_score",  S_IRUGO, proc_oom_score),
2643
	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
D
David Rientjes 已提交
2644
	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
2645
#ifdef CONFIG_AUDITSYSCALL
A
Alexey Dobriyan 已提交
2646 2647
	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
2648
#endif
2649
#ifdef CONFIG_FAULT_INJECTION
A
Alexey Dobriyan 已提交
2650
	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2651
#endif
C
Christoph Hellwig 已提交
2652
#ifdef CONFIG_ELF_CORE
A
Alexey Dobriyan 已提交
2653
	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
2654
#endif
2655
#ifdef CONFIG_TASK_IO_ACCOUNTING
2656
	INF("io",	S_IRUSR, proc_tgid_io_accounting),
2657
#endif
2658 2659 2660
#ifdef CONFIG_HARDWALL
	INF("hardwall",   S_IRUGO, proc_pid_hardwall),
#endif
2661 2662 2663
#ifdef CONFIG_USER_NS
	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2664
	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
2665
#endif
2666 2667 2668
#ifdef CONFIG_CHECKPOINT_RESTORE
	REG("timers",	  S_IRUGO, proc_timers_operations),
#endif
2669
};
L
Linus Torvalds 已提交
2670

A
Al Viro 已提交
2671
static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
L
Linus Torvalds 已提交
2672
{
A
Al Viro 已提交
2673 2674
	return proc_pident_readdir(file, ctx,
				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
L
Linus Torvalds 已提交
2675 2676
}

2677
static const struct file_operations proc_tgid_base_operations = {
L
Linus Torvalds 已提交
2678
	.read		= generic_read_dir,
A
Al Viro 已提交
2679
	.iterate	= proc_tgid_base_readdir,
2680
	.llseek		= default_llseek,
L
Linus Torvalds 已提交
2681 2682
};

A
Al Viro 已提交
2683 2684
static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
{
2685 2686
	return proc_pident_lookup(dir, dentry,
				  tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
L
Linus Torvalds 已提交
2687 2688
}

2689
static const struct inode_operations proc_tgid_base_inode_operations = {
2690
	.lookup		= proc_tgid_base_lookup,
2691
	.getattr	= pid_getattr,
2692
	.setattr	= proc_setattr,
2693
	.permission	= proc_pid_permission,
L
Linus Torvalds 已提交
2694 2695
};

2696
static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
L
Linus Torvalds 已提交
2697
{
2698
	struct dentry *dentry, *leader, *dir;
2699
	char buf[PROC_NUMBUF];
2700 2701 2702
	struct qstr name;

	name.name = buf;
2703
	name.len = snprintf(buf, sizeof(buf), "%d", pid);
2704
	/* no ->d_hash() rejects on procfs */
2705
	dentry = d_hash_and_lookup(mnt->mnt_root, &name);
2706
	if (dentry) {
2707
		shrink_dcache_parent(dentry);
2708 2709 2710
		d_drop(dentry);
		dput(dentry);
	}
L
Linus Torvalds 已提交
2711

2712
	name.name = buf;
2713 2714
	name.len = snprintf(buf, sizeof(buf), "%d", tgid);
	leader = d_hash_and_lookup(mnt->mnt_root, &name);
2715 2716
	if (!leader)
		goto out;
L
Linus Torvalds 已提交
2717

2718 2719 2720 2721 2722 2723 2724
	name.name = "task";
	name.len = strlen(name.name);
	dir = d_hash_and_lookup(leader, &name);
	if (!dir)
		goto out_put_leader;

	name.name = buf;
2725
	name.len = snprintf(buf, sizeof(buf), "%d", pid);
2726 2727 2728 2729 2730
	dentry = d_hash_and_lookup(dir, &name);
	if (dentry) {
		shrink_dcache_parent(dentry);
		d_drop(dentry);
		dput(dentry);
L
Linus Torvalds 已提交
2731
	}
2732 2733 2734 2735 2736 2737

	dput(dir);
out_put_leader:
	dput(leader);
out:
	return;
L
Linus Torvalds 已提交
2738 2739
}

2740 2741 2742 2743 2744
/**
 * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
 * @task: task that should be flushed.
 *
 * When flushing dentries from proc, one needs to flush them from global
2745
 * proc (proc_mnt) and from all the namespaces' procs this task was seen
2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762
 * in. This call is supposed to do all of this job.
 *
 * Looks in the dcache for
 * /proc/@pid
 * /proc/@tgid/task/@pid
 * if either directory is present flushes it and all of it'ts children
 * from the dcache.
 *
 * It is safe and reasonable to cache /proc entries for a task until
 * that task exits.  After that they just clog up the dcache with
 * useless entries, possibly causing useful dcache entries to be
 * flushed instead.  This routine is proved to flush those useless
 * dcache entries at process exit time.
 *
 * NOTE: This routine is just an optimization so it does not guarantee
 *       that no dcache entries will exist at process exit time it
 *       just makes it very unlikely that any will persist.
2763 2764 2765 2766
 */

void proc_flush_task(struct task_struct *task)
{
2767
	int i;
2768
	struct pid *pid, *tgid;
2769 2770 2771
	struct upid *upid;

	pid = task_pid(task);
2772
	tgid = task_tgid(task);
2773

2774
	for (i = 0; i <= pid->level; i++) {
2775 2776
		upid = &pid->numbers[i];
		proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
2777
					tgid->numbers[i].nr);
2778
	}
2779 2780
}

2781 2782 2783
static int proc_pid_instantiate(struct inode *dir,
				   struct dentry * dentry,
				   struct task_struct *task, const void *ptr)
2784 2785 2786
{
	struct inode *inode;

2787
	inode = proc_pid_make_inode(dir->i_sb, task);
2788 2789 2790 2791 2792 2793 2794
	if (!inode)
		goto out;

	inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
	inode->i_op = &proc_tgid_base_inode_operations;
	inode->i_fop = &proc_tgid_base_operations;
	inode->i_flags|=S_IMMUTABLE;
2795

M
Miklos Szeredi 已提交
2796 2797
	set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
						  ARRAY_SIZE(tgid_base_stuff)));
2798

2799
	d_set_d_op(dentry, &pid_dentry_operations);
2800 2801 2802

	d_add(dentry, inode);
	/* Close the race of the process dying before we return the dentry */
2803
	if (pid_revalidate(dentry, 0))
2804
		return 0;
2805
out:
2806
	return -ENOENT;
2807 2808
}

A
Al Viro 已提交
2809
struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
L
Linus Torvalds 已提交
2810
{
2811
	int result = 0;
L
Linus Torvalds 已提交
2812 2813
	struct task_struct *task;
	unsigned tgid;
2814
	struct pid_namespace *ns;
L
Linus Torvalds 已提交
2815 2816 2817 2818 2819

	tgid = name_to_int(dentry);
	if (tgid == ~0U)
		goto out;

2820
	ns = dentry->d_sb->s_fs_info;
2821
	rcu_read_lock();
2822
	task = find_task_by_pid_ns(tgid, ns);
L
Linus Torvalds 已提交
2823 2824
	if (task)
		get_task_struct(task);
2825
	rcu_read_unlock();
L
Linus Torvalds 已提交
2826 2827 2828
	if (!task)
		goto out;

2829
	result = proc_pid_instantiate(dir, dentry, task, NULL);
L
Linus Torvalds 已提交
2830 2831
	put_task_struct(task);
out:
2832
	return ERR_PTR(result);
L
Linus Torvalds 已提交
2833 2834 2835
}

/*
2836
 * Find the first task with tgid >= tgid
2837
 *
L
Linus Torvalds 已提交
2838
 */
2839 2840
struct tgid_iter {
	unsigned int tgid;
2841
	struct task_struct *task;
2842 2843 2844
};
static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
{
2845
	struct pid *pid;
L
Linus Torvalds 已提交
2846

2847 2848
	if (iter.task)
		put_task_struct(iter.task);
2849
	rcu_read_lock();
2850
retry:
2851 2852
	iter.task = NULL;
	pid = find_ge_pid(iter.tgid, ns);
2853
	if (pid) {
2854 2855
		iter.tgid = pid_nr_ns(pid, ns);
		iter.task = pid_task(pid, PIDTYPE_PID);
2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867
		/* What we to know is if the pid we have find is the
		 * pid of a thread_group_leader.  Testing for task
		 * being a thread_group_leader is the obvious thing
		 * todo but there is a window when it fails, due to
		 * the pid transfer logic in de_thread.
		 *
		 * So we perform the straight forward test of seeing
		 * if the pid we have found is the pid of a thread
		 * group leader, and don't worry if the task we have
		 * found doesn't happen to be a thread group leader.
		 * As we don't care in the case of readdir.
		 */
2868 2869
		if (!iter.task || !has_group_leader_pid(iter.task)) {
			iter.tgid += 1;
2870
			goto retry;
2871 2872
		}
		get_task_struct(iter.task);
2873
	}
2874
	rcu_read_unlock();
2875
	return iter;
L
Linus Torvalds 已提交
2876 2877
}

2878
#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 1)
2879

L
Linus Torvalds 已提交
2880
/* for the /proc/ directory itself, after non-process stuff has been done */
A
Al Viro 已提交
2881
int proc_pid_readdir(struct file *file, struct dir_context *ctx)
L
Linus Torvalds 已提交
2882
{
2883
	struct tgid_iter iter;
2884
	struct pid_namespace *ns = file->f_dentry->d_sb->s_fs_info;
A
Al Viro 已提交
2885
	loff_t pos = ctx->pos;
L
Linus Torvalds 已提交
2886

2887
	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
A
Al Viro 已提交
2888
		return 0;
L
Linus Torvalds 已提交
2889

2890
	if (pos == TGID_OFFSET - 1) {
2891 2892
		struct inode *inode = ns->proc_self->d_inode;
		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
A
Al Viro 已提交
2893
			return 0;
2894 2895 2896 2897
		iter.tgid = 0;
	} else {
		iter.tgid = pos - TGID_OFFSET;
	}
2898 2899 2900 2901
	iter.task = NULL;
	for (iter = next_tgid(ns, iter);
	     iter.task;
	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
A
Al Viro 已提交
2902 2903 2904 2905
		char name[PROC_NUMBUF];
		int len;
		if (!has_pid_permissions(ns, iter.task, 2))
			continue;
2906

A
Al Viro 已提交
2907 2908 2909 2910
		len = snprintf(name, sizeof(name), "%d", iter.tgid);
		ctx->pos = iter.tgid + TGID_OFFSET;
		if (!proc_fill_cache(file, ctx, name, len,
				     proc_pid_instantiate, iter.task, NULL)) {
2911
			put_task_struct(iter.task);
A
Al Viro 已提交
2912
			return 0;
L
Linus Torvalds 已提交
2913
		}
2914
	}
A
Al Viro 已提交
2915
	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
2916 2917
	return 0;
}
L
Linus Torvalds 已提交
2918

2919 2920 2921
/*
 * Tasks
 */
2922
static const struct pid_entry tid_base_stuff[] = {
A
Alexey Dobriyan 已提交
2923
	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
J
Jerome Marchand 已提交
2924
	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
2925
	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
A
Alexey Dobriyan 已提交
2926 2927 2928
	REG("environ",   S_IRUSR, proc_environ_operations),
	INF("auxv",      S_IRUSR, proc_pid_auxv),
	ONE("status",    S_IRUGO, proc_pid_status),
2929
	ONE("personality", S_IRUGO, proc_pid_personality),
2930
	INF("limits",	 S_IRUGO, proc_pid_limits),
I
Ingo Molnar 已提交
2931
#ifdef CONFIG_SCHED_DEBUG
A
Alexey Dobriyan 已提交
2932
	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
R
Roland McGrath 已提交
2933
#endif
2934
	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
R
Roland McGrath 已提交
2935
#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
2936
	INF("syscall",   S_IRUGO, proc_pid_syscall),
I
Ingo Molnar 已提交
2937
#endif
A
Alexey Dobriyan 已提交
2938 2939 2940
	INF("cmdline",   S_IRUGO, proc_pid_cmdline),
	ONE("stat",      S_IRUGO, proc_tid_stat),
	ONE("statm",     S_IRUGO, proc_pid_statm),
2941
	REG("maps",      S_IRUGO, proc_tid_maps_operations),
2942 2943 2944
#ifdef CONFIG_CHECKPOINT_RESTORE
	REG("children",  S_IRUGO, proc_tid_children_operations),
#endif
2945
#ifdef CONFIG_NUMA
2946
	REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
2947
#endif
A
Alexey Dobriyan 已提交
2948 2949 2950 2951 2952 2953
	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
	LNK("cwd",       proc_cwd_link),
	LNK("root",      proc_root_link),
	LNK("exe",       proc_exe_link),
	REG("mounts",    S_IRUGO, proc_mounts_operations),
	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2954
#ifdef CONFIG_PROC_PAGE_MONITOR
A
Alexey Dobriyan 已提交
2955
	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2956
	REG("smaps",     S_IRUGO, proc_tid_smaps_operations),
A
Al Viro 已提交
2957
	REG("pagemap",    S_IRUGO, proc_pagemap_operations),
2958 2959
#endif
#ifdef CONFIG_SECURITY
A
Alexey Dobriyan 已提交
2960
	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
2961 2962
#endif
#ifdef CONFIG_KALLSYMS
A
Alexey Dobriyan 已提交
2963
	INF("wchan",     S_IRUGO, proc_pid_wchan),
2964
#endif
K
Ken Chen 已提交
2965
#ifdef CONFIG_STACKTRACE
2966
	ONE("stack",      S_IRUGO, proc_pid_stack),
2967 2968
#endif
#ifdef CONFIG_SCHEDSTATS
A
Alexey Dobriyan 已提交
2969
	INF("schedstat", S_IRUGO, proc_pid_schedstat),
2970
#endif
A
Arjan van de Ven 已提交
2971
#ifdef CONFIG_LATENCYTOP
A
Alexey Dobriyan 已提交
2972
	REG("latency",  S_IRUGO, proc_lstats_operations),
A
Arjan van de Ven 已提交
2973
#endif
2974
#ifdef CONFIG_PROC_PID_CPUSET
A
Alexey Dobriyan 已提交
2975
	REG("cpuset",    S_IRUGO, proc_cpuset_operations),
2976 2977
#endif
#ifdef CONFIG_CGROUPS
A
Alexey Dobriyan 已提交
2978
	REG("cgroup",  S_IRUGO, proc_cgroup_operations),
2979
#endif
A
Alexey Dobriyan 已提交
2980
	INF("oom_score", S_IRUGO, proc_oom_score),
2981
	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
D
David Rientjes 已提交
2982
	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
2983
#ifdef CONFIG_AUDITSYSCALL
A
Alexey Dobriyan 已提交
2984
	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
2985
	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
2986
#endif
2987
#ifdef CONFIG_FAULT_INJECTION
A
Alexey Dobriyan 已提交
2988
	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2989
#endif
2990
#ifdef CONFIG_TASK_IO_ACCOUNTING
2991
	INF("io",	S_IRUSR, proc_tid_io_accounting),
2992
#endif
2993 2994 2995
#ifdef CONFIG_HARDWALL
	INF("hardwall",   S_IRUGO, proc_pid_hardwall),
#endif
2996 2997 2998
#ifdef CONFIG_USER_NS
	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2999
	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3000
#endif
3001 3002
};

A
Al Viro 已提交
3003
static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3004
{
A
Al Viro 已提交
3005 3006
	return proc_pident_readdir(file, ctx,
				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3007 3008
}

A
Al Viro 已提交
3009 3010
static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
{
3011 3012
	return proc_pident_lookup(dir, dentry,
				  tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3013 3014
}

3015
static const struct file_operations proc_tid_base_operations = {
3016
	.read		= generic_read_dir,
A
Al Viro 已提交
3017
	.iterate	= proc_tid_base_readdir,
3018
	.llseek		= default_llseek,
3019 3020
};

3021
static const struct inode_operations proc_tid_base_inode_operations = {
3022 3023 3024 3025 3026
	.lookup		= proc_tid_base_lookup,
	.getattr	= pid_getattr,
	.setattr	= proc_setattr,
};

3027
static int proc_task_instantiate(struct inode *dir,
3028
	struct dentry *dentry, struct task_struct *task, const void *ptr)
3029 3030
{
	struct inode *inode;
3031
	inode = proc_pid_make_inode(dir->i_sb, task);
3032 3033 3034 3035 3036 3037 3038

	if (!inode)
		goto out;
	inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
	inode->i_op = &proc_tid_base_inode_operations;
	inode->i_fop = &proc_tid_base_operations;
	inode->i_flags|=S_IMMUTABLE;
3039

M
Miklos Szeredi 已提交
3040 3041
	set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
						  ARRAY_SIZE(tid_base_stuff)));
3042

3043
	d_set_d_op(dentry, &pid_dentry_operations);
3044 3045 3046

	d_add(dentry, inode);
	/* Close the race of the process dying before we return the dentry */
3047
	if (pid_revalidate(dentry, 0))
3048
		return 0;
3049
out:
3050
	return -ENOENT;
3051 3052
}

A
Al Viro 已提交
3053
static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3054
{
3055
	int result = -ENOENT;
3056 3057 3058
	struct task_struct *task;
	struct task_struct *leader = get_proc_task(dir);
	unsigned tid;
3059
	struct pid_namespace *ns;
3060 3061 3062 3063 3064 3065 3066 3067

	if (!leader)
		goto out_no_task;

	tid = name_to_int(dentry);
	if (tid == ~0U)
		goto out;

3068
	ns = dentry->d_sb->s_fs_info;
3069
	rcu_read_lock();
3070
	task = find_task_by_pid_ns(tid, ns);
3071 3072 3073 3074 3075
	if (task)
		get_task_struct(task);
	rcu_read_unlock();
	if (!task)
		goto out;
3076
	if (!same_thread_group(leader, task))
3077 3078
		goto out_drop_task;

3079
	result = proc_task_instantiate(dir, dentry, task, NULL);
3080 3081 3082 3083 3084
out_drop_task:
	put_task_struct(task);
out:
	put_task_struct(leader);
out_no_task:
3085
	return ERR_PTR(result);
3086 3087
}

3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099
/*
 * Find the first tid of a thread group to return to user space.
 *
 * Usually this is just the thread group leader, but if the users
 * buffer was too small or there was a seek into the middle of the
 * directory we have more work todo.
 *
 * In the case of a short read we start with find_task_by_pid.
 *
 * In the case of a seek we start with the leader and walk nr
 * threads past it.
 */
3100 3101
static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
					struct pid_namespace *ns)
3102
{
3103
	struct task_struct *pos, *task;
3104 3105 3106 3107
	unsigned long nr = f_pos;

	if (nr != f_pos)	/* 32bit overflow? */
		return NULL;
L
Linus Torvalds 已提交
3108

3109
	rcu_read_lock();
3110 3111 3112 3113 3114
	task = pid_task(pid, PIDTYPE_PID);
	if (!task)
		goto fail;

	/* Attempt to start with the tid of a thread */
3115
	if (tid && nr) {
3116
		pos = find_task_by_pid_ns(tid, ns);
3117
		if (pos && same_thread_group(pos, task))
O
Oleg Nesterov 已提交
3118
			goto found;
3119
	}
L
Linus Torvalds 已提交
3120

3121
	/* If nr exceeds the number of threads there is nothing todo */
3122
	if (nr >= get_nr_threads(task))
3123
		goto fail;
L
Linus Torvalds 已提交
3124

O
Oleg Nesterov 已提交
3125 3126
	/* If we haven't found our starting place yet start
	 * with the leader and walk nr threads forward.
3127
	 */
3128
	pos = task = task->group_leader;
3129
	do {
3130
		if (!nr--)
3131
			goto found;
3132
	} while_each_thread(task, pos);
3133 3134 3135
fail:
	pos = NULL;
	goto out;
O
Oleg Nesterov 已提交
3136 3137 3138
found:
	get_task_struct(pos);
out:
3139
	rcu_read_unlock();
3140 3141 3142 3143 3144 3145 3146 3147 3148 3149 3150
	return pos;
}

/*
 * Find the next thread in the thread list.
 * Return NULL if there is an error or no next thread.
 *
 * The reference to the input task_struct is released.
 */
static struct task_struct *next_tid(struct task_struct *start)
{
O
Oleg Nesterov 已提交
3151
	struct task_struct *pos = NULL;
3152
	rcu_read_lock();
O
Oleg Nesterov 已提交
3153
	if (pid_alive(start)) {
3154
		pos = next_thread(start);
O
Oleg Nesterov 已提交
3155 3156 3157 3158 3159
		if (thread_group_leader(pos))
			pos = NULL;
		else
			get_task_struct(pos);
	}
3160
	rcu_read_unlock();
3161 3162
	put_task_struct(start);
	return pos;
L
Linus Torvalds 已提交
3163 3164 3165
}

/* for the /proc/TGID/task/ directories */
A
Al Viro 已提交
3166
static int proc_task_readdir(struct file *file, struct dir_context *ctx)
L
Linus Torvalds 已提交
3167
{
3168 3169
	struct inode *inode = file_inode(file);
	struct task_struct *task;
3170
	struct pid_namespace *ns;
A
Al Viro 已提交
3171
	int tid;
L
Linus Torvalds 已提交
3172

3173
	if (proc_inode_is_dead(inode))
A
Al Viro 已提交
3174
		return -ENOENT;
L
Linus Torvalds 已提交
3175

A
Al Viro 已提交
3176
	if (!dir_emit_dots(file, ctx))
3177
		return 0;
L
Linus Torvalds 已提交
3178

3179 3180 3181
	/* f_version caches the tgid value that the last readdir call couldn't
	 * return. lseek aka telldir automagically resets f_version to 0.
	 */
A
Al Viro 已提交
3182 3183 3184
	ns = file->f_dentry->d_sb->s_fs_info;
	tid = (int)file->f_version;
	file->f_version = 0;
3185
	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3186
	     task;
A
Al Viro 已提交
3187 3188 3189
	     task = next_tid(task), ctx->pos++) {
		char name[PROC_NUMBUF];
		int len;
3190
		tid = task_pid_nr_ns(task, ns);
A
Al Viro 已提交
3191 3192 3193
		len = snprintf(name, sizeof(name), "%d", tid);
		if (!proc_fill_cache(file, ctx, name, len,
				proc_task_instantiate, task, NULL)) {
3194 3195
			/* returning this tgid failed, save it as the first
			 * pid for the next readir call */
A
Al Viro 已提交
3196
			file->f_version = (u64)tid;
3197
			put_task_struct(task);
L
Linus Torvalds 已提交
3198
			break;
3199
		}
L
Linus Torvalds 已提交
3200
	}
3201

A
Al Viro 已提交
3202
	return 0;
L
Linus Torvalds 已提交
3203
}
3204 3205 3206 3207

static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
{
	struct inode *inode = dentry->d_inode;
3208
	struct task_struct *p = get_proc_task(inode);
3209 3210
	generic_fillattr(inode, stat);

3211 3212 3213
	if (p) {
		stat->nlink += get_nr_threads(p);
		put_task_struct(p);
3214 3215 3216 3217
	}

	return 0;
}
3218

3219
static const struct inode_operations proc_task_inode_operations = {
3220 3221 3222
	.lookup		= proc_task_lookup,
	.getattr	= proc_task_getattr,
	.setattr	= proc_setattr,
3223
	.permission	= proc_pid_permission,
3224 3225
};

3226
static const struct file_operations proc_task_operations = {
3227
	.read		= generic_read_dir,
A
Al Viro 已提交
3228
	.iterate	= proc_task_readdir,
3229
	.llseek		= default_llseek,
3230
};