base.c 78.7 KB
Newer Older
L
Linus Torvalds 已提交
1 2 3 4 5 6 7 8 9 10 11 12 13
/*
 *  linux/fs/proc/base.c
 *
 *  Copyright (C) 1991, 1992 Linus Torvalds
 *
 *  proc base directory handling functions
 *
 *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
 *  Instead of using magical inumbers to determine the kind of object
 *  we allocate and fill in-core inodes upon lookup. They don't even
 *  go into icache. We cache the reference to task_struct upon lookup too.
 *  Eventually it should become a filesystem in its own. We don't use the
 *  rest of procfs anymore.
M
Mauricio Lin 已提交
14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47
 *
 *
 *  Changelog:
 *  17-Jan-2005
 *  Allan Bezerra
 *  Bruna Moreira <bruna.moreira@indt.org.br>
 *  Edjard Mota <edjard.mota@indt.org.br>
 *  Ilias Biris <ilias.biris@indt.org.br>
 *  Mauricio Lin <mauricio.lin@indt.org.br>
 *
 *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
 *
 *  A new process specific entry (smaps) included in /proc. It shows the
 *  size of rss for each memory area. The maps entry lacks information
 *  about physical memory size (rss) for each mapped file, i.e.,
 *  rss information for executables and library files.
 *  This additional information is useful for any tools that need to know
 *  about physical memory consumption for a process specific library.
 *
 *  Changelog:
 *  21-Feb-2005
 *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
 *  Pud inclusion in the page table walking.
 *
 *  ChangeLog:
 *  10-Mar-2005
 *  10LE Instituto Nokia de Tecnologia - INdT:
 *  A better way to walks through the page table as suggested by Hugh Dickins.
 *
 *  Simo Piiroinen <simo.piiroinen@nokia.com>:
 *  Smaps information related to shared, private, clean and dirty pages.
 *
 *  Paul Mundt <paul.mundt@nokia.com>:
 *  Overall revision about smaps.
L
Linus Torvalds 已提交
48 49 50 51 52 53 54 55
 */

#include <asm/uaccess.h>

#include <linux/errno.h>
#include <linux/time.h>
#include <linux/proc_fs.h>
#include <linux/stat.h>
56
#include <linux/task_io_accounting_ops.h>
L
Linus Torvalds 已提交
57
#include <linux/init.h>
58
#include <linux/capability.h>
L
Linus Torvalds 已提交
59
#include <linux/file.h>
A
Al Viro 已提交
60
#include <linux/fdtable.h>
L
Linus Torvalds 已提交
61 62 63
#include <linux/string.h>
#include <linux/seq_file.h>
#include <linux/namei.h>
64
#include <linux/mnt_namespace.h>
L
Linus Torvalds 已提交
65
#include <linux/mm.h>
D
David Rientjes 已提交
66
#include <linux/swap.h>
67
#include <linux/rcupdate.h>
L
Linus Torvalds 已提交
68
#include <linux/kallsyms.h>
K
Ken Chen 已提交
69
#include <linux/stacktrace.h>
70
#include <linux/resource.h>
K
Kees Cook 已提交
71
#include <linux/module.h>
L
Linus Torvalds 已提交
72 73 74
#include <linux/mount.h>
#include <linux/security.h>
#include <linux/ptrace.h>
75
#include <linux/tracehook.h>
76
#include <linux/cgroup.h>
L
Linus Torvalds 已提交
77 78
#include <linux/cpuset.h>
#include <linux/audit.h>
A
Al Viro 已提交
79
#include <linux/poll.h>
80
#include <linux/nsproxy.h>
81
#include <linux/oom.h>
82
#include <linux/elf.h>
83
#include <linux/pid_namespace.h>
84
#include <linux/fs_struct.h>
85
#include <linux/slab.h>
L
Linus Torvalds 已提交
86 87
#include "internal.h"

88 89 90 91 92 93 94 95 96 97
/* NOTE:
 *	Implementing inode permission operations in /proc is almost
 *	certainly an error.  Permission checks need to happen during
 *	each system call not at open time.  The reason is that most of
 *	what we wish to check for permissions in /proc varies at runtime.
 *
 *	The classic example of a problem is opening file descriptors
 *	in /proc for a task before it execs a suid executable.
 */

L
Linus Torvalds 已提交
98 99
struct pid_entry {
	char *name;
100
	int len;
L
Linus Torvalds 已提交
101
	mode_t mode;
102
	const struct inode_operations *iop;
103
	const struct file_operations *fop;
104
	union proc_op op;
L
Linus Torvalds 已提交
105 106
};

107
#define NOD(NAME, MODE, IOP, FOP, OP) {			\
108
	.name = (NAME),					\
109
	.len  = sizeof(NAME) - 1,			\
110 111 112 113 114 115
	.mode = MODE,					\
	.iop  = IOP,					\
	.fop  = FOP,					\
	.op   = OP,					\
}

A
Alexey Dobriyan 已提交
116 117 118
#define DIR(NAME, MODE, iops, fops)	\
	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
#define LNK(NAME, get_link)					\
119
	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
120
		&proc_pid_link_inode_operations, NULL,		\
A
Alexey Dobriyan 已提交
121 122 123 124
		{ .proc_get_link = get_link } )
#define REG(NAME, MODE, fops)				\
	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
#define INF(NAME, MODE, read)				\
125
	NOD(NAME, (S_IFREG|(MODE)), 			\
126
		NULL, &proc_info_file_operations,	\
A
Alexey Dobriyan 已提交
127 128
		{ .proc_read = read } )
#define ONE(NAME, MODE, show)				\
129 130
	NOD(NAME, (S_IFREG|(MODE)), 			\
		NULL, &proc_single_file_operations,	\
A
Alexey Dobriyan 已提交
131
		{ .proc_show = show } )
L
Linus Torvalds 已提交
132

133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151
/*
 * Count the number of hardlinks for the pid_entry table, excluding the .
 * and .. links.
 */
static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
	unsigned int n)
{
	unsigned int i;
	unsigned int count;

	count = 0;
	for (i = 0; i < n; ++i) {
		if (S_ISDIR(entries[i].mode))
			++count;
	}

	return count;
}

152
static int get_task_root(struct task_struct *task, struct path *root)
L
Linus Torvalds 已提交
153
{
H
Hugh Dickins 已提交
154 155
	int result = -ENOENT;

156
	task_lock(task);
157 158
	if (task->fs) {
		get_fs_root(task->fs, root);
H
Hugh Dickins 已提交
159 160
		result = 0;
	}
161
	task_unlock(task);
H
Hugh Dickins 已提交
162
	return result;
163 164
}

165
static int proc_cwd_link(struct inode *inode, struct path *path)
166
{
167
	struct task_struct *task = get_proc_task(inode);
168
	int result = -ENOENT;
169 170

	if (task) {
171 172 173 174 175 176
		task_lock(task);
		if (task->fs) {
			get_fs_pwd(task->fs, path);
			result = 0;
		}
		task_unlock(task);
177 178
		put_task_struct(task);
	}
L
Linus Torvalds 已提交
179 180 181
	return result;
}

182
static int proc_root_link(struct inode *inode, struct path *path)
L
Linus Torvalds 已提交
183
{
184
	struct task_struct *task = get_proc_task(inode);
L
Linus Torvalds 已提交
185
	int result = -ENOENT;
186 187

	if (task) {
188
		result = get_task_root(task, path);
189 190
		put_task_struct(task);
	}
L
Linus Torvalds 已提交
191 192 193
	return result;
}

R
Roland McGrath 已提交
194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209
/*
 * Return zero if current may access user memory in @task, -error if not.
 */
static int check_mem_permission(struct task_struct *task)
{
	/*
	 * A task can always look at itself, in case it chooses
	 * to use system calls instead of load instructions.
	 */
	if (task == current)
		return 0;

	/*
	 * If current is actively ptrace'ing, and would also be
	 * permitted to freshly attach with ptrace now, permit it.
	 */
210 211 212 213 214 215 216 217
	if (task_is_stopped_or_traced(task)) {
		int match;
		rcu_read_lock();
		match = (tracehook_tracer_task(task) == current);
		rcu_read_unlock();
		if (match && ptrace_may_access(task, PTRACE_MODE_ATTACH))
			return 0;
	}
R
Roland McGrath 已提交
218 219 220 221 222 223

	/*
	 * Noone else is allowed.
	 */
	return -EPERM;
}
L
Linus Torvalds 已提交
224

225 226
struct mm_struct *mm_for_maps(struct task_struct *task)
{
227 228 229 230
	struct mm_struct *mm;

	if (mutex_lock_killable(&task->cred_guard_mutex))
		return NULL;
231

232 233 234 235 236
	mm = get_task_mm(task);
	if (mm && mm != current->mm &&
			!ptrace_may_access(task, PTRACE_MODE_READ)) {
		mmput(mm);
		mm = NULL;
237
	}
238 239
	mutex_unlock(&task->cred_guard_mutex);

240 241 242
	return mm;
}

L
Linus Torvalds 已提交
243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285
static int proc_pid_cmdline(struct task_struct *task, char * buffer)
{
	int res = 0;
	unsigned int len;
	struct mm_struct *mm = get_task_mm(task);
	if (!mm)
		goto out;
	if (!mm->arg_end)
		goto out_mm;	/* Shh! No looking before we're done */

 	len = mm->arg_end - mm->arg_start;
 
	if (len > PAGE_SIZE)
		len = PAGE_SIZE;
 
	res = access_process_vm(task, mm->arg_start, buffer, len, 0);

	// If the nul at the end of args has been overwritten, then
	// assume application is using setproctitle(3).
	if (res > 0 && buffer[res-1] != '\0' && len < PAGE_SIZE) {
		len = strnlen(buffer, res);
		if (len < res) {
		    res = len;
		} else {
			len = mm->env_end - mm->env_start;
			if (len > PAGE_SIZE - res)
				len = PAGE_SIZE - res;
			res += access_process_vm(task, mm->env_start, buffer+res, len, 0);
			res = strnlen(buffer, res);
		}
	}
out_mm:
	mmput(mm);
out:
	return res;
}

static int proc_pid_auxv(struct task_struct *task, char *buffer)
{
	int res = 0;
	struct mm_struct *mm = get_task_mm(task);
	if (mm) {
		unsigned int nwords = 0;
H
Hannes Eder 已提交
286
		do {
L
Linus Torvalds 已提交
287
			nwords += 2;
H
Hannes Eder 已提交
288
		} while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
L
Linus Torvalds 已提交
289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305
		res = nwords * sizeof(mm->saved_auxv[0]);
		if (res > PAGE_SIZE)
			res = PAGE_SIZE;
		memcpy(buffer, mm->saved_auxv, res);
		mmput(mm);
	}
	return res;
}


#ifdef CONFIG_KALLSYMS
/*
 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
 * Returns the resolved symbol.  If that fails, simply return the address.
 */
static int proc_pid_wchan(struct task_struct *task, char *buffer)
{
A
Alexey Dobriyan 已提交
306
	unsigned long wchan;
307
	char symname[KSYM_NAME_LEN];
L
Linus Torvalds 已提交
308 309 310

	wchan = get_wchan(task);

311
	if (lookup_symbol_name(wchan, symname) < 0)
312 313 314 315
		if (!ptrace_may_access(task, PTRACE_MODE_READ))
			return 0;
		else
			return sprintf(buffer, "%lu", wchan);
316 317
	else
		return sprintf(buffer, "%s", symname);
L
Linus Torvalds 已提交
318 319 320
}
#endif /* CONFIG_KALLSYMS */

K
Ken Chen 已提交
321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351
#ifdef CONFIG_STACKTRACE

#define MAX_STACK_TRACE_DEPTH	64

static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
			  struct pid *pid, struct task_struct *task)
{
	struct stack_trace trace;
	unsigned long *entries;
	int i;

	entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
	if (!entries)
		return -ENOMEM;

	trace.nr_entries	= 0;
	trace.max_entries	= MAX_STACK_TRACE_DEPTH;
	trace.entries		= entries;
	trace.skip		= 0;
	save_stack_trace_tsk(task, &trace);

	for (i = 0; i < trace.nr_entries; i++) {
		seq_printf(m, "[<%p>] %pS\n",
			   (void *)entries[i], (void *)entries[i]);
	}
	kfree(entries);

	return 0;
}
#endif

L
Linus Torvalds 已提交
352 353 354 355 356 357
#ifdef CONFIG_SCHEDSTATS
/*
 * Provides /proc/PID/schedstat
 */
static int proc_pid_schedstat(struct task_struct *task, char *buffer)
{
358
	return sprintf(buffer, "%llu %llu %lu\n",
I
Ingo Molnar 已提交
359 360
			(unsigned long long)task->se.sum_exec_runtime,
			(unsigned long long)task->sched_info.run_delay,
361
			task->sched_info.pcount);
L
Linus Torvalds 已提交
362 363 364
}
#endif

A
Arjan van de Ven 已提交
365 366 367 368
#ifdef CONFIG_LATENCYTOP
static int lstats_show_proc(struct seq_file *m, void *v)
{
	int i;
369 370
	struct inode *inode = m->private;
	struct task_struct *task = get_proc_task(inode);
A
Arjan van de Ven 已提交
371

372 373 374
	if (!task)
		return -ESRCH;
	seq_puts(m, "Latency Top version : v0.1\n");
A
Arjan van de Ven 已提交
375 376 377 378 379 380 381 382
	for (i = 0; i < 32; i++) {
		if (task->latency_record[i].backtrace[0]) {
			int q;
			seq_printf(m, "%i %li %li ",
				task->latency_record[i].count,
				task->latency_record[i].time,
				task->latency_record[i].max);
			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
H
Hugh Dickins 已提交
383
				char sym[KSYM_SYMBOL_LEN];
A
Arjan van de Ven 已提交
384 385 386 387 388 389 390 391 392 393 394 395 396 397 398
				char *c;
				if (!task->latency_record[i].backtrace[q])
					break;
				if (task->latency_record[i].backtrace[q] == ULONG_MAX)
					break;
				sprint_symbol(sym, task->latency_record[i].backtrace[q]);
				c = strchr(sym, '+');
				if (c)
					*c = 0;
				seq_printf(m, "%s ", sym);
			}
			seq_printf(m, "\n");
		}

	}
399
	put_task_struct(task);
A
Arjan van de Ven 已提交
400 401 402 403 404
	return 0;
}

static int lstats_open(struct inode *inode, struct file *file)
{
405
	return single_open(file, lstats_show_proc, inode);
406 407
}

A
Arjan van de Ven 已提交
408 409 410
static ssize_t lstats_write(struct file *file, const char __user *buf,
			    size_t count, loff_t *offs)
{
411
	struct task_struct *task = get_proc_task(file->f_dentry->d_inode);
A
Arjan van de Ven 已提交
412

413 414
	if (!task)
		return -ESRCH;
A
Arjan van de Ven 已提交
415
	clear_all_latency_tracing(task);
416
	put_task_struct(task);
A
Arjan van de Ven 已提交
417 418 419 420 421 422 423 424 425

	return count;
}

static const struct file_operations proc_lstats_operations = {
	.open		= lstats_open,
	.read		= seq_read,
	.write		= lstats_write,
	.llseek		= seq_lseek,
426
	.release	= single_release,
A
Arjan van de Ven 已提交
427 428 429 430
};

#endif

L
Linus Torvalds 已提交
431 432
static int proc_oom_score(struct task_struct *task, char *buffer)
{
433
	unsigned long points = 0;
L
Linus Torvalds 已提交
434

435
	read_lock(&tasklist_lock);
436
	if (pid_alive(task))
D
David Rientjes 已提交
437 438
		points = oom_badness(task, NULL, NULL,
					totalram_pages + total_swap_pages);
439
	read_unlock(&tasklist_lock);
L
Linus Torvalds 已提交
440 441 442
	return sprintf(buffer, "%lu\n", points);
}

443 444 445 446 447 448
struct limit_names {
	char *name;
	char *unit;
};

static const struct limit_names lnames[RLIM_NLIMITS] = {
449
	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
450 451 452 453 454 455 456 457 458 459 460 461 462 463
	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
	[RLIMIT_DATA] = {"Max data size", "bytes"},
	[RLIMIT_STACK] = {"Max stack size", "bytes"},
	[RLIMIT_CORE] = {"Max core file size", "bytes"},
	[RLIMIT_RSS] = {"Max resident set", "bytes"},
	[RLIMIT_NPROC] = {"Max processes", "processes"},
	[RLIMIT_NOFILE] = {"Max open files", "files"},
	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
	[RLIMIT_AS] = {"Max address space", "bytes"},
	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
	[RLIMIT_NICE] = {"Max nice priority", NULL},
	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
464
	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
465 466 467 468 469 470 471 472 473 474 475 476
};

/* Display limits for a process */
static int proc_pid_limits(struct task_struct *task, char *buffer)
{
	unsigned int i;
	int count = 0;
	unsigned long flags;
	char *bufptr = buffer;

	struct rlimit rlim[RLIM_NLIMITS];

477
	if (!lock_task_sighand(task, &flags))
478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511
		return 0;
	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
	unlock_task_sighand(task, &flags);

	/*
	 * print the file header
	 */
	count += sprintf(&bufptr[count], "%-25s %-20s %-20s %-10s\n",
			"Limit", "Soft Limit", "Hard Limit", "Units");

	for (i = 0; i < RLIM_NLIMITS; i++) {
		if (rlim[i].rlim_cur == RLIM_INFINITY)
			count += sprintf(&bufptr[count], "%-25s %-20s ",
					 lnames[i].name, "unlimited");
		else
			count += sprintf(&bufptr[count], "%-25s %-20lu ",
					 lnames[i].name, rlim[i].rlim_cur);

		if (rlim[i].rlim_max == RLIM_INFINITY)
			count += sprintf(&bufptr[count], "%-20s ", "unlimited");
		else
			count += sprintf(&bufptr[count], "%-20lu ",
					 rlim[i].rlim_max);

		if (lnames[i].unit)
			count += sprintf(&bufptr[count], "%-10s\n",
					 lnames[i].unit);
		else
			count += sprintf(&bufptr[count], "\n");
	}

	return count;
}

R
Roland McGrath 已提交
512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531
#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
static int proc_pid_syscall(struct task_struct *task, char *buffer)
{
	long nr;
	unsigned long args[6], sp, pc;

	if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
		return sprintf(buffer, "running\n");

	if (nr < 0)
		return sprintf(buffer, "%ld 0x%lx 0x%lx\n", nr, sp, pc);

	return sprintf(buffer,
		       "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
		       nr,
		       args[0], args[1], args[2], args[3], args[4], args[5],
		       sp, pc);
}
#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */

L
Linus Torvalds 已提交
532 533 534 535 536
/************************************************************************/
/*                       Here the fs part begins                        */
/************************************************************************/

/* permission checks */
537
static int proc_fd_access_allowed(struct inode *inode)
L
Linus Torvalds 已提交
538
{
539 540
	struct task_struct *task;
	int allowed = 0;
541 542 543
	/* Allow access to a task's file descriptors if it is us or we
	 * may use ptrace attach to the process and find out that
	 * information.
544 545
	 */
	task = get_proc_task(inode);
546
	if (task) {
547
		allowed = ptrace_may_access(task, PTRACE_MODE_READ);
548
		put_task_struct(task);
549
	}
550
	return allowed;
L
Linus Torvalds 已提交
551 552
}

553 554 555 556 557 558 559 560 561
static int proc_setattr(struct dentry *dentry, struct iattr *attr)
{
	int error;
	struct inode *inode = dentry->d_inode;

	if (attr->ia_valid & ATTR_MODE)
		return -EPERM;

	error = inode_change_ok(inode, attr);
C
Christoph Hellwig 已提交
562 563 564 565 566 567 568 569 570 571 572 573 574
	if (error)
		return error;

	if ((attr->ia_valid & ATTR_SIZE) &&
	    attr->ia_size != i_size_read(inode)) {
		error = vmtruncate(inode, attr->ia_size);
		if (error)
			return error;
	}

	setattr_copy(inode, attr);
	mark_inode_dirty(inode);
	return 0;
575 576
}

577
static const struct inode_operations proc_def_inode_operations = {
578 579 580
	.setattr	= proc_setattr,
};

581 582
static int mounts_open_common(struct inode *inode, struct file *file,
			      const struct seq_operations *op)
L
Linus Torvalds 已提交
583
{
584
	struct task_struct *task = get_proc_task(inode);
585
	struct nsproxy *nsp;
586
	struct mnt_namespace *ns = NULL;
587
	struct path root;
A
Al Viro 已提交
588 589
	struct proc_mounts *p;
	int ret = -EINVAL;
L
Linus Torvalds 已提交
590

591
	if (task) {
592 593 594 595
		rcu_read_lock();
		nsp = task_nsproxy(task);
		if (nsp) {
			ns = nsp->mnt_ns;
596 597 598
			if (ns)
				get_mnt_ns(ns);
		}
599
		rcu_read_unlock();
600
		if (ns && get_task_root(task, &root) == 0)
H
Hugh Dickins 已提交
601
			ret = 0;
602 603
		put_task_struct(task);
	}
A
Al Viro 已提交
604

605 606
	if (!ns)
		goto err;
H
Hugh Dickins 已提交
607
	if (ret)
608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633
		goto err_put_ns;

	ret = -ENOMEM;
	p = kmalloc(sizeof(struct proc_mounts), GFP_KERNEL);
	if (!p)
		goto err_put_path;

	file->private_data = &p->m;
	ret = seq_open(file, op);
	if (ret)
		goto err_free;

	p->m.private = p;
	p->ns = ns;
	p->root = root;
	p->event = ns->event;

	return 0;

 err_free:
	kfree(p);
 err_put_path:
	path_put(&root);
 err_put_ns:
	put_mnt_ns(ns);
 err:
L
Linus Torvalds 已提交
634 635 636 637 638
	return ret;
}

static int mounts_release(struct inode *inode, struct file *file)
{
639 640 641
	struct proc_mounts *p = file->private_data;
	path_put(&p->root);
	put_mnt_ns(p->ns);
L
Linus Torvalds 已提交
642 643 644
	return seq_release(inode, file);
}

A
Al Viro 已提交
645 646 647
static unsigned mounts_poll(struct file *file, poll_table *wait)
{
	struct proc_mounts *p = file->private_data;
648
	unsigned res = POLLIN | POLLRDNORM;
A
Al Viro 已提交
649

650 651
	poll_wait(file, &p->ns->poll, wait);
	if (mnt_had_events(p))
652
		res |= POLLERR | POLLPRI;
A
Al Viro 已提交
653 654 655 656

	return res;
}

657 658 659 660 661
static int mounts_open(struct inode *inode, struct file *file)
{
	return mounts_open_common(inode, file, &mounts_op);
}

662
static const struct file_operations proc_mounts_operations = {
L
Linus Torvalds 已提交
663 664 665 666
	.open		= mounts_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= mounts_release,
A
Al Viro 已提交
667
	.poll		= mounts_poll,
L
Linus Torvalds 已提交
668 669
};

670 671 672 673 674 675 676 677 678 679 680 681 682
static int mountinfo_open(struct inode *inode, struct file *file)
{
	return mounts_open_common(inode, file, &mountinfo_op);
}

static const struct file_operations proc_mountinfo_operations = {
	.open		= mountinfo_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= mounts_release,
	.poll		= mounts_poll,
};

683 684
static int mountstats_open(struct inode *inode, struct file *file)
{
685
	return mounts_open_common(inode, file, &mountstats_op);
686 687
}

688
static const struct file_operations proc_mountstats_operations = {
689 690 691 692 693 694
	.open		= mountstats_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= mounts_release,
};

L
Linus Torvalds 已提交
695 696 697 698 699
#define PROC_BLOCK_SIZE	(3*1024)		/* 4K page size but our output routines use some slack for overruns */

static ssize_t proc_info_read(struct file * file, char __user * buf,
			  size_t count, loff_t *ppos)
{
700
	struct inode * inode = file->f_path.dentry->d_inode;
L
Linus Torvalds 已提交
701 702
	unsigned long page;
	ssize_t length;
703 704 705 706 707
	struct task_struct *task = get_proc_task(inode);

	length = -ESRCH;
	if (!task)
		goto out_no_task;
L
Linus Torvalds 已提交
708 709 710

	if (count > PROC_BLOCK_SIZE)
		count = PROC_BLOCK_SIZE;
711 712

	length = -ENOMEM;
713
	if (!(page = __get_free_page(GFP_TEMPORARY)))
714
		goto out;
L
Linus Torvalds 已提交
715 716 717 718 719 720

	length = PROC_I(inode)->op.proc_read(task, (char*)page);

	if (length >= 0)
		length = simple_read_from_buffer(buf, count, ppos, (char *)page, length);
	free_page(page);
721 722 723
out:
	put_task_struct(task);
out_no_task:
L
Linus Torvalds 已提交
724 725 726
	return length;
}

727
static const struct file_operations proc_info_file_operations = {
L
Linus Torvalds 已提交
728
	.read		= proc_info_read,
729
	.llseek		= generic_file_llseek,
L
Linus Torvalds 已提交
730 731
};

732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770
static int proc_single_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct pid_namespace *ns;
	struct pid *pid;
	struct task_struct *task;
	int ret;

	ns = inode->i_sb->s_fs_info;
	pid = proc_pid(inode);
	task = get_pid_task(pid, PIDTYPE_PID);
	if (!task)
		return -ESRCH;

	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);

	put_task_struct(task);
	return ret;
}

static int proc_single_open(struct inode *inode, struct file *filp)
{
	int ret;
	ret = single_open(filp, proc_single_show, NULL);
	if (!ret) {
		struct seq_file *m = filp->private_data;

		m->private = inode;
	}
	return ret;
}

static const struct file_operations proc_single_file_operations = {
	.open		= proc_single_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= single_release,
};

L
Linus Torvalds 已提交
771 772 773 774 775 776 777 778 779
static int mem_open(struct inode* inode, struct file* file)
{
	file->private_data = (void*)((long)current->self_exec_id);
	return 0;
}

static ssize_t mem_read(struct file * file, char __user * buf,
			size_t count, loff_t *ppos)
{
780
	struct task_struct *task = get_proc_task(file->f_path.dentry->d_inode);
L
Linus Torvalds 已提交
781 782 783 784 785
	char *page;
	unsigned long src = *ppos;
	int ret = -ESRCH;
	struct mm_struct *mm;

786 787 788
	if (!task)
		goto out_no_task;

R
Roland McGrath 已提交
789
	if (check_mem_permission(task))
L
Linus Torvalds 已提交
790 791 792
		goto out;

	ret = -ENOMEM;
793
	page = (char *)__get_free_page(GFP_TEMPORARY);
L
Linus Torvalds 已提交
794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814
	if (!page)
		goto out;

	ret = 0;
 
	mm = get_task_mm(task);
	if (!mm)
		goto out_free;

	ret = -EIO;
 
	if (file->private_data != (void*)((long)current->self_exec_id))
		goto out_put;

	ret = 0;
 
	while (count > 0) {
		int this_len, retval;

		this_len = (count > PAGE_SIZE) ? PAGE_SIZE : count;
		retval = access_process_vm(task, src, page, this_len, 0);
R
Roland McGrath 已提交
815
		if (!retval || check_mem_permission(task)) {
L
Linus Torvalds 已提交
816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837
			if (!ret)
				ret = -EIO;
			break;
		}

		if (copy_to_user(buf, page, retval)) {
			ret = -EFAULT;
			break;
		}
 
		ret += retval;
		src += retval;
		buf += retval;
		count -= retval;
	}
	*ppos = src;

out_put:
	mmput(mm);
out_free:
	free_page((unsigned long) page);
out:
838 839
	put_task_struct(task);
out_no_task:
L
Linus Torvalds 已提交
840 841 842 843 844 845 846
	return ret;
}

#define mem_write NULL

#ifndef mem_write
/* This is a security hazard */
847
static ssize_t mem_write(struct file * file, const char __user *buf,
L
Linus Torvalds 已提交
848 849
			 size_t count, loff_t *ppos)
{
850
	int copied;
L
Linus Torvalds 已提交
851
	char *page;
852
	struct task_struct *task = get_proc_task(file->f_path.dentry->d_inode);
L
Linus Torvalds 已提交
853 854
	unsigned long dst = *ppos;

855 856 857 858
	copied = -ESRCH;
	if (!task)
		goto out_no_task;

R
Roland McGrath 已提交
859
	if (check_mem_permission(task))
860
		goto out;
L
Linus Torvalds 已提交
861

862
	copied = -ENOMEM;
863
	page = (char *)__get_free_page(GFP_TEMPORARY);
L
Linus Torvalds 已提交
864
	if (!page)
865
		goto out;
L
Linus Torvalds 已提交
866

867
	copied = 0;
L
Linus Torvalds 已提交
868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888
	while (count > 0) {
		int this_len, retval;

		this_len = (count > PAGE_SIZE) ? PAGE_SIZE : count;
		if (copy_from_user(page, buf, this_len)) {
			copied = -EFAULT;
			break;
		}
		retval = access_process_vm(task, dst, page, this_len, 1);
		if (!retval) {
			if (!copied)
				copied = -EIO;
			break;
		}
		copied += retval;
		buf += retval;
		dst += retval;
		count -= retval;			
	}
	*ppos = dst;
	free_page((unsigned long) page);
889 890 891
out:
	put_task_struct(task);
out_no_task:
L
Linus Torvalds 已提交
892 893 894 895
	return copied;
}
#endif

896
loff_t mem_lseek(struct file *file, loff_t offset, int orig)
L
Linus Torvalds 已提交
897 898 899 900 901 902 903 904 905 906 907 908 909 910 911
{
	switch (orig) {
	case 0:
		file->f_pos = offset;
		break;
	case 1:
		file->f_pos += offset;
		break;
	default:
		return -EINVAL;
	}
	force_successful_syscall_return();
	return file->f_pos;
}

912
static const struct file_operations proc_mem_operations = {
L
Linus Torvalds 已提交
913 914 915 916 917 918
	.llseek		= mem_lseek,
	.read		= mem_read,
	.write		= mem_write,
	.open		= mem_open,
};

919 920 921 922 923 924 925 926 927 928 929 930
static ssize_t environ_read(struct file *file, char __user *buf,
			size_t count, loff_t *ppos)
{
	struct task_struct *task = get_proc_task(file->f_dentry->d_inode);
	char *page;
	unsigned long src = *ppos;
	int ret = -ESRCH;
	struct mm_struct *mm;

	if (!task)
		goto out_no_task;

931
	if (!ptrace_may_access(task, PTRACE_MODE_READ))
932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986
		goto out;

	ret = -ENOMEM;
	page = (char *)__get_free_page(GFP_TEMPORARY);
	if (!page)
		goto out;

	ret = 0;

	mm = get_task_mm(task);
	if (!mm)
		goto out_free;

	while (count > 0) {
		int this_len, retval, max_len;

		this_len = mm->env_end - (mm->env_start + src);

		if (this_len <= 0)
			break;

		max_len = (count > PAGE_SIZE) ? PAGE_SIZE : count;
		this_len = (this_len > max_len) ? max_len : this_len;

		retval = access_process_vm(task, (mm->env_start + src),
			page, this_len, 0);

		if (retval <= 0) {
			ret = retval;
			break;
		}

		if (copy_to_user(buf, page, retval)) {
			ret = -EFAULT;
			break;
		}

		ret += retval;
		src += retval;
		buf += retval;
		count -= retval;
	}
	*ppos = src;

	mmput(mm);
out_free:
	free_page((unsigned long) page);
out:
	put_task_struct(task);
out_no_task:
	return ret;
}

static const struct file_operations proc_environ_operations = {
	.read		= environ_read,
987
	.llseek		= generic_file_llseek,
988 989
};

L
Linus Torvalds 已提交
990 991 992
static ssize_t oom_adjust_read(struct file *file, char __user *buf,
				size_t count, loff_t *ppos)
{
993
	struct task_struct *task = get_proc_task(file->f_path.dentry->d_inode);
994
	char buffer[PROC_NUMBUF];
L
Linus Torvalds 已提交
995
	size_t len;
996 997
	int oom_adjust = OOM_DISABLE;
	unsigned long flags;
L
Linus Torvalds 已提交
998

999 1000
	if (!task)
		return -ESRCH;
1001 1002 1003 1004 1005 1006

	if (lock_task_sighand(task, &flags)) {
		oom_adjust = task->signal->oom_adj;
		unlock_task_sighand(task, &flags);
	}

1007 1008
	put_task_struct(task);

1009
	len = snprintf(buffer, sizeof(buffer), "%i\n", oom_adjust);
1010 1011

	return simple_read_from_buffer(buf, count, ppos, buffer, len);
L
Linus Torvalds 已提交
1012 1013 1014 1015 1016
}

static ssize_t oom_adjust_write(struct file *file, const char __user *buf,
				size_t count, loff_t *ppos)
{
1017
	struct task_struct *task;
1018 1019
	char buffer[PROC_NUMBUF];
	long oom_adjust;
1020
	unsigned long flags;
1021
	int err;
L
Linus Torvalds 已提交
1022

1023 1024 1025
	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
L
Linus Torvalds 已提交
1026 1027
	if (copy_from_user(buffer, buf, count))
		return -EFAULT;
1028 1029 1030 1031

	err = strict_strtol(strstrip(buffer), 0, &oom_adjust);
	if (err)
		return -EINVAL;
1032 1033
	if ((oom_adjust < OOM_ADJUST_MIN || oom_adjust > OOM_ADJUST_MAX) &&
	     oom_adjust != OOM_DISABLE)
L
Linus Torvalds 已提交
1034
		return -EINVAL;
1035

1036
	task = get_proc_task(file->f_path.dentry->d_inode);
1037 1038
	if (!task)
		return -ESRCH;
1039 1040 1041 1042 1043 1044 1045
	if (!lock_task_sighand(task, &flags)) {
		put_task_struct(task);
		return -ESRCH;
	}

	if (oom_adjust < task->signal->oom_adj && !capable(CAP_SYS_RESOURCE)) {
		unlock_task_sighand(task, &flags);
1046 1047 1048
		put_task_struct(task);
		return -EACCES;
	}
1049

D
David Rientjes 已提交
1050 1051 1052 1053 1054 1055 1056 1057
	/*
	 * Warn that /proc/pid/oom_adj is deprecated, see
	 * Documentation/feature-removal-schedule.txt.
	 */
	printk_once(KERN_WARNING "%s (%d): /proc/%d/oom_adj is deprecated, "
			"please use /proc/%d/oom_score_adj instead.\n",
			current->comm, task_pid_nr(current),
			task_pid_nr(task), task_pid_nr(task));
1058
	task->signal->oom_adj = oom_adjust;
D
David Rientjes 已提交
1059 1060 1061 1062 1063 1064 1065 1066 1067
	/*
	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
	 * value is always attainable.
	 */
	if (task->signal->oom_adj == OOM_ADJUST_MAX)
		task->signal->oom_score_adj = OOM_SCORE_ADJ_MAX;
	else
		task->signal->oom_score_adj = (oom_adjust * OOM_SCORE_ADJ_MAX) /
								-OOM_DISABLE;
1068
	unlock_task_sighand(task, &flags);
1069
	put_task_struct(task);
1070 1071

	return count;
L
Linus Torvalds 已提交
1072 1073
}

1074
static const struct file_operations proc_oom_adjust_operations = {
L
Linus Torvalds 已提交
1075 1076
	.read		= oom_adjust_read,
	.write		= oom_adjust_write,
1077
	.llseek		= generic_file_llseek,
L
Linus Torvalds 已提交
1078 1079
};

D
David Rientjes 已提交
1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155
static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
					size_t count, loff_t *ppos)
{
	struct task_struct *task = get_proc_task(file->f_path.dentry->d_inode);
	char buffer[PROC_NUMBUF];
	int oom_score_adj = OOM_SCORE_ADJ_MIN;
	unsigned long flags;
	size_t len;

	if (!task)
		return -ESRCH;
	if (lock_task_sighand(task, &flags)) {
		oom_score_adj = task->signal->oom_score_adj;
		unlock_task_sighand(task, &flags);
	}
	put_task_struct(task);
	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_score_adj);
	return simple_read_from_buffer(buf, count, ppos, buffer, len);
}

static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
					size_t count, loff_t *ppos)
{
	struct task_struct *task;
	char buffer[PROC_NUMBUF];
	unsigned long flags;
	long oom_score_adj;
	int err;

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count))
		return -EFAULT;

	err = strict_strtol(strstrip(buffer), 0, &oom_score_adj);
	if (err)
		return -EINVAL;
	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
			oom_score_adj > OOM_SCORE_ADJ_MAX)
		return -EINVAL;

	task = get_proc_task(file->f_path.dentry->d_inode);
	if (!task)
		return -ESRCH;
	if (!lock_task_sighand(task, &flags)) {
		put_task_struct(task);
		return -ESRCH;
	}
	if (oom_score_adj < task->signal->oom_score_adj &&
			!capable(CAP_SYS_RESOURCE)) {
		unlock_task_sighand(task, &flags);
		put_task_struct(task);
		return -EACCES;
	}

	task->signal->oom_score_adj = oom_score_adj;
	/*
	 * Scale /proc/pid/oom_adj appropriately ensuring that OOM_DISABLE is
	 * always attainable.
	 */
	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MIN)
		task->signal->oom_adj = OOM_DISABLE;
	else
		task->signal->oom_adj = (oom_score_adj * OOM_ADJUST_MAX) /
							OOM_SCORE_ADJ_MAX;
	unlock_task_sighand(task, &flags);
	put_task_struct(task);
	return count;
}

static const struct file_operations proc_oom_score_adj_operations = {
	.read		= oom_score_adj_read,
	.write		= oom_score_adj_write,
};

L
Linus Torvalds 已提交
1156 1157 1158 1159 1160
#ifdef CONFIG_AUDITSYSCALL
#define TMPBUFLEN 21
static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
				  size_t count, loff_t *ppos)
{
1161
	struct inode * inode = file->f_path.dentry->d_inode;
1162
	struct task_struct *task = get_proc_task(inode);
L
Linus Torvalds 已提交
1163 1164 1165
	ssize_t length;
	char tmpbuf[TMPBUFLEN];

1166 1167
	if (!task)
		return -ESRCH;
L
Linus Torvalds 已提交
1168
	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1169
				audit_get_loginuid(task));
1170
	put_task_struct(task);
L
Linus Torvalds 已提交
1171 1172 1173 1174 1175 1176
	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
}

static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
				   size_t count, loff_t *ppos)
{
1177
	struct inode * inode = file->f_path.dentry->d_inode;
L
Linus Torvalds 已提交
1178 1179 1180 1181 1182 1183 1184
	char *page, *tmp;
	ssize_t length;
	uid_t loginuid;

	if (!capable(CAP_AUDIT_CONTROL))
		return -EPERM;

1185 1186 1187
	rcu_read_lock();
	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
		rcu_read_unlock();
L
Linus Torvalds 已提交
1188
		return -EPERM;
1189 1190
	}
	rcu_read_unlock();
L
Linus Torvalds 已提交
1191

1192 1193
	if (count >= PAGE_SIZE)
		count = PAGE_SIZE - 1;
L
Linus Torvalds 已提交
1194 1195 1196 1197 1198

	if (*ppos != 0) {
		/* No partial writes. */
		return -EINVAL;
	}
1199
	page = (char*)__get_free_page(GFP_TEMPORARY);
L
Linus Torvalds 已提交
1200 1201 1202 1203 1204 1205
	if (!page)
		return -ENOMEM;
	length = -EFAULT;
	if (copy_from_user(page, buf, count))
		goto out_free_page;

1206
	page[count] = '\0';
L
Linus Torvalds 已提交
1207 1208 1209 1210 1211 1212
	loginuid = simple_strtoul(page, &tmp, 10);
	if (tmp == page) {
		length = -EINVAL;
		goto out_free_page;

	}
1213
	length = audit_set_loginuid(current, loginuid);
L
Linus Torvalds 已提交
1214 1215 1216 1217 1218 1219 1220 1221
	if (likely(length == 0))
		length = count;

out_free_page:
	free_page((unsigned long) page);
	return length;
}

1222
static const struct file_operations proc_loginuid_operations = {
L
Linus Torvalds 已提交
1223 1224
	.read		= proc_loginuid_read,
	.write		= proc_loginuid_write,
1225
	.llseek		= generic_file_llseek,
L
Linus Torvalds 已提交
1226
};
1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245

static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
				  size_t count, loff_t *ppos)
{
	struct inode * inode = file->f_path.dentry->d_inode;
	struct task_struct *task = get_proc_task(inode);
	ssize_t length;
	char tmpbuf[TMPBUFLEN];

	if (!task)
		return -ESRCH;
	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
				audit_get_sessionid(task));
	put_task_struct(task);
	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
}

static const struct file_operations proc_sessionid_operations = {
	.read		= proc_sessionid_read,
1246
	.llseek		= generic_file_llseek,
1247
};
L
Linus Torvalds 已提交
1248 1249
#endif

1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264
#ifdef CONFIG_FAULT_INJECTION
static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
				      size_t count, loff_t *ppos)
{
	struct task_struct *task = get_proc_task(file->f_dentry->d_inode);
	char buffer[PROC_NUMBUF];
	size_t len;
	int make_it_fail;

	if (!task)
		return -ESRCH;
	make_it_fail = task->make_it_fail;
	put_task_struct(task);

	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1265 1266

	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282
}

static ssize_t proc_fault_inject_write(struct file * file,
			const char __user * buf, size_t count, loff_t *ppos)
{
	struct task_struct *task;
	char buffer[PROC_NUMBUF], *end;
	int make_it_fail;

	if (!capable(CAP_SYS_RESOURCE))
		return -EPERM;
	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count))
		return -EFAULT;
1283 1284 1285
	make_it_fail = simple_strtol(strstrip(buffer), &end, 0);
	if (*end)
		return -EINVAL;
1286 1287 1288 1289 1290
	task = get_proc_task(file->f_dentry->d_inode);
	if (!task)
		return -ESRCH;
	task->make_it_fail = make_it_fail;
	put_task_struct(task);
1291 1292

	return count;
1293 1294
}

1295
static const struct file_operations proc_fault_inject_operations = {
1296 1297
	.read		= proc_fault_inject_read,
	.write		= proc_fault_inject_write,
1298
	.llseek		= generic_file_llseek,
1299 1300 1301
};
#endif

A
Arjan van de Ven 已提交
1302

I
Ingo Molnar 已提交
1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356
#ifdef CONFIG_SCHED_DEBUG
/*
 * Print out various scheduling related per-task fields:
 */
static int sched_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;
	proc_sched_show_task(p, m);

	put_task_struct(p);

	return 0;
}

static ssize_t
sched_write(struct file *file, const char __user *buf,
	    size_t count, loff_t *offset)
{
	struct inode *inode = file->f_path.dentry->d_inode;
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;
	proc_sched_set_task(p);

	put_task_struct(p);

	return count;
}

static int sched_open(struct inode *inode, struct file *filp)
{
	int ret;

	ret = single_open(filp, sched_show, NULL);
	if (!ret) {
		struct seq_file *m = filp->private_data;

		m->private = inode;
	}
	return ret;
}

static const struct file_operations proc_pid_sched_operations = {
	.open		= sched_open,
	.read		= seq_read,
	.write		= sched_write,
	.llseek		= seq_lseek,
1357
	.release	= single_release,
I
Ingo Molnar 已提交
1358 1359 1360 1361
};

#endif

1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427
static ssize_t comm_write(struct file *file, const char __user *buf,
				size_t count, loff_t *offset)
{
	struct inode *inode = file->f_path.dentry->d_inode;
	struct task_struct *p;
	char buffer[TASK_COMM_LEN];

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count))
		return -EFAULT;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

	if (same_thread_group(current, p))
		set_task_comm(p, buffer);
	else
		count = -EINVAL;

	put_task_struct(p);

	return count;
}

static int comm_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

	task_lock(p);
	seq_printf(m, "%s\n", p->comm);
	task_unlock(p);

	put_task_struct(p);

	return 0;
}

static int comm_open(struct inode *inode, struct file *filp)
{
	int ret;

	ret = single_open(filp, comm_show, NULL);
	if (!ret) {
		struct seq_file *m = filp->private_data;

		m->private = inode;
	}
	return ret;
}

static const struct file_operations proc_pid_set_comm_operations = {
	.open		= comm_open,
	.read		= seq_read,
	.write		= comm_write,
	.llseek		= seq_lseek,
	.release	= single_release,
};

M
Matt Helsley 已提交
1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502
/*
 * We added or removed a vma mapping the executable. The vmas are only mapped
 * during exec and are not mapped with the mmap system call.
 * Callers must hold down_write() on the mm's mmap_sem for these
 */
void added_exe_file_vma(struct mm_struct *mm)
{
	mm->num_exe_file_vmas++;
}

void removed_exe_file_vma(struct mm_struct *mm)
{
	mm->num_exe_file_vmas--;
	if ((mm->num_exe_file_vmas == 0) && mm->exe_file){
		fput(mm->exe_file);
		mm->exe_file = NULL;
	}

}

void set_mm_exe_file(struct mm_struct *mm, struct file *new_exe_file)
{
	if (new_exe_file)
		get_file(new_exe_file);
	if (mm->exe_file)
		fput(mm->exe_file);
	mm->exe_file = new_exe_file;
	mm->num_exe_file_vmas = 0;
}

struct file *get_mm_exe_file(struct mm_struct *mm)
{
	struct file *exe_file;

	/* We need mmap_sem to protect against races with removal of
	 * VM_EXECUTABLE vmas */
	down_read(&mm->mmap_sem);
	exe_file = mm->exe_file;
	if (exe_file)
		get_file(exe_file);
	up_read(&mm->mmap_sem);
	return exe_file;
}

void dup_mm_exe_file(struct mm_struct *oldmm, struct mm_struct *newmm)
{
	/* It's safe to write the exe_file pointer without exe_file_lock because
	 * this is called during fork when the task is not yet in /proc */
	newmm->exe_file = get_mm_exe_file(oldmm);
}

static int proc_exe_link(struct inode *inode, struct path *exe_path)
{
	struct task_struct *task;
	struct mm_struct *mm;
	struct file *exe_file;

	task = get_proc_task(inode);
	if (!task)
		return -ENOENT;
	mm = get_task_mm(task);
	put_task_struct(task);
	if (!mm)
		return -ENOENT;
	exe_file = get_mm_exe_file(mm);
	mmput(mm);
	if (exe_file) {
		*exe_path = exe_file->f_path;
		path_get(&exe_file->f_path);
		fput(exe_file);
		return 0;
	} else
		return -ENOENT;
}

1503
static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd)
L
Linus Torvalds 已提交
1504 1505 1506 1507 1508
{
	struct inode *inode = dentry->d_inode;
	int error = -EACCES;

	/* We don't need a base pointer in the /proc filesystem */
J
Jan Blunck 已提交
1509
	path_put(&nd->path);
L
Linus Torvalds 已提交
1510

1511 1512
	/* Are we allowed to snoop on the tasks file descriptors? */
	if (!proc_fd_access_allowed(inode))
L
Linus Torvalds 已提交
1513 1514
		goto out;

1515
	error = PROC_I(inode)->op.proc_get_link(inode, &nd->path);
L
Linus Torvalds 已提交
1516
out:
1517
	return ERR_PTR(error);
L
Linus Torvalds 已提交
1518 1519
}

1520
static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
L
Linus Torvalds 已提交
1521
{
1522
	char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
1523
	char *pathname;
L
Linus Torvalds 已提交
1524 1525 1526 1527
	int len;

	if (!tmp)
		return -ENOMEM;
1528

1529
	pathname = d_path_with_unreachable(path, tmp, PAGE_SIZE);
1530 1531
	len = PTR_ERR(pathname);
	if (IS_ERR(pathname))
L
Linus Torvalds 已提交
1532
		goto out;
1533
	len = tmp + PAGE_SIZE - 1 - pathname;
L
Linus Torvalds 已提交
1534 1535 1536

	if (len > buflen)
		len = buflen;
1537
	if (copy_to_user(buffer, pathname, len))
L
Linus Torvalds 已提交
1538 1539 1540 1541 1542 1543 1544 1545 1546 1547
		len = -EFAULT;
 out:
	free_page((unsigned long)tmp);
	return len;
}

static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
{
	int error = -EACCES;
	struct inode *inode = dentry->d_inode;
1548
	struct path path;
L
Linus Torvalds 已提交
1549

1550 1551
	/* Are we allowed to snoop on the tasks file descriptors? */
	if (!proc_fd_access_allowed(inode))
L
Linus Torvalds 已提交
1552 1553
		goto out;

1554
	error = PROC_I(inode)->op.proc_get_link(inode, &path);
L
Linus Torvalds 已提交
1555 1556 1557
	if (error)
		goto out;

1558 1559
	error = do_proc_readlink(&path, buffer, buflen);
	path_put(&path);
L
Linus Torvalds 已提交
1560 1561 1562 1563
out:
	return error;
}

1564
static const struct inode_operations proc_pid_link_inode_operations = {
L
Linus Torvalds 已提交
1565
	.readlink	= proc_pid_readlink,
1566 1567
	.follow_link	= proc_pid_follow_link,
	.setattr	= proc_setattr,
L
Linus Torvalds 已提交
1568 1569
};

1570 1571 1572 1573

/* building an inode */

static int task_dumpable(struct task_struct *task)
L
Linus Torvalds 已提交
1574
{
1575 1576
	int dumpable = 0;
	struct mm_struct *mm;
L
Linus Torvalds 已提交
1577

1578 1579 1580
	task_lock(task);
	mm = task->mm;
	if (mm)
1581
		dumpable = get_dumpable(mm);
1582 1583 1584 1585 1586
	task_unlock(task);
	if(dumpable == 1)
		return 1;
	return 0;
}
L
Linus Torvalds 已提交
1587 1588


1589
static struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
1590 1591 1592
{
	struct inode * inode;
	struct proc_inode *ei;
1593
	const struct cred *cred;
L
Linus Torvalds 已提交
1594

1595
	/* We need a new inode */
L
Linus Torvalds 已提交
1596

1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608
	inode = new_inode(sb);
	if (!inode)
		goto out;

	/* Common stuff */
	ei = PROC_I(inode);
	inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
	inode->i_op = &proc_def_inode_operations;

	/*
	 * grab the reference to task.
	 */
1609
	ei->pid = get_task_pid(task, PIDTYPE_PID);
1610 1611 1612 1613
	if (!ei->pid)
		goto out_unlock;

	if (task_dumpable(task)) {
1614 1615 1616 1617 1618
		rcu_read_lock();
		cred = __task_cred(task);
		inode->i_uid = cred->euid;
		inode->i_gid = cred->egid;
		rcu_read_unlock();
L
Linus Torvalds 已提交
1619
	}
1620 1621
	security_task_to_inode(task, inode);

L
Linus Torvalds 已提交
1622
out:
1623 1624 1625 1626 1627
	return inode;

out_unlock:
	iput(inode);
	return NULL;
L
Linus Torvalds 已提交
1628 1629
}

1630
static int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
L
Linus Torvalds 已提交
1631 1632
{
	struct inode *inode = dentry->d_inode;
1633
	struct task_struct *task;
1634 1635
	const struct cred *cred;

1636
	generic_fillattr(inode, stat);
L
Linus Torvalds 已提交
1637

1638 1639 1640 1641 1642 1643 1644
	rcu_read_lock();
	stat->uid = 0;
	stat->gid = 0;
	task = pid_task(proc_pid(inode), PIDTYPE_PID);
	if (task) {
		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
		    task_dumpable(task)) {
1645 1646 1647
			cred = __task_cred(task);
			stat->uid = cred->euid;
			stat->gid = cred->egid;
L
Linus Torvalds 已提交
1648 1649
		}
	}
1650
	rcu_read_unlock();
A
Alan Cox 已提交
1651
	return 0;
L
Linus Torvalds 已提交
1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662
}

/* dentry stuff */

/*
 *	Exceptional case: normally we are not allowed to unhash a busy
 * directory. In this case, however, we can do it - no aliasing problems
 * due to the way we treat inodes.
 *
 * Rewrite the inode's ownerships here because the owning task may have
 * performed a setuid(), etc.
1663 1664 1665 1666 1667 1668 1669
 *
 * Before the /proc/pid/status file was created the only way to read
 * the effective uid of a /process was to stat /proc/pid.  Reading
 * /proc/pid/status is slow enough that procps and other packages
 * kept stating /proc/pid.  To keep the rules in /proc simple I have
 * made this apply to all per process world readable and executable
 * directories.
L
Linus Torvalds 已提交
1670 1671 1672 1673
 */
static int pid_revalidate(struct dentry *dentry, struct nameidata *nd)
{
	struct inode *inode = dentry->d_inode;
1674
	struct task_struct *task = get_proc_task(inode);
1675 1676
	const struct cred *cred;

1677 1678 1679
	if (task) {
		if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
		    task_dumpable(task)) {
1680 1681 1682 1683 1684
			rcu_read_lock();
			cred = __task_cred(task);
			inode->i_uid = cred->euid;
			inode->i_gid = cred->egid;
			rcu_read_unlock();
L
Linus Torvalds 已提交
1685 1686 1687 1688
		} else {
			inode->i_uid = 0;
			inode->i_gid = 0;
		}
L
Linus Torvalds 已提交
1689
		inode->i_mode &= ~(S_ISUID | S_ISGID);
L
Linus Torvalds 已提交
1690
		security_task_to_inode(task, inode);
1691
		put_task_struct(task);
L
Linus Torvalds 已提交
1692 1693 1694 1695 1696 1697
		return 1;
	}
	d_drop(dentry);
	return 0;
}

1698
static int pid_delete_dentry(struct dentry * dentry)
1699
{
1700 1701 1702 1703 1704 1705 1706
	/* Is the task we represent dead?
	 * If so, then don't put the dentry on the lru list,
	 * kill it immediately.
	 */
	return !proc_pid(dentry->d_inode)->tasks[PIDTYPE_PID].first;
}

A
Al Viro 已提交
1707
static const struct dentry_operations pid_dentry_operations =
1708 1709 1710 1711 1712 1713 1714
{
	.d_revalidate	= pid_revalidate,
	.d_delete	= pid_delete_dentry,
};

/* Lookups */

1715 1716
typedef struct dentry *instantiate_t(struct inode *, struct dentry *,
				struct task_struct *, const void *);
1717

1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729
/*
 * Fill a directory entry.
 *
 * If possible create the dcache entry and derive our inode number and
 * file type from dcache entry.
 *
 * Since all of the proc inode numbers are dynamically generated, the inode
 * numbers do not exist until the inode is cache.  This means creating the
 * the dcache entry in readdir is necessary to keep the inode numbers
 * reported by readdir in sync with the inode numbers reported
 * by stat.
 */
1730 1731
static int proc_fill_cache(struct file *filp, void *dirent, filldir_t filldir,
	char *name, int len,
1732
	instantiate_t instantiate, struct task_struct *task, const void *ptr)
1733
{
1734
	struct dentry *child, *dir = filp->f_path.dentry;
1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771
	struct inode *inode;
	struct qstr qname;
	ino_t ino = 0;
	unsigned type = DT_UNKNOWN;

	qname.name = name;
	qname.len  = len;
	qname.hash = full_name_hash(name, len);

	child = d_lookup(dir, &qname);
	if (!child) {
		struct dentry *new;
		new = d_alloc(dir, &qname);
		if (new) {
			child = instantiate(dir->d_inode, new, task, ptr);
			if (child)
				dput(new);
			else
				child = new;
		}
	}
	if (!child || IS_ERR(child) || !child->d_inode)
		goto end_instantiate;
	inode = child->d_inode;
	if (inode) {
		ino = inode->i_ino;
		type = inode->i_mode >> 12;
	}
	dput(child);
end_instantiate:
	if (!ino)
		ino = find_inode_number(dir, &qname);
	if (!ino)
		ino = 1;
	return filldir(dirent, name, len, filp->f_pos, ino, type);
}

1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793
static unsigned name_to_int(struct dentry *dentry)
{
	const char *name = dentry->d_name.name;
	int len = dentry->d_name.len;
	unsigned n = 0;

	if (len > 1 && *name == '0')
		goto out;
	while (len-- > 0) {
		unsigned c = *name++ - '0';
		if (c > 9)
			goto out;
		if (n >= (~0U-9)/10)
			goto out;
		n *= 10;
		n += c;
	}
	return n;
out:
	return ~0U;
}

M
Miklos Szeredi 已提交
1794 1795
#define PROC_FDINFO_MAX 64

1796
static int proc_fd_info(struct inode *inode, struct path *path, char *info)
1797 1798 1799 1800 1801
{
	struct task_struct *task = get_proc_task(inode);
	struct files_struct *files = NULL;
	struct file *file;
	int fd = proc_fd(inode);
1802 1803

	if (task) {
1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814
		files = get_files_struct(task);
		put_task_struct(task);
	}
	if (files) {
		/*
		 * We are not taking a ref to the file structure, so we must
		 * hold ->file_lock.
		 */
		spin_lock(&files->file_lock);
		file = fcheck_files(files, fd);
		if (file) {
1815 1816 1817 1818
			if (path) {
				*path = file->f_path;
				path_get(&file->f_path);
			}
M
Miklos Szeredi 已提交
1819 1820 1821 1822 1823 1824
			if (info)
				snprintf(info, PROC_FDINFO_MAX,
					 "pos:\t%lli\n"
					 "flags:\t0%o\n",
					 (long long) file->f_pos,
					 file->f_flags);
1825 1826 1827
			spin_unlock(&files->file_lock);
			put_files_struct(files);
			return 0;
1828
		}
1829 1830
		spin_unlock(&files->file_lock);
		put_files_struct(files);
1831
	}
1832
	return -ENOENT;
1833 1834
}

1835
static int proc_fd_link(struct inode *inode, struct path *path)
M
Miklos Szeredi 已提交
1836
{
1837
	return proc_fd_info(inode, path, NULL);
M
Miklos Szeredi 已提交
1838 1839
}

L
Linus Torvalds 已提交
1840 1841 1842
static int tid_fd_revalidate(struct dentry *dentry, struct nameidata *nd)
{
	struct inode *inode = dentry->d_inode;
1843
	struct task_struct *task = get_proc_task(inode);
1844
	int fd = proc_fd(inode);
L
Linus Torvalds 已提交
1845
	struct files_struct *files;
1846
	const struct cred *cred;
L
Linus Torvalds 已提交
1847

1848 1849 1850 1851 1852 1853 1854 1855
	if (task) {
		files = get_files_struct(task);
		if (files) {
			rcu_read_lock();
			if (fcheck_files(files, fd)) {
				rcu_read_unlock();
				put_files_struct(files);
				if (task_dumpable(task)) {
1856 1857 1858 1859 1860
					rcu_read_lock();
					cred = __task_cred(task);
					inode->i_uid = cred->euid;
					inode->i_gid = cred->egid;
					rcu_read_unlock();
1861 1862 1863 1864
				} else {
					inode->i_uid = 0;
					inode->i_gid = 0;
				}
L
Linus Torvalds 已提交
1865
				inode->i_mode &= ~(S_ISUID | S_ISGID);
1866 1867 1868 1869
				security_task_to_inode(task, inode);
				put_task_struct(task);
				return 1;
			}
1870
			rcu_read_unlock();
L
Linus Torvalds 已提交
1871 1872
			put_files_struct(files);
		}
1873
		put_task_struct(task);
L
Linus Torvalds 已提交
1874 1875 1876 1877 1878
	}
	d_drop(dentry);
	return 0;
}

A
Al Viro 已提交
1879
static const struct dentry_operations tid_fd_dentry_operations =
L
Linus Torvalds 已提交
1880 1881 1882 1883 1884
{
	.d_revalidate	= tid_fd_revalidate,
	.d_delete	= pid_delete_dentry,
};

1885
static struct dentry *proc_fd_instantiate(struct inode *dir,
1886
	struct dentry *dentry, struct task_struct *task, const void *ptr)
L
Linus Torvalds 已提交
1887
{
1888
	unsigned fd = *(const unsigned *)ptr;
1889 1890 1891 1892 1893
	struct file *file;
	struct files_struct *files;
 	struct inode *inode;
 	struct proc_inode *ei;
	struct dentry *error = ERR_PTR(-ENOENT);
L
Linus Torvalds 已提交
1894

1895
	inode = proc_pid_make_inode(dir->i_sb, task);
L
Linus Torvalds 已提交
1896 1897 1898
	if (!inode)
		goto out;
	ei = PROC_I(inode);
1899
	ei->fd = fd;
L
Linus Torvalds 已提交
1900 1901
	files = get_files_struct(task);
	if (!files)
1902
		goto out_iput;
L
Linus Torvalds 已提交
1903
	inode->i_mode = S_IFLNK;
1904 1905 1906 1907 1908 1909

	/*
	 * We are not taking a ref to the file structure, so we must
	 * hold ->file_lock.
	 */
	spin_lock(&files->file_lock);
L
Linus Torvalds 已提交
1910 1911
	file = fcheck_files(files, fd);
	if (!file)
1912
		goto out_unlock;
1913
	if (file->f_mode & FMODE_READ)
L
Linus Torvalds 已提交
1914
		inode->i_mode |= S_IRUSR | S_IXUSR;
1915
	if (file->f_mode & FMODE_WRITE)
L
Linus Torvalds 已提交
1916
		inode->i_mode |= S_IWUSR | S_IXUSR;
1917
	spin_unlock(&files->file_lock);
L
Linus Torvalds 已提交
1918
	put_files_struct(files);
1919

L
Linus Torvalds 已提交
1920 1921 1922 1923 1924
	inode->i_op = &proc_pid_link_inode_operations;
	inode->i_size = 64;
	ei->op.proc_get_link = proc_fd_link;
	dentry->d_op = &tid_fd_dentry_operations;
	d_add(dentry, inode);
1925 1926
	/* Close the race of the process dying before we return the dentry */
	if (tid_fd_revalidate(dentry, NULL))
1927
		error = NULL;
L
Linus Torvalds 已提交
1928

1929 1930 1931
 out:
	return error;
out_unlock:
1932
	spin_unlock(&files->file_lock);
L
Linus Torvalds 已提交
1933
	put_files_struct(files);
1934
out_iput:
L
Linus Torvalds 已提交
1935
	iput(inode);
1936
	goto out;
L
Linus Torvalds 已提交
1937 1938
}

M
Miklos Szeredi 已提交
1939 1940 1941
static struct dentry *proc_lookupfd_common(struct inode *dir,
					   struct dentry *dentry,
					   instantiate_t instantiate)
1942 1943 1944 1945 1946 1947 1948 1949 1950 1951
{
	struct task_struct *task = get_proc_task(dir);
	unsigned fd = name_to_int(dentry);
	struct dentry *result = ERR_PTR(-ENOENT);

	if (!task)
		goto out_no_task;
	if (fd == ~0U)
		goto out;

M
Miklos Szeredi 已提交
1952
	result = instantiate(dir, dentry, task, &fd);
1953 1954 1955 1956 1957 1958
out:
	put_task_struct(task);
out_no_task:
	return result;
}

M
Miklos Szeredi 已提交
1959 1960
static int proc_readfd_common(struct file * filp, void * dirent,
			      filldir_t filldir, instantiate_t instantiate)
1961
{
1962
	struct dentry *dentry = filp->f_path.dentry;
1963 1964
	struct inode *inode = dentry->d_inode;
	struct task_struct *p = get_proc_task(inode);
1965
	unsigned int fd, ino;
1966 1967
	int retval;
	struct files_struct * files;
L
Linus Torvalds 已提交
1968

1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990
	retval = -ENOENT;
	if (!p)
		goto out_no_task;
	retval = 0;

	fd = filp->f_pos;
	switch (fd) {
		case 0:
			if (filldir(dirent, ".", 1, 0, inode->i_ino, DT_DIR) < 0)
				goto out;
			filp->f_pos++;
		case 1:
			ino = parent_ino(dentry);
			if (filldir(dirent, "..", 2, 1, ino, DT_DIR) < 0)
				goto out;
			filp->f_pos++;
		default:
			files = get_files_struct(p);
			if (!files)
				goto out;
			rcu_read_lock();
			for (fd = filp->f_pos-2;
A
Al Viro 已提交
1991
			     fd < files_fdtable(files)->max_fds;
1992
			     fd++, filp->f_pos++) {
M
Miklos Szeredi 已提交
1993 1994
				char name[PROC_NUMBUF];
				int len;
1995 1996 1997 1998 1999

				if (!fcheck_files(files, fd))
					continue;
				rcu_read_unlock();

M
Miklos Szeredi 已提交
2000 2001 2002 2003
				len = snprintf(name, sizeof(name), "%d", fd);
				if (proc_fill_cache(filp, dirent, filldir,
						    name, len, instantiate,
						    p, &fd) < 0) {
2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 2017
					rcu_read_lock();
					break;
				}
				rcu_read_lock();
			}
			rcu_read_unlock();
			put_files_struct(files);
	}
out:
	put_task_struct(p);
out_no_task:
	return retval;
}

M
Miklos Szeredi 已提交
2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028 2029 2030 2031 2032
static struct dentry *proc_lookupfd(struct inode *dir, struct dentry *dentry,
				    struct nameidata *nd)
{
	return proc_lookupfd_common(dir, dentry, proc_fd_instantiate);
}

static int proc_readfd(struct file *filp, void *dirent, filldir_t filldir)
{
	return proc_readfd_common(filp, dirent, filldir, proc_fd_instantiate);
}

static ssize_t proc_fdinfo_read(struct file *file, char __user *buf,
				      size_t len, loff_t *ppos)
{
	char tmp[PROC_FDINFO_MAX];
2033
	int err = proc_fd_info(file->f_path.dentry->d_inode, NULL, tmp);
M
Miklos Szeredi 已提交
2034 2035 2036 2037 2038 2039
	if (!err)
		err = simple_read_from_buffer(buf, len, ppos, tmp, strlen(tmp));
	return err;
}

static const struct file_operations proc_fdinfo_file_operations = {
2040
	.open           = nonseekable_open,
M
Miklos Szeredi 已提交
2041 2042 2043
	.read		= proc_fdinfo_read,
};

2044
static const struct file_operations proc_fd_operations = {
2045 2046
	.read		= generic_read_dir,
	.readdir	= proc_readfd,
L
Linus Torvalds 已提交
2047 2048
};

2049 2050 2051 2052
/*
 * /proc/pid/fd needs a special permission handler so that a process can still
 * access /proc/self/fd after it has executed a setuid().
 */
2053
static int proc_fd_permission(struct inode *inode, int mask)
2054 2055 2056 2057 2058 2059 2060 2061 2062 2063 2064
{
	int rv;

	rv = generic_permission(inode, mask, NULL);
	if (rv == 0)
		return 0;
	if (task_pid(current) == proc_pid(inode))
		rv = 0;
	return rv;
}

L
Linus Torvalds 已提交
2065 2066 2067
/*
 * proc directories can do almost nothing..
 */
2068
static const struct inode_operations proc_fd_inode_operations = {
L
Linus Torvalds 已提交
2069
	.lookup		= proc_lookupfd,
2070
	.permission	= proc_fd_permission,
2071
	.setattr	= proc_setattr,
L
Linus Torvalds 已提交
2072 2073
};

M
Miklos Szeredi 已提交
2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125
static struct dentry *proc_fdinfo_instantiate(struct inode *dir,
	struct dentry *dentry, struct task_struct *task, const void *ptr)
{
	unsigned fd = *(unsigned *)ptr;
 	struct inode *inode;
 	struct proc_inode *ei;
	struct dentry *error = ERR_PTR(-ENOENT);

	inode = proc_pid_make_inode(dir->i_sb, task);
	if (!inode)
		goto out;
	ei = PROC_I(inode);
	ei->fd = fd;
	inode->i_mode = S_IFREG | S_IRUSR;
	inode->i_fop = &proc_fdinfo_file_operations;
	dentry->d_op = &tid_fd_dentry_operations;
	d_add(dentry, inode);
	/* Close the race of the process dying before we return the dentry */
	if (tid_fd_revalidate(dentry, NULL))
		error = NULL;

 out:
	return error;
}

static struct dentry *proc_lookupfdinfo(struct inode *dir,
					struct dentry *dentry,
					struct nameidata *nd)
{
	return proc_lookupfd_common(dir, dentry, proc_fdinfo_instantiate);
}

static int proc_readfdinfo(struct file *filp, void *dirent, filldir_t filldir)
{
	return proc_readfd_common(filp, dirent, filldir,
				  proc_fdinfo_instantiate);
}

static const struct file_operations proc_fdinfo_operations = {
	.read		= generic_read_dir,
	.readdir	= proc_readfdinfo,
};

/*
 * proc directories can do almost nothing..
 */
static const struct inode_operations proc_fdinfo_inode_operations = {
	.lookup		= proc_lookupfdinfo,
	.setattr	= proc_setattr,
};


2126
static struct dentry *proc_pident_instantiate(struct inode *dir,
2127
	struct dentry *dentry, struct task_struct *task, const void *ptr)
2128
{
2129
	const struct pid_entry *p = ptr;
2130 2131
	struct inode *inode;
	struct proc_inode *ei;
2132
	struct dentry *error = ERR_PTR(-ENOENT);
2133

2134
	inode = proc_pid_make_inode(dir->i_sb, task);
2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155
	if (!inode)
		goto out;

	ei = PROC_I(inode);
	inode->i_mode = p->mode;
	if (S_ISDIR(inode->i_mode))
		inode->i_nlink = 2;	/* Use getattr to fix if necessary */
	if (p->iop)
		inode->i_op = p->iop;
	if (p->fop)
		inode->i_fop = p->fop;
	ei->op = p->op;
	dentry->d_op = &pid_dentry_operations;
	d_add(dentry, inode);
	/* Close the race of the process dying before we return the dentry */
	if (pid_revalidate(dentry, NULL))
		error = NULL;
out:
	return error;
}

L
Linus Torvalds 已提交
2156 2157
static struct dentry *proc_pident_lookup(struct inode *dir, 
					 struct dentry *dentry,
2158
					 const struct pid_entry *ents,
2159
					 unsigned int nents)
L
Linus Torvalds 已提交
2160
{
2161
	struct dentry *error;
2162
	struct task_struct *task = get_proc_task(dir);
2163
	const struct pid_entry *p, *last;
L
Linus Torvalds 已提交
2164

2165
	error = ERR_PTR(-ENOENT);
L
Linus Torvalds 已提交
2166

2167 2168
	if (!task)
		goto out_no_task;
L
Linus Torvalds 已提交
2169

2170 2171 2172 2173
	/*
	 * Yes, it does not scale. And it should not. Don't add
	 * new entries into /proc/<tgid>/ without very good reasons.
	 */
2174 2175
	last = &ents[nents - 1];
	for (p = ents; p <= last; p++) {
L
Linus Torvalds 已提交
2176 2177 2178 2179 2180
		if (p->len != dentry->d_name.len)
			continue;
		if (!memcmp(dentry->d_name.name, p->name, p->len))
			break;
	}
2181
	if (p > last)
L
Linus Torvalds 已提交
2182 2183
		goto out;

2184
	error = proc_pident_instantiate(dir, dentry, task, p);
L
Linus Torvalds 已提交
2185
out:
2186 2187
	put_task_struct(task);
out_no_task:
2188
	return error;
L
Linus Torvalds 已提交
2189 2190
}

2191 2192
static int proc_pident_fill_cache(struct file *filp, void *dirent,
	filldir_t filldir, struct task_struct *task, const struct pid_entry *p)
2193 2194 2195 2196 2197
{
	return proc_fill_cache(filp, dirent, filldir, p->name, p->len,
				proc_pident_instantiate, task, p);
}

2198 2199
static int proc_pident_readdir(struct file *filp,
		void *dirent, filldir_t filldir,
2200
		const struct pid_entry *ents, unsigned int nents)
2201 2202
{
	int i;
2203
	struct dentry *dentry = filp->f_path.dentry;
2204 2205
	struct inode *inode = dentry->d_inode;
	struct task_struct *task = get_proc_task(inode);
2206
	const struct pid_entry *p, *last;
2207 2208 2209 2210 2211
	ino_t ino;
	int ret;

	ret = -ENOENT;
	if (!task)
2212
		goto out_no_task;
2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237

	ret = 0;
	i = filp->f_pos;
	switch (i) {
	case 0:
		ino = inode->i_ino;
		if (filldir(dirent, ".", 1, i, ino, DT_DIR) < 0)
			goto out;
		i++;
		filp->f_pos++;
		/* fall through */
	case 1:
		ino = parent_ino(dentry);
		if (filldir(dirent, "..", 2, i, ino, DT_DIR) < 0)
			goto out;
		i++;
		filp->f_pos++;
		/* fall through */
	default:
		i -= 2;
		if (i >= nents) {
			ret = 1;
			goto out;
		}
		p = ents + i;
2238 2239
		last = &ents[nents - 1];
		while (p <= last) {
2240
			if (proc_pident_fill_cache(filp, dirent, filldir, task, p) < 0)
2241 2242 2243 2244 2245 2246 2247 2248
				goto out;
			filp->f_pos++;
			p++;
		}
	}

	ret = 1;
out:
2249 2250
	put_task_struct(task);
out_no_task:
2251
	return ret;
L
Linus Torvalds 已提交
2252 2253
}

2254 2255 2256 2257
#ifdef CONFIG_SECURITY
static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
				  size_t count, loff_t *ppos)
{
2258
	struct inode * inode = file->f_path.dentry->d_inode;
2259
	char *p = NULL;
2260 2261 2262 2263
	ssize_t length;
	struct task_struct *task = get_proc_task(inode);

	if (!task)
2264
		return -ESRCH;
2265 2266

	length = security_getprocattr(task,
2267
				      (char*)file->f_path.dentry->d_name.name,
2268
				      &p);
2269
	put_task_struct(task);
2270 2271 2272
	if (length > 0)
		length = simple_read_from_buffer(buf, count, ppos, p, length);
	kfree(p);
2273
	return length;
L
Linus Torvalds 已提交
2274 2275
}

2276 2277 2278
static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
				   size_t count, loff_t *ppos)
{
2279
	struct inode * inode = file->f_path.dentry->d_inode;
2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295
	char *page;
	ssize_t length;
	struct task_struct *task = get_proc_task(inode);

	length = -ESRCH;
	if (!task)
		goto out_no_task;
	if (count > PAGE_SIZE)
		count = PAGE_SIZE;

	/* No partial writes. */
	length = -EINVAL;
	if (*ppos != 0)
		goto out;

	length = -ENOMEM;
2296
	page = (char*)__get_free_page(GFP_TEMPORARY);
2297 2298 2299 2300 2301 2302 2303
	if (!page)
		goto out;

	length = -EFAULT;
	if (copy_from_user(page, buf, count))
		goto out_free;

2304 2305 2306 2307 2308
	/* Guard against adverse ptrace interaction */
	length = mutex_lock_interruptible(&task->cred_guard_mutex);
	if (length < 0)
		goto out_free;

2309
	length = security_setprocattr(task,
2310
				      (char*)file->f_path.dentry->d_name.name,
2311
				      (void*)page, count);
2312
	mutex_unlock(&task->cred_guard_mutex);
2313 2314 2315 2316 2317 2318 2319 2320
out_free:
	free_page((unsigned long) page);
out:
	put_task_struct(task);
out_no_task:
	return length;
}

2321
static const struct file_operations proc_pid_attr_operations = {
2322 2323
	.read		= proc_pid_attr_read,
	.write		= proc_pid_attr_write,
2324
	.llseek		= generic_file_llseek,
2325 2326
};

2327
static const struct pid_entry attr_dir_stuff[] = {
A
Alexey Dobriyan 已提交
2328 2329 2330 2331 2332 2333
	REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
	REG("prev",       S_IRUGO,	   proc_pid_attr_operations),
	REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
	REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
	REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
	REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2334 2335
};

2336
static int proc_attr_dir_readdir(struct file * filp,
2337 2338 2339
			     void * dirent, filldir_t filldir)
{
	return proc_pident_readdir(filp,dirent,filldir,
2340
				   attr_dir_stuff,ARRAY_SIZE(attr_dir_stuff));
2341 2342
}

2343
static const struct file_operations proc_attr_dir_operations = {
L
Linus Torvalds 已提交
2344
	.read		= generic_read_dir,
2345
	.readdir	= proc_attr_dir_readdir,
L
Linus Torvalds 已提交
2346 2347
};

2348
static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2349 2350
				struct dentry *dentry, struct nameidata *nd)
{
2351 2352
	return proc_pident_lookup(dir, dentry,
				  attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2353 2354
}

2355
static const struct inode_operations proc_attr_dir_inode_operations = {
2356
	.lookup		= proc_attr_dir_lookup,
2357
	.getattr	= pid_getattr,
2358
	.setattr	= proc_setattr,
L
Linus Torvalds 已提交
2359 2360
};

2361 2362
#endif

C
Christoph Hellwig 已提交
2363
#ifdef CONFIG_ELF_CORE
2364 2365 2366 2367 2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444
static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
					 size_t count, loff_t *ppos)
{
	struct task_struct *task = get_proc_task(file->f_dentry->d_inode);
	struct mm_struct *mm;
	char buffer[PROC_NUMBUF];
	size_t len;
	int ret;

	if (!task)
		return -ESRCH;

	ret = 0;
	mm = get_task_mm(task);
	if (mm) {
		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
				MMF_DUMP_FILTER_SHIFT));
		mmput(mm);
		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
	}

	put_task_struct(task);

	return ret;
}

static ssize_t proc_coredump_filter_write(struct file *file,
					  const char __user *buf,
					  size_t count,
					  loff_t *ppos)
{
	struct task_struct *task;
	struct mm_struct *mm;
	char buffer[PROC_NUMBUF], *end;
	unsigned int val;
	int ret;
	int i;
	unsigned long mask;

	ret = -EFAULT;
	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count))
		goto out_no_task;

	ret = -EINVAL;
	val = (unsigned int)simple_strtoul(buffer, &end, 0);
	if (*end == '\n')
		end++;
	if (end - buffer == 0)
		goto out_no_task;

	ret = -ESRCH;
	task = get_proc_task(file->f_dentry->d_inode);
	if (!task)
		goto out_no_task;

	ret = end - buffer;
	mm = get_task_mm(task);
	if (!mm)
		goto out_no_mm;

	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
		if (val & mask)
			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
		else
			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
	}

	mmput(mm);
 out_no_mm:
	put_task_struct(task);
 out_no_task:
	return ret;
}

static const struct file_operations proc_coredump_filter_operations = {
	.read		= proc_coredump_filter_read,
	.write		= proc_coredump_filter_write,
2445
	.llseek		= generic_file_llseek,
2446 2447 2448
};
#endif

2449 2450 2451 2452 2453 2454
/*
 * /proc/self:
 */
static int proc_self_readlink(struct dentry *dentry, char __user *buffer,
			      int buflen)
{
2455
	struct pid_namespace *ns = dentry->d_sb->s_fs_info;
2456
	pid_t tgid = task_tgid_nr_ns(current, ns);
2457
	char tmp[PROC_NUMBUF];
2458
	if (!tgid)
2459
		return -ENOENT;
2460
	sprintf(tmp, "%d", tgid);
2461 2462 2463 2464 2465
	return vfs_readlink(dentry,buffer,buflen,tmp);
}

static void *proc_self_follow_link(struct dentry *dentry, struct nameidata *nd)
{
2466
	struct pid_namespace *ns = dentry->d_sb->s_fs_info;
2467
	pid_t tgid = task_tgid_nr_ns(current, ns);
A
Al Viro 已提交
2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480 2481 2482 2483 2484 2485
	char *name = ERR_PTR(-ENOENT);
	if (tgid) {
		name = __getname();
		if (!name)
			name = ERR_PTR(-ENOMEM);
		else
			sprintf(name, "%d", tgid);
	}
	nd_set_link(nd, name);
	return NULL;
}

static void proc_self_put_link(struct dentry *dentry, struct nameidata *nd,
				void *cookie)
{
	char *s = nd_get_link(nd);
	if (!IS_ERR(s))
		__putname(s);
2486 2487
}

2488
static const struct inode_operations proc_self_inode_operations = {
2489 2490
	.readlink	= proc_self_readlink,
	.follow_link	= proc_self_follow_link,
A
Al Viro 已提交
2491
	.put_link	= proc_self_put_link,
2492 2493
};

2494 2495 2496 2497 2498 2499 2500
/*
 * proc base
 *
 * These are the directory entries in the root directory of /proc
 * that properly belong to the /proc filesystem, as they describe
 * describe something that is process related.
 */
2501
static const struct pid_entry proc_base_stuff[] = {
2502
	NOD("self", S_IFLNK|S_IRWXUGO,
2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522
		&proc_self_inode_operations, NULL, {}),
};

/*
 *	Exceptional case: normally we are not allowed to unhash a busy
 * directory. In this case, however, we can do it - no aliasing problems
 * due to the way we treat inodes.
 */
static int proc_base_revalidate(struct dentry *dentry, struct nameidata *nd)
{
	struct inode *inode = dentry->d_inode;
	struct task_struct *task = get_proc_task(inode);
	if (task) {
		put_task_struct(task);
		return 1;
	}
	d_drop(dentry);
	return 0;
}

A
Al Viro 已提交
2523
static const struct dentry_operations proc_base_dentry_operations =
2524 2525 2526 2527 2528
{
	.d_revalidate	= proc_base_revalidate,
	.d_delete	= pid_delete_dentry,
};

2529
static struct dentry *proc_base_instantiate(struct inode *dir,
2530
	struct dentry *dentry, struct task_struct *task, const void *ptr)
2531
{
2532
	const struct pid_entry *p = ptr;
2533 2534
	struct inode *inode;
	struct proc_inode *ei;
2535
	struct dentry *error;
2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549

	/* Allocate the inode */
	error = ERR_PTR(-ENOMEM);
	inode = new_inode(dir->i_sb);
	if (!inode)
		goto out;

	/* Initialize the inode */
	ei = PROC_I(inode);
	inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;

	/*
	 * grab the reference to the task.
	 */
2550
	ei->pid = get_task_pid(task, PIDTYPE_PID);
2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573
	if (!ei->pid)
		goto out_iput;

	inode->i_mode = p->mode;
	if (S_ISDIR(inode->i_mode))
		inode->i_nlink = 2;
	if (S_ISLNK(inode->i_mode))
		inode->i_size = 64;
	if (p->iop)
		inode->i_op = p->iop;
	if (p->fop)
		inode->i_fop = p->fop;
	ei->op = p->op;
	dentry->d_op = &proc_base_dentry_operations;
	d_add(dentry, inode);
	error = NULL;
out:
	return error;
out_iput:
	iput(inode);
	goto out;
}

2574 2575 2576 2577
static struct dentry *proc_base_lookup(struct inode *dir, struct dentry *dentry)
{
	struct dentry *error;
	struct task_struct *task = get_proc_task(dir);
2578
	const struct pid_entry *p, *last;
2579 2580 2581 2582 2583 2584 2585

	error = ERR_PTR(-ENOENT);

	if (!task)
		goto out_no_task;

	/* Lookup the directory entry */
2586 2587
	last = &proc_base_stuff[ARRAY_SIZE(proc_base_stuff) - 1];
	for (p = proc_base_stuff; p <= last; p++) {
2588 2589 2590 2591 2592
		if (p->len != dentry->d_name.len)
			continue;
		if (!memcmp(dentry->d_name.name, p->name, p->len))
			break;
	}
2593
	if (p > last)
2594 2595 2596 2597 2598 2599 2600 2601 2602 2603
		goto out;

	error = proc_base_instantiate(dir, dentry, task, p);

out:
	put_task_struct(task);
out_no_task:
	return error;
}

2604 2605
static int proc_base_fill_cache(struct file *filp, void *dirent,
	filldir_t filldir, struct task_struct *task, const struct pid_entry *p)
2606 2607 2608 2609 2610
{
	return proc_fill_cache(filp, dirent, filldir, p->name, p->len,
				proc_base_instantiate, task, p);
}

2611
#ifdef CONFIG_TASK_IO_ACCOUNTING
2612 2613
static int do_io_accounting(struct task_struct *task, char *buffer, int whole)
{
2614
	struct task_io_accounting acct = task->ioac;
2615 2616 2617 2618 2619 2620 2621 2622 2623 2624
	unsigned long flags;

	if (whole && lock_task_sighand(task, &flags)) {
		struct task_struct *t = task;

		task_io_accounting_add(&acct, &task->signal->ioac);
		while_each_thread(task, t)
			task_io_accounting_add(&acct, &t->ioac);

		unlock_task_sighand(task, &flags);
2625
	}
2626 2627 2628 2629 2630 2631 2632 2633
	return sprintf(buffer,
			"rchar: %llu\n"
			"wchar: %llu\n"
			"syscr: %llu\n"
			"syscw: %llu\n"
			"read_bytes: %llu\n"
			"write_bytes: %llu\n"
			"cancelled_write_bytes: %llu\n",
A
Alexander Beregalov 已提交
2634 2635 2636 2637 2638 2639 2640
			(unsigned long long)acct.rchar,
			(unsigned long long)acct.wchar,
			(unsigned long long)acct.syscr,
			(unsigned long long)acct.syscw,
			(unsigned long long)acct.read_bytes,
			(unsigned long long)acct.write_bytes,
			(unsigned long long)acct.cancelled_write_bytes);
2641 2642 2643 2644 2645
}

static int proc_tid_io_accounting(struct task_struct *task, char *buffer)
{
	return do_io_accounting(task, buffer, 0);
2646
}
2647 2648 2649 2650 2651 2652

static int proc_tgid_io_accounting(struct task_struct *task, char *buffer)
{
	return do_io_accounting(task, buffer, 1);
}
#endif /* CONFIG_TASK_IO_ACCOUNTING */
2653

2654 2655 2656 2657 2658 2659 2660
static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
				struct pid *pid, struct task_struct *task)
{
	seq_printf(m, "%08x\n", task->personality);
	return 0;
}

2661 2662 2663
/*
 * Thread groups
 */
2664
static const struct file_operations proc_task_operations;
2665
static const struct inode_operations proc_task_inode_operations;
2666

2667
static const struct pid_entry tgid_base_stuff[] = {
A
Alexey Dobriyan 已提交
2668 2669 2670
	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
A
Andrew Morton 已提交
2671
#ifdef CONFIG_NET
A
Alexey Dobriyan 已提交
2672
	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
A
Andrew Morton 已提交
2673
#endif
A
Alexey Dobriyan 已提交
2674 2675 2676 2677 2678
	REG("environ",    S_IRUSR, proc_environ_operations),
	INF("auxv",       S_IRUSR, proc_pid_auxv),
	ONE("status",     S_IRUGO, proc_pid_status),
	ONE("personality", S_IRUSR, proc_pid_personality),
	INF("limits",	  S_IRUSR, proc_pid_limits),
I
Ingo Molnar 已提交
2679
#ifdef CONFIG_SCHED_DEBUG
A
Alexey Dobriyan 已提交
2680
	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
R
Roland McGrath 已提交
2681
#endif
2682
	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
R
Roland McGrath 已提交
2683
#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
A
Alexey Dobriyan 已提交
2684
	INF("syscall",    S_IRUSR, proc_pid_syscall),
I
Ingo Molnar 已提交
2685
#endif
A
Alexey Dobriyan 已提交
2686 2687 2688 2689
	INF("cmdline",    S_IRUGO, proc_pid_cmdline),
	ONE("stat",       S_IRUGO, proc_tgid_stat),
	ONE("statm",      S_IRUGO, proc_pid_statm),
	REG("maps",       S_IRUGO, proc_maps_operations),
2690
#ifdef CONFIG_NUMA
A
Alexey Dobriyan 已提交
2691
	REG("numa_maps",  S_IRUGO, proc_numa_maps_operations),
2692
#endif
A
Alexey Dobriyan 已提交
2693 2694 2695 2696 2697 2698 2699
	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
	LNK("cwd",        proc_cwd_link),
	LNK("root",       proc_root_link),
	LNK("exe",        proc_exe_link),
	REG("mounts",     S_IRUGO, proc_mounts_operations),
	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
	REG("mountstats", S_IRUSR, proc_mountstats_operations),
2700
#ifdef CONFIG_PROC_PAGE_MONITOR
A
Alexey Dobriyan 已提交
2701 2702 2703
	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
	REG("smaps",      S_IRUGO, proc_smaps_operations),
	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
2704 2705
#endif
#ifdef CONFIG_SECURITY
A
Alexey Dobriyan 已提交
2706
	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
2707 2708
#endif
#ifdef CONFIG_KALLSYMS
A
Alexey Dobriyan 已提交
2709
	INF("wchan",      S_IRUGO, proc_pid_wchan),
2710
#endif
K
Ken Chen 已提交
2711 2712
#ifdef CONFIG_STACKTRACE
	ONE("stack",      S_IRUSR, proc_pid_stack),
2713 2714
#endif
#ifdef CONFIG_SCHEDSTATS
A
Alexey Dobriyan 已提交
2715
	INF("schedstat",  S_IRUGO, proc_pid_schedstat),
2716
#endif
A
Arjan van de Ven 已提交
2717
#ifdef CONFIG_LATENCYTOP
A
Alexey Dobriyan 已提交
2718
	REG("latency",  S_IRUGO, proc_lstats_operations),
A
Arjan van de Ven 已提交
2719
#endif
2720
#ifdef CONFIG_PROC_PID_CPUSET
A
Alexey Dobriyan 已提交
2721
	REG("cpuset",     S_IRUGO, proc_cpuset_operations),
2722 2723
#endif
#ifdef CONFIG_CGROUPS
A
Alexey Dobriyan 已提交
2724
	REG("cgroup",  S_IRUGO, proc_cgroup_operations),
2725
#endif
A
Alexey Dobriyan 已提交
2726 2727
	INF("oom_score",  S_IRUGO, proc_oom_score),
	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adjust_operations),
D
David Rientjes 已提交
2728
	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
2729
#ifdef CONFIG_AUDITSYSCALL
A
Alexey Dobriyan 已提交
2730 2731
	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
2732
#endif
2733
#ifdef CONFIG_FAULT_INJECTION
A
Alexey Dobriyan 已提交
2734
	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2735
#endif
C
Christoph Hellwig 已提交
2736
#ifdef CONFIG_ELF_CORE
A
Alexey Dobriyan 已提交
2737
	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
2738
#endif
2739
#ifdef CONFIG_TASK_IO_ACCOUNTING
A
Alexey Dobriyan 已提交
2740
	INF("io",	S_IRUGO, proc_tgid_io_accounting),
2741
#endif
2742
};
L
Linus Torvalds 已提交
2743

2744
static int proc_tgid_base_readdir(struct file * filp,
L
Linus Torvalds 已提交
2745 2746 2747
			     void * dirent, filldir_t filldir)
{
	return proc_pident_readdir(filp,dirent,filldir,
2748
				   tgid_base_stuff,ARRAY_SIZE(tgid_base_stuff));
L
Linus Torvalds 已提交
2749 2750
}

2751
static const struct file_operations proc_tgid_base_operations = {
L
Linus Torvalds 已提交
2752
	.read		= generic_read_dir,
2753
	.readdir	= proc_tgid_base_readdir,
L
Linus Torvalds 已提交
2754 2755
};

2756
static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, struct nameidata *nd){
2757 2758
	return proc_pident_lookup(dir, dentry,
				  tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
L
Linus Torvalds 已提交
2759 2760
}

2761
static const struct inode_operations proc_tgid_base_inode_operations = {
2762
	.lookup		= proc_tgid_base_lookup,
2763
	.getattr	= pid_getattr,
2764
	.setattr	= proc_setattr,
L
Linus Torvalds 已提交
2765 2766
};

2767
static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
L
Linus Torvalds 已提交
2768
{
2769
	struct dentry *dentry, *leader, *dir;
2770
	char buf[PROC_NUMBUF];
2771 2772 2773
	struct qstr name;

	name.name = buf;
2774 2775
	name.len = snprintf(buf, sizeof(buf), "%d", pid);
	dentry = d_hash_and_lookup(mnt->mnt_root, &name);
2776
	if (dentry) {
2777
		shrink_dcache_parent(dentry);
2778 2779 2780
		d_drop(dentry);
		dput(dentry);
	}
L
Linus Torvalds 已提交
2781

2782
	name.name = buf;
2783 2784
	name.len = snprintf(buf, sizeof(buf), "%d", tgid);
	leader = d_hash_and_lookup(mnt->mnt_root, &name);
2785 2786
	if (!leader)
		goto out;
L
Linus Torvalds 已提交
2787

2788 2789 2790 2791 2792 2793 2794
	name.name = "task";
	name.len = strlen(name.name);
	dir = d_hash_and_lookup(leader, &name);
	if (!dir)
		goto out_put_leader;

	name.name = buf;
2795
	name.len = snprintf(buf, sizeof(buf), "%d", pid);
2796 2797 2798 2799 2800
	dentry = d_hash_and_lookup(dir, &name);
	if (dentry) {
		shrink_dcache_parent(dentry);
		d_drop(dentry);
		dput(dentry);
L
Linus Torvalds 已提交
2801
	}
2802 2803 2804 2805 2806 2807

	dput(dir);
out_put_leader:
	dput(leader);
out:
	return;
L
Linus Torvalds 已提交
2808 2809
}

2810 2811 2812 2813 2814
/**
 * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
 * @task: task that should be flushed.
 *
 * When flushing dentries from proc, one needs to flush them from global
2815
 * proc (proc_mnt) and from all the namespaces' procs this task was seen
2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832
 * in. This call is supposed to do all of this job.
 *
 * Looks in the dcache for
 * /proc/@pid
 * /proc/@tgid/task/@pid
 * if either directory is present flushes it and all of it'ts children
 * from the dcache.
 *
 * It is safe and reasonable to cache /proc entries for a task until
 * that task exits.  After that they just clog up the dcache with
 * useless entries, possibly causing useful dcache entries to be
 * flushed instead.  This routine is proved to flush those useless
 * dcache entries at process exit time.
 *
 * NOTE: This routine is just an optimization so it does not guarantee
 *       that no dcache entries will exist at process exit time it
 *       just makes it very unlikely that any will persist.
2833 2834 2835 2836
 */

void proc_flush_task(struct task_struct *task)
{
2837
	int i;
2838
	struct pid *pid, *tgid;
2839 2840 2841
	struct upid *upid;

	pid = task_pid(task);
2842
	tgid = task_tgid(task);
2843

2844
	for (i = 0; i <= pid->level; i++) {
2845 2846
		upid = &pid->numbers[i];
		proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
2847
					tgid->numbers[i].nr);
2848
	}
2849 2850 2851 2852

	upid = &pid->numbers[pid->level];
	if (upid->nr == 1)
		pid_ns_release_proc(upid->ns);
2853 2854
}

2855 2856
static struct dentry *proc_pid_instantiate(struct inode *dir,
					   struct dentry * dentry,
2857
					   struct task_struct *task, const void *ptr)
2858 2859 2860 2861
{
	struct dentry *error = ERR_PTR(-ENOENT);
	struct inode *inode;

2862
	inode = proc_pid_make_inode(dir->i_sb, task);
2863 2864 2865 2866 2867 2868 2869
	if (!inode)
		goto out;

	inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
	inode->i_op = &proc_tgid_base_inode_operations;
	inode->i_fop = &proc_tgid_base_operations;
	inode->i_flags|=S_IMMUTABLE;
2870 2871 2872

	inode->i_nlink = 2 + pid_entry_count_dirs(tgid_base_stuff,
		ARRAY_SIZE(tgid_base_stuff));
2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883

	dentry->d_op = &pid_dentry_operations;

	d_add(dentry, inode);
	/* Close the race of the process dying before we return the dentry */
	if (pid_revalidate(dentry, NULL))
		error = NULL;
out:
	return error;
}

L
Linus Torvalds 已提交
2884 2885
struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, struct nameidata *nd)
{
2886
	struct dentry *result;
L
Linus Torvalds 已提交
2887 2888
	struct task_struct *task;
	unsigned tgid;
2889
	struct pid_namespace *ns;
L
Linus Torvalds 已提交
2890

2891 2892 2893 2894
	result = proc_base_lookup(dir, dentry);
	if (!IS_ERR(result) || PTR_ERR(result) != -ENOENT)
		goto out;

L
Linus Torvalds 已提交
2895 2896 2897 2898
	tgid = name_to_int(dentry);
	if (tgid == ~0U)
		goto out;

2899
	ns = dentry->d_sb->s_fs_info;
2900
	rcu_read_lock();
2901
	task = find_task_by_pid_ns(tgid, ns);
L
Linus Torvalds 已提交
2902 2903
	if (task)
		get_task_struct(task);
2904
	rcu_read_unlock();
L
Linus Torvalds 已提交
2905 2906 2907
	if (!task)
		goto out;

2908
	result = proc_pid_instantiate(dir, dentry, task, NULL);
L
Linus Torvalds 已提交
2909 2910
	put_task_struct(task);
out:
2911
	return result;
L
Linus Torvalds 已提交
2912 2913 2914
}

/*
2915
 * Find the first task with tgid >= tgid
2916
 *
L
Linus Torvalds 已提交
2917
 */
2918 2919
struct tgid_iter {
	unsigned int tgid;
2920
	struct task_struct *task;
2921 2922 2923
};
static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
{
2924
	struct pid *pid;
L
Linus Torvalds 已提交
2925

2926 2927
	if (iter.task)
		put_task_struct(iter.task);
2928
	rcu_read_lock();
2929
retry:
2930 2931
	iter.task = NULL;
	pid = find_ge_pid(iter.tgid, ns);
2932
	if (pid) {
2933 2934
		iter.tgid = pid_nr_ns(pid, ns);
		iter.task = pid_task(pid, PIDTYPE_PID);
2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946
		/* What we to know is if the pid we have find is the
		 * pid of a thread_group_leader.  Testing for task
		 * being a thread_group_leader is the obvious thing
		 * todo but there is a window when it fails, due to
		 * the pid transfer logic in de_thread.
		 *
		 * So we perform the straight forward test of seeing
		 * if the pid we have found is the pid of a thread
		 * group leader, and don't worry if the task we have
		 * found doesn't happen to be a thread group leader.
		 * As we don't care in the case of readdir.
		 */
2947 2948
		if (!iter.task || !has_group_leader_pid(iter.task)) {
			iter.tgid += 1;
2949
			goto retry;
2950 2951
		}
		get_task_struct(iter.task);
2952
	}
2953
	rcu_read_unlock();
2954
	return iter;
L
Linus Torvalds 已提交
2955 2956
}

2957
#define TGID_OFFSET (FIRST_PROCESS_ENTRY + ARRAY_SIZE(proc_base_stuff))
2958

2959
static int proc_pid_fill_cache(struct file *filp, void *dirent, filldir_t filldir,
2960
	struct tgid_iter iter)
2961 2962
{
	char name[PROC_NUMBUF];
2963
	int len = snprintf(name, sizeof(name), "%d", iter.tgid);
2964
	return proc_fill_cache(filp, dirent, filldir, name, len,
2965
				proc_pid_instantiate, iter.task, NULL);
2966 2967
}

L
Linus Torvalds 已提交
2968 2969 2970 2971
/* for the /proc/ directory itself, after non-process stuff has been done */
int proc_pid_readdir(struct file * filp, void * dirent, filldir_t filldir)
{
	unsigned int nr = filp->f_pos - FIRST_PROCESS_ENTRY;
2972
	struct task_struct *reaper = get_proc_task(filp->f_path.dentry->d_inode);
2973
	struct tgid_iter iter;
2974
	struct pid_namespace *ns;
L
Linus Torvalds 已提交
2975

2976 2977 2978
	if (!reaper)
		goto out_no_task;

2979
	for (; nr < ARRAY_SIZE(proc_base_stuff); filp->f_pos++, nr++) {
2980
		const struct pid_entry *p = &proc_base_stuff[nr];
2981
		if (proc_base_fill_cache(filp, dirent, filldir, reaper, p) < 0)
2982
			goto out;
L
Linus Torvalds 已提交
2983 2984
	}

2985
	ns = filp->f_dentry->d_sb->s_fs_info;
2986 2987 2988 2989 2990 2991 2992 2993
	iter.task = NULL;
	iter.tgid = filp->f_pos - TGID_OFFSET;
	for (iter = next_tgid(ns, iter);
	     iter.task;
	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
		filp->f_pos = iter.tgid + TGID_OFFSET;
		if (proc_pid_fill_cache(filp, dirent, filldir, iter) < 0) {
			put_task_struct(iter.task);
2994
			goto out;
L
Linus Torvalds 已提交
2995
		}
2996
	}
2997 2998
	filp->f_pos = PID_MAX_LIMIT + TGID_OFFSET;
out:
2999 3000
	put_task_struct(reaper);
out_no_task:
3001 3002
	return 0;
}
L
Linus Torvalds 已提交
3003

3004 3005 3006
/*
 * Tasks
 */
3007
static const struct pid_entry tid_base_stuff[] = {
A
Alexey Dobriyan 已提交
3008
	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
J
Jerome Marchand 已提交
3009
	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
A
Alexey Dobriyan 已提交
3010 3011 3012 3013 3014
	REG("environ",   S_IRUSR, proc_environ_operations),
	INF("auxv",      S_IRUSR, proc_pid_auxv),
	ONE("status",    S_IRUGO, proc_pid_status),
	ONE("personality", S_IRUSR, proc_pid_personality),
	INF("limits",	 S_IRUSR, proc_pid_limits),
I
Ingo Molnar 已提交
3015
#ifdef CONFIG_SCHED_DEBUG
A
Alexey Dobriyan 已提交
3016
	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
R
Roland McGrath 已提交
3017
#endif
3018
	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
R
Roland McGrath 已提交
3019
#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
A
Alexey Dobriyan 已提交
3020
	INF("syscall",   S_IRUSR, proc_pid_syscall),
I
Ingo Molnar 已提交
3021
#endif
A
Alexey Dobriyan 已提交
3022 3023 3024 3025
	INF("cmdline",   S_IRUGO, proc_pid_cmdline),
	ONE("stat",      S_IRUGO, proc_tid_stat),
	ONE("statm",     S_IRUGO, proc_pid_statm),
	REG("maps",      S_IRUGO, proc_maps_operations),
3026
#ifdef CONFIG_NUMA
A
Alexey Dobriyan 已提交
3027
	REG("numa_maps", S_IRUGO, proc_numa_maps_operations),
3028
#endif
A
Alexey Dobriyan 已提交
3029 3030 3031 3032 3033 3034
	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
	LNK("cwd",       proc_cwd_link),
	LNK("root",      proc_root_link),
	LNK("exe",       proc_exe_link),
	REG("mounts",    S_IRUGO, proc_mounts_operations),
	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3035
#ifdef CONFIG_PROC_PAGE_MONITOR
A
Alexey Dobriyan 已提交
3036 3037 3038
	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
	REG("smaps",     S_IRUGO, proc_smaps_operations),
	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3039 3040
#endif
#ifdef CONFIG_SECURITY
A
Alexey Dobriyan 已提交
3041
	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3042 3043
#endif
#ifdef CONFIG_KALLSYMS
A
Alexey Dobriyan 已提交
3044
	INF("wchan",     S_IRUGO, proc_pid_wchan),
3045
#endif
K
Ken Chen 已提交
3046 3047
#ifdef CONFIG_STACKTRACE
	ONE("stack",      S_IRUSR, proc_pid_stack),
3048 3049
#endif
#ifdef CONFIG_SCHEDSTATS
A
Alexey Dobriyan 已提交
3050
	INF("schedstat", S_IRUGO, proc_pid_schedstat),
3051
#endif
A
Arjan van de Ven 已提交
3052
#ifdef CONFIG_LATENCYTOP
A
Alexey Dobriyan 已提交
3053
	REG("latency",  S_IRUGO, proc_lstats_operations),
A
Arjan van de Ven 已提交
3054
#endif
3055
#ifdef CONFIG_PROC_PID_CPUSET
A
Alexey Dobriyan 已提交
3056
	REG("cpuset",    S_IRUGO, proc_cpuset_operations),
3057 3058
#endif
#ifdef CONFIG_CGROUPS
A
Alexey Dobriyan 已提交
3059
	REG("cgroup",  S_IRUGO, proc_cgroup_operations),
3060
#endif
A
Alexey Dobriyan 已提交
3061 3062
	INF("oom_score", S_IRUGO, proc_oom_score),
	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adjust_operations),
D
David Rientjes 已提交
3063
	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3064
#ifdef CONFIG_AUDITSYSCALL
A
Alexey Dobriyan 已提交
3065 3066
	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
	REG("sessionid",  S_IRUSR, proc_sessionid_operations),
3067
#endif
3068
#ifdef CONFIG_FAULT_INJECTION
A
Alexey Dobriyan 已提交
3069
	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3070
#endif
3071
#ifdef CONFIG_TASK_IO_ACCOUNTING
A
Alexey Dobriyan 已提交
3072
	INF("io",	S_IRUGO, proc_tid_io_accounting),
3073
#endif
3074 3075 3076 3077 3078 3079 3080 3081 3082 3083
};

static int proc_tid_base_readdir(struct file * filp,
			     void * dirent, filldir_t filldir)
{
	return proc_pident_readdir(filp,dirent,filldir,
				   tid_base_stuff,ARRAY_SIZE(tid_base_stuff));
}

static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, struct nameidata *nd){
3084 3085
	return proc_pident_lookup(dir, dentry,
				  tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3086 3087
}

3088
static const struct file_operations proc_tid_base_operations = {
3089 3090 3091 3092
	.read		= generic_read_dir,
	.readdir	= proc_tid_base_readdir,
};

3093
static const struct inode_operations proc_tid_base_inode_operations = {
3094 3095 3096 3097 3098
	.lookup		= proc_tid_base_lookup,
	.getattr	= pid_getattr,
	.setattr	= proc_setattr,
};

3099
static struct dentry *proc_task_instantiate(struct inode *dir,
3100
	struct dentry *dentry, struct task_struct *task, const void *ptr)
3101 3102 3103
{
	struct dentry *error = ERR_PTR(-ENOENT);
	struct inode *inode;
3104
	inode = proc_pid_make_inode(dir->i_sb, task);
3105 3106 3107 3108 3109 3110 3111

	if (!inode)
		goto out;
	inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
	inode->i_op = &proc_tid_base_inode_operations;
	inode->i_fop = &proc_tid_base_operations;
	inode->i_flags|=S_IMMUTABLE;
3112 3113 3114

	inode->i_nlink = 2 + pid_entry_count_dirs(tid_base_stuff,
		ARRAY_SIZE(tid_base_stuff));
3115 3116 3117 3118 3119 3120 3121 3122 3123 3124 3125

	dentry->d_op = &pid_dentry_operations;

	d_add(dentry, inode);
	/* Close the race of the process dying before we return the dentry */
	if (pid_revalidate(dentry, NULL))
		error = NULL;
out:
	return error;
}

3126 3127 3128 3129 3130 3131
static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, struct nameidata *nd)
{
	struct dentry *result = ERR_PTR(-ENOENT);
	struct task_struct *task;
	struct task_struct *leader = get_proc_task(dir);
	unsigned tid;
3132
	struct pid_namespace *ns;
3133 3134 3135 3136 3137 3138 3139 3140

	if (!leader)
		goto out_no_task;

	tid = name_to_int(dentry);
	if (tid == ~0U)
		goto out;

3141
	ns = dentry->d_sb->s_fs_info;
3142
	rcu_read_lock();
3143
	task = find_task_by_pid_ns(tid, ns);
3144 3145 3146 3147 3148
	if (task)
		get_task_struct(task);
	rcu_read_unlock();
	if (!task)
		goto out;
3149
	if (!same_thread_group(leader, task))
3150 3151
		goto out_drop_task;

3152
	result = proc_task_instantiate(dir, dentry, task, NULL);
3153 3154 3155 3156 3157 3158 3159 3160
out_drop_task:
	put_task_struct(task);
out:
	put_task_struct(leader);
out_no_task:
	return result;
}

3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172
/*
 * Find the first tid of a thread group to return to user space.
 *
 * Usually this is just the thread group leader, but if the users
 * buffer was too small or there was a seek into the middle of the
 * directory we have more work todo.
 *
 * In the case of a short read we start with find_task_by_pid.
 *
 * In the case of a seek we start with the leader and walk nr
 * threads past it.
 */
3173
static struct task_struct *first_tid(struct task_struct *leader,
3174
		int tid, int nr, struct pid_namespace *ns)
3175
{
O
Oleg Nesterov 已提交
3176
	struct task_struct *pos;
L
Linus Torvalds 已提交
3177

3178
	rcu_read_lock();
3179 3180
	/* Attempt to start with the pid of a thread */
	if (tid && (nr > 0)) {
3181
		pos = find_task_by_pid_ns(tid, ns);
O
Oleg Nesterov 已提交
3182 3183
		if (pos && (pos->group_leader == leader))
			goto found;
3184
	}
L
Linus Torvalds 已提交
3185

3186
	/* If nr exceeds the number of threads there is nothing todo */
O
Oleg Nesterov 已提交
3187 3188 3189
	pos = NULL;
	if (nr && nr >= get_nr_threads(leader))
		goto out;
L
Linus Torvalds 已提交
3190

O
Oleg Nesterov 已提交
3191 3192
	/* If we haven't found our starting place yet start
	 * with the leader and walk nr threads forward.
3193
	 */
O
Oleg Nesterov 已提交
3194 3195 3196 3197 3198 3199
	for (pos = leader; nr > 0; --nr) {
		pos = next_thread(pos);
		if (pos == leader) {
			pos = NULL;
			goto out;
		}
L
Linus Torvalds 已提交
3200
	}
O
Oleg Nesterov 已提交
3201 3202 3203
found:
	get_task_struct(pos);
out:
3204
	rcu_read_unlock();
3205 3206 3207 3208 3209 3210 3211 3212 3213 3214 3215
	return pos;
}

/*
 * Find the next thread in the thread list.
 * Return NULL if there is an error or no next thread.
 *
 * The reference to the input task_struct is released.
 */
static struct task_struct *next_tid(struct task_struct *start)
{
O
Oleg Nesterov 已提交
3216
	struct task_struct *pos = NULL;
3217
	rcu_read_lock();
O
Oleg Nesterov 已提交
3218
	if (pid_alive(start)) {
3219
		pos = next_thread(start);
O
Oleg Nesterov 已提交
3220 3221 3222 3223 3224
		if (thread_group_leader(pos))
			pos = NULL;
		else
			get_task_struct(pos);
	}
3225
	rcu_read_unlock();
3226 3227
	put_task_struct(start);
	return pos;
L
Linus Torvalds 已提交
3228 3229
}

3230 3231 3232 3233 3234 3235 3236 3237 3238
static int proc_task_fill_cache(struct file *filp, void *dirent, filldir_t filldir,
	struct task_struct *task, int tid)
{
	char name[PROC_NUMBUF];
	int len = snprintf(name, sizeof(name), "%d", tid);
	return proc_fill_cache(filp, dirent, filldir, name, len,
				proc_task_instantiate, task, NULL);
}

L
Linus Torvalds 已提交
3239 3240 3241
/* for the /proc/TGID/task/ directories */
static int proc_task_readdir(struct file * filp, void * dirent, filldir_t filldir)
{
3242
	struct dentry *dentry = filp->f_path.dentry;
L
Linus Torvalds 已提交
3243
	struct inode *inode = dentry->d_inode;
3244
	struct task_struct *leader = NULL;
3245
	struct task_struct *task;
L
Linus Torvalds 已提交
3246 3247
	int retval = -ENOENT;
	ino_t ino;
3248
	int tid;
3249
	struct pid_namespace *ns;
L
Linus Torvalds 已提交
3250

3251 3252 3253 3254 3255 3256 3257 3258 3259 3260
	task = get_proc_task(inode);
	if (!task)
		goto out_no_task;
	rcu_read_lock();
	if (pid_alive(task)) {
		leader = task->group_leader;
		get_task_struct(leader);
	}
	rcu_read_unlock();
	put_task_struct(task);
3261 3262
	if (!leader)
		goto out_no_task;
L
Linus Torvalds 已提交
3263 3264
	retval = 0;

3265
	switch ((unsigned long)filp->f_pos) {
L
Linus Torvalds 已提交
3266 3267
	case 0:
		ino = inode->i_ino;
3268
		if (filldir(dirent, ".", 1, filp->f_pos, ino, DT_DIR) < 0)
L
Linus Torvalds 已提交
3269
			goto out;
3270
		filp->f_pos++;
L
Linus Torvalds 已提交
3271 3272 3273
		/* fall through */
	case 1:
		ino = parent_ino(dentry);
3274
		if (filldir(dirent, "..", 2, filp->f_pos, ino, DT_DIR) < 0)
L
Linus Torvalds 已提交
3275
			goto out;
3276
		filp->f_pos++;
L
Linus Torvalds 已提交
3277 3278 3279
		/* fall through */
	}

3280 3281 3282
	/* f_version caches the tgid value that the last readdir call couldn't
	 * return. lseek aka telldir automagically resets f_version to 0.
	 */
3283
	ns = filp->f_dentry->d_sb->s_fs_info;
3284
	tid = (int)filp->f_version;
3285
	filp->f_version = 0;
3286
	for (task = first_tid(leader, tid, filp->f_pos - 2, ns);
3287
	     task;
3288
	     task = next_tid(task), filp->f_pos++) {
3289
		tid = task_pid_nr_ns(task, ns);
3290
		if (proc_task_fill_cache(filp, dirent, filldir, task, tid) < 0) {
3291 3292
			/* returning this tgid failed, save it as the first
			 * pid for the next readir call */
3293
			filp->f_version = (u64)tid;
3294
			put_task_struct(task);
L
Linus Torvalds 已提交
3295
			break;
3296
		}
L
Linus Torvalds 已提交
3297 3298
	}
out:
3299 3300
	put_task_struct(leader);
out_no_task:
L
Linus Torvalds 已提交
3301 3302
	return retval;
}
3303 3304 3305 3306

static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
{
	struct inode *inode = dentry->d_inode;
3307
	struct task_struct *p = get_proc_task(inode);
3308 3309
	generic_fillattr(inode, stat);

3310 3311 3312
	if (p) {
		stat->nlink += get_nr_threads(p);
		put_task_struct(p);
3313 3314 3315 3316
	}

	return 0;
}
3317

3318
static const struct inode_operations proc_task_inode_operations = {
3319 3320 3321 3322 3323
	.lookup		= proc_task_lookup,
	.getattr	= proc_task_getattr,
	.setattr	= proc_setattr,
};

3324
static const struct file_operations proc_task_operations = {
3325 3326 3327
	.read		= generic_read_dir,
	.readdir	= proc_task_readdir,
};