base.c 98.6 KB
Newer Older
1
// SPDX-License-Identifier: GPL-2.0
L
Linus Torvalds 已提交
2 3 4 5 6 7 8 9 10 11 12 13 14
/*
 *  linux/fs/proc/base.c
 *
 *  Copyright (C) 1991, 1992 Linus Torvalds
 *
 *  proc base directory handling functions
 *
 *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
 *  Instead of using magical inumbers to determine the kind of object
 *  we allocate and fill in-core inodes upon lookup. They don't even
 *  go into icache. We cache the reference to task_struct upon lookup too.
 *  Eventually it should become a filesystem in its own. We don't use the
 *  rest of procfs anymore.
M
Mauricio Lin 已提交
15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
 *
 *
 *  Changelog:
 *  17-Jan-2005
 *  Allan Bezerra
 *  Bruna Moreira <bruna.moreira@indt.org.br>
 *  Edjard Mota <edjard.mota@indt.org.br>
 *  Ilias Biris <ilias.biris@indt.org.br>
 *  Mauricio Lin <mauricio.lin@indt.org.br>
 *
 *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
 *
 *  A new process specific entry (smaps) included in /proc. It shows the
 *  size of rss for each memory area. The maps entry lacks information
 *  about physical memory size (rss) for each mapped file, i.e.,
 *  rss information for executables and library files.
 *  This additional information is useful for any tools that need to know
 *  about physical memory consumption for a process specific library.
 *
 *  Changelog:
 *  21-Feb-2005
 *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
 *  Pud inclusion in the page table walking.
 *
 *  ChangeLog:
 *  10-Mar-2005
 *  10LE Instituto Nokia de Tecnologia - INdT:
 *  A better way to walks through the page table as suggested by Hugh Dickins.
 *
 *  Simo Piiroinen <simo.piiroinen@nokia.com>:
 *  Smaps information related to shared, private, clean and dirty pages.
 *
 *  Paul Mundt <paul.mundt@nokia.com>:
 *  Overall revision about smaps.
L
Linus Torvalds 已提交
49 50
 */

51
#include <linux/uaccess.h>
L
Linus Torvalds 已提交
52 53 54 55 56

#include <linux/errno.h>
#include <linux/time.h>
#include <linux/proc_fs.h>
#include <linux/stat.h>
57
#include <linux/task_io_accounting_ops.h>
L
Linus Torvalds 已提交
58
#include <linux/init.h>
59
#include <linux/capability.h>
L
Linus Torvalds 已提交
60
#include <linux/file.h>
A
Al Viro 已提交
61
#include <linux/fdtable.h>
K
Kent Overstreet 已提交
62
#include <linux/generic-radix-tree.h>
L
Linus Torvalds 已提交
63 64 65
#include <linux/string.h>
#include <linux/seq_file.h>
#include <linux/namei.h>
66
#include <linux/mnt_namespace.h>
L
Linus Torvalds 已提交
67
#include <linux/mm.h>
D
David Rientjes 已提交
68
#include <linux/swap.h>
69
#include <linux/rcupdate.h>
L
Linus Torvalds 已提交
70
#include <linux/kallsyms.h>
K
Ken Chen 已提交
71
#include <linux/stacktrace.h>
72
#include <linux/resource.h>
K
Kees Cook 已提交
73
#include <linux/module.h>
L
Linus Torvalds 已提交
74 75 76
#include <linux/mount.h>
#include <linux/security.h>
#include <linux/ptrace.h>
77
#include <linux/tracehook.h>
A
Andrew Morton 已提交
78
#include <linux/printk.h>
A
Alexey Dobriyan 已提交
79
#include <linux/cache.h>
80
#include <linux/cgroup.h>
L
Linus Torvalds 已提交
81 82
#include <linux/cpuset.h>
#include <linux/audit.h>
A
Al Viro 已提交
83
#include <linux/poll.h>
84
#include <linux/nsproxy.h>
85
#include <linux/oom.h>
86
#include <linux/elf.h>
87
#include <linux/pid_namespace.h>
88
#include <linux/user_namespace.h>
89
#include <linux/fs_struct.h>
90
#include <linux/slab.h>
91
#include <linux/sched/autogroup.h>
92
#include <linux/sched/mm.h>
93
#include <linux/sched/coredump.h>
94
#include <linux/sched/debug.h>
95
#include <linux/sched/stat.h>
96
#include <linux/posix-timers.h>
97
#include <linux/time_namespace.h>
98
#include <linux/resctrl.h>
99
#include <linux/share_pool.h>
100
#include <linux/ksm.h>
101
#include <trace/events/oom.h>
L
Linus Torvalds 已提交
102
#include "internal.h"
103
#include "fd.h"
L
Linus Torvalds 已提交
104

105 106
#include "../../lib/kstrtox.h"

107 108 109 110 111 112 113 114 115 116
/* NOTE:
 *	Implementing inode permission operations in /proc is almost
 *	certainly an error.  Permission checks need to happen during
 *	each system call not at open time.  The reason is that most of
 *	what we wish to check for permissions in /proc varies at runtime.
 *
 *	The classic example of a problem is opening file descriptors
 *	in /proc for a task before it execs a suid executable.
 */

A
Alexey Dobriyan 已提交
117 118
static u8 nlink_tid __ro_after_init;
static u8 nlink_tgid __ro_after_init;
119

L
Linus Torvalds 已提交
120
struct pid_entry {
121
	const char *name;
122
	unsigned int len;
A
Al Viro 已提交
123
	umode_t mode;
124
	const struct inode_operations *iop;
125
	const struct file_operations *fop;
126
	union proc_op op;
L
Linus Torvalds 已提交
127 128
};

129
#define NOD(NAME, MODE, IOP, FOP, OP) {			\
130
	.name = (NAME),					\
131
	.len  = sizeof(NAME) - 1,			\
132 133 134 135 136 137
	.mode = MODE,					\
	.iop  = IOP,					\
	.fop  = FOP,					\
	.op   = OP,					\
}

A
Alexey Dobriyan 已提交
138 139 140
#define DIR(NAME, MODE, iops, fops)	\
	NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
#define LNK(NAME, get_link)					\
141
	NOD(NAME, (S_IFLNK|S_IRWXUGO),				\
142
		&proc_pid_link_inode_operations, NULL,		\
A
Alexey Dobriyan 已提交
143 144 145 146
		{ .proc_get_link = get_link } )
#define REG(NAME, MODE, fops)				\
	NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
#define ONE(NAME, MODE, show)				\
147
	NOD(NAME, (S_IFREG|(MODE)),			\
148
		NULL, &proc_single_file_operations,	\
A
Alexey Dobriyan 已提交
149
		{ .proc_show = show } )
150 151 152 153
#define ATTR(LSM, NAME, MODE)				\
	NOD(NAME, (S_IFREG|(MODE)),			\
		NULL, &proc_pid_attr_operations,	\
		{ .lsm = LSM })
L
Linus Torvalds 已提交
154

155 156 157 158
/*
 * Count the number of hardlinks for the pid_entry table, excluding the .
 * and .. links.
 */
159
static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
160 161 162 163 164
	unsigned int n)
{
	unsigned int i;
	unsigned int count;

165
	count = 2;
166 167 168 169 170 171 172 173
	for (i = 0; i < n; ++i) {
		if (S_ISDIR(entries[i].mode))
			++count;
	}

	return count;
}

174
static int get_task_root(struct task_struct *task, struct path *root)
L
Linus Torvalds 已提交
175
{
H
Hugh Dickins 已提交
176 177
	int result = -ENOENT;

178
	task_lock(task);
179 180
	if (task->fs) {
		get_fs_root(task->fs, root);
H
Hugh Dickins 已提交
181 182
		result = 0;
	}
183
	task_unlock(task);
H
Hugh Dickins 已提交
184
	return result;
185 186
}

187
static int proc_cwd_link(struct dentry *dentry, struct path *path)
188
{
189
	struct task_struct *task = get_proc_task(d_inode(dentry));
190
	int result = -ENOENT;
191 192

	if (task) {
193 194 195 196 197 198
		task_lock(task);
		if (task->fs) {
			get_fs_pwd(task->fs, path);
			result = 0;
		}
		task_unlock(task);
199 200
		put_task_struct(task);
	}
L
Linus Torvalds 已提交
201 202 203
	return result;
}

204
static int proc_root_link(struct dentry *dentry, struct path *path)
L
Linus Torvalds 已提交
205
{
206
	struct task_struct *task = get_proc_task(d_inode(dentry));
L
Linus Torvalds 已提交
207
	int result = -ENOENT;
208 209

	if (task) {
210
		result = get_task_root(task, path);
211 212
		put_task_struct(task);
	}
L
Linus Torvalds 已提交
213 214 215
	return result;
}

216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256
/*
 * If the user used setproctitle(), we just get the string from
 * user space at arg_start, and limit it to a maximum of one page.
 */
static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
				size_t count, unsigned long pos,
				unsigned long arg_start)
{
	char *page;
	int ret, got;

	if (pos >= PAGE_SIZE)
		return 0;

	page = (char *)__get_free_page(GFP_KERNEL);
	if (!page)
		return -ENOMEM;

	ret = 0;
	got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
	if (got > 0) {
		int len = strnlen(page, got);

		/* Include the NUL character if it was found */
		if (len < got)
			len++;

		if (len > pos) {
			len -= pos;
			if (len > count)
				len = count;
			len -= copy_to_user(buf, page+pos, len);
			if (!len)
				len = -EFAULT;
			ret = len;
		}
	}
	free_page((unsigned long)page);
	return ret;
}

257
static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
258
			      size_t count, loff_t *ppos)
L
Linus Torvalds 已提交
259
{
260
	unsigned long arg_start, arg_end, env_start, env_end;
261
	unsigned long pos, len;
262
	char *page, c;
263 264

	/* Check if process spawned far enough to have cmdline. */
265 266
	if (!mm->env_end)
		return 0;
267

268
	spin_lock(&mm->arg_lock);
269 270 271 272
	arg_start = mm->arg_start;
	arg_end = mm->arg_end;
	env_start = mm->env_start;
	env_end = mm->env_end;
273
	spin_unlock(&mm->arg_lock);
274

275 276
	if (arg_start >= arg_end)
		return 0;
277

278
	/*
279 280 281
	 * We allow setproctitle() to overwrite the argument
	 * strings, and overflow past the original end. But
	 * only when it overflows into the environment area.
282
	 */
283
	if (env_start != arg_end || env_end < env_start)
284
		env_start = env_end = arg_end;
285
	len = env_end - arg_start;
286

287
	/* We're not going to care if "*ppos" has high bits set */
288 289
	pos = *ppos;
	if (pos >= len)
290
		return 0;
291 292 293 294 295 296 297 298 299 300 301 302 303 304
	if (count > len - pos)
		count = len - pos;
	if (!count)
		return 0;

	/*
	 * Magical special case: if the argv[] end byte is not
	 * zero, the user has overwritten it with setproctitle(3).
	 *
	 * Possible future enhancement: do this only once when
	 * pos is 0, and set a flag in the 'struct file'.
	 */
	if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
		return get_mm_proctitle(mm, buf, count, pos, arg_start);
305

306 307 308 309 310
	/*
	 * For the non-setproctitle() case we limit things strictly
	 * to the [arg_start, arg_end[ range.
	 */
	pos += arg_start;
311
	if (pos < arg_start || pos >= arg_end)
312
		return 0;
313 314
	if (count > arg_end - pos)
		count = arg_end - pos;
315 316 317 318 319 320 321 322 323 324

	page = (char *)__get_free_page(GFP_KERNEL);
	if (!page)
		return -ENOMEM;

	len = 0;
	while (count) {
		int got;
		size_t size = min_t(size_t, PAGE_SIZE, count);

325 326
		got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
		if (got <= 0)
327
			break;
328
		got -= copy_to_user(buf, page, got);
329 330 331 332
		if (unlikely(!got)) {
			if (!len)
				len = -EFAULT;
			break;
333
		}
334 335 336 337
		pos += got;
		buf += got;
		len += got;
		count -= got;
338 339 340
	}

	free_page((unsigned long)page);
341
	return len;
L
Linus Torvalds 已提交
342 343
}

344 345 346 347 348 349 350 351 352 353 354
static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
				size_t count, loff_t *pos)
{
	struct mm_struct *mm;
	ssize_t ret;

	mm = get_task_mm(tsk);
	if (!mm)
		return 0;

	ret = get_mm_cmdline(mm, buf, count, pos);
355
	mmput(mm);
356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374
	return ret;
}

static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
				     size_t count, loff_t *pos)
{
	struct task_struct *tsk;
	ssize_t ret;

	BUG_ON(*pos < 0);

	tsk = get_proc_task(file_inode(file));
	if (!tsk)
		return -ESRCH;
	ret = get_task_cmdline(tsk, buf, count, pos);
	put_task_struct(tsk);
	if (ret > 0)
		*pos += ret;
	return ret;
L
Linus Torvalds 已提交
375 376
}

377 378 379 380 381
static const struct file_operations proc_pid_cmdline_ops = {
	.read	= proc_pid_cmdline_read,
	.llseek	= generic_file_llseek,
};

L
Linus Torvalds 已提交
382 383 384 385 386
#ifdef CONFIG_KALLSYMS
/*
 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
 * Returns the resolved symbol.  If that fails, simply return the address.
 */
387 388
static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
			  struct pid *pid, struct task_struct *task)
L
Linus Torvalds 已提交
389
{
A
Alexey Dobriyan 已提交
390
	unsigned long wchan;
391
	char symname[KSYM_NAME_LEN];
L
Linus Torvalds 已提交
392

393 394
	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
		goto print0;
L
Linus Torvalds 已提交
395

396 397
	wchan = get_wchan(task);
	if (wchan && !lookup_symbol_name(wchan, symname)) {
398
		seq_puts(m, symname);
399 400
		return 0;
	}
401

402 403
print0:
	seq_putc(m, '0');
404
	return 0;
L
Linus Torvalds 已提交
405 406 407
}
#endif /* CONFIG_KALLSYMS */

408 409
static int lock_trace(struct task_struct *task)
{
410
	int err = down_read_killable(&task->signal->exec_update_lock);
411 412
	if (err)
		return err;
413
	if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
414
		up_read(&task->signal->exec_update_lock);
415 416 417 418 419 420 421
		return -EPERM;
	}
	return 0;
}

static void unlock_trace(struct task_struct *task)
{
422
	up_read(&task->signal->exec_update_lock);
423 424
}

K
Ken Chen 已提交
425 426 427 428 429 430 431 432
#ifdef CONFIG_STACKTRACE

#define MAX_STACK_TRACE_DEPTH	64

static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
			  struct pid *pid, struct task_struct *task)
{
	unsigned long *entries;
433
	int err;
K
Ken Chen 已提交
434

435 436 437 438 439 440 441 442 443 444 445 446 447 448
	/*
	 * The ability to racily run the kernel stack unwinder on a running task
	 * and then observe the unwinder output is scary; while it is useful for
	 * debugging kernel issues, it can also allow an attacker to leak kernel
	 * stack contents.
	 * Doing this in a manner that is at least safe from races would require
	 * some work to ensure that the remote task can not be scheduled; and
	 * even then, this would still expose the unwinder as local attack
	 * surface.
	 * Therefore, this interface is restricted to root.
	 */
	if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
		return -EACCES;

449 450
	entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
				GFP_KERNEL);
K
Ken Chen 已提交
451 452 453
	if (!entries)
		return -ENOMEM;

454 455
	err = lock_trace(task);
	if (!err) {
456
		unsigned int i, nr_entries;
457

458 459
		nr_entries = stack_trace_save_tsk(task, entries,
						  MAX_STACK_TRACE_DEPTH, 0);
460

461
		for (i = 0; i < nr_entries; i++) {
462
			seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
463
		}
464

465
		unlock_trace(task);
K
Ken Chen 已提交
466 467 468
	}
	kfree(entries);

469
	return err;
K
Ken Chen 已提交
470 471 472
}
#endif

473
#ifdef CONFIG_SCHED_INFO
L
Linus Torvalds 已提交
474 475 476
/*
 * Provides /proc/PID/schedstat
 */
477 478
static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
			      struct pid *pid, struct task_struct *task)
L
Linus Torvalds 已提交
479
{
480
	if (unlikely(!sched_info_on()))
481
		seq_puts(m, "0 0 0\n");
482 483
	else
		seq_printf(m, "%llu %llu %lu\n",
484 485 486 487 488
		   (unsigned long long)task->se.sum_exec_runtime,
		   (unsigned long long)task->sched_info.run_delay,
		   task->sched_info.pcount);

	return 0;
L
Linus Torvalds 已提交
489 490 491
}
#endif

A
Arjan van de Ven 已提交
492 493 494 495
#ifdef CONFIG_LATENCYTOP
static int lstats_show_proc(struct seq_file *m, void *v)
{
	int i;
496 497
	struct inode *inode = m->private;
	struct task_struct *task = get_proc_task(inode);
A
Arjan van de Ven 已提交
498

499 500 501
	if (!task)
		return -ESRCH;
	seq_puts(m, "Latency Top version : v0.1\n");
502
	for (i = 0; i < LT_SAVECOUNT; i++) {
503 504
		struct latency_record *lr = &task->latency_record[i];
		if (lr->backtrace[0]) {
A
Arjan van de Ven 已提交
505
			int q;
506 507
			seq_printf(m, "%i %li %li",
				   lr->count, lr->time, lr->max);
A
Arjan van de Ven 已提交
508
			for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
509
				unsigned long bt = lr->backtrace[q];
510

511
				if (!bt)
A
Arjan van de Ven 已提交
512
					break;
513
				seq_printf(m, " %ps", (void *)bt);
A
Arjan van de Ven 已提交
514
			}
515
			seq_putc(m, '\n');
A
Arjan van de Ven 已提交
516 517 518
		}

	}
519
	put_task_struct(task);
A
Arjan van de Ven 已提交
520 521 522 523 524
	return 0;
}

static int lstats_open(struct inode *inode, struct file *file)
{
525
	return single_open(file, lstats_show_proc, inode);
526 527
}

A
Arjan van de Ven 已提交
528 529 530
static ssize_t lstats_write(struct file *file, const char __user *buf,
			    size_t count, loff_t *offs)
{
A
Al Viro 已提交
531
	struct task_struct *task = get_proc_task(file_inode(file));
A
Arjan van de Ven 已提交
532

533 534
	if (!task)
		return -ESRCH;
535
	clear_tsk_latency_tracing(task);
536
	put_task_struct(task);
A
Arjan van de Ven 已提交
537 538 539 540 541 542 543 544 545

	return count;
}

static const struct file_operations proc_lstats_operations = {
	.open		= lstats_open,
	.read		= seq_read,
	.write		= lstats_write,
	.llseek		= seq_lseek,
546
	.release	= single_release,
A
Arjan van de Ven 已提交
547 548 549 550
};

#endif

551 552
static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
			  struct pid *pid, struct task_struct *task)
L
Linus Torvalds 已提交
553
{
554
	unsigned long totalpages = totalram_pages() + total_swap_pages;
555
	unsigned long points = 0;
556 557 558 559 560 561 562 563 564 565
	long badness;

	badness = oom_badness(task, totalpages);
	/*
	 * Special case OOM_SCORE_ADJ_MIN for all others scale the
	 * badness value into [0, 2000] range which we have been
	 * exporting for a long time so userspace might depend on it.
	 */
	if (badness != LONG_MIN)
		points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
L
Linus Torvalds 已提交
566

567 568 569
	seq_printf(m, "%lu\n", points);

	return 0;
L
Linus Torvalds 已提交
570 571
}

572
struct limit_names {
573 574
	const char *name;
	const char *unit;
575 576 577
};

static const struct limit_names lnames[RLIM_NLIMITS] = {
578
	[RLIMIT_CPU] = {"Max cpu time", "seconds"},
579 580 581 582 583 584 585 586 587 588 589 590 591 592
	[RLIMIT_FSIZE] = {"Max file size", "bytes"},
	[RLIMIT_DATA] = {"Max data size", "bytes"},
	[RLIMIT_STACK] = {"Max stack size", "bytes"},
	[RLIMIT_CORE] = {"Max core file size", "bytes"},
	[RLIMIT_RSS] = {"Max resident set", "bytes"},
	[RLIMIT_NPROC] = {"Max processes", "processes"},
	[RLIMIT_NOFILE] = {"Max open files", "files"},
	[RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
	[RLIMIT_AS] = {"Max address space", "bytes"},
	[RLIMIT_LOCKS] = {"Max file locks", "locks"},
	[RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
	[RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
	[RLIMIT_NICE] = {"Max nice priority", NULL},
	[RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
593
	[RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
594 595 596
};

/* Display limits for a process */
597 598
static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
			   struct pid *pid, struct task_struct *task)
599 600 601 602 603 604
{
	unsigned int i;
	unsigned long flags;

	struct rlimit rlim[RLIM_NLIMITS];

605
	if (!lock_task_sighand(task, &flags))
606 607 608 609 610 611 612
		return 0;
	memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
	unlock_task_sighand(task, &flags);

	/*
	 * print the file header
	 */
613 614 615 616
	seq_puts(m, "Limit                     "
		"Soft Limit           "
		"Hard Limit           "
		"Units     \n");
617 618 619

	for (i = 0; i < RLIM_NLIMITS; i++) {
		if (rlim[i].rlim_cur == RLIM_INFINITY)
620
			seq_printf(m, "%-25s %-20s ",
621
				   lnames[i].name, "unlimited");
622
		else
623
			seq_printf(m, "%-25s %-20lu ",
624
				   lnames[i].name, rlim[i].rlim_cur);
625 626

		if (rlim[i].rlim_max == RLIM_INFINITY)
627
			seq_printf(m, "%-20s ", "unlimited");
628
		else
629
			seq_printf(m, "%-20lu ", rlim[i].rlim_max);
630 631

		if (lnames[i].unit)
632
			seq_printf(m, "%-10s\n", lnames[i].unit);
633
		else
634
			seq_putc(m, '\n');
635 636
	}

637
	return 0;
638 639
}

R
Roland McGrath 已提交
640
#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
641 642
static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
			    struct pid *pid, struct task_struct *task)
R
Roland McGrath 已提交
643
{
644 645
	struct syscall_info info;
	u64 *args = &info.data.args[0];
646 647 648
	int res;

	res = lock_trace(task);
649 650
	if (res)
		return res;
R
Roland McGrath 已提交
651

652
	if (task_current_syscall(task, &info))
653
		seq_puts(m, "running\n");
654 655 656
	else if (info.data.nr < 0)
		seq_printf(m, "%d 0x%llx 0x%llx\n",
			   info.data.nr, info.sp, info.data.instruction_pointer);
657
	else
658
		seq_printf(m,
659 660
		       "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
		       info.data.nr,
R
Roland McGrath 已提交
661
		       args[0], args[1], args[2], args[3], args[4], args[5],
662
		       info.sp, info.data.instruction_pointer);
663
	unlock_trace(task);
664 665

	return 0;
R
Roland McGrath 已提交
666 667 668
}
#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */

L
Linus Torvalds 已提交
669 670 671 672 673
/************************************************************************/
/*                       Here the fs part begins                        */
/************************************************************************/

/* permission checks */
674
static int proc_fd_access_allowed(struct inode *inode)
L
Linus Torvalds 已提交
675
{
676 677
	struct task_struct *task;
	int allowed = 0;
678 679 680
	/* Allow access to a task's file descriptors if it is us or we
	 * may use ptrace attach to the process and find out that
	 * information.
681 682
	 */
	task = get_proc_task(inode);
683
	if (task) {
684
		allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
685
		put_task_struct(task);
686
	}
687
	return allowed;
L
Linus Torvalds 已提交
688 689
}

690
int proc_setattr(struct dentry *dentry, struct iattr *attr)
691 692
{
	int error;
693
	struct inode *inode = d_inode(dentry);
694 695 696 697

	if (attr->ia_valid & ATTR_MODE)
		return -EPERM;

698
	error = setattr_prepare(dentry, attr);
C
Christoph Hellwig 已提交
699 700 701 702 703 704
	if (error)
		return error;

	setattr_copy(inode, attr);
	mark_inode_dirty(inode);
	return 0;
705 706
}

707 708 709 710
/*
 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
 * or euid/egid (for hide_pid_min=2)?
 */
711
static bool has_pid_permissions(struct proc_fs_info *fs_info,
712
				 struct task_struct *task,
713
				 enum proc_hidepid hide_pid_min)
714
{
715 716 717 718 719 720 721 722
	/*
	 * If 'hidpid' mount option is set force a ptrace check,
	 * we indicate that we are using a filesystem syscall
	 * by passing PTRACE_MODE_READ_FSCREDS
	 */
	if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
		return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);

723
	if (fs_info->hide_pid < hide_pid_min)
724
		return true;
725
	if (in_group_p(fs_info->pid_gid))
726
		return true;
727
	return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
728 729 730 731 732
}


static int proc_pid_permission(struct inode *inode, int mask)
{
733
	struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
734 735 736 737
	struct task_struct *task;
	bool has_perms;

	task = get_proc_task(inode);
738 739
	if (!task)
		return -ESRCH;
740
	has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
741 742 743
	put_task_struct(task);

	if (!has_perms) {
744
		if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760
			/*
			 * Let's make getdents(), stat(), and open()
			 * consistent with each other.  If a process
			 * may not stat() a file, it shouldn't be seen
			 * in procfs at all.
			 */
			return -ENOENT;
		}

		return -EPERM;
	}
	return generic_permission(inode, mask);
}



761
static const struct inode_operations proc_def_inode_operations = {
762 763 764
	.setattr	= proc_setattr,
};

765 766 767
static int proc_single_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
768
	struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
769
	struct pid *pid = proc_pid(inode);
770 771 772 773 774 775 776 777 778 779 780 781 782 783 784
	struct task_struct *task;
	int ret;

	task = get_pid_task(pid, PIDTYPE_PID);
	if (!task)
		return -ESRCH;

	ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);

	put_task_struct(task);
	return ret;
}

static int proc_single_open(struct inode *inode, struct file *filp)
{
J
Jovi Zhang 已提交
785
	return single_open(filp, proc_single_show, inode);
786 787 788 789 790 791 792 793 794
}

static const struct file_operations proc_single_file_operations = {
	.open		= proc_single_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= single_release,
};

O
Oleg Nesterov 已提交
795 796

struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
L
Linus Torvalds 已提交
797
{
O
Oleg Nesterov 已提交
798 799
	struct task_struct *task = get_proc_task(inode);
	struct mm_struct *mm = ERR_PTR(-ESRCH);
800

O
Oleg Nesterov 已提交
801
	if (task) {
802
		mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
O
Oleg Nesterov 已提交
803
		put_task_struct(task);
804

O
Oleg Nesterov 已提交
805 806
		if (!IS_ERR_OR_NULL(mm)) {
			/* ensure this mm_struct can't be freed */
V
Vegard Nossum 已提交
807
			mmgrab(mm);
O
Oleg Nesterov 已提交
808 809 810 811 812 813 814 815 816 817 818
			/* but do not pin its memory */
			mmput(mm);
		}
	}

	return mm;
}

static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
{
	struct mm_struct *mm = proc_mem_open(inode, mode);
819 820 821 822 823

	if (IS_ERR(mm))
		return PTR_ERR(mm);

	file->private_data = mm;
L
Linus Torvalds 已提交
824 825 826
	return 0;
}

827 828
static int mem_open(struct inode *inode, struct file *file)
{
829 830 831 832 833 834
	int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);

	/* OK to pass negative loff_t, we can catch out-of-range */
	file->f_mode |= FMODE_UNSIGNED_OFFSET;

	return ret;
835 836
}

837 838
static ssize_t mem_rw(struct file *file, char __user *buf,
			size_t count, loff_t *ppos, int write)
L
Linus Torvalds 已提交
839
{
840
	struct mm_struct *mm = file->private_data;
841 842
	unsigned long addr = *ppos;
	ssize_t copied;
L
Linus Torvalds 已提交
843
	char *page;
844
	unsigned int flags;
L
Linus Torvalds 已提交
845

846 847
	if (!mm)
		return 0;
848

849
	page = (char *)__get_free_page(GFP_KERNEL);
850
	if (!page)
851
		return -ENOMEM;
L
Linus Torvalds 已提交
852

853
	copied = 0;
V
Vegard Nossum 已提交
854
	if (!mmget_not_zero(mm))
855 856
		goto free;

L
Linus Torvalds 已提交
857
	flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
858

L
Linus Torvalds 已提交
859
	while (count > 0) {
860
		size_t this_len = min_t(size_t, count, PAGE_SIZE);
L
Linus Torvalds 已提交
861

862
		if (write && copy_from_user(page, buf, this_len)) {
L
Linus Torvalds 已提交
863 864 865
			copied = -EFAULT;
			break;
		}
866

867
		this_len = access_remote_vm(mm, addr, page, this_len, flags);
868
		if (!this_len) {
L
Linus Torvalds 已提交
869 870 871 872
			if (!copied)
				copied = -EIO;
			break;
		}
873 874 875 876 877 878 879 880 881 882

		if (!write && copy_to_user(buf, page, this_len)) {
			copied = -EFAULT;
			break;
		}

		buf += this_len;
		addr += this_len;
		copied += this_len;
		count -= this_len;
L
Linus Torvalds 已提交
883
	}
884
	*ppos = addr;
885

886 887
	mmput(mm);
free:
888
	free_page((unsigned long) page);
L
Linus Torvalds 已提交
889 890 891
	return copied;
}

892 893 894 895 896 897 898 899 900 901 902 903
static ssize_t mem_read(struct file *file, char __user *buf,
			size_t count, loff_t *ppos)
{
	return mem_rw(file, buf, count, ppos, 0);
}

static ssize_t mem_write(struct file *file, const char __user *buf,
			 size_t count, loff_t *ppos)
{
	return mem_rw(file, (char __user*)buf, count, ppos, 1);
}

904
loff_t mem_lseek(struct file *file, loff_t offset, int orig)
L
Linus Torvalds 已提交
905
{
Y
yangerkun 已提交
906 907 908
	loff_t ret = 0;

	spin_lock(&file->f_lock);
L
Linus Torvalds 已提交
909
	switch (orig) {
Y
yangerkun 已提交
910 911 912 913 914 915 916
	case SEEK_CUR:
		offset += file->f_pos;
		/* fall through */
	case SEEK_SET:
		/* to avoid userland mistaking f_pos=-9 as -EBADF=-9 */
		if ((unsigned long long)offset >= -MAX_ERRNO)
			ret = -EOVERFLOW;
L
Linus Torvalds 已提交
917 918
		break;
	default:
Y
yangerkun 已提交
919
		ret = -EINVAL;
L
Linus Torvalds 已提交
920
	}
Y
yangerkun 已提交
921 922 923 924 925 926 927 928 929 930 931 932 933

	if (!ret) {
		if (offset < 0 && !(unsigned_offsets(file))) {
			ret = -EINVAL;
		} else {
			file->f_pos = offset;
			ret = file->f_pos;
			force_successful_syscall_return();
		}
	}

	spin_unlock(&file->f_lock);
	return ret;
L
Linus Torvalds 已提交
934 935
}

936 937 938
static int mem_release(struct inode *inode, struct file *file)
{
	struct mm_struct *mm = file->private_data;
939
	if (mm)
940
		mmdrop(mm);
941 942 943
	return 0;
}

944
static const struct file_operations proc_mem_operations = {
L
Linus Torvalds 已提交
945 946 947 948
	.llseek		= mem_lseek,
	.read		= mem_read,
	.write		= mem_write,
	.open		= mem_open,
949
	.release	= mem_release,
L
Linus Torvalds 已提交
950 951
};

952 953 954 955 956
static int environ_open(struct inode *inode, struct file *file)
{
	return __mem_open(inode, file, PTRACE_MODE_READ);
}

957 958 959 960 961
static ssize_t environ_read(struct file *file, char __user *buf,
			size_t count, loff_t *ppos)
{
	char *page;
	unsigned long src = *ppos;
962 963
	int ret = 0;
	struct mm_struct *mm = file->private_data;
964
	unsigned long env_start, env_end;
965

966 967
	/* Ensure the process spawned far enough to have an environment. */
	if (!mm || !mm->env_end)
968
		return 0;
969

970
	page = (char *)__get_free_page(GFP_KERNEL);
971
	if (!page)
972
		return -ENOMEM;
973

A
Al Viro 已提交
974
	ret = 0;
V
Vegard Nossum 已提交
975
	if (!mmget_not_zero(mm))
976
		goto free;
977

978
	spin_lock(&mm->arg_lock);
979 980
	env_start = mm->env_start;
	env_end = mm->env_end;
981
	spin_unlock(&mm->arg_lock);
982

983
	while (count > 0) {
984 985
		size_t this_len, max_len;
		int retval;
986

987
		if (src >= (env_end - env_start))
988 989
			break;

990
		this_len = env_end - (env_start + src);
991 992 993

		max_len = min_t(size_t, PAGE_SIZE, count);
		this_len = min(max_len, this_len);
994

995
		retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013

		if (retval <= 0) {
			ret = retval;
			break;
		}

		if (copy_to_user(buf, page, retval)) {
			ret = -EFAULT;
			break;
		}

		ret += retval;
		src += retval;
		buf += retval;
		count -= retval;
	}
	*ppos = src;
	mmput(mm);
1014 1015

free:
1016 1017 1018 1019 1020
	free_page((unsigned long) page);
	return ret;
}

static const struct file_operations proc_environ_operations = {
1021
	.open		= environ_open,
1022
	.read		= environ_read,
1023
	.llseek		= generic_file_llseek,
1024
	.release	= mem_release,
1025 1026
};

A
Al Viro 已提交
1027 1028 1029 1030 1031 1032 1033 1034 1035 1036
static int auxv_open(struct inode *inode, struct file *file)
{
	return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
}

static ssize_t auxv_read(struct file *file, char __user *buf,
			size_t count, loff_t *ppos)
{
	struct mm_struct *mm = file->private_data;
	unsigned int nwords = 0;
1037 1038 1039

	if (!mm)
		return 0;
A
Al Viro 已提交
1040 1041
	do {
		nwords += 2;
1042 1043 1044
	} while (MM_SAVED_AUXV(mm)[nwords - 2] != 0); /* AT_NULL */
	return simple_read_from_buffer(buf, count, ppos, MM_SAVED_AUXV(mm),
				       nwords * sizeof(MM_SAVED_AUXV(mm)[0]));
A
Al Viro 已提交
1045 1046 1047 1048 1049 1050 1051 1052 1053
}

static const struct file_operations proc_auxv_operations = {
	.open		= auxv_open,
	.read		= auxv_read,
	.llseek		= generic_file_llseek,
	.release	= mem_release,
};

1054 1055 1056
static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
			    loff_t *ppos)
{
A
Al Viro 已提交
1057
	struct task_struct *task = get_proc_task(file_inode(file));
1058 1059 1060 1061 1062 1063
	char buffer[PROC_NUMBUF];
	int oom_adj = OOM_ADJUST_MIN;
	size_t len;

	if (!task)
		return -ESRCH;
1064 1065 1066 1067 1068
	if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
		oom_adj = OOM_ADJUST_MAX;
	else
		oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
			  OOM_SCORE_ADJ_MAX;
1069
	put_task_struct(task);
1070 1071
	if (oom_adj > OOM_ADJUST_MAX)
		oom_adj = OOM_ADJUST_MAX;
1072 1073 1074 1075
	len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
	return simple_read_from_buffer(buf, count, ppos, buffer, len);
}

1076 1077
static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
{
1078
	struct mm_struct *mm = NULL;
1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107
	struct task_struct *task;
	int err = 0;

	task = get_proc_task(file_inode(file));
	if (!task)
		return -ESRCH;

	mutex_lock(&oom_adj_mutex);
	if (legacy) {
		if (oom_adj < task->signal->oom_score_adj &&
				!capable(CAP_SYS_RESOURCE)) {
			err = -EACCES;
			goto err_unlock;
		}
		/*
		 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
		 * /proc/pid/oom_score_adj instead.
		 */
		pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
			  current->comm, task_pid_nr(current), task_pid_nr(task),
			  task_pid_nr(task));
	} else {
		if ((short)oom_adj < task->signal->oom_score_adj_min &&
				!capable(CAP_SYS_RESOURCE)) {
			err = -EACCES;
			goto err_unlock;
		}
	}

1108 1109 1110 1111 1112 1113 1114 1115 1116
	/*
	 * Make sure we will check other processes sharing the mm if this is
	 * not vfrok which wants its own oom_score_adj.
	 * pin the mm so it doesn't go away and get reused after task_unlock
	 */
	if (!task->vfork_done) {
		struct task_struct *p = find_lock_task_mm(task);

		if (p) {
1117
			if (test_bit(MMF_MULTIPROCESS, &p->mm->flags)) {
1118
				mm = p->mm;
V
Vegard Nossum 已提交
1119
				mmgrab(mm);
1120 1121 1122 1123 1124
			}
			task_unlock(p);
		}
	}

1125 1126 1127 1128
	task->signal->oom_score_adj = oom_adj;
	if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
		task->signal->oom_score_adj_min = (short)oom_adj;
	trace_oom_score_adj_update(task);
1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152

	if (mm) {
		struct task_struct *p;

		rcu_read_lock();
		for_each_process(p) {
			if (same_thread_group(task, p))
				continue;

			/* do not touch kernel threads or the global init */
			if (p->flags & PF_KTHREAD || is_global_init(p))
				continue;

			task_lock(p);
			if (!p->vfork_done && process_shares_mm(p, mm)) {
				p->signal->oom_score_adj = oom_adj;
				if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
					p->signal->oom_score_adj_min = (short)oom_adj;
			}
			task_unlock(p);
		}
		rcu_read_unlock();
		mmdrop(mm);
	}
1153 1154 1155 1156 1157
err_unlock:
	mutex_unlock(&oom_adj_mutex);
	put_task_struct(task);
	return err;
}
1158

1159 1160 1161 1162 1163 1164 1165 1166 1167 1168
/*
 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
 * kernels.  The effective policy is defined by oom_score_adj, which has a
 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
 * Processes that become oom disabled via oom_adj will still be oom disabled
 * with this implementation.
 *
 * oom_adj cannot be removed since existing userspace binaries use it.
 */
1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201
static ssize_t oom_adj_write(struct file *file, const char __user *buf,
			     size_t count, loff_t *ppos)
{
	char buffer[PROC_NUMBUF];
	int oom_adj;
	int err;

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count)) {
		err = -EFAULT;
		goto out;
	}

	err = kstrtoint(strstrip(buffer), 0, &oom_adj);
	if (err)
		goto out;
	if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
	     oom_adj != OOM_DISABLE) {
		err = -EINVAL;
		goto out;
	}

	/*
	 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
	 * value is always attainable.
	 */
	if (oom_adj == OOM_ADJUST_MAX)
		oom_adj = OOM_SCORE_ADJ_MAX;
	else
		oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;

1202
	err = __set_oom_adj(file, oom_adj, true);
1203 1204 1205 1206 1207 1208 1209 1210 1211 1212
out:
	return err < 0 ? err : count;
}

static const struct file_operations proc_oom_adj_operations = {
	.read		= oom_adj_read,
	.write		= oom_adj_write,
	.llseek		= generic_file_llseek,
};

D
David Rientjes 已提交
1213 1214 1215
static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
					size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1216
	struct task_struct *task = get_proc_task(file_inode(file));
D
David Rientjes 已提交
1217
	char buffer[PROC_NUMBUF];
1218
	short oom_score_adj = OOM_SCORE_ADJ_MIN;
D
David Rientjes 已提交
1219 1220 1221 1222
	size_t len;

	if (!task)
		return -ESRCH;
1223
	oom_score_adj = task->signal->oom_score_adj;
D
David Rientjes 已提交
1224
	put_task_struct(task);
1225
	len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
D
David Rientjes 已提交
1226 1227 1228 1229 1230 1231 1232
	return simple_read_from_buffer(buf, count, ppos, buffer, len);
}

static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
					size_t count, loff_t *ppos)
{
	char buffer[PROC_NUMBUF];
A
Alexey Dobriyan 已提交
1233
	int oom_score_adj;
D
David Rientjes 已提交
1234 1235 1236 1237 1238
	int err;

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
1239 1240 1241 1242
	if (copy_from_user(buffer, buf, count)) {
		err = -EFAULT;
		goto out;
	}
D
David Rientjes 已提交
1243

A
Alexey Dobriyan 已提交
1244
	err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
D
David Rientjes 已提交
1245
	if (err)
1246
		goto out;
D
David Rientjes 已提交
1247
	if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1248 1249 1250 1251
			oom_score_adj > OOM_SCORE_ADJ_MAX) {
		err = -EINVAL;
		goto out;
	}
D
David Rientjes 已提交
1252

1253
	err = __set_oom_adj(file, oom_score_adj, false);
1254 1255
out:
	return err < 0 ? err : count;
D
David Rientjes 已提交
1256 1257 1258 1259 1260
}

static const struct file_operations proc_oom_score_adj_operations = {
	.read		= oom_score_adj_read,
	.write		= oom_score_adj_write,
1261
	.llseek		= default_llseek,
D
David Rientjes 已提交
1262 1263
};

1264 1265 1266 1267
#ifdef CONFIG_MEMORY_RELIABLE
static inline int reliable_check(struct task_struct *task, struct pid *pid)
{
	if (!mem_reliable_is_enabled())
1268
		return -EACCES;
1269 1270

	if (is_global_init(task))
1271
		return -EINVAL;
1272 1273 1274

	if (!task->mm || (task->flags & PF_KTHREAD) ||
	    (task->flags & PF_EXITING))
1275
		return -EINVAL;
1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353

	return 0;
}

static ssize_t reliable_read(struct file *file, char __user *buf,
		size_t count, loff_t *ppos)
{
	struct task_struct *task = get_proc_task(file_inode(file));
	struct pid *pid = proc_pid(file_inode(file));
	char buffer[PROC_NUMBUF];
	size_t len;
	short val;
	int err;

	if (!task)
		return -ESRCH;

	err = reliable_check(task, pid);
	if (err) {
		put_task_struct(task);
		return err;
	}

	val = task->flags & PF_RELIABLE ? 1 : 0;
	put_task_struct(task);
	len = snprintf(buffer, sizeof(buffer), "%hd\n", val);
	return simple_read_from_buffer(buf, count, ppos, buffer, len);
}

static ssize_t reliable_write(struct file *file, const char __user *buf,
		size_t count, loff_t *ppos)
{
	struct task_struct *task = get_proc_task(file_inode(file));
	struct pid *pid = proc_pid(file_inode(file));
	char buffer[PROC_NUMBUF];
	int val;
	int err;

	if (!task)
		return -ESRCH;

	err = reliable_check(task, pid);
	if (err)
		goto out;

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count)) {
		err = -EFAULT;
		goto out;
	}

	err = kstrtoint(strstrip(buffer), 0, &val);
	if (err)
		goto out;
	if (val != 0 && val != 1) {
		err = -EINVAL;
		goto out;
	}

	if (val == 1)
		task->flags |= PF_RELIABLE;
	else
		task->flags &= ~PF_RELIABLE;

out:
	put_task_struct(task);
	return err < 0 ? err : count;
}

static const struct file_operations proc_reliable_operations = {
	.read       = reliable_read,
	.write      = reliable_write,
	.llseek     = generic_file_llseek,
};
#endif

1354
#ifdef CONFIG_AUDIT
1355
#define TMPBUFLEN 11
L
Linus Torvalds 已提交
1356 1357 1358
static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
				  size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1359
	struct inode * inode = file_inode(file);
1360
	struct task_struct *task = get_proc_task(inode);
L
Linus Torvalds 已提交
1361 1362 1363
	ssize_t length;
	char tmpbuf[TMPBUFLEN];

1364 1365
	if (!task)
		return -ESRCH;
L
Linus Torvalds 已提交
1366
	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1367 1368
			   from_kuid(file->f_cred->user_ns,
				     audit_get_loginuid(task)));
1369
	put_task_struct(task);
L
Linus Torvalds 已提交
1370 1371 1372 1373 1374 1375
	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
}

static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
				   size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1376
	struct inode * inode = file_inode(file);
L
Linus Torvalds 已提交
1377
	uid_t loginuid;
1378
	kuid_t kloginuid;
1379
	int rv;
L
Linus Torvalds 已提交
1380

1381 1382 1383 1384
	/* Don't let kthreads write their own loginuid */
	if (current->flags & PF_KTHREAD)
		return -EPERM;

1385 1386 1387
	rcu_read_lock();
	if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
		rcu_read_unlock();
L
Linus Torvalds 已提交
1388
		return -EPERM;
1389 1390
	}
	rcu_read_unlock();
L
Linus Torvalds 已提交
1391 1392 1393 1394 1395 1396

	if (*ppos != 0) {
		/* No partial writes. */
		return -EINVAL;
	}

1397 1398 1399
	rv = kstrtou32_from_user(buf, count, 10, &loginuid);
	if (rv < 0)
		return rv;
1400 1401 1402 1403 1404 1405

	/* is userspace tring to explicitly UNSET the loginuid? */
	if (loginuid == AUDIT_UID_UNSET) {
		kloginuid = INVALID_UID;
	} else {
		kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1406 1407
		if (!uid_valid(kloginuid))
			return -EINVAL;
1408 1409
	}

1410 1411 1412 1413
	rv = audit_set_loginuid(kloginuid);
	if (rv < 0)
		return rv;
	return count;
L
Linus Torvalds 已提交
1414 1415
}

1416
static const struct file_operations proc_loginuid_operations = {
L
Linus Torvalds 已提交
1417 1418
	.read		= proc_loginuid_read,
	.write		= proc_loginuid_write,
1419
	.llseek		= generic_file_llseek,
L
Linus Torvalds 已提交
1420
};
1421 1422 1423 1424

static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
				  size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1425
	struct inode * inode = file_inode(file);
1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439
	struct task_struct *task = get_proc_task(inode);
	ssize_t length;
	char tmpbuf[TMPBUFLEN];

	if (!task)
		return -ESRCH;
	length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
				audit_get_sessionid(task));
	put_task_struct(task);
	return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
}

static const struct file_operations proc_sessionid_operations = {
	.read		= proc_sessionid_read,
1440
	.llseek		= generic_file_llseek,
1441
};
L
Linus Torvalds 已提交
1442 1443
#endif

1444 1445 1446 1447
#ifdef CONFIG_FAULT_INJECTION
static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
				      size_t count, loff_t *ppos)
{
A
Al Viro 已提交
1448
	struct task_struct *task = get_proc_task(file_inode(file));
1449 1450 1451 1452 1453 1454 1455 1456 1457 1458
	char buffer[PROC_NUMBUF];
	size_t len;
	int make_it_fail;

	if (!task)
		return -ESRCH;
	make_it_fail = task->make_it_fail;
	put_task_struct(task);

	len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1459 1460

	return simple_read_from_buffer(buf, count, ppos, buffer, len);
1461 1462 1463 1464 1465 1466
}

static ssize_t proc_fault_inject_write(struct file * file,
			const char __user * buf, size_t count, loff_t *ppos)
{
	struct task_struct *task;
1467
	char buffer[PROC_NUMBUF];
1468
	int make_it_fail;
1469
	int rv;
1470 1471 1472 1473 1474 1475 1476 1477

	if (!capable(CAP_SYS_RESOURCE))
		return -EPERM;
	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count))
		return -EFAULT;
1478 1479 1480
	rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
	if (rv < 0)
		return rv;
1481 1482 1483
	if (make_it_fail < 0 || make_it_fail > 1)
		return -EINVAL;

A
Al Viro 已提交
1484
	task = get_proc_task(file_inode(file));
1485 1486 1487 1488
	if (!task)
		return -ESRCH;
	task->make_it_fail = make_it_fail;
	put_task_struct(task);
1489 1490

	return count;
1491 1492
}

1493
static const struct file_operations proc_fault_inject_operations = {
1494 1495
	.read		= proc_fault_inject_read,
	.write		= proc_fault_inject_write,
1496
	.llseek		= generic_file_llseek,
1497
};
1498 1499 1500 1501 1502

static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
				   size_t count, loff_t *ppos)
{
	struct task_struct *task;
1503 1504
	int err;
	unsigned int n;
1505

1506 1507 1508 1509
	err = kstrtouint_from_user(buf, count, 0, &n);
	if (err)
		return err;

1510 1511 1512
	task = get_proc_task(file_inode(file));
	if (!task)
		return -ESRCH;
1513
	task->fail_nth = n;
1514
	put_task_struct(task);
1515

1516 1517 1518 1519 1520 1521 1522
	return count;
}

static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
				  size_t count, loff_t *ppos)
{
	struct task_struct *task;
1523 1524
	char numbuf[PROC_NUMBUF];
	ssize_t len;
1525 1526 1527 1528

	task = get_proc_task(file_inode(file));
	if (!task)
		return -ESRCH;
1529
	len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1530
	put_task_struct(task);
1531
	return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1532 1533 1534 1535 1536 1537
}

static const struct file_operations proc_fail_nth_operations = {
	.read		= proc_fail_nth_read,
	.write		= proc_fail_nth_write,
};
1538 1539
#endif

A
Arjan van de Ven 已提交
1540

I
Ingo Molnar 已提交
1541 1542 1543 1544 1545 1546 1547
#ifdef CONFIG_SCHED_DEBUG
/*
 * Print out various scheduling related per-task fields:
 */
static int sched_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
1548
	struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
I
Ingo Molnar 已提交
1549 1550 1551 1552 1553
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;
1554
	proc_sched_show_task(p, ns, m);
I
Ingo Molnar 已提交
1555 1556 1557 1558 1559 1560 1561 1562 1563 1564

	put_task_struct(p);

	return 0;
}

static ssize_t
sched_write(struct file *file, const char __user *buf,
	    size_t count, loff_t *offset)
{
A
Al Viro 已提交
1565
	struct inode *inode = file_inode(file);
I
Ingo Molnar 已提交
1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;
	proc_sched_set_task(p);

	put_task_struct(p);

	return count;
}

static int sched_open(struct inode *inode, struct file *filp)
{
J
Jovi Zhang 已提交
1580
	return single_open(filp, sched_show, inode);
I
Ingo Molnar 已提交
1581 1582 1583 1584 1585 1586 1587
}

static const struct file_operations proc_pid_sched_operations = {
	.open		= sched_open,
	.read		= seq_read,
	.write		= sched_write,
	.llseek		= seq_lseek,
1588
	.release	= single_release,
I
Ingo Molnar 已提交
1589 1590 1591 1592
};

#endif

1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615
#ifdef CONFIG_SCHED_AUTOGROUP
/*
 * Print out autogroup related information:
 */
static int sched_autogroup_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;
	proc_sched_autogroup_show_task(p, m);

	put_task_struct(p);

	return 0;
}

static ssize_t
sched_autogroup_write(struct file *file, const char __user *buf,
	    size_t count, loff_t *offset)
{
A
Al Viro 已提交
1616
	struct inode *inode = file_inode(file);
1617 1618
	struct task_struct *p;
	char buffer[PROC_NUMBUF];
A
Alexey Dobriyan 已提交
1619
	int nice;
1620 1621 1622 1623 1624 1625 1626 1627
	int err;

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;
	if (copy_from_user(buffer, buf, count))
		return -EFAULT;

A
Alexey Dobriyan 已提交
1628 1629 1630
	err = kstrtoint(strstrip(buffer), 0, &nice);
	if (err < 0)
		return err;
1631 1632 1633 1634 1635

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

1636
	err = proc_sched_autogroup_set_nice(p, nice);
1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667
	if (err)
		count = err;

	put_task_struct(p);

	return count;
}

static int sched_autogroup_open(struct inode *inode, struct file *filp)
{
	int ret;

	ret = single_open(filp, sched_autogroup_show, NULL);
	if (!ret) {
		struct seq_file *m = filp->private_data;

		m->private = inode;
	}
	return ret;
}

static const struct file_operations proc_pid_sched_autogroup_operations = {
	.open		= sched_autogroup_open,
	.read		= seq_read,
	.write		= sched_autogroup_write,
	.llseek		= seq_lseek,
	.release	= single_release,
};

#endif /* CONFIG_SCHED_AUTOGROUP */

1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705
#ifdef CONFIG_TIME_NS
static int timens_offsets_show(struct seq_file *m, void *v)
{
	struct task_struct *p;

	p = get_proc_task(file_inode(m->file));
	if (!p)
		return -ESRCH;
	proc_timens_show_offsets(p, m);

	put_task_struct(p);

	return 0;
}

static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
				    size_t count, loff_t *ppos)
{
	struct inode *inode = file_inode(file);
	struct proc_timens_offset offsets[2];
	char *kbuf = NULL, *pos, *next_line;
	struct task_struct *p;
	int ret, noffsets;

	/* Only allow < page size writes at the beginning of the file */
	if ((*ppos != 0) || (count >= PAGE_SIZE))
		return -EINVAL;

	/* Slurp in the user data */
	kbuf = memdup_user_nul(buf, count);
	if (IS_ERR(kbuf))
		return PTR_ERR(kbuf);

	/* Parse the user data */
	ret = -EINVAL;
	noffsets = 0;
	for (pos = kbuf; pos; pos = next_line) {
		struct proc_timens_offset *off = &offsets[noffsets];
1706
		char clock[10];
1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717
		int err;

		/* Find the end of line and ensure we don't look past it */
		next_line = strchr(pos, '\n');
		if (next_line) {
			*next_line = '\0';
			next_line++;
			if (*next_line == '\0')
				next_line = NULL;
		}

1718
		err = sscanf(pos, "%9s %lld %lu", clock,
1719 1720 1721
				&off->val.tv_sec, &off->val.tv_nsec);
		if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
			goto out;
1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732

		clock[sizeof(clock) - 1] = 0;
		if (strcmp(clock, "monotonic") == 0 ||
		    strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
			off->clockid = CLOCK_MONOTONIC;
		else if (strcmp(clock, "boottime") == 0 ||
			 strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
			off->clockid = CLOCK_BOOTTIME;
		else
			goto out;

1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769
		noffsets++;
		if (noffsets == ARRAY_SIZE(offsets)) {
			if (next_line)
				count = next_line - kbuf;
			break;
		}
	}

	ret = -ESRCH;
	p = get_proc_task(inode);
	if (!p)
		goto out;
	ret = proc_timens_set_offset(file, p, offsets, noffsets);
	put_task_struct(p);
	if (ret)
		goto out;

	ret = count;
out:
	kfree(kbuf);
	return ret;
}

static int timens_offsets_open(struct inode *inode, struct file *filp)
{
	return single_open(filp, timens_offsets_show, inode);
}

static const struct file_operations proc_timens_offsets_operations = {
	.open		= timens_offsets_open,
	.read		= seq_read,
	.write		= timens_offsets_write,
	.llseek		= seq_lseek,
	.release	= single_release,
};
#endif /* CONFIG_TIME_NS */

1770 1771 1772
static ssize_t comm_write(struct file *file, const char __user *buf,
				size_t count, loff_t *offset)
{
A
Al Viro 已提交
1773
	struct inode *inode = file_inode(file);
1774 1775
	struct task_struct *p;
	char buffer[TASK_COMM_LEN];
1776
	const size_t maxlen = sizeof(buffer) - 1;
1777 1778

	memset(buffer, 0, sizeof(buffer));
1779
	if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804
		return -EFAULT;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

	if (same_thread_group(current, p))
		set_task_comm(p, buffer);
	else
		count = -EINVAL;

	put_task_struct(p);

	return count;
}

static int comm_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

1805 1806
	proc_task_name(m, p, false);
	seq_putc(m, '\n');
1807 1808 1809 1810 1811 1812 1813 1814

	put_task_struct(p);

	return 0;
}

static int comm_open(struct inode *inode, struct file *filp)
{
J
Jovi Zhang 已提交
1815
	return single_open(filp, comm_show, inode);
1816 1817 1818 1819 1820 1821 1822 1823 1824 1825
}

static const struct file_operations proc_pid_set_comm_operations = {
	.open		= comm_open,
	.read		= seq_read,
	.write		= comm_write,
	.llseek		= seq_lseek,
	.release	= single_release,
};

1826
static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
M
Matt Helsley 已提交
1827 1828 1829 1830
{
	struct task_struct *task;
	struct file *exe_file;

1831
	task = get_proc_task(d_inode(dentry));
M
Matt Helsley 已提交
1832 1833
	if (!task)
		return -ENOENT;
M
Mateusz Guzik 已提交
1834
	exe_file = get_task_exe_file(task);
M
Matt Helsley 已提交
1835 1836 1837 1838 1839 1840 1841 1842 1843 1844
	put_task_struct(task);
	if (exe_file) {
		*exe_path = exe_file->f_path;
		path_get(&exe_file->f_path);
		fput(exe_file);
		return 0;
	} else
		return -ENOENT;
}

1845
static const char *proc_pid_get_link(struct dentry *dentry,
1846 1847
				     struct inode *inode,
				     struct delayed_call *done)
L
Linus Torvalds 已提交
1848
{
1849
	struct path path;
L
Linus Torvalds 已提交
1850 1851
	int error = -EACCES;

1852 1853 1854
	if (!dentry)
		return ERR_PTR(-ECHILD);

1855 1856
	/* Are we allowed to snoop on the tasks file descriptors? */
	if (!proc_fd_access_allowed(inode))
L
Linus Torvalds 已提交
1857 1858
		goto out;

1859 1860 1861 1862
	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
	if (error)
		goto out;

1863
	error = nd_jump_link(&path);
L
Linus Torvalds 已提交
1864
out:
1865
	return ERR_PTR(error);
L
Linus Torvalds 已提交
1866 1867
}

1868
static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
L
Linus Torvalds 已提交
1869
{
1870
	char *tmp = (char *)__get_free_page(GFP_KERNEL);
1871
	char *pathname;
L
Linus Torvalds 已提交
1872 1873 1874 1875
	int len;

	if (!tmp)
		return -ENOMEM;
1876

1877
	pathname = d_path(path, tmp, PAGE_SIZE);
1878 1879
	len = PTR_ERR(pathname);
	if (IS_ERR(pathname))
L
Linus Torvalds 已提交
1880
		goto out;
1881
	len = tmp + PAGE_SIZE - 1 - pathname;
L
Linus Torvalds 已提交
1882 1883 1884

	if (len > buflen)
		len = buflen;
1885
	if (copy_to_user(buffer, pathname, len))
L
Linus Torvalds 已提交
1886 1887 1888 1889 1890 1891 1892 1893 1894
		len = -EFAULT;
 out:
	free_page((unsigned long)tmp);
	return len;
}

static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
{
	int error = -EACCES;
1895
	struct inode *inode = d_inode(dentry);
1896
	struct path path;
L
Linus Torvalds 已提交
1897

1898 1899
	/* Are we allowed to snoop on the tasks file descriptors? */
	if (!proc_fd_access_allowed(inode))
L
Linus Torvalds 已提交
1900 1901
		goto out;

1902
	error = PROC_I(inode)->op.proc_get_link(dentry, &path);
L
Linus Torvalds 已提交
1903 1904 1905
	if (error)
		goto out;

1906 1907
	error = do_proc_readlink(&path, buffer, buflen);
	path_put(&path);
L
Linus Torvalds 已提交
1908 1909 1910 1911
out:
	return error;
}

1912
const struct inode_operations proc_pid_link_inode_operations = {
L
Linus Torvalds 已提交
1913
	.readlink	= proc_pid_readlink,
1914
	.get_link	= proc_pid_get_link,
1915
	.setattr	= proc_setattr,
L
Linus Torvalds 已提交
1916 1917
};

1918 1919 1920

/* building an inode */

A
Al Viro 已提交
1921
void task_dump_owner(struct task_struct *task, umode_t mode,
1922 1923 1924 1925 1926 1927 1928 1929 1930
		     kuid_t *ruid, kgid_t *rgid)
{
	/* Depending on the state of dumpable compute who should own a
	 * proc file for a task.
	 */
	const struct cred *cred;
	kuid_t uid;
	kgid_t gid;

1931 1932 1933 1934 1935 1936
	if (unlikely(task->flags & PF_KTHREAD)) {
		*ruid = GLOBAL_ROOT_UID;
		*rgid = GLOBAL_ROOT_GID;
		return;
	}

1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978
	/* Default to the tasks effective ownership */
	rcu_read_lock();
	cred = __task_cred(task);
	uid = cred->euid;
	gid = cred->egid;
	rcu_read_unlock();

	/*
	 * Before the /proc/pid/status file was created the only way to read
	 * the effective uid of a /process was to stat /proc/pid.  Reading
	 * /proc/pid/status is slow enough that procps and other packages
	 * kept stating /proc/pid.  To keep the rules in /proc simple I have
	 * made this apply to all per process world readable and executable
	 * directories.
	 */
	if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
		struct mm_struct *mm;
		task_lock(task);
		mm = task->mm;
		/* Make non-dumpable tasks owned by some root */
		if (mm) {
			if (get_dumpable(mm) != SUID_DUMP_USER) {
				struct user_namespace *user_ns = mm->user_ns;

				uid = make_kuid(user_ns, 0);
				if (!uid_valid(uid))
					uid = GLOBAL_ROOT_UID;

				gid = make_kgid(user_ns, 0);
				if (!gid_valid(gid))
					gid = GLOBAL_ROOT_GID;
			}
		} else {
			uid = GLOBAL_ROOT_UID;
			gid = GLOBAL_ROOT_GID;
		}
		task_unlock(task);
	}
	*ruid = uid;
	*rgid = gid;
}

1979 1980 1981 1982 1983
void proc_pid_evict_inode(struct proc_inode *ei)
{
	struct pid *pid = ei->pid;

	if (S_ISDIR(ei->vfs_inode.i_mode)) {
1984
		spin_lock(&pid->lock);
1985
		hlist_del_init_rcu(&ei->sibling_inodes);
1986
		spin_unlock(&pid->lock);
1987 1988 1989 1990 1991
	}

	put_pid(pid);
}

1992
struct inode *proc_pid_make_inode(struct super_block *sb,
1993
				  struct task_struct *task, umode_t mode)
1994 1995 1996
{
	struct inode * inode;
	struct proc_inode *ei;
1997
	struct pid *pid;
L
Linus Torvalds 已提交
1998

1999
	/* We need a new inode */
L
Linus Torvalds 已提交
2000

2001 2002 2003 2004 2005 2006
	inode = new_inode(sb);
	if (!inode)
		goto out;

	/* Common stuff */
	ei = PROC_I(inode);
2007
	inode->i_mode = mode;
2008
	inode->i_ino = get_next_ino();
2009
	inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
2010 2011 2012 2013 2014
	inode->i_op = &proc_def_inode_operations;

	/*
	 * grab the reference to task.
	 */
2015 2016
	pid = get_task_pid(task, PIDTYPE_PID);
	if (!pid)
2017 2018
		goto out_unlock;

2019 2020 2021
	/* Let the pid remember us for quick removal */
	ei->pid = pid;

2022
	task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2023 2024
	security_task_to_inode(task, inode);

L
Linus Torvalds 已提交
2025
out:
2026 2027 2028 2029 2030
	return inode;

out_unlock:
	iput(inode);
	return NULL;
L
Linus Torvalds 已提交
2031 2032
}

2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053
static struct inode *proc_pid_make_base_inode(struct super_block *sb,
				struct task_struct *task, umode_t mode)
{
	struct inode *inode;
	struct proc_inode *ei;
	struct pid *pid;

	inode = proc_pid_make_inode(sb, task, mode);
	if (!inode)
		return NULL;

	/* Let proc_flush_pid find this directory inode */
	ei = PROC_I(inode);
	pid = ei->pid;
	spin_lock(&pid->lock);
	hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
	spin_unlock(&pid->lock);

	return inode;
}

2054 2055
int pid_getattr(const struct path *path, struct kstat *stat,
		u32 request_mask, unsigned int query_flags)
L
Linus Torvalds 已提交
2056
{
2057
	struct inode *inode = d_inode(path->dentry);
2058
	struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
2059
	struct task_struct *task;
2060

2061
	generic_fillattr(inode, stat);
L
Linus Torvalds 已提交
2062

2063 2064
	stat->uid = GLOBAL_ROOT_UID;
	stat->gid = GLOBAL_ROOT_GID;
2065
	rcu_read_lock();
2066 2067
	task = pid_task(proc_pid(inode), PIDTYPE_PID);
	if (task) {
2068
		if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
2069 2070 2071 2072 2073 2074 2075
			rcu_read_unlock();
			/*
			 * This doesn't prevent learning whether PID exists,
			 * it only makes getattr() consistent with readdir().
			 */
			return -ENOENT;
		}
2076
		task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
L
Linus Torvalds 已提交
2077
	}
2078
	rcu_read_unlock();
A
Alan Cox 已提交
2079
	return 0;
L
Linus Torvalds 已提交
2080 2081 2082 2083 2084
}

/* dentry stuff */

/*
2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095
 * Set <pid>/... inode ownership (can change due to setuid(), etc.)
 */
void pid_update_inode(struct task_struct *task, struct inode *inode)
{
	task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);

	inode->i_mode &= ~(S_ISUID | S_ISGID);
	security_task_to_inode(task, inode);
}

/*
L
Linus Torvalds 已提交
2096 2097
 * Rewrite the inode's ownerships here because the owning task may have
 * performed a setuid(), etc.
2098
 *
L
Linus Torvalds 已提交
2099
 */
2100
static int pid_revalidate(struct dentry *dentry, unsigned int flags)
L
Linus Torvalds 已提交
2101
{
2102 2103
	struct inode *inode;
	struct task_struct *task;
2104
	int ret = 0;
2105

2106 2107 2108 2109 2110
	rcu_read_lock();
	inode = d_inode_rcu(dentry);
	if (!inode)
		goto out;
	task = pid_task(proc_pid(inode), PIDTYPE_PID);
2111

2112
	if (task) {
2113
		pid_update_inode(task, inode);
2114
		ret = 1;
L
Linus Torvalds 已提交
2115
	}
2116 2117 2118
out:
	rcu_read_unlock();
	return ret;
L
Linus Torvalds 已提交
2119 2120
}

2121 2122 2123 2124 2125
static inline bool proc_inode_is_dead(struct inode *inode)
{
	return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
}

2126 2127 2128 2129 2130 2131
int pid_delete_dentry(const struct dentry *dentry)
{
	/* Is the task we represent dead?
	 * If so, then don't put the dentry on the lru list,
	 * kill it immediately.
	 */
2132
	return proc_inode_is_dead(d_inode(dentry));
2133 2134
}

2135
const struct dentry_operations pid_dentry_operations =
2136 2137 2138 2139 2140 2141 2142
{
	.d_revalidate	= pid_revalidate,
	.d_delete	= pid_delete_dentry,
};

/* Lookups */

2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154
/*
 * Fill a directory entry.
 *
 * If possible create the dcache entry and derive our inode number and
 * file type from dcache entry.
 *
 * Since all of the proc inode numbers are dynamically generated, the inode
 * numbers do not exist until the inode is cache.  This means creating the
 * the dcache entry in readdir is necessary to keep the inode numbers
 * reported by readdir in sync with the inode numbers reported
 * by stat.
 */
A
Al Viro 已提交
2155
bool proc_fill_cache(struct file *file, struct dir_context *ctx,
2156
	const char *name, unsigned int len,
2157
	instantiate_t instantiate, struct task_struct *task, const void *ptr)
2158
{
A
Al Viro 已提交
2159
	struct dentry *child, *dir = file->f_path.dentry;
2160
	struct qstr qname = QSTR_INIT(name, len);
2161
	struct inode *inode;
2162 2163
	unsigned type = DT_UNKNOWN;
	ino_t ino = 1;
2164

2165
	child = d_hash_and_lookup(dir, &qname);
2166
	if (!child) {
2167 2168 2169
		DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
		child = d_alloc_parallel(dir, &qname, &wq);
		if (IS_ERR(child))
2170
			goto end_instantiate;
2171
		if (d_in_lookup(child)) {
2172 2173
			struct dentry *res;
			res = instantiate(child, task, ptr);
2174
			d_lookup_done(child);
2175 2176 2177
			if (unlikely(res)) {
				dput(child);
				child = res;
2178 2179
				if (IS_ERR(child))
					goto end_instantiate;
2180
			}
2181 2182
		}
	}
2183
	inode = d_inode(child);
2184 2185
	ino = inode->i_ino;
	type = inode->i_mode >> 12;
2186
	dput(child);
2187
end_instantiate:
A
Al Viro 已提交
2188
	return dir_emit(ctx, name, len, ino, type);
2189 2190
}

2191 2192 2193 2194 2195 2196 2197
/*
 * dname_to_vma_addr - maps a dentry name into two unsigned longs
 * which represent vma start and end addresses.
 */
static int dname_to_vma_addr(struct dentry *dentry,
			     unsigned long *start, unsigned long *end)
{
2198 2199 2200 2201
	const char *str = dentry->d_name.name;
	unsigned long long sval, eval;
	unsigned int len;

2202 2203
	if (str[0] == '0' && str[1] != '-')
		return -EINVAL;
2204 2205 2206 2207 2208 2209 2210 2211
	len = _parse_integer(str, 16, &sval);
	if (len & KSTRTOX_OVERFLOW)
		return -EINVAL;
	if (sval != (unsigned long)sval)
		return -EINVAL;
	str += len;

	if (*str != '-')
2212
		return -EINVAL;
2213 2214
	str++;

2215 2216
	if (str[0] == '0' && str[1])
		return -EINVAL;
2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228
	len = _parse_integer(str, 16, &eval);
	if (len & KSTRTOX_OVERFLOW)
		return -EINVAL;
	if (eval != (unsigned long)eval)
		return -EINVAL;
	str += len;

	if (*str != '\0')
		return -EINVAL;

	*start = sval;
	*end = eval;
2229 2230 2231 2232

	return 0;
}

2233
static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
2234 2235 2236 2237 2238 2239 2240 2241
{
	unsigned long vm_start, vm_end;
	bool exact_vma_exists = false;
	struct mm_struct *mm = NULL;
	struct task_struct *task;
	struct inode *inode;
	int status = 0;

2242
	if (flags & LOOKUP_RCU)
2243 2244
		return -ECHILD;

2245
	inode = d_inode(dentry);
2246 2247 2248 2249
	task = get_proc_task(inode);
	if (!task)
		goto out_notask;

2250
	mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2251
	if (IS_ERR_OR_NULL(mm))
2252 2253 2254
		goto out;

	if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
2255
		status = mmap_read_lock_killable(mm);
2256 2257 2258
		if (!status) {
			exact_vma_exists = !!find_exact_vma(mm, vm_start,
							    vm_end);
2259
			mmap_read_unlock(mm);
2260
		}
2261 2262 2263 2264 2265
	}

	mmput(mm);

	if (exact_vma_exists) {
2266 2267
		task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);

2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283
		security_task_to_inode(task, inode);
		status = 1;
	}

out:
	put_task_struct(task);

out_notask:
	return status;
}

static const struct dentry_operations tid_map_files_dentry_operations = {
	.d_revalidate	= map_files_d_revalidate,
	.d_delete	= pid_delete_dentry,
};

2284
static int map_files_get_link(struct dentry *dentry, struct path *path)
2285 2286 2287 2288 2289 2290 2291 2292
{
	unsigned long vm_start, vm_end;
	struct vm_area_struct *vma;
	struct task_struct *task;
	struct mm_struct *mm;
	int rc;

	rc = -ENOENT;
2293
	task = get_proc_task(d_inode(dentry));
2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305
	if (!task)
		goto out;

	mm = get_task_mm(task);
	put_task_struct(task);
	if (!mm)
		goto out;

	rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
	if (rc)
		goto out_mmput;

2306
	rc = mmap_read_lock_killable(mm);
2307 2308 2309
	if (rc)
		goto out_mmput;

2310
	rc = -ENOENT;
2311 2312 2313 2314 2315 2316
	vma = find_exact_vma(mm, vm_start, vm_end);
	if (vma && vma->vm_file) {
		*path = vma->vm_file->f_path;
		path_get(path);
		rc = 0;
	}
2317
	mmap_read_unlock(mm);
2318 2319 2320 2321 2322 2323 2324 2325

out_mmput:
	mmput(mm);
out:
	return rc;
}

struct map_files_info {
2326 2327
	unsigned long	start;
	unsigned long	end;
2328
	fmode_t		mode;
2329 2330
};

2331
/*
2332 2333 2334
 * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
 * to concerns about how the symlinks may be used to bypass permissions on
 * ancestor directories in the path to the file in question.
2335 2336
 */
static const char *
2337
proc_map_files_get_link(struct dentry *dentry,
2338 2339
			struct inode *inode,
		        struct delayed_call *done)
2340
{
2341
	if (!checkpoint_restore_ns_capable(&init_user_ns))
2342 2343
		return ERR_PTR(-EPERM);

2344
	return proc_pid_get_link(dentry, inode, done);
2345 2346 2347
}

/*
2348
 * Identical to proc_pid_link_inode_operations except for get_link()
2349 2350 2351
 */
static const struct inode_operations proc_map_files_link_inode_operations = {
	.readlink	= proc_pid_readlink,
2352
	.get_link	= proc_map_files_get_link,
2353 2354 2355
	.setattr	= proc_setattr,
};

2356 2357
static struct dentry *
proc_map_files_instantiate(struct dentry *dentry,
2358 2359
			   struct task_struct *task, const void *ptr)
{
2360
	fmode_t mode = (fmode_t)(unsigned long)ptr;
2361 2362 2363
	struct proc_inode *ei;
	struct inode *inode;

2364
	inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2365 2366
				    ((mode & FMODE_READ ) ? S_IRUSR : 0) |
				    ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2367
	if (!inode)
2368
		return ERR_PTR(-ENOENT);
2369 2370

	ei = PROC_I(inode);
2371
	ei->op.proc_get_link = map_files_get_link;
2372

2373
	inode->i_op = &proc_map_files_link_inode_operations;
2374 2375 2376
	inode->i_size = 64;

	d_set_d_op(dentry, &tid_map_files_dentry_operations);
2377
	return d_splice_alias(inode, dentry);
2378 2379 2380
}

static struct dentry *proc_map_files_lookup(struct inode *dir,
A
Al Viro 已提交
2381
		struct dentry *dentry, unsigned int flags)
2382 2383 2384 2385
{
	unsigned long vm_start, vm_end;
	struct vm_area_struct *vma;
	struct task_struct *task;
2386
	struct dentry *result;
2387 2388
	struct mm_struct *mm;

2389
	result = ERR_PTR(-ENOENT);
2390 2391 2392 2393
	task = get_proc_task(dir);
	if (!task)
		goto out;

2394
	result = ERR_PTR(-EACCES);
2395
	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2396 2397
		goto out_put_task;

2398
	result = ERR_PTR(-ENOENT);
2399
	if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2400
		goto out_put_task;
2401 2402 2403

	mm = get_task_mm(task);
	if (!mm)
2404
		goto out_put_task;
2405

2406
	result = ERR_PTR(-EINTR);
2407
	if (mmap_read_lock_killable(mm))
2408 2409 2410
		goto out_put_mm;

	result = ERR_PTR(-ENOENT);
2411 2412 2413 2414
	vma = find_exact_vma(mm, vm_start, vm_end);
	if (!vma)
		goto out_no_vma;

2415
	if (vma->vm_file)
2416
		result = proc_map_files_instantiate(dentry, task,
2417
				(void *)(unsigned long)vma->vm_file->f_mode);
2418 2419

out_no_vma:
2420
	mmap_read_unlock(mm);
2421
out_put_mm:
2422 2423 2424 2425
	mmput(mm);
out_put_task:
	put_task_struct(task);
out:
2426
	return result;
2427 2428 2429 2430 2431 2432 2433 2434 2435
}

static const struct inode_operations proc_map_files_inode_operations = {
	.lookup		= proc_map_files_lookup,
	.permission	= proc_fd_permission,
	.setattr	= proc_setattr,
};

static int
A
Al Viro 已提交
2436
proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2437 2438 2439 2440
{
	struct vm_area_struct *vma;
	struct task_struct *task;
	struct mm_struct *mm;
A
Al Viro 已提交
2441
	unsigned long nr_files, pos, i;
K
Kent Overstreet 已提交
2442
	GENRADIX(struct map_files_info) fa;
A
Al Viro 已提交
2443
	struct map_files_info *p;
2444 2445
	int ret;

K
Kent Overstreet 已提交
2446 2447
	genradix_init(&fa);

2448
	ret = -ENOENT;
A
Al Viro 已提交
2449
	task = get_proc_task(file_inode(file));
2450 2451 2452 2453
	if (!task)
		goto out;

	ret = -EACCES;
2454
	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2455 2456 2457
		goto out_put_task;

	ret = 0;
A
Al Viro 已提交
2458 2459
	if (!dir_emit_dots(file, ctx))
		goto out_put_task;
2460

A
Al Viro 已提交
2461 2462 2463
	mm = get_task_mm(task);
	if (!mm)
		goto out_put_task;
2464

2465
	ret = mmap_read_lock_killable(mm);
2466 2467 2468 2469
	if (ret) {
		mmput(mm);
		goto out_put_task;
	}
2470

A
Al Viro 已提交
2471
	nr_files = 0;
2472

A
Al Viro 已提交
2473 2474 2475
	/*
	 * We need two passes here:
	 *
2476 2477
	 *  1) Collect vmas of mapped files with mmap_lock taken
	 *  2) Release mmap_lock and instantiate entries
A
Al Viro 已提交
2478 2479
	 *
	 * otherwise we get lockdep complained, since filldir()
2480
	 * routine might require mmap_lock taken in might_fault().
A
Al Viro 已提交
2481
	 */
2482

A
Al Viro 已提交
2483
	for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
K
Kent Overstreet 已提交
2484 2485 2486 2487
		if (!vma->vm_file)
			continue;
		if (++pos <= ctx->pos)
			continue;
A
Al Viro 已提交
2488

K
Kent Overstreet 已提交
2489 2490
		p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
		if (!p) {
A
Al Viro 已提交
2491
			ret = -ENOMEM;
2492
			mmap_read_unlock(mm);
A
Al Viro 已提交
2493 2494
			mmput(mm);
			goto out_put_task;
2495
		}
A
Al Viro 已提交
2496

K
Kent Overstreet 已提交
2497 2498 2499
		p->start = vma->vm_start;
		p->end = vma->vm_end;
		p->mode = vma->vm_file->f_mode;
2500
	}
2501
	mmap_read_unlock(mm);
2502
	mmput(mm);
A
Al Viro 已提交
2503 2504

	for (i = 0; i < nr_files; i++) {
2505 2506 2507
		char buf[4 * sizeof(long) + 2];	/* max: %lx-%lx\0 */
		unsigned int len;

K
Kent Overstreet 已提交
2508
		p = genradix_ptr(&fa, i);
2509
		len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
A
Al Viro 已提交
2510
		if (!proc_fill_cache(file, ctx,
2511
				      buf, len,
A
Al Viro 已提交
2512 2513 2514 2515 2516
				      proc_map_files_instantiate,
				      task,
				      (void *)(unsigned long)p->mode))
			break;
		ctx->pos++;
2517 2518 2519 2520 2521
	}

out_put_task:
	put_task_struct(task);
out:
K
Kent Overstreet 已提交
2522
	genradix_free(&fa);
2523 2524 2525 2526 2527
	return ret;
}

static const struct file_operations proc_map_files_operations = {
	.read		= generic_read_dir,
2528 2529
	.iterate_shared	= proc_map_files_readdir,
	.llseek		= generic_file_llseek,
2530 2531
};

2532
#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2533 2534 2535 2536
struct timers_private {
	struct pid *pid;
	struct task_struct *task;
	struct sighand_struct *sighand;
2537
	struct pid_namespace *ns;
2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579
	unsigned long flags;
};

static void *timers_start(struct seq_file *m, loff_t *pos)
{
	struct timers_private *tp = m->private;

	tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
	if (!tp->task)
		return ERR_PTR(-ESRCH);

	tp->sighand = lock_task_sighand(tp->task, &tp->flags);
	if (!tp->sighand)
		return ERR_PTR(-ESRCH);

	return seq_list_start(&tp->task->signal->posix_timers, *pos);
}

static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
{
	struct timers_private *tp = m->private;
	return seq_list_next(v, &tp->task->signal->posix_timers, pos);
}

static void timers_stop(struct seq_file *m, void *v)
{
	struct timers_private *tp = m->private;

	if (tp->sighand) {
		unlock_task_sighand(tp->task, &tp->flags);
		tp->sighand = NULL;
	}

	if (tp->task) {
		put_task_struct(tp->task);
		tp->task = NULL;
	}
}

static int show_timer(struct seq_file *m, void *v)
{
	struct k_itimer *timer;
2580 2581
	struct timers_private *tp = m->private;
	int notify;
2582
	static const char * const nstr[] = {
2583 2584 2585 2586
		[SIGEV_SIGNAL] = "signal",
		[SIGEV_NONE] = "none",
		[SIGEV_THREAD] = "thread",
	};
2587 2588

	timer = list_entry((struct list_head *)v, struct k_itimer, list);
2589 2590
	notify = timer->it_sigev_notify;

2591
	seq_printf(m, "ID: %d\n", timer->it_id);
2592
	seq_printf(m, "signal: %d/%px\n",
2593 2594
		   timer->sigq->info.si_signo,
		   timer->sigq->info.si_value.sival_ptr);
2595
	seq_printf(m, "notify: %s/%s.%d\n",
2596 2597 2598
		   nstr[notify & ~SIGEV_THREAD_ID],
		   (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
		   pid_nr_ns(timer->it_pid, tp->ns));
2599
	seq_printf(m, "ClockID: %d\n", timer->it_clock);
2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620

	return 0;
}

static const struct seq_operations proc_timers_seq_ops = {
	.start	= timers_start,
	.next	= timers_next,
	.stop	= timers_stop,
	.show	= show_timer,
};

static int proc_timers_open(struct inode *inode, struct file *file)
{
	struct timers_private *tp;

	tp = __seq_open_private(file, &proc_timers_seq_ops,
			sizeof(struct timers_private));
	if (!tp)
		return -ENOMEM;

	tp->pid = proc_pid(inode);
2621
	tp->ns = proc_pid_ns(inode->i_sb);
2622 2623 2624 2625 2626 2627 2628 2629 2630
	return 0;
}

static const struct file_operations proc_timers_operations = {
	.open		= proc_timers_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= seq_release_private,
};
2631
#endif
2632

2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643 2644 2645 2646 2647 2648
static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
					size_t count, loff_t *offset)
{
	struct inode *inode = file_inode(file);
	struct task_struct *p;
	u64 slack_ns;
	int err;

	err = kstrtoull_from_user(buf, count, 10, &slack_ns);
	if (err < 0)
		return err;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

2649
	if (p != current) {
2650 2651 2652
		rcu_read_lock();
		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
			rcu_read_unlock();
2653 2654 2655
			count = -EPERM;
			goto out;
		}
2656
		rcu_read_unlock();
2657

2658 2659 2660 2661 2662
		err = security_task_setscheduler(p);
		if (err) {
			count = err;
			goto out;
		}
2663 2664
	}

2665 2666 2667 2668 2669 2670 2671 2672
	task_lock(p);
	if (slack_ns == 0)
		p->timer_slack_ns = p->default_timer_slack_ns;
	else
		p->timer_slack_ns = slack_ns;
	task_unlock(p);

out:
2673 2674 2675 2676 2677 2678 2679 2680 2681
	put_task_struct(p);

	return count;
}

static int timerslack_ns_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;
2682
	int err = 0;
2683 2684 2685 2686 2687

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

2688
	if (p != current) {
2689 2690 2691
		rcu_read_lock();
		if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
			rcu_read_unlock();
2692 2693 2694
			err = -EPERM;
			goto out;
		}
2695 2696
		rcu_read_unlock();

2697 2698 2699 2700
		err = security_task_getscheduler(p);
		if (err)
			goto out;
	}
2701

2702 2703 2704 2705 2706
	task_lock(p);
	seq_printf(m, "%llu\n", p->timer_slack_ns);
	task_unlock(p);

out:
2707 2708 2709 2710 2711 2712 2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724
	put_task_struct(p);

	return err;
}

static int timerslack_ns_open(struct inode *inode, struct file *filp)
{
	return single_open(filp, timerslack_ns_show, inode);
}

static const struct file_operations proc_pid_set_timerslack_ns_operations = {
	.open		= timerslack_ns_open,
	.read		= seq_read,
	.write		= timerslack_ns_write,
	.llseek		= seq_lseek,
	.release	= single_release,
};

2725 2726
static struct dentry *proc_pident_instantiate(struct dentry *dentry,
	struct task_struct *task, const void *ptr)
2727
{
2728
	const struct pid_entry *p = ptr;
2729 2730 2731
	struct inode *inode;
	struct proc_inode *ei;

2732
	inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2733
	if (!inode)
2734
		return ERR_PTR(-ENOENT);
2735 2736 2737

	ei = PROC_I(inode);
	if (S_ISDIR(inode->i_mode))
M
Miklos Szeredi 已提交
2738
		set_nlink(inode, 2);	/* Use getattr to fix if necessary */
2739 2740 2741 2742 2743
	if (p->iop)
		inode->i_op = p->iop;
	if (p->fop)
		inode->i_fop = p->fop;
	ei->op = p->op;
2744
	pid_update_inode(task, inode);
2745
	d_set_d_op(dentry, &pid_dentry_operations);
2746
	return d_splice_alias(inode, dentry);
2747 2748
}

L
Linus Torvalds 已提交
2749 2750
static struct dentry *proc_pident_lookup(struct inode *dir, 
					 struct dentry *dentry,
2751 2752
					 const struct pid_entry *p,
					 const struct pid_entry *end)
L
Linus Torvalds 已提交
2753
{
2754
	struct task_struct *task = get_proc_task(dir);
2755
	struct dentry *res = ERR_PTR(-ENOENT);
L
Linus Torvalds 已提交
2756

2757 2758
	if (!task)
		goto out_no_task;
L
Linus Torvalds 已提交
2759

2760 2761 2762 2763
	/*
	 * Yes, it does not scale. And it should not. Don't add
	 * new entries into /proc/<tgid>/ without very good reasons.
	 */
2764
	for (; p < end; p++) {
L
Linus Torvalds 已提交
2765 2766
		if (p->len != dentry->d_name.len)
			continue;
2767 2768
		if (!memcmp(dentry->d_name.name, p->name, p->len)) {
			res = proc_pident_instantiate(dentry, task, p);
L
Linus Torvalds 已提交
2769
			break;
2770
		}
L
Linus Torvalds 已提交
2771
	}
2772 2773
	put_task_struct(task);
out_no_task:
2774
	return res;
L
Linus Torvalds 已提交
2775 2776
}

A
Al Viro 已提交
2777
static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2778
		const struct pid_entry *ents, unsigned int nents)
2779
{
A
Al Viro 已提交
2780 2781
	struct task_struct *task = get_proc_task(file_inode(file));
	const struct pid_entry *p;
2782 2783

	if (!task)
A
Al Viro 已提交
2784
		return -ENOENT;
2785

A
Al Viro 已提交
2786 2787 2788 2789 2790
	if (!dir_emit_dots(file, ctx))
		goto out;

	if (ctx->pos >= nents + 2)
		goto out;
2791

2792
	for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
A
Al Viro 已提交
2793 2794 2795 2796 2797
		if (!proc_fill_cache(file, ctx, p->name, p->len,
				proc_pident_instantiate, task, p))
			break;
		ctx->pos++;
	}
2798
out:
2799
	put_task_struct(task);
A
Al Viro 已提交
2800
	return 0;
L
Linus Torvalds 已提交
2801 2802
}

2803
#ifdef CONFIG_SECURITY
2804 2805
static int proc_pid_attr_open(struct inode *inode, struct file *file)
{
2806 2807 2808
	file->private_data = NULL;
	__mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
	return 0;
2809 2810
}

2811 2812 2813
static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
				  size_t count, loff_t *ppos)
{
A
Al Viro 已提交
2814
	struct inode * inode = file_inode(file);
2815
	char *p = NULL;
2816 2817 2818 2819
	ssize_t length;
	struct task_struct *task = get_proc_task(inode);

	if (!task)
2820
		return -ESRCH;
2821

2822
	length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2823
				      (char*)file->f_path.dentry->d_name.name,
2824
				      &p);
2825
	put_task_struct(task);
2826 2827 2828
	if (length > 0)
		length = simple_read_from_buffer(buf, count, ppos, p, length);
	kfree(p);
2829
	return length;
L
Linus Torvalds 已提交
2830 2831
}

2832 2833 2834
static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
				   size_t count, loff_t *ppos)
{
A
Al Viro 已提交
2835
	struct inode * inode = file_inode(file);
2836
	struct task_struct *task;
2837
	void *page;
2838
	int rv;
2839

2840
	/* A task may only write when it was the opener. */
2841
	if (file->private_data != current->mm)
2842 2843
		return -EPERM;

2844 2845 2846 2847 2848 2849
	rcu_read_lock();
	task = pid_task(proc_pid(inode), PIDTYPE_PID);
	if (!task) {
		rcu_read_unlock();
		return -ESRCH;
	}
2850
	/* A task may only write its own attributes. */
2851 2852 2853 2854
	if (current != task) {
		rcu_read_unlock();
		return -EACCES;
	}
2855 2856 2857 2858 2859
	/* Prevent changes to overridden credentials. */
	if (current_cred() != current_real_cred()) {
		rcu_read_unlock();
		return -EBUSY;
	}
2860
	rcu_read_unlock();
2861

2862 2863 2864 2865 2866
	if (count > PAGE_SIZE)
		count = PAGE_SIZE;

	/* No partial writes. */
	if (*ppos != 0)
2867
		return -EINVAL;
2868

2869 2870
	page = memdup_user(buf, count);
	if (IS_ERR(page)) {
2871
		rv = PTR_ERR(page);
2872
		goto out;
2873
	}
2874

2875
	/* Guard against adverse ptrace interaction */
2876 2877
	rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
	if (rv < 0)
2878 2879
		goto out_free;

2880 2881 2882
	rv = security_setprocattr(PROC_I(inode)->op.lsm,
				  file->f_path.dentry->d_name.name, page,
				  count);
2883
	mutex_unlock(&current->signal->cred_guard_mutex);
2884
out_free:
2885
	kfree(page);
2886
out:
2887
	return rv;
2888 2889
}

2890
static const struct file_operations proc_pid_attr_operations = {
2891
	.open		= proc_pid_attr_open,
2892 2893
	.read		= proc_pid_attr_read,
	.write		= proc_pid_attr_write,
2894
	.llseek		= generic_file_llseek,
2895
	.release	= mem_release,
2896 2897
};

2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917
#define LSM_DIR_OPS(LSM) \
static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
			     struct dir_context *ctx) \
{ \
	return proc_pident_readdir(filp, ctx, \
				   LSM##_attr_dir_stuff, \
				   ARRAY_SIZE(LSM##_attr_dir_stuff)); \
} \
\
static const struct file_operations proc_##LSM##_attr_dir_ops = { \
	.read		= generic_read_dir, \
	.iterate	= proc_##LSM##_attr_dir_iterate, \
	.llseek		= default_llseek, \
}; \
\
static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
				struct dentry *dentry, unsigned int flags) \
{ \
	return proc_pident_lookup(dir, dentry, \
				  LSM##_attr_dir_stuff, \
2918
				  LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933
} \
\
static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
	.lookup		= proc_##LSM##_attr_dir_lookup, \
	.getattr	= pid_getattr, \
	.setattr	= proc_setattr, \
}

#ifdef CONFIG_SECURITY_SMACK
static const struct pid_entry smack_attr_dir_stuff[] = {
	ATTR("smack", "current",	0666),
};
LSM_DIR_OPS(smack);
#endif

2934 2935 2936 2937 2938 2939 2940 2941 2942
#ifdef CONFIG_SECURITY_APPARMOR
static const struct pid_entry apparmor_attr_dir_stuff[] = {
	ATTR("apparmor", "current",	0666),
	ATTR("apparmor", "prev",	0444),
	ATTR("apparmor", "exec",	0666),
};
LSM_DIR_OPS(apparmor);
#endif

2943
static const struct pid_entry attr_dir_stuff[] = {
2944 2945 2946 2947 2948 2949 2950 2951 2952 2953
	ATTR(NULL, "current",		0666),
	ATTR(NULL, "prev",		0444),
	ATTR(NULL, "exec",		0666),
	ATTR(NULL, "fscreate",		0666),
	ATTR(NULL, "keycreate",		0666),
	ATTR(NULL, "sockcreate",	0666),
#ifdef CONFIG_SECURITY_SMACK
	DIR("smack",			0555,
	    proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
#endif
2954 2955 2956 2957
#ifdef CONFIG_SECURITY_APPARMOR
	DIR("apparmor",			0555,
	    proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
#endif
2958 2959
};

A
Al Viro 已提交
2960
static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2961
{
A
Al Viro 已提交
2962 2963
	return proc_pident_readdir(file, ctx, 
				   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2964 2965
}

2966
static const struct file_operations proc_attr_dir_operations = {
L
Linus Torvalds 已提交
2967
	.read		= generic_read_dir,
2968 2969
	.iterate_shared	= proc_attr_dir_readdir,
	.llseek		= generic_file_llseek,
L
Linus Torvalds 已提交
2970 2971
};

2972
static struct dentry *proc_attr_dir_lookup(struct inode *dir,
A
Al Viro 已提交
2973
				struct dentry *dentry, unsigned int flags)
2974
{
2975
	return proc_pident_lookup(dir, dentry,
2976 2977
				  attr_dir_stuff,
				  attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
2978 2979
}

2980
static const struct inode_operations proc_attr_dir_inode_operations = {
2981
	.lookup		= proc_attr_dir_lookup,
2982
	.getattr	= pid_getattr,
2983
	.setattr	= proc_setattr,
L
Linus Torvalds 已提交
2984 2985
};

2986 2987
#endif

C
Christoph Hellwig 已提交
2988
#ifdef CONFIG_ELF_CORE
2989 2990 2991
static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
					 size_t count, loff_t *ppos)
{
A
Al Viro 已提交
2992
	struct task_struct *task = get_proc_task(file_inode(file));
2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017 3018 3019 3020 3021 3022 3023 3024 3025 3026 3027
	struct mm_struct *mm;
	char buffer[PROC_NUMBUF];
	size_t len;
	int ret;

	if (!task)
		return -ESRCH;

	ret = 0;
	mm = get_task_mm(task);
	if (mm) {
		len = snprintf(buffer, sizeof(buffer), "%08lx\n",
			       ((mm->flags & MMF_DUMP_FILTER_MASK) >>
				MMF_DUMP_FILTER_SHIFT));
		mmput(mm);
		ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
	}

	put_task_struct(task);

	return ret;
}

static ssize_t proc_coredump_filter_write(struct file *file,
					  const char __user *buf,
					  size_t count,
					  loff_t *ppos)
{
	struct task_struct *task;
	struct mm_struct *mm;
	unsigned int val;
	int ret;
	int i;
	unsigned long mask;

3028 3029 3030
	ret = kstrtouint_from_user(buf, count, 0, &val);
	if (ret < 0)
		return ret;
3031 3032

	ret = -ESRCH;
A
Al Viro 已提交
3033
	task = get_proc_task(file_inode(file));
3034 3035 3036 3037 3038 3039
	if (!task)
		goto out_no_task;

	mm = get_task_mm(task);
	if (!mm)
		goto out_no_mm;
3040
	ret = 0;
3041 3042 3043 3044 3045 3046 3047 3048 3049 3050 3051 3052

	for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
		if (val & mask)
			set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
		else
			clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
	}

	mmput(mm);
 out_no_mm:
	put_task_struct(task);
 out_no_task:
3053 3054 3055
	if (ret < 0)
		return ret;
	return count;
3056 3057 3058 3059 3060
}

static const struct file_operations proc_coredump_filter_operations = {
	.read		= proc_coredump_filter_read,
	.write		= proc_coredump_filter_write,
3061
	.llseek		= generic_file_llseek,
3062 3063 3064
};
#endif

3065
#ifdef CONFIG_TASK_IO_ACCOUNTING
3066
static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
3067
{
3068
	struct task_io_accounting acct = task->ioac;
3069
	unsigned long flags;
3070
	int result;
3071

3072
	result = down_read_killable(&task->signal->exec_update_lock);
3073 3074 3075
	if (result)
		return result;

3076
	if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
3077 3078 3079
		result = -EACCES;
		goto out_unlock;
	}
3080

3081 3082 3083 3084 3085 3086 3087 3088
	if (whole && lock_task_sighand(task, &flags)) {
		struct task_struct *t = task;

		task_io_accounting_add(&acct, &task->signal->ioac);
		while_each_thread(task, t)
			task_io_accounting_add(&acct, &t->ioac);

		unlock_task_sighand(task, &flags);
3089
	}
3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102 3103 3104 3105 3106
	seq_printf(m,
		   "rchar: %llu\n"
		   "wchar: %llu\n"
		   "syscr: %llu\n"
		   "syscw: %llu\n"
		   "read_bytes: %llu\n"
		   "write_bytes: %llu\n"
		   "cancelled_write_bytes: %llu\n",
		   (unsigned long long)acct.rchar,
		   (unsigned long long)acct.wchar,
		   (unsigned long long)acct.syscr,
		   (unsigned long long)acct.syscw,
		   (unsigned long long)acct.read_bytes,
		   (unsigned long long)acct.write_bytes,
		   (unsigned long long)acct.cancelled_write_bytes);
	result = 0;

3107
out_unlock:
3108
	up_read(&task->signal->exec_update_lock);
3109
	return result;
3110 3111
}

3112 3113
static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
				  struct pid *pid, struct task_struct *task)
3114
{
3115
	return do_io_accounting(task, m, 0);
3116
}
3117

3118 3119
static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
				   struct pid *pid, struct task_struct *task)
3120
{
3121
	return do_io_accounting(task, m, 1);
3122 3123
}
#endif /* CONFIG_TASK_IO_ACCOUNTING */
3124

3125 3126
#ifdef CONFIG_USER_NS
static int proc_id_map_open(struct inode *inode, struct file *file,
F
Fabian Frederick 已提交
3127
	const struct seq_operations *seq_ops)
3128 3129 3130 3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146 3147 3148 3149 3150 3151 3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175
{
	struct user_namespace *ns = NULL;
	struct task_struct *task;
	struct seq_file *seq;
	int ret = -EINVAL;

	task = get_proc_task(inode);
	if (task) {
		rcu_read_lock();
		ns = get_user_ns(task_cred_xxx(task, user_ns));
		rcu_read_unlock();
		put_task_struct(task);
	}
	if (!ns)
		goto err;

	ret = seq_open(file, seq_ops);
	if (ret)
		goto err_put_ns;

	seq = file->private_data;
	seq->private = ns;

	return 0;
err_put_ns:
	put_user_ns(ns);
err:
	return ret;
}

static int proc_id_map_release(struct inode *inode, struct file *file)
{
	struct seq_file *seq = file->private_data;
	struct user_namespace *ns = seq->private;
	put_user_ns(ns);
	return seq_release(inode, file);
}

static int proc_uid_map_open(struct inode *inode, struct file *file)
{
	return proc_id_map_open(inode, file, &proc_uid_seq_operations);
}

static int proc_gid_map_open(struct inode *inode, struct file *file)
{
	return proc_id_map_open(inode, file, &proc_gid_seq_operations);
}

3176 3177 3178 3179 3180
static int proc_projid_map_open(struct inode *inode, struct file *file)
{
	return proc_id_map_open(inode, file, &proc_projid_seq_operations);
}

3181 3182 3183 3184 3185 3186 3187 3188 3189 3190 3191 3192 3193 3194 3195
static const struct file_operations proc_uid_map_operations = {
	.open		= proc_uid_map_open,
	.write		= proc_uid_map_write,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= proc_id_map_release,
};

static const struct file_operations proc_gid_map_operations = {
	.open		= proc_gid_map_open,
	.write		= proc_gid_map_write,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= proc_id_map_release,
};
3196 3197 3198 3199 3200 3201 3202 3203

static const struct file_operations proc_projid_map_operations = {
	.open		= proc_projid_map_open,
	.write		= proc_projid_map_write,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= proc_id_map_release,
};
3204 3205 3206 3207 3208 3209 3210 3211 3212 3213 3214 3215 3216 3217 3218 3219 3220 3221 3222 3223 3224 3225 3226 3227 3228 3229 3230 3231 3232 3233 3234 3235 3236 3237 3238 3239 3240 3241 3242 3243 3244 3245 3246 3247 3248 3249 3250 3251 3252 3253 3254

static int proc_setgroups_open(struct inode *inode, struct file *file)
{
	struct user_namespace *ns = NULL;
	struct task_struct *task;
	int ret;

	ret = -ESRCH;
	task = get_proc_task(inode);
	if (task) {
		rcu_read_lock();
		ns = get_user_ns(task_cred_xxx(task, user_ns));
		rcu_read_unlock();
		put_task_struct(task);
	}
	if (!ns)
		goto err;

	if (file->f_mode & FMODE_WRITE) {
		ret = -EACCES;
		if (!ns_capable(ns, CAP_SYS_ADMIN))
			goto err_put_ns;
	}

	ret = single_open(file, &proc_setgroups_show, ns);
	if (ret)
		goto err_put_ns;

	return 0;
err_put_ns:
	put_user_ns(ns);
err:
	return ret;
}

static int proc_setgroups_release(struct inode *inode, struct file *file)
{
	struct seq_file *seq = file->private_data;
	struct user_namespace *ns = seq->private;
	int ret = single_release(inode, file);
	put_user_ns(ns);
	return ret;
}

static const struct file_operations proc_setgroups_operations = {
	.open		= proc_setgroups_open,
	.write		= proc_setgroups_write,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= proc_setgroups_release,
};
3255 3256
#endif /* CONFIG_USER_NS */

3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270 3271 3272 3273 3274 3275 3276 3277 3278 3279 3280 3281 3282 3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294 3295 3296 3297 3298 3299 3300 3301 3302
#ifdef CONFIG_QOS_SCHED_DYNAMIC_AFFINITY

static int preferred_cpuset_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

	if (p->prefer_cpus)
		seq_printf(m, "%*pbl\n", cpumask_pr_args(p->prefer_cpus));
	else
		seq_putc(m, '\n');

	put_task_struct(p);

	return 0;
}

static ssize_t preferred_cpuset_write(struct file *file, const char __user *buf,
					size_t count, loff_t *offset)
{
	cpumask_var_t new_mask;
	int retval;
	struct inode *inode = file_inode(file);
	struct task_struct *p;

	p = get_proc_task(inode);
	if (!p)
		return -ESRCH;

	if (!alloc_cpumask_var(&new_mask, GFP_KERNEL)) {
		retval = -ENOMEM;
		goto out_put_task;
	}

	retval = cpumask_parselist_user(buf, count, new_mask);
	if (retval < 0)
		goto out_free_cpumask;

	retval = set_prefer_cpus_ptr(p, new_mask);
	if (retval < 0)
		goto out_free_cpumask;

3303 3304 3305 3306 3307 3308
	if (!cpumask_empty(new_mask)) {
		cpus_read_lock();
		dynamic_affinity_enable();
		cpus_read_unlock();
	}

3309 3310 3311 3312 3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324 3325 3326 3327 3328 3329 3330 3331 3332
	retval = count;

out_free_cpumask:
	free_cpumask_var(new_mask);
out_put_task:
	put_task_struct(p);

	return retval;
}

static int preferred_cpuset_open(struct inode *inode, struct file *filp)
{
	return single_open(filp, preferred_cpuset_show, inode);
}

static const struct file_operations proc_preferred_cpuset_operations = {
	.open		= preferred_cpuset_open,
	.write		= preferred_cpuset_write,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= single_release,
};
#endif

3333 3334 3335
static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
				struct pid *pid, struct task_struct *task)
{
3336 3337 3338 3339 3340 3341
	int err = lock_trace(task);
	if (!err) {
		seq_printf(m, "%08x\n", task->personality);
		unlock_trace(task);
	}
	return err;
3342 3343
}

3344 3345 3346 3347 3348 3349 3350 3351 3352
#ifdef CONFIG_LIVEPATCH
static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
				struct pid *pid, struct task_struct *task)
{
	seq_printf(m, "%d\n", task->patch_state);
	return 0;
}
#endif /* CONFIG_LIVEPATCH */

3353 3354 3355 3356 3357 3358 3359 3360 3361 3362 3363 3364 3365 3366
#ifdef CONFIG_KSM
static int proc_pid_ksm_merging_pages(struct seq_file *m, struct pid_namespace *ns,
				struct pid *pid, struct task_struct *task)
{
	struct mm_struct *mm;

	mm = get_task_mm(task);
	if (mm) {
		seq_printf(m, "%lu\n", mm->ksm_merging_pages);
		mmput(mm);
	}

	return 0;
}
3367 3368 3369 3370 3371 3372 3373 3374
static int proc_pid_ksm_stat(struct seq_file *m, struct pid_namespace *ns,
				struct pid *pid, struct task_struct *task)
{
	struct mm_struct *mm;

	mm = get_task_mm(task);
	if (mm) {
		seq_printf(m, "ksm_rmap_items %lu\n", mm->ksm_rmap_items);
3375 3376
		seq_printf(m, "ksm_merging_pages %lu\n", mm->ksm_merging_pages);
		seq_printf(m, "ksm_process_profit %ld\n", ksm_process_profit(mm));
3377 3378 3379 3380 3381
		mmput(mm);
	}

	return 0;
}
3382 3383
#endif /* CONFIG_KSM */

3384 3385 3386 3387 3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398
#ifdef CONFIG_STACKLEAK_METRICS
static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
				struct pid *pid, struct task_struct *task)
{
	unsigned long prev_depth = THREAD_SIZE -
				(task->prev_lowest_stack & (THREAD_SIZE - 1));
	unsigned long depth = THREAD_SIZE -
				(task->lowest_stack & (THREAD_SIZE - 1));

	seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
							prev_depth, depth);
	return 0;
}
#endif /* CONFIG_STACKLEAK_METRICS */

3399 3400 3401
/*
 * Thread groups
 */
3402
static const struct file_operations proc_task_operations;
3403
static const struct inode_operations proc_task_inode_operations;
3404

3405
static const struct pid_entry tgid_base_stuff[] = {
A
Alexey Dobriyan 已提交
3406 3407
	DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
	DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3408
	DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
A
Alexey Dobriyan 已提交
3409
	DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3410
	DIR("ns",	  S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
A
Andrew Morton 已提交
3411
#ifdef CONFIG_NET
A
Alexey Dobriyan 已提交
3412
	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
A
Andrew Morton 已提交
3413
#endif
A
Alexey Dobriyan 已提交
3414
	REG("environ",    S_IRUSR, proc_environ_operations),
A
Al Viro 已提交
3415
	REG("auxv",       S_IRUSR, proc_auxv_operations),
A
Alexey Dobriyan 已提交
3416
	ONE("status",     S_IRUGO, proc_pid_status),
3417
	ONE("personality", S_IRUSR, proc_pid_personality),
3418
	ONE("limits",	  S_IRUGO, proc_pid_limits),
I
Ingo Molnar 已提交
3419
#ifdef CONFIG_SCHED_DEBUG
A
Alexey Dobriyan 已提交
3420
	REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3421 3422 3423
#endif
#ifdef CONFIG_SCHED_AUTOGROUP
	REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
3424 3425 3426
#endif
#ifdef CONFIG_TIME_NS
	REG("timens_offsets",  S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
R
Roland McGrath 已提交
3427
#endif
3428
	REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
R
Roland McGrath 已提交
3429
#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3430
	ONE("syscall",    S_IRUSR, proc_pid_syscall),
I
Ingo Molnar 已提交
3431
#endif
3432
	REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
A
Alexey Dobriyan 已提交
3433 3434
	ONE("stat",       S_IRUGO, proc_tgid_stat),
	ONE("statm",      S_IRUGO, proc_pid_statm),
3435
	REG("maps",       S_IRUGO, proc_pid_maps_operations),
3436
#ifdef CONFIG_NUMA
3437
	REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
3438
#endif
A
Alexey Dobriyan 已提交
3439 3440 3441 3442 3443 3444 3445
	REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
	LNK("cwd",        proc_cwd_link),
	LNK("root",       proc_root_link),
	LNK("exe",        proc_exe_link),
	REG("mounts",     S_IRUGO, proc_mounts_operations),
	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
	REG("mountstats", S_IRUSR, proc_mountstats_operations),
3446
#ifdef CONFIG_PROC_PAGE_MONITOR
A
Alexey Dobriyan 已提交
3447
	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3448
	REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
3449
	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3450
	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3451 3452
#endif
#ifdef CONFIG_ETMEM
3453
	REG("idle_pages", S_IRUSR|S_IWUSR, proc_mm_idle_operations),
3454
	REG("swap_pages", S_IWUSR, proc_mm_swap_operations),
3455 3456
#endif
#ifdef CONFIG_SECURITY
A
Alexey Dobriyan 已提交
3457
	DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3458 3459
#endif
#ifdef CONFIG_KALLSYMS
3460
	ONE("wchan",      S_IRUGO, proc_pid_wchan),
3461
#endif
K
Ken Chen 已提交
3462
#ifdef CONFIG_STACKTRACE
3463
	ONE("stack",      S_IRUSR, proc_pid_stack),
3464
#endif
3465
#ifdef CONFIG_SCHED_INFO
3466
	ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
3467
#endif
A
Arjan van de Ven 已提交
3468
#ifdef CONFIG_LATENCYTOP
A
Alexey Dobriyan 已提交
3469
	REG("latency",  S_IRUGO, proc_lstats_operations),
A
Arjan van de Ven 已提交
3470
#endif
3471
#ifdef CONFIG_PROC_PID_CPUSET
Z
Zefan Li 已提交
3472
	ONE("cpuset",     S_IRUGO, proc_cpuset_show),
3473 3474
#endif
#ifdef CONFIG_CGROUPS
Z
Zefan Li 已提交
3475
	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3476 3477 3478
#endif
#ifdef CONFIG_PROC_CPU_RESCTRL
	ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3479
#endif
3480
	ONE("oom_score",  S_IRUGO, proc_oom_score),
3481
	REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
D
David Rientjes 已提交
3482
	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3483 3484 3485
#ifdef CONFIG_MEMORY_RELIABLE
	REG("reliable", S_IRUGO|S_IWUSR, proc_reliable_operations),
#endif
3486
#ifdef CONFIG_AUDIT
A
Alexey Dobriyan 已提交
3487 3488
	REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3489
#endif
3490
#ifdef CONFIG_FAULT_INJECTION
A
Alexey Dobriyan 已提交
3491
	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3492
	REG("fail-nth", 0644, proc_fail_nth_operations),
3493
#endif
C
Christoph Hellwig 已提交
3494
#ifdef CONFIG_ELF_CORE
A
Alexey Dobriyan 已提交
3495
	REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3496
#endif
3497
#ifdef CONFIG_TASK_IO_ACCOUNTING
3498
	ONE("io",	S_IRUSR, proc_tgid_io_accounting),
3499
#endif
3500 3501 3502
#ifdef CONFIG_USER_NS
	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3503
	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3504
	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3505
#endif
3506
#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
3507 3508
	REG("timers",	  S_IRUGO, proc_timers_operations),
#endif
3509
	REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
3510 3511 3512
#ifdef CONFIG_LIVEPATCH
	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
#endif
3513 3514 3515
#ifdef CONFIG_STACKLEAK_METRICS
	ONE("stack_depth", S_IRUGO, proc_stack_depth),
#endif
A
Aubrey Li 已提交
3516 3517 3518
#ifdef CONFIG_PROC_PID_ARCH_STATUS
	ONE("arch_status", S_IRUGO, proc_pid_arch_status),
#endif
3519 3520 3521
#ifdef CONFIG_SECCOMP_CACHE_DEBUG
	ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
#endif
3522 3523 3524
#ifdef CONFIG_ASCEND_SHARE_POOL
	ONE("sp_group", 0444, proc_sp_group_state),
#endif
3525 3526
#ifdef CONFIG_KSM
	ONE("ksm_merging_pages",  S_IRUSR, proc_pid_ksm_merging_pages),
3527
	ONE("ksm_stat",  S_IRUSR, proc_pid_ksm_stat),
3528
#endif
3529
};
L
Linus Torvalds 已提交
3530

A
Al Viro 已提交
3531
static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
L
Linus Torvalds 已提交
3532
{
A
Al Viro 已提交
3533 3534
	return proc_pident_readdir(file, ctx,
				   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
L
Linus Torvalds 已提交
3535 3536
}

3537
static const struct file_operations proc_tgid_base_operations = {
L
Linus Torvalds 已提交
3538
	.read		= generic_read_dir,
3539 3540
	.iterate_shared	= proc_tgid_base_readdir,
	.llseek		= generic_file_llseek,
L
Linus Torvalds 已提交
3541 3542
};

3543 3544
struct pid *tgid_pidfd_to_pid(const struct file *file)
{
3545
	if (file->f_op != &proc_tgid_base_operations)
3546 3547 3548 3549 3550
		return ERR_PTR(-EBADF);

	return proc_pid(file_inode(file));
}

A
Al Viro 已提交
3551 3552
static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
{
3553
	return proc_pident_lookup(dir, dentry,
3554 3555
				  tgid_base_stuff,
				  tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
L
Linus Torvalds 已提交
3556 3557
}

3558
static const struct inode_operations proc_tgid_base_inode_operations = {
3559
	.lookup		= proc_tgid_base_lookup,
3560
	.getattr	= pid_getattr,
3561
	.setattr	= proc_setattr,
3562
	.permission	= proc_pid_permission,
L
Linus Torvalds 已提交
3563 3564
};

3565
/**
3566 3567
 * proc_flush_pid -  Remove dcache entries for @pid from the /proc dcache.
 * @pid: pid that should be flushed.
3568
 *
3569 3570 3571
 * This function walks a list of inodes (that belong to any proc
 * filesystem) that are attached to the pid and flushes them from
 * the dentry cache.
3572 3573 3574 3575
 *
 * It is safe and reasonable to cache /proc entries for a task until
 * that task exits.  After that they just clog up the dcache with
 * useless entries, possibly causing useful dcache entries to be
3576 3577
 * flushed instead.  This routine is provided to flush those useless
 * dcache entries when a process is reaped.
3578 3579
 *
 * NOTE: This routine is just an optimization so it does not guarantee
3580 3581
 *       that no dcache entries will exist after a process is reaped
 *       it just makes it very unlikely that any will persist.
3582 3583
 */

3584
void proc_flush_pid(struct pid *pid)
3585
{
3586
	proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
3587 3588
}

3589
static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3590
				   struct task_struct *task, const void *ptr)
3591 3592 3593
{
	struct inode *inode;

3594 3595
	inode = proc_pid_make_base_inode(dentry->d_sb, task,
					 S_IFDIR | S_IRUGO | S_IXUGO);
3596
	if (!inode)
3597
		return ERR_PTR(-ENOENT);
3598 3599 3600 3601

	inode->i_op = &proc_tgid_base_inode_operations;
	inode->i_fop = &proc_tgid_base_operations;
	inode->i_flags|=S_IMMUTABLE;
3602

3603
	set_nlink(inode, nlink_tgid);
3604
	pid_update_inode(task, inode);
3605

3606
	d_set_d_op(dentry, &pid_dentry_operations);
3607
	return d_splice_alias(inode, dentry);
3608 3609
}

3610
struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
L
Linus Torvalds 已提交
3611 3612 3613
{
	struct task_struct *task;
	unsigned tgid;
3614
	struct proc_fs_info *fs_info;
3615
	struct pid_namespace *ns;
3616
	struct dentry *result = ERR_PTR(-ENOENT);
L
Linus Torvalds 已提交
3617

3618
	tgid = name_to_int(&dentry->d_name);
L
Linus Torvalds 已提交
3619 3620 3621
	if (tgid == ~0U)
		goto out;

3622 3623
	fs_info = proc_sb_info(dentry->d_sb);
	ns = fs_info->pid_ns;
3624
	rcu_read_lock();
3625
	task = find_task_by_pid_ns(tgid, ns);
L
Linus Torvalds 已提交
3626 3627
	if (task)
		get_task_struct(task);
3628
	rcu_read_unlock();
L
Linus Torvalds 已提交
3629 3630 3631
	if (!task)
		goto out;

3632 3633 3634 3635 3636 3637
	/* Limit procfs to only ptraceable tasks */
	if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
		if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
			goto out_put_task;
	}

3638
	result = proc_pid_instantiate(dentry, task, NULL);
3639
out_put_task:
L
Linus Torvalds 已提交
3640 3641
	put_task_struct(task);
out:
3642
	return result;
L
Linus Torvalds 已提交
3643 3644 3645
}

/*
3646
 * Find the first task with tgid >= tgid
3647
 *
L
Linus Torvalds 已提交
3648
 */
3649 3650
struct tgid_iter {
	unsigned int tgid;
3651
	struct task_struct *task;
3652 3653 3654
};
static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
{
3655
	struct pid *pid;
L
Linus Torvalds 已提交
3656

3657 3658
	if (iter.task)
		put_task_struct(iter.task);
3659
	rcu_read_lock();
3660
retry:
3661 3662
	iter.task = NULL;
	pid = find_ge_pid(iter.tgid, ns);
3663
	if (pid) {
3664
		iter.tgid = pid_nr_ns(pid, ns);
3665 3666
		iter.task = pid_task(pid, PIDTYPE_TGID);
		if (!iter.task) {
3667
			iter.tgid += 1;
3668
			goto retry;
3669 3670
		}
		get_task_struct(iter.task);
3671
	}
3672
	rcu_read_unlock();
3673
	return iter;
L
Linus Torvalds 已提交
3674 3675
}

3676
#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3677

L
Linus Torvalds 已提交
3678
/* for the /proc/ directory itself, after non-process stuff has been done */
A
Al Viro 已提交
3679
int proc_pid_readdir(struct file *file, struct dir_context *ctx)
L
Linus Torvalds 已提交
3680
{
3681
	struct tgid_iter iter;
3682
	struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
3683
	struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb);
A
Al Viro 已提交
3684
	loff_t pos = ctx->pos;
L
Linus Torvalds 已提交
3685

3686
	if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
A
Al Viro 已提交
3687
		return 0;
L
Linus Torvalds 已提交
3688

3689
	if (pos == TGID_OFFSET - 2) {
3690
		struct inode *inode = d_inode(fs_info->proc_self);
3691
		if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
A
Al Viro 已提交
3692
			return 0;
3693 3694 3695
		ctx->pos = pos = pos + 1;
	}
	if (pos == TGID_OFFSET - 1) {
3696
		struct inode *inode = d_inode(fs_info->proc_thread_self);
3697 3698 3699
		if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
			return 0;
		ctx->pos = pos = pos + 1;
3700
	}
3701
	iter.tgid = pos - TGID_OFFSET;
3702 3703 3704 3705
	iter.task = NULL;
	for (iter = next_tgid(ns, iter);
	     iter.task;
	     iter.tgid += 1, iter = next_tgid(ns, iter)) {
3706
		char name[10 + 1];
3707
		unsigned int len;
3708 3709

		cond_resched();
3710
		if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
A
Al Viro 已提交
3711
			continue;
3712

3713
		len = snprintf(name, sizeof(name), "%u", iter.tgid);
A
Al Viro 已提交
3714 3715 3716
		ctx->pos = iter.tgid + TGID_OFFSET;
		if (!proc_fill_cache(file, ctx, name, len,
				     proc_pid_instantiate, iter.task, NULL)) {
3717
			put_task_struct(iter.task);
A
Al Viro 已提交
3718
			return 0;
L
Linus Torvalds 已提交
3719
		}
3720
	}
A
Al Viro 已提交
3721
	ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3722 3723
	return 0;
}
L
Linus Torvalds 已提交
3724

3725 3726 3727 3728 3729 3730 3731 3732 3733 3734 3735 3736 3737 3738 3739 3740 3741 3742 3743 3744 3745 3746 3747 3748 3749 3750 3751 3752 3753 3754 3755 3756 3757 3758 3759 3760 3761 3762
/*
 * proc_tid_comm_permission is a special permission function exclusively
 * used for the node /proc/<pid>/task/<tid>/comm.
 * It bypasses generic permission checks in the case where a task of the same
 * task group attempts to access the node.
 * The rationale behind this is that glibc and bionic access this node for
 * cross thread naming (pthread_set/getname_np(!self)). However, if
 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
 * which locks out the cross thread naming implementation.
 * This function makes sure that the node is always accessible for members of
 * same thread group.
 */
static int proc_tid_comm_permission(struct inode *inode, int mask)
{
	bool is_same_tgroup;
	struct task_struct *task;

	task = get_proc_task(inode);
	if (!task)
		return -ESRCH;
	is_same_tgroup = same_thread_group(current, task);
	put_task_struct(task);

	if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
		/* This file (/proc/<pid>/task/<tid>/comm) can always be
		 * read or written by the members of the corresponding
		 * thread group.
		 */
		return 0;
	}

	return generic_permission(inode, mask);
}

static const struct inode_operations proc_tid_comm_inode_operations = {
		.permission = proc_tid_comm_permission,
};

3763 3764 3765 3766 3767 3768 3769 3770 3771 3772 3773 3774 3775 3776 3777 3778 3779 3780 3781 3782 3783 3784 3785 3786 3787 3788 3789 3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800 3801 3802 3803 3804 3805 3806 3807 3808 3809 3810 3811 3812 3813 3814 3815 3816 3817 3818 3819 3820 3821 3822 3823 3824
#ifdef CONFIG_BPF_SCHED
static ssize_t pid_tag_write(struct file *file, const char __user *buf,
				size_t count, loff_t *offset)
{
	struct inode *inode = file_inode(file);
	struct task_struct *tsk;
	char buffer[PROC_NUMBUF];
	int err = 0, tag = 0;

	tsk = get_proc_task(inode);
	if (!tsk)
		return -ESRCH;

	memset(buffer, 0, sizeof(buffer));
	if (count > sizeof(buffer) - 1)
		count = sizeof(buffer) - 1;

	if (copy_from_user(buffer, buf, count)) {
		err = -EFAULT;
		goto out;
	}

	err = kstrtoint(strstrip(buffer), 0, &tag);
	if (err)
		goto out;

	sched_settag(tsk, tag);

out:
	put_task_struct(tsk);
	return err < 0 ? err : count;
}

static int pid_tag_show(struct seq_file *m, void *v)
{
	struct inode *inode = m->private;
	struct task_struct *tsk;

	tsk = get_proc_task(inode);
	if (!tsk)
		return -ESRCH;

	seq_printf(m, "%ld\n", tsk->tag);
	put_task_struct(tsk);

	return 0;
}

static int pid_tag_open(struct inode *inode, struct file *flip)
{
	return single_open(flip, pid_tag_show, inode);
}

static const struct file_operations proc_pid_tag_operations = {
		.open		= pid_tag_open,
		.read		= seq_read,
		.write		= pid_tag_write,
		.llseek		= seq_lseek,
		.release	= single_release,
};
#endif

3825 3826 3827
/*
 * Tasks
 */
3828
static const struct pid_entry tid_base_stuff[] = {
A
Alexey Dobriyan 已提交
3829
	DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
J
Jerome Marchand 已提交
3830
	DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3831
	DIR("ns",	 S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3832 3833 3834
#ifdef CONFIG_NET
	DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
#endif
A
Alexey Dobriyan 已提交
3835
	REG("environ",   S_IRUSR, proc_environ_operations),
A
Al Viro 已提交
3836
	REG("auxv",      S_IRUSR, proc_auxv_operations),
A
Alexey Dobriyan 已提交
3837
	ONE("status",    S_IRUGO, proc_pid_status),
3838
	ONE("personality", S_IRUSR, proc_pid_personality),
3839
	ONE("limits",	 S_IRUGO, proc_pid_limits),
I
Ingo Molnar 已提交
3840
#ifdef CONFIG_SCHED_DEBUG
A
Alexey Dobriyan 已提交
3841
	REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
R
Roland McGrath 已提交
3842
#endif
3843 3844 3845
	NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
			 &proc_tid_comm_inode_operations,
			 &proc_pid_set_comm_operations, {}),
R
Roland McGrath 已提交
3846
#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3847
	ONE("syscall",   S_IRUSR, proc_pid_syscall),
I
Ingo Molnar 已提交
3848
#endif
3849
	REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
A
Alexey Dobriyan 已提交
3850 3851
	ONE("stat",      S_IRUGO, proc_tid_stat),
	ONE("statm",     S_IRUGO, proc_pid_statm),
3852
	REG("maps",      S_IRUGO, proc_pid_maps_operations),
3853
#ifdef CONFIG_PROC_CHILDREN
3854 3855
	REG("children",  S_IRUGO, proc_tid_children_operations),
#endif
3856
#ifdef CONFIG_NUMA
3857
	REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
3858
#endif
A
Alexey Dobriyan 已提交
3859 3860 3861 3862 3863 3864
	REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
	LNK("cwd",       proc_cwd_link),
	LNK("root",      proc_root_link),
	LNK("exe",       proc_exe_link),
	REG("mounts",    S_IRUGO, proc_mounts_operations),
	REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3865
#ifdef CONFIG_PROC_PAGE_MONITOR
A
Alexey Dobriyan 已提交
3866
	REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3867
	REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3868
	REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3869
	REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3870 3871
#endif
#ifdef CONFIG_ETMEM
3872
	REG("idle_pages", S_IRUSR|S_IWUSR, proc_mm_idle_operations),
3873
	REG("swap_pages", S_IWUSR, proc_mm_swap_operations),
3874 3875
#endif
#ifdef CONFIG_SECURITY
A
Alexey Dobriyan 已提交
3876
	DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3877 3878
#endif
#ifdef CONFIG_KALLSYMS
3879
	ONE("wchan",     S_IRUGO, proc_pid_wchan),
3880
#endif
K
Ken Chen 已提交
3881
#ifdef CONFIG_STACKTRACE
3882
	ONE("stack",      S_IRUSR, proc_pid_stack),
3883
#endif
3884
#ifdef CONFIG_SCHED_INFO
3885
	ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3886
#endif
A
Arjan van de Ven 已提交
3887
#ifdef CONFIG_LATENCYTOP
A
Alexey Dobriyan 已提交
3888
	REG("latency",  S_IRUGO, proc_lstats_operations),
A
Arjan van de Ven 已提交
3889
#endif
3890
#ifdef CONFIG_PROC_PID_CPUSET
Z
Zefan Li 已提交
3891
	ONE("cpuset",    S_IRUGO, proc_cpuset_show),
3892 3893
#endif
#ifdef CONFIG_CGROUPS
Z
Zefan Li 已提交
3894
	ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3895 3896 3897
#endif
#ifdef CONFIG_PROC_CPU_RESCTRL
	ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3898
#endif
3899
	ONE("oom_score", S_IRUGO, proc_oom_score),
3900
	REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
D
David Rientjes 已提交
3901
	REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3902 3903 3904
#ifdef CONFIG_MEMORY_RELIABLE
	REG("reliable", S_IRUGO|S_IWUSR, proc_reliable_operations),
#endif
3905
#ifdef CONFIG_AUDIT
A
Alexey Dobriyan 已提交
3906
	REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
3907
	REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3908
#endif
3909
#ifdef CONFIG_FAULT_INJECTION
A
Alexey Dobriyan 已提交
3910
	REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3911
	REG("fail-nth", 0644, proc_fail_nth_operations),
3912
#endif
3913
#ifdef CONFIG_TASK_IO_ACCOUNTING
3914
	ONE("io",	S_IRUSR, proc_tid_io_accounting),
3915
#endif
3916 3917 3918
#ifdef CONFIG_USER_NS
	REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
	REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3919
	REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3920
	REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3921
#endif
3922 3923 3924
#ifdef CONFIG_LIVEPATCH
	ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
#endif
A
Aubrey Li 已提交
3925 3926 3927
#ifdef CONFIG_PROC_PID_ARCH_STATUS
	ONE("arch_status", S_IRUGO, proc_pid_arch_status),
#endif
3928 3929 3930
#ifdef CONFIG_SECCOMP_CACHE_DEBUG
	ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
#endif
3931 3932 3933
#ifdef CONFIG_ASCEND_SHARE_POOL
	ONE("sp_group", 0444, proc_sp_group_state),
#endif
3934 3935 3936
#ifdef CONFIG_BPF_SCHED
	REG("tag", 0644, proc_pid_tag_operations),
#endif
3937 3938 3939
#ifdef CONFIG_QOS_SCHED_DYNAMIC_AFFINITY
	REG("preferred_cpuset", 0644, proc_preferred_cpuset_operations),
#endif
3940 3941
#ifdef CONFIG_KSM
	ONE("ksm_merging_pages",  S_IRUSR, proc_pid_ksm_merging_pages),
3942
	ONE("ksm_stat",  S_IRUSR, proc_pid_ksm_stat),
3943
#endif
3944 3945
};

A
Al Viro 已提交
3946
static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3947
{
A
Al Viro 已提交
3948 3949
	return proc_pident_readdir(file, ctx,
				   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3950 3951
}

A
Al Viro 已提交
3952 3953
static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
{
3954
	return proc_pident_lookup(dir, dentry,
3955 3956
				  tid_base_stuff,
				  tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
3957 3958
}

3959
static const struct file_operations proc_tid_base_operations = {
3960
	.read		= generic_read_dir,
3961 3962
	.iterate_shared	= proc_tid_base_readdir,
	.llseek		= generic_file_llseek,
3963 3964
};

3965
static const struct inode_operations proc_tid_base_inode_operations = {
3966 3967 3968 3969 3970
	.lookup		= proc_tid_base_lookup,
	.getattr	= pid_getattr,
	.setattr	= proc_setattr,
};

3971 3972
static struct dentry *proc_task_instantiate(struct dentry *dentry,
	struct task_struct *task, const void *ptr)
3973 3974
{
	struct inode *inode;
3975 3976
	inode = proc_pid_make_base_inode(dentry->d_sb, task,
					 S_IFDIR | S_IRUGO | S_IXUGO);
3977
	if (!inode)
3978
		return ERR_PTR(-ENOENT);
3979

3980 3981
	inode->i_op = &proc_tid_base_inode_operations;
	inode->i_fop = &proc_tid_base_operations;
3982
	inode->i_flags |= S_IMMUTABLE;
3983

3984
	set_nlink(inode, nlink_tid);
3985
	pid_update_inode(task, inode);
3986

3987
	d_set_d_op(dentry, &pid_dentry_operations);
3988
	return d_splice_alias(inode, dentry);
3989 3990
}

A
Al Viro 已提交
3991
static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3992 3993 3994 3995
{
	struct task_struct *task;
	struct task_struct *leader = get_proc_task(dir);
	unsigned tid;
3996
	struct proc_fs_info *fs_info;
3997
	struct pid_namespace *ns;
3998
	struct dentry *result = ERR_PTR(-ENOENT);
3999 4000 4001 4002

	if (!leader)
		goto out_no_task;

4003
	tid = name_to_int(&dentry->d_name);
4004 4005 4006
	if (tid == ~0U)
		goto out;

4007 4008
	fs_info = proc_sb_info(dentry->d_sb);
	ns = fs_info->pid_ns;
4009
	rcu_read_lock();
4010
	task = find_task_by_pid_ns(tid, ns);
4011 4012 4013 4014 4015
	if (task)
		get_task_struct(task);
	rcu_read_unlock();
	if (!task)
		goto out;
4016
	if (!same_thread_group(leader, task))
4017 4018
		goto out_drop_task;

4019
	result = proc_task_instantiate(dentry, task, NULL);
4020 4021 4022 4023 4024
out_drop_task:
	put_task_struct(task);
out:
	put_task_struct(leader);
out_no_task:
4025
	return result;
4026 4027
}

4028 4029 4030 4031 4032 4033 4034 4035 4036 4037 4038 4039
/*
 * Find the first tid of a thread group to return to user space.
 *
 * Usually this is just the thread group leader, but if the users
 * buffer was too small or there was a seek into the middle of the
 * directory we have more work todo.
 *
 * In the case of a short read we start with find_task_by_pid.
 *
 * In the case of a seek we start with the leader and walk nr
 * threads past it.
 */
4040 4041
static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
					struct pid_namespace *ns)
4042
{
4043
	struct task_struct *pos, *task;
4044 4045 4046 4047
	unsigned long nr = f_pos;

	if (nr != f_pos)	/* 32bit overflow? */
		return NULL;
L
Linus Torvalds 已提交
4048

4049
	rcu_read_lock();
4050 4051 4052 4053 4054
	task = pid_task(pid, PIDTYPE_PID);
	if (!task)
		goto fail;

	/* Attempt to start with the tid of a thread */
4055
	if (tid && nr) {
4056
		pos = find_task_by_pid_ns(tid, ns);
4057
		if (pos && same_thread_group(pos, task))
O
Oleg Nesterov 已提交
4058
			goto found;
4059
	}
L
Linus Torvalds 已提交
4060

4061
	/* If nr exceeds the number of threads there is nothing todo */
4062
	if (nr >= get_nr_threads(task))
4063
		goto fail;
L
Linus Torvalds 已提交
4064

O
Oleg Nesterov 已提交
4065 4066
	/* If we haven't found our starting place yet start
	 * with the leader and walk nr threads forward.
4067
	 */
4068
	pos = task = task->group_leader;
4069
	do {
4070
		if (!nr--)
4071
			goto found;
4072
	} while_each_thread(task, pos);
4073 4074 4075
fail:
	pos = NULL;
	goto out;
O
Oleg Nesterov 已提交
4076 4077 4078
found:
	get_task_struct(pos);
out:
4079
	rcu_read_unlock();
4080 4081 4082 4083 4084 4085 4086 4087 4088 4089 4090
	return pos;
}

/*
 * Find the next thread in the thread list.
 * Return NULL if there is an error or no next thread.
 *
 * The reference to the input task_struct is released.
 */
static struct task_struct *next_tid(struct task_struct *start)
{
O
Oleg Nesterov 已提交
4091
	struct task_struct *pos = NULL;
4092
	rcu_read_lock();
O
Oleg Nesterov 已提交
4093
	if (pid_alive(start)) {
4094
		pos = next_thread(start);
O
Oleg Nesterov 已提交
4095 4096 4097 4098 4099
		if (thread_group_leader(pos))
			pos = NULL;
		else
			get_task_struct(pos);
	}
4100
	rcu_read_unlock();
4101 4102
	put_task_struct(start);
	return pos;
L
Linus Torvalds 已提交
4103 4104 4105
}

/* for the /proc/TGID/task/ directories */
A
Al Viro 已提交
4106
static int proc_task_readdir(struct file *file, struct dir_context *ctx)
L
Linus Torvalds 已提交
4107
{
4108 4109
	struct inode *inode = file_inode(file);
	struct task_struct *task;
4110
	struct pid_namespace *ns;
A
Al Viro 已提交
4111
	int tid;
L
Linus Torvalds 已提交
4112

4113
	if (proc_inode_is_dead(inode))
A
Al Viro 已提交
4114
		return -ENOENT;
L
Linus Torvalds 已提交
4115

A
Al Viro 已提交
4116
	if (!dir_emit_dots(file, ctx))
4117
		return 0;
L
Linus Torvalds 已提交
4118

4119 4120 4121
	/* f_version caches the tgid value that the last readdir call couldn't
	 * return. lseek aka telldir automagically resets f_version to 0.
	 */
4122
	ns = proc_pid_ns(inode->i_sb);
A
Al Viro 已提交
4123 4124
	tid = (int)file->f_version;
	file->f_version = 0;
4125
	for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
4126
	     task;
A
Al Viro 已提交
4127
	     task = next_tid(task), ctx->pos++) {
4128
		char name[10 + 1];
4129
		unsigned int len;
4130
		tid = task_pid_nr_ns(task, ns);
4131
		len = snprintf(name, sizeof(name), "%u", tid);
A
Al Viro 已提交
4132 4133
		if (!proc_fill_cache(file, ctx, name, len,
				proc_task_instantiate, task, NULL)) {
4134 4135
			/* returning this tgid failed, save it as the first
			 * pid for the next readir call */
A
Al Viro 已提交
4136
			file->f_version = (u64)tid;
4137
			put_task_struct(task);
L
Linus Torvalds 已提交
4138
			break;
4139
		}
L
Linus Torvalds 已提交
4140
	}
4141

A
Al Viro 已提交
4142
	return 0;
L
Linus Torvalds 已提交
4143
}
4144

4145 4146
static int proc_task_getattr(const struct path *path, struct kstat *stat,
			     u32 request_mask, unsigned int query_flags)
4147
{
4148
	struct inode *inode = d_inode(path->dentry);
4149
	struct task_struct *p = get_proc_task(inode);
4150 4151
	generic_fillattr(inode, stat);

4152 4153 4154
	if (p) {
		stat->nlink += get_nr_threads(p);
		put_task_struct(p);
4155 4156 4157 4158
	}

	return 0;
}
4159

4160
static const struct inode_operations proc_task_inode_operations = {
4161 4162 4163
	.lookup		= proc_task_lookup,
	.getattr	= proc_task_getattr,
	.setattr	= proc_setattr,
4164
	.permission	= proc_pid_permission,
4165 4166
};

4167
static const struct file_operations proc_task_operations = {
4168
	.read		= generic_read_dir,
4169 4170
	.iterate_shared	= proc_task_readdir,
	.llseek		= generic_file_llseek,
4171
};
4172 4173 4174 4175 4176 4177

void __init set_proc_pid_nlink(void)
{
	nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
	nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
}