blob: c2964d890c9a58910d4d9c2b53c5845637fed70e [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
Mauricio Line070ad42005-09-03 15:55:10 -070014 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
Linus Torvalds1da177e2005-04-16 15:20:36 -070048 */
49
50#include <asm/uaccess.h>
51
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
Andrea Righi59954772008-07-27 17:29:15 +020056#include <linux/task_io_accounting_ops.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070057#include <linux/init.h>
Randy Dunlap16f7e0f2006-01-11 12:17:46 -080058#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040060#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
Kirill Korotaev6b3286e2006-12-08 02:37:56 -080064#include <linux/mnt_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/mm.h>
David Rientjesa63d83f2010-08-09 17:19:46 -070066#include <linux/swap.h>
Dipankar Sarmab8359962005-09-09 13:04:14 -070067#include <linux/rcupdate.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/kallsyms.h>
Ken Chen2ec220e2008-11-10 11:26:08 +030069#include <linux/stacktrace.h>
Neil Hormand85f50d2007-10-18 23:40:37 -070070#include <linux/resource.h>
Kees Cook5096add2007-05-08 00:26:04 -070071#include <linux/module.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070075#include <linux/tracehook.h>
Andrew Morton87ebdc02013-02-27 17:03:16 -080076#include <linux/printk.h>
Paul Menagea4243162007-10-18 23:39:35 -070077#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078#include <linux/cpuset.h>
79#include <linux/audit.h>
Al Viro5addc5d2005-11-07 17:15:49 -050080#include <linux/poll.h>
Serge E. Hallyn1651e142006-10-02 02:18:08 -070081#include <linux/nsproxy.h>
Alexey Dobriyan8ac773b2006-10-19 23:28:32 -070082#include <linux/oom.h>
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -070083#include <linux/elf.h>
Pavel Emelyanov60347f62007-10-18 23:40:03 -070084#include <linux/pid_namespace.h>
Eric W. Biederman22d917d2011-11-17 00:11:58 -080085#include <linux/user_namespace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040086#include <linux/fs_struct.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090087#include <linux/slab.h>
Pavel Emelyanov640708a2012-01-10 15:11:23 -080088#include <linux/flex_array.h>
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +040089#include <linux/posix-timers.h>
Chris Metcalff133ecc2011-05-26 12:40:09 -040090#ifdef CONFIG_HARDWALL
91#include <asm/hardwall.h>
92#endif
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -080093#include <trace/events/oom.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070094#include "internal.h"
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +040095#include "fd.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Eric W. Biederman0f2fe202006-06-26 00:25:46 -070097/* NOTE:
98 * Implementing inode permission operations in /proc is almost
99 * certainly an error. Permission checks need to happen during
100 * each system call not at open time. The reason is that most of
101 * what we wish to check for permissions in /proc varies at runtime.
102 *
103 * The classic example of a problem is opening file descriptors
104 * in /proc for a task before it execs a suid executable.
105 */
106
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107struct pid_entry {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700108 const char *name;
Eric Dumazetc5141e62007-05-08 00:26:15 -0700109 int len;
Al Virod161a132011-07-24 03:36:29 -0400110 umode_t mode;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800111 const struct inode_operations *iop;
Arjan van de Ven00977a52007-02-12 00:55:34 -0800112 const struct file_operations *fop;
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700113 union proc_op op;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700114};
115
Eric W. Biederman61a28782006-10-02 02:18:49 -0700116#define NOD(NAME, MODE, IOP, FOP, OP) { \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700117 .name = (NAME), \
Eric Dumazetc5141e62007-05-08 00:26:15 -0700118 .len = sizeof(NAME) - 1, \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700119 .mode = MODE, \
120 .iop = IOP, \
121 .fop = FOP, \
122 .op = OP, \
123}
124
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300125#define DIR(NAME, MODE, iops, fops) \
126 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127#define LNK(NAME, get_link) \
Eric W. Biederman61a28782006-10-02 02:18:49 -0700128 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700129 &proc_pid_link_inode_operations, NULL, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300130 { .proc_get_link = get_link } )
131#define REG(NAME, MODE, fops) \
132 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300133#define ONE(NAME, MODE, show) \
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800134 NOD(NAME, (S_IFREG|(MODE)), \
135 NULL, &proc_single_file_operations, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300136 { .proc_show = show } )
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137
Vegard Nossumaed54172008-06-05 22:46:53 -0700138/*
139 * Count the number of hardlinks for the pid_entry table, excluding the .
140 * and .. links.
141 */
142static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143 unsigned int n)
144{
145 unsigned int i;
146 unsigned int count;
147
148 count = 0;
149 for (i = 0; i < n; ++i) {
150 if (S_ISDIR(entries[i].mode))
151 ++count;
152 }
153
154 return count;
155}
156
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200157static int get_task_root(struct task_struct *task, struct path *root)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158{
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000159 int result = -ENOENT;
160
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700161 task_lock(task);
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200162 if (task->fs) {
163 get_fs_root(task->fs, root);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000164 result = 0;
165 }
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700166 task_unlock(task);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000167 return result;
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700168}
169
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800170static int proc_cwd_link(struct dentry *dentry, struct path *path)
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700171{
David Howells2b0143b2015-03-17 22:25:59 +0000172 struct task_struct *task = get_proc_task(d_inode(dentry));
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700173 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700174
175 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200176 task_lock(task);
177 if (task->fs) {
178 get_fs_pwd(task->fs, path);
179 result = 0;
180 }
181 task_unlock(task);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700182 put_task_struct(task);
183 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184 return result;
185}
186
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800187static int proc_root_link(struct dentry *dentry, struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188{
David Howells2b0143b2015-03-17 22:25:59 +0000189 struct task_struct *task = get_proc_task(d_inode(dentry));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700191
192 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200193 result = get_task_root(task, path);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700194 put_task_struct(task);
195 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 return result;
197}
198
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700199static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
200 size_t _count, loff_t *pos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201{
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700202 struct task_struct *tsk;
203 struct mm_struct *mm;
204 char *page;
205 unsigned long count = _count;
206 unsigned long arg_start, arg_end, env_start, env_end;
207 unsigned long len1, len2, len;
208 unsigned long p;
209 char c;
210 ssize_t rv;
211
212 BUG_ON(*pos < 0);
213
214 tsk = get_proc_task(file_inode(file));
215 if (!tsk)
216 return -ESRCH;
217 mm = get_task_mm(tsk);
218 put_task_struct(tsk);
219 if (!mm)
220 return 0;
221 /* Check if process spawned far enough to have cmdline. */
222 if (!mm->env_end) {
223 rv = 0;
224 goto out_mmput;
225 }
226
227 page = (char *)__get_free_page(GFP_TEMPORARY);
228 if (!page) {
229 rv = -ENOMEM;
230 goto out_mmput;
231 }
232
233 down_read(&mm->mmap_sem);
234 arg_start = mm->arg_start;
235 arg_end = mm->arg_end;
236 env_start = mm->env_start;
237 env_end = mm->env_end;
238 up_read(&mm->mmap_sem);
239
240 BUG_ON(arg_start > arg_end);
241 BUG_ON(env_start > env_end);
242
243 len1 = arg_end - arg_start;
244 len2 = env_end - env_start;
245
Alexey Dobriyan3581d452015-07-17 16:24:09 -0700246 /* Empty ARGV. */
247 if (len1 == 0) {
248 rv = 0;
249 goto out_free_page;
250 }
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700251 /*
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700252 * Inherently racy -- command line shares address space
253 * with code and data.
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700254 */
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700255 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
256 if (rv <= 0)
257 goto out_free_page;
258
259 rv = 0;
260
261 if (c == '\0') {
262 /* Command line (set of strings) occupies whole ARGV. */
263 if (len1 <= *pos)
264 goto out_free_page;
265
266 p = arg_start + *pos;
267 len = len1 - *pos;
268 while (count > 0 && len > 0) {
269 unsigned int _count;
270 int nr_read;
271
272 _count = min3(count, len, PAGE_SIZE);
273 nr_read = access_remote_vm(mm, p, page, _count, 0);
274 if (nr_read < 0)
275 rv = nr_read;
276 if (nr_read <= 0)
277 goto out_free_page;
278
279 if (copy_to_user(buf, page, nr_read)) {
280 rv = -EFAULT;
281 goto out_free_page;
282 }
283
284 p += nr_read;
285 len -= nr_read;
286 buf += nr_read;
287 count -= nr_read;
288 rv += nr_read;
289 }
290 } else {
291 /*
292 * Command line (1 string) occupies ARGV and maybe
293 * extends into ENVP.
294 */
295 if (len1 + len2 <= *pos)
296 goto skip_argv_envp;
297 if (len1 <= *pos)
298 goto skip_argv;
299
300 p = arg_start + *pos;
301 len = len1 - *pos;
302 while (count > 0 && len > 0) {
303 unsigned int _count, l;
304 int nr_read;
305 bool final;
306
307 _count = min3(count, len, PAGE_SIZE);
308 nr_read = access_remote_vm(mm, p, page, _count, 0);
309 if (nr_read < 0)
310 rv = nr_read;
311 if (nr_read <= 0)
312 goto out_free_page;
313
314 /*
315 * Command line can be shorter than whole ARGV
316 * even if last "marker" byte says it is not.
317 */
318 final = false;
319 l = strnlen(page, nr_read);
320 if (l < nr_read) {
321 nr_read = l;
322 final = true;
323 }
324
325 if (copy_to_user(buf, page, nr_read)) {
326 rv = -EFAULT;
327 goto out_free_page;
328 }
329
330 p += nr_read;
331 len -= nr_read;
332 buf += nr_read;
333 count -= nr_read;
334 rv += nr_read;
335
336 if (final)
337 goto out_free_page;
338 }
339skip_argv:
340 /*
341 * Command line (1 string) occupies ARGV and
342 * extends into ENVP.
343 */
344 if (len1 <= *pos) {
345 p = env_start + *pos - len1;
346 len = len1 + len2 - *pos;
347 } else {
348 p = env_start;
349 len = len2;
350 }
351 while (count > 0 && len > 0) {
352 unsigned int _count, l;
353 int nr_read;
354 bool final;
355
356 _count = min3(count, len, PAGE_SIZE);
357 nr_read = access_remote_vm(mm, p, page, _count, 0);
358 if (nr_read < 0)
359 rv = nr_read;
360 if (nr_read <= 0)
361 goto out_free_page;
362
363 /* Find EOS. */
364 final = false;
365 l = strnlen(page, nr_read);
366 if (l < nr_read) {
367 nr_read = l;
368 final = true;
369 }
370
371 if (copy_to_user(buf, page, nr_read)) {
372 rv = -EFAULT;
373 goto out_free_page;
374 }
375
376 p += nr_read;
377 len -= nr_read;
378 buf += nr_read;
379 count -= nr_read;
380 rv += nr_read;
381
382 if (final)
383 goto out_free_page;
384 }
385skip_argv_envp:
386 ;
387 }
388
389out_free_page:
390 free_page((unsigned long)page);
391out_mmput:
392 mmput(mm);
393 if (rv > 0)
394 *pos += rv;
395 return rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396}
397
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700398static const struct file_operations proc_pid_cmdline_ops = {
399 .read = proc_pid_cmdline_read,
400 .llseek = generic_file_llseek,
401};
402
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403#ifdef CONFIG_KALLSYMS
404/*
405 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
406 * Returns the resolved symbol. If that fails, simply return the address.
407 */
Alexey Dobriyanedfcd602014-08-08 14:21:44 -0700408static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
409 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410{
Alexey Dobriyanffb45122007-05-08 00:28:41 -0700411 unsigned long wchan;
Tejun Heo9281ace2007-07-17 04:03:51 -0700412 char symname[KSYM_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413
414 wchan = get_wchan(task);
415
Jann Horncaaee622016-01-20 15:00:04 -0800416 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
417 && !lookup_symbol_name(wchan, symname))
Joe Perches25ce3192015-04-15 16:18:17 -0700418 seq_printf(m, "%s", symname);
Ingo Molnarb2f73922015-09-30 15:59:17 +0200419 else
Robin Humble1e92a612016-05-09 16:28:46 -0700420 seq_putc(m, '0');
Joe Perches25ce3192015-04-15 16:18:17 -0700421
422 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423}
424#endif /* CONFIG_KALLSYMS */
425
Al Viroa9712bc2011-03-23 15:52:50 -0400426static int lock_trace(struct task_struct *task)
427{
428 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
429 if (err)
430 return err;
Jann Horncaaee622016-01-20 15:00:04 -0800431 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
Al Viroa9712bc2011-03-23 15:52:50 -0400432 mutex_unlock(&task->signal->cred_guard_mutex);
433 return -EPERM;
434 }
435 return 0;
436}
437
438static void unlock_trace(struct task_struct *task)
439{
440 mutex_unlock(&task->signal->cred_guard_mutex);
441}
442
Ken Chen2ec220e2008-11-10 11:26:08 +0300443#ifdef CONFIG_STACKTRACE
444
445#define MAX_STACK_TRACE_DEPTH 64
446
447static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
448 struct pid *pid, struct task_struct *task)
449{
450 struct stack_trace trace;
451 unsigned long *entries;
Al Viroa9712bc2011-03-23 15:52:50 -0400452 int err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300453 int i;
454
455 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
456 if (!entries)
457 return -ENOMEM;
458
459 trace.nr_entries = 0;
460 trace.max_entries = MAX_STACK_TRACE_DEPTH;
461 trace.entries = entries;
462 trace.skip = 0;
Ken Chen2ec220e2008-11-10 11:26:08 +0300463
Al Viroa9712bc2011-03-23 15:52:50 -0400464 err = lock_trace(task);
465 if (!err) {
466 save_stack_trace_tsk(task, &trace);
467
468 for (i = 0; i < trace.nr_entries; i++) {
Josh Poimboeuf8b927d72016-08-18 10:59:07 -0500469 seq_printf(m, "[<%pK>] %pB\n",
Al Viroa9712bc2011-03-23 15:52:50 -0400470 (void *)entries[i], (void *)entries[i]);
471 }
472 unlock_trace(task);
Ken Chen2ec220e2008-11-10 11:26:08 +0300473 }
474 kfree(entries);
475
Al Viroa9712bc2011-03-23 15:52:50 -0400476 return err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300477}
478#endif
479
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530480#ifdef CONFIG_SCHED_INFO
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481/*
482 * Provides /proc/PID/schedstat
483 */
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -0700484static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
485 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486{
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530487 if (unlikely(!sched_info_on()))
488 seq_printf(m, "0 0 0\n");
489 else
490 seq_printf(m, "%llu %llu %lu\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700491 (unsigned long long)task->se.sum_exec_runtime,
492 (unsigned long long)task->sched_info.run_delay,
493 task->sched_info.pcount);
494
495 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700496}
497#endif
498
Arjan van de Ven97455122008-01-25 21:08:34 +0100499#ifdef CONFIG_LATENCYTOP
500static int lstats_show_proc(struct seq_file *m, void *v)
501{
502 int i;
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800503 struct inode *inode = m->private;
504 struct task_struct *task = get_proc_task(inode);
Arjan van de Ven97455122008-01-25 21:08:34 +0100505
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800506 if (!task)
507 return -ESRCH;
508 seq_puts(m, "Latency Top version : v0.1\n");
Arjan van de Ven97455122008-01-25 21:08:34 +0100509 for (i = 0; i < 32; i++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800510 struct latency_record *lr = &task->latency_record[i];
511 if (lr->backtrace[0]) {
Arjan van de Ven97455122008-01-25 21:08:34 +0100512 int q;
Joe Perches34e49d42011-01-12 17:00:30 -0800513 seq_printf(m, "%i %li %li",
514 lr->count, lr->time, lr->max);
Arjan van de Ven97455122008-01-25 21:08:34 +0100515 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800516 unsigned long bt = lr->backtrace[q];
517 if (!bt)
Arjan van de Ven97455122008-01-25 21:08:34 +0100518 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800519 if (bt == ULONG_MAX)
Arjan van de Ven97455122008-01-25 21:08:34 +0100520 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800521 seq_printf(m, " %ps", (void *)bt);
Arjan van de Ven97455122008-01-25 21:08:34 +0100522 }
Alexey Dobriyan9d6de122011-01-12 17:00:32 -0800523 seq_putc(m, '\n');
Arjan van de Ven97455122008-01-25 21:08:34 +0100524 }
525
526 }
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800527 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100528 return 0;
529}
530
531static int lstats_open(struct inode *inode, struct file *file)
532{
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800533 return single_open(file, lstats_show_proc, inode);
Hiroshi Shimamotod6643d12008-02-14 10:27:00 -0800534}
535
Arjan van de Ven97455122008-01-25 21:08:34 +0100536static ssize_t lstats_write(struct file *file, const char __user *buf,
537 size_t count, loff_t *offs)
538{
Al Viro496ad9a2013-01-23 17:07:38 -0500539 struct task_struct *task = get_proc_task(file_inode(file));
Arjan van de Ven97455122008-01-25 21:08:34 +0100540
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800541 if (!task)
542 return -ESRCH;
Arjan van de Ven97455122008-01-25 21:08:34 +0100543 clear_all_latency_tracing(task);
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800544 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100545
546 return count;
547}
548
549static const struct file_operations proc_lstats_operations = {
550 .open = lstats_open,
551 .read = seq_read,
552 .write = lstats_write,
553 .llseek = seq_lseek,
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800554 .release = single_release,
Arjan van de Ven97455122008-01-25 21:08:34 +0100555};
556
557#endif
558
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -0700559static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
560 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561{
David Rientjesa7f638f2012-05-29 15:06:47 -0700562 unsigned long totalpages = totalram_pages + total_swap_pages;
Oleg Nesterovb95c35e2010-04-01 15:13:57 +0200563 unsigned long points = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564
Oleg Nesterovef419392016-08-02 14:03:19 -0700565 points = oom_badness(task, NULL, NULL, totalpages) *
566 1000 / totalpages;
Joe Perches25ce3192015-04-15 16:18:17 -0700567 seq_printf(m, "%lu\n", points);
568
569 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700570}
571
Neil Hormand85f50d2007-10-18 23:40:37 -0700572struct limit_names {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700573 const char *name;
574 const char *unit;
Neil Hormand85f50d2007-10-18 23:40:37 -0700575};
576
577static const struct limit_names lnames[RLIM_NLIMITS] = {
Kees Cookcff4edb2009-09-22 16:45:32 -0700578 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700579 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
580 [RLIMIT_DATA] = {"Max data size", "bytes"},
581 [RLIMIT_STACK] = {"Max stack size", "bytes"},
582 [RLIMIT_CORE] = {"Max core file size", "bytes"},
583 [RLIMIT_RSS] = {"Max resident set", "bytes"},
584 [RLIMIT_NPROC] = {"Max processes", "processes"},
585 [RLIMIT_NOFILE] = {"Max open files", "files"},
586 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
587 [RLIMIT_AS] = {"Max address space", "bytes"},
588 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
589 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
590 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
591 [RLIMIT_NICE] = {"Max nice priority", NULL},
592 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
Eugene Teo88081172008-02-23 15:23:52 -0800593 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700594};
595
596/* Display limits for a process */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700597static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
598 struct pid *pid, struct task_struct *task)
Neil Hormand85f50d2007-10-18 23:40:37 -0700599{
600 unsigned int i;
Neil Hormand85f50d2007-10-18 23:40:37 -0700601 unsigned long flags;
Neil Hormand85f50d2007-10-18 23:40:37 -0700602
603 struct rlimit rlim[RLIM_NLIMITS];
604
Lai Jiangshana6bebbc2008-10-05 00:51:15 +0400605 if (!lock_task_sighand(task, &flags))
Neil Hormand85f50d2007-10-18 23:40:37 -0700606 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700607 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
608 unlock_task_sighand(task, &flags);
Neil Hormand85f50d2007-10-18 23:40:37 -0700609
610 /*
611 * print the file header
612 */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700613 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700614 "Limit", "Soft Limit", "Hard Limit", "Units");
Neil Hormand85f50d2007-10-18 23:40:37 -0700615
616 for (i = 0; i < RLIM_NLIMITS; i++) {
617 if (rlim[i].rlim_cur == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700618 seq_printf(m, "%-25s %-20s ",
Joe Perches25ce3192015-04-15 16:18:17 -0700619 lnames[i].name, "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700620 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700621 seq_printf(m, "%-25s %-20lu ",
Joe Perches25ce3192015-04-15 16:18:17 -0700622 lnames[i].name, rlim[i].rlim_cur);
Neil Hormand85f50d2007-10-18 23:40:37 -0700623
624 if (rlim[i].rlim_max == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700625 seq_printf(m, "%-20s ", "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700626 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700627 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
Neil Hormand85f50d2007-10-18 23:40:37 -0700628
629 if (lnames[i].unit)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700630 seq_printf(m, "%-10s\n", lnames[i].unit);
Neil Hormand85f50d2007-10-18 23:40:37 -0700631 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700632 seq_putc(m, '\n');
Neil Hormand85f50d2007-10-18 23:40:37 -0700633 }
634
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700635 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700636}
637
Roland McGrathebcb6732008-07-25 19:46:00 -0700638#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700639static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
640 struct pid *pid, struct task_struct *task)
Roland McGrathebcb6732008-07-25 19:46:00 -0700641{
642 long nr;
643 unsigned long args[6], sp, pc;
Joe Perches25ce3192015-04-15 16:18:17 -0700644 int res;
645
646 res = lock_trace(task);
Al Viroa9712bc2011-03-23 15:52:50 -0400647 if (res)
648 return res;
Roland McGrathebcb6732008-07-25 19:46:00 -0700649
650 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700651 seq_puts(m, "running\n");
Al Viroa9712bc2011-03-23 15:52:50 -0400652 else if (nr < 0)
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700653 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400654 else
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700655 seq_printf(m,
Roland McGrathebcb6732008-07-25 19:46:00 -0700656 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
657 nr,
658 args[0], args[1], args[2], args[3], args[4], args[5],
659 sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400660 unlock_trace(task);
Joe Perches25ce3192015-04-15 16:18:17 -0700661
662 return 0;
Roland McGrathebcb6732008-07-25 19:46:00 -0700663}
664#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
665
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666/************************************************************************/
667/* Here the fs part begins */
668/************************************************************************/
669
670/* permission checks */
Eric W. Biederman778c1142006-06-26 00:25:58 -0700671static int proc_fd_access_allowed(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672{
Eric W. Biederman778c1142006-06-26 00:25:58 -0700673 struct task_struct *task;
674 int allowed = 0;
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700675 /* Allow access to a task's file descriptors if it is us or we
676 * may use ptrace attach to the process and find out that
677 * information.
Eric W. Biederman778c1142006-06-26 00:25:58 -0700678 */
679 task = get_proc_task(inode);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700680 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800681 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Eric W. Biederman778c1142006-06-26 00:25:58 -0700682 put_task_struct(task);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700683 }
Eric W. Biederman778c1142006-06-26 00:25:58 -0700684 return allowed;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685}
686
Eric W. Biederman6b4e3062010-03-07 16:41:34 -0800687int proc_setattr(struct dentry *dentry, struct iattr *attr)
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700688{
689 int error;
David Howells2b0143b2015-03-17 22:25:59 +0000690 struct inode *inode = d_inode(dentry);
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700691
692 if (attr->ia_valid & ATTR_MODE)
693 return -EPERM;
694
Jan Kara31051c82016-05-26 16:55:18 +0200695 error = setattr_prepare(dentry, attr);
Christoph Hellwig10257742010-06-04 11:30:02 +0200696 if (error)
697 return error;
698
Christoph Hellwig10257742010-06-04 11:30:02 +0200699 setattr_copy(inode, attr);
700 mark_inode_dirty(inode);
701 return 0;
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700702}
703
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800704/*
705 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
706 * or euid/egid (for hide_pid_min=2)?
707 */
708static bool has_pid_permissions(struct pid_namespace *pid,
709 struct task_struct *task,
710 int hide_pid_min)
711{
712 if (pid->hide_pid < hide_pid_min)
713 return true;
714 if (in_group_p(pid->pid_gid))
715 return true;
Jann Horncaaee622016-01-20 15:00:04 -0800716 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800717}
718
719
720static int proc_pid_permission(struct inode *inode, int mask)
721{
722 struct pid_namespace *pid = inode->i_sb->s_fs_info;
723 struct task_struct *task;
724 bool has_perms;
725
726 task = get_proc_task(inode);
Xiaotian Fenga2ef9902012-01-12 17:17:08 -0800727 if (!task)
728 return -ESRCH;
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800729 has_perms = has_pid_permissions(pid, task, 1);
730 put_task_struct(task);
731
732 if (!has_perms) {
733 if (pid->hide_pid == 2) {
734 /*
735 * Let's make getdents(), stat(), and open()
736 * consistent with each other. If a process
737 * may not stat() a file, it shouldn't be seen
738 * in procfs at all.
739 */
740 return -ENOENT;
741 }
742
743 return -EPERM;
744 }
745 return generic_permission(inode, mask);
746}
747
748
749
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800750static const struct inode_operations proc_def_inode_operations = {
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700751 .setattr = proc_setattr,
752};
753
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800754static int proc_single_show(struct seq_file *m, void *v)
755{
756 struct inode *inode = m->private;
757 struct pid_namespace *ns;
758 struct pid *pid;
759 struct task_struct *task;
760 int ret;
761
762 ns = inode->i_sb->s_fs_info;
763 pid = proc_pid(inode);
764 task = get_pid_task(pid, PIDTYPE_PID);
765 if (!task)
766 return -ESRCH;
767
768 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
769
770 put_task_struct(task);
771 return ret;
772}
773
774static int proc_single_open(struct inode *inode, struct file *filp)
775{
Jovi Zhangc6a34052011-01-12 17:00:34 -0800776 return single_open(filp, proc_single_show, inode);
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800777}
778
779static const struct file_operations proc_single_file_operations = {
780 .open = proc_single_open,
781 .read = seq_read,
782 .llseek = seq_lseek,
783 .release = single_release,
784};
785
Oleg Nesterov5381e162014-10-09 15:25:24 -0700786
787struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
788{
789 struct task_struct *task = get_proc_task(inode);
790 struct mm_struct *mm = ERR_PTR(-ESRCH);
791
792 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800793 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
Oleg Nesterov5381e162014-10-09 15:25:24 -0700794 put_task_struct(task);
795
796 if (!IS_ERR_OR_NULL(mm)) {
797 /* ensure this mm_struct can't be freed */
798 atomic_inc(&mm->mm_count);
799 /* but do not pin its memory */
800 mmput(mm);
801 }
802 }
803
804 return mm;
805}
806
Cong Wangb409e572012-05-31 16:26:17 -0700807static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700808{
Oleg Nesterov5381e162014-10-09 15:25:24 -0700809 struct mm_struct *mm = proc_mem_open(inode, mode);
Linus Torvaldse2683372012-01-17 15:21:19 -0800810
811 if (IS_ERR(mm))
812 return PTR_ERR(mm);
813
Linus Torvaldse2683372012-01-17 15:21:19 -0800814 file->private_data = mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700815 return 0;
816}
817
Cong Wangb409e572012-05-31 16:26:17 -0700818static int mem_open(struct inode *inode, struct file *file)
819{
Djalal Harounibc452b42012-07-30 14:42:28 -0700820 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
821
822 /* OK to pass negative loff_t, we can catch out-of-range */
823 file->f_mode |= FMODE_UNSIGNED_OFFSET;
824
825 return ret;
Cong Wangb409e572012-05-31 16:26:17 -0700826}
827
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100828static ssize_t mem_rw(struct file *file, char __user *buf,
829 size_t count, loff_t *ppos, int write)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700830{
Linus Torvaldse2683372012-01-17 15:21:19 -0800831 struct mm_struct *mm = file->private_data;
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100832 unsigned long addr = *ppos;
833 ssize_t copied;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700834 char *page;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700835
Linus Torvaldse2683372012-01-17 15:21:19 -0800836 if (!mm)
837 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700838
Mel Gormane12ba742007-10-16 01:25:52 -0700839 page = (char *)__get_free_page(GFP_TEMPORARY);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700840 if (!page)
Linus Torvaldse2683372012-01-17 15:21:19 -0800841 return -ENOMEM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700842
Frederik Deweerdtf7ca54f2006-09-29 02:01:02 -0700843 copied = 0;
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100844 if (!atomic_inc_not_zero(&mm->mm_users))
845 goto free;
846
Linus Torvalds1da177e2005-04-16 15:20:36 -0700847 while (count > 0) {
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100848 int this_len = min_t(int, count, PAGE_SIZE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700849
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100850 if (write && copy_from_user(page, buf, this_len)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700851 copied = -EFAULT;
852 break;
853 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100854
855 this_len = access_remote_vm(mm, addr, page, this_len, write);
856 if (!this_len) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700857 if (!copied)
858 copied = -EIO;
859 break;
860 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100861
862 if (!write && copy_to_user(buf, page, this_len)) {
863 copied = -EFAULT;
864 break;
865 }
866
867 buf += this_len;
868 addr += this_len;
869 copied += this_len;
870 count -= this_len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700871 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100872 *ppos = addr;
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700873
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100874 mmput(mm);
875free:
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700876 free_page((unsigned long) page);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700877 return copied;
878}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700879
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100880static ssize_t mem_read(struct file *file, char __user *buf,
881 size_t count, loff_t *ppos)
882{
883 return mem_rw(file, buf, count, ppos, 0);
884}
885
886static ssize_t mem_write(struct file *file, const char __user *buf,
887 size_t count, loff_t *ppos)
888{
889 return mem_rw(file, (char __user*)buf, count, ppos, 1);
890}
891
Matt Mackall85863e42008-02-04 22:29:04 -0800892loff_t mem_lseek(struct file *file, loff_t offset, int orig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700893{
894 switch (orig) {
895 case 0:
896 file->f_pos = offset;
897 break;
898 case 1:
899 file->f_pos += offset;
900 break;
901 default:
902 return -EINVAL;
903 }
904 force_successful_syscall_return();
905 return file->f_pos;
906}
907
Linus Torvaldse2683372012-01-17 15:21:19 -0800908static int mem_release(struct inode *inode, struct file *file)
909{
910 struct mm_struct *mm = file->private_data;
Oleg Nesterov71879d32012-01-31 17:14:38 +0100911 if (mm)
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100912 mmdrop(mm);
Linus Torvaldse2683372012-01-17 15:21:19 -0800913 return 0;
914}
915
Arjan van de Ven00977a52007-02-12 00:55:34 -0800916static const struct file_operations proc_mem_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700917 .llseek = mem_lseek,
918 .read = mem_read,
919 .write = mem_write,
920 .open = mem_open,
Linus Torvaldse2683372012-01-17 15:21:19 -0800921 .release = mem_release,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700922};
923
Cong Wangb409e572012-05-31 16:26:17 -0700924static int environ_open(struct inode *inode, struct file *file)
925{
926 return __mem_open(inode, file, PTRACE_MODE_READ);
927}
928
James Pearson315e28c2007-10-16 23:30:17 -0700929static ssize_t environ_read(struct file *file, char __user *buf,
930 size_t count, loff_t *ppos)
931{
James Pearson315e28c2007-10-16 23:30:17 -0700932 char *page;
933 unsigned long src = *ppos;
Cong Wangb409e572012-05-31 16:26:17 -0700934 int ret = 0;
935 struct mm_struct *mm = file->private_data;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800936 unsigned long env_start, env_end;
James Pearson315e28c2007-10-16 23:30:17 -0700937
Mathias Krause8148a732016-05-05 16:22:26 -0700938 /* Ensure the process spawned far enough to have an environment. */
939 if (!mm || !mm->env_end)
Cong Wangb409e572012-05-31 16:26:17 -0700940 return 0;
James Pearson315e28c2007-10-16 23:30:17 -0700941
James Pearson315e28c2007-10-16 23:30:17 -0700942 page = (char *)__get_free_page(GFP_TEMPORARY);
943 if (!page)
Cong Wangb409e572012-05-31 16:26:17 -0700944 return -ENOMEM;
James Pearson315e28c2007-10-16 23:30:17 -0700945
Al Virod6f64b82011-02-15 22:26:01 -0500946 ret = 0;
Cong Wangb409e572012-05-31 16:26:17 -0700947 if (!atomic_inc_not_zero(&mm->mm_users))
948 goto free;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800949
950 down_read(&mm->mmap_sem);
951 env_start = mm->env_start;
952 env_end = mm->env_end;
953 up_read(&mm->mmap_sem);
954
James Pearson315e28c2007-10-16 23:30:17 -0700955 while (count > 0) {
Djalal Harounie8905ec2012-07-30 14:42:26 -0700956 size_t this_len, max_len;
957 int retval;
958
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800959 if (src >= (env_end - env_start))
Djalal Harounie8905ec2012-07-30 14:42:26 -0700960 break;
James Pearson315e28c2007-10-16 23:30:17 -0700961
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800962 this_len = env_end - (env_start + src);
James Pearson315e28c2007-10-16 23:30:17 -0700963
Djalal Harounie8905ec2012-07-30 14:42:26 -0700964 max_len = min_t(size_t, PAGE_SIZE, count);
965 this_len = min(max_len, this_len);
James Pearson315e28c2007-10-16 23:30:17 -0700966
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800967 retval = access_remote_vm(mm, (env_start + src),
James Pearson315e28c2007-10-16 23:30:17 -0700968 page, this_len, 0);
969
970 if (retval <= 0) {
971 ret = retval;
972 break;
973 }
974
975 if (copy_to_user(buf, page, retval)) {
976 ret = -EFAULT;
977 break;
978 }
979
980 ret += retval;
981 src += retval;
982 buf += retval;
983 count -= retval;
984 }
985 *ppos = src;
James Pearson315e28c2007-10-16 23:30:17 -0700986 mmput(mm);
Cong Wangb409e572012-05-31 16:26:17 -0700987
988free:
James Pearson315e28c2007-10-16 23:30:17 -0700989 free_page((unsigned long) page);
James Pearson315e28c2007-10-16 23:30:17 -0700990 return ret;
991}
992
993static const struct file_operations proc_environ_operations = {
Cong Wangb409e572012-05-31 16:26:17 -0700994 .open = environ_open,
James Pearson315e28c2007-10-16 23:30:17 -0700995 .read = environ_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +0100996 .llseek = generic_file_llseek,
Cong Wangb409e572012-05-31 16:26:17 -0700997 .release = mem_release,
James Pearson315e28c2007-10-16 23:30:17 -0700998};
999
Al Viroc5317162016-10-05 18:43:43 -04001000static int auxv_open(struct inode *inode, struct file *file)
1001{
1002 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1003}
1004
1005static ssize_t auxv_read(struct file *file, char __user *buf,
1006 size_t count, loff_t *ppos)
1007{
1008 struct mm_struct *mm = file->private_data;
1009 unsigned int nwords = 0;
1010 do {
1011 nwords += 2;
1012 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1013 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1014 nwords * sizeof(mm->saved_auxv[0]));
1015}
1016
1017static const struct file_operations proc_auxv_operations = {
1018 .open = auxv_open,
1019 .read = auxv_read,
1020 .llseek = generic_file_llseek,
1021 .release = mem_release,
1022};
1023
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001024static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1025 loff_t *ppos)
1026{
Al Viro496ad9a2013-01-23 17:07:38 -05001027 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001028 char buffer[PROC_NUMBUF];
1029 int oom_adj = OOM_ADJUST_MIN;
1030 size_t len;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001031
1032 if (!task)
1033 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001034 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1035 oom_adj = OOM_ADJUST_MAX;
1036 else
1037 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1038 OOM_SCORE_ADJ_MAX;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001039 put_task_struct(task);
1040 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1041 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1042}
1043
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001044static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1045{
1046 static DEFINE_MUTEX(oom_adj_mutex);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001047 struct mm_struct *mm = NULL;
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001048 struct task_struct *task;
1049 int err = 0;
1050
1051 task = get_proc_task(file_inode(file));
1052 if (!task)
1053 return -ESRCH;
1054
1055 mutex_lock(&oom_adj_mutex);
1056 if (legacy) {
1057 if (oom_adj < task->signal->oom_score_adj &&
1058 !capable(CAP_SYS_RESOURCE)) {
1059 err = -EACCES;
1060 goto err_unlock;
1061 }
1062 /*
1063 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1064 * /proc/pid/oom_score_adj instead.
1065 */
1066 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1067 current->comm, task_pid_nr(current), task_pid_nr(task),
1068 task_pid_nr(task));
1069 } else {
1070 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1071 !capable(CAP_SYS_RESOURCE)) {
1072 err = -EACCES;
1073 goto err_unlock;
1074 }
1075 }
1076
Michal Hocko44a70ade2016-07-28 15:44:43 -07001077 /*
1078 * Make sure we will check other processes sharing the mm if this is
1079 * not vfrok which wants its own oom_score_adj.
1080 * pin the mm so it doesn't go away and get reused after task_unlock
1081 */
1082 if (!task->vfork_done) {
1083 struct task_struct *p = find_lock_task_mm(task);
1084
1085 if (p) {
1086 if (atomic_read(&p->mm->mm_users) > 1) {
1087 mm = p->mm;
1088 atomic_inc(&mm->mm_count);
1089 }
1090 task_unlock(p);
1091 }
1092 }
1093
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001094 task->signal->oom_score_adj = oom_adj;
1095 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1096 task->signal->oom_score_adj_min = (short)oom_adj;
1097 trace_oom_score_adj_update(task);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001098
1099 if (mm) {
1100 struct task_struct *p;
1101
1102 rcu_read_lock();
1103 for_each_process(p) {
1104 if (same_thread_group(task, p))
1105 continue;
1106
1107 /* do not touch kernel threads or the global init */
1108 if (p->flags & PF_KTHREAD || is_global_init(p))
1109 continue;
1110
1111 task_lock(p);
1112 if (!p->vfork_done && process_shares_mm(p, mm)) {
1113 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1114 task_pid_nr(p), p->comm,
1115 p->signal->oom_score_adj, oom_adj,
1116 task_pid_nr(task), task->comm);
1117 p->signal->oom_score_adj = oom_adj;
1118 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1119 p->signal->oom_score_adj_min = (short)oom_adj;
1120 }
1121 task_unlock(p);
1122 }
1123 rcu_read_unlock();
1124 mmdrop(mm);
1125 }
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001126err_unlock:
1127 mutex_unlock(&oom_adj_mutex);
1128 put_task_struct(task);
1129 return err;
1130}
Michal Hockof913da52016-07-28 15:44:37 -07001131
David Rientjesb72bdfa2015-11-05 18:50:32 -08001132/*
1133 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1134 * kernels. The effective policy is defined by oom_score_adj, which has a
1135 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1136 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1137 * Processes that become oom disabled via oom_adj will still be oom disabled
1138 * with this implementation.
1139 *
1140 * oom_adj cannot be removed since existing userspace binaries use it.
1141 */
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001142static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1143 size_t count, loff_t *ppos)
1144{
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001145 char buffer[PROC_NUMBUF];
1146 int oom_adj;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001147 int err;
1148
1149 memset(buffer, 0, sizeof(buffer));
1150 if (count > sizeof(buffer) - 1)
1151 count = sizeof(buffer) - 1;
1152 if (copy_from_user(buffer, buf, count)) {
1153 err = -EFAULT;
1154 goto out;
1155 }
1156
1157 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1158 if (err)
1159 goto out;
1160 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1161 oom_adj != OOM_DISABLE) {
1162 err = -EINVAL;
1163 goto out;
1164 }
1165
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001166 /*
1167 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1168 * value is always attainable.
1169 */
1170 if (oom_adj == OOM_ADJUST_MAX)
1171 oom_adj = OOM_SCORE_ADJ_MAX;
1172 else
1173 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1174
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001175 err = __set_oom_adj(file, oom_adj, true);
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001176out:
1177 return err < 0 ? err : count;
1178}
1179
1180static const struct file_operations proc_oom_adj_operations = {
1181 .read = oom_adj_read,
1182 .write = oom_adj_write,
1183 .llseek = generic_file_llseek,
1184};
1185
David Rientjesa63d83f2010-08-09 17:19:46 -07001186static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1187 size_t count, loff_t *ppos)
1188{
Al Viro496ad9a2013-01-23 17:07:38 -05001189 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesa63d83f2010-08-09 17:19:46 -07001190 char buffer[PROC_NUMBUF];
David Rientjesa9c58b902012-12-11 16:02:54 -08001191 short oom_score_adj = OOM_SCORE_ADJ_MIN;
David Rientjesa63d83f2010-08-09 17:19:46 -07001192 size_t len;
1193
1194 if (!task)
1195 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001196 oom_score_adj = task->signal->oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001197 put_task_struct(task);
David Rientjesa9c58b902012-12-11 16:02:54 -08001198 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001199 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1200}
1201
1202static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1203 size_t count, loff_t *ppos)
1204{
David Rientjesa63d83f2010-08-09 17:19:46 -07001205 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001206 int oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001207 int err;
1208
1209 memset(buffer, 0, sizeof(buffer));
1210 if (count > sizeof(buffer) - 1)
1211 count = sizeof(buffer) - 1;
David Rientjes723548b2010-10-26 14:21:25 -07001212 if (copy_from_user(buffer, buf, count)) {
1213 err = -EFAULT;
1214 goto out;
1215 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001216
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001217 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001218 if (err)
David Rientjes723548b2010-10-26 14:21:25 -07001219 goto out;
David Rientjesa63d83f2010-08-09 17:19:46 -07001220 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
David Rientjes723548b2010-10-26 14:21:25 -07001221 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1222 err = -EINVAL;
1223 goto out;
1224 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001225
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001226 err = __set_oom_adj(file, oom_score_adj, false);
David Rientjes723548b2010-10-26 14:21:25 -07001227out:
1228 return err < 0 ? err : count;
David Rientjesa63d83f2010-08-09 17:19:46 -07001229}
1230
1231static const struct file_operations proc_oom_score_adj_operations = {
1232 .read = oom_score_adj_read,
1233 .write = oom_score_adj_write,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001234 .llseek = default_llseek,
David Rientjesa63d83f2010-08-09 17:19:46 -07001235};
1236
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237#ifdef CONFIG_AUDITSYSCALL
1238#define TMPBUFLEN 21
1239static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1240 size_t count, loff_t *ppos)
1241{
Al Viro496ad9a2013-01-23 17:07:38 -05001242 struct inode * inode = file_inode(file);
Eric W. Biederman99f89552006-06-26 00:25:55 -07001243 struct task_struct *task = get_proc_task(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244 ssize_t length;
1245 char tmpbuf[TMPBUFLEN];
1246
Eric W. Biederman99f89552006-06-26 00:25:55 -07001247 if (!task)
1248 return -ESRCH;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001250 from_kuid(file->f_cred->user_ns,
1251 audit_get_loginuid(task)));
Eric W. Biederman99f89552006-06-26 00:25:55 -07001252 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1254}
1255
1256static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1257 size_t count, loff_t *ppos)
1258{
Al Viro496ad9a2013-01-23 17:07:38 -05001259 struct inode * inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 uid_t loginuid;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001261 kuid_t kloginuid;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001262 int rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001264 rcu_read_lock();
1265 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1266 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001267 return -EPERM;
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001268 }
1269 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001270
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 if (*ppos != 0) {
1272 /* No partial writes. */
1273 return -EINVAL;
1274 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001276 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1277 if (rv < 0)
1278 return rv;
Eric Paris81407c82013-05-24 09:49:14 -04001279
1280 /* is userspace tring to explicitly UNSET the loginuid? */
1281 if (loginuid == AUDIT_UID_UNSET) {
1282 kloginuid = INVALID_UID;
1283 } else {
1284 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001285 if (!uid_valid(kloginuid))
1286 return -EINVAL;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001287 }
1288
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001289 rv = audit_set_loginuid(kloginuid);
1290 if (rv < 0)
1291 return rv;
1292 return count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001293}
1294
Arjan van de Ven00977a52007-02-12 00:55:34 -08001295static const struct file_operations proc_loginuid_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 .read = proc_loginuid_read,
1297 .write = proc_loginuid_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001298 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299};
Eric Paris1e0bd752008-03-13 08:15:31 -04001300
1301static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1302 size_t count, loff_t *ppos)
1303{
Al Viro496ad9a2013-01-23 17:07:38 -05001304 struct inode * inode = file_inode(file);
Eric Paris1e0bd752008-03-13 08:15:31 -04001305 struct task_struct *task = get_proc_task(inode);
1306 ssize_t length;
1307 char tmpbuf[TMPBUFLEN];
1308
1309 if (!task)
1310 return -ESRCH;
1311 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1312 audit_get_sessionid(task));
1313 put_task_struct(task);
1314 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1315}
1316
1317static const struct file_operations proc_sessionid_operations = {
1318 .read = proc_sessionid_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001319 .llseek = generic_file_llseek,
Eric Paris1e0bd752008-03-13 08:15:31 -04001320};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001321#endif
1322
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001323#ifdef CONFIG_FAULT_INJECTION
1324static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1325 size_t count, loff_t *ppos)
1326{
Al Viro496ad9a2013-01-23 17:07:38 -05001327 struct task_struct *task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001328 char buffer[PROC_NUMBUF];
1329 size_t len;
1330 int make_it_fail;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001331
1332 if (!task)
1333 return -ESRCH;
1334 make_it_fail = task->make_it_fail;
1335 put_task_struct(task);
1336
1337 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
Akinobu Mita0c28f282007-05-08 00:31:41 -07001338
1339 return simple_read_from_buffer(buf, count, ppos, buffer, len);
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001340}
1341
1342static ssize_t proc_fault_inject_write(struct file * file,
1343 const char __user * buf, size_t count, loff_t *ppos)
1344{
1345 struct task_struct *task;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001346 char buffer[PROC_NUMBUF];
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001347 int make_it_fail;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001348 int rv;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001349
1350 if (!capable(CAP_SYS_RESOURCE))
1351 return -EPERM;
1352 memset(buffer, 0, sizeof(buffer));
1353 if (count > sizeof(buffer) - 1)
1354 count = sizeof(buffer) - 1;
1355 if (copy_from_user(buffer, buf, count))
1356 return -EFAULT;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001357 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1358 if (rv < 0)
1359 return rv;
Dave Jones16caed32014-04-07 15:39:15 -07001360 if (make_it_fail < 0 || make_it_fail > 1)
1361 return -EINVAL;
1362
Al Viro496ad9a2013-01-23 17:07:38 -05001363 task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001364 if (!task)
1365 return -ESRCH;
1366 task->make_it_fail = make_it_fail;
1367 put_task_struct(task);
Vincent Licba8aaf2009-09-22 16:45:38 -07001368
1369 return count;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001370}
1371
Arjan van de Ven00977a52007-02-12 00:55:34 -08001372static const struct file_operations proc_fault_inject_operations = {
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001373 .read = proc_fault_inject_read,
1374 .write = proc_fault_inject_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001375 .llseek = generic_file_llseek,
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001376};
1377#endif
1378
Arjan van de Ven97455122008-01-25 21:08:34 +01001379
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001380#ifdef CONFIG_SCHED_DEBUG
1381/*
1382 * Print out various scheduling related per-task fields:
1383 */
1384static int sched_show(struct seq_file *m, void *v)
1385{
1386 struct inode *inode = m->private;
1387 struct task_struct *p;
1388
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001389 p = get_proc_task(inode);
1390 if (!p)
1391 return -ESRCH;
1392 proc_sched_show_task(p, m);
1393
1394 put_task_struct(p);
1395
1396 return 0;
1397}
1398
1399static ssize_t
1400sched_write(struct file *file, const char __user *buf,
1401 size_t count, loff_t *offset)
1402{
Al Viro496ad9a2013-01-23 17:07:38 -05001403 struct inode *inode = file_inode(file);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001404 struct task_struct *p;
1405
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001406 p = get_proc_task(inode);
1407 if (!p)
1408 return -ESRCH;
1409 proc_sched_set_task(p);
1410
1411 put_task_struct(p);
1412
1413 return count;
1414}
1415
1416static int sched_open(struct inode *inode, struct file *filp)
1417{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001418 return single_open(filp, sched_show, inode);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001419}
1420
1421static const struct file_operations proc_pid_sched_operations = {
1422 .open = sched_open,
1423 .read = seq_read,
1424 .write = sched_write,
1425 .llseek = seq_lseek,
Alexey Dobriyan5ea473a2007-07-31 00:38:50 -07001426 .release = single_release,
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001427};
1428
1429#endif
1430
Mike Galbraith5091faa2010-11-30 14:18:03 +01001431#ifdef CONFIG_SCHED_AUTOGROUP
1432/*
1433 * Print out autogroup related information:
1434 */
1435static int sched_autogroup_show(struct seq_file *m, void *v)
1436{
1437 struct inode *inode = m->private;
1438 struct task_struct *p;
1439
1440 p = get_proc_task(inode);
1441 if (!p)
1442 return -ESRCH;
1443 proc_sched_autogroup_show_task(p, m);
1444
1445 put_task_struct(p);
1446
1447 return 0;
1448}
1449
1450static ssize_t
1451sched_autogroup_write(struct file *file, const char __user *buf,
1452 size_t count, loff_t *offset)
1453{
Al Viro496ad9a2013-01-23 17:07:38 -05001454 struct inode *inode = file_inode(file);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001455 struct task_struct *p;
1456 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001457 int nice;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001458 int err;
1459
1460 memset(buffer, 0, sizeof(buffer));
1461 if (count > sizeof(buffer) - 1)
1462 count = sizeof(buffer) - 1;
1463 if (copy_from_user(buffer, buf, count))
1464 return -EFAULT;
1465
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001466 err = kstrtoint(strstrip(buffer), 0, &nice);
1467 if (err < 0)
1468 return err;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001469
1470 p = get_proc_task(inode);
1471 if (!p)
1472 return -ESRCH;
1473
Hiroshi Shimamoto2e5b5b32012-02-23 17:41:27 +09001474 err = proc_sched_autogroup_set_nice(p, nice);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001475 if (err)
1476 count = err;
1477
1478 put_task_struct(p);
1479
1480 return count;
1481}
1482
1483static int sched_autogroup_open(struct inode *inode, struct file *filp)
1484{
1485 int ret;
1486
1487 ret = single_open(filp, sched_autogroup_show, NULL);
1488 if (!ret) {
1489 struct seq_file *m = filp->private_data;
1490
1491 m->private = inode;
1492 }
1493 return ret;
1494}
1495
1496static const struct file_operations proc_pid_sched_autogroup_operations = {
1497 .open = sched_autogroup_open,
1498 .read = seq_read,
1499 .write = sched_autogroup_write,
1500 .llseek = seq_lseek,
1501 .release = single_release,
1502};
1503
1504#endif /* CONFIG_SCHED_AUTOGROUP */
1505
john stultz4614a696b2009-12-14 18:00:05 -08001506static ssize_t comm_write(struct file *file, const char __user *buf,
1507 size_t count, loff_t *offset)
1508{
Al Viro496ad9a2013-01-23 17:07:38 -05001509 struct inode *inode = file_inode(file);
john stultz4614a696b2009-12-14 18:00:05 -08001510 struct task_struct *p;
1511 char buffer[TASK_COMM_LEN];
David Rientjes830e0fc2013-04-30 15:28:18 -07001512 const size_t maxlen = sizeof(buffer) - 1;
john stultz4614a696b2009-12-14 18:00:05 -08001513
1514 memset(buffer, 0, sizeof(buffer));
David Rientjes830e0fc2013-04-30 15:28:18 -07001515 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
john stultz4614a696b2009-12-14 18:00:05 -08001516 return -EFAULT;
1517
1518 p = get_proc_task(inode);
1519 if (!p)
1520 return -ESRCH;
1521
1522 if (same_thread_group(current, p))
1523 set_task_comm(p, buffer);
1524 else
1525 count = -EINVAL;
1526
1527 put_task_struct(p);
1528
1529 return count;
1530}
1531
1532static int comm_show(struct seq_file *m, void *v)
1533{
1534 struct inode *inode = m->private;
1535 struct task_struct *p;
1536
1537 p = get_proc_task(inode);
1538 if (!p)
1539 return -ESRCH;
1540
1541 task_lock(p);
1542 seq_printf(m, "%s\n", p->comm);
1543 task_unlock(p);
1544
1545 put_task_struct(p);
1546
1547 return 0;
1548}
1549
1550static int comm_open(struct inode *inode, struct file *filp)
1551{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001552 return single_open(filp, comm_show, inode);
john stultz4614a696b2009-12-14 18:00:05 -08001553}
1554
1555static const struct file_operations proc_pid_set_comm_operations = {
1556 .open = comm_open,
1557 .read = seq_read,
1558 .write = comm_write,
1559 .llseek = seq_lseek,
1560 .release = single_release,
1561};
1562
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001563static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
Matt Helsley925d1c42008-04-29 01:01:36 -07001564{
1565 struct task_struct *task;
Matt Helsley925d1c42008-04-29 01:01:36 -07001566 struct file *exe_file;
1567
David Howells2b0143b2015-03-17 22:25:59 +00001568 task = get_proc_task(d_inode(dentry));
Matt Helsley925d1c42008-04-29 01:01:36 -07001569 if (!task)
1570 return -ENOENT;
Mateusz Guzikcd81a912016-08-23 16:20:38 +02001571 exe_file = get_task_exe_file(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001572 put_task_struct(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001573 if (exe_file) {
1574 *exe_path = exe_file->f_path;
1575 path_get(&exe_file->f_path);
1576 fput(exe_file);
1577 return 0;
1578 } else
1579 return -ENOENT;
1580}
1581
Al Viro6b255392015-11-17 10:20:54 -05001582static const char *proc_pid_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001583 struct inode *inode,
1584 struct delayed_call *done)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001585{
Christoph Hellwig408ef012012-06-18 10:47:03 -04001586 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 int error = -EACCES;
1588
Al Viro6b255392015-11-17 10:20:54 -05001589 if (!dentry)
1590 return ERR_PTR(-ECHILD);
1591
Eric W. Biederman778c1142006-06-26 00:25:58 -07001592 /* Are we allowed to snoop on the tasks file descriptors? */
1593 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595
Christoph Hellwig408ef012012-06-18 10:47:03 -04001596 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1597 if (error)
1598 goto out;
1599
Al Viro6e771372015-05-02 13:37:52 -04001600 nd_jump_link(&path);
Christoph Hellwig408ef012012-06-18 10:47:03 -04001601 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602out:
Al Viro008b1502005-08-20 00:17:39 +01001603 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001604}
1605
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001606static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001607{
Mel Gormane12ba742007-10-16 01:25:52 -07001608 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001609 char *pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 int len;
1611
1612 if (!tmp)
1613 return -ENOMEM;
Akinobu Mita0c28f282007-05-08 00:31:41 -07001614
Eric W. Biederman7b2a69b2010-12-05 15:51:21 -08001615 pathname = d_path(path, tmp, PAGE_SIZE);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001616 len = PTR_ERR(pathname);
1617 if (IS_ERR(pathname))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 goto out;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001619 len = tmp + PAGE_SIZE - 1 - pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620
1621 if (len > buflen)
1622 len = buflen;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001623 if (copy_to_user(buffer, pathname, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001624 len = -EFAULT;
1625 out:
1626 free_page((unsigned long)tmp);
1627 return len;
1628}
1629
1630static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1631{
1632 int error = -EACCES;
David Howells2b0143b2015-03-17 22:25:59 +00001633 struct inode *inode = d_inode(dentry);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001634 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635
Eric W. Biederman778c1142006-06-26 00:25:58 -07001636 /* Are we allowed to snoop on the tasks file descriptors? */
1637 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001640 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001641 if (error)
1642 goto out;
1643
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001644 error = do_proc_readlink(&path, buffer, buflen);
1645 path_put(&path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647 return error;
1648}
1649
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +04001650const struct inode_operations proc_pid_link_inode_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001651 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001652 .get_link = proc_pid_get_link,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07001653 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654};
1655
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001656
1657/* building an inode */
1658
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001659struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001660{
1661 struct inode * inode;
1662 struct proc_inode *ei;
David Howellsc69e8d92008-11-14 10:39:19 +11001663 const struct cred *cred;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001664
1665 /* We need a new inode */
1666
1667 inode = new_inode(sb);
1668 if (!inode)
1669 goto out;
1670
1671 /* Common stuff */
1672 ei = PROC_I(inode);
Christoph Hellwig85fe4022010-10-23 11:19:54 -04001673 inode->i_ino = get_next_ino();
Deepa Dinamani078cd822016-09-14 07:48:04 -07001674 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001675 inode->i_op = &proc_def_inode_operations;
1676
1677 /*
1678 * grab the reference to task.
1679 */
Oleg Nesterov1a657f782006-10-02 02:18:59 -07001680 ei->pid = get_task_pid(task, PIDTYPE_PID);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001681 if (!ei->pid)
1682 goto out_unlock;
1683
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001684 if (task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001685 rcu_read_lock();
1686 cred = __task_cred(task);
1687 inode->i_uid = cred->euid;
1688 inode->i_gid = cred->egid;
1689 rcu_read_unlock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001690 }
1691 security_task_to_inode(task, inode);
1692
1693out:
1694 return inode;
1695
1696out_unlock:
1697 iput(inode);
1698 return NULL;
1699}
1700
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001701int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001702{
David Howells2b0143b2015-03-17 22:25:59 +00001703 struct inode *inode = d_inode(dentry);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001704 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001705 const struct cred *cred;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001706 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
David Howellsc69e8d92008-11-14 10:39:19 +11001707
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001708 generic_fillattr(inode, stat);
1709
1710 rcu_read_lock();
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001711 stat->uid = GLOBAL_ROOT_UID;
1712 stat->gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001713 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1714 if (task) {
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001715 if (!has_pid_permissions(pid, task, 2)) {
1716 rcu_read_unlock();
1717 /*
1718 * This doesn't prevent learning whether PID exists,
1719 * it only makes getattr() consistent with readdir().
1720 */
1721 return -ENOENT;
1722 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001723 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1724 task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001725 cred = __task_cred(task);
1726 stat->uid = cred->euid;
1727 stat->gid = cred->egid;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001728 }
1729 }
1730 rcu_read_unlock();
1731 return 0;
1732}
1733
1734/* dentry stuff */
1735
1736/*
1737 * Exceptional case: normally we are not allowed to unhash a busy
1738 * directory. In this case, however, we can do it - no aliasing problems
1739 * due to the way we treat inodes.
1740 *
1741 * Rewrite the inode's ownerships here because the owning task may have
1742 * performed a setuid(), etc.
1743 *
1744 * Before the /proc/pid/status file was created the only way to read
1745 * the effective uid of a /process was to stat /proc/pid. Reading
1746 * /proc/pid/status is slow enough that procps and other packages
1747 * kept stating /proc/pid. To keep the rules in /proc simple I have
1748 * made this apply to all per process world readable and executable
1749 * directories.
1750 */
Al Viro0b728e12012-06-10 16:03:43 -04001751int pid_revalidate(struct dentry *dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001752{
Nick Piggin34286d62011-01-07 17:49:57 +11001753 struct inode *inode;
1754 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001755 const struct cred *cred;
1756
Al Viro0b728e12012-06-10 16:03:43 -04001757 if (flags & LOOKUP_RCU)
Nick Piggin34286d62011-01-07 17:49:57 +11001758 return -ECHILD;
1759
David Howells2b0143b2015-03-17 22:25:59 +00001760 inode = d_inode(dentry);
Nick Piggin34286d62011-01-07 17:49:57 +11001761 task = get_proc_task(inode);
1762
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001763 if (task) {
1764 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1765 task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001766 rcu_read_lock();
1767 cred = __task_cred(task);
1768 inode->i_uid = cred->euid;
1769 inode->i_gid = cred->egid;
1770 rcu_read_unlock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001771 } else {
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001772 inode->i_uid = GLOBAL_ROOT_UID;
1773 inode->i_gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001774 }
1775 inode->i_mode &= ~(S_ISUID | S_ISGID);
1776 security_task_to_inode(task, inode);
1777 put_task_struct(task);
1778 return 1;
1779 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001780 return 0;
1781}
1782
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08001783static inline bool proc_inode_is_dead(struct inode *inode)
1784{
1785 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1786}
1787
David Howells1dd704b2013-04-12 01:08:50 +01001788int pid_delete_dentry(const struct dentry *dentry)
1789{
1790 /* Is the task we represent dead?
1791 * If so, then don't put the dentry on the lru list,
1792 * kill it immediately.
1793 */
David Howells2b0143b2015-03-17 22:25:59 +00001794 return proc_inode_is_dead(d_inode(dentry));
David Howells1dd704b2013-04-12 01:08:50 +01001795}
1796
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001797const struct dentry_operations pid_dentry_operations =
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001798{
1799 .d_revalidate = pid_revalidate,
1800 .d_delete = pid_delete_dentry,
1801};
1802
1803/* Lookups */
1804
Eric W. Biederman1c0d04c2006-10-02 02:18:57 -07001805/*
1806 * Fill a directory entry.
1807 *
1808 * If possible create the dcache entry and derive our inode number and
1809 * file type from dcache entry.
1810 *
1811 * Since all of the proc inode numbers are dynamically generated, the inode
1812 * numbers do not exist until the inode is cache. This means creating the
1813 * the dcache entry in readdir is necessary to keep the inode numbers
1814 * reported by readdir in sync with the inode numbers reported
1815 * by stat.
1816 */
Al Virof0c3b502013-05-16 12:07:31 -04001817bool proc_fill_cache(struct file *file, struct dir_context *ctx,
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001818 const char *name, int len,
Eric Dumazetc5141e62007-05-08 00:26:15 -07001819 instantiate_t instantiate, struct task_struct *task, const void *ptr)
Eric W. Biederman61a28782006-10-02 02:18:49 -07001820{
Al Virof0c3b502013-05-16 12:07:31 -04001821 struct dentry *child, *dir = file->f_path.dentry;
Al Viro1df98b82013-06-15 11:33:10 +04001822 struct qstr qname = QSTR_INIT(name, len);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001823 struct inode *inode;
Al Viro1df98b82013-06-15 11:33:10 +04001824 unsigned type;
1825 ino_t ino;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001826
Al Viro1df98b82013-06-15 11:33:10 +04001827 child = d_hash_and_lookup(dir, &qname);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001828 if (!child) {
Al Viro37817642016-04-20 16:31:31 -04001829 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1830 child = d_alloc_parallel(dir, &qname, &wq);
1831 if (IS_ERR(child))
Al Viro1df98b82013-06-15 11:33:10 +04001832 goto end_instantiate;
Al Viro37817642016-04-20 16:31:31 -04001833 if (d_in_lookup(child)) {
1834 int err = instantiate(d_inode(dir), child, task, ptr);
1835 d_lookup_done(child);
1836 if (err < 0) {
1837 dput(child);
1838 goto end_instantiate;
1839 }
Eric W. Biederman61a28782006-10-02 02:18:49 -07001840 }
1841 }
David Howells2b0143b2015-03-17 22:25:59 +00001842 inode = d_inode(child);
Al Viro147ce692013-06-15 10:26:35 +04001843 ino = inode->i_ino;
1844 type = inode->i_mode >> 12;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001845 dput(child);
Al Virof0c3b502013-05-16 12:07:31 -04001846 return dir_emit(ctx, name, len, ino, type);
Al Viro1df98b82013-06-15 11:33:10 +04001847
1848end_instantiate:
1849 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001850}
1851
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001852/*
1853 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1854 * which represent vma start and end addresses.
1855 */
1856static int dname_to_vma_addr(struct dentry *dentry,
1857 unsigned long *start, unsigned long *end)
1858{
1859 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1860 return -EINVAL;
1861
1862 return 0;
1863}
1864
Al Viro0b728e12012-06-10 16:03:43 -04001865static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001866{
1867 unsigned long vm_start, vm_end;
1868 bool exact_vma_exists = false;
1869 struct mm_struct *mm = NULL;
1870 struct task_struct *task;
1871 const struct cred *cred;
1872 struct inode *inode;
1873 int status = 0;
1874
Al Viro0b728e12012-06-10 16:03:43 -04001875 if (flags & LOOKUP_RCU)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001876 return -ECHILD;
1877
David Howells2b0143b2015-03-17 22:25:59 +00001878 inode = d_inode(dentry);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001879 task = get_proc_task(inode);
1880 if (!task)
1881 goto out_notask;
1882
Jann Horncaaee622016-01-20 15:00:04 -08001883 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
Cong Wang2344bec2012-05-31 16:26:18 -07001884 if (IS_ERR_OR_NULL(mm))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001885 goto out;
1886
1887 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1888 down_read(&mm->mmap_sem);
1889 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1890 up_read(&mm->mmap_sem);
1891 }
1892
1893 mmput(mm);
1894
1895 if (exact_vma_exists) {
1896 if (task_dumpable(task)) {
1897 rcu_read_lock();
1898 cred = __task_cred(task);
1899 inode->i_uid = cred->euid;
1900 inode->i_gid = cred->egid;
1901 rcu_read_unlock();
1902 } else {
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001903 inode->i_uid = GLOBAL_ROOT_UID;
1904 inode->i_gid = GLOBAL_ROOT_GID;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001905 }
1906 security_task_to_inode(task, inode);
1907 status = 1;
1908 }
1909
1910out:
1911 put_task_struct(task);
1912
1913out_notask:
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001914 return status;
1915}
1916
1917static const struct dentry_operations tid_map_files_dentry_operations = {
1918 .d_revalidate = map_files_d_revalidate,
1919 .d_delete = pid_delete_dentry,
1920};
1921
Al Viro6b255392015-11-17 10:20:54 -05001922static int map_files_get_link(struct dentry *dentry, struct path *path)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001923{
1924 unsigned long vm_start, vm_end;
1925 struct vm_area_struct *vma;
1926 struct task_struct *task;
1927 struct mm_struct *mm;
1928 int rc;
1929
1930 rc = -ENOENT;
David Howells2b0143b2015-03-17 22:25:59 +00001931 task = get_proc_task(d_inode(dentry));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001932 if (!task)
1933 goto out;
1934
1935 mm = get_task_mm(task);
1936 put_task_struct(task);
1937 if (!mm)
1938 goto out;
1939
1940 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1941 if (rc)
1942 goto out_mmput;
1943
Artem Fetishev70335ab2014-03-10 15:49:45 -07001944 rc = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001945 down_read(&mm->mmap_sem);
1946 vma = find_exact_vma(mm, vm_start, vm_end);
1947 if (vma && vma->vm_file) {
1948 *path = vma->vm_file->f_path;
1949 path_get(path);
1950 rc = 0;
1951 }
1952 up_read(&mm->mmap_sem);
1953
1954out_mmput:
1955 mmput(mm);
1956out:
1957 return rc;
1958}
1959
1960struct map_files_info {
Al Viro7b540d02012-08-27 14:55:26 -04001961 fmode_t mode;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001962 unsigned long len;
1963 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1964};
1965
Calvin Owensbdb4d102015-09-09 15:35:54 -07001966/*
1967 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1968 * symlinks may be used to bypass permissions on ancestor directories in the
1969 * path to the file in question.
1970 */
1971static const char *
Al Viro6b255392015-11-17 10:20:54 -05001972proc_map_files_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001973 struct inode *inode,
1974 struct delayed_call *done)
Calvin Owensbdb4d102015-09-09 15:35:54 -07001975{
1976 if (!capable(CAP_SYS_ADMIN))
1977 return ERR_PTR(-EPERM);
1978
Al Virofceef392015-12-29 15:58:39 -05001979 return proc_pid_get_link(dentry, inode, done);
Calvin Owensbdb4d102015-09-09 15:35:54 -07001980}
1981
1982/*
Al Viro6b255392015-11-17 10:20:54 -05001983 * Identical to proc_pid_link_inode_operations except for get_link()
Calvin Owensbdb4d102015-09-09 15:35:54 -07001984 */
1985static const struct inode_operations proc_map_files_link_inode_operations = {
1986 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001987 .get_link = proc_map_files_get_link,
Calvin Owensbdb4d102015-09-09 15:35:54 -07001988 .setattr = proc_setattr,
1989};
1990
Al Viroc52a47a2013-06-15 11:15:20 +04001991static int
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001992proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1993 struct task_struct *task, const void *ptr)
1994{
Al Viro7b540d02012-08-27 14:55:26 -04001995 fmode_t mode = (fmode_t)(unsigned long)ptr;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001996 struct proc_inode *ei;
1997 struct inode *inode;
1998
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001999 inode = proc_pid_make_inode(dir->i_sb, task);
2000 if (!inode)
Al Viroc52a47a2013-06-15 11:15:20 +04002001 return -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002002
2003 ei = PROC_I(inode);
Al Viro6b255392015-11-17 10:20:54 -05002004 ei->op.proc_get_link = map_files_get_link;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002005
Calvin Owensbdb4d102015-09-09 15:35:54 -07002006 inode->i_op = &proc_map_files_link_inode_operations;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002007 inode->i_size = 64;
2008 inode->i_mode = S_IFLNK;
2009
Al Viro7b540d02012-08-27 14:55:26 -04002010 if (mode & FMODE_READ)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002011 inode->i_mode |= S_IRUSR;
Al Viro7b540d02012-08-27 14:55:26 -04002012 if (mode & FMODE_WRITE)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002013 inode->i_mode |= S_IWUSR;
2014
2015 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2016 d_add(dentry, inode);
2017
Al Viroc52a47a2013-06-15 11:15:20 +04002018 return 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002019}
2020
2021static struct dentry *proc_map_files_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002022 struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002023{
2024 unsigned long vm_start, vm_end;
2025 struct vm_area_struct *vma;
2026 struct task_struct *task;
Al Viroc52a47a2013-06-15 11:15:20 +04002027 int result;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002028 struct mm_struct *mm;
2029
Al Viroc52a47a2013-06-15 11:15:20 +04002030 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002031 task = get_proc_task(dir);
2032 if (!task)
2033 goto out;
2034
Al Viroc52a47a2013-06-15 11:15:20 +04002035 result = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002036 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002037 goto out_put_task;
2038
Al Viroc52a47a2013-06-15 11:15:20 +04002039 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002040 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002041 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002042
2043 mm = get_task_mm(task);
2044 if (!mm)
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002045 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002046
2047 down_read(&mm->mmap_sem);
2048 vma = find_exact_vma(mm, vm_start, vm_end);
2049 if (!vma)
2050 goto out_no_vma;
2051
Stanislav Kinsbursky05f56482012-11-26 16:29:42 -08002052 if (vma->vm_file)
2053 result = proc_map_files_instantiate(dir, dentry, task,
2054 (void *)(unsigned long)vma->vm_file->f_mode);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002055
2056out_no_vma:
2057 up_read(&mm->mmap_sem);
2058 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002059out_put_task:
2060 put_task_struct(task);
2061out:
Al Viroc52a47a2013-06-15 11:15:20 +04002062 return ERR_PTR(result);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002063}
2064
2065static const struct inode_operations proc_map_files_inode_operations = {
2066 .lookup = proc_map_files_lookup,
2067 .permission = proc_fd_permission,
2068 .setattr = proc_setattr,
2069};
2070
2071static int
Al Virof0c3b502013-05-16 12:07:31 -04002072proc_map_files_readdir(struct file *file, struct dir_context *ctx)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002073{
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002074 struct vm_area_struct *vma;
2075 struct task_struct *task;
2076 struct mm_struct *mm;
Al Virof0c3b502013-05-16 12:07:31 -04002077 unsigned long nr_files, pos, i;
2078 struct flex_array *fa = NULL;
2079 struct map_files_info info;
2080 struct map_files_info *p;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002081 int ret;
2082
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002083 ret = -ENOENT;
Al Virof0c3b502013-05-16 12:07:31 -04002084 task = get_proc_task(file_inode(file));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002085 if (!task)
2086 goto out;
2087
2088 ret = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002089 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002090 goto out_put_task;
2091
2092 ret = 0;
Al Virof0c3b502013-05-16 12:07:31 -04002093 if (!dir_emit_dots(file, ctx))
2094 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002095
Al Virof0c3b502013-05-16 12:07:31 -04002096 mm = get_task_mm(task);
2097 if (!mm)
2098 goto out_put_task;
2099 down_read(&mm->mmap_sem);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002100
Al Virof0c3b502013-05-16 12:07:31 -04002101 nr_files = 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002102
Al Virof0c3b502013-05-16 12:07:31 -04002103 /*
2104 * We need two passes here:
2105 *
2106 * 1) Collect vmas of mapped files with mmap_sem taken
2107 * 2) Release mmap_sem and instantiate entries
2108 *
2109 * otherwise we get lockdep complained, since filldir()
2110 * routine might require mmap_sem taken in might_fault().
2111 */
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002112
Al Virof0c3b502013-05-16 12:07:31 -04002113 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2114 if (vma->vm_file && ++pos > ctx->pos)
2115 nr_files++;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002116 }
Al Virof0c3b502013-05-16 12:07:31 -04002117
2118 if (nr_files) {
2119 fa = flex_array_alloc(sizeof(info), nr_files,
2120 GFP_KERNEL);
2121 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2122 GFP_KERNEL)) {
2123 ret = -ENOMEM;
2124 if (fa)
2125 flex_array_free(fa);
2126 up_read(&mm->mmap_sem);
2127 mmput(mm);
2128 goto out_put_task;
2129 }
2130 for (i = 0, vma = mm->mmap, pos = 2; vma;
2131 vma = vma->vm_next) {
2132 if (!vma->vm_file)
2133 continue;
2134 if (++pos <= ctx->pos)
2135 continue;
2136
2137 info.mode = vma->vm_file->f_mode;
2138 info.len = snprintf(info.name,
2139 sizeof(info.name), "%lx-%lx",
2140 vma->vm_start, vma->vm_end);
2141 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2142 BUG();
2143 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002144 }
Al Virof0c3b502013-05-16 12:07:31 -04002145 up_read(&mm->mmap_sem);
2146
2147 for (i = 0; i < nr_files; i++) {
2148 p = flex_array_get(fa, i);
2149 if (!proc_fill_cache(file, ctx,
2150 p->name, p->len,
2151 proc_map_files_instantiate,
2152 task,
2153 (void *)(unsigned long)p->mode))
2154 break;
2155 ctx->pos++;
2156 }
2157 if (fa)
2158 flex_array_free(fa);
2159 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002160
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002161out_put_task:
2162 put_task_struct(task);
2163out:
2164 return ret;
2165}
2166
2167static const struct file_operations proc_map_files_operations = {
2168 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002169 .iterate_shared = proc_map_files_readdir,
2170 .llseek = generic_file_llseek,
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002171};
2172
Eric Engestromb5946be2016-03-17 14:20:57 -07002173#ifdef CONFIG_CHECKPOINT_RESTORE
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002174struct timers_private {
2175 struct pid *pid;
2176 struct task_struct *task;
2177 struct sighand_struct *sighand;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002178 struct pid_namespace *ns;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002179 unsigned long flags;
2180};
2181
2182static void *timers_start(struct seq_file *m, loff_t *pos)
2183{
2184 struct timers_private *tp = m->private;
2185
2186 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2187 if (!tp->task)
2188 return ERR_PTR(-ESRCH);
2189
2190 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2191 if (!tp->sighand)
2192 return ERR_PTR(-ESRCH);
2193
2194 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2195}
2196
2197static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2198{
2199 struct timers_private *tp = m->private;
2200 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2201}
2202
2203static void timers_stop(struct seq_file *m, void *v)
2204{
2205 struct timers_private *tp = m->private;
2206
2207 if (tp->sighand) {
2208 unlock_task_sighand(tp->task, &tp->flags);
2209 tp->sighand = NULL;
2210 }
2211
2212 if (tp->task) {
2213 put_task_struct(tp->task);
2214 tp->task = NULL;
2215 }
2216}
2217
2218static int show_timer(struct seq_file *m, void *v)
2219{
2220 struct k_itimer *timer;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002221 struct timers_private *tp = m->private;
2222 int notify;
Alexey Dobriyancedbcca2014-08-08 14:21:33 -07002223 static const char * const nstr[] = {
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002224 [SIGEV_SIGNAL] = "signal",
2225 [SIGEV_NONE] = "none",
2226 [SIGEV_THREAD] = "thread",
2227 };
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002228
2229 timer = list_entry((struct list_head *)v, struct k_itimer, list);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002230 notify = timer->it_sigev_notify;
2231
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002232 seq_printf(m, "ID: %d\n", timer->it_id);
Joe Perches25ce3192015-04-15 16:18:17 -07002233 seq_printf(m, "signal: %d/%p\n",
2234 timer->sigq->info.si_signo,
2235 timer->sigq->info.si_value.sival_ptr);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002236 seq_printf(m, "notify: %s/%s.%d\n",
Joe Perches25ce3192015-04-15 16:18:17 -07002237 nstr[notify & ~SIGEV_THREAD_ID],
2238 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2239 pid_nr_ns(timer->it_pid, tp->ns));
Pavel Tikhomirov15ef0292013-05-17 02:12:03 +04002240 seq_printf(m, "ClockID: %d\n", timer->it_clock);
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002241
2242 return 0;
2243}
2244
2245static const struct seq_operations proc_timers_seq_ops = {
2246 .start = timers_start,
2247 .next = timers_next,
2248 .stop = timers_stop,
2249 .show = show_timer,
2250};
2251
2252static int proc_timers_open(struct inode *inode, struct file *file)
2253{
2254 struct timers_private *tp;
2255
2256 tp = __seq_open_private(file, &proc_timers_seq_ops,
2257 sizeof(struct timers_private));
2258 if (!tp)
2259 return -ENOMEM;
2260
2261 tp->pid = proc_pid(inode);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002262 tp->ns = inode->i_sb->s_fs_info;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002263 return 0;
2264}
2265
2266static const struct file_operations proc_timers_operations = {
2267 .open = proc_timers_open,
2268 .read = seq_read,
2269 .llseek = seq_lseek,
2270 .release = seq_release_private,
2271};
Eric Engestromb5946be2016-03-17 14:20:57 -07002272#endif
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002273
John Stultz5de23d42016-03-17 14:20:54 -07002274static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2275 size_t count, loff_t *offset)
2276{
2277 struct inode *inode = file_inode(file);
2278 struct task_struct *p;
2279 u64 slack_ns;
2280 int err;
2281
2282 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2283 if (err < 0)
2284 return err;
2285
2286 p = get_proc_task(inode);
2287 if (!p)
2288 return -ESRCH;
2289
John Stultz4b2bd5f2016-10-07 17:02:33 -07002290 if (p != current) {
2291 if (!capable(CAP_SYS_NICE)) {
2292 count = -EPERM;
2293 goto out;
2294 }
John Stultz5de23d42016-03-17 14:20:54 -07002295
John Stultz4b2bd5f2016-10-07 17:02:33 -07002296 err = security_task_setscheduler(p);
2297 if (err) {
2298 count = err;
2299 goto out;
2300 }
John Stultz904763e2016-10-07 17:02:29 -07002301 }
2302
John Stultz7abbaf92016-10-07 17:02:26 -07002303 task_lock(p);
2304 if (slack_ns == 0)
2305 p->timer_slack_ns = p->default_timer_slack_ns;
2306 else
2307 p->timer_slack_ns = slack_ns;
2308 task_unlock(p);
2309
2310out:
John Stultz5de23d42016-03-17 14:20:54 -07002311 put_task_struct(p);
2312
2313 return count;
2314}
2315
2316static int timerslack_ns_show(struct seq_file *m, void *v)
2317{
2318 struct inode *inode = m->private;
2319 struct task_struct *p;
John Stultz7abbaf92016-10-07 17:02:26 -07002320 int err = 0;
John Stultz5de23d42016-03-17 14:20:54 -07002321
2322 p = get_proc_task(inode);
2323 if (!p)
2324 return -ESRCH;
2325
John Stultz4b2bd5f2016-10-07 17:02:33 -07002326 if (p != current) {
John Stultz5de23d42016-03-17 14:20:54 -07002327
John Stultz4b2bd5f2016-10-07 17:02:33 -07002328 if (!capable(CAP_SYS_NICE)) {
2329 err = -EPERM;
2330 goto out;
2331 }
2332 err = security_task_getscheduler(p);
2333 if (err)
2334 goto out;
2335 }
John Stultz904763e2016-10-07 17:02:29 -07002336
John Stultz7abbaf92016-10-07 17:02:26 -07002337 task_lock(p);
2338 seq_printf(m, "%llu\n", p->timer_slack_ns);
2339 task_unlock(p);
2340
2341out:
John Stultz5de23d42016-03-17 14:20:54 -07002342 put_task_struct(p);
2343
2344 return err;
2345}
2346
2347static int timerslack_ns_open(struct inode *inode, struct file *filp)
2348{
2349 return single_open(filp, timerslack_ns_show, inode);
2350}
2351
2352static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2353 .open = timerslack_ns_open,
2354 .read = seq_read,
2355 .write = timerslack_ns_write,
2356 .llseek = seq_lseek,
2357 .release = single_release,
2358};
2359
Al Viroc52a47a2013-06-15 11:15:20 +04002360static int proc_pident_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002361 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002362{
Eric Dumazetc5141e62007-05-08 00:26:15 -07002363 const struct pid_entry *p = ptr;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002364 struct inode *inode;
2365 struct proc_inode *ei;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002366
Eric W. Biederman61a28782006-10-02 02:18:49 -07002367 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002368 if (!inode)
2369 goto out;
2370
2371 ei = PROC_I(inode);
2372 inode->i_mode = p->mode;
2373 if (S_ISDIR(inode->i_mode))
Miklos Szeredibfe86842011-10-28 14:13:29 +02002374 set_nlink(inode, 2); /* Use getattr to fix if necessary */
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002375 if (p->iop)
2376 inode->i_op = p->iop;
2377 if (p->fop)
2378 inode->i_fop = p->fop;
2379 ei->op = p->op;
Nick Pigginfb045ad2011-01-07 17:49:55 +11002380 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002381 d_add(dentry, inode);
2382 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04002383 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04002384 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002385out:
Al Viroc52a47a2013-06-15 11:15:20 +04002386 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002387}
2388
Linus Torvalds1da177e2005-04-16 15:20:36 -07002389static struct dentry *proc_pident_lookup(struct inode *dir,
2390 struct dentry *dentry,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002391 const struct pid_entry *ents,
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002392 unsigned int nents)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002393{
Al Viroc52a47a2013-06-15 11:15:20 +04002394 int error;
Eric W. Biederman99f89552006-06-26 00:25:55 -07002395 struct task_struct *task = get_proc_task(dir);
Eric Dumazetc5141e62007-05-08 00:26:15 -07002396 const struct pid_entry *p, *last;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002397
Al Viroc52a47a2013-06-15 11:15:20 +04002398 error = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399
Eric W. Biederman99f89552006-06-26 00:25:55 -07002400 if (!task)
2401 goto out_no_task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002402
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002403 /*
2404 * Yes, it does not scale. And it should not. Don't add
2405 * new entries into /proc/<tgid>/ without very good reasons.
2406 */
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002407 last = &ents[nents - 1];
2408 for (p = ents; p <= last; p++) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002409 if (p->len != dentry->d_name.len)
2410 continue;
2411 if (!memcmp(dentry->d_name.name, p->name, p->len))
2412 break;
2413 }
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002414 if (p > last)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002415 goto out;
2416
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002417 error = proc_pident_instantiate(dir, dentry, task, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002418out:
Eric W. Biederman99f89552006-06-26 00:25:55 -07002419 put_task_struct(task);
2420out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04002421 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002422}
2423
Al Virof0c3b502013-05-16 12:07:31 -04002424static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002425 const struct pid_entry *ents, unsigned int nents)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002426{
Al Virof0c3b502013-05-16 12:07:31 -04002427 struct task_struct *task = get_proc_task(file_inode(file));
2428 const struct pid_entry *p;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002429
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002430 if (!task)
Al Virof0c3b502013-05-16 12:07:31 -04002431 return -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002432
Al Virof0c3b502013-05-16 12:07:31 -04002433 if (!dir_emit_dots(file, ctx))
2434 goto out;
2435
2436 if (ctx->pos >= nents + 2)
2437 goto out;
2438
2439 for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2440 if (!proc_fill_cache(file, ctx, p->name, p->len,
2441 proc_pident_instantiate, task, p))
2442 break;
2443 ctx->pos++;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002444 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002445out:
Eric W. Biederman61a28782006-10-02 02:18:49 -07002446 put_task_struct(task);
Al Virof0c3b502013-05-16 12:07:31 -04002447 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448}
2449
Linus Torvalds1da177e2005-04-16 15:20:36 -07002450#ifdef CONFIG_SECURITY
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002451static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2452 size_t count, loff_t *ppos)
2453{
Al Viro496ad9a2013-01-23 17:07:38 -05002454 struct inode * inode = file_inode(file);
Al Viro04ff9702007-03-12 16:17:58 +00002455 char *p = NULL;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002456 ssize_t length;
2457 struct task_struct *task = get_proc_task(inode);
2458
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002459 if (!task)
Al Viro04ff9702007-03-12 16:17:58 +00002460 return -ESRCH;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002461
2462 length = security_getprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002463 (char*)file->f_path.dentry->d_name.name,
Al Viro04ff9702007-03-12 16:17:58 +00002464 &p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002465 put_task_struct(task);
Al Viro04ff9702007-03-12 16:17:58 +00002466 if (length > 0)
2467 length = simple_read_from_buffer(buf, count, ppos, p, length);
2468 kfree(p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002469 return length;
2470}
2471
2472static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2473 size_t count, loff_t *ppos)
2474{
Al Viro496ad9a2013-01-23 17:07:38 -05002475 struct inode * inode = file_inode(file);
Al Virobb646cd2015-12-24 00:16:30 -05002476 void *page;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002477 ssize_t length;
2478 struct task_struct *task = get_proc_task(inode);
2479
2480 length = -ESRCH;
2481 if (!task)
2482 goto out_no_task;
2483 if (count > PAGE_SIZE)
2484 count = PAGE_SIZE;
2485
2486 /* No partial writes. */
2487 length = -EINVAL;
2488 if (*ppos != 0)
2489 goto out;
2490
Al Virobb646cd2015-12-24 00:16:30 -05002491 page = memdup_user(buf, count);
2492 if (IS_ERR(page)) {
2493 length = PTR_ERR(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002494 goto out;
Al Virobb646cd2015-12-24 00:16:30 -05002495 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002496
David Howells107db7c2009-05-08 13:55:27 +01002497 /* Guard against adverse ptrace interaction */
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07002498 length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
David Howells107db7c2009-05-08 13:55:27 +01002499 if (length < 0)
2500 goto out_free;
2501
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002502 length = security_setprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002503 (char*)file->f_path.dentry->d_name.name,
Al Virobb646cd2015-12-24 00:16:30 -05002504 page, count);
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07002505 mutex_unlock(&task->signal->cred_guard_mutex);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002506out_free:
Al Virobb646cd2015-12-24 00:16:30 -05002507 kfree(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002508out:
2509 put_task_struct(task);
2510out_no_task:
2511 return length;
2512}
2513
Arjan van de Ven00977a52007-02-12 00:55:34 -08002514static const struct file_operations proc_pid_attr_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002515 .read = proc_pid_attr_read,
2516 .write = proc_pid_attr_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002517 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002518};
2519
Eric Dumazetc5141e62007-05-08 00:26:15 -07002520static const struct pid_entry attr_dir_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002521 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2522 REG("prev", S_IRUGO, proc_pid_attr_operations),
2523 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2524 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2525 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2526 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002527};
2528
Al Virof0c3b502013-05-16 12:07:31 -04002529static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002530{
Al Virof0c3b502013-05-16 12:07:31 -04002531 return proc_pident_readdir(file, ctx,
2532 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002533}
2534
Arjan van de Ven00977a52007-02-12 00:55:34 -08002535static const struct file_operations proc_attr_dir_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002536 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002537 .iterate_shared = proc_attr_dir_readdir,
2538 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002539};
2540
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002541static struct dentry *proc_attr_dir_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002542 struct dentry *dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002543{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002544 return proc_pident_lookup(dir, dentry,
2545 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002546}
2547
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002548static const struct inode_operations proc_attr_dir_inode_operations = {
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002549 .lookup = proc_attr_dir_lookup,
Eric W. Biederman99f89552006-06-26 00:25:55 -07002550 .getattr = pid_getattr,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07002551 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002552};
2553
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554#endif
2555
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002556#ifdef CONFIG_ELF_CORE
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002557static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2558 size_t count, loff_t *ppos)
2559{
Al Viro496ad9a2013-01-23 17:07:38 -05002560 struct task_struct *task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002561 struct mm_struct *mm;
2562 char buffer[PROC_NUMBUF];
2563 size_t len;
2564 int ret;
2565
2566 if (!task)
2567 return -ESRCH;
2568
2569 ret = 0;
2570 mm = get_task_mm(task);
2571 if (mm) {
2572 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2573 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2574 MMF_DUMP_FILTER_SHIFT));
2575 mmput(mm);
2576 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2577 }
2578
2579 put_task_struct(task);
2580
2581 return ret;
2582}
2583
2584static ssize_t proc_coredump_filter_write(struct file *file,
2585 const char __user *buf,
2586 size_t count,
2587 loff_t *ppos)
2588{
2589 struct task_struct *task;
2590 struct mm_struct *mm;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002591 unsigned int val;
2592 int ret;
2593 int i;
2594 unsigned long mask;
2595
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002596 ret = kstrtouint_from_user(buf, count, 0, &val);
2597 if (ret < 0)
2598 return ret;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002599
2600 ret = -ESRCH;
Al Viro496ad9a2013-01-23 17:07:38 -05002601 task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002602 if (!task)
2603 goto out_no_task;
2604
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002605 mm = get_task_mm(task);
2606 if (!mm)
2607 goto out_no_mm;
Colin Ian King41a0c2492015-12-18 14:22:01 -08002608 ret = 0;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002609
2610 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2611 if (val & mask)
2612 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2613 else
2614 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2615 }
2616
2617 mmput(mm);
2618 out_no_mm:
2619 put_task_struct(task);
2620 out_no_task:
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002621 if (ret < 0)
2622 return ret;
2623 return count;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002624}
2625
2626static const struct file_operations proc_coredump_filter_operations = {
2627 .read = proc_coredump_filter_read,
2628 .write = proc_coredump_filter_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002629 .llseek = generic_file_llseek,
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002630};
2631#endif
2632
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002633#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002634static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002635{
Andrea Righi940389b2008-07-28 00:48:12 +02002636 struct task_io_accounting acct = task->ioac;
Andrea Righi59954772008-07-27 17:29:15 +02002637 unsigned long flags;
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002638 int result;
Andrea Righi297c5d92008-07-25 01:48:49 -07002639
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002640 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2641 if (result)
2642 return result;
2643
Jann Horncaaee622016-01-20 15:00:04 -08002644 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002645 result = -EACCES;
2646 goto out_unlock;
2647 }
Vasiliy Kulikov1d1221f2011-06-24 16:08:38 +04002648
Andrea Righi59954772008-07-27 17:29:15 +02002649 if (whole && lock_task_sighand(task, &flags)) {
2650 struct task_struct *t = task;
Andrea Righib2d002d2008-07-26 15:22:27 -07002651
Andrea Righi59954772008-07-27 17:29:15 +02002652 task_io_accounting_add(&acct, &task->signal->ioac);
2653 while_each_thread(task, t)
2654 task_io_accounting_add(&acct, &t->ioac);
Andrea Righi297c5d92008-07-25 01:48:49 -07002655
Andrea Righi59954772008-07-27 17:29:15 +02002656 unlock_task_sighand(task, &flags);
Andrea Righi297c5d92008-07-25 01:48:49 -07002657 }
Joe Perches25ce3192015-04-15 16:18:17 -07002658 seq_printf(m,
2659 "rchar: %llu\n"
2660 "wchar: %llu\n"
2661 "syscr: %llu\n"
2662 "syscw: %llu\n"
2663 "read_bytes: %llu\n"
2664 "write_bytes: %llu\n"
2665 "cancelled_write_bytes: %llu\n",
2666 (unsigned long long)acct.rchar,
2667 (unsigned long long)acct.wchar,
2668 (unsigned long long)acct.syscr,
2669 (unsigned long long)acct.syscw,
2670 (unsigned long long)acct.read_bytes,
2671 (unsigned long long)acct.write_bytes,
2672 (unsigned long long)acct.cancelled_write_bytes);
2673 result = 0;
2674
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002675out_unlock:
2676 mutex_unlock(&task->signal->cred_guard_mutex);
2677 return result;
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002678}
Andrea Righi297c5d92008-07-25 01:48:49 -07002679
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002680static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2681 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002682{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002683 return do_io_accounting(task, m, 0);
Andrea Righi297c5d92008-07-25 01:48:49 -07002684}
2685
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002686static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2687 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002688{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002689 return do_io_accounting(task, m, 1);
Andrea Righi297c5d92008-07-25 01:48:49 -07002690}
2691#endif /* CONFIG_TASK_IO_ACCOUNTING */
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002692
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002693#ifdef CONFIG_USER_NS
2694static int proc_id_map_open(struct inode *inode, struct file *file,
Fabian Frederickccf94f12014-08-08 14:21:22 -07002695 const struct seq_operations *seq_ops)
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002696{
2697 struct user_namespace *ns = NULL;
2698 struct task_struct *task;
2699 struct seq_file *seq;
2700 int ret = -EINVAL;
2701
2702 task = get_proc_task(inode);
2703 if (task) {
2704 rcu_read_lock();
2705 ns = get_user_ns(task_cred_xxx(task, user_ns));
2706 rcu_read_unlock();
2707 put_task_struct(task);
2708 }
2709 if (!ns)
2710 goto err;
2711
2712 ret = seq_open(file, seq_ops);
2713 if (ret)
2714 goto err_put_ns;
2715
2716 seq = file->private_data;
2717 seq->private = ns;
2718
2719 return 0;
2720err_put_ns:
2721 put_user_ns(ns);
2722err:
2723 return ret;
2724}
2725
2726static int proc_id_map_release(struct inode *inode, struct file *file)
2727{
2728 struct seq_file *seq = file->private_data;
2729 struct user_namespace *ns = seq->private;
2730 put_user_ns(ns);
2731 return seq_release(inode, file);
2732}
2733
2734static int proc_uid_map_open(struct inode *inode, struct file *file)
2735{
2736 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2737}
2738
2739static int proc_gid_map_open(struct inode *inode, struct file *file)
2740{
2741 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2742}
2743
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002744static int proc_projid_map_open(struct inode *inode, struct file *file)
2745{
2746 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2747}
2748
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002749static const struct file_operations proc_uid_map_operations = {
2750 .open = proc_uid_map_open,
2751 .write = proc_uid_map_write,
2752 .read = seq_read,
2753 .llseek = seq_lseek,
2754 .release = proc_id_map_release,
2755};
2756
2757static const struct file_operations proc_gid_map_operations = {
2758 .open = proc_gid_map_open,
2759 .write = proc_gid_map_write,
2760 .read = seq_read,
2761 .llseek = seq_lseek,
2762 .release = proc_id_map_release,
2763};
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002764
2765static const struct file_operations proc_projid_map_operations = {
2766 .open = proc_projid_map_open,
2767 .write = proc_projid_map_write,
2768 .read = seq_read,
2769 .llseek = seq_lseek,
2770 .release = proc_id_map_release,
2771};
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002772
2773static int proc_setgroups_open(struct inode *inode, struct file *file)
2774{
2775 struct user_namespace *ns = NULL;
2776 struct task_struct *task;
2777 int ret;
2778
2779 ret = -ESRCH;
2780 task = get_proc_task(inode);
2781 if (task) {
2782 rcu_read_lock();
2783 ns = get_user_ns(task_cred_xxx(task, user_ns));
2784 rcu_read_unlock();
2785 put_task_struct(task);
2786 }
2787 if (!ns)
2788 goto err;
2789
2790 if (file->f_mode & FMODE_WRITE) {
2791 ret = -EACCES;
2792 if (!ns_capable(ns, CAP_SYS_ADMIN))
2793 goto err_put_ns;
2794 }
2795
2796 ret = single_open(file, &proc_setgroups_show, ns);
2797 if (ret)
2798 goto err_put_ns;
2799
2800 return 0;
2801err_put_ns:
2802 put_user_ns(ns);
2803err:
2804 return ret;
2805}
2806
2807static int proc_setgroups_release(struct inode *inode, struct file *file)
2808{
2809 struct seq_file *seq = file->private_data;
2810 struct user_namespace *ns = seq->private;
2811 int ret = single_release(inode, file);
2812 put_user_ns(ns);
2813 return ret;
2814}
2815
2816static const struct file_operations proc_setgroups_operations = {
2817 .open = proc_setgroups_open,
2818 .write = proc_setgroups_write,
2819 .read = seq_read,
2820 .llseek = seq_lseek,
2821 .release = proc_setgroups_release,
2822};
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002823#endif /* CONFIG_USER_NS */
2824
Kees Cook47830722008-10-06 03:11:58 +04002825static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2826 struct pid *pid, struct task_struct *task)
2827{
Al Viroa9712bc2011-03-23 15:52:50 -04002828 int err = lock_trace(task);
2829 if (!err) {
2830 seq_printf(m, "%08x\n", task->personality);
2831 unlock_trace(task);
2832 }
2833 return err;
Kees Cook47830722008-10-06 03:11:58 +04002834}
2835
Eric W. Biederman801199c2006-10-02 02:18:48 -07002836/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002837 * Thread groups
2838 */
Arjan van de Ven00977a52007-02-12 00:55:34 -08002839static const struct file_operations proc_task_operations;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002840static const struct inode_operations proc_task_inode_operations;
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002841
Eric Dumazetc5141e62007-05-08 00:26:15 -07002842static const struct pid_entry tgid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002843 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2844 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002845 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002846 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08002847 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002848#ifdef CONFIG_NET
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002849 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002850#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002851 REG("environ", S_IRUSR, proc_environ_operations),
Al Viroc5317162016-10-05 18:43:43 -04002852 REG("auxv", S_IRUSR, proc_auxv_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002853 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07002854 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07002855 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002856#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002857 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002858#endif
Mike Galbraith5091faa2010-11-30 14:18:03 +01002859#ifdef CONFIG_SCHED_AUTOGROUP
2860 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
2861#endif
john stultz4614a696b2009-12-14 18:00:05 -08002862 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
Roland McGrathebcb6732008-07-25 19:46:00 -07002863#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07002864 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07002865#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07002866 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002867 ONE("stat", S_IRUGO, proc_tgid_stat),
2868 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002869 REG("maps", S_IRUGO, proc_pid_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002870#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002871 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002872#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002873 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2874 LNK("cwd", proc_cwd_link),
2875 LNK("root", proc_root_link),
2876 LNK("exe", proc_exe_link),
2877 REG("mounts", S_IRUGO, proc_mounts_operations),
2878 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2879 REG("mountstats", S_IRUSR, proc_mountstats_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08002880#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002881 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002882 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07002883 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002884#endif
2885#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002886 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002887#endif
2888#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07002889 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002890#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03002891#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07002892 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002893#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05302894#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07002895 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002896#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01002897#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002898 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01002899#endif
Paul Menage8793d852007-10-18 23:39:39 -07002900#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08002901 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002902#endif
Paul Menagea4243162007-10-18 23:39:35 -07002903#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08002904 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07002905#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07002906 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08002907 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07002908 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002909#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002910 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2911 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002912#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002913#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002914 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002915#endif
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002916#ifdef CONFIG_ELF_CORE
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002917 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002918#endif
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002919#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002920 ONE("io", S_IRUSR, proc_tgid_io_accounting),
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002921#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04002922#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07002923 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04002924#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002925#ifdef CONFIG_USER_NS
2926 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2927 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002928 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002929 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002930#endif
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002931#ifdef CONFIG_CHECKPOINT_RESTORE
2932 REG("timers", S_IRUGO, proc_timers_operations),
2933#endif
John Stultz5de23d42016-03-17 14:20:54 -07002934 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002935};
2936
Al Virof0c3b502013-05-16 12:07:31 -04002937static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002938{
Al Virof0c3b502013-05-16 12:07:31 -04002939 return proc_pident_readdir(file, ctx,
2940 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002941}
2942
Arjan van de Ven00977a52007-02-12 00:55:34 -08002943static const struct file_operations proc_tgid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002944 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002945 .iterate_shared = proc_tgid_base_readdir,
2946 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002947};
2948
Al Viro00cd8dd2012-06-10 17:13:09 -04002949static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2950{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002951 return proc_pident_lookup(dir, dentry,
2952 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002953}
2954
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002955static const struct inode_operations proc_tgid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002956 .lookup = proc_tgid_base_lookup,
2957 .getattr = pid_getattr,
2958 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08002959 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002960};
2961
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002962static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002963{
Eric W. Biederman48e64842006-06-26 00:25:48 -07002964 struct dentry *dentry, *leader, *dir;
Eric W. Biederman8578cea2006-06-26 00:25:54 -07002965 char buf[PROC_NUMBUF];
Eric W. Biederman48e64842006-06-26 00:25:48 -07002966 struct qstr name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002967
Eric W. Biederman48e64842006-06-26 00:25:48 -07002968 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002969 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Al Viro4f522a22013-02-11 23:20:37 -05002970 /* no ->d_hash() rejects on procfs */
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002971 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002972 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08002973 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002974 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002975 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002976
Oleg Nesterovc35a7f12014-12-10 15:54:56 -08002977 if (pid == tgid)
2978 return;
2979
Eric W. Biederman48e64842006-06-26 00:25:48 -07002980 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002981 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2982 leader = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002983 if (!leader)
2984 goto out;
2985
2986 name.name = "task";
2987 name.len = strlen(name.name);
2988 dir = d_hash_and_lookup(leader, &name);
2989 if (!dir)
2990 goto out_put_leader;
2991
2992 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002993 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002994 dentry = d_hash_and_lookup(dir, &name);
2995 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08002996 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002997 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002998 }
Eric W. Biederman48e64842006-06-26 00:25:48 -07002999
3000 dput(dir);
3001out_put_leader:
3002 dput(leader);
3003out:
3004 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005}
3006
Randy Dunlap0895e912007-10-21 21:00:10 -07003007/**
3008 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
3009 * @task: task that should be flushed.
3010 *
3011 * When flushing dentries from proc, one needs to flush them from global
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003012 * proc (proc_mnt) and from all the namespaces' procs this task was seen
Randy Dunlap0895e912007-10-21 21:00:10 -07003013 * in. This call is supposed to do all of this job.
3014 *
3015 * Looks in the dcache for
3016 * /proc/@pid
3017 * /proc/@tgid/task/@pid
3018 * if either directory is present flushes it and all of it'ts children
3019 * from the dcache.
3020 *
3021 * It is safe and reasonable to cache /proc entries for a task until
3022 * that task exits. After that they just clog up the dcache with
3023 * useless entries, possibly causing useful dcache entries to be
3024 * flushed instead. This routine is proved to flush those useless
3025 * dcache entries at process exit time.
3026 *
3027 * NOTE: This routine is just an optimization so it does not guarantee
3028 * that no dcache entries will exist at process exit time it
3029 * just makes it very unlikely that any will persist.
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003030 */
3031
3032void proc_flush_task(struct task_struct *task)
3033{
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08003034 int i;
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003035 struct pid *pid, *tgid;
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003036 struct upid *upid;
3037
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003038 pid = task_pid(task);
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003039 tgid = task_tgid(task);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003040
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08003041 for (i = 0; i <= pid->level; i++) {
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003042 upid = &pid->numbers[i];
3043 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003044 tgid->numbers[i].nr);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003045 }
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003046}
3047
Al Viroc52a47a2013-06-15 11:15:20 +04003048static int proc_pid_instantiate(struct inode *dir,
3049 struct dentry * dentry,
3050 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003051{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003052 struct inode *inode;
3053
Eric W. Biederman61a28782006-10-02 02:18:49 -07003054 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003055 if (!inode)
3056 goto out;
3057
3058 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3059 inode->i_op = &proc_tgid_base_inode_operations;
3060 inode->i_fop = &proc_tgid_base_operations;
3061 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003062
Miklos Szeredibfe86842011-10-28 14:13:29 +02003063 set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
3064 ARRAY_SIZE(tgid_base_stuff)));
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003065
Nick Pigginfb045ad2011-01-07 17:49:55 +11003066 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003067
3068 d_add(dentry, inode);
3069 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003070 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003071 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003072out:
Al Viroc52a47a2013-06-15 11:15:20 +04003073 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003074}
3075
Al Viro00cd8dd2012-06-10 17:13:09 -04003076struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003077{
Alexey Dobriyan335eb532014-08-08 14:21:27 -07003078 int result = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003079 struct task_struct *task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003080 unsigned tgid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003081 struct pid_namespace *ns;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003082
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003083 tgid = name_to_int(&dentry->d_name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003084 if (tgid == ~0U)
3085 goto out;
3086
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003087 ns = dentry->d_sb->s_fs_info;
Eric W. Biedermande758732006-06-26 00:25:51 -07003088 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003089 task = find_task_by_pid_ns(tgid, ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003090 if (task)
3091 get_task_struct(task);
Eric W. Biedermande758732006-06-26 00:25:51 -07003092 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003093 if (!task)
3094 goto out;
3095
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003096 result = proc_pid_instantiate(dir, dentry, task, NULL);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003097 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003098out:
Al Viroc52a47a2013-06-15 11:15:20 +04003099 return ERR_PTR(result);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003100}
3101
Linus Torvalds1da177e2005-04-16 15:20:36 -07003102/*
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003103 * Find the first task with tgid >= tgid
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003104 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07003105 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003106struct tgid_iter {
3107 unsigned int tgid;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003108 struct task_struct *task;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003109};
3110static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3111{
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003112 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003114 if (iter.task)
3115 put_task_struct(iter.task);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003116 rcu_read_lock();
3117retry:
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003118 iter.task = NULL;
3119 pid = find_ge_pid(iter.tgid, ns);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003120 if (pid) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003121 iter.tgid = pid_nr_ns(pid, ns);
3122 iter.task = pid_task(pid, PIDTYPE_PID);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003123 /* What we to know is if the pid we have find is the
3124 * pid of a thread_group_leader. Testing for task
3125 * being a thread_group_leader is the obvious thing
3126 * todo but there is a window when it fails, due to
3127 * the pid transfer logic in de_thread.
3128 *
3129 * So we perform the straight forward test of seeing
3130 * if the pid we have found is the pid of a thread
3131 * group leader, and don't worry if the task we have
3132 * found doesn't happen to be a thread group leader.
3133 * As we don't care in the case of readdir.
3134 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003135 if (!iter.task || !has_group_leader_pid(iter.task)) {
3136 iter.tgid += 1;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003137 goto retry;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003138 }
3139 get_task_struct(iter.task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003140 }
Eric W. Biederman454cc102006-06-26 00:25:51 -07003141 rcu_read_unlock();
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003142 return iter;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003143}
3144
Eric W. Biederman00978752014-07-31 03:10:50 -07003145#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003146
3147/* for the /proc/ directory itself, after non-process stuff has been done */
Al Virof0c3b502013-05-16 12:07:31 -04003148int proc_pid_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149{
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003150 struct tgid_iter iter;
Al Viro3aa33772014-10-31 00:42:35 -04003151 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003152 loff_t pos = ctx->pos;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003153
Al Viro021ada72013-03-29 19:27:05 -04003154 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
Al Virof0c3b502013-05-16 12:07:31 -04003155 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156
Eric W. Biederman00978752014-07-31 03:10:50 -07003157 if (pos == TGID_OFFSET - 2) {
David Howells2b0143b2015-03-17 22:25:59 +00003158 struct inode *inode = d_inode(ns->proc_self);
Al Virodb963162013-06-15 10:45:10 +04003159 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
Al Virof0c3b502013-05-16 12:07:31 -04003160 return 0;
Eric W. Biederman00978752014-07-31 03:10:50 -07003161 ctx->pos = pos = pos + 1;
Al Viro021ada72013-03-29 19:27:05 -04003162 }
Eric W. Biederman00978752014-07-31 03:10:50 -07003163 if (pos == TGID_OFFSET - 1) {
David Howells2b0143b2015-03-17 22:25:59 +00003164 struct inode *inode = d_inode(ns->proc_thread_self);
Eric W. Biederman00978752014-07-31 03:10:50 -07003165 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3166 return 0;
3167 ctx->pos = pos = pos + 1;
3168 }
3169 iter.tgid = pos - TGID_OFFSET;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003170 iter.task = NULL;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003171 for (iter = next_tgid(ns, iter);
3172 iter.task;
3173 iter.tgid += 1, iter = next_tgid(ns, iter)) {
Al Virof0c3b502013-05-16 12:07:31 -04003174 char name[PROC_NUMBUF];
3175 int len;
3176 if (!has_pid_permissions(ns, iter.task, 2))
3177 continue;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003178
Al Virof0c3b502013-05-16 12:07:31 -04003179 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3180 ctx->pos = iter.tgid + TGID_OFFSET;
3181 if (!proc_fill_cache(file, ctx, name, len,
3182 proc_pid_instantiate, iter.task, NULL)) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003183 put_task_struct(iter.task);
Al Virof0c3b502013-05-16 12:07:31 -04003184 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003186 }
Al Virof0c3b502013-05-16 12:07:31 -04003187 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003188 return 0;
3189}
3190
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003191/*
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003192 * proc_tid_comm_permission is a special permission function exclusively
3193 * used for the node /proc/<pid>/task/<tid>/comm.
3194 * It bypasses generic permission checks in the case where a task of the same
3195 * task group attempts to access the node.
3196 * The rationale behind this is that glibc and bionic access this node for
3197 * cross thread naming (pthread_set/getname_np(!self)). However, if
3198 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3199 * which locks out the cross thread naming implementation.
3200 * This function makes sure that the node is always accessible for members of
3201 * same thread group.
3202 */
3203static int proc_tid_comm_permission(struct inode *inode, int mask)
3204{
3205 bool is_same_tgroup;
3206 struct task_struct *task;
3207
3208 task = get_proc_task(inode);
3209 if (!task)
3210 return -ESRCH;
3211 is_same_tgroup = same_thread_group(current, task);
3212 put_task_struct(task);
3213
3214 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3215 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3216 * read or written by the members of the corresponding
3217 * thread group.
3218 */
3219 return 0;
3220 }
3221
3222 return generic_permission(inode, mask);
3223}
3224
3225static const struct inode_operations proc_tid_comm_inode_operations = {
3226 .permission = proc_tid_comm_permission,
3227};
3228
3229/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003230 * Tasks
3231 */
Eric Dumazetc5141e62007-05-08 00:26:15 -07003232static const struct pid_entry tid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003233 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Jerome Marchand38355412010-04-27 13:13:06 -07003234 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08003235 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Eric W. Biederman6ba8ed72014-07-31 16:27:08 -07003236#ifdef CONFIG_NET
3237 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3238#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003239 REG("environ", S_IRUSR, proc_environ_operations),
Al Viroc5317162016-10-05 18:43:43 -04003240 REG("auxv", S_IRUSR, proc_auxv_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003241 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07003242 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07003243 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003244#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003245 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003246#endif
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003247 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3248 &proc_tid_comm_inode_operations,
3249 &proc_pid_set_comm_operations, {}),
Roland McGrathebcb6732008-07-25 19:46:00 -07003250#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07003251 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07003252#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07003253 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003254 ONE("stat", S_IRUGO, proc_tid_stat),
3255 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003256 REG("maps", S_IRUGO, proc_tid_maps_operations),
Iago López Galeiras2e13ba52015-06-25 15:00:57 -07003257#ifdef CONFIG_PROC_CHILDREN
Cyrill Gorcunov818411612012-05-31 16:26:43 -07003258 REG("children", S_IRUGO, proc_tid_children_operations),
3259#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003260#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003261 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003262#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003263 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3264 LNK("cwd", proc_cwd_link),
3265 LNK("root", proc_root_link),
3266 LNK("exe", proc_exe_link),
3267 REG("mounts", S_IRUGO, proc_mounts_operations),
3268 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08003269#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003270 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003271 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07003272 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003273#endif
3274#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003275 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003276#endif
3277#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07003278 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003279#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03003280#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07003281 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003282#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05303283#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07003284 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003285#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01003286#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003287 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01003288#endif
Paul Menage8793d852007-10-18 23:39:39 -07003289#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08003290 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003291#endif
Paul Menagea4243162007-10-18 23:39:35 -07003292#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08003293 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07003294#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07003295 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08003296 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07003297 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003298#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003299 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
Al Viro26ec3c62011-02-15 21:24:05 -05003300 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003301#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003302#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003303 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003304#endif
Andrea Righi297c5d92008-07-25 01:48:49 -07003305#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07003306 ONE("io", S_IRUSR, proc_tid_io_accounting),
Andrea Righi297c5d92008-07-25 01:48:49 -07003307#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04003308#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07003309 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04003310#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003311#ifdef CONFIG_USER_NS
3312 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3313 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003314 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003315 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003316#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003317};
3318
Al Virof0c3b502013-05-16 12:07:31 -04003319static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003320{
Al Virof0c3b502013-05-16 12:07:31 -04003321 return proc_pident_readdir(file, ctx,
3322 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003323}
3324
Al Viro00cd8dd2012-06-10 17:13:09 -04003325static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3326{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07003327 return proc_pident_lookup(dir, dentry,
3328 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003329}
3330
Arjan van de Ven00977a52007-02-12 00:55:34 -08003331static const struct file_operations proc_tid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003332 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003333 .iterate_shared = proc_tid_base_readdir,
3334 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003335};
3336
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003337static const struct inode_operations proc_tid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003338 .lookup = proc_tid_base_lookup,
3339 .getattr = pid_getattr,
3340 .setattr = proc_setattr,
3341};
3342
Al Viroc52a47a2013-06-15 11:15:20 +04003343static int proc_task_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07003344 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003345{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003346 struct inode *inode;
Eric W. Biederman61a28782006-10-02 02:18:49 -07003347 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003348
3349 if (!inode)
3350 goto out;
3351 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3352 inode->i_op = &proc_tid_base_inode_operations;
3353 inode->i_fop = &proc_tid_base_operations;
3354 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003355
Miklos Szeredibfe86842011-10-28 14:13:29 +02003356 set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3357 ARRAY_SIZE(tid_base_stuff)));
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003358
Nick Pigginfb045ad2011-01-07 17:49:55 +11003359 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003360
3361 d_add(dentry, inode);
3362 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003363 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003364 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003365out:
Al Viroc52a47a2013-06-15 11:15:20 +04003366 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003367}
3368
Al Viro00cd8dd2012-06-10 17:13:09 -04003369static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003370{
Al Viroc52a47a2013-06-15 11:15:20 +04003371 int result = -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003372 struct task_struct *task;
3373 struct task_struct *leader = get_proc_task(dir);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003374 unsigned tid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003375 struct pid_namespace *ns;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003376
3377 if (!leader)
3378 goto out_no_task;
3379
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003380 tid = name_to_int(&dentry->d_name);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003381 if (tid == ~0U)
3382 goto out;
3383
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003384 ns = dentry->d_sb->s_fs_info;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003385 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003386 task = find_task_by_pid_ns(tid, ns);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003387 if (task)
3388 get_task_struct(task);
3389 rcu_read_unlock();
3390 if (!task)
3391 goto out;
Pavel Emelyanovbac0abd2007-10-18 23:40:18 -07003392 if (!same_thread_group(leader, task))
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003393 goto out_drop_task;
3394
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003395 result = proc_task_instantiate(dir, dentry, task, NULL);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003396out_drop_task:
3397 put_task_struct(task);
3398out:
3399 put_task_struct(leader);
3400out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04003401 return ERR_PTR(result);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003402}
3403
3404/*
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003405 * Find the first tid of a thread group to return to user space.
3406 *
3407 * Usually this is just the thread group leader, but if the users
3408 * buffer was too small or there was a seek into the middle of the
3409 * directory we have more work todo.
3410 *
3411 * In the case of a short read we start with find_task_by_pid.
3412 *
3413 * In the case of a seek we start with the leader and walk nr
3414 * threads past it.
3415 */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003416static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3417 struct pid_namespace *ns)
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003418{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003419 struct task_struct *pos, *task;
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003420 unsigned long nr = f_pos;
3421
3422 if (nr != f_pos) /* 32bit overflow? */
3423 return NULL;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003424
Eric W. Biedermancc288732006-06-26 00:26:01 -07003425 rcu_read_lock();
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003426 task = pid_task(pid, PIDTYPE_PID);
3427 if (!task)
3428 goto fail;
3429
3430 /* Attempt to start with the tid of a thread */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003431 if (tid && nr) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003432 pos = find_task_by_pid_ns(tid, ns);
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003433 if (pos && same_thread_group(pos, task))
Oleg Nesterova872ff02006-06-26 00:26:01 -07003434 goto found;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003435 }
3436
3437 /* If nr exceeds the number of threads there is nothing todo */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003438 if (nr >= get_nr_threads(task))
Oleg Nesterovc986c142014-01-23 15:55:38 -08003439 goto fail;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003440
3441 /* If we haven't found our starting place yet start
3442 * with the leader and walk nr threads forward.
3443 */
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003444 pos = task = task->group_leader;
Oleg Nesterovc986c142014-01-23 15:55:38 -08003445 do {
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003446 if (!nr--)
Oleg Nesterovc986c142014-01-23 15:55:38 -08003447 goto found;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003448 } while_each_thread(task, pos);
Oleg Nesterovc986c142014-01-23 15:55:38 -08003449fail:
3450 pos = NULL;
3451 goto out;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003452found:
3453 get_task_struct(pos);
3454out:
Eric W. Biedermancc288732006-06-26 00:26:01 -07003455 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003456 return pos;
3457}
3458
3459/*
3460 * Find the next thread in the thread list.
3461 * Return NULL if there is an error or no next thread.
3462 *
3463 * The reference to the input task_struct is released.
3464 */
3465static struct task_struct *next_tid(struct task_struct *start)
3466{
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003467 struct task_struct *pos = NULL;
Eric W. Biedermancc288732006-06-26 00:26:01 -07003468 rcu_read_lock();
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003469 if (pid_alive(start)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003470 pos = next_thread(start);
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003471 if (thread_group_leader(pos))
3472 pos = NULL;
3473 else
3474 get_task_struct(pos);
3475 }
Eric W. Biedermancc288732006-06-26 00:26:01 -07003476 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003477 put_task_struct(start);
3478 return pos;
3479}
3480
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481/* for the /proc/TGID/task/ directories */
Al Virof0c3b502013-05-16 12:07:31 -04003482static int proc_task_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003483{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003484 struct inode *inode = file_inode(file);
3485 struct task_struct *task;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003486 struct pid_namespace *ns;
Al Virof0c3b502013-05-16 12:07:31 -04003487 int tid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003488
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003489 if (proc_inode_is_dead(inode))
Al Virof0c3b502013-05-16 12:07:31 -04003490 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003491
Al Virof0c3b502013-05-16 12:07:31 -04003492 if (!dir_emit_dots(file, ctx))
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003493 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003494
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003495 /* f_version caches the tgid value that the last readdir call couldn't
3496 * return. lseek aka telldir automagically resets f_version to 0.
3497 */
Al Viro3aa33772014-10-31 00:42:35 -04003498 ns = inode->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003499 tid = (int)file->f_version;
3500 file->f_version = 0;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003501 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003502 task;
Al Virof0c3b502013-05-16 12:07:31 -04003503 task = next_tid(task), ctx->pos++) {
3504 char name[PROC_NUMBUF];
3505 int len;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003506 tid = task_pid_nr_ns(task, ns);
Al Virof0c3b502013-05-16 12:07:31 -04003507 len = snprintf(name, sizeof(name), "%d", tid);
3508 if (!proc_fill_cache(file, ctx, name, len,
3509 proc_task_instantiate, task, NULL)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003510 /* returning this tgid failed, save it as the first
3511 * pid for the next readir call */
Al Virof0c3b502013-05-16 12:07:31 -04003512 file->f_version = (u64)tid;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003513 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003514 break;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003515 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003516 }
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003517
Al Virof0c3b502013-05-16 12:07:31 -04003518 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003519}
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003520
3521static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3522{
David Howells2b0143b2015-03-17 22:25:59 +00003523 struct inode *inode = d_inode(dentry);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003524 struct task_struct *p = get_proc_task(inode);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003525 generic_fillattr(inode, stat);
3526
Eric W. Biederman99f89552006-06-26 00:25:55 -07003527 if (p) {
Eric W. Biederman99f89552006-06-26 00:25:55 -07003528 stat->nlink += get_nr_threads(p);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003529 put_task_struct(p);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003530 }
3531
3532 return 0;
3533}
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003534
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003535static const struct inode_operations proc_task_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003536 .lookup = proc_task_lookup,
3537 .getattr = proc_task_getattr,
3538 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003539 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003540};
3541
Arjan van de Ven00977a52007-02-12 00:55:34 -08003542static const struct file_operations proc_task_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003543 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003544 .iterate_shared = proc_task_readdir,
3545 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003546};