blob: 5d51a188871b1e3807dfd93c0717609321881f8e [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
Mauricio Line070ad42005-09-03 15:55:10 -070014 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
Linus Torvalds1da177e2005-04-16 15:20:36 -070048 */
49
Linus Torvalds7c0f6ba2016-12-24 11:46:01 -080050#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070051
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
Andrea Righi59954772008-07-27 17:29:15 +020056#include <linux/task_io_accounting_ops.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070057#include <linux/init.h>
Randy Dunlap16f7e0f2006-01-11 12:17:46 -080058#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040060#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
Kirill Korotaev6b3286e2006-12-08 02:37:56 -080064#include <linux/mnt_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/mm.h>
David Rientjesa63d83f2010-08-09 17:19:46 -070066#include <linux/swap.h>
Dipankar Sarmab8359962005-09-09 13:04:14 -070067#include <linux/rcupdate.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/kallsyms.h>
Ken Chen2ec220e2008-11-10 11:26:08 +030069#include <linux/stacktrace.h>
Neil Hormand85f50d2007-10-18 23:40:37 -070070#include <linux/resource.h>
Kees Cook5096add2007-05-08 00:26:04 -070071#include <linux/module.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070075#include <linux/tracehook.h>
Andrew Morton87ebdc02013-02-27 17:03:16 -080076#include <linux/printk.h>
Paul Menagea4243162007-10-18 23:39:35 -070077#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078#include <linux/cpuset.h>
79#include <linux/audit.h>
Al Viro5addc5d2005-11-07 17:15:49 -050080#include <linux/poll.h>
Serge E. Hallyn1651e142006-10-02 02:18:08 -070081#include <linux/nsproxy.h>
Alexey Dobriyan8ac773b2006-10-19 23:28:32 -070082#include <linux/oom.h>
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -070083#include <linux/elf.h>
Pavel Emelyanov60347f62007-10-18 23:40:03 -070084#include <linux/pid_namespace.h>
Eric W. Biederman22d917d2011-11-17 00:11:58 -080085#include <linux/user_namespace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040086#include <linux/fs_struct.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090087#include <linux/slab.h>
Pavel Emelyanov640708a2012-01-10 15:11:23 -080088#include <linux/flex_array.h>
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +040089#include <linux/posix-timers.h>
Chris Metcalff133ecc2011-05-26 12:40:09 -040090#ifdef CONFIG_HARDWALL
91#include <asm/hardwall.h>
92#endif
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -080093#include <trace/events/oom.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070094#include "internal.h"
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +040095#include "fd.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Eric W. Biederman0f2fe202006-06-26 00:25:46 -070097/* NOTE:
98 * Implementing inode permission operations in /proc is almost
99 * certainly an error. Permission checks need to happen during
100 * each system call not at open time. The reason is that most of
101 * what we wish to check for permissions in /proc varies at runtime.
102 *
103 * The classic example of a problem is opening file descriptors
104 * in /proc for a task before it execs a suid executable.
105 */
106
Alexey Dobriyan1270dd82016-12-12 16:45:32 -0800107static u8 nlink_tid;
108static u8 nlink_tgid;
109
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110struct pid_entry {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700111 const char *name;
Alexey Dobriyan623f5942016-12-12 16:45:08 -0800112 unsigned int len;
Al Virod161a132011-07-24 03:36:29 -0400113 umode_t mode;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800114 const struct inode_operations *iop;
Arjan van de Ven00977a52007-02-12 00:55:34 -0800115 const struct file_operations *fop;
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700116 union proc_op op;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700117};
118
Eric W. Biederman61a28782006-10-02 02:18:49 -0700119#define NOD(NAME, MODE, IOP, FOP, OP) { \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700120 .name = (NAME), \
Eric Dumazetc5141e62007-05-08 00:26:15 -0700121 .len = sizeof(NAME) - 1, \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700122 .mode = MODE, \
123 .iop = IOP, \
124 .fop = FOP, \
125 .op = OP, \
126}
127
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300128#define DIR(NAME, MODE, iops, fops) \
129 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
130#define LNK(NAME, get_link) \
Eric W. Biederman61a28782006-10-02 02:18:49 -0700131 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700132 &proc_pid_link_inode_operations, NULL, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300133 { .proc_get_link = get_link } )
134#define REG(NAME, MODE, fops) \
135 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300136#define ONE(NAME, MODE, show) \
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800137 NOD(NAME, (S_IFREG|(MODE)), \
138 NULL, &proc_single_file_operations, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300139 { .proc_show = show } )
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140
Vegard Nossumaed54172008-06-05 22:46:53 -0700141/*
142 * Count the number of hardlinks for the pid_entry table, excluding the .
143 * and .. links.
144 */
Alexey Dobriyan1270dd82016-12-12 16:45:32 -0800145static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
Vegard Nossumaed54172008-06-05 22:46:53 -0700146 unsigned int n)
147{
148 unsigned int i;
149 unsigned int count;
150
Alexey Dobriyan1270dd82016-12-12 16:45:32 -0800151 count = 2;
Vegard Nossumaed54172008-06-05 22:46:53 -0700152 for (i = 0; i < n; ++i) {
153 if (S_ISDIR(entries[i].mode))
154 ++count;
155 }
156
157 return count;
158}
159
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200160static int get_task_root(struct task_struct *task, struct path *root)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161{
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000162 int result = -ENOENT;
163
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700164 task_lock(task);
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200165 if (task->fs) {
166 get_fs_root(task->fs, root);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000167 result = 0;
168 }
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700169 task_unlock(task);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000170 return result;
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700171}
172
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800173static int proc_cwd_link(struct dentry *dentry, struct path *path)
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700174{
David Howells2b0143b2015-03-17 22:25:59 +0000175 struct task_struct *task = get_proc_task(d_inode(dentry));
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700176 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700177
178 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200179 task_lock(task);
180 if (task->fs) {
181 get_fs_pwd(task->fs, path);
182 result = 0;
183 }
184 task_unlock(task);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700185 put_task_struct(task);
186 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187 return result;
188}
189
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800190static int proc_root_link(struct dentry *dentry, struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191{
David Howells2b0143b2015-03-17 22:25:59 +0000192 struct task_struct *task = get_proc_task(d_inode(dentry));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700194
195 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200196 result = get_task_root(task, path);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700197 put_task_struct(task);
198 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199 return result;
200}
201
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700202static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
203 size_t _count, loff_t *pos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204{
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700205 struct task_struct *tsk;
206 struct mm_struct *mm;
207 char *page;
208 unsigned long count = _count;
209 unsigned long arg_start, arg_end, env_start, env_end;
210 unsigned long len1, len2, len;
211 unsigned long p;
212 char c;
213 ssize_t rv;
214
215 BUG_ON(*pos < 0);
216
217 tsk = get_proc_task(file_inode(file));
218 if (!tsk)
219 return -ESRCH;
220 mm = get_task_mm(tsk);
221 put_task_struct(tsk);
222 if (!mm)
223 return 0;
224 /* Check if process spawned far enough to have cmdline. */
225 if (!mm->env_end) {
226 rv = 0;
227 goto out_mmput;
228 }
229
230 page = (char *)__get_free_page(GFP_TEMPORARY);
231 if (!page) {
232 rv = -ENOMEM;
233 goto out_mmput;
234 }
235
236 down_read(&mm->mmap_sem);
237 arg_start = mm->arg_start;
238 arg_end = mm->arg_end;
239 env_start = mm->env_start;
240 env_end = mm->env_end;
241 up_read(&mm->mmap_sem);
242
243 BUG_ON(arg_start > arg_end);
244 BUG_ON(env_start > env_end);
245
246 len1 = arg_end - arg_start;
247 len2 = env_end - env_start;
248
Alexey Dobriyan3581d452015-07-17 16:24:09 -0700249 /* Empty ARGV. */
250 if (len1 == 0) {
251 rv = 0;
252 goto out_free_page;
253 }
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700254 /*
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700255 * Inherently racy -- command line shares address space
256 * with code and data.
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700257 */
Linus Torvalds272ddc82016-10-24 19:00:44 -0700258 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700259 if (rv <= 0)
260 goto out_free_page;
261
262 rv = 0;
263
264 if (c == '\0') {
265 /* Command line (set of strings) occupies whole ARGV. */
266 if (len1 <= *pos)
267 goto out_free_page;
268
269 p = arg_start + *pos;
270 len = len1 - *pos;
271 while (count > 0 && len > 0) {
272 unsigned int _count;
273 int nr_read;
274
275 _count = min3(count, len, PAGE_SIZE);
Linus Torvalds272ddc82016-10-24 19:00:44 -0700276 nr_read = access_remote_vm(mm, p, page, _count, 0);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700277 if (nr_read < 0)
278 rv = nr_read;
279 if (nr_read <= 0)
280 goto out_free_page;
281
282 if (copy_to_user(buf, page, nr_read)) {
283 rv = -EFAULT;
284 goto out_free_page;
285 }
286
287 p += nr_read;
288 len -= nr_read;
289 buf += nr_read;
290 count -= nr_read;
291 rv += nr_read;
292 }
293 } else {
294 /*
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700295 * Command line (1 string) occupies ARGV and
296 * extends into ENVP.
297 */
Alexey Dobriyana0a07b82017-02-24 15:00:20 -0800298 struct {
299 unsigned long p;
300 unsigned long len;
301 } cmdline[2] = {
302 { .p = arg_start, .len = len1 },
303 { .p = env_start, .len = len2 },
304 };
305 loff_t pos1 = *pos;
306 unsigned int i;
307
308 i = 0;
309 while (i < 2 && pos1 >= cmdline[i].len) {
310 pos1 -= cmdline[i].len;
311 i++;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700312 }
Alexey Dobriyana0a07b82017-02-24 15:00:20 -0800313 while (i < 2) {
314 p = cmdline[i].p + pos1;
315 len = cmdline[i].len - pos1;
316 while (count > 0 && len > 0) {
317 unsigned int _count, l;
318 int nr_read;
319 bool final;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700320
Alexey Dobriyana0a07b82017-02-24 15:00:20 -0800321 _count = min3(count, len, PAGE_SIZE);
322 nr_read = access_remote_vm(mm, p, page, _count, 0);
323 if (nr_read < 0)
324 rv = nr_read;
325 if (nr_read <= 0)
326 goto out_free_page;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700327
Alexey Dobriyana0a07b82017-02-24 15:00:20 -0800328 /*
329 * Command line can be shorter than whole ARGV
330 * even if last "marker" byte says it is not.
331 */
332 final = false;
333 l = strnlen(page, nr_read);
334 if (l < nr_read) {
335 nr_read = l;
336 final = true;
337 }
338
339 if (copy_to_user(buf, page, nr_read)) {
340 rv = -EFAULT;
341 goto out_free_page;
342 }
343
344 p += nr_read;
345 len -= nr_read;
346 buf += nr_read;
347 count -= nr_read;
348 rv += nr_read;
349
350 if (final)
351 goto out_free_page;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700352 }
353
Alexey Dobriyana0a07b82017-02-24 15:00:20 -0800354 /* Only first chunk can be read partially. */
355 pos1 = 0;
356 i++;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700357 }
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700358 }
359
360out_free_page:
361 free_page((unsigned long)page);
362out_mmput:
363 mmput(mm);
364 if (rv > 0)
365 *pos += rv;
366 return rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367}
368
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700369static const struct file_operations proc_pid_cmdline_ops = {
370 .read = proc_pid_cmdline_read,
371 .llseek = generic_file_llseek,
372};
373
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374#ifdef CONFIG_KALLSYMS
375/*
376 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
377 * Returns the resolved symbol. If that fails, simply return the address.
378 */
Alexey Dobriyanedfcd602014-08-08 14:21:44 -0700379static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
380 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700381{
Alexey Dobriyanffb45122007-05-08 00:28:41 -0700382 unsigned long wchan;
Tejun Heo9281ace2007-07-17 04:03:51 -0700383 char symname[KSYM_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700384
385 wchan = get_wchan(task);
386
Jann Horncaaee622016-01-20 15:00:04 -0800387 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
388 && !lookup_symbol_name(wchan, symname))
Joe Perches25ce3192015-04-15 16:18:17 -0700389 seq_printf(m, "%s", symname);
Ingo Molnarb2f73922015-09-30 15:59:17 +0200390 else
Robin Humble1e92a612016-05-09 16:28:46 -0700391 seq_putc(m, '0');
Joe Perches25ce3192015-04-15 16:18:17 -0700392
393 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394}
395#endif /* CONFIG_KALLSYMS */
396
Al Viroa9712bc2011-03-23 15:52:50 -0400397static int lock_trace(struct task_struct *task)
398{
399 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
400 if (err)
401 return err;
Jann Horncaaee622016-01-20 15:00:04 -0800402 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
Al Viroa9712bc2011-03-23 15:52:50 -0400403 mutex_unlock(&task->signal->cred_guard_mutex);
404 return -EPERM;
405 }
406 return 0;
407}
408
409static void unlock_trace(struct task_struct *task)
410{
411 mutex_unlock(&task->signal->cred_guard_mutex);
412}
413
Ken Chen2ec220e2008-11-10 11:26:08 +0300414#ifdef CONFIG_STACKTRACE
415
416#define MAX_STACK_TRACE_DEPTH 64
417
418static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
419 struct pid *pid, struct task_struct *task)
420{
421 struct stack_trace trace;
422 unsigned long *entries;
Al Viroa9712bc2011-03-23 15:52:50 -0400423 int err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300424 int i;
425
426 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
427 if (!entries)
428 return -ENOMEM;
429
430 trace.nr_entries = 0;
431 trace.max_entries = MAX_STACK_TRACE_DEPTH;
432 trace.entries = entries;
433 trace.skip = 0;
Ken Chen2ec220e2008-11-10 11:26:08 +0300434
Al Viroa9712bc2011-03-23 15:52:50 -0400435 err = lock_trace(task);
436 if (!err) {
437 save_stack_trace_tsk(task, &trace);
438
439 for (i = 0; i < trace.nr_entries; i++) {
Josh Poimboeuf8b927d72016-08-18 10:59:07 -0500440 seq_printf(m, "[<%pK>] %pB\n",
Al Viroa9712bc2011-03-23 15:52:50 -0400441 (void *)entries[i], (void *)entries[i]);
442 }
443 unlock_trace(task);
Ken Chen2ec220e2008-11-10 11:26:08 +0300444 }
445 kfree(entries);
446
Al Viroa9712bc2011-03-23 15:52:50 -0400447 return err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300448}
449#endif
450
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530451#ifdef CONFIG_SCHED_INFO
Linus Torvalds1da177e2005-04-16 15:20:36 -0700452/*
453 * Provides /proc/PID/schedstat
454 */
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -0700455static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
456 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700457{
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530458 if (unlikely(!sched_info_on()))
459 seq_printf(m, "0 0 0\n");
460 else
461 seq_printf(m, "%llu %llu %lu\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700462 (unsigned long long)task->se.sum_exec_runtime,
463 (unsigned long long)task->sched_info.run_delay,
464 task->sched_info.pcount);
465
466 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700467}
468#endif
469
Arjan van de Ven97455122008-01-25 21:08:34 +0100470#ifdef CONFIG_LATENCYTOP
471static int lstats_show_proc(struct seq_file *m, void *v)
472{
473 int i;
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800474 struct inode *inode = m->private;
475 struct task_struct *task = get_proc_task(inode);
Arjan van de Ven97455122008-01-25 21:08:34 +0100476
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800477 if (!task)
478 return -ESRCH;
479 seq_puts(m, "Latency Top version : v0.1\n");
Arjan van de Ven97455122008-01-25 21:08:34 +0100480 for (i = 0; i < 32; i++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800481 struct latency_record *lr = &task->latency_record[i];
482 if (lr->backtrace[0]) {
Arjan van de Ven97455122008-01-25 21:08:34 +0100483 int q;
Joe Perches34e49d42011-01-12 17:00:30 -0800484 seq_printf(m, "%i %li %li",
485 lr->count, lr->time, lr->max);
Arjan van de Ven97455122008-01-25 21:08:34 +0100486 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800487 unsigned long bt = lr->backtrace[q];
488 if (!bt)
Arjan van de Ven97455122008-01-25 21:08:34 +0100489 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800490 if (bt == ULONG_MAX)
Arjan van de Ven97455122008-01-25 21:08:34 +0100491 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800492 seq_printf(m, " %ps", (void *)bt);
Arjan van de Ven97455122008-01-25 21:08:34 +0100493 }
Alexey Dobriyan9d6de122011-01-12 17:00:32 -0800494 seq_putc(m, '\n');
Arjan van de Ven97455122008-01-25 21:08:34 +0100495 }
496
497 }
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800498 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100499 return 0;
500}
501
502static int lstats_open(struct inode *inode, struct file *file)
503{
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800504 return single_open(file, lstats_show_proc, inode);
Hiroshi Shimamotod6643d12008-02-14 10:27:00 -0800505}
506
Arjan van de Ven97455122008-01-25 21:08:34 +0100507static ssize_t lstats_write(struct file *file, const char __user *buf,
508 size_t count, loff_t *offs)
509{
Al Viro496ad9a2013-01-23 17:07:38 -0500510 struct task_struct *task = get_proc_task(file_inode(file));
Arjan van de Ven97455122008-01-25 21:08:34 +0100511
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800512 if (!task)
513 return -ESRCH;
Arjan van de Ven97455122008-01-25 21:08:34 +0100514 clear_all_latency_tracing(task);
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800515 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100516
517 return count;
518}
519
520static const struct file_operations proc_lstats_operations = {
521 .open = lstats_open,
522 .read = seq_read,
523 .write = lstats_write,
524 .llseek = seq_lseek,
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800525 .release = single_release,
Arjan van de Ven97455122008-01-25 21:08:34 +0100526};
527
528#endif
529
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -0700530static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
531 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532{
David Rientjesa7f638f2012-05-29 15:06:47 -0700533 unsigned long totalpages = totalram_pages + total_swap_pages;
Oleg Nesterovb95c35e2010-04-01 15:13:57 +0200534 unsigned long points = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535
Oleg Nesterovef419392016-08-02 14:03:19 -0700536 points = oom_badness(task, NULL, NULL, totalpages) *
537 1000 / totalpages;
Joe Perches25ce3192015-04-15 16:18:17 -0700538 seq_printf(m, "%lu\n", points);
539
540 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700541}
542
Neil Hormand85f50d2007-10-18 23:40:37 -0700543struct limit_names {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700544 const char *name;
545 const char *unit;
Neil Hormand85f50d2007-10-18 23:40:37 -0700546};
547
548static const struct limit_names lnames[RLIM_NLIMITS] = {
Kees Cookcff4edb2009-09-22 16:45:32 -0700549 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700550 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
551 [RLIMIT_DATA] = {"Max data size", "bytes"},
552 [RLIMIT_STACK] = {"Max stack size", "bytes"},
553 [RLIMIT_CORE] = {"Max core file size", "bytes"},
554 [RLIMIT_RSS] = {"Max resident set", "bytes"},
555 [RLIMIT_NPROC] = {"Max processes", "processes"},
556 [RLIMIT_NOFILE] = {"Max open files", "files"},
557 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
558 [RLIMIT_AS] = {"Max address space", "bytes"},
559 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
560 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
561 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
562 [RLIMIT_NICE] = {"Max nice priority", NULL},
563 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
Eugene Teo88081172008-02-23 15:23:52 -0800564 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700565};
566
567/* Display limits for a process */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700568static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
569 struct pid *pid, struct task_struct *task)
Neil Hormand85f50d2007-10-18 23:40:37 -0700570{
571 unsigned int i;
Neil Hormand85f50d2007-10-18 23:40:37 -0700572 unsigned long flags;
Neil Hormand85f50d2007-10-18 23:40:37 -0700573
574 struct rlimit rlim[RLIM_NLIMITS];
575
Lai Jiangshana6bebbc2008-10-05 00:51:15 +0400576 if (!lock_task_sighand(task, &flags))
Neil Hormand85f50d2007-10-18 23:40:37 -0700577 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700578 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
579 unlock_task_sighand(task, &flags);
Neil Hormand85f50d2007-10-18 23:40:37 -0700580
581 /*
582 * print the file header
583 */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700584 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700585 "Limit", "Soft Limit", "Hard Limit", "Units");
Neil Hormand85f50d2007-10-18 23:40:37 -0700586
587 for (i = 0; i < RLIM_NLIMITS; i++) {
588 if (rlim[i].rlim_cur == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700589 seq_printf(m, "%-25s %-20s ",
Joe Perches25ce3192015-04-15 16:18:17 -0700590 lnames[i].name, "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700591 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700592 seq_printf(m, "%-25s %-20lu ",
Joe Perches25ce3192015-04-15 16:18:17 -0700593 lnames[i].name, rlim[i].rlim_cur);
Neil Hormand85f50d2007-10-18 23:40:37 -0700594
595 if (rlim[i].rlim_max == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700596 seq_printf(m, "%-20s ", "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700597 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700598 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
Neil Hormand85f50d2007-10-18 23:40:37 -0700599
600 if (lnames[i].unit)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700601 seq_printf(m, "%-10s\n", lnames[i].unit);
Neil Hormand85f50d2007-10-18 23:40:37 -0700602 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700603 seq_putc(m, '\n');
Neil Hormand85f50d2007-10-18 23:40:37 -0700604 }
605
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700606 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700607}
608
Roland McGrathebcb6732008-07-25 19:46:00 -0700609#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700610static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
611 struct pid *pid, struct task_struct *task)
Roland McGrathebcb6732008-07-25 19:46:00 -0700612{
613 long nr;
614 unsigned long args[6], sp, pc;
Joe Perches25ce3192015-04-15 16:18:17 -0700615 int res;
616
617 res = lock_trace(task);
Al Viroa9712bc2011-03-23 15:52:50 -0400618 if (res)
619 return res;
Roland McGrathebcb6732008-07-25 19:46:00 -0700620
621 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700622 seq_puts(m, "running\n");
Al Viroa9712bc2011-03-23 15:52:50 -0400623 else if (nr < 0)
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700624 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400625 else
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700626 seq_printf(m,
Roland McGrathebcb6732008-07-25 19:46:00 -0700627 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
628 nr,
629 args[0], args[1], args[2], args[3], args[4], args[5],
630 sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400631 unlock_trace(task);
Joe Perches25ce3192015-04-15 16:18:17 -0700632
633 return 0;
Roland McGrathebcb6732008-07-25 19:46:00 -0700634}
635#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
636
Linus Torvalds1da177e2005-04-16 15:20:36 -0700637/************************************************************************/
638/* Here the fs part begins */
639/************************************************************************/
640
641/* permission checks */
Eric W. Biederman778c1142006-06-26 00:25:58 -0700642static int proc_fd_access_allowed(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643{
Eric W. Biederman778c1142006-06-26 00:25:58 -0700644 struct task_struct *task;
645 int allowed = 0;
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700646 /* Allow access to a task's file descriptors if it is us or we
647 * may use ptrace attach to the process and find out that
648 * information.
Eric W. Biederman778c1142006-06-26 00:25:58 -0700649 */
650 task = get_proc_task(inode);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700651 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800652 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Eric W. Biederman778c1142006-06-26 00:25:58 -0700653 put_task_struct(task);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700654 }
Eric W. Biederman778c1142006-06-26 00:25:58 -0700655 return allowed;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700656}
657
Eric W. Biederman6b4e3062010-03-07 16:41:34 -0800658int proc_setattr(struct dentry *dentry, struct iattr *attr)
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700659{
660 int error;
David Howells2b0143b2015-03-17 22:25:59 +0000661 struct inode *inode = d_inode(dentry);
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700662
663 if (attr->ia_valid & ATTR_MODE)
664 return -EPERM;
665
Jan Kara31051c82016-05-26 16:55:18 +0200666 error = setattr_prepare(dentry, attr);
Christoph Hellwig10257742010-06-04 11:30:02 +0200667 if (error)
668 return error;
669
Christoph Hellwig10257742010-06-04 11:30:02 +0200670 setattr_copy(inode, attr);
671 mark_inode_dirty(inode);
672 return 0;
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700673}
674
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800675/*
676 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
677 * or euid/egid (for hide_pid_min=2)?
678 */
679static bool has_pid_permissions(struct pid_namespace *pid,
680 struct task_struct *task,
681 int hide_pid_min)
682{
683 if (pid->hide_pid < hide_pid_min)
684 return true;
685 if (in_group_p(pid->pid_gid))
686 return true;
Jann Horncaaee622016-01-20 15:00:04 -0800687 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800688}
689
690
691static int proc_pid_permission(struct inode *inode, int mask)
692{
693 struct pid_namespace *pid = inode->i_sb->s_fs_info;
694 struct task_struct *task;
695 bool has_perms;
696
697 task = get_proc_task(inode);
Xiaotian Fenga2ef9902012-01-12 17:17:08 -0800698 if (!task)
699 return -ESRCH;
Lafcadio Wluiki796f5712017-02-24 15:00:23 -0800700 has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800701 put_task_struct(task);
702
703 if (!has_perms) {
Lafcadio Wluiki796f5712017-02-24 15:00:23 -0800704 if (pid->hide_pid == HIDEPID_INVISIBLE) {
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800705 /*
706 * Let's make getdents(), stat(), and open()
707 * consistent with each other. If a process
708 * may not stat() a file, it shouldn't be seen
709 * in procfs at all.
710 */
711 return -ENOENT;
712 }
713
714 return -EPERM;
715 }
716 return generic_permission(inode, mask);
717}
718
719
720
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800721static const struct inode_operations proc_def_inode_operations = {
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700722 .setattr = proc_setattr,
723};
724
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800725static int proc_single_show(struct seq_file *m, void *v)
726{
727 struct inode *inode = m->private;
728 struct pid_namespace *ns;
729 struct pid *pid;
730 struct task_struct *task;
731 int ret;
732
733 ns = inode->i_sb->s_fs_info;
734 pid = proc_pid(inode);
735 task = get_pid_task(pid, PIDTYPE_PID);
736 if (!task)
737 return -ESRCH;
738
739 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
740
741 put_task_struct(task);
742 return ret;
743}
744
745static int proc_single_open(struct inode *inode, struct file *filp)
746{
Jovi Zhangc6a34052011-01-12 17:00:34 -0800747 return single_open(filp, proc_single_show, inode);
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800748}
749
750static const struct file_operations proc_single_file_operations = {
751 .open = proc_single_open,
752 .read = seq_read,
753 .llseek = seq_lseek,
754 .release = single_release,
755};
756
Oleg Nesterov5381e162014-10-09 15:25:24 -0700757
758struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
759{
760 struct task_struct *task = get_proc_task(inode);
761 struct mm_struct *mm = ERR_PTR(-ESRCH);
762
763 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800764 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
Oleg Nesterov5381e162014-10-09 15:25:24 -0700765 put_task_struct(task);
766
767 if (!IS_ERR_OR_NULL(mm)) {
768 /* ensure this mm_struct can't be freed */
Vegard Nossumf1f10072017-02-27 14:30:07 -0800769 mmgrab(mm);
Oleg Nesterov5381e162014-10-09 15:25:24 -0700770 /* but do not pin its memory */
771 mmput(mm);
772 }
773 }
774
775 return mm;
776}
777
Cong Wangb409e572012-05-31 16:26:17 -0700778static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700779{
Oleg Nesterov5381e162014-10-09 15:25:24 -0700780 struct mm_struct *mm = proc_mem_open(inode, mode);
Linus Torvaldse2683372012-01-17 15:21:19 -0800781
782 if (IS_ERR(mm))
783 return PTR_ERR(mm);
784
Linus Torvaldse2683372012-01-17 15:21:19 -0800785 file->private_data = mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700786 return 0;
787}
788
Cong Wangb409e572012-05-31 16:26:17 -0700789static int mem_open(struct inode *inode, struct file *file)
790{
Djalal Harounibc452b42012-07-30 14:42:28 -0700791 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
792
793 /* OK to pass negative loff_t, we can catch out-of-range */
794 file->f_mode |= FMODE_UNSIGNED_OFFSET;
795
796 return ret;
Cong Wangb409e572012-05-31 16:26:17 -0700797}
798
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100799static ssize_t mem_rw(struct file *file, char __user *buf,
800 size_t count, loff_t *ppos, int write)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801{
Linus Torvaldse2683372012-01-17 15:21:19 -0800802 struct mm_struct *mm = file->private_data;
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100803 unsigned long addr = *ppos;
804 ssize_t copied;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700805 char *page;
Linus Torvalds272ddc82016-10-24 19:00:44 -0700806 unsigned int flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700807
Linus Torvaldse2683372012-01-17 15:21:19 -0800808 if (!mm)
809 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700810
Mel Gormane12ba742007-10-16 01:25:52 -0700811 page = (char *)__get_free_page(GFP_TEMPORARY);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700812 if (!page)
Linus Torvaldse2683372012-01-17 15:21:19 -0800813 return -ENOMEM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700814
Frederik Deweerdtf7ca54f2006-09-29 02:01:02 -0700815 copied = 0;
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100816 if (!atomic_inc_not_zero(&mm->mm_users))
817 goto free;
818
Linus Torvalds272ddc82016-10-24 19:00:44 -0700819 /* Maybe we should limit FOLL_FORCE to actual ptrace users? */
820 flags = FOLL_FORCE;
Lorenzo Stoakes6347e8d2016-10-13 01:20:19 +0100821 if (write)
822 flags |= FOLL_WRITE;
823
Linus Torvalds1da177e2005-04-16 15:20:36 -0700824 while (count > 0) {
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100825 int this_len = min_t(int, count, PAGE_SIZE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700826
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100827 if (write && copy_from_user(page, buf, this_len)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700828 copied = -EFAULT;
829 break;
830 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100831
Lorenzo Stoakes6347e8d2016-10-13 01:20:19 +0100832 this_len = access_remote_vm(mm, addr, page, this_len, flags);
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100833 if (!this_len) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700834 if (!copied)
835 copied = -EIO;
836 break;
837 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100838
839 if (!write && copy_to_user(buf, page, this_len)) {
840 copied = -EFAULT;
841 break;
842 }
843
844 buf += this_len;
845 addr += this_len;
846 copied += this_len;
847 count -= this_len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700848 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100849 *ppos = addr;
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700850
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100851 mmput(mm);
852free:
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700853 free_page((unsigned long) page);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700854 return copied;
855}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700856
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100857static ssize_t mem_read(struct file *file, char __user *buf,
858 size_t count, loff_t *ppos)
859{
860 return mem_rw(file, buf, count, ppos, 0);
861}
862
863static ssize_t mem_write(struct file *file, const char __user *buf,
864 size_t count, loff_t *ppos)
865{
866 return mem_rw(file, (char __user*)buf, count, ppos, 1);
867}
868
Matt Mackall85863e42008-02-04 22:29:04 -0800869loff_t mem_lseek(struct file *file, loff_t offset, int orig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700870{
871 switch (orig) {
872 case 0:
873 file->f_pos = offset;
874 break;
875 case 1:
876 file->f_pos += offset;
877 break;
878 default:
879 return -EINVAL;
880 }
881 force_successful_syscall_return();
882 return file->f_pos;
883}
884
Linus Torvaldse2683372012-01-17 15:21:19 -0800885static int mem_release(struct inode *inode, struct file *file)
886{
887 struct mm_struct *mm = file->private_data;
Oleg Nesterov71879d32012-01-31 17:14:38 +0100888 if (mm)
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100889 mmdrop(mm);
Linus Torvaldse2683372012-01-17 15:21:19 -0800890 return 0;
891}
892
Arjan van de Ven00977a52007-02-12 00:55:34 -0800893static const struct file_operations proc_mem_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700894 .llseek = mem_lseek,
895 .read = mem_read,
896 .write = mem_write,
897 .open = mem_open,
Linus Torvaldse2683372012-01-17 15:21:19 -0800898 .release = mem_release,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899};
900
Cong Wangb409e572012-05-31 16:26:17 -0700901static int environ_open(struct inode *inode, struct file *file)
902{
903 return __mem_open(inode, file, PTRACE_MODE_READ);
904}
905
James Pearson315e28c2007-10-16 23:30:17 -0700906static ssize_t environ_read(struct file *file, char __user *buf,
907 size_t count, loff_t *ppos)
908{
James Pearson315e28c2007-10-16 23:30:17 -0700909 char *page;
910 unsigned long src = *ppos;
Cong Wangb409e572012-05-31 16:26:17 -0700911 int ret = 0;
912 struct mm_struct *mm = file->private_data;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800913 unsigned long env_start, env_end;
James Pearson315e28c2007-10-16 23:30:17 -0700914
Mathias Krause8148a732016-05-05 16:22:26 -0700915 /* Ensure the process spawned far enough to have an environment. */
916 if (!mm || !mm->env_end)
Cong Wangb409e572012-05-31 16:26:17 -0700917 return 0;
James Pearson315e28c2007-10-16 23:30:17 -0700918
James Pearson315e28c2007-10-16 23:30:17 -0700919 page = (char *)__get_free_page(GFP_TEMPORARY);
920 if (!page)
Cong Wangb409e572012-05-31 16:26:17 -0700921 return -ENOMEM;
James Pearson315e28c2007-10-16 23:30:17 -0700922
Al Virod6f64b82011-02-15 22:26:01 -0500923 ret = 0;
Cong Wangb409e572012-05-31 16:26:17 -0700924 if (!atomic_inc_not_zero(&mm->mm_users))
925 goto free;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800926
927 down_read(&mm->mmap_sem);
928 env_start = mm->env_start;
929 env_end = mm->env_end;
930 up_read(&mm->mmap_sem);
931
James Pearson315e28c2007-10-16 23:30:17 -0700932 while (count > 0) {
Djalal Harounie8905ec2012-07-30 14:42:26 -0700933 size_t this_len, max_len;
934 int retval;
935
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800936 if (src >= (env_end - env_start))
Djalal Harounie8905ec2012-07-30 14:42:26 -0700937 break;
James Pearson315e28c2007-10-16 23:30:17 -0700938
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800939 this_len = env_end - (env_start + src);
James Pearson315e28c2007-10-16 23:30:17 -0700940
Djalal Harounie8905ec2012-07-30 14:42:26 -0700941 max_len = min_t(size_t, PAGE_SIZE, count);
942 this_len = min(max_len, this_len);
James Pearson315e28c2007-10-16 23:30:17 -0700943
Linus Torvalds272ddc82016-10-24 19:00:44 -0700944 retval = access_remote_vm(mm, (env_start + src), page, this_len, 0);
James Pearson315e28c2007-10-16 23:30:17 -0700945
946 if (retval <= 0) {
947 ret = retval;
948 break;
949 }
950
951 if (copy_to_user(buf, page, retval)) {
952 ret = -EFAULT;
953 break;
954 }
955
956 ret += retval;
957 src += retval;
958 buf += retval;
959 count -= retval;
960 }
961 *ppos = src;
James Pearson315e28c2007-10-16 23:30:17 -0700962 mmput(mm);
Cong Wangb409e572012-05-31 16:26:17 -0700963
964free:
James Pearson315e28c2007-10-16 23:30:17 -0700965 free_page((unsigned long) page);
James Pearson315e28c2007-10-16 23:30:17 -0700966 return ret;
967}
968
969static const struct file_operations proc_environ_operations = {
Cong Wangb409e572012-05-31 16:26:17 -0700970 .open = environ_open,
James Pearson315e28c2007-10-16 23:30:17 -0700971 .read = environ_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +0100972 .llseek = generic_file_llseek,
Cong Wangb409e572012-05-31 16:26:17 -0700973 .release = mem_release,
James Pearson315e28c2007-10-16 23:30:17 -0700974};
975
Al Viroc5317162016-10-05 18:43:43 -0400976static int auxv_open(struct inode *inode, struct file *file)
977{
978 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
979}
980
981static ssize_t auxv_read(struct file *file, char __user *buf,
982 size_t count, loff_t *ppos)
983{
984 struct mm_struct *mm = file->private_data;
985 unsigned int nwords = 0;
Leon Yu06b28492016-10-27 17:46:50 -0700986
987 if (!mm)
988 return 0;
Al Viroc5317162016-10-05 18:43:43 -0400989 do {
990 nwords += 2;
991 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
992 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
993 nwords * sizeof(mm->saved_auxv[0]));
994}
995
996static const struct file_operations proc_auxv_operations = {
997 .open = auxv_open,
998 .read = auxv_read,
999 .llseek = generic_file_llseek,
1000 .release = mem_release,
1001};
1002
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001003static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1004 loff_t *ppos)
1005{
Al Viro496ad9a2013-01-23 17:07:38 -05001006 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001007 char buffer[PROC_NUMBUF];
1008 int oom_adj = OOM_ADJUST_MIN;
1009 size_t len;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001010
1011 if (!task)
1012 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001013 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1014 oom_adj = OOM_ADJUST_MAX;
1015 else
1016 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1017 OOM_SCORE_ADJ_MAX;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001018 put_task_struct(task);
1019 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1020 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1021}
1022
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001023static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1024{
1025 static DEFINE_MUTEX(oom_adj_mutex);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001026 struct mm_struct *mm = NULL;
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001027 struct task_struct *task;
1028 int err = 0;
1029
1030 task = get_proc_task(file_inode(file));
1031 if (!task)
1032 return -ESRCH;
1033
1034 mutex_lock(&oom_adj_mutex);
1035 if (legacy) {
1036 if (oom_adj < task->signal->oom_score_adj &&
1037 !capable(CAP_SYS_RESOURCE)) {
1038 err = -EACCES;
1039 goto err_unlock;
1040 }
1041 /*
1042 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1043 * /proc/pid/oom_score_adj instead.
1044 */
1045 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1046 current->comm, task_pid_nr(current), task_pid_nr(task),
1047 task_pid_nr(task));
1048 } else {
1049 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1050 !capable(CAP_SYS_RESOURCE)) {
1051 err = -EACCES;
1052 goto err_unlock;
1053 }
1054 }
1055
Michal Hocko44a70ade2016-07-28 15:44:43 -07001056 /*
1057 * Make sure we will check other processes sharing the mm if this is
1058 * not vfrok which wants its own oom_score_adj.
1059 * pin the mm so it doesn't go away and get reused after task_unlock
1060 */
1061 if (!task->vfork_done) {
1062 struct task_struct *p = find_lock_task_mm(task);
1063
1064 if (p) {
1065 if (atomic_read(&p->mm->mm_users) > 1) {
1066 mm = p->mm;
Vegard Nossumf1f10072017-02-27 14:30:07 -08001067 mmgrab(mm);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001068 }
1069 task_unlock(p);
1070 }
1071 }
1072
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001073 task->signal->oom_score_adj = oom_adj;
1074 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1075 task->signal->oom_score_adj_min = (short)oom_adj;
1076 trace_oom_score_adj_update(task);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001077
1078 if (mm) {
1079 struct task_struct *p;
1080
1081 rcu_read_lock();
1082 for_each_process(p) {
1083 if (same_thread_group(task, p))
1084 continue;
1085
1086 /* do not touch kernel threads or the global init */
1087 if (p->flags & PF_KTHREAD || is_global_init(p))
1088 continue;
1089
1090 task_lock(p);
1091 if (!p->vfork_done && process_shares_mm(p, mm)) {
1092 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1093 task_pid_nr(p), p->comm,
1094 p->signal->oom_score_adj, oom_adj,
1095 task_pid_nr(task), task->comm);
1096 p->signal->oom_score_adj = oom_adj;
1097 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1098 p->signal->oom_score_adj_min = (short)oom_adj;
1099 }
1100 task_unlock(p);
1101 }
1102 rcu_read_unlock();
1103 mmdrop(mm);
1104 }
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001105err_unlock:
1106 mutex_unlock(&oom_adj_mutex);
1107 put_task_struct(task);
1108 return err;
1109}
Michal Hockof913da52016-07-28 15:44:37 -07001110
David Rientjesb72bdfa2015-11-05 18:50:32 -08001111/*
1112 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1113 * kernels. The effective policy is defined by oom_score_adj, which has a
1114 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1115 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1116 * Processes that become oom disabled via oom_adj will still be oom disabled
1117 * with this implementation.
1118 *
1119 * oom_adj cannot be removed since existing userspace binaries use it.
1120 */
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001121static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1122 size_t count, loff_t *ppos)
1123{
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001124 char buffer[PROC_NUMBUF];
1125 int oom_adj;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001126 int err;
1127
1128 memset(buffer, 0, sizeof(buffer));
1129 if (count > sizeof(buffer) - 1)
1130 count = sizeof(buffer) - 1;
1131 if (copy_from_user(buffer, buf, count)) {
1132 err = -EFAULT;
1133 goto out;
1134 }
1135
1136 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1137 if (err)
1138 goto out;
1139 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1140 oom_adj != OOM_DISABLE) {
1141 err = -EINVAL;
1142 goto out;
1143 }
1144
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001145 /*
1146 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1147 * value is always attainable.
1148 */
1149 if (oom_adj == OOM_ADJUST_MAX)
1150 oom_adj = OOM_SCORE_ADJ_MAX;
1151 else
1152 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1153
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001154 err = __set_oom_adj(file, oom_adj, true);
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001155out:
1156 return err < 0 ? err : count;
1157}
1158
1159static const struct file_operations proc_oom_adj_operations = {
1160 .read = oom_adj_read,
1161 .write = oom_adj_write,
1162 .llseek = generic_file_llseek,
1163};
1164
David Rientjesa63d83f2010-08-09 17:19:46 -07001165static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1166 size_t count, loff_t *ppos)
1167{
Al Viro496ad9a2013-01-23 17:07:38 -05001168 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesa63d83f2010-08-09 17:19:46 -07001169 char buffer[PROC_NUMBUF];
David Rientjesa9c58b902012-12-11 16:02:54 -08001170 short oom_score_adj = OOM_SCORE_ADJ_MIN;
David Rientjesa63d83f2010-08-09 17:19:46 -07001171 size_t len;
1172
1173 if (!task)
1174 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001175 oom_score_adj = task->signal->oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001176 put_task_struct(task);
David Rientjesa9c58b902012-12-11 16:02:54 -08001177 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001178 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1179}
1180
1181static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1182 size_t count, loff_t *ppos)
1183{
David Rientjesa63d83f2010-08-09 17:19:46 -07001184 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001185 int oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001186 int err;
1187
1188 memset(buffer, 0, sizeof(buffer));
1189 if (count > sizeof(buffer) - 1)
1190 count = sizeof(buffer) - 1;
David Rientjes723548b2010-10-26 14:21:25 -07001191 if (copy_from_user(buffer, buf, count)) {
1192 err = -EFAULT;
1193 goto out;
1194 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001195
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001196 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001197 if (err)
David Rientjes723548b2010-10-26 14:21:25 -07001198 goto out;
David Rientjesa63d83f2010-08-09 17:19:46 -07001199 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
David Rientjes723548b2010-10-26 14:21:25 -07001200 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1201 err = -EINVAL;
1202 goto out;
1203 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001204
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001205 err = __set_oom_adj(file, oom_score_adj, false);
David Rientjes723548b2010-10-26 14:21:25 -07001206out:
1207 return err < 0 ? err : count;
David Rientjesa63d83f2010-08-09 17:19:46 -07001208}
1209
1210static const struct file_operations proc_oom_score_adj_operations = {
1211 .read = oom_score_adj_read,
1212 .write = oom_score_adj_write,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001213 .llseek = default_llseek,
David Rientjesa63d83f2010-08-09 17:19:46 -07001214};
1215
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyanb4eb4f72016-10-29 19:04:39 +03001217#define TMPBUFLEN 11
Linus Torvalds1da177e2005-04-16 15:20:36 -07001218static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1219 size_t count, loff_t *ppos)
1220{
Al Viro496ad9a2013-01-23 17:07:38 -05001221 struct inode * inode = file_inode(file);
Eric W. Biederman99f89552006-06-26 00:25:55 -07001222 struct task_struct *task = get_proc_task(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001223 ssize_t length;
1224 char tmpbuf[TMPBUFLEN];
1225
Eric W. Biederman99f89552006-06-26 00:25:55 -07001226 if (!task)
1227 return -ESRCH;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001229 from_kuid(file->f_cred->user_ns,
1230 audit_get_loginuid(task)));
Eric W. Biederman99f89552006-06-26 00:25:55 -07001231 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1233}
1234
1235static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1236 size_t count, loff_t *ppos)
1237{
Al Viro496ad9a2013-01-23 17:07:38 -05001238 struct inode * inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001239 uid_t loginuid;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001240 kuid_t kloginuid;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001241 int rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001243 rcu_read_lock();
1244 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1245 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 return -EPERM;
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001247 }
1248 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001249
Linus Torvalds1da177e2005-04-16 15:20:36 -07001250 if (*ppos != 0) {
1251 /* No partial writes. */
1252 return -EINVAL;
1253 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001254
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001255 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1256 if (rv < 0)
1257 return rv;
Eric Paris81407c82013-05-24 09:49:14 -04001258
1259 /* is userspace tring to explicitly UNSET the loginuid? */
1260 if (loginuid == AUDIT_UID_UNSET) {
1261 kloginuid = INVALID_UID;
1262 } else {
1263 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001264 if (!uid_valid(kloginuid))
1265 return -EINVAL;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001266 }
1267
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001268 rv = audit_set_loginuid(kloginuid);
1269 if (rv < 0)
1270 return rv;
1271 return count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001272}
1273
Arjan van de Ven00977a52007-02-12 00:55:34 -08001274static const struct file_operations proc_loginuid_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 .read = proc_loginuid_read,
1276 .write = proc_loginuid_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001277 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278};
Eric Paris1e0bd752008-03-13 08:15:31 -04001279
1280static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1281 size_t count, loff_t *ppos)
1282{
Al Viro496ad9a2013-01-23 17:07:38 -05001283 struct inode * inode = file_inode(file);
Eric Paris1e0bd752008-03-13 08:15:31 -04001284 struct task_struct *task = get_proc_task(inode);
1285 ssize_t length;
1286 char tmpbuf[TMPBUFLEN];
1287
1288 if (!task)
1289 return -ESRCH;
1290 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1291 audit_get_sessionid(task));
1292 put_task_struct(task);
1293 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1294}
1295
1296static const struct file_operations proc_sessionid_operations = {
1297 .read = proc_sessionid_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001298 .llseek = generic_file_llseek,
Eric Paris1e0bd752008-03-13 08:15:31 -04001299};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300#endif
1301
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001302#ifdef CONFIG_FAULT_INJECTION
1303static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1304 size_t count, loff_t *ppos)
1305{
Al Viro496ad9a2013-01-23 17:07:38 -05001306 struct task_struct *task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001307 char buffer[PROC_NUMBUF];
1308 size_t len;
1309 int make_it_fail;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001310
1311 if (!task)
1312 return -ESRCH;
1313 make_it_fail = task->make_it_fail;
1314 put_task_struct(task);
1315
1316 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
Akinobu Mita0c28f282007-05-08 00:31:41 -07001317
1318 return simple_read_from_buffer(buf, count, ppos, buffer, len);
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001319}
1320
1321static ssize_t proc_fault_inject_write(struct file * file,
1322 const char __user * buf, size_t count, loff_t *ppos)
1323{
1324 struct task_struct *task;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001325 char buffer[PROC_NUMBUF];
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001326 int make_it_fail;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001327 int rv;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001328
1329 if (!capable(CAP_SYS_RESOURCE))
1330 return -EPERM;
1331 memset(buffer, 0, sizeof(buffer));
1332 if (count > sizeof(buffer) - 1)
1333 count = sizeof(buffer) - 1;
1334 if (copy_from_user(buffer, buf, count))
1335 return -EFAULT;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001336 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1337 if (rv < 0)
1338 return rv;
Dave Jones16caed32014-04-07 15:39:15 -07001339 if (make_it_fail < 0 || make_it_fail > 1)
1340 return -EINVAL;
1341
Al Viro496ad9a2013-01-23 17:07:38 -05001342 task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001343 if (!task)
1344 return -ESRCH;
1345 task->make_it_fail = make_it_fail;
1346 put_task_struct(task);
Vincent Licba8aaf2009-09-22 16:45:38 -07001347
1348 return count;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001349}
1350
Arjan van de Ven00977a52007-02-12 00:55:34 -08001351static const struct file_operations proc_fault_inject_operations = {
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001352 .read = proc_fault_inject_read,
1353 .write = proc_fault_inject_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001354 .llseek = generic_file_llseek,
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001355};
1356#endif
1357
Arjan van de Ven97455122008-01-25 21:08:34 +01001358
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001359#ifdef CONFIG_SCHED_DEBUG
1360/*
1361 * Print out various scheduling related per-task fields:
1362 */
1363static int sched_show(struct seq_file *m, void *v)
1364{
1365 struct inode *inode = m->private;
1366 struct task_struct *p;
1367
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001368 p = get_proc_task(inode);
1369 if (!p)
1370 return -ESRCH;
1371 proc_sched_show_task(p, m);
1372
1373 put_task_struct(p);
1374
1375 return 0;
1376}
1377
1378static ssize_t
1379sched_write(struct file *file, const char __user *buf,
1380 size_t count, loff_t *offset)
1381{
Al Viro496ad9a2013-01-23 17:07:38 -05001382 struct inode *inode = file_inode(file);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001383 struct task_struct *p;
1384
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001385 p = get_proc_task(inode);
1386 if (!p)
1387 return -ESRCH;
1388 proc_sched_set_task(p);
1389
1390 put_task_struct(p);
1391
1392 return count;
1393}
1394
1395static int sched_open(struct inode *inode, struct file *filp)
1396{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001397 return single_open(filp, sched_show, inode);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001398}
1399
1400static const struct file_operations proc_pid_sched_operations = {
1401 .open = sched_open,
1402 .read = seq_read,
1403 .write = sched_write,
1404 .llseek = seq_lseek,
Alexey Dobriyan5ea473a2007-07-31 00:38:50 -07001405 .release = single_release,
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001406};
1407
1408#endif
1409
Mike Galbraith5091faa2010-11-30 14:18:03 +01001410#ifdef CONFIG_SCHED_AUTOGROUP
1411/*
1412 * Print out autogroup related information:
1413 */
1414static int sched_autogroup_show(struct seq_file *m, void *v)
1415{
1416 struct inode *inode = m->private;
1417 struct task_struct *p;
1418
1419 p = get_proc_task(inode);
1420 if (!p)
1421 return -ESRCH;
1422 proc_sched_autogroup_show_task(p, m);
1423
1424 put_task_struct(p);
1425
1426 return 0;
1427}
1428
1429static ssize_t
1430sched_autogroup_write(struct file *file, const char __user *buf,
1431 size_t count, loff_t *offset)
1432{
Al Viro496ad9a2013-01-23 17:07:38 -05001433 struct inode *inode = file_inode(file);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001434 struct task_struct *p;
1435 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001436 int nice;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001437 int err;
1438
1439 memset(buffer, 0, sizeof(buffer));
1440 if (count > sizeof(buffer) - 1)
1441 count = sizeof(buffer) - 1;
1442 if (copy_from_user(buffer, buf, count))
1443 return -EFAULT;
1444
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001445 err = kstrtoint(strstrip(buffer), 0, &nice);
1446 if (err < 0)
1447 return err;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001448
1449 p = get_proc_task(inode);
1450 if (!p)
1451 return -ESRCH;
1452
Hiroshi Shimamoto2e5b5b32012-02-23 17:41:27 +09001453 err = proc_sched_autogroup_set_nice(p, nice);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001454 if (err)
1455 count = err;
1456
1457 put_task_struct(p);
1458
1459 return count;
1460}
1461
1462static int sched_autogroup_open(struct inode *inode, struct file *filp)
1463{
1464 int ret;
1465
1466 ret = single_open(filp, sched_autogroup_show, NULL);
1467 if (!ret) {
1468 struct seq_file *m = filp->private_data;
1469
1470 m->private = inode;
1471 }
1472 return ret;
1473}
1474
1475static const struct file_operations proc_pid_sched_autogroup_operations = {
1476 .open = sched_autogroup_open,
1477 .read = seq_read,
1478 .write = sched_autogroup_write,
1479 .llseek = seq_lseek,
1480 .release = single_release,
1481};
1482
1483#endif /* CONFIG_SCHED_AUTOGROUP */
1484
john stultz4614a696b2009-12-14 18:00:05 -08001485static ssize_t comm_write(struct file *file, const char __user *buf,
1486 size_t count, loff_t *offset)
1487{
Al Viro496ad9a2013-01-23 17:07:38 -05001488 struct inode *inode = file_inode(file);
john stultz4614a696b2009-12-14 18:00:05 -08001489 struct task_struct *p;
1490 char buffer[TASK_COMM_LEN];
David Rientjes830e0fc2013-04-30 15:28:18 -07001491 const size_t maxlen = sizeof(buffer) - 1;
john stultz4614a696b2009-12-14 18:00:05 -08001492
1493 memset(buffer, 0, sizeof(buffer));
David Rientjes830e0fc2013-04-30 15:28:18 -07001494 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
john stultz4614a696b2009-12-14 18:00:05 -08001495 return -EFAULT;
1496
1497 p = get_proc_task(inode);
1498 if (!p)
1499 return -ESRCH;
1500
1501 if (same_thread_group(current, p))
1502 set_task_comm(p, buffer);
1503 else
1504 count = -EINVAL;
1505
1506 put_task_struct(p);
1507
1508 return count;
1509}
1510
1511static int comm_show(struct seq_file *m, void *v)
1512{
1513 struct inode *inode = m->private;
1514 struct task_struct *p;
1515
1516 p = get_proc_task(inode);
1517 if (!p)
1518 return -ESRCH;
1519
1520 task_lock(p);
1521 seq_printf(m, "%s\n", p->comm);
1522 task_unlock(p);
1523
1524 put_task_struct(p);
1525
1526 return 0;
1527}
1528
1529static int comm_open(struct inode *inode, struct file *filp)
1530{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001531 return single_open(filp, comm_show, inode);
john stultz4614a696b2009-12-14 18:00:05 -08001532}
1533
1534static const struct file_operations proc_pid_set_comm_operations = {
1535 .open = comm_open,
1536 .read = seq_read,
1537 .write = comm_write,
1538 .llseek = seq_lseek,
1539 .release = single_release,
1540};
1541
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001542static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
Matt Helsley925d1c42008-04-29 01:01:36 -07001543{
1544 struct task_struct *task;
Matt Helsley925d1c42008-04-29 01:01:36 -07001545 struct file *exe_file;
1546
David Howells2b0143b2015-03-17 22:25:59 +00001547 task = get_proc_task(d_inode(dentry));
Matt Helsley925d1c42008-04-29 01:01:36 -07001548 if (!task)
1549 return -ENOENT;
Mateusz Guzikcd81a912016-08-23 16:20:38 +02001550 exe_file = get_task_exe_file(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001551 put_task_struct(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001552 if (exe_file) {
1553 *exe_path = exe_file->f_path;
1554 path_get(&exe_file->f_path);
1555 fput(exe_file);
1556 return 0;
1557 } else
1558 return -ENOENT;
1559}
1560
Al Viro6b255392015-11-17 10:20:54 -05001561static const char *proc_pid_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001562 struct inode *inode,
1563 struct delayed_call *done)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564{
Christoph Hellwig408ef012012-06-18 10:47:03 -04001565 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001566 int error = -EACCES;
1567
Al Viro6b255392015-11-17 10:20:54 -05001568 if (!dentry)
1569 return ERR_PTR(-ECHILD);
1570
Eric W. Biederman778c1142006-06-26 00:25:58 -07001571 /* Are we allowed to snoop on the tasks file descriptors? */
1572 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001574
Christoph Hellwig408ef012012-06-18 10:47:03 -04001575 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1576 if (error)
1577 goto out;
1578
Al Viro6e771372015-05-02 13:37:52 -04001579 nd_jump_link(&path);
Christoph Hellwig408ef012012-06-18 10:47:03 -04001580 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001581out:
Al Viro008b1502005-08-20 00:17:39 +01001582 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583}
1584
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001585static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586{
Mel Gormane12ba742007-10-16 01:25:52 -07001587 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001588 char *pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001589 int len;
1590
1591 if (!tmp)
1592 return -ENOMEM;
Akinobu Mita0c28f282007-05-08 00:31:41 -07001593
Eric W. Biederman7b2a69b2010-12-05 15:51:21 -08001594 pathname = d_path(path, tmp, PAGE_SIZE);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001595 len = PTR_ERR(pathname);
1596 if (IS_ERR(pathname))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597 goto out;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001598 len = tmp + PAGE_SIZE - 1 - pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599
1600 if (len > buflen)
1601 len = buflen;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001602 if (copy_to_user(buffer, pathname, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 len = -EFAULT;
1604 out:
1605 free_page((unsigned long)tmp);
1606 return len;
1607}
1608
1609static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1610{
1611 int error = -EACCES;
David Howells2b0143b2015-03-17 22:25:59 +00001612 struct inode *inode = d_inode(dentry);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001613 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001614
Eric W. Biederman778c1142006-06-26 00:25:58 -07001615 /* Are we allowed to snoop on the tasks file descriptors? */
1616 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001619 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620 if (error)
1621 goto out;
1622
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001623 error = do_proc_readlink(&path, buffer, buflen);
1624 path_put(&path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001625out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 return error;
1627}
1628
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +04001629const struct inode_operations proc_pid_link_inode_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001631 .get_link = proc_pid_get_link,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07001632 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001633};
1634
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001635
1636/* building an inode */
1637
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001638void task_dump_owner(struct task_struct *task, mode_t mode,
1639 kuid_t *ruid, kgid_t *rgid)
1640{
1641 /* Depending on the state of dumpable compute who should own a
1642 * proc file for a task.
1643 */
1644 const struct cred *cred;
1645 kuid_t uid;
1646 kgid_t gid;
1647
1648 /* Default to the tasks effective ownership */
1649 rcu_read_lock();
1650 cred = __task_cred(task);
1651 uid = cred->euid;
1652 gid = cred->egid;
1653 rcu_read_unlock();
1654
1655 /*
1656 * Before the /proc/pid/status file was created the only way to read
1657 * the effective uid of a /process was to stat /proc/pid. Reading
1658 * /proc/pid/status is slow enough that procps and other packages
1659 * kept stating /proc/pid. To keep the rules in /proc simple I have
1660 * made this apply to all per process world readable and executable
1661 * directories.
1662 */
1663 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1664 struct mm_struct *mm;
1665 task_lock(task);
1666 mm = task->mm;
1667 /* Make non-dumpable tasks owned by some root */
1668 if (mm) {
1669 if (get_dumpable(mm) != SUID_DUMP_USER) {
1670 struct user_namespace *user_ns = mm->user_ns;
1671
1672 uid = make_kuid(user_ns, 0);
1673 if (!uid_valid(uid))
1674 uid = GLOBAL_ROOT_UID;
1675
1676 gid = make_kgid(user_ns, 0);
1677 if (!gid_valid(gid))
1678 gid = GLOBAL_ROOT_GID;
1679 }
1680 } else {
1681 uid = GLOBAL_ROOT_UID;
1682 gid = GLOBAL_ROOT_GID;
1683 }
1684 task_unlock(task);
1685 }
1686 *ruid = uid;
1687 *rgid = gid;
1688}
1689
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01001690struct inode *proc_pid_make_inode(struct super_block * sb,
1691 struct task_struct *task, umode_t mode)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001692{
1693 struct inode * inode;
1694 struct proc_inode *ei;
1695
1696 /* We need a new inode */
1697
1698 inode = new_inode(sb);
1699 if (!inode)
1700 goto out;
1701
1702 /* Common stuff */
1703 ei = PROC_I(inode);
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01001704 inode->i_mode = mode;
Christoph Hellwig85fe4022010-10-23 11:19:54 -04001705 inode->i_ino = get_next_ino();
Deepa Dinamani078cd822016-09-14 07:48:04 -07001706 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001707 inode->i_op = &proc_def_inode_operations;
1708
1709 /*
1710 * grab the reference to task.
1711 */
Oleg Nesterov1a657f782006-10-02 02:18:59 -07001712 ei->pid = get_task_pid(task, PIDTYPE_PID);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001713 if (!ei->pid)
1714 goto out_unlock;
1715
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001716 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001717 security_task_to_inode(task, inode);
1718
1719out:
1720 return inode;
1721
1722out_unlock:
1723 iput(inode);
1724 return NULL;
1725}
1726
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001727int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001728{
David Howells2b0143b2015-03-17 22:25:59 +00001729 struct inode *inode = d_inode(dentry);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001730 struct task_struct *task;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001731 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
David Howellsc69e8d92008-11-14 10:39:19 +11001732
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001733 generic_fillattr(inode, stat);
1734
1735 rcu_read_lock();
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001736 stat->uid = GLOBAL_ROOT_UID;
1737 stat->gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001738 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1739 if (task) {
Lafcadio Wluiki796f5712017-02-24 15:00:23 -08001740 if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001741 rcu_read_unlock();
1742 /*
1743 * This doesn't prevent learning whether PID exists,
1744 * it only makes getattr() consistent with readdir().
1745 */
1746 return -ENOENT;
1747 }
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001748 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001749 }
1750 rcu_read_unlock();
1751 return 0;
1752}
1753
1754/* dentry stuff */
1755
1756/*
1757 * Exceptional case: normally we are not allowed to unhash a busy
1758 * directory. In this case, however, we can do it - no aliasing problems
1759 * due to the way we treat inodes.
1760 *
1761 * Rewrite the inode's ownerships here because the owning task may have
1762 * performed a setuid(), etc.
1763 *
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001764 */
Al Viro0b728e12012-06-10 16:03:43 -04001765int pid_revalidate(struct dentry *dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001766{
Nick Piggin34286d62011-01-07 17:49:57 +11001767 struct inode *inode;
1768 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001769
Al Viro0b728e12012-06-10 16:03:43 -04001770 if (flags & LOOKUP_RCU)
Nick Piggin34286d62011-01-07 17:49:57 +11001771 return -ECHILD;
1772
David Howells2b0143b2015-03-17 22:25:59 +00001773 inode = d_inode(dentry);
Nick Piggin34286d62011-01-07 17:49:57 +11001774 task = get_proc_task(inode);
1775
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001776 if (task) {
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001777 task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1778
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001779 inode->i_mode &= ~(S_ISUID | S_ISGID);
1780 security_task_to_inode(task, inode);
1781 put_task_struct(task);
1782 return 1;
1783 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001784 return 0;
1785}
1786
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08001787static inline bool proc_inode_is_dead(struct inode *inode)
1788{
1789 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1790}
1791
David Howells1dd704b2013-04-12 01:08:50 +01001792int pid_delete_dentry(const struct dentry *dentry)
1793{
1794 /* Is the task we represent dead?
1795 * If so, then don't put the dentry on the lru list,
1796 * kill it immediately.
1797 */
David Howells2b0143b2015-03-17 22:25:59 +00001798 return proc_inode_is_dead(d_inode(dentry));
David Howells1dd704b2013-04-12 01:08:50 +01001799}
1800
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001801const struct dentry_operations pid_dentry_operations =
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001802{
1803 .d_revalidate = pid_revalidate,
1804 .d_delete = pid_delete_dentry,
1805};
1806
1807/* Lookups */
1808
Eric W. Biederman1c0d04c2006-10-02 02:18:57 -07001809/*
1810 * Fill a directory entry.
1811 *
1812 * If possible create the dcache entry and derive our inode number and
1813 * file type from dcache entry.
1814 *
1815 * Since all of the proc inode numbers are dynamically generated, the inode
1816 * numbers do not exist until the inode is cache. This means creating the
1817 * the dcache entry in readdir is necessary to keep the inode numbers
1818 * reported by readdir in sync with the inode numbers reported
1819 * by stat.
1820 */
Al Virof0c3b502013-05-16 12:07:31 -04001821bool proc_fill_cache(struct file *file, struct dir_context *ctx,
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001822 const char *name, int len,
Eric Dumazetc5141e62007-05-08 00:26:15 -07001823 instantiate_t instantiate, struct task_struct *task, const void *ptr)
Eric W. Biederman61a28782006-10-02 02:18:49 -07001824{
Al Virof0c3b502013-05-16 12:07:31 -04001825 struct dentry *child, *dir = file->f_path.dentry;
Al Viro1df98b82013-06-15 11:33:10 +04001826 struct qstr qname = QSTR_INIT(name, len);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001827 struct inode *inode;
Al Viro1df98b82013-06-15 11:33:10 +04001828 unsigned type;
1829 ino_t ino;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001830
Al Viro1df98b82013-06-15 11:33:10 +04001831 child = d_hash_and_lookup(dir, &qname);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001832 if (!child) {
Al Viro37817642016-04-20 16:31:31 -04001833 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1834 child = d_alloc_parallel(dir, &qname, &wq);
1835 if (IS_ERR(child))
Al Viro1df98b82013-06-15 11:33:10 +04001836 goto end_instantiate;
Al Viro37817642016-04-20 16:31:31 -04001837 if (d_in_lookup(child)) {
1838 int err = instantiate(d_inode(dir), child, task, ptr);
1839 d_lookup_done(child);
1840 if (err < 0) {
1841 dput(child);
1842 goto end_instantiate;
1843 }
Eric W. Biederman61a28782006-10-02 02:18:49 -07001844 }
1845 }
David Howells2b0143b2015-03-17 22:25:59 +00001846 inode = d_inode(child);
Al Viro147ce692013-06-15 10:26:35 +04001847 ino = inode->i_ino;
1848 type = inode->i_mode >> 12;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001849 dput(child);
Al Virof0c3b502013-05-16 12:07:31 -04001850 return dir_emit(ctx, name, len, ino, type);
Al Viro1df98b82013-06-15 11:33:10 +04001851
1852end_instantiate:
1853 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001854}
1855
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001856/*
1857 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1858 * which represent vma start and end addresses.
1859 */
1860static int dname_to_vma_addr(struct dentry *dentry,
1861 unsigned long *start, unsigned long *end)
1862{
1863 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1864 return -EINVAL;
1865
1866 return 0;
1867}
1868
Al Viro0b728e12012-06-10 16:03:43 -04001869static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001870{
1871 unsigned long vm_start, vm_end;
1872 bool exact_vma_exists = false;
1873 struct mm_struct *mm = NULL;
1874 struct task_struct *task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001875 struct inode *inode;
1876 int status = 0;
1877
Al Viro0b728e12012-06-10 16:03:43 -04001878 if (flags & LOOKUP_RCU)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001879 return -ECHILD;
1880
David Howells2b0143b2015-03-17 22:25:59 +00001881 inode = d_inode(dentry);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001882 task = get_proc_task(inode);
1883 if (!task)
1884 goto out_notask;
1885
Jann Horncaaee622016-01-20 15:00:04 -08001886 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
Cong Wang2344bec2012-05-31 16:26:18 -07001887 if (IS_ERR_OR_NULL(mm))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001888 goto out;
1889
1890 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1891 down_read(&mm->mmap_sem);
1892 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1893 up_read(&mm->mmap_sem);
1894 }
1895
1896 mmput(mm);
1897
1898 if (exact_vma_exists) {
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001899 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1900
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001901 security_task_to_inode(task, inode);
1902 status = 1;
1903 }
1904
1905out:
1906 put_task_struct(task);
1907
1908out_notask:
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001909 return status;
1910}
1911
1912static const struct dentry_operations tid_map_files_dentry_operations = {
1913 .d_revalidate = map_files_d_revalidate,
1914 .d_delete = pid_delete_dentry,
1915};
1916
Al Viro6b255392015-11-17 10:20:54 -05001917static int map_files_get_link(struct dentry *dentry, struct path *path)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001918{
1919 unsigned long vm_start, vm_end;
1920 struct vm_area_struct *vma;
1921 struct task_struct *task;
1922 struct mm_struct *mm;
1923 int rc;
1924
1925 rc = -ENOENT;
David Howells2b0143b2015-03-17 22:25:59 +00001926 task = get_proc_task(d_inode(dentry));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001927 if (!task)
1928 goto out;
1929
1930 mm = get_task_mm(task);
1931 put_task_struct(task);
1932 if (!mm)
1933 goto out;
1934
1935 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1936 if (rc)
1937 goto out_mmput;
1938
Artem Fetishev70335ab2014-03-10 15:49:45 -07001939 rc = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001940 down_read(&mm->mmap_sem);
1941 vma = find_exact_vma(mm, vm_start, vm_end);
1942 if (vma && vma->vm_file) {
1943 *path = vma->vm_file->f_path;
1944 path_get(path);
1945 rc = 0;
1946 }
1947 up_read(&mm->mmap_sem);
1948
1949out_mmput:
1950 mmput(mm);
1951out:
1952 return rc;
1953}
1954
1955struct map_files_info {
Al Viro7b540d02012-08-27 14:55:26 -04001956 fmode_t mode;
Alexey Dobriyan9a87fe02016-12-12 16:45:11 -08001957 unsigned int len;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001958 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1959};
1960
Calvin Owensbdb4d102015-09-09 15:35:54 -07001961/*
1962 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1963 * symlinks may be used to bypass permissions on ancestor directories in the
1964 * path to the file in question.
1965 */
1966static const char *
Al Viro6b255392015-11-17 10:20:54 -05001967proc_map_files_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001968 struct inode *inode,
1969 struct delayed_call *done)
Calvin Owensbdb4d102015-09-09 15:35:54 -07001970{
1971 if (!capable(CAP_SYS_ADMIN))
1972 return ERR_PTR(-EPERM);
1973
Al Virofceef392015-12-29 15:58:39 -05001974 return proc_pid_get_link(dentry, inode, done);
Calvin Owensbdb4d102015-09-09 15:35:54 -07001975}
1976
1977/*
Al Viro6b255392015-11-17 10:20:54 -05001978 * Identical to proc_pid_link_inode_operations except for get_link()
Calvin Owensbdb4d102015-09-09 15:35:54 -07001979 */
1980static const struct inode_operations proc_map_files_link_inode_operations = {
1981 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001982 .get_link = proc_map_files_get_link,
Calvin Owensbdb4d102015-09-09 15:35:54 -07001983 .setattr = proc_setattr,
1984};
1985
Al Viroc52a47a2013-06-15 11:15:20 +04001986static int
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001987proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1988 struct task_struct *task, const void *ptr)
1989{
Al Viro7b540d02012-08-27 14:55:26 -04001990 fmode_t mode = (fmode_t)(unsigned long)ptr;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001991 struct proc_inode *ei;
1992 struct inode *inode;
1993
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01001994 inode = proc_pid_make_inode(dir->i_sb, task, S_IFLNK |
1995 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
1996 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001997 if (!inode)
Al Viroc52a47a2013-06-15 11:15:20 +04001998 return -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001999
2000 ei = PROC_I(inode);
Al Viro6b255392015-11-17 10:20:54 -05002001 ei->op.proc_get_link = map_files_get_link;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002002
Calvin Owensbdb4d102015-09-09 15:35:54 -07002003 inode->i_op = &proc_map_files_link_inode_operations;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002004 inode->i_size = 64;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002005
2006 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2007 d_add(dentry, inode);
2008
Al Viroc52a47a2013-06-15 11:15:20 +04002009 return 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002010}
2011
2012static struct dentry *proc_map_files_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002013 struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002014{
2015 unsigned long vm_start, vm_end;
2016 struct vm_area_struct *vma;
2017 struct task_struct *task;
Al Viroc52a47a2013-06-15 11:15:20 +04002018 int result;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002019 struct mm_struct *mm;
2020
Al Viroc52a47a2013-06-15 11:15:20 +04002021 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002022 task = get_proc_task(dir);
2023 if (!task)
2024 goto out;
2025
Al Viroc52a47a2013-06-15 11:15:20 +04002026 result = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002027 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002028 goto out_put_task;
2029
Al Viroc52a47a2013-06-15 11:15:20 +04002030 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002031 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002032 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002033
2034 mm = get_task_mm(task);
2035 if (!mm)
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002036 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002037
2038 down_read(&mm->mmap_sem);
2039 vma = find_exact_vma(mm, vm_start, vm_end);
2040 if (!vma)
2041 goto out_no_vma;
2042
Stanislav Kinsbursky05f56482012-11-26 16:29:42 -08002043 if (vma->vm_file)
2044 result = proc_map_files_instantiate(dir, dentry, task,
2045 (void *)(unsigned long)vma->vm_file->f_mode);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002046
2047out_no_vma:
2048 up_read(&mm->mmap_sem);
2049 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002050out_put_task:
2051 put_task_struct(task);
2052out:
Al Viroc52a47a2013-06-15 11:15:20 +04002053 return ERR_PTR(result);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002054}
2055
2056static const struct inode_operations proc_map_files_inode_operations = {
2057 .lookup = proc_map_files_lookup,
2058 .permission = proc_fd_permission,
2059 .setattr = proc_setattr,
2060};
2061
2062static int
Al Virof0c3b502013-05-16 12:07:31 -04002063proc_map_files_readdir(struct file *file, struct dir_context *ctx)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002064{
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002065 struct vm_area_struct *vma;
2066 struct task_struct *task;
2067 struct mm_struct *mm;
Al Virof0c3b502013-05-16 12:07:31 -04002068 unsigned long nr_files, pos, i;
2069 struct flex_array *fa = NULL;
2070 struct map_files_info info;
2071 struct map_files_info *p;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002072 int ret;
2073
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002074 ret = -ENOENT;
Al Virof0c3b502013-05-16 12:07:31 -04002075 task = get_proc_task(file_inode(file));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002076 if (!task)
2077 goto out;
2078
2079 ret = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002080 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002081 goto out_put_task;
2082
2083 ret = 0;
Al Virof0c3b502013-05-16 12:07:31 -04002084 if (!dir_emit_dots(file, ctx))
2085 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002086
Al Virof0c3b502013-05-16 12:07:31 -04002087 mm = get_task_mm(task);
2088 if (!mm)
2089 goto out_put_task;
2090 down_read(&mm->mmap_sem);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002091
Al Virof0c3b502013-05-16 12:07:31 -04002092 nr_files = 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002093
Al Virof0c3b502013-05-16 12:07:31 -04002094 /*
2095 * We need two passes here:
2096 *
2097 * 1) Collect vmas of mapped files with mmap_sem taken
2098 * 2) Release mmap_sem and instantiate entries
2099 *
2100 * otherwise we get lockdep complained, since filldir()
2101 * routine might require mmap_sem taken in might_fault().
2102 */
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002103
Al Virof0c3b502013-05-16 12:07:31 -04002104 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2105 if (vma->vm_file && ++pos > ctx->pos)
2106 nr_files++;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002107 }
Al Virof0c3b502013-05-16 12:07:31 -04002108
2109 if (nr_files) {
2110 fa = flex_array_alloc(sizeof(info), nr_files,
2111 GFP_KERNEL);
2112 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2113 GFP_KERNEL)) {
2114 ret = -ENOMEM;
2115 if (fa)
2116 flex_array_free(fa);
2117 up_read(&mm->mmap_sem);
2118 mmput(mm);
2119 goto out_put_task;
2120 }
2121 for (i = 0, vma = mm->mmap, pos = 2; vma;
2122 vma = vma->vm_next) {
2123 if (!vma->vm_file)
2124 continue;
2125 if (++pos <= ctx->pos)
2126 continue;
2127
2128 info.mode = vma->vm_file->f_mode;
2129 info.len = snprintf(info.name,
2130 sizeof(info.name), "%lx-%lx",
2131 vma->vm_start, vma->vm_end);
2132 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2133 BUG();
2134 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002135 }
Al Virof0c3b502013-05-16 12:07:31 -04002136 up_read(&mm->mmap_sem);
2137
2138 for (i = 0; i < nr_files; i++) {
2139 p = flex_array_get(fa, i);
2140 if (!proc_fill_cache(file, ctx,
2141 p->name, p->len,
2142 proc_map_files_instantiate,
2143 task,
2144 (void *)(unsigned long)p->mode))
2145 break;
2146 ctx->pos++;
2147 }
2148 if (fa)
2149 flex_array_free(fa);
2150 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002151
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002152out_put_task:
2153 put_task_struct(task);
2154out:
2155 return ret;
2156}
2157
2158static const struct file_operations proc_map_files_operations = {
2159 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002160 .iterate_shared = proc_map_files_readdir,
2161 .llseek = generic_file_llseek,
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002162};
2163
Nicolas Pitreb18b6a92017-01-21 00:09:08 -05002164#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002165struct timers_private {
2166 struct pid *pid;
2167 struct task_struct *task;
2168 struct sighand_struct *sighand;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002169 struct pid_namespace *ns;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002170 unsigned long flags;
2171};
2172
2173static void *timers_start(struct seq_file *m, loff_t *pos)
2174{
2175 struct timers_private *tp = m->private;
2176
2177 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2178 if (!tp->task)
2179 return ERR_PTR(-ESRCH);
2180
2181 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2182 if (!tp->sighand)
2183 return ERR_PTR(-ESRCH);
2184
2185 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2186}
2187
2188static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2189{
2190 struct timers_private *tp = m->private;
2191 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2192}
2193
2194static void timers_stop(struct seq_file *m, void *v)
2195{
2196 struct timers_private *tp = m->private;
2197
2198 if (tp->sighand) {
2199 unlock_task_sighand(tp->task, &tp->flags);
2200 tp->sighand = NULL;
2201 }
2202
2203 if (tp->task) {
2204 put_task_struct(tp->task);
2205 tp->task = NULL;
2206 }
2207}
2208
2209static int show_timer(struct seq_file *m, void *v)
2210{
2211 struct k_itimer *timer;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002212 struct timers_private *tp = m->private;
2213 int notify;
Alexey Dobriyancedbcca2014-08-08 14:21:33 -07002214 static const char * const nstr[] = {
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002215 [SIGEV_SIGNAL] = "signal",
2216 [SIGEV_NONE] = "none",
2217 [SIGEV_THREAD] = "thread",
2218 };
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002219
2220 timer = list_entry((struct list_head *)v, struct k_itimer, list);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002221 notify = timer->it_sigev_notify;
2222
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002223 seq_printf(m, "ID: %d\n", timer->it_id);
Joe Perches25ce3192015-04-15 16:18:17 -07002224 seq_printf(m, "signal: %d/%p\n",
2225 timer->sigq->info.si_signo,
2226 timer->sigq->info.si_value.sival_ptr);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002227 seq_printf(m, "notify: %s/%s.%d\n",
Joe Perches25ce3192015-04-15 16:18:17 -07002228 nstr[notify & ~SIGEV_THREAD_ID],
2229 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2230 pid_nr_ns(timer->it_pid, tp->ns));
Pavel Tikhomirov15ef0292013-05-17 02:12:03 +04002231 seq_printf(m, "ClockID: %d\n", timer->it_clock);
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002232
2233 return 0;
2234}
2235
2236static const struct seq_operations proc_timers_seq_ops = {
2237 .start = timers_start,
2238 .next = timers_next,
2239 .stop = timers_stop,
2240 .show = show_timer,
2241};
2242
2243static int proc_timers_open(struct inode *inode, struct file *file)
2244{
2245 struct timers_private *tp;
2246
2247 tp = __seq_open_private(file, &proc_timers_seq_ops,
2248 sizeof(struct timers_private));
2249 if (!tp)
2250 return -ENOMEM;
2251
2252 tp->pid = proc_pid(inode);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002253 tp->ns = inode->i_sb->s_fs_info;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002254 return 0;
2255}
2256
2257static const struct file_operations proc_timers_operations = {
2258 .open = proc_timers_open,
2259 .read = seq_read,
2260 .llseek = seq_lseek,
2261 .release = seq_release_private,
2262};
Eric Engestromb5946be2016-03-17 14:20:57 -07002263#endif
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002264
John Stultz5de23d42016-03-17 14:20:54 -07002265static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2266 size_t count, loff_t *offset)
2267{
2268 struct inode *inode = file_inode(file);
2269 struct task_struct *p;
2270 u64 slack_ns;
2271 int err;
2272
2273 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2274 if (err < 0)
2275 return err;
2276
2277 p = get_proc_task(inode);
2278 if (!p)
2279 return -ESRCH;
2280
John Stultz4b2bd5f2016-10-07 17:02:33 -07002281 if (p != current) {
2282 if (!capable(CAP_SYS_NICE)) {
2283 count = -EPERM;
2284 goto out;
2285 }
John Stultz5de23d42016-03-17 14:20:54 -07002286
John Stultz4b2bd5f2016-10-07 17:02:33 -07002287 err = security_task_setscheduler(p);
2288 if (err) {
2289 count = err;
2290 goto out;
2291 }
John Stultz904763e2016-10-07 17:02:29 -07002292 }
2293
John Stultz7abbaf92016-10-07 17:02:26 -07002294 task_lock(p);
2295 if (slack_ns == 0)
2296 p->timer_slack_ns = p->default_timer_slack_ns;
2297 else
2298 p->timer_slack_ns = slack_ns;
2299 task_unlock(p);
2300
2301out:
John Stultz5de23d42016-03-17 14:20:54 -07002302 put_task_struct(p);
2303
2304 return count;
2305}
2306
2307static int timerslack_ns_show(struct seq_file *m, void *v)
2308{
2309 struct inode *inode = m->private;
2310 struct task_struct *p;
John Stultz7abbaf92016-10-07 17:02:26 -07002311 int err = 0;
John Stultz5de23d42016-03-17 14:20:54 -07002312
2313 p = get_proc_task(inode);
2314 if (!p)
2315 return -ESRCH;
2316
John Stultz4b2bd5f2016-10-07 17:02:33 -07002317 if (p != current) {
John Stultz5de23d42016-03-17 14:20:54 -07002318
John Stultz4b2bd5f2016-10-07 17:02:33 -07002319 if (!capable(CAP_SYS_NICE)) {
2320 err = -EPERM;
2321 goto out;
2322 }
2323 err = security_task_getscheduler(p);
2324 if (err)
2325 goto out;
2326 }
John Stultz904763e2016-10-07 17:02:29 -07002327
John Stultz7abbaf92016-10-07 17:02:26 -07002328 task_lock(p);
2329 seq_printf(m, "%llu\n", p->timer_slack_ns);
2330 task_unlock(p);
2331
2332out:
John Stultz5de23d42016-03-17 14:20:54 -07002333 put_task_struct(p);
2334
2335 return err;
2336}
2337
2338static int timerslack_ns_open(struct inode *inode, struct file *filp)
2339{
2340 return single_open(filp, timerslack_ns_show, inode);
2341}
2342
2343static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2344 .open = timerslack_ns_open,
2345 .read = seq_read,
2346 .write = timerslack_ns_write,
2347 .llseek = seq_lseek,
2348 .release = single_release,
2349};
2350
Al Viroc52a47a2013-06-15 11:15:20 +04002351static int proc_pident_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002352 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002353{
Eric Dumazetc5141e62007-05-08 00:26:15 -07002354 const struct pid_entry *p = ptr;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002355 struct inode *inode;
2356 struct proc_inode *ei;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002357
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01002358 inode = proc_pid_make_inode(dir->i_sb, task, p->mode);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002359 if (!inode)
2360 goto out;
2361
2362 ei = PROC_I(inode);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002363 if (S_ISDIR(inode->i_mode))
Miklos Szeredibfe86842011-10-28 14:13:29 +02002364 set_nlink(inode, 2); /* Use getattr to fix if necessary */
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002365 if (p->iop)
2366 inode->i_op = p->iop;
2367 if (p->fop)
2368 inode->i_fop = p->fop;
2369 ei->op = p->op;
Nick Pigginfb045ad2011-01-07 17:49:55 +11002370 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002371 d_add(dentry, inode);
2372 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04002373 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04002374 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002375out:
Al Viroc52a47a2013-06-15 11:15:20 +04002376 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002377}
2378
Linus Torvalds1da177e2005-04-16 15:20:36 -07002379static struct dentry *proc_pident_lookup(struct inode *dir,
2380 struct dentry *dentry,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002381 const struct pid_entry *ents,
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002382 unsigned int nents)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383{
Al Viroc52a47a2013-06-15 11:15:20 +04002384 int error;
Eric W. Biederman99f89552006-06-26 00:25:55 -07002385 struct task_struct *task = get_proc_task(dir);
Eric Dumazetc5141e62007-05-08 00:26:15 -07002386 const struct pid_entry *p, *last;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002387
Al Viroc52a47a2013-06-15 11:15:20 +04002388 error = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002389
Eric W. Biederman99f89552006-06-26 00:25:55 -07002390 if (!task)
2391 goto out_no_task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002392
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002393 /*
2394 * Yes, it does not scale. And it should not. Don't add
2395 * new entries into /proc/<tgid>/ without very good reasons.
2396 */
Alexey Dobriyanbac5f5d2016-12-12 16:45:28 -08002397 last = &ents[nents];
2398 for (p = ents; p < last; p++) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399 if (p->len != dentry->d_name.len)
2400 continue;
2401 if (!memcmp(dentry->d_name.name, p->name, p->len))
2402 break;
2403 }
Alexey Dobriyanbac5f5d2016-12-12 16:45:28 -08002404 if (p >= last)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405 goto out;
2406
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002407 error = proc_pident_instantiate(dir, dentry, task, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408out:
Eric W. Biederman99f89552006-06-26 00:25:55 -07002409 put_task_struct(task);
2410out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04002411 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002412}
2413
Al Virof0c3b502013-05-16 12:07:31 -04002414static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002415 const struct pid_entry *ents, unsigned int nents)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002416{
Al Virof0c3b502013-05-16 12:07:31 -04002417 struct task_struct *task = get_proc_task(file_inode(file));
2418 const struct pid_entry *p;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002419
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002420 if (!task)
Al Virof0c3b502013-05-16 12:07:31 -04002421 return -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002422
Al Virof0c3b502013-05-16 12:07:31 -04002423 if (!dir_emit_dots(file, ctx))
2424 goto out;
2425
2426 if (ctx->pos >= nents + 2)
2427 goto out;
2428
Alexey Dobriyanbac5f5d2016-12-12 16:45:28 -08002429 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
Al Virof0c3b502013-05-16 12:07:31 -04002430 if (!proc_fill_cache(file, ctx, p->name, p->len,
2431 proc_pident_instantiate, task, p))
2432 break;
2433 ctx->pos++;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002434 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002435out:
Eric W. Biederman61a28782006-10-02 02:18:49 -07002436 put_task_struct(task);
Al Virof0c3b502013-05-16 12:07:31 -04002437 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438}
2439
Linus Torvalds1da177e2005-04-16 15:20:36 -07002440#ifdef CONFIG_SECURITY
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002441static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2442 size_t count, loff_t *ppos)
2443{
Al Viro496ad9a2013-01-23 17:07:38 -05002444 struct inode * inode = file_inode(file);
Al Viro04ff9702007-03-12 16:17:58 +00002445 char *p = NULL;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002446 ssize_t length;
2447 struct task_struct *task = get_proc_task(inode);
2448
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002449 if (!task)
Al Viro04ff9702007-03-12 16:17:58 +00002450 return -ESRCH;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002451
2452 length = security_getprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002453 (char*)file->f_path.dentry->d_name.name,
Al Viro04ff9702007-03-12 16:17:58 +00002454 &p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002455 put_task_struct(task);
Al Viro04ff9702007-03-12 16:17:58 +00002456 if (length > 0)
2457 length = simple_read_from_buffer(buf, count, ppos, p, length);
2458 kfree(p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002459 return length;
2460}
2461
2462static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2463 size_t count, loff_t *ppos)
2464{
Al Viro496ad9a2013-01-23 17:07:38 -05002465 struct inode * inode = file_inode(file);
Al Virobb646cd2015-12-24 00:16:30 -05002466 void *page;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002467 ssize_t length;
2468 struct task_struct *task = get_proc_task(inode);
2469
2470 length = -ESRCH;
2471 if (!task)
2472 goto out_no_task;
Stephen Smalleyb21507e2017-01-09 10:07:31 -05002473
2474 /* A task may only write its own attributes. */
2475 length = -EACCES;
2476 if (current != task)
2477 goto out;
2478
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002479 if (count > PAGE_SIZE)
2480 count = PAGE_SIZE;
2481
2482 /* No partial writes. */
2483 length = -EINVAL;
2484 if (*ppos != 0)
2485 goto out;
2486
Al Virobb646cd2015-12-24 00:16:30 -05002487 page = memdup_user(buf, count);
2488 if (IS_ERR(page)) {
2489 length = PTR_ERR(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002490 goto out;
Al Virobb646cd2015-12-24 00:16:30 -05002491 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002492
David Howells107db7c2009-05-08 13:55:27 +01002493 /* Guard against adverse ptrace interaction */
Stephen Smalleyb21507e2017-01-09 10:07:31 -05002494 length = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
David Howells107db7c2009-05-08 13:55:27 +01002495 if (length < 0)
2496 goto out_free;
2497
Stephen Smalleyb21507e2017-01-09 10:07:31 -05002498 length = security_setprocattr(file->f_path.dentry->d_name.name,
Al Virobb646cd2015-12-24 00:16:30 -05002499 page, count);
Stephen Smalleyb21507e2017-01-09 10:07:31 -05002500 mutex_unlock(&current->signal->cred_guard_mutex);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002501out_free:
Al Virobb646cd2015-12-24 00:16:30 -05002502 kfree(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002503out:
2504 put_task_struct(task);
2505out_no_task:
2506 return length;
2507}
2508
Arjan van de Ven00977a52007-02-12 00:55:34 -08002509static const struct file_operations proc_pid_attr_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002510 .read = proc_pid_attr_read,
2511 .write = proc_pid_attr_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002512 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002513};
2514
Eric Dumazetc5141e62007-05-08 00:26:15 -07002515static const struct pid_entry attr_dir_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002516 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2517 REG("prev", S_IRUGO, proc_pid_attr_operations),
2518 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2519 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2520 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2521 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002522};
2523
Al Virof0c3b502013-05-16 12:07:31 -04002524static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525{
Al Virof0c3b502013-05-16 12:07:31 -04002526 return proc_pident_readdir(file, ctx,
2527 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002528}
2529
Arjan van de Ven00977a52007-02-12 00:55:34 -08002530static const struct file_operations proc_attr_dir_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002531 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002532 .iterate_shared = proc_attr_dir_readdir,
2533 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002534};
2535
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002536static struct dentry *proc_attr_dir_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002537 struct dentry *dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002538{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002539 return proc_pident_lookup(dir, dentry,
2540 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002541}
2542
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002543static const struct inode_operations proc_attr_dir_inode_operations = {
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002544 .lookup = proc_attr_dir_lookup,
Eric W. Biederman99f89552006-06-26 00:25:55 -07002545 .getattr = pid_getattr,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07002546 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002547};
2548
Linus Torvalds1da177e2005-04-16 15:20:36 -07002549#endif
2550
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002551#ifdef CONFIG_ELF_CORE
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002552static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2553 size_t count, loff_t *ppos)
2554{
Al Viro496ad9a2013-01-23 17:07:38 -05002555 struct task_struct *task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002556 struct mm_struct *mm;
2557 char buffer[PROC_NUMBUF];
2558 size_t len;
2559 int ret;
2560
2561 if (!task)
2562 return -ESRCH;
2563
2564 ret = 0;
2565 mm = get_task_mm(task);
2566 if (mm) {
2567 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2568 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2569 MMF_DUMP_FILTER_SHIFT));
2570 mmput(mm);
2571 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2572 }
2573
2574 put_task_struct(task);
2575
2576 return ret;
2577}
2578
2579static ssize_t proc_coredump_filter_write(struct file *file,
2580 const char __user *buf,
2581 size_t count,
2582 loff_t *ppos)
2583{
2584 struct task_struct *task;
2585 struct mm_struct *mm;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002586 unsigned int val;
2587 int ret;
2588 int i;
2589 unsigned long mask;
2590
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002591 ret = kstrtouint_from_user(buf, count, 0, &val);
2592 if (ret < 0)
2593 return ret;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002594
2595 ret = -ESRCH;
Al Viro496ad9a2013-01-23 17:07:38 -05002596 task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002597 if (!task)
2598 goto out_no_task;
2599
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002600 mm = get_task_mm(task);
2601 if (!mm)
2602 goto out_no_mm;
Colin Ian King41a0c2492015-12-18 14:22:01 -08002603 ret = 0;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002604
2605 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2606 if (val & mask)
2607 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2608 else
2609 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2610 }
2611
2612 mmput(mm);
2613 out_no_mm:
2614 put_task_struct(task);
2615 out_no_task:
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002616 if (ret < 0)
2617 return ret;
2618 return count;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002619}
2620
2621static const struct file_operations proc_coredump_filter_operations = {
2622 .read = proc_coredump_filter_read,
2623 .write = proc_coredump_filter_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002624 .llseek = generic_file_llseek,
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002625};
2626#endif
2627
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002628#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002629static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002630{
Andrea Righi940389b2008-07-28 00:48:12 +02002631 struct task_io_accounting acct = task->ioac;
Andrea Righi59954772008-07-27 17:29:15 +02002632 unsigned long flags;
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002633 int result;
Andrea Righi297c5d92008-07-25 01:48:49 -07002634
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002635 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2636 if (result)
2637 return result;
2638
Jann Horncaaee622016-01-20 15:00:04 -08002639 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002640 result = -EACCES;
2641 goto out_unlock;
2642 }
Vasiliy Kulikov1d1221f2011-06-24 16:08:38 +04002643
Andrea Righi59954772008-07-27 17:29:15 +02002644 if (whole && lock_task_sighand(task, &flags)) {
2645 struct task_struct *t = task;
Andrea Righib2d002d2008-07-26 15:22:27 -07002646
Andrea Righi59954772008-07-27 17:29:15 +02002647 task_io_accounting_add(&acct, &task->signal->ioac);
2648 while_each_thread(task, t)
2649 task_io_accounting_add(&acct, &t->ioac);
Andrea Righi297c5d92008-07-25 01:48:49 -07002650
Andrea Righi59954772008-07-27 17:29:15 +02002651 unlock_task_sighand(task, &flags);
Andrea Righi297c5d92008-07-25 01:48:49 -07002652 }
Joe Perches25ce3192015-04-15 16:18:17 -07002653 seq_printf(m,
2654 "rchar: %llu\n"
2655 "wchar: %llu\n"
2656 "syscr: %llu\n"
2657 "syscw: %llu\n"
2658 "read_bytes: %llu\n"
2659 "write_bytes: %llu\n"
2660 "cancelled_write_bytes: %llu\n",
2661 (unsigned long long)acct.rchar,
2662 (unsigned long long)acct.wchar,
2663 (unsigned long long)acct.syscr,
2664 (unsigned long long)acct.syscw,
2665 (unsigned long long)acct.read_bytes,
2666 (unsigned long long)acct.write_bytes,
2667 (unsigned long long)acct.cancelled_write_bytes);
2668 result = 0;
2669
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002670out_unlock:
2671 mutex_unlock(&task->signal->cred_guard_mutex);
2672 return result;
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002673}
Andrea Righi297c5d92008-07-25 01:48:49 -07002674
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002675static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2676 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002677{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002678 return do_io_accounting(task, m, 0);
Andrea Righi297c5d92008-07-25 01:48:49 -07002679}
2680
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002681static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2682 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002683{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002684 return do_io_accounting(task, m, 1);
Andrea Righi297c5d92008-07-25 01:48:49 -07002685}
2686#endif /* CONFIG_TASK_IO_ACCOUNTING */
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002687
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002688#ifdef CONFIG_USER_NS
2689static int proc_id_map_open(struct inode *inode, struct file *file,
Fabian Frederickccf94f12014-08-08 14:21:22 -07002690 const struct seq_operations *seq_ops)
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002691{
2692 struct user_namespace *ns = NULL;
2693 struct task_struct *task;
2694 struct seq_file *seq;
2695 int ret = -EINVAL;
2696
2697 task = get_proc_task(inode);
2698 if (task) {
2699 rcu_read_lock();
2700 ns = get_user_ns(task_cred_xxx(task, user_ns));
2701 rcu_read_unlock();
2702 put_task_struct(task);
2703 }
2704 if (!ns)
2705 goto err;
2706
2707 ret = seq_open(file, seq_ops);
2708 if (ret)
2709 goto err_put_ns;
2710
2711 seq = file->private_data;
2712 seq->private = ns;
2713
2714 return 0;
2715err_put_ns:
2716 put_user_ns(ns);
2717err:
2718 return ret;
2719}
2720
2721static int proc_id_map_release(struct inode *inode, struct file *file)
2722{
2723 struct seq_file *seq = file->private_data;
2724 struct user_namespace *ns = seq->private;
2725 put_user_ns(ns);
2726 return seq_release(inode, file);
2727}
2728
2729static int proc_uid_map_open(struct inode *inode, struct file *file)
2730{
2731 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2732}
2733
2734static int proc_gid_map_open(struct inode *inode, struct file *file)
2735{
2736 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2737}
2738
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002739static int proc_projid_map_open(struct inode *inode, struct file *file)
2740{
2741 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2742}
2743
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002744static const struct file_operations proc_uid_map_operations = {
2745 .open = proc_uid_map_open,
2746 .write = proc_uid_map_write,
2747 .read = seq_read,
2748 .llseek = seq_lseek,
2749 .release = proc_id_map_release,
2750};
2751
2752static const struct file_operations proc_gid_map_operations = {
2753 .open = proc_gid_map_open,
2754 .write = proc_gid_map_write,
2755 .read = seq_read,
2756 .llseek = seq_lseek,
2757 .release = proc_id_map_release,
2758};
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002759
2760static const struct file_operations proc_projid_map_operations = {
2761 .open = proc_projid_map_open,
2762 .write = proc_projid_map_write,
2763 .read = seq_read,
2764 .llseek = seq_lseek,
2765 .release = proc_id_map_release,
2766};
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002767
2768static int proc_setgroups_open(struct inode *inode, struct file *file)
2769{
2770 struct user_namespace *ns = NULL;
2771 struct task_struct *task;
2772 int ret;
2773
2774 ret = -ESRCH;
2775 task = get_proc_task(inode);
2776 if (task) {
2777 rcu_read_lock();
2778 ns = get_user_ns(task_cred_xxx(task, user_ns));
2779 rcu_read_unlock();
2780 put_task_struct(task);
2781 }
2782 if (!ns)
2783 goto err;
2784
2785 if (file->f_mode & FMODE_WRITE) {
2786 ret = -EACCES;
2787 if (!ns_capable(ns, CAP_SYS_ADMIN))
2788 goto err_put_ns;
2789 }
2790
2791 ret = single_open(file, &proc_setgroups_show, ns);
2792 if (ret)
2793 goto err_put_ns;
2794
2795 return 0;
2796err_put_ns:
2797 put_user_ns(ns);
2798err:
2799 return ret;
2800}
2801
2802static int proc_setgroups_release(struct inode *inode, struct file *file)
2803{
2804 struct seq_file *seq = file->private_data;
2805 struct user_namespace *ns = seq->private;
2806 int ret = single_release(inode, file);
2807 put_user_ns(ns);
2808 return ret;
2809}
2810
2811static const struct file_operations proc_setgroups_operations = {
2812 .open = proc_setgroups_open,
2813 .write = proc_setgroups_write,
2814 .read = seq_read,
2815 .llseek = seq_lseek,
2816 .release = proc_setgroups_release,
2817};
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002818#endif /* CONFIG_USER_NS */
2819
Kees Cook47830722008-10-06 03:11:58 +04002820static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2821 struct pid *pid, struct task_struct *task)
2822{
Al Viroa9712bc2011-03-23 15:52:50 -04002823 int err = lock_trace(task);
2824 if (!err) {
2825 seq_printf(m, "%08x\n", task->personality);
2826 unlock_trace(task);
2827 }
2828 return err;
Kees Cook47830722008-10-06 03:11:58 +04002829}
2830
Eric W. Biederman801199c2006-10-02 02:18:48 -07002831/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002832 * Thread groups
2833 */
Arjan van de Ven00977a52007-02-12 00:55:34 -08002834static const struct file_operations proc_task_operations;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002835static const struct inode_operations proc_task_inode_operations;
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002836
Eric Dumazetc5141e62007-05-08 00:26:15 -07002837static const struct pid_entry tgid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002838 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2839 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002840 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002841 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08002842 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002843#ifdef CONFIG_NET
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002844 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002845#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002846 REG("environ", S_IRUSR, proc_environ_operations),
Al Viroc5317162016-10-05 18:43:43 -04002847 REG("auxv", S_IRUSR, proc_auxv_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002848 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07002849 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07002850 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002851#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002852 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002853#endif
Mike Galbraith5091faa2010-11-30 14:18:03 +01002854#ifdef CONFIG_SCHED_AUTOGROUP
2855 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
2856#endif
john stultz4614a696b2009-12-14 18:00:05 -08002857 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
Roland McGrathebcb6732008-07-25 19:46:00 -07002858#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07002859 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07002860#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07002861 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002862 ONE("stat", S_IRUGO, proc_tgid_stat),
2863 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002864 REG("maps", S_IRUGO, proc_pid_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002865#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002866 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002867#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002868 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2869 LNK("cwd", proc_cwd_link),
2870 LNK("root", proc_root_link),
2871 LNK("exe", proc_exe_link),
2872 REG("mounts", S_IRUGO, proc_mounts_operations),
2873 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2874 REG("mountstats", S_IRUSR, proc_mountstats_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08002875#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002876 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002877 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07002878 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002879#endif
2880#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002881 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002882#endif
2883#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07002884 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002885#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03002886#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07002887 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002888#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05302889#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07002890 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002891#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01002892#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002893 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01002894#endif
Paul Menage8793d852007-10-18 23:39:39 -07002895#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08002896 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002897#endif
Paul Menagea4243162007-10-18 23:39:35 -07002898#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08002899 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07002900#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07002901 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08002902 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07002903 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002904#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002905 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2906 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002907#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002908#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002909 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002910#endif
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002911#ifdef CONFIG_ELF_CORE
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002912 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002913#endif
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002914#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002915 ONE("io", S_IRUSR, proc_tgid_io_accounting),
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002916#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04002917#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07002918 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04002919#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002920#ifdef CONFIG_USER_NS
2921 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2922 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002923 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002924 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002925#endif
Nicolas Pitreb18b6a92017-01-21 00:09:08 -05002926#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002927 REG("timers", S_IRUGO, proc_timers_operations),
2928#endif
John Stultz5de23d42016-03-17 14:20:54 -07002929 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002930};
2931
Al Virof0c3b502013-05-16 12:07:31 -04002932static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002933{
Al Virof0c3b502013-05-16 12:07:31 -04002934 return proc_pident_readdir(file, ctx,
2935 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002936}
2937
Arjan van de Ven00977a52007-02-12 00:55:34 -08002938static const struct file_operations proc_tgid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002939 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002940 .iterate_shared = proc_tgid_base_readdir,
2941 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002942};
2943
Al Viro00cd8dd2012-06-10 17:13:09 -04002944static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2945{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002946 return proc_pident_lookup(dir, dentry,
2947 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002948}
2949
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002950static const struct inode_operations proc_tgid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002951 .lookup = proc_tgid_base_lookup,
2952 .getattr = pid_getattr,
2953 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08002954 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002955};
2956
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002957static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002958{
Eric W. Biederman48e64842006-06-26 00:25:48 -07002959 struct dentry *dentry, *leader, *dir;
Eric W. Biederman8578cea2006-06-26 00:25:54 -07002960 char buf[PROC_NUMBUF];
Eric W. Biederman48e64842006-06-26 00:25:48 -07002961 struct qstr name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002962
Eric W. Biederman48e64842006-06-26 00:25:48 -07002963 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002964 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Al Viro4f522a22013-02-11 23:20:37 -05002965 /* no ->d_hash() rejects on procfs */
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002966 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002967 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08002968 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002969 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002970 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002971
Oleg Nesterovc35a7f12014-12-10 15:54:56 -08002972 if (pid == tgid)
2973 return;
2974
Eric W. Biederman48e64842006-06-26 00:25:48 -07002975 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002976 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2977 leader = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002978 if (!leader)
2979 goto out;
2980
2981 name.name = "task";
2982 name.len = strlen(name.name);
2983 dir = d_hash_and_lookup(leader, &name);
2984 if (!dir)
2985 goto out_put_leader;
2986
2987 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002988 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002989 dentry = d_hash_and_lookup(dir, &name);
2990 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08002991 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002992 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002993 }
Eric W. Biederman48e64842006-06-26 00:25:48 -07002994
2995 dput(dir);
2996out_put_leader:
2997 dput(leader);
2998out:
2999 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003000}
3001
Randy Dunlap0895e912007-10-21 21:00:10 -07003002/**
3003 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
3004 * @task: task that should be flushed.
3005 *
3006 * When flushing dentries from proc, one needs to flush them from global
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003007 * proc (proc_mnt) and from all the namespaces' procs this task was seen
Randy Dunlap0895e912007-10-21 21:00:10 -07003008 * in. This call is supposed to do all of this job.
3009 *
3010 * Looks in the dcache for
3011 * /proc/@pid
3012 * /proc/@tgid/task/@pid
3013 * if either directory is present flushes it and all of it'ts children
3014 * from the dcache.
3015 *
3016 * It is safe and reasonable to cache /proc entries for a task until
3017 * that task exits. After that they just clog up the dcache with
3018 * useless entries, possibly causing useful dcache entries to be
3019 * flushed instead. This routine is proved to flush those useless
3020 * dcache entries at process exit time.
3021 *
3022 * NOTE: This routine is just an optimization so it does not guarantee
3023 * that no dcache entries will exist at process exit time it
3024 * just makes it very unlikely that any will persist.
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003025 */
3026
3027void proc_flush_task(struct task_struct *task)
3028{
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08003029 int i;
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003030 struct pid *pid, *tgid;
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003031 struct upid *upid;
3032
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003033 pid = task_pid(task);
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003034 tgid = task_tgid(task);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003035
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08003036 for (i = 0; i <= pid->level; i++) {
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003037 upid = &pid->numbers[i];
3038 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003039 tgid->numbers[i].nr);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003040 }
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003041}
3042
Al Viroc52a47a2013-06-15 11:15:20 +04003043static int proc_pid_instantiate(struct inode *dir,
3044 struct dentry * dentry,
3045 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003046{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003047 struct inode *inode;
3048
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01003049 inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003050 if (!inode)
3051 goto out;
3052
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003053 inode->i_op = &proc_tgid_base_inode_operations;
3054 inode->i_fop = &proc_tgid_base_operations;
3055 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003056
Alexey Dobriyan1270dd82016-12-12 16:45:32 -08003057 set_nlink(inode, nlink_tgid);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003058
Nick Pigginfb045ad2011-01-07 17:49:55 +11003059 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003060
3061 d_add(dentry, inode);
3062 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003063 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003064 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003065out:
Al Viroc52a47a2013-06-15 11:15:20 +04003066 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003067}
3068
Al Viro00cd8dd2012-06-10 17:13:09 -04003069struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003070{
Alexey Dobriyan335eb532014-08-08 14:21:27 -07003071 int result = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003072 struct task_struct *task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073 unsigned tgid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003074 struct pid_namespace *ns;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003076 tgid = name_to_int(&dentry->d_name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003077 if (tgid == ~0U)
3078 goto out;
3079
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003080 ns = dentry->d_sb->s_fs_info;
Eric W. Biedermande758732006-06-26 00:25:51 -07003081 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003082 task = find_task_by_pid_ns(tgid, ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003083 if (task)
3084 get_task_struct(task);
Eric W. Biedermande758732006-06-26 00:25:51 -07003085 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003086 if (!task)
3087 goto out;
3088
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003089 result = proc_pid_instantiate(dir, dentry, task, NULL);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003090 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091out:
Al Viroc52a47a2013-06-15 11:15:20 +04003092 return ERR_PTR(result);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003093}
3094
Linus Torvalds1da177e2005-04-16 15:20:36 -07003095/*
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003096 * Find the first task with tgid >= tgid
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003097 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07003098 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003099struct tgid_iter {
3100 unsigned int tgid;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003101 struct task_struct *task;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003102};
3103static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3104{
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003105 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003107 if (iter.task)
3108 put_task_struct(iter.task);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003109 rcu_read_lock();
3110retry:
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003111 iter.task = NULL;
3112 pid = find_ge_pid(iter.tgid, ns);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003113 if (pid) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003114 iter.tgid = pid_nr_ns(pid, ns);
3115 iter.task = pid_task(pid, PIDTYPE_PID);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003116 /* What we to know is if the pid we have find is the
3117 * pid of a thread_group_leader. Testing for task
3118 * being a thread_group_leader is the obvious thing
3119 * todo but there is a window when it fails, due to
3120 * the pid transfer logic in de_thread.
3121 *
3122 * So we perform the straight forward test of seeing
3123 * if the pid we have found is the pid of a thread
3124 * group leader, and don't worry if the task we have
3125 * found doesn't happen to be a thread group leader.
3126 * As we don't care in the case of readdir.
3127 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003128 if (!iter.task || !has_group_leader_pid(iter.task)) {
3129 iter.tgid += 1;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003130 goto retry;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003131 }
3132 get_task_struct(iter.task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003133 }
Eric W. Biederman454cc102006-06-26 00:25:51 -07003134 rcu_read_unlock();
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003135 return iter;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003136}
3137
Eric W. Biederman00978752014-07-31 03:10:50 -07003138#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003139
3140/* for the /proc/ directory itself, after non-process stuff has been done */
Al Virof0c3b502013-05-16 12:07:31 -04003141int proc_pid_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003142{
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003143 struct tgid_iter iter;
Al Viro3aa33772014-10-31 00:42:35 -04003144 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003145 loff_t pos = ctx->pos;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003146
Al Viro021ada72013-03-29 19:27:05 -04003147 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
Al Virof0c3b502013-05-16 12:07:31 -04003148 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003149
Eric W. Biederman00978752014-07-31 03:10:50 -07003150 if (pos == TGID_OFFSET - 2) {
David Howells2b0143b2015-03-17 22:25:59 +00003151 struct inode *inode = d_inode(ns->proc_self);
Al Virodb963162013-06-15 10:45:10 +04003152 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
Al Virof0c3b502013-05-16 12:07:31 -04003153 return 0;
Eric W. Biederman00978752014-07-31 03:10:50 -07003154 ctx->pos = pos = pos + 1;
Al Viro021ada72013-03-29 19:27:05 -04003155 }
Eric W. Biederman00978752014-07-31 03:10:50 -07003156 if (pos == TGID_OFFSET - 1) {
David Howells2b0143b2015-03-17 22:25:59 +00003157 struct inode *inode = d_inode(ns->proc_thread_self);
Eric W. Biederman00978752014-07-31 03:10:50 -07003158 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3159 return 0;
3160 ctx->pos = pos = pos + 1;
3161 }
3162 iter.tgid = pos - TGID_OFFSET;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003163 iter.task = NULL;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003164 for (iter = next_tgid(ns, iter);
3165 iter.task;
3166 iter.tgid += 1, iter = next_tgid(ns, iter)) {
Al Virof0c3b502013-05-16 12:07:31 -04003167 char name[PROC_NUMBUF];
3168 int len;
Eric Dumazet3ba4bce2017-01-24 15:18:07 -08003169
3170 cond_resched();
Lafcadio Wluiki796f5712017-02-24 15:00:23 -08003171 if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
Al Virof0c3b502013-05-16 12:07:31 -04003172 continue;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003173
Al Virof0c3b502013-05-16 12:07:31 -04003174 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3175 ctx->pos = iter.tgid + TGID_OFFSET;
3176 if (!proc_fill_cache(file, ctx, name, len,
3177 proc_pid_instantiate, iter.task, NULL)) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003178 put_task_struct(iter.task);
Al Virof0c3b502013-05-16 12:07:31 -04003179 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003180 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003181 }
Al Virof0c3b502013-05-16 12:07:31 -04003182 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003183 return 0;
3184}
3185
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003186/*
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003187 * proc_tid_comm_permission is a special permission function exclusively
3188 * used for the node /proc/<pid>/task/<tid>/comm.
3189 * It bypasses generic permission checks in the case where a task of the same
3190 * task group attempts to access the node.
3191 * The rationale behind this is that glibc and bionic access this node for
3192 * cross thread naming (pthread_set/getname_np(!self)). However, if
3193 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3194 * which locks out the cross thread naming implementation.
3195 * This function makes sure that the node is always accessible for members of
3196 * same thread group.
3197 */
3198static int proc_tid_comm_permission(struct inode *inode, int mask)
3199{
3200 bool is_same_tgroup;
3201 struct task_struct *task;
3202
3203 task = get_proc_task(inode);
3204 if (!task)
3205 return -ESRCH;
3206 is_same_tgroup = same_thread_group(current, task);
3207 put_task_struct(task);
3208
3209 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3210 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3211 * read or written by the members of the corresponding
3212 * thread group.
3213 */
3214 return 0;
3215 }
3216
3217 return generic_permission(inode, mask);
3218}
3219
3220static const struct inode_operations proc_tid_comm_inode_operations = {
3221 .permission = proc_tid_comm_permission,
3222};
3223
3224/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003225 * Tasks
3226 */
Eric Dumazetc5141e62007-05-08 00:26:15 -07003227static const struct pid_entry tid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003228 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Jerome Marchand38355412010-04-27 13:13:06 -07003229 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08003230 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Eric W. Biederman6ba8ed72014-07-31 16:27:08 -07003231#ifdef CONFIG_NET
3232 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3233#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003234 REG("environ", S_IRUSR, proc_environ_operations),
Al Viroc5317162016-10-05 18:43:43 -04003235 REG("auxv", S_IRUSR, proc_auxv_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003236 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07003237 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07003238 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003239#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003240 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003241#endif
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003242 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3243 &proc_tid_comm_inode_operations,
3244 &proc_pid_set_comm_operations, {}),
Roland McGrathebcb6732008-07-25 19:46:00 -07003245#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07003246 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07003247#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07003248 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003249 ONE("stat", S_IRUGO, proc_tid_stat),
3250 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003251 REG("maps", S_IRUGO, proc_tid_maps_operations),
Iago López Galeiras2e13ba52015-06-25 15:00:57 -07003252#ifdef CONFIG_PROC_CHILDREN
Cyrill Gorcunov818411612012-05-31 16:26:43 -07003253 REG("children", S_IRUGO, proc_tid_children_operations),
3254#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003255#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003256 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003257#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003258 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3259 LNK("cwd", proc_cwd_link),
3260 LNK("root", proc_root_link),
3261 LNK("exe", proc_exe_link),
3262 REG("mounts", S_IRUGO, proc_mounts_operations),
3263 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08003264#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003265 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003266 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07003267 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003268#endif
3269#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003270 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003271#endif
3272#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07003273 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003274#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03003275#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07003276 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003277#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05303278#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07003279 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003280#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01003281#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003282 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01003283#endif
Paul Menage8793d852007-10-18 23:39:39 -07003284#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08003285 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003286#endif
Paul Menagea4243162007-10-18 23:39:35 -07003287#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08003288 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07003289#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07003290 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08003291 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07003292 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003293#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003294 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
Al Viro26ec3c62011-02-15 21:24:05 -05003295 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003296#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003297#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003298 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003299#endif
Andrea Righi297c5d92008-07-25 01:48:49 -07003300#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07003301 ONE("io", S_IRUSR, proc_tid_io_accounting),
Andrea Righi297c5d92008-07-25 01:48:49 -07003302#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04003303#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07003304 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04003305#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003306#ifdef CONFIG_USER_NS
3307 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3308 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003309 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003310 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003311#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003312};
3313
Al Virof0c3b502013-05-16 12:07:31 -04003314static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003315{
Al Virof0c3b502013-05-16 12:07:31 -04003316 return proc_pident_readdir(file, ctx,
3317 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003318}
3319
Al Viro00cd8dd2012-06-10 17:13:09 -04003320static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3321{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07003322 return proc_pident_lookup(dir, dentry,
3323 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003324}
3325
Arjan van de Ven00977a52007-02-12 00:55:34 -08003326static const struct file_operations proc_tid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003327 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003328 .iterate_shared = proc_tid_base_readdir,
3329 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003330};
3331
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003332static const struct inode_operations proc_tid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003333 .lookup = proc_tid_base_lookup,
3334 .getattr = pid_getattr,
3335 .setattr = proc_setattr,
3336};
3337
Al Viroc52a47a2013-06-15 11:15:20 +04003338static int proc_task_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07003339 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003340{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003341 struct inode *inode;
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01003342 inode = proc_pid_make_inode(dir->i_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003343
3344 if (!inode)
3345 goto out;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003346 inode->i_op = &proc_tid_base_inode_operations;
3347 inode->i_fop = &proc_tid_base_operations;
3348 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003349
Alexey Dobriyan1270dd82016-12-12 16:45:32 -08003350 set_nlink(inode, nlink_tid);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003351
Nick Pigginfb045ad2011-01-07 17:49:55 +11003352 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003353
3354 d_add(dentry, inode);
3355 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003356 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003357 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003358out:
Al Viroc52a47a2013-06-15 11:15:20 +04003359 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003360}
3361
Al Viro00cd8dd2012-06-10 17:13:09 -04003362static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003363{
Al Viroc52a47a2013-06-15 11:15:20 +04003364 int result = -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003365 struct task_struct *task;
3366 struct task_struct *leader = get_proc_task(dir);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003367 unsigned tid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003368 struct pid_namespace *ns;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003369
3370 if (!leader)
3371 goto out_no_task;
3372
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003373 tid = name_to_int(&dentry->d_name);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003374 if (tid == ~0U)
3375 goto out;
3376
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003377 ns = dentry->d_sb->s_fs_info;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003378 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003379 task = find_task_by_pid_ns(tid, ns);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003380 if (task)
3381 get_task_struct(task);
3382 rcu_read_unlock();
3383 if (!task)
3384 goto out;
Pavel Emelyanovbac0abd2007-10-18 23:40:18 -07003385 if (!same_thread_group(leader, task))
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003386 goto out_drop_task;
3387
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003388 result = proc_task_instantiate(dir, dentry, task, NULL);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003389out_drop_task:
3390 put_task_struct(task);
3391out:
3392 put_task_struct(leader);
3393out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04003394 return ERR_PTR(result);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003395}
3396
3397/*
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003398 * Find the first tid of a thread group to return to user space.
3399 *
3400 * Usually this is just the thread group leader, but if the users
3401 * buffer was too small or there was a seek into the middle of the
3402 * directory we have more work todo.
3403 *
3404 * In the case of a short read we start with find_task_by_pid.
3405 *
3406 * In the case of a seek we start with the leader and walk nr
3407 * threads past it.
3408 */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003409static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3410 struct pid_namespace *ns)
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003411{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003412 struct task_struct *pos, *task;
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003413 unsigned long nr = f_pos;
3414
3415 if (nr != f_pos) /* 32bit overflow? */
3416 return NULL;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003417
Eric W. Biedermancc288732006-06-26 00:26:01 -07003418 rcu_read_lock();
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003419 task = pid_task(pid, PIDTYPE_PID);
3420 if (!task)
3421 goto fail;
3422
3423 /* Attempt to start with the tid of a thread */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003424 if (tid && nr) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003425 pos = find_task_by_pid_ns(tid, ns);
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003426 if (pos && same_thread_group(pos, task))
Oleg Nesterova872ff02006-06-26 00:26:01 -07003427 goto found;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003428 }
3429
3430 /* If nr exceeds the number of threads there is nothing todo */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003431 if (nr >= get_nr_threads(task))
Oleg Nesterovc986c142014-01-23 15:55:38 -08003432 goto fail;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003433
3434 /* If we haven't found our starting place yet start
3435 * with the leader and walk nr threads forward.
3436 */
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003437 pos = task = task->group_leader;
Oleg Nesterovc986c142014-01-23 15:55:38 -08003438 do {
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003439 if (!nr--)
Oleg Nesterovc986c142014-01-23 15:55:38 -08003440 goto found;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003441 } while_each_thread(task, pos);
Oleg Nesterovc986c142014-01-23 15:55:38 -08003442fail:
3443 pos = NULL;
3444 goto out;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003445found:
3446 get_task_struct(pos);
3447out:
Eric W. Biedermancc288732006-06-26 00:26:01 -07003448 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003449 return pos;
3450}
3451
3452/*
3453 * Find the next thread in the thread list.
3454 * Return NULL if there is an error or no next thread.
3455 *
3456 * The reference to the input task_struct is released.
3457 */
3458static struct task_struct *next_tid(struct task_struct *start)
3459{
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003460 struct task_struct *pos = NULL;
Eric W. Biedermancc288732006-06-26 00:26:01 -07003461 rcu_read_lock();
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003462 if (pid_alive(start)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003463 pos = next_thread(start);
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003464 if (thread_group_leader(pos))
3465 pos = NULL;
3466 else
3467 get_task_struct(pos);
3468 }
Eric W. Biedermancc288732006-06-26 00:26:01 -07003469 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003470 put_task_struct(start);
3471 return pos;
3472}
3473
Linus Torvalds1da177e2005-04-16 15:20:36 -07003474/* for the /proc/TGID/task/ directories */
Al Virof0c3b502013-05-16 12:07:31 -04003475static int proc_task_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003476{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003477 struct inode *inode = file_inode(file);
3478 struct task_struct *task;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003479 struct pid_namespace *ns;
Al Virof0c3b502013-05-16 12:07:31 -04003480 int tid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003482 if (proc_inode_is_dead(inode))
Al Virof0c3b502013-05-16 12:07:31 -04003483 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003484
Al Virof0c3b502013-05-16 12:07:31 -04003485 if (!dir_emit_dots(file, ctx))
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003486 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003487
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003488 /* f_version caches the tgid value that the last readdir call couldn't
3489 * return. lseek aka telldir automagically resets f_version to 0.
3490 */
Al Viro3aa33772014-10-31 00:42:35 -04003491 ns = inode->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003492 tid = (int)file->f_version;
3493 file->f_version = 0;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003494 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003495 task;
Al Virof0c3b502013-05-16 12:07:31 -04003496 task = next_tid(task), ctx->pos++) {
3497 char name[PROC_NUMBUF];
3498 int len;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003499 tid = task_pid_nr_ns(task, ns);
Al Virof0c3b502013-05-16 12:07:31 -04003500 len = snprintf(name, sizeof(name), "%d", tid);
3501 if (!proc_fill_cache(file, ctx, name, len,
3502 proc_task_instantiate, task, NULL)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003503 /* returning this tgid failed, save it as the first
3504 * pid for the next readir call */
Al Virof0c3b502013-05-16 12:07:31 -04003505 file->f_version = (u64)tid;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003506 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003507 break;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003508 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003509 }
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003510
Al Virof0c3b502013-05-16 12:07:31 -04003511 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003512}
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003513
3514static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3515{
David Howells2b0143b2015-03-17 22:25:59 +00003516 struct inode *inode = d_inode(dentry);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003517 struct task_struct *p = get_proc_task(inode);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003518 generic_fillattr(inode, stat);
3519
Eric W. Biederman99f89552006-06-26 00:25:55 -07003520 if (p) {
Eric W. Biederman99f89552006-06-26 00:25:55 -07003521 stat->nlink += get_nr_threads(p);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003522 put_task_struct(p);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003523 }
3524
3525 return 0;
3526}
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003527
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003528static const struct inode_operations proc_task_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003529 .lookup = proc_task_lookup,
3530 .getattr = proc_task_getattr,
3531 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003532 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003533};
3534
Arjan van de Ven00977a52007-02-12 00:55:34 -08003535static const struct file_operations proc_task_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003536 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003537 .iterate_shared = proc_task_readdir,
3538 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003539};
Alexey Dobriyan1270dd82016-12-12 16:45:32 -08003540
3541void __init set_proc_pid_nlink(void)
3542{
3543 nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3544 nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3545}