blob: 92230804f971baed728f65ecda6384c773994a33 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
Mauricio Line070ad42005-09-03 15:55:10 -070014 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
Linus Torvalds1da177e2005-04-16 15:20:36 -070048 */
49
50#include <asm/uaccess.h>
51
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
Andrea Righi59954772008-07-27 17:29:15 +020056#include <linux/task_io_accounting_ops.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070057#include <linux/init.h>
Randy Dunlap16f7e0f2006-01-11 12:17:46 -080058#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040060#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
Kirill Korotaev6b3286e2006-12-08 02:37:56 -080064#include <linux/mnt_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/mm.h>
David Rientjesa63d83f2010-08-09 17:19:46 -070066#include <linux/swap.h>
Dipankar Sarmab8359962005-09-09 13:04:14 -070067#include <linux/rcupdate.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/kallsyms.h>
Ken Chen2ec220e2008-11-10 11:26:08 +030069#include <linux/stacktrace.h>
Neil Hormand85f50d2007-10-18 23:40:37 -070070#include <linux/resource.h>
Kees Cook5096add2007-05-08 00:26:04 -070071#include <linux/module.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070075#include <linux/tracehook.h>
Andrew Morton87ebdc02013-02-27 17:03:16 -080076#include <linux/printk.h>
Paul Menagea4243162007-10-18 23:39:35 -070077#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078#include <linux/cpuset.h>
79#include <linux/audit.h>
Al Viro5addc5d2005-11-07 17:15:49 -050080#include <linux/poll.h>
Serge E. Hallyn1651e142006-10-02 02:18:08 -070081#include <linux/nsproxy.h>
Alexey Dobriyan8ac773b2006-10-19 23:28:32 -070082#include <linux/oom.h>
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -070083#include <linux/elf.h>
Pavel Emelyanov60347f62007-10-18 23:40:03 -070084#include <linux/pid_namespace.h>
Eric W. Biederman22d917d2011-11-17 00:11:58 -080085#include <linux/user_namespace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040086#include <linux/fs_struct.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090087#include <linux/slab.h>
Pavel Emelyanov640708a2012-01-10 15:11:23 -080088#include <linux/flex_array.h>
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +040089#include <linux/posix-timers.h>
Connor O'Brien6e7b83d2018-01-31 18:11:57 -080090#include <linux/cpufreq_times.h>
Chris Metcalff133ecc2011-05-26 12:40:09 -040091#ifdef CONFIG_HARDWALL
92#include <asm/hardwall.h>
93#endif
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -080094#include <trace/events/oom.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070095#include "internal.h"
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +040096#include "fd.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070097
Alexey Dobriyane0a1a012018-02-06 15:36:59 -080098#include "../../lib/kstrtox.h"
99
Eric W. Biederman0f2fe202006-06-26 00:25:46 -0700100/* NOTE:
101 * Implementing inode permission operations in /proc is almost
102 * certainly an error. Permission checks need to happen during
103 * each system call not at open time. The reason is that most of
104 * what we wish to check for permissions in /proc varies at runtime.
105 *
106 * The classic example of a problem is opening file descriptors
107 * in /proc for a task before it execs a suid executable.
108 */
109
Linus Torvalds1da177e2005-04-16 15:20:36 -0700110struct pid_entry {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700111 const char *name;
Eric Dumazetc5141e62007-05-08 00:26:15 -0700112 int len;
Al Virod161a132011-07-24 03:36:29 -0400113 umode_t mode;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800114 const struct inode_operations *iop;
Arjan van de Ven00977a52007-02-12 00:55:34 -0800115 const struct file_operations *fop;
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700116 union proc_op op;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700117};
118
Eric W. Biederman61a28782006-10-02 02:18:49 -0700119#define NOD(NAME, MODE, IOP, FOP, OP) { \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700120 .name = (NAME), \
Eric Dumazetc5141e62007-05-08 00:26:15 -0700121 .len = sizeof(NAME) - 1, \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700122 .mode = MODE, \
123 .iop = IOP, \
124 .fop = FOP, \
125 .op = OP, \
126}
127
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300128#define DIR(NAME, MODE, iops, fops) \
129 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
130#define LNK(NAME, get_link) \
Eric W. Biederman61a28782006-10-02 02:18:49 -0700131 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700132 &proc_pid_link_inode_operations, NULL, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300133 { .proc_get_link = get_link } )
134#define REG(NAME, MODE, fops) \
135 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300136#define ONE(NAME, MODE, show) \
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800137 NOD(NAME, (S_IFREG|(MODE)), \
138 NULL, &proc_single_file_operations, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300139 { .proc_show = show } )
Linus Torvalds1da177e2005-04-16 15:20:36 -0700140
Vegard Nossumaed54172008-06-05 22:46:53 -0700141/*
142 * Count the number of hardlinks for the pid_entry table, excluding the .
143 * and .. links.
144 */
145static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
146 unsigned int n)
147{
148 unsigned int i;
149 unsigned int count;
150
151 count = 0;
152 for (i = 0; i < n; ++i) {
153 if (S_ISDIR(entries[i].mode))
154 ++count;
155 }
156
157 return count;
158}
159
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200160static int get_task_root(struct task_struct *task, struct path *root)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700161{
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000162 int result = -ENOENT;
163
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700164 task_lock(task);
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200165 if (task->fs) {
166 get_fs_root(task->fs, root);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000167 result = 0;
168 }
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700169 task_unlock(task);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000170 return result;
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700171}
172
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800173static int proc_cwd_link(struct dentry *dentry, struct path *path)
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700174{
David Howells2b0143b2015-03-17 22:25:59 +0000175 struct task_struct *task = get_proc_task(d_inode(dentry));
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700176 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700177
178 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200179 task_lock(task);
180 if (task->fs) {
181 get_fs_pwd(task->fs, path);
182 result = 0;
183 }
184 task_unlock(task);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700185 put_task_struct(task);
186 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700187 return result;
188}
189
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800190static int proc_root_link(struct dentry *dentry, struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700191{
David Howells2b0143b2015-03-17 22:25:59 +0000192 struct task_struct *task = get_proc_task(d_inode(dentry));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700193 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700194
195 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200196 result = get_task_root(task, path);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700197 put_task_struct(task);
198 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700199 return result;
200}
201
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700202static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
203 size_t _count, loff_t *pos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204{
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700205 struct task_struct *tsk;
206 struct mm_struct *mm;
207 char *page;
208 unsigned long count = _count;
209 unsigned long arg_start, arg_end, env_start, env_end;
210 unsigned long len1, len2, len;
211 unsigned long p;
212 char c;
213 ssize_t rv;
214
215 BUG_ON(*pos < 0);
216
217 tsk = get_proc_task(file_inode(file));
218 if (!tsk)
219 return -ESRCH;
220 mm = get_task_mm(tsk);
221 put_task_struct(tsk);
222 if (!mm)
223 return 0;
224 /* Check if process spawned far enough to have cmdline. */
225 if (!mm->env_end) {
226 rv = 0;
227 goto out_mmput;
228 }
229
230 page = (char *)__get_free_page(GFP_TEMPORARY);
231 if (!page) {
232 rv = -ENOMEM;
233 goto out_mmput;
234 }
235
236 down_read(&mm->mmap_sem);
237 arg_start = mm->arg_start;
238 arg_end = mm->arg_end;
239 env_start = mm->env_start;
240 env_end = mm->env_end;
241 up_read(&mm->mmap_sem);
242
243 BUG_ON(arg_start > arg_end);
244 BUG_ON(env_start > env_end);
245
246 len1 = arg_end - arg_start;
247 len2 = env_end - env_start;
248
Alexey Dobriyan3581d452015-07-17 16:24:09 -0700249 /* Empty ARGV. */
250 if (len1 == 0) {
251 rv = 0;
252 goto out_free_page;
253 }
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700254 /*
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700255 * Inherently racy -- command line shares address space
256 * with code and data.
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700257 */
Willy Tarreau6f1abf82018-05-11 08:11:44 +0200258 rv = access_remote_vm(mm, arg_end - 1, &c, 1, FOLL_ANON);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700259 if (rv <= 0)
260 goto out_free_page;
261
262 rv = 0;
263
264 if (c == '\0') {
265 /* Command line (set of strings) occupies whole ARGV. */
266 if (len1 <= *pos)
267 goto out_free_page;
268
269 p = arg_start + *pos;
270 len = len1 - *pos;
271 while (count > 0 && len > 0) {
272 unsigned int _count;
273 int nr_read;
274
275 _count = min3(count, len, PAGE_SIZE);
Willy Tarreau6f1abf82018-05-11 08:11:44 +0200276 nr_read = access_remote_vm(mm, p, page, _count, FOLL_ANON);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700277 if (nr_read < 0)
278 rv = nr_read;
279 if (nr_read <= 0)
280 goto out_free_page;
281
282 if (copy_to_user(buf, page, nr_read)) {
283 rv = -EFAULT;
284 goto out_free_page;
285 }
286
287 p += nr_read;
288 len -= nr_read;
289 buf += nr_read;
290 count -= nr_read;
291 rv += nr_read;
292 }
293 } else {
294 /*
295 * Command line (1 string) occupies ARGV and maybe
296 * extends into ENVP.
297 */
298 if (len1 + len2 <= *pos)
299 goto skip_argv_envp;
300 if (len1 <= *pos)
301 goto skip_argv;
302
303 p = arg_start + *pos;
304 len = len1 - *pos;
305 while (count > 0 && len > 0) {
306 unsigned int _count, l;
307 int nr_read;
308 bool final;
309
310 _count = min3(count, len, PAGE_SIZE);
Willy Tarreau6f1abf82018-05-11 08:11:44 +0200311 nr_read = access_remote_vm(mm, p, page, _count, FOLL_ANON);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700312 if (nr_read < 0)
313 rv = nr_read;
314 if (nr_read <= 0)
315 goto out_free_page;
316
317 /*
318 * Command line can be shorter than whole ARGV
319 * even if last "marker" byte says it is not.
320 */
321 final = false;
322 l = strnlen(page, nr_read);
323 if (l < nr_read) {
324 nr_read = l;
325 final = true;
326 }
327
328 if (copy_to_user(buf, page, nr_read)) {
329 rv = -EFAULT;
330 goto out_free_page;
331 }
332
333 p += nr_read;
334 len -= nr_read;
335 buf += nr_read;
336 count -= nr_read;
337 rv += nr_read;
338
339 if (final)
340 goto out_free_page;
341 }
342skip_argv:
343 /*
344 * Command line (1 string) occupies ARGV and
345 * extends into ENVP.
346 */
347 if (len1 <= *pos) {
348 p = env_start + *pos - len1;
349 len = len1 + len2 - *pos;
350 } else {
351 p = env_start;
352 len = len2;
353 }
354 while (count > 0 && len > 0) {
355 unsigned int _count, l;
356 int nr_read;
357 bool final;
358
359 _count = min3(count, len, PAGE_SIZE);
Willy Tarreau6f1abf82018-05-11 08:11:44 +0200360 nr_read = access_remote_vm(mm, p, page, _count, FOLL_ANON);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700361 if (nr_read < 0)
362 rv = nr_read;
363 if (nr_read <= 0)
364 goto out_free_page;
365
366 /* Find EOS. */
367 final = false;
368 l = strnlen(page, nr_read);
369 if (l < nr_read) {
370 nr_read = l;
371 final = true;
372 }
373
374 if (copy_to_user(buf, page, nr_read)) {
375 rv = -EFAULT;
376 goto out_free_page;
377 }
378
379 p += nr_read;
380 len -= nr_read;
381 buf += nr_read;
382 count -= nr_read;
383 rv += nr_read;
384
385 if (final)
386 goto out_free_page;
387 }
388skip_argv_envp:
389 ;
390 }
391
392out_free_page:
393 free_page((unsigned long)page);
394out_mmput:
395 mmput(mm);
396 if (rv > 0)
397 *pos += rv;
398 return rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399}
400
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700401static const struct file_operations proc_pid_cmdline_ops = {
402 .read = proc_pid_cmdline_read,
403 .llseek = generic_file_llseek,
404};
405
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406#ifdef CONFIG_KALLSYMS
407/*
408 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
409 * Returns the resolved symbol. If that fails, simply return the address.
410 */
Alexey Dobriyanedfcd602014-08-08 14:21:44 -0700411static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
412 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413{
Alexey Dobriyanffb45122007-05-08 00:28:41 -0700414 unsigned long wchan;
Tejun Heo9281ace2007-07-17 04:03:51 -0700415 char symname[KSYM_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700416
417 wchan = get_wchan(task);
418
Jann Horncaaee622016-01-20 15:00:04 -0800419 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
420 && !lookup_symbol_name(wchan, symname))
Joe Perches25ce3192015-04-15 16:18:17 -0700421 seq_printf(m, "%s", symname);
Ingo Molnarb2f73922015-09-30 15:59:17 +0200422 else
Robin Humble1e92a612016-05-09 16:28:46 -0700423 seq_putc(m, '0');
Joe Perches25ce3192015-04-15 16:18:17 -0700424
425 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700426}
427#endif /* CONFIG_KALLSYMS */
428
Al Viroa9712bc2011-03-23 15:52:50 -0400429static int lock_trace(struct task_struct *task)
430{
431 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
432 if (err)
433 return err;
Jann Horncaaee622016-01-20 15:00:04 -0800434 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
Al Viroa9712bc2011-03-23 15:52:50 -0400435 mutex_unlock(&task->signal->cred_guard_mutex);
436 return -EPERM;
437 }
438 return 0;
439}
440
441static void unlock_trace(struct task_struct *task)
442{
443 mutex_unlock(&task->signal->cred_guard_mutex);
444}
445
Ken Chen2ec220e2008-11-10 11:26:08 +0300446#ifdef CONFIG_STACKTRACE
447
448#define MAX_STACK_TRACE_DEPTH 64
449
450static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
451 struct pid *pid, struct task_struct *task)
452{
453 struct stack_trace trace;
454 unsigned long *entries;
Al Viroa9712bc2011-03-23 15:52:50 -0400455 int err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300456 int i;
457
458 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
459 if (!entries)
460 return -ENOMEM;
461
462 trace.nr_entries = 0;
463 trace.max_entries = MAX_STACK_TRACE_DEPTH;
464 trace.entries = entries;
465 trace.skip = 0;
Ken Chen2ec220e2008-11-10 11:26:08 +0300466
Al Viroa9712bc2011-03-23 15:52:50 -0400467 err = lock_trace(task);
468 if (!err) {
469 save_stack_trace_tsk(task, &trace);
470
471 for (i = 0; i < trace.nr_entries; i++) {
Josh Poimboeuf8b927d72016-08-18 10:59:07 -0500472 seq_printf(m, "[<%pK>] %pB\n",
Al Viroa9712bc2011-03-23 15:52:50 -0400473 (void *)entries[i], (void *)entries[i]);
474 }
475 unlock_trace(task);
Ken Chen2ec220e2008-11-10 11:26:08 +0300476 }
477 kfree(entries);
478
Al Viroa9712bc2011-03-23 15:52:50 -0400479 return err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300480}
481#endif
482
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530483#ifdef CONFIG_SCHED_INFO
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484/*
485 * Provides /proc/PID/schedstat
486 */
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -0700487static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
488 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489{
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530490 if (unlikely(!sched_info_on()))
491 seq_printf(m, "0 0 0\n");
492 else
493 seq_printf(m, "%llu %llu %lu\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700494 (unsigned long long)task->se.sum_exec_runtime,
495 (unsigned long long)task->sched_info.run_delay,
496 task->sched_info.pcount);
497
498 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700499}
500#endif
501
Arjan van de Ven97455122008-01-25 21:08:34 +0100502#ifdef CONFIG_LATENCYTOP
503static int lstats_show_proc(struct seq_file *m, void *v)
504{
505 int i;
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800506 struct inode *inode = m->private;
507 struct task_struct *task = get_proc_task(inode);
Arjan van de Ven97455122008-01-25 21:08:34 +0100508
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800509 if (!task)
510 return -ESRCH;
511 seq_puts(m, "Latency Top version : v0.1\n");
Arjan van de Ven97455122008-01-25 21:08:34 +0100512 for (i = 0; i < 32; i++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800513 struct latency_record *lr = &task->latency_record[i];
514 if (lr->backtrace[0]) {
Arjan van de Ven97455122008-01-25 21:08:34 +0100515 int q;
Joe Perches34e49d42011-01-12 17:00:30 -0800516 seq_printf(m, "%i %li %li",
517 lr->count, lr->time, lr->max);
Arjan van de Ven97455122008-01-25 21:08:34 +0100518 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800519 unsigned long bt = lr->backtrace[q];
520 if (!bt)
Arjan van de Ven97455122008-01-25 21:08:34 +0100521 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800522 if (bt == ULONG_MAX)
Arjan van de Ven97455122008-01-25 21:08:34 +0100523 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800524 seq_printf(m, " %ps", (void *)bt);
Arjan van de Ven97455122008-01-25 21:08:34 +0100525 }
Alexey Dobriyan9d6de122011-01-12 17:00:32 -0800526 seq_putc(m, '\n');
Arjan van de Ven97455122008-01-25 21:08:34 +0100527 }
528
529 }
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800530 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100531 return 0;
532}
533
534static int lstats_open(struct inode *inode, struct file *file)
535{
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800536 return single_open(file, lstats_show_proc, inode);
Hiroshi Shimamotod6643d12008-02-14 10:27:00 -0800537}
538
Arjan van de Ven97455122008-01-25 21:08:34 +0100539static ssize_t lstats_write(struct file *file, const char __user *buf,
540 size_t count, loff_t *offs)
541{
Al Viro496ad9a2013-01-23 17:07:38 -0500542 struct task_struct *task = get_proc_task(file_inode(file));
Arjan van de Ven97455122008-01-25 21:08:34 +0100543
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800544 if (!task)
545 return -ESRCH;
Arjan van de Ven97455122008-01-25 21:08:34 +0100546 clear_all_latency_tracing(task);
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800547 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100548
549 return count;
550}
551
552static const struct file_operations proc_lstats_operations = {
553 .open = lstats_open,
554 .read = seq_read,
555 .write = lstats_write,
556 .llseek = seq_lseek,
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800557 .release = single_release,
Arjan van de Ven97455122008-01-25 21:08:34 +0100558};
559
560#endif
561
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -0700562static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
563 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564{
David Rientjesa7f638f2012-05-29 15:06:47 -0700565 unsigned long totalpages = totalram_pages + total_swap_pages;
Oleg Nesterovb95c35e2010-04-01 15:13:57 +0200566 unsigned long points = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567
Oleg Nesterovef419392016-08-02 14:03:19 -0700568 points = oom_badness(task, NULL, NULL, totalpages) *
569 1000 / totalpages;
Joe Perches25ce3192015-04-15 16:18:17 -0700570 seq_printf(m, "%lu\n", points);
571
572 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700573}
574
Neil Hormand85f50d2007-10-18 23:40:37 -0700575struct limit_names {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700576 const char *name;
577 const char *unit;
Neil Hormand85f50d2007-10-18 23:40:37 -0700578};
579
580static const struct limit_names lnames[RLIM_NLIMITS] = {
Kees Cookcff4edb2009-09-22 16:45:32 -0700581 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700582 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
583 [RLIMIT_DATA] = {"Max data size", "bytes"},
584 [RLIMIT_STACK] = {"Max stack size", "bytes"},
585 [RLIMIT_CORE] = {"Max core file size", "bytes"},
586 [RLIMIT_RSS] = {"Max resident set", "bytes"},
587 [RLIMIT_NPROC] = {"Max processes", "processes"},
588 [RLIMIT_NOFILE] = {"Max open files", "files"},
589 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
590 [RLIMIT_AS] = {"Max address space", "bytes"},
591 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
592 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
593 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
594 [RLIMIT_NICE] = {"Max nice priority", NULL},
595 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
Eugene Teo88081172008-02-23 15:23:52 -0800596 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700597};
598
599/* Display limits for a process */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700600static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
601 struct pid *pid, struct task_struct *task)
Neil Hormand85f50d2007-10-18 23:40:37 -0700602{
603 unsigned int i;
Neil Hormand85f50d2007-10-18 23:40:37 -0700604 unsigned long flags;
Neil Hormand85f50d2007-10-18 23:40:37 -0700605
606 struct rlimit rlim[RLIM_NLIMITS];
607
Lai Jiangshana6bebbc2008-10-05 00:51:15 +0400608 if (!lock_task_sighand(task, &flags))
Neil Hormand85f50d2007-10-18 23:40:37 -0700609 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700610 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
611 unlock_task_sighand(task, &flags);
Neil Hormand85f50d2007-10-18 23:40:37 -0700612
613 /*
614 * print the file header
615 */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700616 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700617 "Limit", "Soft Limit", "Hard Limit", "Units");
Neil Hormand85f50d2007-10-18 23:40:37 -0700618
619 for (i = 0; i < RLIM_NLIMITS; i++) {
620 if (rlim[i].rlim_cur == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700621 seq_printf(m, "%-25s %-20s ",
Joe Perches25ce3192015-04-15 16:18:17 -0700622 lnames[i].name, "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700623 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700624 seq_printf(m, "%-25s %-20lu ",
Joe Perches25ce3192015-04-15 16:18:17 -0700625 lnames[i].name, rlim[i].rlim_cur);
Neil Hormand85f50d2007-10-18 23:40:37 -0700626
627 if (rlim[i].rlim_max == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700628 seq_printf(m, "%-20s ", "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700629 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700630 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
Neil Hormand85f50d2007-10-18 23:40:37 -0700631
632 if (lnames[i].unit)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700633 seq_printf(m, "%-10s\n", lnames[i].unit);
Neil Hormand85f50d2007-10-18 23:40:37 -0700634 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700635 seq_putc(m, '\n');
Neil Hormand85f50d2007-10-18 23:40:37 -0700636 }
637
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700638 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700639}
640
Roland McGrathebcb6732008-07-25 19:46:00 -0700641#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700642static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
643 struct pid *pid, struct task_struct *task)
Roland McGrathebcb6732008-07-25 19:46:00 -0700644{
645 long nr;
646 unsigned long args[6], sp, pc;
Joe Perches25ce3192015-04-15 16:18:17 -0700647 int res;
648
649 res = lock_trace(task);
Al Viroa9712bc2011-03-23 15:52:50 -0400650 if (res)
651 return res;
Roland McGrathebcb6732008-07-25 19:46:00 -0700652
653 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700654 seq_puts(m, "running\n");
Al Viroa9712bc2011-03-23 15:52:50 -0400655 else if (nr < 0)
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700656 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400657 else
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700658 seq_printf(m,
Roland McGrathebcb6732008-07-25 19:46:00 -0700659 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
660 nr,
661 args[0], args[1], args[2], args[3], args[4], args[5],
662 sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400663 unlock_trace(task);
Joe Perches25ce3192015-04-15 16:18:17 -0700664
665 return 0;
Roland McGrathebcb6732008-07-25 19:46:00 -0700666}
667#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
668
Linus Torvalds1da177e2005-04-16 15:20:36 -0700669/************************************************************************/
670/* Here the fs part begins */
671/************************************************************************/
672
673/* permission checks */
Eric W. Biederman778c1142006-06-26 00:25:58 -0700674static int proc_fd_access_allowed(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700675{
Eric W. Biederman778c1142006-06-26 00:25:58 -0700676 struct task_struct *task;
677 int allowed = 0;
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700678 /* Allow access to a task's file descriptors if it is us or we
679 * may use ptrace attach to the process and find out that
680 * information.
Eric W. Biederman778c1142006-06-26 00:25:58 -0700681 */
682 task = get_proc_task(inode);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700683 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800684 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Eric W. Biederman778c1142006-06-26 00:25:58 -0700685 put_task_struct(task);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700686 }
Eric W. Biederman778c1142006-06-26 00:25:58 -0700687 return allowed;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688}
689
Eric W. Biederman6b4e3062010-03-07 16:41:34 -0800690int proc_setattr(struct dentry *dentry, struct iattr *attr)
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700691{
692 int error;
David Howells2b0143b2015-03-17 22:25:59 +0000693 struct inode *inode = d_inode(dentry);
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700694
695 if (attr->ia_valid & ATTR_MODE)
696 return -EPERM;
697
Jan Kara31051c82016-05-26 16:55:18 +0200698 error = setattr_prepare(dentry, attr);
Christoph Hellwig10257742010-06-04 11:30:02 +0200699 if (error)
700 return error;
701
Christoph Hellwig10257742010-06-04 11:30:02 +0200702 setattr_copy(inode, attr);
703 mark_inode_dirty(inode);
704 return 0;
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700705}
706
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800707/*
708 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
709 * or euid/egid (for hide_pid_min=2)?
710 */
711static bool has_pid_permissions(struct pid_namespace *pid,
712 struct task_struct *task,
713 int hide_pid_min)
714{
715 if (pid->hide_pid < hide_pid_min)
716 return true;
717 if (in_group_p(pid->pid_gid))
718 return true;
Jann Horncaaee622016-01-20 15:00:04 -0800719 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800720}
721
722
723static int proc_pid_permission(struct inode *inode, int mask)
724{
725 struct pid_namespace *pid = inode->i_sb->s_fs_info;
726 struct task_struct *task;
727 bool has_perms;
728
729 task = get_proc_task(inode);
Xiaotian Fenga2ef9902012-01-12 17:17:08 -0800730 if (!task)
731 return -ESRCH;
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800732 has_perms = has_pid_permissions(pid, task, 1);
733 put_task_struct(task);
734
735 if (!has_perms) {
736 if (pid->hide_pid == 2) {
737 /*
738 * Let's make getdents(), stat(), and open()
739 * consistent with each other. If a process
740 * may not stat() a file, it shouldn't be seen
741 * in procfs at all.
742 */
743 return -ENOENT;
744 }
745
746 return -EPERM;
747 }
748 return generic_permission(inode, mask);
749}
750
751
752
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800753static const struct inode_operations proc_def_inode_operations = {
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700754 .setattr = proc_setattr,
755};
756
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800757static int proc_single_show(struct seq_file *m, void *v)
758{
759 struct inode *inode = m->private;
760 struct pid_namespace *ns;
761 struct pid *pid;
762 struct task_struct *task;
763 int ret;
764
765 ns = inode->i_sb->s_fs_info;
766 pid = proc_pid(inode);
767 task = get_pid_task(pid, PIDTYPE_PID);
768 if (!task)
769 return -ESRCH;
770
771 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
772
773 put_task_struct(task);
774 return ret;
775}
776
777static int proc_single_open(struct inode *inode, struct file *filp)
778{
Jovi Zhangc6a34052011-01-12 17:00:34 -0800779 return single_open(filp, proc_single_show, inode);
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800780}
781
782static const struct file_operations proc_single_file_operations = {
783 .open = proc_single_open,
784 .read = seq_read,
785 .llseek = seq_lseek,
786 .release = single_release,
787};
788
Oleg Nesterov5381e162014-10-09 15:25:24 -0700789
790struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
791{
792 struct task_struct *task = get_proc_task(inode);
793 struct mm_struct *mm = ERR_PTR(-ESRCH);
794
795 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800796 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
Oleg Nesterov5381e162014-10-09 15:25:24 -0700797 put_task_struct(task);
798
799 if (!IS_ERR_OR_NULL(mm)) {
800 /* ensure this mm_struct can't be freed */
801 atomic_inc(&mm->mm_count);
802 /* but do not pin its memory */
803 mmput(mm);
804 }
805 }
806
807 return mm;
808}
809
Cong Wangb409e572012-05-31 16:26:17 -0700810static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700811{
Oleg Nesterov5381e162014-10-09 15:25:24 -0700812 struct mm_struct *mm = proc_mem_open(inode, mode);
Linus Torvaldse2683372012-01-17 15:21:19 -0800813
814 if (IS_ERR(mm))
815 return PTR_ERR(mm);
816
Linus Torvaldse2683372012-01-17 15:21:19 -0800817 file->private_data = mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700818 return 0;
819}
820
Cong Wangb409e572012-05-31 16:26:17 -0700821static int mem_open(struct inode *inode, struct file *file)
822{
Djalal Harounibc452b42012-07-30 14:42:28 -0700823 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
824
825 /* OK to pass negative loff_t, we can catch out-of-range */
826 file->f_mode |= FMODE_UNSIGNED_OFFSET;
827
828 return ret;
Cong Wangb409e572012-05-31 16:26:17 -0700829}
830
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100831static ssize_t mem_rw(struct file *file, char __user *buf,
832 size_t count, loff_t *ppos, int write)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700833{
Linus Torvaldse2683372012-01-17 15:21:19 -0800834 struct mm_struct *mm = file->private_data;
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100835 unsigned long addr = *ppos;
836 ssize_t copied;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700837 char *page;
Linus Torvalds272ddc82016-10-24 19:00:44 -0700838 unsigned int flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700839
Linus Torvaldse2683372012-01-17 15:21:19 -0800840 if (!mm)
841 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700842
Mel Gormane12ba742007-10-16 01:25:52 -0700843 page = (char *)__get_free_page(GFP_TEMPORARY);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700844 if (!page)
Linus Torvaldse2683372012-01-17 15:21:19 -0800845 return -ENOMEM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700846
Frederik Deweerdtf7ca54f2006-09-29 02:01:02 -0700847 copied = 0;
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100848 if (!atomic_inc_not_zero(&mm->mm_users))
849 goto free;
850
Linus Torvalds272ddc82016-10-24 19:00:44 -0700851 /* Maybe we should limit FOLL_FORCE to actual ptrace users? */
852 flags = FOLL_FORCE;
Lorenzo Stoakes6347e8d2016-10-13 01:20:19 +0100853 if (write)
854 flags |= FOLL_WRITE;
855
Linus Torvalds1da177e2005-04-16 15:20:36 -0700856 while (count > 0) {
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100857 int this_len = min_t(int, count, PAGE_SIZE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700858
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100859 if (write && copy_from_user(page, buf, this_len)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700860 copied = -EFAULT;
861 break;
862 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100863
Lorenzo Stoakes6347e8d2016-10-13 01:20:19 +0100864 this_len = access_remote_vm(mm, addr, page, this_len, flags);
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100865 if (!this_len) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866 if (!copied)
867 copied = -EIO;
868 break;
869 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100870
871 if (!write && copy_to_user(buf, page, this_len)) {
872 copied = -EFAULT;
873 break;
874 }
875
876 buf += this_len;
877 addr += this_len;
878 copied += this_len;
879 count -= this_len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700880 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100881 *ppos = addr;
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700882
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100883 mmput(mm);
884free:
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700885 free_page((unsigned long) page);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700886 return copied;
887}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700888
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100889static ssize_t mem_read(struct file *file, char __user *buf,
890 size_t count, loff_t *ppos)
891{
892 return mem_rw(file, buf, count, ppos, 0);
893}
894
895static ssize_t mem_write(struct file *file, const char __user *buf,
896 size_t count, loff_t *ppos)
897{
898 return mem_rw(file, (char __user*)buf, count, ppos, 1);
899}
900
Matt Mackall85863e42008-02-04 22:29:04 -0800901loff_t mem_lseek(struct file *file, loff_t offset, int orig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700902{
903 switch (orig) {
904 case 0:
905 file->f_pos = offset;
906 break;
907 case 1:
908 file->f_pos += offset;
909 break;
910 default:
911 return -EINVAL;
912 }
913 force_successful_syscall_return();
914 return file->f_pos;
915}
916
Linus Torvaldse2683372012-01-17 15:21:19 -0800917static int mem_release(struct inode *inode, struct file *file)
918{
919 struct mm_struct *mm = file->private_data;
Oleg Nesterov71879d32012-01-31 17:14:38 +0100920 if (mm)
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100921 mmdrop(mm);
Linus Torvaldse2683372012-01-17 15:21:19 -0800922 return 0;
923}
924
Arjan van de Ven00977a52007-02-12 00:55:34 -0800925static const struct file_operations proc_mem_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700926 .llseek = mem_lseek,
927 .read = mem_read,
928 .write = mem_write,
929 .open = mem_open,
Linus Torvaldse2683372012-01-17 15:21:19 -0800930 .release = mem_release,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931};
932
Cong Wangb409e572012-05-31 16:26:17 -0700933static int environ_open(struct inode *inode, struct file *file)
934{
935 return __mem_open(inode, file, PTRACE_MODE_READ);
936}
937
James Pearson315e28c2007-10-16 23:30:17 -0700938static ssize_t environ_read(struct file *file, char __user *buf,
939 size_t count, loff_t *ppos)
940{
James Pearson315e28c2007-10-16 23:30:17 -0700941 char *page;
942 unsigned long src = *ppos;
Cong Wangb409e572012-05-31 16:26:17 -0700943 int ret = 0;
944 struct mm_struct *mm = file->private_data;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800945 unsigned long env_start, env_end;
James Pearson315e28c2007-10-16 23:30:17 -0700946
Mathias Krause8148a732016-05-05 16:22:26 -0700947 /* Ensure the process spawned far enough to have an environment. */
948 if (!mm || !mm->env_end)
Cong Wangb409e572012-05-31 16:26:17 -0700949 return 0;
James Pearson315e28c2007-10-16 23:30:17 -0700950
James Pearson315e28c2007-10-16 23:30:17 -0700951 page = (char *)__get_free_page(GFP_TEMPORARY);
952 if (!page)
Cong Wangb409e572012-05-31 16:26:17 -0700953 return -ENOMEM;
James Pearson315e28c2007-10-16 23:30:17 -0700954
Al Virod6f64b82011-02-15 22:26:01 -0500955 ret = 0;
Cong Wangb409e572012-05-31 16:26:17 -0700956 if (!atomic_inc_not_zero(&mm->mm_users))
957 goto free;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800958
959 down_read(&mm->mmap_sem);
960 env_start = mm->env_start;
961 env_end = mm->env_end;
962 up_read(&mm->mmap_sem);
963
James Pearson315e28c2007-10-16 23:30:17 -0700964 while (count > 0) {
Djalal Harounie8905ec2012-07-30 14:42:26 -0700965 size_t this_len, max_len;
966 int retval;
967
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800968 if (src >= (env_end - env_start))
Djalal Harounie8905ec2012-07-30 14:42:26 -0700969 break;
James Pearson315e28c2007-10-16 23:30:17 -0700970
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800971 this_len = env_end - (env_start + src);
James Pearson315e28c2007-10-16 23:30:17 -0700972
Djalal Harounie8905ec2012-07-30 14:42:26 -0700973 max_len = min_t(size_t, PAGE_SIZE, count);
974 this_len = min(max_len, this_len);
James Pearson315e28c2007-10-16 23:30:17 -0700975
Willy Tarreau6f1abf82018-05-11 08:11:44 +0200976 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
James Pearson315e28c2007-10-16 23:30:17 -0700977
978 if (retval <= 0) {
979 ret = retval;
980 break;
981 }
982
983 if (copy_to_user(buf, page, retval)) {
984 ret = -EFAULT;
985 break;
986 }
987
988 ret += retval;
989 src += retval;
990 buf += retval;
991 count -= retval;
992 }
993 *ppos = src;
James Pearson315e28c2007-10-16 23:30:17 -0700994 mmput(mm);
Cong Wangb409e572012-05-31 16:26:17 -0700995
996free:
James Pearson315e28c2007-10-16 23:30:17 -0700997 free_page((unsigned long) page);
James Pearson315e28c2007-10-16 23:30:17 -0700998 return ret;
999}
1000
1001static const struct file_operations proc_environ_operations = {
Cong Wangb409e572012-05-31 16:26:17 -07001002 .open = environ_open,
James Pearson315e28c2007-10-16 23:30:17 -07001003 .read = environ_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001004 .llseek = generic_file_llseek,
Cong Wangb409e572012-05-31 16:26:17 -07001005 .release = mem_release,
James Pearson315e28c2007-10-16 23:30:17 -07001006};
1007
Al Viroc5317162016-10-05 18:43:43 -04001008static int auxv_open(struct inode *inode, struct file *file)
1009{
1010 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1011}
1012
1013static ssize_t auxv_read(struct file *file, char __user *buf,
1014 size_t count, loff_t *ppos)
1015{
1016 struct mm_struct *mm = file->private_data;
1017 unsigned int nwords = 0;
Leon Yu06b28492016-10-27 17:46:50 -07001018
1019 if (!mm)
1020 return 0;
Al Viroc5317162016-10-05 18:43:43 -04001021 do {
1022 nwords += 2;
1023 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1024 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1025 nwords * sizeof(mm->saved_auxv[0]));
1026}
1027
1028static const struct file_operations proc_auxv_operations = {
1029 .open = auxv_open,
1030 .read = auxv_read,
1031 .llseek = generic_file_llseek,
1032 .release = mem_release,
1033};
1034
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001035static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1036 loff_t *ppos)
1037{
Al Viro496ad9a2013-01-23 17:07:38 -05001038 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001039 char buffer[PROC_NUMBUF];
1040 int oom_adj = OOM_ADJUST_MIN;
1041 size_t len;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001042
1043 if (!task)
1044 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001045 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1046 oom_adj = OOM_ADJUST_MAX;
1047 else
1048 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1049 OOM_SCORE_ADJ_MAX;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001050 put_task_struct(task);
1051 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1052 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1053}
1054
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001055static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1056{
1057 static DEFINE_MUTEX(oom_adj_mutex);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001058 struct mm_struct *mm = NULL;
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001059 struct task_struct *task;
1060 int err = 0;
1061
1062 task = get_proc_task(file_inode(file));
1063 if (!task)
1064 return -ESRCH;
1065
1066 mutex_lock(&oom_adj_mutex);
1067 if (legacy) {
1068 if (oom_adj < task->signal->oom_score_adj &&
1069 !capable(CAP_SYS_RESOURCE)) {
1070 err = -EACCES;
1071 goto err_unlock;
1072 }
1073 /*
1074 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1075 * /proc/pid/oom_score_adj instead.
1076 */
1077 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1078 current->comm, task_pid_nr(current), task_pid_nr(task),
1079 task_pid_nr(task));
1080 } else {
1081 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1082 !capable(CAP_SYS_RESOURCE)) {
1083 err = -EACCES;
1084 goto err_unlock;
1085 }
1086 }
1087
Michal Hocko44a70ade2016-07-28 15:44:43 -07001088 /*
1089 * Make sure we will check other processes sharing the mm if this is
1090 * not vfrok which wants its own oom_score_adj.
1091 * pin the mm so it doesn't go away and get reused after task_unlock
1092 */
1093 if (!task->vfork_done) {
1094 struct task_struct *p = find_lock_task_mm(task);
1095
1096 if (p) {
1097 if (atomic_read(&p->mm->mm_users) > 1) {
1098 mm = p->mm;
1099 atomic_inc(&mm->mm_count);
1100 }
1101 task_unlock(p);
1102 }
1103 }
1104
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001105 task->signal->oom_score_adj = oom_adj;
1106 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1107 task->signal->oom_score_adj_min = (short)oom_adj;
1108 trace_oom_score_adj_update(task);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001109
1110 if (mm) {
1111 struct task_struct *p;
1112
1113 rcu_read_lock();
1114 for_each_process(p) {
1115 if (same_thread_group(task, p))
1116 continue;
1117
1118 /* do not touch kernel threads or the global init */
1119 if (p->flags & PF_KTHREAD || is_global_init(p))
1120 continue;
1121
1122 task_lock(p);
1123 if (!p->vfork_done && process_shares_mm(p, mm)) {
1124 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1125 task_pid_nr(p), p->comm,
1126 p->signal->oom_score_adj, oom_adj,
1127 task_pid_nr(task), task->comm);
1128 p->signal->oom_score_adj = oom_adj;
1129 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1130 p->signal->oom_score_adj_min = (short)oom_adj;
1131 }
1132 task_unlock(p);
1133 }
1134 rcu_read_unlock();
1135 mmdrop(mm);
1136 }
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001137err_unlock:
1138 mutex_unlock(&oom_adj_mutex);
1139 put_task_struct(task);
1140 return err;
1141}
Michal Hockof913da52016-07-28 15:44:37 -07001142
David Rientjesb72bdfa2015-11-05 18:50:32 -08001143/*
1144 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1145 * kernels. The effective policy is defined by oom_score_adj, which has a
1146 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1147 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1148 * Processes that become oom disabled via oom_adj will still be oom disabled
1149 * with this implementation.
1150 *
1151 * oom_adj cannot be removed since existing userspace binaries use it.
1152 */
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001153static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1154 size_t count, loff_t *ppos)
1155{
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001156 char buffer[PROC_NUMBUF];
1157 int oom_adj;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001158 int err;
1159
1160 memset(buffer, 0, sizeof(buffer));
1161 if (count > sizeof(buffer) - 1)
1162 count = sizeof(buffer) - 1;
1163 if (copy_from_user(buffer, buf, count)) {
1164 err = -EFAULT;
1165 goto out;
1166 }
1167
1168 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1169 if (err)
1170 goto out;
1171 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1172 oom_adj != OOM_DISABLE) {
1173 err = -EINVAL;
1174 goto out;
1175 }
1176
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001177 /*
1178 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1179 * value is always attainable.
1180 */
1181 if (oom_adj == OOM_ADJUST_MAX)
1182 oom_adj = OOM_SCORE_ADJ_MAX;
1183 else
1184 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1185
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001186 err = __set_oom_adj(file, oom_adj, true);
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001187out:
1188 return err < 0 ? err : count;
1189}
1190
1191static const struct file_operations proc_oom_adj_operations = {
1192 .read = oom_adj_read,
1193 .write = oom_adj_write,
1194 .llseek = generic_file_llseek,
1195};
1196
David Rientjesa63d83f2010-08-09 17:19:46 -07001197static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1198 size_t count, loff_t *ppos)
1199{
Al Viro496ad9a2013-01-23 17:07:38 -05001200 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesa63d83f2010-08-09 17:19:46 -07001201 char buffer[PROC_NUMBUF];
David Rientjesa9c58b902012-12-11 16:02:54 -08001202 short oom_score_adj = OOM_SCORE_ADJ_MIN;
David Rientjesa63d83f2010-08-09 17:19:46 -07001203 size_t len;
1204
1205 if (!task)
1206 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001207 oom_score_adj = task->signal->oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001208 put_task_struct(task);
David Rientjesa9c58b902012-12-11 16:02:54 -08001209 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001210 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1211}
1212
1213static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1214 size_t count, loff_t *ppos)
1215{
David Rientjesa63d83f2010-08-09 17:19:46 -07001216 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001217 int oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001218 int err;
1219
1220 memset(buffer, 0, sizeof(buffer));
1221 if (count > sizeof(buffer) - 1)
1222 count = sizeof(buffer) - 1;
David Rientjes723548b2010-10-26 14:21:25 -07001223 if (copy_from_user(buffer, buf, count)) {
1224 err = -EFAULT;
1225 goto out;
1226 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001227
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001228 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001229 if (err)
David Rientjes723548b2010-10-26 14:21:25 -07001230 goto out;
David Rientjesa63d83f2010-08-09 17:19:46 -07001231 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
David Rientjes723548b2010-10-26 14:21:25 -07001232 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1233 err = -EINVAL;
1234 goto out;
1235 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001236
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001237 err = __set_oom_adj(file, oom_score_adj, false);
David Rientjes723548b2010-10-26 14:21:25 -07001238out:
1239 return err < 0 ? err : count;
David Rientjesa63d83f2010-08-09 17:19:46 -07001240}
1241
1242static const struct file_operations proc_oom_score_adj_operations = {
1243 .read = oom_score_adj_read,
1244 .write = oom_score_adj_write,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001245 .llseek = default_llseek,
David Rientjesa63d83f2010-08-09 17:19:46 -07001246};
1247
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248#ifdef CONFIG_AUDITSYSCALL
1249#define TMPBUFLEN 21
1250static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1251 size_t count, loff_t *ppos)
1252{
Al Viro496ad9a2013-01-23 17:07:38 -05001253 struct inode * inode = file_inode(file);
Eric W. Biederman99f89552006-06-26 00:25:55 -07001254 struct task_struct *task = get_proc_task(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255 ssize_t length;
1256 char tmpbuf[TMPBUFLEN];
1257
Eric W. Biederman99f89552006-06-26 00:25:55 -07001258 if (!task)
1259 return -ESRCH;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001261 from_kuid(file->f_cred->user_ns,
1262 audit_get_loginuid(task)));
Eric W. Biederman99f89552006-06-26 00:25:55 -07001263 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001264 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1265}
1266
1267static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1268 size_t count, loff_t *ppos)
1269{
Al Viro496ad9a2013-01-23 17:07:38 -05001270 struct inode * inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 uid_t loginuid;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001272 kuid_t kloginuid;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001273 int rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001275 rcu_read_lock();
1276 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1277 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278 return -EPERM;
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001279 }
1280 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281
Linus Torvalds1da177e2005-04-16 15:20:36 -07001282 if (*ppos != 0) {
1283 /* No partial writes. */
1284 return -EINVAL;
1285 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001287 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1288 if (rv < 0)
1289 return rv;
Eric Paris81407c82013-05-24 09:49:14 -04001290
1291 /* is userspace tring to explicitly UNSET the loginuid? */
1292 if (loginuid == AUDIT_UID_UNSET) {
1293 kloginuid = INVALID_UID;
1294 } else {
1295 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001296 if (!uid_valid(kloginuid))
1297 return -EINVAL;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001298 }
1299
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001300 rv = audit_set_loginuid(kloginuid);
1301 if (rv < 0)
1302 return rv;
1303 return count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304}
1305
Arjan van de Ven00977a52007-02-12 00:55:34 -08001306static const struct file_operations proc_loginuid_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001307 .read = proc_loginuid_read,
1308 .write = proc_loginuid_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001309 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310};
Eric Paris1e0bd752008-03-13 08:15:31 -04001311
1312static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1313 size_t count, loff_t *ppos)
1314{
Al Viro496ad9a2013-01-23 17:07:38 -05001315 struct inode * inode = file_inode(file);
Eric Paris1e0bd752008-03-13 08:15:31 -04001316 struct task_struct *task = get_proc_task(inode);
1317 ssize_t length;
1318 char tmpbuf[TMPBUFLEN];
1319
1320 if (!task)
1321 return -ESRCH;
1322 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1323 audit_get_sessionid(task));
1324 put_task_struct(task);
1325 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1326}
1327
1328static const struct file_operations proc_sessionid_operations = {
1329 .read = proc_sessionid_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001330 .llseek = generic_file_llseek,
Eric Paris1e0bd752008-03-13 08:15:31 -04001331};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332#endif
1333
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001334#ifdef CONFIG_FAULT_INJECTION
1335static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1336 size_t count, loff_t *ppos)
1337{
Al Viro496ad9a2013-01-23 17:07:38 -05001338 struct task_struct *task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001339 char buffer[PROC_NUMBUF];
1340 size_t len;
1341 int make_it_fail;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001342
1343 if (!task)
1344 return -ESRCH;
1345 make_it_fail = task->make_it_fail;
1346 put_task_struct(task);
1347
1348 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
Akinobu Mita0c28f282007-05-08 00:31:41 -07001349
1350 return simple_read_from_buffer(buf, count, ppos, buffer, len);
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001351}
1352
1353static ssize_t proc_fault_inject_write(struct file * file,
1354 const char __user * buf, size_t count, loff_t *ppos)
1355{
1356 struct task_struct *task;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001357 char buffer[PROC_NUMBUF];
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001358 int make_it_fail;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001359 int rv;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001360
1361 if (!capable(CAP_SYS_RESOURCE))
1362 return -EPERM;
1363 memset(buffer, 0, sizeof(buffer));
1364 if (count > sizeof(buffer) - 1)
1365 count = sizeof(buffer) - 1;
1366 if (copy_from_user(buffer, buf, count))
1367 return -EFAULT;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001368 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1369 if (rv < 0)
1370 return rv;
Dave Jones16caed32014-04-07 15:39:15 -07001371 if (make_it_fail < 0 || make_it_fail > 1)
1372 return -EINVAL;
1373
Al Viro496ad9a2013-01-23 17:07:38 -05001374 task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001375 if (!task)
1376 return -ESRCH;
1377 task->make_it_fail = make_it_fail;
1378 put_task_struct(task);
Vincent Licba8aaf2009-09-22 16:45:38 -07001379
1380 return count;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001381}
1382
Arjan van de Ven00977a52007-02-12 00:55:34 -08001383static const struct file_operations proc_fault_inject_operations = {
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001384 .read = proc_fault_inject_read,
1385 .write = proc_fault_inject_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001386 .llseek = generic_file_llseek,
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001387};
1388#endif
1389
Arjan van de Ven97455122008-01-25 21:08:34 +01001390
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001391#ifdef CONFIG_SCHED_DEBUG
1392/*
1393 * Print out various scheduling related per-task fields:
1394 */
1395static int sched_show(struct seq_file *m, void *v)
1396{
1397 struct inode *inode = m->private;
1398 struct task_struct *p;
1399
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001400 p = get_proc_task(inode);
1401 if (!p)
1402 return -ESRCH;
1403 proc_sched_show_task(p, m);
1404
1405 put_task_struct(p);
1406
1407 return 0;
1408}
1409
1410static ssize_t
1411sched_write(struct file *file, const char __user *buf,
1412 size_t count, loff_t *offset)
1413{
Al Viro496ad9a2013-01-23 17:07:38 -05001414 struct inode *inode = file_inode(file);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001415 struct task_struct *p;
1416
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001417 p = get_proc_task(inode);
1418 if (!p)
1419 return -ESRCH;
1420 proc_sched_set_task(p);
1421
1422 put_task_struct(p);
1423
1424 return count;
1425}
1426
1427static int sched_open(struct inode *inode, struct file *filp)
1428{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001429 return single_open(filp, sched_show, inode);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001430}
1431
1432static const struct file_operations proc_pid_sched_operations = {
1433 .open = sched_open,
1434 .read = seq_read,
1435 .write = sched_write,
1436 .llseek = seq_lseek,
Alexey Dobriyan5ea473a2007-07-31 00:38:50 -07001437 .release = single_release,
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001438};
1439
1440#endif
1441
Mike Galbraith5091faa2010-11-30 14:18:03 +01001442#ifdef CONFIG_SCHED_AUTOGROUP
1443/*
1444 * Print out autogroup related information:
1445 */
1446static int sched_autogroup_show(struct seq_file *m, void *v)
1447{
1448 struct inode *inode = m->private;
1449 struct task_struct *p;
1450
1451 p = get_proc_task(inode);
1452 if (!p)
1453 return -ESRCH;
1454 proc_sched_autogroup_show_task(p, m);
1455
1456 put_task_struct(p);
1457
1458 return 0;
1459}
1460
1461static ssize_t
1462sched_autogroup_write(struct file *file, const char __user *buf,
1463 size_t count, loff_t *offset)
1464{
Al Viro496ad9a2013-01-23 17:07:38 -05001465 struct inode *inode = file_inode(file);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001466 struct task_struct *p;
1467 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001468 int nice;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001469 int err;
1470
1471 memset(buffer, 0, sizeof(buffer));
1472 if (count > sizeof(buffer) - 1)
1473 count = sizeof(buffer) - 1;
1474 if (copy_from_user(buffer, buf, count))
1475 return -EFAULT;
1476
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001477 err = kstrtoint(strstrip(buffer), 0, &nice);
1478 if (err < 0)
1479 return err;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001480
1481 p = get_proc_task(inode);
1482 if (!p)
1483 return -ESRCH;
1484
Hiroshi Shimamoto2e5b5b32012-02-23 17:41:27 +09001485 err = proc_sched_autogroup_set_nice(p, nice);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001486 if (err)
1487 count = err;
1488
1489 put_task_struct(p);
1490
1491 return count;
1492}
1493
1494static int sched_autogroup_open(struct inode *inode, struct file *filp)
1495{
1496 int ret;
1497
1498 ret = single_open(filp, sched_autogroup_show, NULL);
1499 if (!ret) {
1500 struct seq_file *m = filp->private_data;
1501
1502 m->private = inode;
1503 }
1504 return ret;
1505}
1506
1507static const struct file_operations proc_pid_sched_autogroup_operations = {
1508 .open = sched_autogroup_open,
1509 .read = seq_read,
1510 .write = sched_autogroup_write,
1511 .llseek = seq_lseek,
1512 .release = single_release,
1513};
1514
1515#endif /* CONFIG_SCHED_AUTOGROUP */
1516
john stultz4614a696b2009-12-14 18:00:05 -08001517static ssize_t comm_write(struct file *file, const char __user *buf,
1518 size_t count, loff_t *offset)
1519{
Al Viro496ad9a2013-01-23 17:07:38 -05001520 struct inode *inode = file_inode(file);
john stultz4614a696b2009-12-14 18:00:05 -08001521 struct task_struct *p;
1522 char buffer[TASK_COMM_LEN];
David Rientjes830e0fc2013-04-30 15:28:18 -07001523 const size_t maxlen = sizeof(buffer) - 1;
john stultz4614a696b2009-12-14 18:00:05 -08001524
1525 memset(buffer, 0, sizeof(buffer));
David Rientjes830e0fc2013-04-30 15:28:18 -07001526 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
john stultz4614a696b2009-12-14 18:00:05 -08001527 return -EFAULT;
1528
1529 p = get_proc_task(inode);
1530 if (!p)
1531 return -ESRCH;
1532
1533 if (same_thread_group(current, p))
1534 set_task_comm(p, buffer);
1535 else
1536 count = -EINVAL;
1537
1538 put_task_struct(p);
1539
1540 return count;
1541}
1542
1543static int comm_show(struct seq_file *m, void *v)
1544{
1545 struct inode *inode = m->private;
1546 struct task_struct *p;
1547
1548 p = get_proc_task(inode);
1549 if (!p)
1550 return -ESRCH;
1551
1552 task_lock(p);
1553 seq_printf(m, "%s\n", p->comm);
1554 task_unlock(p);
1555
1556 put_task_struct(p);
1557
1558 return 0;
1559}
1560
1561static int comm_open(struct inode *inode, struct file *filp)
1562{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001563 return single_open(filp, comm_show, inode);
john stultz4614a696b2009-12-14 18:00:05 -08001564}
1565
1566static const struct file_operations proc_pid_set_comm_operations = {
1567 .open = comm_open,
1568 .read = seq_read,
1569 .write = comm_write,
1570 .llseek = seq_lseek,
1571 .release = single_release,
1572};
1573
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001574static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
Matt Helsley925d1c42008-04-29 01:01:36 -07001575{
1576 struct task_struct *task;
Matt Helsley925d1c42008-04-29 01:01:36 -07001577 struct file *exe_file;
1578
David Howells2b0143b2015-03-17 22:25:59 +00001579 task = get_proc_task(d_inode(dentry));
Matt Helsley925d1c42008-04-29 01:01:36 -07001580 if (!task)
1581 return -ENOENT;
Mateusz Guzikcd81a912016-08-23 16:20:38 +02001582 exe_file = get_task_exe_file(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001583 put_task_struct(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001584 if (exe_file) {
1585 *exe_path = exe_file->f_path;
1586 path_get(&exe_file->f_path);
1587 fput(exe_file);
1588 return 0;
1589 } else
1590 return -ENOENT;
1591}
1592
Al Viro6b255392015-11-17 10:20:54 -05001593static const char *proc_pid_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001594 struct inode *inode,
1595 struct delayed_call *done)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596{
Christoph Hellwig408ef012012-06-18 10:47:03 -04001597 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001598 int error = -EACCES;
1599
Al Viro6b255392015-11-17 10:20:54 -05001600 if (!dentry)
1601 return ERR_PTR(-ECHILD);
1602
Eric W. Biederman778c1142006-06-26 00:25:58 -07001603 /* Are we allowed to snoop on the tasks file descriptors? */
1604 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001605 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001606
Christoph Hellwig408ef012012-06-18 10:47:03 -04001607 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1608 if (error)
1609 goto out;
1610
Al Viro6e771372015-05-02 13:37:52 -04001611 nd_jump_link(&path);
Christoph Hellwig408ef012012-06-18 10:47:03 -04001612 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001613out:
Al Viro008b1502005-08-20 00:17:39 +01001614 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615}
1616
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001617static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618{
Mel Gormane12ba742007-10-16 01:25:52 -07001619 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001620 char *pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621 int len;
1622
1623 if (!tmp)
1624 return -ENOMEM;
Akinobu Mita0c28f282007-05-08 00:31:41 -07001625
Eric W. Biederman7b2a69b2010-12-05 15:51:21 -08001626 pathname = d_path(path, tmp, PAGE_SIZE);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001627 len = PTR_ERR(pathname);
1628 if (IS_ERR(pathname))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001629 goto out;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001630 len = tmp + PAGE_SIZE - 1 - pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001631
1632 if (len > buflen)
1633 len = buflen;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001634 if (copy_to_user(buffer, pathname, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001635 len = -EFAULT;
1636 out:
1637 free_page((unsigned long)tmp);
1638 return len;
1639}
1640
1641static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1642{
1643 int error = -EACCES;
David Howells2b0143b2015-03-17 22:25:59 +00001644 struct inode *inode = d_inode(dentry);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001645 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646
Eric W. Biederman778c1142006-06-26 00:25:58 -07001647 /* Are we allowed to snoop on the tasks file descriptors? */
1648 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001650
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001651 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001652 if (error)
1653 goto out;
1654
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001655 error = do_proc_readlink(&path, buffer, buflen);
1656 path_put(&path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001658 return error;
1659}
1660
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +04001661const struct inode_operations proc_pid_link_inode_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001663 .get_link = proc_pid_get_link,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07001664 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001665};
1666
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001667
1668/* building an inode */
1669
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001670struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001671{
1672 struct inode * inode;
1673 struct proc_inode *ei;
David Howellsc69e8d92008-11-14 10:39:19 +11001674 const struct cred *cred;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001675
1676 /* We need a new inode */
1677
1678 inode = new_inode(sb);
1679 if (!inode)
1680 goto out;
1681
1682 /* Common stuff */
1683 ei = PROC_I(inode);
Christoph Hellwig85fe4022010-10-23 11:19:54 -04001684 inode->i_ino = get_next_ino();
Deepa Dinamani078cd822016-09-14 07:48:04 -07001685 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001686 inode->i_op = &proc_def_inode_operations;
1687
1688 /*
1689 * grab the reference to task.
1690 */
Oleg Nesterov1a657f782006-10-02 02:18:59 -07001691 ei->pid = get_task_pid(task, PIDTYPE_PID);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001692 if (!ei->pid)
1693 goto out_unlock;
1694
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001695 if (task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001696 rcu_read_lock();
1697 cred = __task_cred(task);
1698 inode->i_uid = cred->euid;
1699 inode->i_gid = cred->egid;
1700 rcu_read_unlock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001701 }
1702 security_task_to_inode(task, inode);
1703
1704out:
1705 return inode;
1706
1707out_unlock:
1708 iput(inode);
1709 return NULL;
1710}
1711
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001712int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001713{
David Howells2b0143b2015-03-17 22:25:59 +00001714 struct inode *inode = d_inode(dentry);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001715 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001716 const struct cred *cred;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001717 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
David Howellsc69e8d92008-11-14 10:39:19 +11001718
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001719 generic_fillattr(inode, stat);
1720
1721 rcu_read_lock();
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001722 stat->uid = GLOBAL_ROOT_UID;
1723 stat->gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001724 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1725 if (task) {
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001726 if (!has_pid_permissions(pid, task, 2)) {
1727 rcu_read_unlock();
1728 /*
1729 * This doesn't prevent learning whether PID exists,
1730 * it only makes getattr() consistent with readdir().
1731 */
1732 return -ENOENT;
1733 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001734 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1735 task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001736 cred = __task_cred(task);
1737 stat->uid = cred->euid;
1738 stat->gid = cred->egid;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001739 }
1740 }
1741 rcu_read_unlock();
1742 return 0;
1743}
1744
1745/* dentry stuff */
1746
1747/*
1748 * Exceptional case: normally we are not allowed to unhash a busy
1749 * directory. In this case, however, we can do it - no aliasing problems
1750 * due to the way we treat inodes.
1751 *
1752 * Rewrite the inode's ownerships here because the owning task may have
1753 * performed a setuid(), etc.
1754 *
1755 * Before the /proc/pid/status file was created the only way to read
1756 * the effective uid of a /process was to stat /proc/pid. Reading
1757 * /proc/pid/status is slow enough that procps and other packages
1758 * kept stating /proc/pid. To keep the rules in /proc simple I have
1759 * made this apply to all per process world readable and executable
1760 * directories.
1761 */
Al Viro0b728e12012-06-10 16:03:43 -04001762int pid_revalidate(struct dentry *dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001763{
Nick Piggin34286d62011-01-07 17:49:57 +11001764 struct inode *inode;
1765 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001766 const struct cred *cred;
1767
Al Viro0b728e12012-06-10 16:03:43 -04001768 if (flags & LOOKUP_RCU)
Nick Piggin34286d62011-01-07 17:49:57 +11001769 return -ECHILD;
1770
David Howells2b0143b2015-03-17 22:25:59 +00001771 inode = d_inode(dentry);
Nick Piggin34286d62011-01-07 17:49:57 +11001772 task = get_proc_task(inode);
1773
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001774 if (task) {
1775 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1776 task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001777 rcu_read_lock();
1778 cred = __task_cred(task);
1779 inode->i_uid = cred->euid;
1780 inode->i_gid = cred->egid;
1781 rcu_read_unlock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001782 } else {
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001783 inode->i_uid = GLOBAL_ROOT_UID;
1784 inode->i_gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001785 }
1786 inode->i_mode &= ~(S_ISUID | S_ISGID);
1787 security_task_to_inode(task, inode);
1788 put_task_struct(task);
1789 return 1;
1790 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001791 return 0;
1792}
1793
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08001794static inline bool proc_inode_is_dead(struct inode *inode)
1795{
1796 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1797}
1798
David Howells1dd704b2013-04-12 01:08:50 +01001799int pid_delete_dentry(const struct dentry *dentry)
1800{
1801 /* Is the task we represent dead?
1802 * If so, then don't put the dentry on the lru list,
1803 * kill it immediately.
1804 */
David Howells2b0143b2015-03-17 22:25:59 +00001805 return proc_inode_is_dead(d_inode(dentry));
David Howells1dd704b2013-04-12 01:08:50 +01001806}
1807
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001808const struct dentry_operations pid_dentry_operations =
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001809{
1810 .d_revalidate = pid_revalidate,
1811 .d_delete = pid_delete_dentry,
1812};
1813
1814/* Lookups */
1815
Eric W. Biederman1c0d04c2006-10-02 02:18:57 -07001816/*
1817 * Fill a directory entry.
1818 *
1819 * If possible create the dcache entry and derive our inode number and
1820 * file type from dcache entry.
1821 *
1822 * Since all of the proc inode numbers are dynamically generated, the inode
1823 * numbers do not exist until the inode is cache. This means creating the
1824 * the dcache entry in readdir is necessary to keep the inode numbers
1825 * reported by readdir in sync with the inode numbers reported
1826 * by stat.
1827 */
Al Virof0c3b502013-05-16 12:07:31 -04001828bool proc_fill_cache(struct file *file, struct dir_context *ctx,
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001829 const char *name, int len,
Eric Dumazetc5141e62007-05-08 00:26:15 -07001830 instantiate_t instantiate, struct task_struct *task, const void *ptr)
Eric W. Biederman61a28782006-10-02 02:18:49 -07001831{
Al Virof0c3b502013-05-16 12:07:31 -04001832 struct dentry *child, *dir = file->f_path.dentry;
Al Viro1df98b82013-06-15 11:33:10 +04001833 struct qstr qname = QSTR_INIT(name, len);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001834 struct inode *inode;
Al Viro1df98b82013-06-15 11:33:10 +04001835 unsigned type;
1836 ino_t ino;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001837
Al Viro1df98b82013-06-15 11:33:10 +04001838 child = d_hash_and_lookup(dir, &qname);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001839 if (!child) {
Al Viro37817642016-04-20 16:31:31 -04001840 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1841 child = d_alloc_parallel(dir, &qname, &wq);
1842 if (IS_ERR(child))
Al Viro1df98b82013-06-15 11:33:10 +04001843 goto end_instantiate;
Al Viro37817642016-04-20 16:31:31 -04001844 if (d_in_lookup(child)) {
1845 int err = instantiate(d_inode(dir), child, task, ptr);
1846 d_lookup_done(child);
1847 if (err < 0) {
1848 dput(child);
1849 goto end_instantiate;
1850 }
Eric W. Biederman61a28782006-10-02 02:18:49 -07001851 }
1852 }
David Howells2b0143b2015-03-17 22:25:59 +00001853 inode = d_inode(child);
Al Viro147ce692013-06-15 10:26:35 +04001854 ino = inode->i_ino;
1855 type = inode->i_mode >> 12;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001856 dput(child);
Al Virof0c3b502013-05-16 12:07:31 -04001857 return dir_emit(ctx, name, len, ino, type);
Al Viro1df98b82013-06-15 11:33:10 +04001858
1859end_instantiate:
1860 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001861}
1862
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001863/*
1864 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1865 * which represent vma start and end addresses.
1866 */
1867static int dname_to_vma_addr(struct dentry *dentry,
1868 unsigned long *start, unsigned long *end)
1869{
Alexey Dobriyane0a1a012018-02-06 15:36:59 -08001870 const char *str = dentry->d_name.name;
1871 unsigned long long sval, eval;
1872 unsigned int len;
1873
1874 len = _parse_integer(str, 16, &sval);
1875 if (len & KSTRTOX_OVERFLOW)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001876 return -EINVAL;
Alexey Dobriyane0a1a012018-02-06 15:36:59 -08001877 if (sval != (unsigned long)sval)
1878 return -EINVAL;
1879 str += len;
1880
1881 if (*str != '-')
1882 return -EINVAL;
1883 str++;
1884
1885 len = _parse_integer(str, 16, &eval);
1886 if (len & KSTRTOX_OVERFLOW)
1887 return -EINVAL;
1888 if (eval != (unsigned long)eval)
1889 return -EINVAL;
1890 str += len;
1891
1892 if (*str != '\0')
1893 return -EINVAL;
1894
1895 *start = sval;
1896 *end = eval;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001897
1898 return 0;
1899}
1900
Al Viro0b728e12012-06-10 16:03:43 -04001901static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001902{
1903 unsigned long vm_start, vm_end;
1904 bool exact_vma_exists = false;
1905 struct mm_struct *mm = NULL;
1906 struct task_struct *task;
1907 const struct cred *cred;
1908 struct inode *inode;
1909 int status = 0;
1910
Al Viro0b728e12012-06-10 16:03:43 -04001911 if (flags & LOOKUP_RCU)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001912 return -ECHILD;
1913
David Howells2b0143b2015-03-17 22:25:59 +00001914 inode = d_inode(dentry);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001915 task = get_proc_task(inode);
1916 if (!task)
1917 goto out_notask;
1918
Jann Horncaaee622016-01-20 15:00:04 -08001919 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
Cong Wang2344bec2012-05-31 16:26:18 -07001920 if (IS_ERR_OR_NULL(mm))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001921 goto out;
1922
1923 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1924 down_read(&mm->mmap_sem);
1925 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1926 up_read(&mm->mmap_sem);
1927 }
1928
1929 mmput(mm);
1930
1931 if (exact_vma_exists) {
1932 if (task_dumpable(task)) {
1933 rcu_read_lock();
1934 cred = __task_cred(task);
1935 inode->i_uid = cred->euid;
1936 inode->i_gid = cred->egid;
1937 rcu_read_unlock();
1938 } else {
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001939 inode->i_uid = GLOBAL_ROOT_UID;
1940 inode->i_gid = GLOBAL_ROOT_GID;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001941 }
1942 security_task_to_inode(task, inode);
1943 status = 1;
1944 }
1945
1946out:
1947 put_task_struct(task);
1948
1949out_notask:
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001950 return status;
1951}
1952
1953static const struct dentry_operations tid_map_files_dentry_operations = {
1954 .d_revalidate = map_files_d_revalidate,
1955 .d_delete = pid_delete_dentry,
1956};
1957
Al Viro6b255392015-11-17 10:20:54 -05001958static int map_files_get_link(struct dentry *dentry, struct path *path)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001959{
1960 unsigned long vm_start, vm_end;
1961 struct vm_area_struct *vma;
1962 struct task_struct *task;
1963 struct mm_struct *mm;
1964 int rc;
1965
1966 rc = -ENOENT;
David Howells2b0143b2015-03-17 22:25:59 +00001967 task = get_proc_task(d_inode(dentry));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001968 if (!task)
1969 goto out;
1970
1971 mm = get_task_mm(task);
1972 put_task_struct(task);
1973 if (!mm)
1974 goto out;
1975
1976 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1977 if (rc)
1978 goto out_mmput;
1979
Artem Fetishev70335ab2014-03-10 15:49:45 -07001980 rc = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001981 down_read(&mm->mmap_sem);
1982 vma = find_exact_vma(mm, vm_start, vm_end);
1983 if (vma && vma->vm_file) {
1984 *path = vma->vm_file->f_path;
1985 path_get(path);
1986 rc = 0;
1987 }
1988 up_read(&mm->mmap_sem);
1989
1990out_mmput:
1991 mmput(mm);
1992out:
1993 return rc;
1994}
1995
1996struct map_files_info {
Al Viro7b540d02012-08-27 14:55:26 -04001997 fmode_t mode;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001998 unsigned long len;
1999 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
2000};
2001
Calvin Owensbdb4d102015-09-09 15:35:54 -07002002/*
2003 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2004 * symlinks may be used to bypass permissions on ancestor directories in the
2005 * path to the file in question.
2006 */
2007static const char *
Al Viro6b255392015-11-17 10:20:54 -05002008proc_map_files_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05002009 struct inode *inode,
2010 struct delayed_call *done)
Calvin Owensbdb4d102015-09-09 15:35:54 -07002011{
2012 if (!capable(CAP_SYS_ADMIN))
2013 return ERR_PTR(-EPERM);
2014
Al Virofceef392015-12-29 15:58:39 -05002015 return proc_pid_get_link(dentry, inode, done);
Calvin Owensbdb4d102015-09-09 15:35:54 -07002016}
2017
2018/*
Al Viro6b255392015-11-17 10:20:54 -05002019 * Identical to proc_pid_link_inode_operations except for get_link()
Calvin Owensbdb4d102015-09-09 15:35:54 -07002020 */
2021static const struct inode_operations proc_map_files_link_inode_operations = {
2022 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05002023 .get_link = proc_map_files_get_link,
Calvin Owensbdb4d102015-09-09 15:35:54 -07002024 .setattr = proc_setattr,
2025};
2026
Al Viroc52a47a2013-06-15 11:15:20 +04002027static int
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002028proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
2029 struct task_struct *task, const void *ptr)
2030{
Al Viro7b540d02012-08-27 14:55:26 -04002031 fmode_t mode = (fmode_t)(unsigned long)ptr;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002032 struct proc_inode *ei;
2033 struct inode *inode;
2034
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002035 inode = proc_pid_make_inode(dir->i_sb, task);
2036 if (!inode)
Al Viroc52a47a2013-06-15 11:15:20 +04002037 return -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002038
2039 ei = PROC_I(inode);
Al Viro6b255392015-11-17 10:20:54 -05002040 ei->op.proc_get_link = map_files_get_link;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002041
Calvin Owensbdb4d102015-09-09 15:35:54 -07002042 inode->i_op = &proc_map_files_link_inode_operations;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002043 inode->i_size = 64;
2044 inode->i_mode = S_IFLNK;
2045
Al Viro7b540d02012-08-27 14:55:26 -04002046 if (mode & FMODE_READ)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002047 inode->i_mode |= S_IRUSR;
Al Viro7b540d02012-08-27 14:55:26 -04002048 if (mode & FMODE_WRITE)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002049 inode->i_mode |= S_IWUSR;
2050
2051 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2052 d_add(dentry, inode);
2053
Al Viroc52a47a2013-06-15 11:15:20 +04002054 return 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002055}
2056
2057static struct dentry *proc_map_files_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002058 struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002059{
2060 unsigned long vm_start, vm_end;
2061 struct vm_area_struct *vma;
2062 struct task_struct *task;
Al Viroc52a47a2013-06-15 11:15:20 +04002063 int result;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002064 struct mm_struct *mm;
2065
Al Viroc52a47a2013-06-15 11:15:20 +04002066 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002067 task = get_proc_task(dir);
2068 if (!task)
2069 goto out;
2070
Al Viroc52a47a2013-06-15 11:15:20 +04002071 result = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002072 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002073 goto out_put_task;
2074
Al Viroc52a47a2013-06-15 11:15:20 +04002075 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002076 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002077 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002078
2079 mm = get_task_mm(task);
2080 if (!mm)
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002081 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002082
2083 down_read(&mm->mmap_sem);
2084 vma = find_exact_vma(mm, vm_start, vm_end);
2085 if (!vma)
2086 goto out_no_vma;
2087
Stanislav Kinsbursky05f56482012-11-26 16:29:42 -08002088 if (vma->vm_file)
2089 result = proc_map_files_instantiate(dir, dentry, task,
2090 (void *)(unsigned long)vma->vm_file->f_mode);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002091
2092out_no_vma:
2093 up_read(&mm->mmap_sem);
2094 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002095out_put_task:
2096 put_task_struct(task);
2097out:
Al Viroc52a47a2013-06-15 11:15:20 +04002098 return ERR_PTR(result);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002099}
2100
2101static const struct inode_operations proc_map_files_inode_operations = {
2102 .lookup = proc_map_files_lookup,
2103 .permission = proc_fd_permission,
2104 .setattr = proc_setattr,
2105};
2106
2107static int
Al Virof0c3b502013-05-16 12:07:31 -04002108proc_map_files_readdir(struct file *file, struct dir_context *ctx)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002109{
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002110 struct vm_area_struct *vma;
2111 struct task_struct *task;
2112 struct mm_struct *mm;
Al Virof0c3b502013-05-16 12:07:31 -04002113 unsigned long nr_files, pos, i;
2114 struct flex_array *fa = NULL;
2115 struct map_files_info info;
2116 struct map_files_info *p;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002117 int ret;
2118
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002119 ret = -ENOENT;
Al Virof0c3b502013-05-16 12:07:31 -04002120 task = get_proc_task(file_inode(file));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002121 if (!task)
2122 goto out;
2123
2124 ret = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002125 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002126 goto out_put_task;
2127
2128 ret = 0;
Al Virof0c3b502013-05-16 12:07:31 -04002129 if (!dir_emit_dots(file, ctx))
2130 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002131
Al Virof0c3b502013-05-16 12:07:31 -04002132 mm = get_task_mm(task);
2133 if (!mm)
2134 goto out_put_task;
2135 down_read(&mm->mmap_sem);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002136
Al Virof0c3b502013-05-16 12:07:31 -04002137 nr_files = 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002138
Al Virof0c3b502013-05-16 12:07:31 -04002139 /*
2140 * We need two passes here:
2141 *
2142 * 1) Collect vmas of mapped files with mmap_sem taken
2143 * 2) Release mmap_sem and instantiate entries
2144 *
2145 * otherwise we get lockdep complained, since filldir()
2146 * routine might require mmap_sem taken in might_fault().
2147 */
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002148
Al Virof0c3b502013-05-16 12:07:31 -04002149 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2150 if (vma->vm_file && ++pos > ctx->pos)
2151 nr_files++;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002152 }
Al Virof0c3b502013-05-16 12:07:31 -04002153
2154 if (nr_files) {
2155 fa = flex_array_alloc(sizeof(info), nr_files,
2156 GFP_KERNEL);
2157 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2158 GFP_KERNEL)) {
2159 ret = -ENOMEM;
2160 if (fa)
2161 flex_array_free(fa);
2162 up_read(&mm->mmap_sem);
2163 mmput(mm);
2164 goto out_put_task;
2165 }
2166 for (i = 0, vma = mm->mmap, pos = 2; vma;
2167 vma = vma->vm_next) {
2168 if (!vma->vm_file)
2169 continue;
2170 if (++pos <= ctx->pos)
2171 continue;
2172
2173 info.mode = vma->vm_file->f_mode;
2174 info.len = snprintf(info.name,
2175 sizeof(info.name), "%lx-%lx",
2176 vma->vm_start, vma->vm_end);
2177 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2178 BUG();
2179 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002180 }
Al Virof0c3b502013-05-16 12:07:31 -04002181 up_read(&mm->mmap_sem);
2182
2183 for (i = 0; i < nr_files; i++) {
2184 p = flex_array_get(fa, i);
2185 if (!proc_fill_cache(file, ctx,
2186 p->name, p->len,
2187 proc_map_files_instantiate,
2188 task,
2189 (void *)(unsigned long)p->mode))
2190 break;
2191 ctx->pos++;
2192 }
2193 if (fa)
2194 flex_array_free(fa);
2195 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002196
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002197out_put_task:
2198 put_task_struct(task);
2199out:
2200 return ret;
2201}
2202
2203static const struct file_operations proc_map_files_operations = {
2204 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002205 .iterate_shared = proc_map_files_readdir,
2206 .llseek = generic_file_llseek,
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002207};
2208
Eric Engestromb5946be2016-03-17 14:20:57 -07002209#ifdef CONFIG_CHECKPOINT_RESTORE
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002210struct timers_private {
2211 struct pid *pid;
2212 struct task_struct *task;
2213 struct sighand_struct *sighand;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002214 struct pid_namespace *ns;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002215 unsigned long flags;
2216};
2217
2218static void *timers_start(struct seq_file *m, loff_t *pos)
2219{
2220 struct timers_private *tp = m->private;
2221
2222 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2223 if (!tp->task)
2224 return ERR_PTR(-ESRCH);
2225
2226 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2227 if (!tp->sighand)
2228 return ERR_PTR(-ESRCH);
2229
2230 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2231}
2232
2233static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2234{
2235 struct timers_private *tp = m->private;
2236 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2237}
2238
2239static void timers_stop(struct seq_file *m, void *v)
2240{
2241 struct timers_private *tp = m->private;
2242
2243 if (tp->sighand) {
2244 unlock_task_sighand(tp->task, &tp->flags);
2245 tp->sighand = NULL;
2246 }
2247
2248 if (tp->task) {
2249 put_task_struct(tp->task);
2250 tp->task = NULL;
2251 }
2252}
2253
2254static int show_timer(struct seq_file *m, void *v)
2255{
2256 struct k_itimer *timer;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002257 struct timers_private *tp = m->private;
2258 int notify;
Alexey Dobriyancedbcca2014-08-08 14:21:33 -07002259 static const char * const nstr[] = {
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002260 [SIGEV_SIGNAL] = "signal",
2261 [SIGEV_NONE] = "none",
2262 [SIGEV_THREAD] = "thread",
2263 };
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002264
2265 timer = list_entry((struct list_head *)v, struct k_itimer, list);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002266 notify = timer->it_sigev_notify;
2267
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002268 seq_printf(m, "ID: %d\n", timer->it_id);
Joe Perches25ce3192015-04-15 16:18:17 -07002269 seq_printf(m, "signal: %d/%p\n",
2270 timer->sigq->info.si_signo,
2271 timer->sigq->info.si_value.sival_ptr);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002272 seq_printf(m, "notify: %s/%s.%d\n",
Joe Perches25ce3192015-04-15 16:18:17 -07002273 nstr[notify & ~SIGEV_THREAD_ID],
2274 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2275 pid_nr_ns(timer->it_pid, tp->ns));
Pavel Tikhomirov15ef0292013-05-17 02:12:03 +04002276 seq_printf(m, "ClockID: %d\n", timer->it_clock);
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002277
2278 return 0;
2279}
2280
2281static const struct seq_operations proc_timers_seq_ops = {
2282 .start = timers_start,
2283 .next = timers_next,
2284 .stop = timers_stop,
2285 .show = show_timer,
2286};
2287
2288static int proc_timers_open(struct inode *inode, struct file *file)
2289{
2290 struct timers_private *tp;
2291
2292 tp = __seq_open_private(file, &proc_timers_seq_ops,
2293 sizeof(struct timers_private));
2294 if (!tp)
2295 return -ENOMEM;
2296
2297 tp->pid = proc_pid(inode);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002298 tp->ns = inode->i_sb->s_fs_info;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002299 return 0;
2300}
2301
2302static const struct file_operations proc_timers_operations = {
2303 .open = proc_timers_open,
2304 .read = seq_read,
2305 .llseek = seq_lseek,
2306 .release = seq_release_private,
2307};
Eric Engestromb5946be2016-03-17 14:20:57 -07002308#endif
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002309
John Stultz5de23d42016-03-17 14:20:54 -07002310static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2311 size_t count, loff_t *offset)
2312{
2313 struct inode *inode = file_inode(file);
2314 struct task_struct *p;
2315 u64 slack_ns;
2316 int err;
2317
2318 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2319 if (err < 0)
2320 return err;
2321
2322 p = get_proc_task(inode);
2323 if (!p)
2324 return -ESRCH;
2325
John Stultz4b2bd5f2016-10-07 17:02:33 -07002326 if (p != current) {
2327 if (!capable(CAP_SYS_NICE)) {
2328 count = -EPERM;
2329 goto out;
2330 }
John Stultz5de23d42016-03-17 14:20:54 -07002331
John Stultz4b2bd5f2016-10-07 17:02:33 -07002332 err = security_task_setscheduler(p);
2333 if (err) {
2334 count = err;
2335 goto out;
2336 }
John Stultz904763e2016-10-07 17:02:29 -07002337 }
2338
John Stultz7abbaf92016-10-07 17:02:26 -07002339 task_lock(p);
2340 if (slack_ns == 0)
2341 p->timer_slack_ns = p->default_timer_slack_ns;
2342 else
2343 p->timer_slack_ns = slack_ns;
2344 task_unlock(p);
2345
2346out:
John Stultz5de23d42016-03-17 14:20:54 -07002347 put_task_struct(p);
2348
2349 return count;
2350}
2351
2352static int timerslack_ns_show(struct seq_file *m, void *v)
2353{
2354 struct inode *inode = m->private;
2355 struct task_struct *p;
John Stultz7abbaf92016-10-07 17:02:26 -07002356 int err = 0;
John Stultz5de23d42016-03-17 14:20:54 -07002357
2358 p = get_proc_task(inode);
2359 if (!p)
2360 return -ESRCH;
2361
John Stultz4b2bd5f2016-10-07 17:02:33 -07002362 if (p != current) {
John Stultz5de23d42016-03-17 14:20:54 -07002363
John Stultz4b2bd5f2016-10-07 17:02:33 -07002364 if (!capable(CAP_SYS_NICE)) {
2365 err = -EPERM;
2366 goto out;
2367 }
2368 err = security_task_getscheduler(p);
2369 if (err)
2370 goto out;
2371 }
John Stultz904763e2016-10-07 17:02:29 -07002372
John Stultz7abbaf92016-10-07 17:02:26 -07002373 task_lock(p);
2374 seq_printf(m, "%llu\n", p->timer_slack_ns);
2375 task_unlock(p);
2376
2377out:
John Stultz5de23d42016-03-17 14:20:54 -07002378 put_task_struct(p);
2379
2380 return err;
2381}
2382
2383static int timerslack_ns_open(struct inode *inode, struct file *filp)
2384{
2385 return single_open(filp, timerslack_ns_show, inode);
2386}
2387
2388static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2389 .open = timerslack_ns_open,
2390 .read = seq_read,
2391 .write = timerslack_ns_write,
2392 .llseek = seq_lseek,
2393 .release = single_release,
2394};
2395
Al Viroc52a47a2013-06-15 11:15:20 +04002396static int proc_pident_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002397 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002398{
Eric Dumazetc5141e62007-05-08 00:26:15 -07002399 const struct pid_entry *p = ptr;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002400 struct inode *inode;
2401 struct proc_inode *ei;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002402
Eric W. Biederman61a28782006-10-02 02:18:49 -07002403 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002404 if (!inode)
2405 goto out;
2406
2407 ei = PROC_I(inode);
2408 inode->i_mode = p->mode;
2409 if (S_ISDIR(inode->i_mode))
Miklos Szeredibfe86842011-10-28 14:13:29 +02002410 set_nlink(inode, 2); /* Use getattr to fix if necessary */
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002411 if (p->iop)
2412 inode->i_op = p->iop;
2413 if (p->fop)
2414 inode->i_fop = p->fop;
2415 ei->op = p->op;
Nick Pigginfb045ad2011-01-07 17:49:55 +11002416 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002417 d_add(dentry, inode);
2418 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04002419 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04002420 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002421out:
Al Viroc52a47a2013-06-15 11:15:20 +04002422 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002423}
2424
Linus Torvalds1da177e2005-04-16 15:20:36 -07002425static struct dentry *proc_pident_lookup(struct inode *dir,
2426 struct dentry *dentry,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002427 const struct pid_entry *ents,
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002428 unsigned int nents)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429{
Al Viroc52a47a2013-06-15 11:15:20 +04002430 int error;
Eric W. Biederman99f89552006-06-26 00:25:55 -07002431 struct task_struct *task = get_proc_task(dir);
Eric Dumazetc5141e62007-05-08 00:26:15 -07002432 const struct pid_entry *p, *last;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002433
Al Viroc52a47a2013-06-15 11:15:20 +04002434 error = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002435
Eric W. Biederman99f89552006-06-26 00:25:55 -07002436 if (!task)
2437 goto out_no_task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002438
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002439 /*
2440 * Yes, it does not scale. And it should not. Don't add
2441 * new entries into /proc/<tgid>/ without very good reasons.
2442 */
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002443 last = &ents[nents - 1];
2444 for (p = ents; p <= last; p++) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445 if (p->len != dentry->d_name.len)
2446 continue;
2447 if (!memcmp(dentry->d_name.name, p->name, p->len))
2448 break;
2449 }
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002450 if (p > last)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002451 goto out;
2452
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002453 error = proc_pident_instantiate(dir, dentry, task, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002454out:
Eric W. Biederman99f89552006-06-26 00:25:55 -07002455 put_task_struct(task);
2456out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04002457 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458}
2459
Al Virof0c3b502013-05-16 12:07:31 -04002460static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002461 const struct pid_entry *ents, unsigned int nents)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002462{
Al Virof0c3b502013-05-16 12:07:31 -04002463 struct task_struct *task = get_proc_task(file_inode(file));
2464 const struct pid_entry *p;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002465
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002466 if (!task)
Al Virof0c3b502013-05-16 12:07:31 -04002467 return -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002468
Al Virof0c3b502013-05-16 12:07:31 -04002469 if (!dir_emit_dots(file, ctx))
2470 goto out;
2471
2472 if (ctx->pos >= nents + 2)
2473 goto out;
2474
2475 for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2476 if (!proc_fill_cache(file, ctx, p->name, p->len,
2477 proc_pident_instantiate, task, p))
2478 break;
2479 ctx->pos++;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002480 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002481out:
Eric W. Biederman61a28782006-10-02 02:18:49 -07002482 put_task_struct(task);
Al Virof0c3b502013-05-16 12:07:31 -04002483 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002484}
2485
Linus Torvalds1da177e2005-04-16 15:20:36 -07002486#ifdef CONFIG_SECURITY
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002487static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2488 size_t count, loff_t *ppos)
2489{
Al Viro496ad9a2013-01-23 17:07:38 -05002490 struct inode * inode = file_inode(file);
Al Viro04ff9702007-03-12 16:17:58 +00002491 char *p = NULL;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002492 ssize_t length;
2493 struct task_struct *task = get_proc_task(inode);
2494
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002495 if (!task)
Al Viro04ff9702007-03-12 16:17:58 +00002496 return -ESRCH;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002497
2498 length = security_getprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002499 (char*)file->f_path.dentry->d_name.name,
Al Viro04ff9702007-03-12 16:17:58 +00002500 &p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002501 put_task_struct(task);
Al Viro04ff9702007-03-12 16:17:58 +00002502 if (length > 0)
2503 length = simple_read_from_buffer(buf, count, ppos, p, length);
2504 kfree(p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002505 return length;
2506}
2507
2508static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2509 size_t count, loff_t *ppos)
2510{
Al Viro496ad9a2013-01-23 17:07:38 -05002511 struct inode * inode = file_inode(file);
Al Virobb646cd2015-12-24 00:16:30 -05002512 void *page;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002513 ssize_t length;
2514 struct task_struct *task = get_proc_task(inode);
2515
2516 length = -ESRCH;
2517 if (!task)
2518 goto out_no_task;
2519 if (count > PAGE_SIZE)
2520 count = PAGE_SIZE;
2521
2522 /* No partial writes. */
2523 length = -EINVAL;
2524 if (*ppos != 0)
2525 goto out;
2526
Al Virobb646cd2015-12-24 00:16:30 -05002527 page = memdup_user(buf, count);
2528 if (IS_ERR(page)) {
2529 length = PTR_ERR(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002530 goto out;
Al Virobb646cd2015-12-24 00:16:30 -05002531 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002532
David Howells107db7c2009-05-08 13:55:27 +01002533 /* Guard against adverse ptrace interaction */
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07002534 length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
David Howells107db7c2009-05-08 13:55:27 +01002535 if (length < 0)
2536 goto out_free;
2537
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002538 length = security_setprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002539 (char*)file->f_path.dentry->d_name.name,
Al Virobb646cd2015-12-24 00:16:30 -05002540 page, count);
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07002541 mutex_unlock(&task->signal->cred_guard_mutex);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002542out_free:
Al Virobb646cd2015-12-24 00:16:30 -05002543 kfree(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002544out:
2545 put_task_struct(task);
2546out_no_task:
2547 return length;
2548}
2549
Arjan van de Ven00977a52007-02-12 00:55:34 -08002550static const struct file_operations proc_pid_attr_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002551 .read = proc_pid_attr_read,
2552 .write = proc_pid_attr_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002553 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002554};
2555
Eric Dumazetc5141e62007-05-08 00:26:15 -07002556static const struct pid_entry attr_dir_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002557 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2558 REG("prev", S_IRUGO, proc_pid_attr_operations),
2559 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2560 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2561 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2562 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002563};
2564
Al Virof0c3b502013-05-16 12:07:31 -04002565static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002566{
Al Virof0c3b502013-05-16 12:07:31 -04002567 return proc_pident_readdir(file, ctx,
2568 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002569}
2570
Arjan van de Ven00977a52007-02-12 00:55:34 -08002571static const struct file_operations proc_attr_dir_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002572 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002573 .iterate_shared = proc_attr_dir_readdir,
2574 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002575};
2576
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002577static struct dentry *proc_attr_dir_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002578 struct dentry *dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002579{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002580 return proc_pident_lookup(dir, dentry,
2581 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002582}
2583
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002584static const struct inode_operations proc_attr_dir_inode_operations = {
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002585 .lookup = proc_attr_dir_lookup,
Eric W. Biederman99f89552006-06-26 00:25:55 -07002586 .getattr = pid_getattr,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07002587 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002588};
2589
Linus Torvalds1da177e2005-04-16 15:20:36 -07002590#endif
2591
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002592#ifdef CONFIG_ELF_CORE
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002593static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2594 size_t count, loff_t *ppos)
2595{
Al Viro496ad9a2013-01-23 17:07:38 -05002596 struct task_struct *task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002597 struct mm_struct *mm;
2598 char buffer[PROC_NUMBUF];
2599 size_t len;
2600 int ret;
2601
2602 if (!task)
2603 return -ESRCH;
2604
2605 ret = 0;
2606 mm = get_task_mm(task);
2607 if (mm) {
2608 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2609 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2610 MMF_DUMP_FILTER_SHIFT));
2611 mmput(mm);
2612 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2613 }
2614
2615 put_task_struct(task);
2616
2617 return ret;
2618}
2619
2620static ssize_t proc_coredump_filter_write(struct file *file,
2621 const char __user *buf,
2622 size_t count,
2623 loff_t *ppos)
2624{
2625 struct task_struct *task;
2626 struct mm_struct *mm;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002627 unsigned int val;
2628 int ret;
2629 int i;
2630 unsigned long mask;
2631
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002632 ret = kstrtouint_from_user(buf, count, 0, &val);
2633 if (ret < 0)
2634 return ret;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002635
2636 ret = -ESRCH;
Al Viro496ad9a2013-01-23 17:07:38 -05002637 task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002638 if (!task)
2639 goto out_no_task;
2640
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002641 mm = get_task_mm(task);
2642 if (!mm)
2643 goto out_no_mm;
Colin Ian King41a0c2492015-12-18 14:22:01 -08002644 ret = 0;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002645
2646 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2647 if (val & mask)
2648 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2649 else
2650 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2651 }
2652
2653 mmput(mm);
2654 out_no_mm:
2655 put_task_struct(task);
2656 out_no_task:
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002657 if (ret < 0)
2658 return ret;
2659 return count;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002660}
2661
2662static const struct file_operations proc_coredump_filter_operations = {
2663 .read = proc_coredump_filter_read,
2664 .write = proc_coredump_filter_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002665 .llseek = generic_file_llseek,
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002666};
2667#endif
2668
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002669#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002670static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002671{
Andrea Righi940389b2008-07-28 00:48:12 +02002672 struct task_io_accounting acct = task->ioac;
Andrea Righi59954772008-07-27 17:29:15 +02002673 unsigned long flags;
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002674 int result;
Andrea Righi297c5d92008-07-25 01:48:49 -07002675
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002676 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2677 if (result)
2678 return result;
2679
Jann Horncaaee622016-01-20 15:00:04 -08002680 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002681 result = -EACCES;
2682 goto out_unlock;
2683 }
Vasiliy Kulikov1d1221f2011-06-24 16:08:38 +04002684
Andrea Righi59954772008-07-27 17:29:15 +02002685 if (whole && lock_task_sighand(task, &flags)) {
2686 struct task_struct *t = task;
Andrea Righib2d002d2008-07-26 15:22:27 -07002687
Andrea Righi59954772008-07-27 17:29:15 +02002688 task_io_accounting_add(&acct, &task->signal->ioac);
2689 while_each_thread(task, t)
2690 task_io_accounting_add(&acct, &t->ioac);
Andrea Righi297c5d92008-07-25 01:48:49 -07002691
Andrea Righi59954772008-07-27 17:29:15 +02002692 unlock_task_sighand(task, &flags);
Andrea Righi297c5d92008-07-25 01:48:49 -07002693 }
Joe Perches25ce3192015-04-15 16:18:17 -07002694 seq_printf(m,
2695 "rchar: %llu\n"
2696 "wchar: %llu\n"
2697 "syscr: %llu\n"
2698 "syscw: %llu\n"
2699 "read_bytes: %llu\n"
2700 "write_bytes: %llu\n"
2701 "cancelled_write_bytes: %llu\n",
2702 (unsigned long long)acct.rchar,
2703 (unsigned long long)acct.wchar,
2704 (unsigned long long)acct.syscr,
2705 (unsigned long long)acct.syscw,
2706 (unsigned long long)acct.read_bytes,
2707 (unsigned long long)acct.write_bytes,
2708 (unsigned long long)acct.cancelled_write_bytes);
2709 result = 0;
2710
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002711out_unlock:
2712 mutex_unlock(&task->signal->cred_guard_mutex);
2713 return result;
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002714}
Andrea Righi297c5d92008-07-25 01:48:49 -07002715
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002716static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2717 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002718{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002719 return do_io_accounting(task, m, 0);
Andrea Righi297c5d92008-07-25 01:48:49 -07002720}
2721
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002722static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2723 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002724{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002725 return do_io_accounting(task, m, 1);
Andrea Righi297c5d92008-07-25 01:48:49 -07002726}
2727#endif /* CONFIG_TASK_IO_ACCOUNTING */
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002728
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002729#ifdef CONFIG_USER_NS
2730static int proc_id_map_open(struct inode *inode, struct file *file,
Fabian Frederickccf94f12014-08-08 14:21:22 -07002731 const struct seq_operations *seq_ops)
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002732{
2733 struct user_namespace *ns = NULL;
2734 struct task_struct *task;
2735 struct seq_file *seq;
2736 int ret = -EINVAL;
2737
2738 task = get_proc_task(inode);
2739 if (task) {
2740 rcu_read_lock();
2741 ns = get_user_ns(task_cred_xxx(task, user_ns));
2742 rcu_read_unlock();
2743 put_task_struct(task);
2744 }
2745 if (!ns)
2746 goto err;
2747
2748 ret = seq_open(file, seq_ops);
2749 if (ret)
2750 goto err_put_ns;
2751
2752 seq = file->private_data;
2753 seq->private = ns;
2754
2755 return 0;
2756err_put_ns:
2757 put_user_ns(ns);
2758err:
2759 return ret;
2760}
2761
2762static int proc_id_map_release(struct inode *inode, struct file *file)
2763{
2764 struct seq_file *seq = file->private_data;
2765 struct user_namespace *ns = seq->private;
2766 put_user_ns(ns);
2767 return seq_release(inode, file);
2768}
2769
2770static int proc_uid_map_open(struct inode *inode, struct file *file)
2771{
2772 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2773}
2774
2775static int proc_gid_map_open(struct inode *inode, struct file *file)
2776{
2777 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2778}
2779
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002780static int proc_projid_map_open(struct inode *inode, struct file *file)
2781{
2782 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2783}
2784
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002785static const struct file_operations proc_uid_map_operations = {
2786 .open = proc_uid_map_open,
2787 .write = proc_uid_map_write,
2788 .read = seq_read,
2789 .llseek = seq_lseek,
2790 .release = proc_id_map_release,
2791};
2792
2793static const struct file_operations proc_gid_map_operations = {
2794 .open = proc_gid_map_open,
2795 .write = proc_gid_map_write,
2796 .read = seq_read,
2797 .llseek = seq_lseek,
2798 .release = proc_id_map_release,
2799};
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002800
2801static const struct file_operations proc_projid_map_operations = {
2802 .open = proc_projid_map_open,
2803 .write = proc_projid_map_write,
2804 .read = seq_read,
2805 .llseek = seq_lseek,
2806 .release = proc_id_map_release,
2807};
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002808
2809static int proc_setgroups_open(struct inode *inode, struct file *file)
2810{
2811 struct user_namespace *ns = NULL;
2812 struct task_struct *task;
2813 int ret;
2814
2815 ret = -ESRCH;
2816 task = get_proc_task(inode);
2817 if (task) {
2818 rcu_read_lock();
2819 ns = get_user_ns(task_cred_xxx(task, user_ns));
2820 rcu_read_unlock();
2821 put_task_struct(task);
2822 }
2823 if (!ns)
2824 goto err;
2825
2826 if (file->f_mode & FMODE_WRITE) {
2827 ret = -EACCES;
2828 if (!ns_capable(ns, CAP_SYS_ADMIN))
2829 goto err_put_ns;
2830 }
2831
2832 ret = single_open(file, &proc_setgroups_show, ns);
2833 if (ret)
2834 goto err_put_ns;
2835
2836 return 0;
2837err_put_ns:
2838 put_user_ns(ns);
2839err:
2840 return ret;
2841}
2842
2843static int proc_setgroups_release(struct inode *inode, struct file *file)
2844{
2845 struct seq_file *seq = file->private_data;
2846 struct user_namespace *ns = seq->private;
2847 int ret = single_release(inode, file);
2848 put_user_ns(ns);
2849 return ret;
2850}
2851
2852static const struct file_operations proc_setgroups_operations = {
2853 .open = proc_setgroups_open,
2854 .write = proc_setgroups_write,
2855 .read = seq_read,
2856 .llseek = seq_lseek,
2857 .release = proc_setgroups_release,
2858};
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002859#endif /* CONFIG_USER_NS */
2860
Kees Cook47830722008-10-06 03:11:58 +04002861static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2862 struct pid *pid, struct task_struct *task)
2863{
Al Viroa9712bc2011-03-23 15:52:50 -04002864 int err = lock_trace(task);
2865 if (!err) {
2866 seq_printf(m, "%08x\n", task->personality);
2867 unlock_trace(task);
2868 }
2869 return err;
Kees Cook47830722008-10-06 03:11:58 +04002870}
2871
Eric W. Biederman801199c2006-10-02 02:18:48 -07002872/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002873 * Thread groups
2874 */
Arjan van de Ven00977a52007-02-12 00:55:34 -08002875static const struct file_operations proc_task_operations;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002876static const struct inode_operations proc_task_inode_operations;
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002877
Eric Dumazetc5141e62007-05-08 00:26:15 -07002878static const struct pid_entry tgid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002879 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2880 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002881 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002882 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08002883 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002884#ifdef CONFIG_NET
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002885 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002886#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002887 REG("environ", S_IRUSR, proc_environ_operations),
Al Viroc5317162016-10-05 18:43:43 -04002888 REG("auxv", S_IRUSR, proc_auxv_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002889 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07002890 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07002891 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002892#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002893 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002894#endif
Mike Galbraith5091faa2010-11-30 14:18:03 +01002895#ifdef CONFIG_SCHED_AUTOGROUP
2896 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
2897#endif
john stultz4614a696b2009-12-14 18:00:05 -08002898 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
Roland McGrathebcb6732008-07-25 19:46:00 -07002899#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07002900 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07002901#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07002902 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002903 ONE("stat", S_IRUGO, proc_tgid_stat),
2904 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002905 REG("maps", S_IRUGO, proc_pid_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002906#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002907 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002908#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002909 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2910 LNK("cwd", proc_cwd_link),
2911 LNK("root", proc_root_link),
2912 LNK("exe", proc_exe_link),
2913 REG("mounts", S_IRUGO, proc_mounts_operations),
2914 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2915 REG("mountstats", S_IRUSR, proc_mountstats_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08002916#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002917 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002918 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07002919 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002920#endif
2921#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002922 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002923#endif
2924#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07002925 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002926#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03002927#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07002928 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002929#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05302930#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07002931 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002932#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01002933#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002934 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01002935#endif
Paul Menage8793d852007-10-18 23:39:39 -07002936#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08002937 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002938#endif
Paul Menagea4243162007-10-18 23:39:35 -07002939#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08002940 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07002941#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07002942 ONE("oom_score", S_IRUGO, proc_oom_score),
Greg Hackmann3a6594d2017-11-07 13:21:20 -08002943 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2944 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002945#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002946 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2947 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002948#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002949#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002950 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002951#endif
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002952#ifdef CONFIG_ELF_CORE
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002953 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002954#endif
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002955#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002956 ONE("io", S_IRUSR, proc_tgid_io_accounting),
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002957#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04002958#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07002959 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04002960#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002961#ifdef CONFIG_USER_NS
2962 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2963 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002964 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002965 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002966#endif
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002967#ifdef CONFIG_CHECKPOINT_RESTORE
2968 REG("timers", S_IRUGO, proc_timers_operations),
2969#endif
John Stultz5de23d42016-03-17 14:20:54 -07002970 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
Connor O'Brien6e7b83d2018-01-31 18:11:57 -08002971#ifdef CONFIG_CPU_FREQ_TIMES
2972 ONE("time_in_state", 0444, proc_time_in_state_show),
2973#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002974};
2975
Al Virof0c3b502013-05-16 12:07:31 -04002976static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002977{
Al Virof0c3b502013-05-16 12:07:31 -04002978 return proc_pident_readdir(file, ctx,
2979 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002980}
2981
Arjan van de Ven00977a52007-02-12 00:55:34 -08002982static const struct file_operations proc_tgid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002983 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002984 .iterate_shared = proc_tgid_base_readdir,
2985 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002986};
2987
Al Viro00cd8dd2012-06-10 17:13:09 -04002988static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2989{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002990 return proc_pident_lookup(dir, dentry,
2991 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002992}
2993
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002994static const struct inode_operations proc_tgid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002995 .lookup = proc_tgid_base_lookup,
2996 .getattr = pid_getattr,
2997 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08002998 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002999};
3000
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003001static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003002{
Eric W. Biederman48e64842006-06-26 00:25:48 -07003003 struct dentry *dentry, *leader, *dir;
Eric W. Biederman8578cea2006-06-26 00:25:54 -07003004 char buf[PROC_NUMBUF];
Eric W. Biederman48e64842006-06-26 00:25:48 -07003005 struct qstr name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006
Eric W. Biederman48e64842006-06-26 00:25:48 -07003007 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003008 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Al Viro4f522a22013-02-11 23:20:37 -05003009 /* no ->d_hash() rejects on procfs */
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003010 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003011 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08003012 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003013 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003014 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003015
Oleg Nesterovc35a7f12014-12-10 15:54:56 -08003016 if (pid == tgid)
3017 return;
3018
Eric W. Biederman48e64842006-06-26 00:25:48 -07003019 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003020 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
3021 leader = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003022 if (!leader)
3023 goto out;
3024
3025 name.name = "task";
3026 name.len = strlen(name.name);
3027 dir = d_hash_and_lookup(leader, &name);
3028 if (!dir)
3029 goto out_put_leader;
3030
3031 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003032 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003033 dentry = d_hash_and_lookup(dir, &name);
3034 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08003035 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003036 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003037 }
Eric W. Biederman48e64842006-06-26 00:25:48 -07003038
3039 dput(dir);
3040out_put_leader:
3041 dput(leader);
3042out:
3043 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003044}
3045
Randy Dunlap0895e912007-10-21 21:00:10 -07003046/**
3047 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
3048 * @task: task that should be flushed.
3049 *
3050 * When flushing dentries from proc, one needs to flush them from global
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003051 * proc (proc_mnt) and from all the namespaces' procs this task was seen
Randy Dunlap0895e912007-10-21 21:00:10 -07003052 * in. This call is supposed to do all of this job.
3053 *
3054 * Looks in the dcache for
3055 * /proc/@pid
3056 * /proc/@tgid/task/@pid
3057 * if either directory is present flushes it and all of it'ts children
3058 * from the dcache.
3059 *
3060 * It is safe and reasonable to cache /proc entries for a task until
3061 * that task exits. After that they just clog up the dcache with
3062 * useless entries, possibly causing useful dcache entries to be
3063 * flushed instead. This routine is proved to flush those useless
3064 * dcache entries at process exit time.
3065 *
3066 * NOTE: This routine is just an optimization so it does not guarantee
3067 * that no dcache entries will exist at process exit time it
3068 * just makes it very unlikely that any will persist.
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003069 */
3070
3071void proc_flush_task(struct task_struct *task)
3072{
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08003073 int i;
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003074 struct pid *pid, *tgid;
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003075 struct upid *upid;
3076
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003077 pid = task_pid(task);
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003078 tgid = task_tgid(task);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003079
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08003080 for (i = 0; i <= pid->level; i++) {
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003081 upid = &pid->numbers[i];
3082 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003083 tgid->numbers[i].nr);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003084 }
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003085}
3086
Al Viroc52a47a2013-06-15 11:15:20 +04003087static int proc_pid_instantiate(struct inode *dir,
3088 struct dentry * dentry,
3089 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003090{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003091 struct inode *inode;
3092
Eric W. Biederman61a28782006-10-02 02:18:49 -07003093 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003094 if (!inode)
3095 goto out;
3096
3097 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3098 inode->i_op = &proc_tgid_base_inode_operations;
3099 inode->i_fop = &proc_tgid_base_operations;
3100 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003101
Miklos Szeredibfe86842011-10-28 14:13:29 +02003102 set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
3103 ARRAY_SIZE(tgid_base_stuff)));
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003104
Nick Pigginfb045ad2011-01-07 17:49:55 +11003105 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003106
3107 d_add(dentry, inode);
3108 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003109 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003110 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003111out:
Al Viroc52a47a2013-06-15 11:15:20 +04003112 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003113}
3114
Al Viro00cd8dd2012-06-10 17:13:09 -04003115struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003116{
Alexey Dobriyan335eb532014-08-08 14:21:27 -07003117 int result = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003118 struct task_struct *task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119 unsigned tgid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003120 struct pid_namespace *ns;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003121
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003122 tgid = name_to_int(&dentry->d_name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003123 if (tgid == ~0U)
3124 goto out;
3125
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003126 ns = dentry->d_sb->s_fs_info;
Eric W. Biedermande758732006-06-26 00:25:51 -07003127 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003128 task = find_task_by_pid_ns(tgid, ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003129 if (task)
3130 get_task_struct(task);
Eric W. Biedermande758732006-06-26 00:25:51 -07003131 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003132 if (!task)
3133 goto out;
3134
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003135 result = proc_pid_instantiate(dir, dentry, task, NULL);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003136 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003137out:
Al Viroc52a47a2013-06-15 11:15:20 +04003138 return ERR_PTR(result);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003139}
3140
Linus Torvalds1da177e2005-04-16 15:20:36 -07003141/*
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003142 * Find the first task with tgid >= tgid
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003143 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07003144 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003145struct tgid_iter {
3146 unsigned int tgid;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003147 struct task_struct *task;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003148};
3149static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3150{
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003151 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003152
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003153 if (iter.task)
3154 put_task_struct(iter.task);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003155 rcu_read_lock();
3156retry:
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003157 iter.task = NULL;
3158 pid = find_ge_pid(iter.tgid, ns);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003159 if (pid) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003160 iter.tgid = pid_nr_ns(pid, ns);
3161 iter.task = pid_task(pid, PIDTYPE_PID);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003162 /* What we to know is if the pid we have find is the
3163 * pid of a thread_group_leader. Testing for task
3164 * being a thread_group_leader is the obvious thing
3165 * todo but there is a window when it fails, due to
3166 * the pid transfer logic in de_thread.
3167 *
3168 * So we perform the straight forward test of seeing
3169 * if the pid we have found is the pid of a thread
3170 * group leader, and don't worry if the task we have
3171 * found doesn't happen to be a thread group leader.
3172 * As we don't care in the case of readdir.
3173 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003174 if (!iter.task || !has_group_leader_pid(iter.task)) {
3175 iter.tgid += 1;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003176 goto retry;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003177 }
3178 get_task_struct(iter.task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003179 }
Eric W. Biederman454cc102006-06-26 00:25:51 -07003180 rcu_read_unlock();
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003181 return iter;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003182}
3183
Eric W. Biederman00978752014-07-31 03:10:50 -07003184#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003185
3186/* for the /proc/ directory itself, after non-process stuff has been done */
Al Virof0c3b502013-05-16 12:07:31 -04003187int proc_pid_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003188{
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003189 struct tgid_iter iter;
Al Viro3aa33772014-10-31 00:42:35 -04003190 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003191 loff_t pos = ctx->pos;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003192
Al Viro021ada72013-03-29 19:27:05 -04003193 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
Al Virof0c3b502013-05-16 12:07:31 -04003194 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003195
Eric W. Biederman00978752014-07-31 03:10:50 -07003196 if (pos == TGID_OFFSET - 2) {
David Howells2b0143b2015-03-17 22:25:59 +00003197 struct inode *inode = d_inode(ns->proc_self);
Al Virodb963162013-06-15 10:45:10 +04003198 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
Al Virof0c3b502013-05-16 12:07:31 -04003199 return 0;
Eric W. Biederman00978752014-07-31 03:10:50 -07003200 ctx->pos = pos = pos + 1;
Al Viro021ada72013-03-29 19:27:05 -04003201 }
Eric W. Biederman00978752014-07-31 03:10:50 -07003202 if (pos == TGID_OFFSET - 1) {
David Howells2b0143b2015-03-17 22:25:59 +00003203 struct inode *inode = d_inode(ns->proc_thread_self);
Eric W. Biederman00978752014-07-31 03:10:50 -07003204 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3205 return 0;
3206 ctx->pos = pos = pos + 1;
3207 }
3208 iter.tgid = pos - TGID_OFFSET;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003209 iter.task = NULL;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003210 for (iter = next_tgid(ns, iter);
3211 iter.task;
3212 iter.tgid += 1, iter = next_tgid(ns, iter)) {
Al Virof0c3b502013-05-16 12:07:31 -04003213 char name[PROC_NUMBUF];
3214 int len;
Eric Dumazet9618fba2017-01-24 15:18:07 -08003215
3216 cond_resched();
Al Virof0c3b502013-05-16 12:07:31 -04003217 if (!has_pid_permissions(ns, iter.task, 2))
3218 continue;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003219
Al Virof0c3b502013-05-16 12:07:31 -04003220 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3221 ctx->pos = iter.tgid + TGID_OFFSET;
3222 if (!proc_fill_cache(file, ctx, name, len,
3223 proc_pid_instantiate, iter.task, NULL)) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003224 put_task_struct(iter.task);
Al Virof0c3b502013-05-16 12:07:31 -04003225 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003226 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003227 }
Al Virof0c3b502013-05-16 12:07:31 -04003228 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003229 return 0;
3230}
3231
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003232/*
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003233 * proc_tid_comm_permission is a special permission function exclusively
3234 * used for the node /proc/<pid>/task/<tid>/comm.
3235 * It bypasses generic permission checks in the case where a task of the same
3236 * task group attempts to access the node.
3237 * The rationale behind this is that glibc and bionic access this node for
3238 * cross thread naming (pthread_set/getname_np(!self)). However, if
3239 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3240 * which locks out the cross thread naming implementation.
3241 * This function makes sure that the node is always accessible for members of
3242 * same thread group.
3243 */
3244static int proc_tid_comm_permission(struct inode *inode, int mask)
3245{
3246 bool is_same_tgroup;
3247 struct task_struct *task;
3248
3249 task = get_proc_task(inode);
3250 if (!task)
3251 return -ESRCH;
3252 is_same_tgroup = same_thread_group(current, task);
3253 put_task_struct(task);
3254
3255 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3256 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3257 * read or written by the members of the corresponding
3258 * thread group.
3259 */
3260 return 0;
3261 }
3262
3263 return generic_permission(inode, mask);
3264}
3265
3266static const struct inode_operations proc_tid_comm_inode_operations = {
3267 .permission = proc_tid_comm_permission,
3268};
3269
3270/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003271 * Tasks
3272 */
Eric Dumazetc5141e62007-05-08 00:26:15 -07003273static const struct pid_entry tid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003274 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Jerome Marchand38355412010-04-27 13:13:06 -07003275 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08003276 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Eric W. Biederman6ba8ed72014-07-31 16:27:08 -07003277#ifdef CONFIG_NET
3278 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3279#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003280 REG("environ", S_IRUSR, proc_environ_operations),
Al Viroc5317162016-10-05 18:43:43 -04003281 REG("auxv", S_IRUSR, proc_auxv_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003282 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07003283 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07003284 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003285#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003286 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003287#endif
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003288 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3289 &proc_tid_comm_inode_operations,
3290 &proc_pid_set_comm_operations, {}),
Roland McGrathebcb6732008-07-25 19:46:00 -07003291#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07003292 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07003293#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07003294 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003295 ONE("stat", S_IRUGO, proc_tid_stat),
3296 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003297 REG("maps", S_IRUGO, proc_tid_maps_operations),
Iago López Galeiras2e13ba52015-06-25 15:00:57 -07003298#ifdef CONFIG_PROC_CHILDREN
Cyrill Gorcunov818411612012-05-31 16:26:43 -07003299 REG("children", S_IRUGO, proc_tid_children_operations),
3300#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003301#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003302 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003303#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003304 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3305 LNK("cwd", proc_cwd_link),
3306 LNK("root", proc_root_link),
3307 LNK("exe", proc_exe_link),
3308 REG("mounts", S_IRUGO, proc_mounts_operations),
3309 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08003310#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003311 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003312 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07003313 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003314#endif
3315#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003316 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003317#endif
3318#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07003319 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003320#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03003321#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07003322 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003323#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05303324#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07003325 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003326#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01003327#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003328 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01003329#endif
Paul Menage8793d852007-10-18 23:39:39 -07003330#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08003331 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003332#endif
Paul Menagea4243162007-10-18 23:39:35 -07003333#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08003334 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07003335#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07003336 ONE("oom_score", S_IRUGO, proc_oom_score),
Greg Hackmann3a6594d2017-11-07 13:21:20 -08003337 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3338 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003339#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003340 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
Al Viro26ec3c62011-02-15 21:24:05 -05003341 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003342#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003343#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003344 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003345#endif
Andrea Righi297c5d92008-07-25 01:48:49 -07003346#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07003347 ONE("io", S_IRUSR, proc_tid_io_accounting),
Andrea Righi297c5d92008-07-25 01:48:49 -07003348#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04003349#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07003350 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04003351#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003352#ifdef CONFIG_USER_NS
3353 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3354 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003355 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003356 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003357#endif
Connor O'Brien6e7b83d2018-01-31 18:11:57 -08003358#ifdef CONFIG_CPU_FREQ_TIMES
3359 ONE("time_in_state", 0444, proc_time_in_state_show),
3360#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003361};
3362
Al Virof0c3b502013-05-16 12:07:31 -04003363static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003364{
Al Virof0c3b502013-05-16 12:07:31 -04003365 return proc_pident_readdir(file, ctx,
3366 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003367}
3368
Al Viro00cd8dd2012-06-10 17:13:09 -04003369static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3370{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07003371 return proc_pident_lookup(dir, dentry,
3372 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003373}
3374
Arjan van de Ven00977a52007-02-12 00:55:34 -08003375static const struct file_operations proc_tid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003376 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003377 .iterate_shared = proc_tid_base_readdir,
3378 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003379};
3380
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003381static const struct inode_operations proc_tid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003382 .lookup = proc_tid_base_lookup,
3383 .getattr = pid_getattr,
3384 .setattr = proc_setattr,
3385};
3386
Al Viroc52a47a2013-06-15 11:15:20 +04003387static int proc_task_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07003388 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003389{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003390 struct inode *inode;
Eric W. Biederman61a28782006-10-02 02:18:49 -07003391 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003392
3393 if (!inode)
3394 goto out;
3395 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3396 inode->i_op = &proc_tid_base_inode_operations;
3397 inode->i_fop = &proc_tid_base_operations;
3398 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003399
Miklos Szeredibfe86842011-10-28 14:13:29 +02003400 set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3401 ARRAY_SIZE(tid_base_stuff)));
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003402
Nick Pigginfb045ad2011-01-07 17:49:55 +11003403 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003404
3405 d_add(dentry, inode);
3406 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003407 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003408 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003409out:
Al Viroc52a47a2013-06-15 11:15:20 +04003410 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003411}
3412
Al Viro00cd8dd2012-06-10 17:13:09 -04003413static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003414{
Al Viroc52a47a2013-06-15 11:15:20 +04003415 int result = -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003416 struct task_struct *task;
3417 struct task_struct *leader = get_proc_task(dir);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003418 unsigned tid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003419 struct pid_namespace *ns;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003420
3421 if (!leader)
3422 goto out_no_task;
3423
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003424 tid = name_to_int(&dentry->d_name);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003425 if (tid == ~0U)
3426 goto out;
3427
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003428 ns = dentry->d_sb->s_fs_info;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003429 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003430 task = find_task_by_pid_ns(tid, ns);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003431 if (task)
3432 get_task_struct(task);
3433 rcu_read_unlock();
3434 if (!task)
3435 goto out;
Pavel Emelyanovbac0abd2007-10-18 23:40:18 -07003436 if (!same_thread_group(leader, task))
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003437 goto out_drop_task;
3438
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003439 result = proc_task_instantiate(dir, dentry, task, NULL);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003440out_drop_task:
3441 put_task_struct(task);
3442out:
3443 put_task_struct(leader);
3444out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04003445 return ERR_PTR(result);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003446}
3447
3448/*
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003449 * Find the first tid of a thread group to return to user space.
3450 *
3451 * Usually this is just the thread group leader, but if the users
3452 * buffer was too small or there was a seek into the middle of the
3453 * directory we have more work todo.
3454 *
3455 * In the case of a short read we start with find_task_by_pid.
3456 *
3457 * In the case of a seek we start with the leader and walk nr
3458 * threads past it.
3459 */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003460static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3461 struct pid_namespace *ns)
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003462{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003463 struct task_struct *pos, *task;
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003464 unsigned long nr = f_pos;
3465
3466 if (nr != f_pos) /* 32bit overflow? */
3467 return NULL;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003468
Eric W. Biedermancc288732006-06-26 00:26:01 -07003469 rcu_read_lock();
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003470 task = pid_task(pid, PIDTYPE_PID);
3471 if (!task)
3472 goto fail;
3473
3474 /* Attempt to start with the tid of a thread */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003475 if (tid && nr) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003476 pos = find_task_by_pid_ns(tid, ns);
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003477 if (pos && same_thread_group(pos, task))
Oleg Nesterova872ff02006-06-26 00:26:01 -07003478 goto found;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003479 }
3480
3481 /* If nr exceeds the number of threads there is nothing todo */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003482 if (nr >= get_nr_threads(task))
Oleg Nesterovc986c142014-01-23 15:55:38 -08003483 goto fail;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003484
3485 /* If we haven't found our starting place yet start
3486 * with the leader and walk nr threads forward.
3487 */
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003488 pos = task = task->group_leader;
Oleg Nesterovc986c142014-01-23 15:55:38 -08003489 do {
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003490 if (!nr--)
Oleg Nesterovc986c142014-01-23 15:55:38 -08003491 goto found;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003492 } while_each_thread(task, pos);
Oleg Nesterovc986c142014-01-23 15:55:38 -08003493fail:
3494 pos = NULL;
3495 goto out;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003496found:
3497 get_task_struct(pos);
3498out:
Eric W. Biedermancc288732006-06-26 00:26:01 -07003499 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003500 return pos;
3501}
3502
3503/*
3504 * Find the next thread in the thread list.
3505 * Return NULL if there is an error or no next thread.
3506 *
3507 * The reference to the input task_struct is released.
3508 */
3509static struct task_struct *next_tid(struct task_struct *start)
3510{
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003511 struct task_struct *pos = NULL;
Eric W. Biedermancc288732006-06-26 00:26:01 -07003512 rcu_read_lock();
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003513 if (pid_alive(start)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003514 pos = next_thread(start);
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003515 if (thread_group_leader(pos))
3516 pos = NULL;
3517 else
3518 get_task_struct(pos);
3519 }
Eric W. Biedermancc288732006-06-26 00:26:01 -07003520 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003521 put_task_struct(start);
3522 return pos;
3523}
3524
Linus Torvalds1da177e2005-04-16 15:20:36 -07003525/* for the /proc/TGID/task/ directories */
Al Virof0c3b502013-05-16 12:07:31 -04003526static int proc_task_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003527{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003528 struct inode *inode = file_inode(file);
3529 struct task_struct *task;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003530 struct pid_namespace *ns;
Al Virof0c3b502013-05-16 12:07:31 -04003531 int tid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003532
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003533 if (proc_inode_is_dead(inode))
Al Virof0c3b502013-05-16 12:07:31 -04003534 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003535
Al Virof0c3b502013-05-16 12:07:31 -04003536 if (!dir_emit_dots(file, ctx))
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003537 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003538
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003539 /* f_version caches the tgid value that the last readdir call couldn't
3540 * return. lseek aka telldir automagically resets f_version to 0.
3541 */
Al Viro3aa33772014-10-31 00:42:35 -04003542 ns = inode->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003543 tid = (int)file->f_version;
3544 file->f_version = 0;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003545 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003546 task;
Al Virof0c3b502013-05-16 12:07:31 -04003547 task = next_tid(task), ctx->pos++) {
3548 char name[PROC_NUMBUF];
3549 int len;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003550 tid = task_pid_nr_ns(task, ns);
Al Virof0c3b502013-05-16 12:07:31 -04003551 len = snprintf(name, sizeof(name), "%d", tid);
3552 if (!proc_fill_cache(file, ctx, name, len,
3553 proc_task_instantiate, task, NULL)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003554 /* returning this tgid failed, save it as the first
3555 * pid for the next readir call */
Al Virof0c3b502013-05-16 12:07:31 -04003556 file->f_version = (u64)tid;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003557 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003558 break;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003559 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003560 }
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003561
Al Virof0c3b502013-05-16 12:07:31 -04003562 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003563}
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003564
3565static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3566{
David Howells2b0143b2015-03-17 22:25:59 +00003567 struct inode *inode = d_inode(dentry);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003568 struct task_struct *p = get_proc_task(inode);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003569 generic_fillattr(inode, stat);
3570
Eric W. Biederman99f89552006-06-26 00:25:55 -07003571 if (p) {
Eric W. Biederman99f89552006-06-26 00:25:55 -07003572 stat->nlink += get_nr_threads(p);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003573 put_task_struct(p);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003574 }
3575
3576 return 0;
3577}
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003578
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003579static const struct inode_operations proc_task_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003580 .lookup = proc_task_lookup,
3581 .getattr = proc_task_getattr,
3582 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003583 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003584};
3585
Arjan van de Ven00977a52007-02-12 00:55:34 -08003586static const struct file_operations proc_task_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003587 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003588 .iterate_shared = proc_task_readdir,
3589 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003590};