blob: 3b792ab3c0dc17d47b42643ec9a9807f663a229c [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
Mauricio Line070ad42005-09-03 15:55:10 -070014 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
Linus Torvalds1da177e2005-04-16 15:20:36 -070048 */
49
50#include <asm/uaccess.h>
51
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
Andrea Righi59954772008-07-27 17:29:15 +020056#include <linux/task_io_accounting_ops.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070057#include <linux/init.h>
Randy Dunlap16f7e0f2006-01-11 12:17:46 -080058#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040060#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
Kirill Korotaev6b3286e2006-12-08 02:37:56 -080064#include <linux/mnt_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/mm.h>
David Rientjesa63d83f2010-08-09 17:19:46 -070066#include <linux/swap.h>
Dipankar Sarmab8359962005-09-09 13:04:14 -070067#include <linux/rcupdate.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/kallsyms.h>
Ken Chen2ec220e2008-11-10 11:26:08 +030069#include <linux/stacktrace.h>
Neil Hormand85f50d2007-10-18 23:40:37 -070070#include <linux/resource.h>
Kees Cook5096add2007-05-08 00:26:04 -070071#include <linux/module.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070075#include <linux/tracehook.h>
Andrew Morton87ebdc02013-02-27 17:03:16 -080076#include <linux/printk.h>
Paul Menagea4243162007-10-18 23:39:35 -070077#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078#include <linux/cpuset.h>
79#include <linux/audit.h>
Al Viro5addc5d2005-11-07 17:15:49 -050080#include <linux/poll.h>
Serge E. Hallyn1651e142006-10-02 02:18:08 -070081#include <linux/nsproxy.h>
Alexey Dobriyan8ac773b2006-10-19 23:28:32 -070082#include <linux/oom.h>
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -070083#include <linux/elf.h>
Pavel Emelyanov60347f62007-10-18 23:40:03 -070084#include <linux/pid_namespace.h>
Eric W. Biederman22d917d2011-11-17 00:11:58 -080085#include <linux/user_namespace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040086#include <linux/fs_struct.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090087#include <linux/slab.h>
Pavel Emelyanov640708a2012-01-10 15:11:23 -080088#include <linux/flex_array.h>
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +040089#include <linux/posix-timers.h>
Chris Metcalff133ecc2011-05-26 12:40:09 -040090#ifdef CONFIG_HARDWALL
91#include <asm/hardwall.h>
92#endif
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -080093#include <trace/events/oom.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070094#include "internal.h"
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +040095#include "fd.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Eric W. Biederman0f2fe202006-06-26 00:25:46 -070097/* NOTE:
98 * Implementing inode permission operations in /proc is almost
99 * certainly an error. Permission checks need to happen during
100 * each system call not at open time. The reason is that most of
101 * what we wish to check for permissions in /proc varies at runtime.
102 *
103 * The classic example of a problem is opening file descriptors
104 * in /proc for a task before it execs a suid executable.
105 */
106
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107struct pid_entry {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700108 const char *name;
Eric Dumazetc5141e62007-05-08 00:26:15 -0700109 int len;
Al Virod161a132011-07-24 03:36:29 -0400110 umode_t mode;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800111 const struct inode_operations *iop;
Arjan van de Ven00977a52007-02-12 00:55:34 -0800112 const struct file_operations *fop;
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700113 union proc_op op;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700114};
115
Eric W. Biederman61a28782006-10-02 02:18:49 -0700116#define NOD(NAME, MODE, IOP, FOP, OP) { \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700117 .name = (NAME), \
Eric Dumazetc5141e62007-05-08 00:26:15 -0700118 .len = sizeof(NAME) - 1, \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700119 .mode = MODE, \
120 .iop = IOP, \
121 .fop = FOP, \
122 .op = OP, \
123}
124
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300125#define DIR(NAME, MODE, iops, fops) \
126 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127#define LNK(NAME, get_link) \
Eric W. Biederman61a28782006-10-02 02:18:49 -0700128 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700129 &proc_pid_link_inode_operations, NULL, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300130 { .proc_get_link = get_link } )
131#define REG(NAME, MODE, fops) \
132 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300133#define ONE(NAME, MODE, show) \
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800134 NOD(NAME, (S_IFREG|(MODE)), \
135 NULL, &proc_single_file_operations, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300136 { .proc_show = show } )
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137
Vegard Nossumaed54172008-06-05 22:46:53 -0700138/*
139 * Count the number of hardlinks for the pid_entry table, excluding the .
140 * and .. links.
141 */
142static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143 unsigned int n)
144{
145 unsigned int i;
146 unsigned int count;
147
148 count = 0;
149 for (i = 0; i < n; ++i) {
150 if (S_ISDIR(entries[i].mode))
151 ++count;
152 }
153
154 return count;
155}
156
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200157static int get_task_root(struct task_struct *task, struct path *root)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158{
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000159 int result = -ENOENT;
160
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700161 task_lock(task);
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200162 if (task->fs) {
163 get_fs_root(task->fs, root);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000164 result = 0;
165 }
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700166 task_unlock(task);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000167 return result;
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700168}
169
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800170static int proc_cwd_link(struct dentry *dentry, struct path *path)
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700171{
David Howells2b0143b2015-03-17 22:25:59 +0000172 struct task_struct *task = get_proc_task(d_inode(dentry));
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700173 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700174
175 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200176 task_lock(task);
177 if (task->fs) {
178 get_fs_pwd(task->fs, path);
179 result = 0;
180 }
181 task_unlock(task);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700182 put_task_struct(task);
183 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184 return result;
185}
186
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800187static int proc_root_link(struct dentry *dentry, struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188{
David Howells2b0143b2015-03-17 22:25:59 +0000189 struct task_struct *task = get_proc_task(d_inode(dentry));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700191
192 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200193 result = get_task_root(task, path);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700194 put_task_struct(task);
195 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 return result;
197}
198
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700199static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
200 size_t _count, loff_t *pos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201{
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700202 struct task_struct *tsk;
203 struct mm_struct *mm;
204 char *page;
205 unsigned long count = _count;
206 unsigned long arg_start, arg_end, env_start, env_end;
207 unsigned long len1, len2, len;
208 unsigned long p;
209 char c;
210 ssize_t rv;
211
212 BUG_ON(*pos < 0);
213
214 tsk = get_proc_task(file_inode(file));
215 if (!tsk)
216 return -ESRCH;
217 mm = get_task_mm(tsk);
218 put_task_struct(tsk);
219 if (!mm)
220 return 0;
221 /* Check if process spawned far enough to have cmdline. */
222 if (!mm->env_end) {
223 rv = 0;
224 goto out_mmput;
225 }
226
227 page = (char *)__get_free_page(GFP_TEMPORARY);
228 if (!page) {
229 rv = -ENOMEM;
230 goto out_mmput;
231 }
232
233 down_read(&mm->mmap_sem);
234 arg_start = mm->arg_start;
235 arg_end = mm->arg_end;
236 env_start = mm->env_start;
237 env_end = mm->env_end;
238 up_read(&mm->mmap_sem);
239
240 BUG_ON(arg_start > arg_end);
241 BUG_ON(env_start > env_end);
242
243 len1 = arg_end - arg_start;
244 len2 = env_end - env_start;
245
Alexey Dobriyan3581d452015-07-17 16:24:09 -0700246 /* Empty ARGV. */
247 if (len1 == 0) {
248 rv = 0;
249 goto out_free_page;
250 }
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700251 /*
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700252 * Inherently racy -- command line shares address space
253 * with code and data.
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700254 */
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700255 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
256 if (rv <= 0)
257 goto out_free_page;
258
259 rv = 0;
260
261 if (c == '\0') {
262 /* Command line (set of strings) occupies whole ARGV. */
263 if (len1 <= *pos)
264 goto out_free_page;
265
266 p = arg_start + *pos;
267 len = len1 - *pos;
268 while (count > 0 && len > 0) {
269 unsigned int _count;
270 int nr_read;
271
272 _count = min3(count, len, PAGE_SIZE);
273 nr_read = access_remote_vm(mm, p, page, _count, 0);
274 if (nr_read < 0)
275 rv = nr_read;
276 if (nr_read <= 0)
277 goto out_free_page;
278
279 if (copy_to_user(buf, page, nr_read)) {
280 rv = -EFAULT;
281 goto out_free_page;
282 }
283
284 p += nr_read;
285 len -= nr_read;
286 buf += nr_read;
287 count -= nr_read;
288 rv += nr_read;
289 }
290 } else {
291 /*
292 * Command line (1 string) occupies ARGV and maybe
293 * extends into ENVP.
294 */
295 if (len1 + len2 <= *pos)
296 goto skip_argv_envp;
297 if (len1 <= *pos)
298 goto skip_argv;
299
300 p = arg_start + *pos;
301 len = len1 - *pos;
302 while (count > 0 && len > 0) {
303 unsigned int _count, l;
304 int nr_read;
305 bool final;
306
307 _count = min3(count, len, PAGE_SIZE);
308 nr_read = access_remote_vm(mm, p, page, _count, 0);
309 if (nr_read < 0)
310 rv = nr_read;
311 if (nr_read <= 0)
312 goto out_free_page;
313
314 /*
315 * Command line can be shorter than whole ARGV
316 * even if last "marker" byte says it is not.
317 */
318 final = false;
319 l = strnlen(page, nr_read);
320 if (l < nr_read) {
321 nr_read = l;
322 final = true;
323 }
324
325 if (copy_to_user(buf, page, nr_read)) {
326 rv = -EFAULT;
327 goto out_free_page;
328 }
329
330 p += nr_read;
331 len -= nr_read;
332 buf += nr_read;
333 count -= nr_read;
334 rv += nr_read;
335
336 if (final)
337 goto out_free_page;
338 }
339skip_argv:
340 /*
341 * Command line (1 string) occupies ARGV and
342 * extends into ENVP.
343 */
344 if (len1 <= *pos) {
345 p = env_start + *pos - len1;
346 len = len1 + len2 - *pos;
347 } else {
348 p = env_start;
349 len = len2;
350 }
351 while (count > 0 && len > 0) {
352 unsigned int _count, l;
353 int nr_read;
354 bool final;
355
356 _count = min3(count, len, PAGE_SIZE);
357 nr_read = access_remote_vm(mm, p, page, _count, 0);
358 if (nr_read < 0)
359 rv = nr_read;
360 if (nr_read <= 0)
361 goto out_free_page;
362
363 /* Find EOS. */
364 final = false;
365 l = strnlen(page, nr_read);
366 if (l < nr_read) {
367 nr_read = l;
368 final = true;
369 }
370
371 if (copy_to_user(buf, page, nr_read)) {
372 rv = -EFAULT;
373 goto out_free_page;
374 }
375
376 p += nr_read;
377 len -= nr_read;
378 buf += nr_read;
379 count -= nr_read;
380 rv += nr_read;
381
382 if (final)
383 goto out_free_page;
384 }
385skip_argv_envp:
386 ;
387 }
388
389out_free_page:
390 free_page((unsigned long)page);
391out_mmput:
392 mmput(mm);
393 if (rv > 0)
394 *pos += rv;
395 return rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396}
397
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700398static const struct file_operations proc_pid_cmdline_ops = {
399 .read = proc_pid_cmdline_read,
400 .llseek = generic_file_llseek,
401};
402
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -0700403static int proc_pid_auxv(struct seq_file *m, struct pid_namespace *ns,
404 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405{
Jann Horncaaee622016-01-20 15:00:04 -0800406 struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
Al Viro2fadaef2011-02-15 22:52:11 -0500407 if (mm && !IS_ERR(mm)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 unsigned int nwords = 0;
Hannes Ederdfe6b7d2008-12-30 18:49:13 +0300409 do {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 nwords += 2;
Hannes Ederdfe6b7d2008-12-30 18:49:13 +0300411 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -0700412 seq_write(m, mm->saved_auxv, nwords * sizeof(mm->saved_auxv[0]));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 mmput(mm);
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -0700414 return 0;
415 } else
416 return PTR_ERR(mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417}
418
419
420#ifdef CONFIG_KALLSYMS
421/*
422 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
423 * Returns the resolved symbol. If that fails, simply return the address.
424 */
Alexey Dobriyanedfcd602014-08-08 14:21:44 -0700425static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
426 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427{
Alexey Dobriyanffb45122007-05-08 00:28:41 -0700428 unsigned long wchan;
Tejun Heo9281ace2007-07-17 04:03:51 -0700429 char symname[KSYM_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430
431 wchan = get_wchan(task);
432
Jann Horncaaee622016-01-20 15:00:04 -0800433 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
434 && !lookup_symbol_name(wchan, symname))
Joe Perches25ce3192015-04-15 16:18:17 -0700435 seq_printf(m, "%s", symname);
Ingo Molnarb2f73922015-09-30 15:59:17 +0200436 else
Robin Humble1e92a612016-05-09 16:28:46 -0700437 seq_putc(m, '0');
Joe Perches25ce3192015-04-15 16:18:17 -0700438
439 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440}
441#endif /* CONFIG_KALLSYMS */
442
Al Viroa9712bc2011-03-23 15:52:50 -0400443static int lock_trace(struct task_struct *task)
444{
445 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
446 if (err)
447 return err;
Jann Horncaaee622016-01-20 15:00:04 -0800448 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
Al Viroa9712bc2011-03-23 15:52:50 -0400449 mutex_unlock(&task->signal->cred_guard_mutex);
450 return -EPERM;
451 }
452 return 0;
453}
454
455static void unlock_trace(struct task_struct *task)
456{
457 mutex_unlock(&task->signal->cred_guard_mutex);
458}
459
Ken Chen2ec220e2008-11-10 11:26:08 +0300460#ifdef CONFIG_STACKTRACE
461
462#define MAX_STACK_TRACE_DEPTH 64
463
464static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
465 struct pid *pid, struct task_struct *task)
466{
467 struct stack_trace trace;
468 unsigned long *entries;
Al Viroa9712bc2011-03-23 15:52:50 -0400469 int err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300470 int i;
471
472 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
473 if (!entries)
474 return -ENOMEM;
475
476 trace.nr_entries = 0;
477 trace.max_entries = MAX_STACK_TRACE_DEPTH;
478 trace.entries = entries;
479 trace.skip = 0;
Ken Chen2ec220e2008-11-10 11:26:08 +0300480
Al Viroa9712bc2011-03-23 15:52:50 -0400481 err = lock_trace(task);
482 if (!err) {
483 save_stack_trace_tsk(task, &trace);
484
485 for (i = 0; i < trace.nr_entries; i++) {
Josh Poimboeuf8b927d72016-08-18 10:59:07 -0500486 seq_printf(m, "[<%pK>] %pB\n",
Al Viroa9712bc2011-03-23 15:52:50 -0400487 (void *)entries[i], (void *)entries[i]);
488 }
489 unlock_trace(task);
Ken Chen2ec220e2008-11-10 11:26:08 +0300490 }
491 kfree(entries);
492
Al Viroa9712bc2011-03-23 15:52:50 -0400493 return err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300494}
495#endif
496
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530497#ifdef CONFIG_SCHED_INFO
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498/*
499 * Provides /proc/PID/schedstat
500 */
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -0700501static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
502 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503{
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530504 if (unlikely(!sched_info_on()))
505 seq_printf(m, "0 0 0\n");
506 else
507 seq_printf(m, "%llu %llu %lu\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700508 (unsigned long long)task->se.sum_exec_runtime,
509 (unsigned long long)task->sched_info.run_delay,
510 task->sched_info.pcount);
511
512 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513}
514#endif
515
Arjan van de Ven97455122008-01-25 21:08:34 +0100516#ifdef CONFIG_LATENCYTOP
517static int lstats_show_proc(struct seq_file *m, void *v)
518{
519 int i;
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800520 struct inode *inode = m->private;
521 struct task_struct *task = get_proc_task(inode);
Arjan van de Ven97455122008-01-25 21:08:34 +0100522
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800523 if (!task)
524 return -ESRCH;
525 seq_puts(m, "Latency Top version : v0.1\n");
Arjan van de Ven97455122008-01-25 21:08:34 +0100526 for (i = 0; i < 32; i++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800527 struct latency_record *lr = &task->latency_record[i];
528 if (lr->backtrace[0]) {
Arjan van de Ven97455122008-01-25 21:08:34 +0100529 int q;
Joe Perches34e49d42011-01-12 17:00:30 -0800530 seq_printf(m, "%i %li %li",
531 lr->count, lr->time, lr->max);
Arjan van de Ven97455122008-01-25 21:08:34 +0100532 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800533 unsigned long bt = lr->backtrace[q];
534 if (!bt)
Arjan van de Ven97455122008-01-25 21:08:34 +0100535 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800536 if (bt == ULONG_MAX)
Arjan van de Ven97455122008-01-25 21:08:34 +0100537 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800538 seq_printf(m, " %ps", (void *)bt);
Arjan van de Ven97455122008-01-25 21:08:34 +0100539 }
Alexey Dobriyan9d6de122011-01-12 17:00:32 -0800540 seq_putc(m, '\n');
Arjan van de Ven97455122008-01-25 21:08:34 +0100541 }
542
543 }
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800544 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100545 return 0;
546}
547
548static int lstats_open(struct inode *inode, struct file *file)
549{
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800550 return single_open(file, lstats_show_proc, inode);
Hiroshi Shimamotod6643d12008-02-14 10:27:00 -0800551}
552
Arjan van de Ven97455122008-01-25 21:08:34 +0100553static ssize_t lstats_write(struct file *file, const char __user *buf,
554 size_t count, loff_t *offs)
555{
Al Viro496ad9a2013-01-23 17:07:38 -0500556 struct task_struct *task = get_proc_task(file_inode(file));
Arjan van de Ven97455122008-01-25 21:08:34 +0100557
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800558 if (!task)
559 return -ESRCH;
Arjan van de Ven97455122008-01-25 21:08:34 +0100560 clear_all_latency_tracing(task);
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800561 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100562
563 return count;
564}
565
566static const struct file_operations proc_lstats_operations = {
567 .open = lstats_open,
568 .read = seq_read,
569 .write = lstats_write,
570 .llseek = seq_lseek,
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800571 .release = single_release,
Arjan van de Ven97455122008-01-25 21:08:34 +0100572};
573
574#endif
575
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -0700576static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
577 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578{
David Rientjesa7f638f2012-05-29 15:06:47 -0700579 unsigned long totalpages = totalram_pages + total_swap_pages;
Oleg Nesterovb95c35e2010-04-01 15:13:57 +0200580 unsigned long points = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700581
Oleg Nesterovef419392016-08-02 14:03:19 -0700582 points = oom_badness(task, NULL, NULL, totalpages) *
583 1000 / totalpages;
Joe Perches25ce3192015-04-15 16:18:17 -0700584 seq_printf(m, "%lu\n", points);
585
586 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700587}
588
Neil Hormand85f50d2007-10-18 23:40:37 -0700589struct limit_names {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700590 const char *name;
591 const char *unit;
Neil Hormand85f50d2007-10-18 23:40:37 -0700592};
593
594static const struct limit_names lnames[RLIM_NLIMITS] = {
Kees Cookcff4edb2009-09-22 16:45:32 -0700595 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700596 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
597 [RLIMIT_DATA] = {"Max data size", "bytes"},
598 [RLIMIT_STACK] = {"Max stack size", "bytes"},
599 [RLIMIT_CORE] = {"Max core file size", "bytes"},
600 [RLIMIT_RSS] = {"Max resident set", "bytes"},
601 [RLIMIT_NPROC] = {"Max processes", "processes"},
602 [RLIMIT_NOFILE] = {"Max open files", "files"},
603 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
604 [RLIMIT_AS] = {"Max address space", "bytes"},
605 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
606 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
607 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
608 [RLIMIT_NICE] = {"Max nice priority", NULL},
609 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
Eugene Teo88081172008-02-23 15:23:52 -0800610 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700611};
612
613/* Display limits for a process */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700614static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
615 struct pid *pid, struct task_struct *task)
Neil Hormand85f50d2007-10-18 23:40:37 -0700616{
617 unsigned int i;
Neil Hormand85f50d2007-10-18 23:40:37 -0700618 unsigned long flags;
Neil Hormand85f50d2007-10-18 23:40:37 -0700619
620 struct rlimit rlim[RLIM_NLIMITS];
621
Lai Jiangshana6bebbc2008-10-05 00:51:15 +0400622 if (!lock_task_sighand(task, &flags))
Neil Hormand85f50d2007-10-18 23:40:37 -0700623 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700624 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
625 unlock_task_sighand(task, &flags);
Neil Hormand85f50d2007-10-18 23:40:37 -0700626
627 /*
628 * print the file header
629 */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700630 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700631 "Limit", "Soft Limit", "Hard Limit", "Units");
Neil Hormand85f50d2007-10-18 23:40:37 -0700632
633 for (i = 0; i < RLIM_NLIMITS; i++) {
634 if (rlim[i].rlim_cur == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700635 seq_printf(m, "%-25s %-20s ",
Joe Perches25ce3192015-04-15 16:18:17 -0700636 lnames[i].name, "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700637 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700638 seq_printf(m, "%-25s %-20lu ",
Joe Perches25ce3192015-04-15 16:18:17 -0700639 lnames[i].name, rlim[i].rlim_cur);
Neil Hormand85f50d2007-10-18 23:40:37 -0700640
641 if (rlim[i].rlim_max == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700642 seq_printf(m, "%-20s ", "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700643 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700644 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
Neil Hormand85f50d2007-10-18 23:40:37 -0700645
646 if (lnames[i].unit)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700647 seq_printf(m, "%-10s\n", lnames[i].unit);
Neil Hormand85f50d2007-10-18 23:40:37 -0700648 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700649 seq_putc(m, '\n');
Neil Hormand85f50d2007-10-18 23:40:37 -0700650 }
651
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700652 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700653}
654
Roland McGrathebcb6732008-07-25 19:46:00 -0700655#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700656static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
657 struct pid *pid, struct task_struct *task)
Roland McGrathebcb6732008-07-25 19:46:00 -0700658{
659 long nr;
660 unsigned long args[6], sp, pc;
Joe Perches25ce3192015-04-15 16:18:17 -0700661 int res;
662
663 res = lock_trace(task);
Al Viroa9712bc2011-03-23 15:52:50 -0400664 if (res)
665 return res;
Roland McGrathebcb6732008-07-25 19:46:00 -0700666
667 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700668 seq_puts(m, "running\n");
Al Viroa9712bc2011-03-23 15:52:50 -0400669 else if (nr < 0)
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700670 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400671 else
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700672 seq_printf(m,
Roland McGrathebcb6732008-07-25 19:46:00 -0700673 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
674 nr,
675 args[0], args[1], args[2], args[3], args[4], args[5],
676 sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400677 unlock_trace(task);
Joe Perches25ce3192015-04-15 16:18:17 -0700678
679 return 0;
Roland McGrathebcb6732008-07-25 19:46:00 -0700680}
681#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
682
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683/************************************************************************/
684/* Here the fs part begins */
685/************************************************************************/
686
687/* permission checks */
Eric W. Biederman778c1142006-06-26 00:25:58 -0700688static int proc_fd_access_allowed(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700689{
Eric W. Biederman778c1142006-06-26 00:25:58 -0700690 struct task_struct *task;
691 int allowed = 0;
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700692 /* Allow access to a task's file descriptors if it is us or we
693 * may use ptrace attach to the process and find out that
694 * information.
Eric W. Biederman778c1142006-06-26 00:25:58 -0700695 */
696 task = get_proc_task(inode);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700697 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800698 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Eric W. Biederman778c1142006-06-26 00:25:58 -0700699 put_task_struct(task);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700700 }
Eric W. Biederman778c1142006-06-26 00:25:58 -0700701 return allowed;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702}
703
Eric W. Biederman6b4e3062010-03-07 16:41:34 -0800704int proc_setattr(struct dentry *dentry, struct iattr *attr)
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700705{
706 int error;
David Howells2b0143b2015-03-17 22:25:59 +0000707 struct inode *inode = d_inode(dentry);
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700708
709 if (attr->ia_valid & ATTR_MODE)
710 return -EPERM;
711
712 error = inode_change_ok(inode, attr);
Christoph Hellwig10257742010-06-04 11:30:02 +0200713 if (error)
714 return error;
715
Christoph Hellwig10257742010-06-04 11:30:02 +0200716 setattr_copy(inode, attr);
717 mark_inode_dirty(inode);
718 return 0;
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700719}
720
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800721/*
722 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
723 * or euid/egid (for hide_pid_min=2)?
724 */
725static bool has_pid_permissions(struct pid_namespace *pid,
726 struct task_struct *task,
727 int hide_pid_min)
728{
729 if (pid->hide_pid < hide_pid_min)
730 return true;
731 if (in_group_p(pid->pid_gid))
732 return true;
Jann Horncaaee622016-01-20 15:00:04 -0800733 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800734}
735
736
737static int proc_pid_permission(struct inode *inode, int mask)
738{
739 struct pid_namespace *pid = inode->i_sb->s_fs_info;
740 struct task_struct *task;
741 bool has_perms;
742
743 task = get_proc_task(inode);
Xiaotian Fenga2ef9902012-01-12 17:17:08 -0800744 if (!task)
745 return -ESRCH;
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800746 has_perms = has_pid_permissions(pid, task, 1);
747 put_task_struct(task);
748
749 if (!has_perms) {
750 if (pid->hide_pid == 2) {
751 /*
752 * Let's make getdents(), stat(), and open()
753 * consistent with each other. If a process
754 * may not stat() a file, it shouldn't be seen
755 * in procfs at all.
756 */
757 return -ENOENT;
758 }
759
760 return -EPERM;
761 }
762 return generic_permission(inode, mask);
763}
764
765
766
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800767static const struct inode_operations proc_def_inode_operations = {
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700768 .setattr = proc_setattr,
769};
770
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800771static int proc_single_show(struct seq_file *m, void *v)
772{
773 struct inode *inode = m->private;
774 struct pid_namespace *ns;
775 struct pid *pid;
776 struct task_struct *task;
777 int ret;
778
779 ns = inode->i_sb->s_fs_info;
780 pid = proc_pid(inode);
781 task = get_pid_task(pid, PIDTYPE_PID);
782 if (!task)
783 return -ESRCH;
784
785 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
786
787 put_task_struct(task);
788 return ret;
789}
790
791static int proc_single_open(struct inode *inode, struct file *filp)
792{
Jovi Zhangc6a34052011-01-12 17:00:34 -0800793 return single_open(filp, proc_single_show, inode);
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800794}
795
796static const struct file_operations proc_single_file_operations = {
797 .open = proc_single_open,
798 .read = seq_read,
799 .llseek = seq_lseek,
800 .release = single_release,
801};
802
Oleg Nesterov5381e162014-10-09 15:25:24 -0700803
804struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
805{
806 struct task_struct *task = get_proc_task(inode);
807 struct mm_struct *mm = ERR_PTR(-ESRCH);
808
809 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800810 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
Oleg Nesterov5381e162014-10-09 15:25:24 -0700811 put_task_struct(task);
812
813 if (!IS_ERR_OR_NULL(mm)) {
814 /* ensure this mm_struct can't be freed */
815 atomic_inc(&mm->mm_count);
816 /* but do not pin its memory */
817 mmput(mm);
818 }
819 }
820
821 return mm;
822}
823
Cong Wangb409e572012-05-31 16:26:17 -0700824static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700825{
Oleg Nesterov5381e162014-10-09 15:25:24 -0700826 struct mm_struct *mm = proc_mem_open(inode, mode);
Linus Torvaldse2683372012-01-17 15:21:19 -0800827
828 if (IS_ERR(mm))
829 return PTR_ERR(mm);
830
Linus Torvaldse2683372012-01-17 15:21:19 -0800831 file->private_data = mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700832 return 0;
833}
834
Cong Wangb409e572012-05-31 16:26:17 -0700835static int mem_open(struct inode *inode, struct file *file)
836{
Djalal Harounibc452b42012-07-30 14:42:28 -0700837 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
838
839 /* OK to pass negative loff_t, we can catch out-of-range */
840 file->f_mode |= FMODE_UNSIGNED_OFFSET;
841
842 return ret;
Cong Wangb409e572012-05-31 16:26:17 -0700843}
844
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100845static ssize_t mem_rw(struct file *file, char __user *buf,
846 size_t count, loff_t *ppos, int write)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700847{
Linus Torvaldse2683372012-01-17 15:21:19 -0800848 struct mm_struct *mm = file->private_data;
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100849 unsigned long addr = *ppos;
850 ssize_t copied;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700851 char *page;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700852
Linus Torvaldse2683372012-01-17 15:21:19 -0800853 if (!mm)
854 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700855
Mel Gormane12ba742007-10-16 01:25:52 -0700856 page = (char *)__get_free_page(GFP_TEMPORARY);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700857 if (!page)
Linus Torvaldse2683372012-01-17 15:21:19 -0800858 return -ENOMEM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700859
Frederik Deweerdtf7ca54f2006-09-29 02:01:02 -0700860 copied = 0;
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100861 if (!atomic_inc_not_zero(&mm->mm_users))
862 goto free;
863
Linus Torvalds1da177e2005-04-16 15:20:36 -0700864 while (count > 0) {
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100865 int this_len = min_t(int, count, PAGE_SIZE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100867 if (write && copy_from_user(page, buf, this_len)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700868 copied = -EFAULT;
869 break;
870 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100871
872 this_len = access_remote_vm(mm, addr, page, this_len, write);
873 if (!this_len) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700874 if (!copied)
875 copied = -EIO;
876 break;
877 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100878
879 if (!write && copy_to_user(buf, page, this_len)) {
880 copied = -EFAULT;
881 break;
882 }
883
884 buf += this_len;
885 addr += this_len;
886 copied += this_len;
887 count -= this_len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700888 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100889 *ppos = addr;
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700890
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100891 mmput(mm);
892free:
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700893 free_page((unsigned long) page);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700894 return copied;
895}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700896
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100897static ssize_t mem_read(struct file *file, char __user *buf,
898 size_t count, loff_t *ppos)
899{
900 return mem_rw(file, buf, count, ppos, 0);
901}
902
903static ssize_t mem_write(struct file *file, const char __user *buf,
904 size_t count, loff_t *ppos)
905{
906 return mem_rw(file, (char __user*)buf, count, ppos, 1);
907}
908
Matt Mackall85863e42008-02-04 22:29:04 -0800909loff_t mem_lseek(struct file *file, loff_t offset, int orig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700910{
911 switch (orig) {
912 case 0:
913 file->f_pos = offset;
914 break;
915 case 1:
916 file->f_pos += offset;
917 break;
918 default:
919 return -EINVAL;
920 }
921 force_successful_syscall_return();
922 return file->f_pos;
923}
924
Linus Torvaldse2683372012-01-17 15:21:19 -0800925static int mem_release(struct inode *inode, struct file *file)
926{
927 struct mm_struct *mm = file->private_data;
Oleg Nesterov71879d32012-01-31 17:14:38 +0100928 if (mm)
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100929 mmdrop(mm);
Linus Torvaldse2683372012-01-17 15:21:19 -0800930 return 0;
931}
932
Arjan van de Ven00977a52007-02-12 00:55:34 -0800933static const struct file_operations proc_mem_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700934 .llseek = mem_lseek,
935 .read = mem_read,
936 .write = mem_write,
937 .open = mem_open,
Linus Torvaldse2683372012-01-17 15:21:19 -0800938 .release = mem_release,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700939};
940
Cong Wangb409e572012-05-31 16:26:17 -0700941static int environ_open(struct inode *inode, struct file *file)
942{
943 return __mem_open(inode, file, PTRACE_MODE_READ);
944}
945
James Pearson315e28c2007-10-16 23:30:17 -0700946static ssize_t environ_read(struct file *file, char __user *buf,
947 size_t count, loff_t *ppos)
948{
James Pearson315e28c2007-10-16 23:30:17 -0700949 char *page;
950 unsigned long src = *ppos;
Cong Wangb409e572012-05-31 16:26:17 -0700951 int ret = 0;
952 struct mm_struct *mm = file->private_data;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800953 unsigned long env_start, env_end;
James Pearson315e28c2007-10-16 23:30:17 -0700954
Mathias Krause8148a732016-05-05 16:22:26 -0700955 /* Ensure the process spawned far enough to have an environment. */
956 if (!mm || !mm->env_end)
Cong Wangb409e572012-05-31 16:26:17 -0700957 return 0;
James Pearson315e28c2007-10-16 23:30:17 -0700958
James Pearson315e28c2007-10-16 23:30:17 -0700959 page = (char *)__get_free_page(GFP_TEMPORARY);
960 if (!page)
Cong Wangb409e572012-05-31 16:26:17 -0700961 return -ENOMEM;
James Pearson315e28c2007-10-16 23:30:17 -0700962
Al Virod6f64b82011-02-15 22:26:01 -0500963 ret = 0;
Cong Wangb409e572012-05-31 16:26:17 -0700964 if (!atomic_inc_not_zero(&mm->mm_users))
965 goto free;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800966
967 down_read(&mm->mmap_sem);
968 env_start = mm->env_start;
969 env_end = mm->env_end;
970 up_read(&mm->mmap_sem);
971
James Pearson315e28c2007-10-16 23:30:17 -0700972 while (count > 0) {
Djalal Harounie8905ec2012-07-30 14:42:26 -0700973 size_t this_len, max_len;
974 int retval;
975
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800976 if (src >= (env_end - env_start))
Djalal Harounie8905ec2012-07-30 14:42:26 -0700977 break;
James Pearson315e28c2007-10-16 23:30:17 -0700978
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800979 this_len = env_end - (env_start + src);
James Pearson315e28c2007-10-16 23:30:17 -0700980
Djalal Harounie8905ec2012-07-30 14:42:26 -0700981 max_len = min_t(size_t, PAGE_SIZE, count);
982 this_len = min(max_len, this_len);
James Pearson315e28c2007-10-16 23:30:17 -0700983
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800984 retval = access_remote_vm(mm, (env_start + src),
James Pearson315e28c2007-10-16 23:30:17 -0700985 page, this_len, 0);
986
987 if (retval <= 0) {
988 ret = retval;
989 break;
990 }
991
992 if (copy_to_user(buf, page, retval)) {
993 ret = -EFAULT;
994 break;
995 }
996
997 ret += retval;
998 src += retval;
999 buf += retval;
1000 count -= retval;
1001 }
1002 *ppos = src;
James Pearson315e28c2007-10-16 23:30:17 -07001003 mmput(mm);
Cong Wangb409e572012-05-31 16:26:17 -07001004
1005free:
James Pearson315e28c2007-10-16 23:30:17 -07001006 free_page((unsigned long) page);
James Pearson315e28c2007-10-16 23:30:17 -07001007 return ret;
1008}
1009
1010static const struct file_operations proc_environ_operations = {
Cong Wangb409e572012-05-31 16:26:17 -07001011 .open = environ_open,
James Pearson315e28c2007-10-16 23:30:17 -07001012 .read = environ_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001013 .llseek = generic_file_llseek,
Cong Wangb409e572012-05-31 16:26:17 -07001014 .release = mem_release,
James Pearson315e28c2007-10-16 23:30:17 -07001015};
1016
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001017static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1018 loff_t *ppos)
1019{
Al Viro496ad9a2013-01-23 17:07:38 -05001020 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001021 char buffer[PROC_NUMBUF];
1022 int oom_adj = OOM_ADJUST_MIN;
1023 size_t len;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001024
1025 if (!task)
1026 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001027 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1028 oom_adj = OOM_ADJUST_MAX;
1029 else
1030 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1031 OOM_SCORE_ADJ_MAX;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001032 put_task_struct(task);
1033 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1034 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1035}
1036
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001037static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1038{
1039 static DEFINE_MUTEX(oom_adj_mutex);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001040 struct mm_struct *mm = NULL;
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001041 struct task_struct *task;
1042 int err = 0;
1043
1044 task = get_proc_task(file_inode(file));
1045 if (!task)
1046 return -ESRCH;
1047
1048 mutex_lock(&oom_adj_mutex);
1049 if (legacy) {
1050 if (oom_adj < task->signal->oom_score_adj &&
1051 !capable(CAP_SYS_RESOURCE)) {
1052 err = -EACCES;
1053 goto err_unlock;
1054 }
1055 /*
1056 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1057 * /proc/pid/oom_score_adj instead.
1058 */
1059 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1060 current->comm, task_pid_nr(current), task_pid_nr(task),
1061 task_pid_nr(task));
1062 } else {
1063 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1064 !capable(CAP_SYS_RESOURCE)) {
1065 err = -EACCES;
1066 goto err_unlock;
1067 }
1068 }
1069
Michal Hocko44a70ade2016-07-28 15:44:43 -07001070 /*
1071 * Make sure we will check other processes sharing the mm if this is
1072 * not vfrok which wants its own oom_score_adj.
1073 * pin the mm so it doesn't go away and get reused after task_unlock
1074 */
1075 if (!task->vfork_done) {
1076 struct task_struct *p = find_lock_task_mm(task);
1077
1078 if (p) {
1079 if (atomic_read(&p->mm->mm_users) > 1) {
1080 mm = p->mm;
1081 atomic_inc(&mm->mm_count);
1082 }
1083 task_unlock(p);
1084 }
1085 }
1086
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001087 task->signal->oom_score_adj = oom_adj;
1088 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1089 task->signal->oom_score_adj_min = (short)oom_adj;
1090 trace_oom_score_adj_update(task);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001091
1092 if (mm) {
1093 struct task_struct *p;
1094
1095 rcu_read_lock();
1096 for_each_process(p) {
1097 if (same_thread_group(task, p))
1098 continue;
1099
1100 /* do not touch kernel threads or the global init */
1101 if (p->flags & PF_KTHREAD || is_global_init(p))
1102 continue;
1103
1104 task_lock(p);
1105 if (!p->vfork_done && process_shares_mm(p, mm)) {
1106 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1107 task_pid_nr(p), p->comm,
1108 p->signal->oom_score_adj, oom_adj,
1109 task_pid_nr(task), task->comm);
1110 p->signal->oom_score_adj = oom_adj;
1111 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1112 p->signal->oom_score_adj_min = (short)oom_adj;
1113 }
1114 task_unlock(p);
1115 }
1116 rcu_read_unlock();
1117 mmdrop(mm);
1118 }
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001119err_unlock:
1120 mutex_unlock(&oom_adj_mutex);
1121 put_task_struct(task);
1122 return err;
1123}
Michal Hockof913da52016-07-28 15:44:37 -07001124
David Rientjesb72bdfa2015-11-05 18:50:32 -08001125/*
1126 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1127 * kernels. The effective policy is defined by oom_score_adj, which has a
1128 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1129 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1130 * Processes that become oom disabled via oom_adj will still be oom disabled
1131 * with this implementation.
1132 *
1133 * oom_adj cannot be removed since existing userspace binaries use it.
1134 */
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001135static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1136 size_t count, loff_t *ppos)
1137{
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001138 char buffer[PROC_NUMBUF];
1139 int oom_adj;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001140 int err;
1141
1142 memset(buffer, 0, sizeof(buffer));
1143 if (count > sizeof(buffer) - 1)
1144 count = sizeof(buffer) - 1;
1145 if (copy_from_user(buffer, buf, count)) {
1146 err = -EFAULT;
1147 goto out;
1148 }
1149
1150 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1151 if (err)
1152 goto out;
1153 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1154 oom_adj != OOM_DISABLE) {
1155 err = -EINVAL;
1156 goto out;
1157 }
1158
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001159 /*
1160 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1161 * value is always attainable.
1162 */
1163 if (oom_adj == OOM_ADJUST_MAX)
1164 oom_adj = OOM_SCORE_ADJ_MAX;
1165 else
1166 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1167
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001168 err = __set_oom_adj(file, oom_adj, true);
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001169out:
1170 return err < 0 ? err : count;
1171}
1172
1173static const struct file_operations proc_oom_adj_operations = {
1174 .read = oom_adj_read,
1175 .write = oom_adj_write,
1176 .llseek = generic_file_llseek,
1177};
1178
David Rientjesa63d83f2010-08-09 17:19:46 -07001179static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1180 size_t count, loff_t *ppos)
1181{
Al Viro496ad9a2013-01-23 17:07:38 -05001182 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesa63d83f2010-08-09 17:19:46 -07001183 char buffer[PROC_NUMBUF];
David Rientjesa9c58b902012-12-11 16:02:54 -08001184 short oom_score_adj = OOM_SCORE_ADJ_MIN;
David Rientjesa63d83f2010-08-09 17:19:46 -07001185 size_t len;
1186
1187 if (!task)
1188 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001189 oom_score_adj = task->signal->oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001190 put_task_struct(task);
David Rientjesa9c58b902012-12-11 16:02:54 -08001191 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001192 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1193}
1194
1195static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1196 size_t count, loff_t *ppos)
1197{
David Rientjesa63d83f2010-08-09 17:19:46 -07001198 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001199 int oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001200 int err;
1201
1202 memset(buffer, 0, sizeof(buffer));
1203 if (count > sizeof(buffer) - 1)
1204 count = sizeof(buffer) - 1;
David Rientjes723548b2010-10-26 14:21:25 -07001205 if (copy_from_user(buffer, buf, count)) {
1206 err = -EFAULT;
1207 goto out;
1208 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001209
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001210 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001211 if (err)
David Rientjes723548b2010-10-26 14:21:25 -07001212 goto out;
David Rientjesa63d83f2010-08-09 17:19:46 -07001213 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
David Rientjes723548b2010-10-26 14:21:25 -07001214 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1215 err = -EINVAL;
1216 goto out;
1217 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001218
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001219 err = __set_oom_adj(file, oom_score_adj, false);
David Rientjes723548b2010-10-26 14:21:25 -07001220out:
1221 return err < 0 ? err : count;
David Rientjesa63d83f2010-08-09 17:19:46 -07001222}
1223
1224static const struct file_operations proc_oom_score_adj_operations = {
1225 .read = oom_score_adj_read,
1226 .write = oom_score_adj_write,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001227 .llseek = default_llseek,
David Rientjesa63d83f2010-08-09 17:19:46 -07001228};
1229
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230#ifdef CONFIG_AUDITSYSCALL
1231#define TMPBUFLEN 21
1232static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1233 size_t count, loff_t *ppos)
1234{
Al Viro496ad9a2013-01-23 17:07:38 -05001235 struct inode * inode = file_inode(file);
Eric W. Biederman99f89552006-06-26 00:25:55 -07001236 struct task_struct *task = get_proc_task(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 ssize_t length;
1238 char tmpbuf[TMPBUFLEN];
1239
Eric W. Biederman99f89552006-06-26 00:25:55 -07001240 if (!task)
1241 return -ESRCH;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001243 from_kuid(file->f_cred->user_ns,
1244 audit_get_loginuid(task)));
Eric W. Biederman99f89552006-06-26 00:25:55 -07001245 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001246 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1247}
1248
1249static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1250 size_t count, loff_t *ppos)
1251{
Al Viro496ad9a2013-01-23 17:07:38 -05001252 struct inode * inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 uid_t loginuid;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001254 kuid_t kloginuid;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001255 int rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001257 rcu_read_lock();
1258 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1259 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 return -EPERM;
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001261 }
1262 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263
Linus Torvalds1da177e2005-04-16 15:20:36 -07001264 if (*ppos != 0) {
1265 /* No partial writes. */
1266 return -EINVAL;
1267 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001269 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1270 if (rv < 0)
1271 return rv;
Eric Paris81407c82013-05-24 09:49:14 -04001272
1273 /* is userspace tring to explicitly UNSET the loginuid? */
1274 if (loginuid == AUDIT_UID_UNSET) {
1275 kloginuid = INVALID_UID;
1276 } else {
1277 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001278 if (!uid_valid(kloginuid))
1279 return -EINVAL;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001280 }
1281
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001282 rv = audit_set_loginuid(kloginuid);
1283 if (rv < 0)
1284 return rv;
1285 return count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286}
1287
Arjan van de Ven00977a52007-02-12 00:55:34 -08001288static const struct file_operations proc_loginuid_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 .read = proc_loginuid_read,
1290 .write = proc_loginuid_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001291 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001292};
Eric Paris1e0bd752008-03-13 08:15:31 -04001293
1294static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1295 size_t count, loff_t *ppos)
1296{
Al Viro496ad9a2013-01-23 17:07:38 -05001297 struct inode * inode = file_inode(file);
Eric Paris1e0bd752008-03-13 08:15:31 -04001298 struct task_struct *task = get_proc_task(inode);
1299 ssize_t length;
1300 char tmpbuf[TMPBUFLEN];
1301
1302 if (!task)
1303 return -ESRCH;
1304 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1305 audit_get_sessionid(task));
1306 put_task_struct(task);
1307 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1308}
1309
1310static const struct file_operations proc_sessionid_operations = {
1311 .read = proc_sessionid_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001312 .llseek = generic_file_llseek,
Eric Paris1e0bd752008-03-13 08:15:31 -04001313};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001314#endif
1315
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001316#ifdef CONFIG_FAULT_INJECTION
1317static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1318 size_t count, loff_t *ppos)
1319{
Al Viro496ad9a2013-01-23 17:07:38 -05001320 struct task_struct *task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001321 char buffer[PROC_NUMBUF];
1322 size_t len;
1323 int make_it_fail;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001324
1325 if (!task)
1326 return -ESRCH;
1327 make_it_fail = task->make_it_fail;
1328 put_task_struct(task);
1329
1330 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
Akinobu Mita0c28f282007-05-08 00:31:41 -07001331
1332 return simple_read_from_buffer(buf, count, ppos, buffer, len);
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001333}
1334
1335static ssize_t proc_fault_inject_write(struct file * file,
1336 const char __user * buf, size_t count, loff_t *ppos)
1337{
1338 struct task_struct *task;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001339 char buffer[PROC_NUMBUF];
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001340 int make_it_fail;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001341 int rv;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001342
1343 if (!capable(CAP_SYS_RESOURCE))
1344 return -EPERM;
1345 memset(buffer, 0, sizeof(buffer));
1346 if (count > sizeof(buffer) - 1)
1347 count = sizeof(buffer) - 1;
1348 if (copy_from_user(buffer, buf, count))
1349 return -EFAULT;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001350 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1351 if (rv < 0)
1352 return rv;
Dave Jones16caed32014-04-07 15:39:15 -07001353 if (make_it_fail < 0 || make_it_fail > 1)
1354 return -EINVAL;
1355
Al Viro496ad9a2013-01-23 17:07:38 -05001356 task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001357 if (!task)
1358 return -ESRCH;
1359 task->make_it_fail = make_it_fail;
1360 put_task_struct(task);
Vincent Licba8aaf2009-09-22 16:45:38 -07001361
1362 return count;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001363}
1364
Arjan van de Ven00977a52007-02-12 00:55:34 -08001365static const struct file_operations proc_fault_inject_operations = {
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001366 .read = proc_fault_inject_read,
1367 .write = proc_fault_inject_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001368 .llseek = generic_file_llseek,
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001369};
1370#endif
1371
Arjan van de Ven97455122008-01-25 21:08:34 +01001372
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001373#ifdef CONFIG_SCHED_DEBUG
1374/*
1375 * Print out various scheduling related per-task fields:
1376 */
1377static int sched_show(struct seq_file *m, void *v)
1378{
1379 struct inode *inode = m->private;
1380 struct task_struct *p;
1381
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001382 p = get_proc_task(inode);
1383 if (!p)
1384 return -ESRCH;
1385 proc_sched_show_task(p, m);
1386
1387 put_task_struct(p);
1388
1389 return 0;
1390}
1391
1392static ssize_t
1393sched_write(struct file *file, const char __user *buf,
1394 size_t count, loff_t *offset)
1395{
Al Viro496ad9a2013-01-23 17:07:38 -05001396 struct inode *inode = file_inode(file);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001397 struct task_struct *p;
1398
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001399 p = get_proc_task(inode);
1400 if (!p)
1401 return -ESRCH;
1402 proc_sched_set_task(p);
1403
1404 put_task_struct(p);
1405
1406 return count;
1407}
1408
1409static int sched_open(struct inode *inode, struct file *filp)
1410{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001411 return single_open(filp, sched_show, inode);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001412}
1413
1414static const struct file_operations proc_pid_sched_operations = {
1415 .open = sched_open,
1416 .read = seq_read,
1417 .write = sched_write,
1418 .llseek = seq_lseek,
Alexey Dobriyan5ea473a2007-07-31 00:38:50 -07001419 .release = single_release,
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001420};
1421
1422#endif
1423
Mike Galbraith5091faa2010-11-30 14:18:03 +01001424#ifdef CONFIG_SCHED_AUTOGROUP
1425/*
1426 * Print out autogroup related information:
1427 */
1428static int sched_autogroup_show(struct seq_file *m, void *v)
1429{
1430 struct inode *inode = m->private;
1431 struct task_struct *p;
1432
1433 p = get_proc_task(inode);
1434 if (!p)
1435 return -ESRCH;
1436 proc_sched_autogroup_show_task(p, m);
1437
1438 put_task_struct(p);
1439
1440 return 0;
1441}
1442
1443static ssize_t
1444sched_autogroup_write(struct file *file, const char __user *buf,
1445 size_t count, loff_t *offset)
1446{
Al Viro496ad9a2013-01-23 17:07:38 -05001447 struct inode *inode = file_inode(file);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001448 struct task_struct *p;
1449 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001450 int nice;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001451 int err;
1452
1453 memset(buffer, 0, sizeof(buffer));
1454 if (count > sizeof(buffer) - 1)
1455 count = sizeof(buffer) - 1;
1456 if (copy_from_user(buffer, buf, count))
1457 return -EFAULT;
1458
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001459 err = kstrtoint(strstrip(buffer), 0, &nice);
1460 if (err < 0)
1461 return err;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001462
1463 p = get_proc_task(inode);
1464 if (!p)
1465 return -ESRCH;
1466
Hiroshi Shimamoto2e5b5b32012-02-23 17:41:27 +09001467 err = proc_sched_autogroup_set_nice(p, nice);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001468 if (err)
1469 count = err;
1470
1471 put_task_struct(p);
1472
1473 return count;
1474}
1475
1476static int sched_autogroup_open(struct inode *inode, struct file *filp)
1477{
1478 int ret;
1479
1480 ret = single_open(filp, sched_autogroup_show, NULL);
1481 if (!ret) {
1482 struct seq_file *m = filp->private_data;
1483
1484 m->private = inode;
1485 }
1486 return ret;
1487}
1488
1489static const struct file_operations proc_pid_sched_autogroup_operations = {
1490 .open = sched_autogroup_open,
1491 .read = seq_read,
1492 .write = sched_autogroup_write,
1493 .llseek = seq_lseek,
1494 .release = single_release,
1495};
1496
1497#endif /* CONFIG_SCHED_AUTOGROUP */
1498
john stultz4614a696b2009-12-14 18:00:05 -08001499static ssize_t comm_write(struct file *file, const char __user *buf,
1500 size_t count, loff_t *offset)
1501{
Al Viro496ad9a2013-01-23 17:07:38 -05001502 struct inode *inode = file_inode(file);
john stultz4614a696b2009-12-14 18:00:05 -08001503 struct task_struct *p;
1504 char buffer[TASK_COMM_LEN];
David Rientjes830e0fc2013-04-30 15:28:18 -07001505 const size_t maxlen = sizeof(buffer) - 1;
john stultz4614a696b2009-12-14 18:00:05 -08001506
1507 memset(buffer, 0, sizeof(buffer));
David Rientjes830e0fc2013-04-30 15:28:18 -07001508 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
john stultz4614a696b2009-12-14 18:00:05 -08001509 return -EFAULT;
1510
1511 p = get_proc_task(inode);
1512 if (!p)
1513 return -ESRCH;
1514
1515 if (same_thread_group(current, p))
1516 set_task_comm(p, buffer);
1517 else
1518 count = -EINVAL;
1519
1520 put_task_struct(p);
1521
1522 return count;
1523}
1524
1525static int comm_show(struct seq_file *m, void *v)
1526{
1527 struct inode *inode = m->private;
1528 struct task_struct *p;
1529
1530 p = get_proc_task(inode);
1531 if (!p)
1532 return -ESRCH;
1533
1534 task_lock(p);
1535 seq_printf(m, "%s\n", p->comm);
1536 task_unlock(p);
1537
1538 put_task_struct(p);
1539
1540 return 0;
1541}
1542
1543static int comm_open(struct inode *inode, struct file *filp)
1544{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001545 return single_open(filp, comm_show, inode);
john stultz4614a696b2009-12-14 18:00:05 -08001546}
1547
1548static const struct file_operations proc_pid_set_comm_operations = {
1549 .open = comm_open,
1550 .read = seq_read,
1551 .write = comm_write,
1552 .llseek = seq_lseek,
1553 .release = single_release,
1554};
1555
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001556static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
Matt Helsley925d1c42008-04-29 01:01:36 -07001557{
1558 struct task_struct *task;
Matt Helsley925d1c42008-04-29 01:01:36 -07001559 struct file *exe_file;
1560
David Howells2b0143b2015-03-17 22:25:59 +00001561 task = get_proc_task(d_inode(dentry));
Matt Helsley925d1c42008-04-29 01:01:36 -07001562 if (!task)
1563 return -ENOENT;
Mateusz Guzikcd81a912016-08-23 16:20:38 +02001564 exe_file = get_task_exe_file(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001565 put_task_struct(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001566 if (exe_file) {
1567 *exe_path = exe_file->f_path;
1568 path_get(&exe_file->f_path);
1569 fput(exe_file);
1570 return 0;
1571 } else
1572 return -ENOENT;
1573}
1574
Al Viro6b255392015-11-17 10:20:54 -05001575static const char *proc_pid_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001576 struct inode *inode,
1577 struct delayed_call *done)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578{
Christoph Hellwig408ef012012-06-18 10:47:03 -04001579 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580 int error = -EACCES;
1581
Al Viro6b255392015-11-17 10:20:54 -05001582 if (!dentry)
1583 return ERR_PTR(-ECHILD);
1584
Eric W. Biederman778c1142006-06-26 00:25:58 -07001585 /* Are we allowed to snoop on the tasks file descriptors? */
1586 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588
Christoph Hellwig408ef012012-06-18 10:47:03 -04001589 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1590 if (error)
1591 goto out;
1592
Al Viro6e771372015-05-02 13:37:52 -04001593 nd_jump_link(&path);
Christoph Hellwig408ef012012-06-18 10:47:03 -04001594 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595out:
Al Viro008b1502005-08-20 00:17:39 +01001596 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597}
1598
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001599static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600{
Mel Gormane12ba742007-10-16 01:25:52 -07001601 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001602 char *pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 int len;
1604
1605 if (!tmp)
1606 return -ENOMEM;
Akinobu Mita0c28f282007-05-08 00:31:41 -07001607
Eric W. Biederman7b2a69b2010-12-05 15:51:21 -08001608 pathname = d_path(path, tmp, PAGE_SIZE);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001609 len = PTR_ERR(pathname);
1610 if (IS_ERR(pathname))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 goto out;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001612 len = tmp + PAGE_SIZE - 1 - pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001613
1614 if (len > buflen)
1615 len = buflen;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001616 if (copy_to_user(buffer, pathname, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 len = -EFAULT;
1618 out:
1619 free_page((unsigned long)tmp);
1620 return len;
1621}
1622
1623static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1624{
1625 int error = -EACCES;
David Howells2b0143b2015-03-17 22:25:59 +00001626 struct inode *inode = d_inode(dentry);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001627 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628
Eric W. Biederman778c1142006-06-26 00:25:58 -07001629 /* Are we allowed to snoop on the tasks file descriptors? */
1630 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001631 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001633 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 if (error)
1635 goto out;
1636
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001637 error = do_proc_readlink(&path, buffer, buflen);
1638 path_put(&path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640 return error;
1641}
1642
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +04001643const struct inode_operations proc_pid_link_inode_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001645 .get_link = proc_pid_get_link,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07001646 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647};
1648
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001649
1650/* building an inode */
1651
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001652struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001653{
1654 struct inode * inode;
1655 struct proc_inode *ei;
David Howellsc69e8d92008-11-14 10:39:19 +11001656 const struct cred *cred;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001657
1658 /* We need a new inode */
1659
1660 inode = new_inode(sb);
1661 if (!inode)
1662 goto out;
1663
1664 /* Common stuff */
1665 ei = PROC_I(inode);
Christoph Hellwig85fe4022010-10-23 11:19:54 -04001666 inode->i_ino = get_next_ino();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001667 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001668 inode->i_op = &proc_def_inode_operations;
1669
1670 /*
1671 * grab the reference to task.
1672 */
Oleg Nesterov1a657f782006-10-02 02:18:59 -07001673 ei->pid = get_task_pid(task, PIDTYPE_PID);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001674 if (!ei->pid)
1675 goto out_unlock;
1676
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001677 if (task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001678 rcu_read_lock();
1679 cred = __task_cred(task);
1680 inode->i_uid = cred->euid;
1681 inode->i_gid = cred->egid;
1682 rcu_read_unlock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001683 }
1684 security_task_to_inode(task, inode);
1685
1686out:
1687 return inode;
1688
1689out_unlock:
1690 iput(inode);
1691 return NULL;
1692}
1693
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001694int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001695{
David Howells2b0143b2015-03-17 22:25:59 +00001696 struct inode *inode = d_inode(dentry);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001697 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001698 const struct cred *cred;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001699 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
David Howellsc69e8d92008-11-14 10:39:19 +11001700
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001701 generic_fillattr(inode, stat);
1702
1703 rcu_read_lock();
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001704 stat->uid = GLOBAL_ROOT_UID;
1705 stat->gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001706 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1707 if (task) {
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001708 if (!has_pid_permissions(pid, task, 2)) {
1709 rcu_read_unlock();
1710 /*
1711 * This doesn't prevent learning whether PID exists,
1712 * it only makes getattr() consistent with readdir().
1713 */
1714 return -ENOENT;
1715 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001716 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1717 task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001718 cred = __task_cred(task);
1719 stat->uid = cred->euid;
1720 stat->gid = cred->egid;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001721 }
1722 }
1723 rcu_read_unlock();
1724 return 0;
1725}
1726
1727/* dentry stuff */
1728
1729/*
1730 * Exceptional case: normally we are not allowed to unhash a busy
1731 * directory. In this case, however, we can do it - no aliasing problems
1732 * due to the way we treat inodes.
1733 *
1734 * Rewrite the inode's ownerships here because the owning task may have
1735 * performed a setuid(), etc.
1736 *
1737 * Before the /proc/pid/status file was created the only way to read
1738 * the effective uid of a /process was to stat /proc/pid. Reading
1739 * /proc/pid/status is slow enough that procps and other packages
1740 * kept stating /proc/pid. To keep the rules in /proc simple I have
1741 * made this apply to all per process world readable and executable
1742 * directories.
1743 */
Al Viro0b728e12012-06-10 16:03:43 -04001744int pid_revalidate(struct dentry *dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001745{
Nick Piggin34286d62011-01-07 17:49:57 +11001746 struct inode *inode;
1747 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001748 const struct cred *cred;
1749
Al Viro0b728e12012-06-10 16:03:43 -04001750 if (flags & LOOKUP_RCU)
Nick Piggin34286d62011-01-07 17:49:57 +11001751 return -ECHILD;
1752
David Howells2b0143b2015-03-17 22:25:59 +00001753 inode = d_inode(dentry);
Nick Piggin34286d62011-01-07 17:49:57 +11001754 task = get_proc_task(inode);
1755
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001756 if (task) {
1757 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1758 task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001759 rcu_read_lock();
1760 cred = __task_cred(task);
1761 inode->i_uid = cred->euid;
1762 inode->i_gid = cred->egid;
1763 rcu_read_unlock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001764 } else {
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001765 inode->i_uid = GLOBAL_ROOT_UID;
1766 inode->i_gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001767 }
1768 inode->i_mode &= ~(S_ISUID | S_ISGID);
1769 security_task_to_inode(task, inode);
1770 put_task_struct(task);
1771 return 1;
1772 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001773 return 0;
1774}
1775
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08001776static inline bool proc_inode_is_dead(struct inode *inode)
1777{
1778 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1779}
1780
David Howells1dd704b2013-04-12 01:08:50 +01001781int pid_delete_dentry(const struct dentry *dentry)
1782{
1783 /* Is the task we represent dead?
1784 * If so, then don't put the dentry on the lru list,
1785 * kill it immediately.
1786 */
David Howells2b0143b2015-03-17 22:25:59 +00001787 return proc_inode_is_dead(d_inode(dentry));
David Howells1dd704b2013-04-12 01:08:50 +01001788}
1789
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001790const struct dentry_operations pid_dentry_operations =
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001791{
1792 .d_revalidate = pid_revalidate,
1793 .d_delete = pid_delete_dentry,
1794};
1795
1796/* Lookups */
1797
Eric W. Biederman1c0d04c2006-10-02 02:18:57 -07001798/*
1799 * Fill a directory entry.
1800 *
1801 * If possible create the dcache entry and derive our inode number and
1802 * file type from dcache entry.
1803 *
1804 * Since all of the proc inode numbers are dynamically generated, the inode
1805 * numbers do not exist until the inode is cache. This means creating the
1806 * the dcache entry in readdir is necessary to keep the inode numbers
1807 * reported by readdir in sync with the inode numbers reported
1808 * by stat.
1809 */
Al Virof0c3b502013-05-16 12:07:31 -04001810bool proc_fill_cache(struct file *file, struct dir_context *ctx,
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001811 const char *name, int len,
Eric Dumazetc5141e62007-05-08 00:26:15 -07001812 instantiate_t instantiate, struct task_struct *task, const void *ptr)
Eric W. Biederman61a28782006-10-02 02:18:49 -07001813{
Al Virof0c3b502013-05-16 12:07:31 -04001814 struct dentry *child, *dir = file->f_path.dentry;
Al Viro1df98b82013-06-15 11:33:10 +04001815 struct qstr qname = QSTR_INIT(name, len);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001816 struct inode *inode;
Al Viro1df98b82013-06-15 11:33:10 +04001817 unsigned type;
1818 ino_t ino;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001819
Al Viro1df98b82013-06-15 11:33:10 +04001820 child = d_hash_and_lookup(dir, &qname);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001821 if (!child) {
Al Viro37817642016-04-20 16:31:31 -04001822 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1823 child = d_alloc_parallel(dir, &qname, &wq);
1824 if (IS_ERR(child))
Al Viro1df98b82013-06-15 11:33:10 +04001825 goto end_instantiate;
Al Viro37817642016-04-20 16:31:31 -04001826 if (d_in_lookup(child)) {
1827 int err = instantiate(d_inode(dir), child, task, ptr);
1828 d_lookup_done(child);
1829 if (err < 0) {
1830 dput(child);
1831 goto end_instantiate;
1832 }
Eric W. Biederman61a28782006-10-02 02:18:49 -07001833 }
1834 }
David Howells2b0143b2015-03-17 22:25:59 +00001835 inode = d_inode(child);
Al Viro147ce692013-06-15 10:26:35 +04001836 ino = inode->i_ino;
1837 type = inode->i_mode >> 12;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001838 dput(child);
Al Virof0c3b502013-05-16 12:07:31 -04001839 return dir_emit(ctx, name, len, ino, type);
Al Viro1df98b82013-06-15 11:33:10 +04001840
1841end_instantiate:
1842 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001843}
1844
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001845/*
1846 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1847 * which represent vma start and end addresses.
1848 */
1849static int dname_to_vma_addr(struct dentry *dentry,
1850 unsigned long *start, unsigned long *end)
1851{
1852 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1853 return -EINVAL;
1854
1855 return 0;
1856}
1857
Al Viro0b728e12012-06-10 16:03:43 -04001858static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001859{
1860 unsigned long vm_start, vm_end;
1861 bool exact_vma_exists = false;
1862 struct mm_struct *mm = NULL;
1863 struct task_struct *task;
1864 const struct cred *cred;
1865 struct inode *inode;
1866 int status = 0;
1867
Al Viro0b728e12012-06-10 16:03:43 -04001868 if (flags & LOOKUP_RCU)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001869 return -ECHILD;
1870
David Howells2b0143b2015-03-17 22:25:59 +00001871 inode = d_inode(dentry);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001872 task = get_proc_task(inode);
1873 if (!task)
1874 goto out_notask;
1875
Jann Horncaaee622016-01-20 15:00:04 -08001876 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
Cong Wang2344bec2012-05-31 16:26:18 -07001877 if (IS_ERR_OR_NULL(mm))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001878 goto out;
1879
1880 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1881 down_read(&mm->mmap_sem);
1882 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1883 up_read(&mm->mmap_sem);
1884 }
1885
1886 mmput(mm);
1887
1888 if (exact_vma_exists) {
1889 if (task_dumpable(task)) {
1890 rcu_read_lock();
1891 cred = __task_cred(task);
1892 inode->i_uid = cred->euid;
1893 inode->i_gid = cred->egid;
1894 rcu_read_unlock();
1895 } else {
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001896 inode->i_uid = GLOBAL_ROOT_UID;
1897 inode->i_gid = GLOBAL_ROOT_GID;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001898 }
1899 security_task_to_inode(task, inode);
1900 status = 1;
1901 }
1902
1903out:
1904 put_task_struct(task);
1905
1906out_notask:
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001907 return status;
1908}
1909
1910static const struct dentry_operations tid_map_files_dentry_operations = {
1911 .d_revalidate = map_files_d_revalidate,
1912 .d_delete = pid_delete_dentry,
1913};
1914
Al Viro6b255392015-11-17 10:20:54 -05001915static int map_files_get_link(struct dentry *dentry, struct path *path)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001916{
1917 unsigned long vm_start, vm_end;
1918 struct vm_area_struct *vma;
1919 struct task_struct *task;
1920 struct mm_struct *mm;
1921 int rc;
1922
1923 rc = -ENOENT;
David Howells2b0143b2015-03-17 22:25:59 +00001924 task = get_proc_task(d_inode(dentry));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001925 if (!task)
1926 goto out;
1927
1928 mm = get_task_mm(task);
1929 put_task_struct(task);
1930 if (!mm)
1931 goto out;
1932
1933 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1934 if (rc)
1935 goto out_mmput;
1936
Artem Fetishev70335ab2014-03-10 15:49:45 -07001937 rc = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001938 down_read(&mm->mmap_sem);
1939 vma = find_exact_vma(mm, vm_start, vm_end);
1940 if (vma && vma->vm_file) {
1941 *path = vma->vm_file->f_path;
1942 path_get(path);
1943 rc = 0;
1944 }
1945 up_read(&mm->mmap_sem);
1946
1947out_mmput:
1948 mmput(mm);
1949out:
1950 return rc;
1951}
1952
1953struct map_files_info {
Al Viro7b540d02012-08-27 14:55:26 -04001954 fmode_t mode;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001955 unsigned long len;
1956 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1957};
1958
Calvin Owensbdb4d102015-09-09 15:35:54 -07001959/*
1960 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1961 * symlinks may be used to bypass permissions on ancestor directories in the
1962 * path to the file in question.
1963 */
1964static const char *
Al Viro6b255392015-11-17 10:20:54 -05001965proc_map_files_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001966 struct inode *inode,
1967 struct delayed_call *done)
Calvin Owensbdb4d102015-09-09 15:35:54 -07001968{
1969 if (!capable(CAP_SYS_ADMIN))
1970 return ERR_PTR(-EPERM);
1971
Al Virofceef392015-12-29 15:58:39 -05001972 return proc_pid_get_link(dentry, inode, done);
Calvin Owensbdb4d102015-09-09 15:35:54 -07001973}
1974
1975/*
Al Viro6b255392015-11-17 10:20:54 -05001976 * Identical to proc_pid_link_inode_operations except for get_link()
Calvin Owensbdb4d102015-09-09 15:35:54 -07001977 */
1978static const struct inode_operations proc_map_files_link_inode_operations = {
1979 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001980 .get_link = proc_map_files_get_link,
Calvin Owensbdb4d102015-09-09 15:35:54 -07001981 .setattr = proc_setattr,
1982};
1983
Al Viroc52a47a2013-06-15 11:15:20 +04001984static int
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001985proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1986 struct task_struct *task, const void *ptr)
1987{
Al Viro7b540d02012-08-27 14:55:26 -04001988 fmode_t mode = (fmode_t)(unsigned long)ptr;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001989 struct proc_inode *ei;
1990 struct inode *inode;
1991
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001992 inode = proc_pid_make_inode(dir->i_sb, task);
1993 if (!inode)
Al Viroc52a47a2013-06-15 11:15:20 +04001994 return -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001995
1996 ei = PROC_I(inode);
Al Viro6b255392015-11-17 10:20:54 -05001997 ei->op.proc_get_link = map_files_get_link;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001998
Calvin Owensbdb4d102015-09-09 15:35:54 -07001999 inode->i_op = &proc_map_files_link_inode_operations;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002000 inode->i_size = 64;
2001 inode->i_mode = S_IFLNK;
2002
Al Viro7b540d02012-08-27 14:55:26 -04002003 if (mode & FMODE_READ)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002004 inode->i_mode |= S_IRUSR;
Al Viro7b540d02012-08-27 14:55:26 -04002005 if (mode & FMODE_WRITE)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002006 inode->i_mode |= S_IWUSR;
2007
2008 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2009 d_add(dentry, inode);
2010
Al Viroc52a47a2013-06-15 11:15:20 +04002011 return 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002012}
2013
2014static struct dentry *proc_map_files_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002015 struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002016{
2017 unsigned long vm_start, vm_end;
2018 struct vm_area_struct *vma;
2019 struct task_struct *task;
Al Viroc52a47a2013-06-15 11:15:20 +04002020 int result;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002021 struct mm_struct *mm;
2022
Al Viroc52a47a2013-06-15 11:15:20 +04002023 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002024 task = get_proc_task(dir);
2025 if (!task)
2026 goto out;
2027
Al Viroc52a47a2013-06-15 11:15:20 +04002028 result = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002029 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002030 goto out_put_task;
2031
Al Viroc52a47a2013-06-15 11:15:20 +04002032 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002033 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002034 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002035
2036 mm = get_task_mm(task);
2037 if (!mm)
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002038 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002039
2040 down_read(&mm->mmap_sem);
2041 vma = find_exact_vma(mm, vm_start, vm_end);
2042 if (!vma)
2043 goto out_no_vma;
2044
Stanislav Kinsbursky05f56482012-11-26 16:29:42 -08002045 if (vma->vm_file)
2046 result = proc_map_files_instantiate(dir, dentry, task,
2047 (void *)(unsigned long)vma->vm_file->f_mode);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002048
2049out_no_vma:
2050 up_read(&mm->mmap_sem);
2051 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002052out_put_task:
2053 put_task_struct(task);
2054out:
Al Viroc52a47a2013-06-15 11:15:20 +04002055 return ERR_PTR(result);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002056}
2057
2058static const struct inode_operations proc_map_files_inode_operations = {
2059 .lookup = proc_map_files_lookup,
2060 .permission = proc_fd_permission,
2061 .setattr = proc_setattr,
2062};
2063
2064static int
Al Virof0c3b502013-05-16 12:07:31 -04002065proc_map_files_readdir(struct file *file, struct dir_context *ctx)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002066{
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002067 struct vm_area_struct *vma;
2068 struct task_struct *task;
2069 struct mm_struct *mm;
Al Virof0c3b502013-05-16 12:07:31 -04002070 unsigned long nr_files, pos, i;
2071 struct flex_array *fa = NULL;
2072 struct map_files_info info;
2073 struct map_files_info *p;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002074 int ret;
2075
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002076 ret = -ENOENT;
Al Virof0c3b502013-05-16 12:07:31 -04002077 task = get_proc_task(file_inode(file));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002078 if (!task)
2079 goto out;
2080
2081 ret = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002082 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002083 goto out_put_task;
2084
2085 ret = 0;
Al Virof0c3b502013-05-16 12:07:31 -04002086 if (!dir_emit_dots(file, ctx))
2087 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002088
Al Virof0c3b502013-05-16 12:07:31 -04002089 mm = get_task_mm(task);
2090 if (!mm)
2091 goto out_put_task;
2092 down_read(&mm->mmap_sem);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002093
Al Virof0c3b502013-05-16 12:07:31 -04002094 nr_files = 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002095
Al Virof0c3b502013-05-16 12:07:31 -04002096 /*
2097 * We need two passes here:
2098 *
2099 * 1) Collect vmas of mapped files with mmap_sem taken
2100 * 2) Release mmap_sem and instantiate entries
2101 *
2102 * otherwise we get lockdep complained, since filldir()
2103 * routine might require mmap_sem taken in might_fault().
2104 */
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002105
Al Virof0c3b502013-05-16 12:07:31 -04002106 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2107 if (vma->vm_file && ++pos > ctx->pos)
2108 nr_files++;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002109 }
Al Virof0c3b502013-05-16 12:07:31 -04002110
2111 if (nr_files) {
2112 fa = flex_array_alloc(sizeof(info), nr_files,
2113 GFP_KERNEL);
2114 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2115 GFP_KERNEL)) {
2116 ret = -ENOMEM;
2117 if (fa)
2118 flex_array_free(fa);
2119 up_read(&mm->mmap_sem);
2120 mmput(mm);
2121 goto out_put_task;
2122 }
2123 for (i = 0, vma = mm->mmap, pos = 2; vma;
2124 vma = vma->vm_next) {
2125 if (!vma->vm_file)
2126 continue;
2127 if (++pos <= ctx->pos)
2128 continue;
2129
2130 info.mode = vma->vm_file->f_mode;
2131 info.len = snprintf(info.name,
2132 sizeof(info.name), "%lx-%lx",
2133 vma->vm_start, vma->vm_end);
2134 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2135 BUG();
2136 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002137 }
Al Virof0c3b502013-05-16 12:07:31 -04002138 up_read(&mm->mmap_sem);
2139
2140 for (i = 0; i < nr_files; i++) {
2141 p = flex_array_get(fa, i);
2142 if (!proc_fill_cache(file, ctx,
2143 p->name, p->len,
2144 proc_map_files_instantiate,
2145 task,
2146 (void *)(unsigned long)p->mode))
2147 break;
2148 ctx->pos++;
2149 }
2150 if (fa)
2151 flex_array_free(fa);
2152 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002153
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002154out_put_task:
2155 put_task_struct(task);
2156out:
2157 return ret;
2158}
2159
2160static const struct file_operations proc_map_files_operations = {
2161 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002162 .iterate_shared = proc_map_files_readdir,
2163 .llseek = generic_file_llseek,
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002164};
2165
Eric Engestromb5946be2016-03-17 14:20:57 -07002166#ifdef CONFIG_CHECKPOINT_RESTORE
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002167struct timers_private {
2168 struct pid *pid;
2169 struct task_struct *task;
2170 struct sighand_struct *sighand;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002171 struct pid_namespace *ns;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002172 unsigned long flags;
2173};
2174
2175static void *timers_start(struct seq_file *m, loff_t *pos)
2176{
2177 struct timers_private *tp = m->private;
2178
2179 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2180 if (!tp->task)
2181 return ERR_PTR(-ESRCH);
2182
2183 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2184 if (!tp->sighand)
2185 return ERR_PTR(-ESRCH);
2186
2187 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2188}
2189
2190static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2191{
2192 struct timers_private *tp = m->private;
2193 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2194}
2195
2196static void timers_stop(struct seq_file *m, void *v)
2197{
2198 struct timers_private *tp = m->private;
2199
2200 if (tp->sighand) {
2201 unlock_task_sighand(tp->task, &tp->flags);
2202 tp->sighand = NULL;
2203 }
2204
2205 if (tp->task) {
2206 put_task_struct(tp->task);
2207 tp->task = NULL;
2208 }
2209}
2210
2211static int show_timer(struct seq_file *m, void *v)
2212{
2213 struct k_itimer *timer;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002214 struct timers_private *tp = m->private;
2215 int notify;
Alexey Dobriyancedbcca2014-08-08 14:21:33 -07002216 static const char * const nstr[] = {
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002217 [SIGEV_SIGNAL] = "signal",
2218 [SIGEV_NONE] = "none",
2219 [SIGEV_THREAD] = "thread",
2220 };
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002221
2222 timer = list_entry((struct list_head *)v, struct k_itimer, list);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002223 notify = timer->it_sigev_notify;
2224
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002225 seq_printf(m, "ID: %d\n", timer->it_id);
Joe Perches25ce3192015-04-15 16:18:17 -07002226 seq_printf(m, "signal: %d/%p\n",
2227 timer->sigq->info.si_signo,
2228 timer->sigq->info.si_value.sival_ptr);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002229 seq_printf(m, "notify: %s/%s.%d\n",
Joe Perches25ce3192015-04-15 16:18:17 -07002230 nstr[notify & ~SIGEV_THREAD_ID],
2231 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2232 pid_nr_ns(timer->it_pid, tp->ns));
Pavel Tikhomirov15ef0292013-05-17 02:12:03 +04002233 seq_printf(m, "ClockID: %d\n", timer->it_clock);
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002234
2235 return 0;
2236}
2237
2238static const struct seq_operations proc_timers_seq_ops = {
2239 .start = timers_start,
2240 .next = timers_next,
2241 .stop = timers_stop,
2242 .show = show_timer,
2243};
2244
2245static int proc_timers_open(struct inode *inode, struct file *file)
2246{
2247 struct timers_private *tp;
2248
2249 tp = __seq_open_private(file, &proc_timers_seq_ops,
2250 sizeof(struct timers_private));
2251 if (!tp)
2252 return -ENOMEM;
2253
2254 tp->pid = proc_pid(inode);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002255 tp->ns = inode->i_sb->s_fs_info;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002256 return 0;
2257}
2258
2259static const struct file_operations proc_timers_operations = {
2260 .open = proc_timers_open,
2261 .read = seq_read,
2262 .llseek = seq_lseek,
2263 .release = seq_release_private,
2264};
Eric Engestromb5946be2016-03-17 14:20:57 -07002265#endif
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002266
John Stultz5de23d42016-03-17 14:20:54 -07002267static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2268 size_t count, loff_t *offset)
2269{
2270 struct inode *inode = file_inode(file);
2271 struct task_struct *p;
2272 u64 slack_ns;
2273 int err;
2274
2275 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2276 if (err < 0)
2277 return err;
2278
2279 p = get_proc_task(inode);
2280 if (!p)
2281 return -ESRCH;
2282
2283 if (ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)) {
2284 task_lock(p);
2285 if (slack_ns == 0)
2286 p->timer_slack_ns = p->default_timer_slack_ns;
2287 else
2288 p->timer_slack_ns = slack_ns;
2289 task_unlock(p);
2290 } else
2291 count = -EPERM;
2292
2293 put_task_struct(p);
2294
2295 return count;
2296}
2297
2298static int timerslack_ns_show(struct seq_file *m, void *v)
2299{
2300 struct inode *inode = m->private;
2301 struct task_struct *p;
2302 int err = 0;
2303
2304 p = get_proc_task(inode);
2305 if (!p)
2306 return -ESRCH;
2307
2308 if (ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)) {
2309 task_lock(p);
2310 seq_printf(m, "%llu\n", p->timer_slack_ns);
2311 task_unlock(p);
2312 } else
2313 err = -EPERM;
2314
2315 put_task_struct(p);
2316
2317 return err;
2318}
2319
2320static int timerslack_ns_open(struct inode *inode, struct file *filp)
2321{
2322 return single_open(filp, timerslack_ns_show, inode);
2323}
2324
2325static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2326 .open = timerslack_ns_open,
2327 .read = seq_read,
2328 .write = timerslack_ns_write,
2329 .llseek = seq_lseek,
2330 .release = single_release,
2331};
2332
Al Viroc52a47a2013-06-15 11:15:20 +04002333static int proc_pident_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002334 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002335{
Eric Dumazetc5141e62007-05-08 00:26:15 -07002336 const struct pid_entry *p = ptr;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002337 struct inode *inode;
2338 struct proc_inode *ei;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002339
Eric W. Biederman61a28782006-10-02 02:18:49 -07002340 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002341 if (!inode)
2342 goto out;
2343
2344 ei = PROC_I(inode);
2345 inode->i_mode = p->mode;
2346 if (S_ISDIR(inode->i_mode))
Miklos Szeredibfe86842011-10-28 14:13:29 +02002347 set_nlink(inode, 2); /* Use getattr to fix if necessary */
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002348 if (p->iop)
2349 inode->i_op = p->iop;
2350 if (p->fop)
2351 inode->i_fop = p->fop;
2352 ei->op = p->op;
Nick Pigginfb045ad2011-01-07 17:49:55 +11002353 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002354 d_add(dentry, inode);
2355 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04002356 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04002357 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002358out:
Al Viroc52a47a2013-06-15 11:15:20 +04002359 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002360}
2361
Linus Torvalds1da177e2005-04-16 15:20:36 -07002362static struct dentry *proc_pident_lookup(struct inode *dir,
2363 struct dentry *dentry,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002364 const struct pid_entry *ents,
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002365 unsigned int nents)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002366{
Al Viroc52a47a2013-06-15 11:15:20 +04002367 int error;
Eric W. Biederman99f89552006-06-26 00:25:55 -07002368 struct task_struct *task = get_proc_task(dir);
Eric Dumazetc5141e62007-05-08 00:26:15 -07002369 const struct pid_entry *p, *last;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370
Al Viroc52a47a2013-06-15 11:15:20 +04002371 error = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002372
Eric W. Biederman99f89552006-06-26 00:25:55 -07002373 if (!task)
2374 goto out_no_task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002375
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002376 /*
2377 * Yes, it does not scale. And it should not. Don't add
2378 * new entries into /proc/<tgid>/ without very good reasons.
2379 */
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002380 last = &ents[nents - 1];
2381 for (p = ents; p <= last; p++) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382 if (p->len != dentry->d_name.len)
2383 continue;
2384 if (!memcmp(dentry->d_name.name, p->name, p->len))
2385 break;
2386 }
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002387 if (p > last)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002388 goto out;
2389
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002390 error = proc_pident_instantiate(dir, dentry, task, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002391out:
Eric W. Biederman99f89552006-06-26 00:25:55 -07002392 put_task_struct(task);
2393out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04002394 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002395}
2396
Al Virof0c3b502013-05-16 12:07:31 -04002397static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002398 const struct pid_entry *ents, unsigned int nents)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002399{
Al Virof0c3b502013-05-16 12:07:31 -04002400 struct task_struct *task = get_proc_task(file_inode(file));
2401 const struct pid_entry *p;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002402
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002403 if (!task)
Al Virof0c3b502013-05-16 12:07:31 -04002404 return -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002405
Al Virof0c3b502013-05-16 12:07:31 -04002406 if (!dir_emit_dots(file, ctx))
2407 goto out;
2408
2409 if (ctx->pos >= nents + 2)
2410 goto out;
2411
2412 for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2413 if (!proc_fill_cache(file, ctx, p->name, p->len,
2414 proc_pident_instantiate, task, p))
2415 break;
2416 ctx->pos++;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002417 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002418out:
Eric W. Biederman61a28782006-10-02 02:18:49 -07002419 put_task_struct(task);
Al Virof0c3b502013-05-16 12:07:31 -04002420 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002421}
2422
Linus Torvalds1da177e2005-04-16 15:20:36 -07002423#ifdef CONFIG_SECURITY
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002424static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2425 size_t count, loff_t *ppos)
2426{
Al Viro496ad9a2013-01-23 17:07:38 -05002427 struct inode * inode = file_inode(file);
Al Viro04ff9702007-03-12 16:17:58 +00002428 char *p = NULL;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002429 ssize_t length;
2430 struct task_struct *task = get_proc_task(inode);
2431
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002432 if (!task)
Al Viro04ff9702007-03-12 16:17:58 +00002433 return -ESRCH;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002434
2435 length = security_getprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002436 (char*)file->f_path.dentry->d_name.name,
Al Viro04ff9702007-03-12 16:17:58 +00002437 &p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002438 put_task_struct(task);
Al Viro04ff9702007-03-12 16:17:58 +00002439 if (length > 0)
2440 length = simple_read_from_buffer(buf, count, ppos, p, length);
2441 kfree(p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002442 return length;
2443}
2444
2445static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2446 size_t count, loff_t *ppos)
2447{
Al Viro496ad9a2013-01-23 17:07:38 -05002448 struct inode * inode = file_inode(file);
Al Virobb646cd2015-12-24 00:16:30 -05002449 void *page;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002450 ssize_t length;
2451 struct task_struct *task = get_proc_task(inode);
2452
2453 length = -ESRCH;
2454 if (!task)
2455 goto out_no_task;
2456 if (count > PAGE_SIZE)
2457 count = PAGE_SIZE;
2458
2459 /* No partial writes. */
2460 length = -EINVAL;
2461 if (*ppos != 0)
2462 goto out;
2463
Al Virobb646cd2015-12-24 00:16:30 -05002464 page = memdup_user(buf, count);
2465 if (IS_ERR(page)) {
2466 length = PTR_ERR(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002467 goto out;
Al Virobb646cd2015-12-24 00:16:30 -05002468 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002469
David Howells107db7c2009-05-08 13:55:27 +01002470 /* Guard against adverse ptrace interaction */
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07002471 length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
David Howells107db7c2009-05-08 13:55:27 +01002472 if (length < 0)
2473 goto out_free;
2474
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002475 length = security_setprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002476 (char*)file->f_path.dentry->d_name.name,
Al Virobb646cd2015-12-24 00:16:30 -05002477 page, count);
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07002478 mutex_unlock(&task->signal->cred_guard_mutex);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002479out_free:
Al Virobb646cd2015-12-24 00:16:30 -05002480 kfree(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002481out:
2482 put_task_struct(task);
2483out_no_task:
2484 return length;
2485}
2486
Arjan van de Ven00977a52007-02-12 00:55:34 -08002487static const struct file_operations proc_pid_attr_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002488 .read = proc_pid_attr_read,
2489 .write = proc_pid_attr_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002490 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002491};
2492
Eric Dumazetc5141e62007-05-08 00:26:15 -07002493static const struct pid_entry attr_dir_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002494 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2495 REG("prev", S_IRUGO, proc_pid_attr_operations),
2496 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2497 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2498 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2499 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002500};
2501
Al Virof0c3b502013-05-16 12:07:31 -04002502static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503{
Al Virof0c3b502013-05-16 12:07:31 -04002504 return proc_pident_readdir(file, ctx,
2505 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002506}
2507
Arjan van de Ven00977a52007-02-12 00:55:34 -08002508static const struct file_operations proc_attr_dir_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002509 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002510 .iterate_shared = proc_attr_dir_readdir,
2511 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002512};
2513
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002514static struct dentry *proc_attr_dir_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002515 struct dentry *dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002516{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002517 return proc_pident_lookup(dir, dentry,
2518 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002519}
2520
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002521static const struct inode_operations proc_attr_dir_inode_operations = {
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002522 .lookup = proc_attr_dir_lookup,
Eric W. Biederman99f89552006-06-26 00:25:55 -07002523 .getattr = pid_getattr,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07002524 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002525};
2526
Linus Torvalds1da177e2005-04-16 15:20:36 -07002527#endif
2528
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002529#ifdef CONFIG_ELF_CORE
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002530static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2531 size_t count, loff_t *ppos)
2532{
Al Viro496ad9a2013-01-23 17:07:38 -05002533 struct task_struct *task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002534 struct mm_struct *mm;
2535 char buffer[PROC_NUMBUF];
2536 size_t len;
2537 int ret;
2538
2539 if (!task)
2540 return -ESRCH;
2541
2542 ret = 0;
2543 mm = get_task_mm(task);
2544 if (mm) {
2545 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2546 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2547 MMF_DUMP_FILTER_SHIFT));
2548 mmput(mm);
2549 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2550 }
2551
2552 put_task_struct(task);
2553
2554 return ret;
2555}
2556
2557static ssize_t proc_coredump_filter_write(struct file *file,
2558 const char __user *buf,
2559 size_t count,
2560 loff_t *ppos)
2561{
2562 struct task_struct *task;
2563 struct mm_struct *mm;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002564 unsigned int val;
2565 int ret;
2566 int i;
2567 unsigned long mask;
2568
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002569 ret = kstrtouint_from_user(buf, count, 0, &val);
2570 if (ret < 0)
2571 return ret;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002572
2573 ret = -ESRCH;
Al Viro496ad9a2013-01-23 17:07:38 -05002574 task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002575 if (!task)
2576 goto out_no_task;
2577
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002578 mm = get_task_mm(task);
2579 if (!mm)
2580 goto out_no_mm;
Colin Ian King41a0c2492015-12-18 14:22:01 -08002581 ret = 0;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002582
2583 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2584 if (val & mask)
2585 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2586 else
2587 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2588 }
2589
2590 mmput(mm);
2591 out_no_mm:
2592 put_task_struct(task);
2593 out_no_task:
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002594 if (ret < 0)
2595 return ret;
2596 return count;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002597}
2598
2599static const struct file_operations proc_coredump_filter_operations = {
2600 .read = proc_coredump_filter_read,
2601 .write = proc_coredump_filter_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002602 .llseek = generic_file_llseek,
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002603};
2604#endif
2605
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002606#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002607static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002608{
Andrea Righi940389b2008-07-28 00:48:12 +02002609 struct task_io_accounting acct = task->ioac;
Andrea Righi59954772008-07-27 17:29:15 +02002610 unsigned long flags;
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002611 int result;
Andrea Righi297c5d92008-07-25 01:48:49 -07002612
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002613 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2614 if (result)
2615 return result;
2616
Jann Horncaaee622016-01-20 15:00:04 -08002617 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002618 result = -EACCES;
2619 goto out_unlock;
2620 }
Vasiliy Kulikov1d1221f2011-06-24 16:08:38 +04002621
Andrea Righi59954772008-07-27 17:29:15 +02002622 if (whole && lock_task_sighand(task, &flags)) {
2623 struct task_struct *t = task;
Andrea Righib2d002d2008-07-26 15:22:27 -07002624
Andrea Righi59954772008-07-27 17:29:15 +02002625 task_io_accounting_add(&acct, &task->signal->ioac);
2626 while_each_thread(task, t)
2627 task_io_accounting_add(&acct, &t->ioac);
Andrea Righi297c5d92008-07-25 01:48:49 -07002628
Andrea Righi59954772008-07-27 17:29:15 +02002629 unlock_task_sighand(task, &flags);
Andrea Righi297c5d92008-07-25 01:48:49 -07002630 }
Joe Perches25ce3192015-04-15 16:18:17 -07002631 seq_printf(m,
2632 "rchar: %llu\n"
2633 "wchar: %llu\n"
2634 "syscr: %llu\n"
2635 "syscw: %llu\n"
2636 "read_bytes: %llu\n"
2637 "write_bytes: %llu\n"
2638 "cancelled_write_bytes: %llu\n",
2639 (unsigned long long)acct.rchar,
2640 (unsigned long long)acct.wchar,
2641 (unsigned long long)acct.syscr,
2642 (unsigned long long)acct.syscw,
2643 (unsigned long long)acct.read_bytes,
2644 (unsigned long long)acct.write_bytes,
2645 (unsigned long long)acct.cancelled_write_bytes);
2646 result = 0;
2647
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002648out_unlock:
2649 mutex_unlock(&task->signal->cred_guard_mutex);
2650 return result;
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002651}
Andrea Righi297c5d92008-07-25 01:48:49 -07002652
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002653static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2654 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002655{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002656 return do_io_accounting(task, m, 0);
Andrea Righi297c5d92008-07-25 01:48:49 -07002657}
2658
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002659static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2660 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002661{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002662 return do_io_accounting(task, m, 1);
Andrea Righi297c5d92008-07-25 01:48:49 -07002663}
2664#endif /* CONFIG_TASK_IO_ACCOUNTING */
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002665
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002666#ifdef CONFIG_USER_NS
2667static int proc_id_map_open(struct inode *inode, struct file *file,
Fabian Frederickccf94f12014-08-08 14:21:22 -07002668 const struct seq_operations *seq_ops)
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002669{
2670 struct user_namespace *ns = NULL;
2671 struct task_struct *task;
2672 struct seq_file *seq;
2673 int ret = -EINVAL;
2674
2675 task = get_proc_task(inode);
2676 if (task) {
2677 rcu_read_lock();
2678 ns = get_user_ns(task_cred_xxx(task, user_ns));
2679 rcu_read_unlock();
2680 put_task_struct(task);
2681 }
2682 if (!ns)
2683 goto err;
2684
2685 ret = seq_open(file, seq_ops);
2686 if (ret)
2687 goto err_put_ns;
2688
2689 seq = file->private_data;
2690 seq->private = ns;
2691
2692 return 0;
2693err_put_ns:
2694 put_user_ns(ns);
2695err:
2696 return ret;
2697}
2698
2699static int proc_id_map_release(struct inode *inode, struct file *file)
2700{
2701 struct seq_file *seq = file->private_data;
2702 struct user_namespace *ns = seq->private;
2703 put_user_ns(ns);
2704 return seq_release(inode, file);
2705}
2706
2707static int proc_uid_map_open(struct inode *inode, struct file *file)
2708{
2709 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2710}
2711
2712static int proc_gid_map_open(struct inode *inode, struct file *file)
2713{
2714 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2715}
2716
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002717static int proc_projid_map_open(struct inode *inode, struct file *file)
2718{
2719 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2720}
2721
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002722static const struct file_operations proc_uid_map_operations = {
2723 .open = proc_uid_map_open,
2724 .write = proc_uid_map_write,
2725 .read = seq_read,
2726 .llseek = seq_lseek,
2727 .release = proc_id_map_release,
2728};
2729
2730static const struct file_operations proc_gid_map_operations = {
2731 .open = proc_gid_map_open,
2732 .write = proc_gid_map_write,
2733 .read = seq_read,
2734 .llseek = seq_lseek,
2735 .release = proc_id_map_release,
2736};
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002737
2738static const struct file_operations proc_projid_map_operations = {
2739 .open = proc_projid_map_open,
2740 .write = proc_projid_map_write,
2741 .read = seq_read,
2742 .llseek = seq_lseek,
2743 .release = proc_id_map_release,
2744};
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002745
2746static int proc_setgroups_open(struct inode *inode, struct file *file)
2747{
2748 struct user_namespace *ns = NULL;
2749 struct task_struct *task;
2750 int ret;
2751
2752 ret = -ESRCH;
2753 task = get_proc_task(inode);
2754 if (task) {
2755 rcu_read_lock();
2756 ns = get_user_ns(task_cred_xxx(task, user_ns));
2757 rcu_read_unlock();
2758 put_task_struct(task);
2759 }
2760 if (!ns)
2761 goto err;
2762
2763 if (file->f_mode & FMODE_WRITE) {
2764 ret = -EACCES;
2765 if (!ns_capable(ns, CAP_SYS_ADMIN))
2766 goto err_put_ns;
2767 }
2768
2769 ret = single_open(file, &proc_setgroups_show, ns);
2770 if (ret)
2771 goto err_put_ns;
2772
2773 return 0;
2774err_put_ns:
2775 put_user_ns(ns);
2776err:
2777 return ret;
2778}
2779
2780static int proc_setgroups_release(struct inode *inode, struct file *file)
2781{
2782 struct seq_file *seq = file->private_data;
2783 struct user_namespace *ns = seq->private;
2784 int ret = single_release(inode, file);
2785 put_user_ns(ns);
2786 return ret;
2787}
2788
2789static const struct file_operations proc_setgroups_operations = {
2790 .open = proc_setgroups_open,
2791 .write = proc_setgroups_write,
2792 .read = seq_read,
2793 .llseek = seq_lseek,
2794 .release = proc_setgroups_release,
2795};
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002796#endif /* CONFIG_USER_NS */
2797
Kees Cook47830722008-10-06 03:11:58 +04002798static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2799 struct pid *pid, struct task_struct *task)
2800{
Al Viroa9712bc2011-03-23 15:52:50 -04002801 int err = lock_trace(task);
2802 if (!err) {
2803 seq_printf(m, "%08x\n", task->personality);
2804 unlock_trace(task);
2805 }
2806 return err;
Kees Cook47830722008-10-06 03:11:58 +04002807}
2808
Eric W. Biederman801199c2006-10-02 02:18:48 -07002809/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002810 * Thread groups
2811 */
Arjan van de Ven00977a52007-02-12 00:55:34 -08002812static const struct file_operations proc_task_operations;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002813static const struct inode_operations proc_task_inode_operations;
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002814
Eric Dumazetc5141e62007-05-08 00:26:15 -07002815static const struct pid_entry tgid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002816 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2817 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002818 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002819 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08002820 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002821#ifdef CONFIG_NET
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002822 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002823#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002824 REG("environ", S_IRUSR, proc_environ_operations),
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -07002825 ONE("auxv", S_IRUSR, proc_pid_auxv),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002826 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07002827 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07002828 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002829#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002830 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002831#endif
Mike Galbraith5091faa2010-11-30 14:18:03 +01002832#ifdef CONFIG_SCHED_AUTOGROUP
2833 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
2834#endif
john stultz4614a696b2009-12-14 18:00:05 -08002835 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
Roland McGrathebcb6732008-07-25 19:46:00 -07002836#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07002837 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07002838#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07002839 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002840 ONE("stat", S_IRUGO, proc_tgid_stat),
2841 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002842 REG("maps", S_IRUGO, proc_pid_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002843#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002844 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002845#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002846 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2847 LNK("cwd", proc_cwd_link),
2848 LNK("root", proc_root_link),
2849 LNK("exe", proc_exe_link),
2850 REG("mounts", S_IRUGO, proc_mounts_operations),
2851 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2852 REG("mountstats", S_IRUSR, proc_mountstats_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08002853#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002854 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002855 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07002856 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002857#endif
2858#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002859 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002860#endif
2861#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07002862 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002863#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03002864#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07002865 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002866#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05302867#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07002868 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002869#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01002870#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002871 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01002872#endif
Paul Menage8793d852007-10-18 23:39:39 -07002873#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08002874 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002875#endif
Paul Menagea4243162007-10-18 23:39:35 -07002876#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08002877 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07002878#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07002879 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08002880 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07002881 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002882#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002883 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2884 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002885#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002886#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002887 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002888#endif
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002889#ifdef CONFIG_ELF_CORE
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002890 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002891#endif
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002892#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002893 ONE("io", S_IRUSR, proc_tgid_io_accounting),
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002894#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04002895#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07002896 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04002897#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002898#ifdef CONFIG_USER_NS
2899 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2900 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002901 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002902 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002903#endif
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002904#ifdef CONFIG_CHECKPOINT_RESTORE
2905 REG("timers", S_IRUGO, proc_timers_operations),
2906#endif
John Stultz5de23d42016-03-17 14:20:54 -07002907 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002908};
2909
Al Virof0c3b502013-05-16 12:07:31 -04002910static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002911{
Al Virof0c3b502013-05-16 12:07:31 -04002912 return proc_pident_readdir(file, ctx,
2913 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002914}
2915
Arjan van de Ven00977a52007-02-12 00:55:34 -08002916static const struct file_operations proc_tgid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002917 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002918 .iterate_shared = proc_tgid_base_readdir,
2919 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002920};
2921
Al Viro00cd8dd2012-06-10 17:13:09 -04002922static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2923{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002924 return proc_pident_lookup(dir, dentry,
2925 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002926}
2927
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002928static const struct inode_operations proc_tgid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002929 .lookup = proc_tgid_base_lookup,
2930 .getattr = pid_getattr,
2931 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08002932 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002933};
2934
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002935static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002936{
Eric W. Biederman48e64842006-06-26 00:25:48 -07002937 struct dentry *dentry, *leader, *dir;
Eric W. Biederman8578cea2006-06-26 00:25:54 -07002938 char buf[PROC_NUMBUF];
Eric W. Biederman48e64842006-06-26 00:25:48 -07002939 struct qstr name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002940
Eric W. Biederman48e64842006-06-26 00:25:48 -07002941 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002942 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Al Viro4f522a22013-02-11 23:20:37 -05002943 /* no ->d_hash() rejects on procfs */
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002944 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002945 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08002946 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002947 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002948 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002949
Oleg Nesterovc35a7f12014-12-10 15:54:56 -08002950 if (pid == tgid)
2951 return;
2952
Eric W. Biederman48e64842006-06-26 00:25:48 -07002953 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002954 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2955 leader = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002956 if (!leader)
2957 goto out;
2958
2959 name.name = "task";
2960 name.len = strlen(name.name);
2961 dir = d_hash_and_lookup(leader, &name);
2962 if (!dir)
2963 goto out_put_leader;
2964
2965 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002966 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002967 dentry = d_hash_and_lookup(dir, &name);
2968 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08002969 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002970 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002971 }
Eric W. Biederman48e64842006-06-26 00:25:48 -07002972
2973 dput(dir);
2974out_put_leader:
2975 dput(leader);
2976out:
2977 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002978}
2979
Randy Dunlap0895e912007-10-21 21:00:10 -07002980/**
2981 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
2982 * @task: task that should be flushed.
2983 *
2984 * When flushing dentries from proc, one needs to flush them from global
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002985 * proc (proc_mnt) and from all the namespaces' procs this task was seen
Randy Dunlap0895e912007-10-21 21:00:10 -07002986 * in. This call is supposed to do all of this job.
2987 *
2988 * Looks in the dcache for
2989 * /proc/@pid
2990 * /proc/@tgid/task/@pid
2991 * if either directory is present flushes it and all of it'ts children
2992 * from the dcache.
2993 *
2994 * It is safe and reasonable to cache /proc entries for a task until
2995 * that task exits. After that they just clog up the dcache with
2996 * useless entries, possibly causing useful dcache entries to be
2997 * flushed instead. This routine is proved to flush those useless
2998 * dcache entries at process exit time.
2999 *
3000 * NOTE: This routine is just an optimization so it does not guarantee
3001 * that no dcache entries will exist at process exit time it
3002 * just makes it very unlikely that any will persist.
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003003 */
3004
3005void proc_flush_task(struct task_struct *task)
3006{
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08003007 int i;
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003008 struct pid *pid, *tgid;
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003009 struct upid *upid;
3010
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003011 pid = task_pid(task);
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003012 tgid = task_tgid(task);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003013
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08003014 for (i = 0; i <= pid->level; i++) {
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003015 upid = &pid->numbers[i];
3016 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003017 tgid->numbers[i].nr);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003018 }
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003019}
3020
Al Viroc52a47a2013-06-15 11:15:20 +04003021static int proc_pid_instantiate(struct inode *dir,
3022 struct dentry * dentry,
3023 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003024{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003025 struct inode *inode;
3026
Eric W. Biederman61a28782006-10-02 02:18:49 -07003027 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003028 if (!inode)
3029 goto out;
3030
3031 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3032 inode->i_op = &proc_tgid_base_inode_operations;
3033 inode->i_fop = &proc_tgid_base_operations;
3034 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003035
Miklos Szeredibfe86842011-10-28 14:13:29 +02003036 set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
3037 ARRAY_SIZE(tgid_base_stuff)));
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003038
Nick Pigginfb045ad2011-01-07 17:49:55 +11003039 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003040
3041 d_add(dentry, inode);
3042 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003043 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003044 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003045out:
Al Viroc52a47a2013-06-15 11:15:20 +04003046 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003047}
3048
Al Viro00cd8dd2012-06-10 17:13:09 -04003049struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003050{
Alexey Dobriyan335eb532014-08-08 14:21:27 -07003051 int result = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003052 struct task_struct *task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003053 unsigned tgid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003054 struct pid_namespace *ns;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003055
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003056 tgid = name_to_int(&dentry->d_name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003057 if (tgid == ~0U)
3058 goto out;
3059
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003060 ns = dentry->d_sb->s_fs_info;
Eric W. Biedermande758732006-06-26 00:25:51 -07003061 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003062 task = find_task_by_pid_ns(tgid, ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003063 if (task)
3064 get_task_struct(task);
Eric W. Biedermande758732006-06-26 00:25:51 -07003065 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003066 if (!task)
3067 goto out;
3068
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003069 result = proc_pid_instantiate(dir, dentry, task, NULL);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003070 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003071out:
Al Viroc52a47a2013-06-15 11:15:20 +04003072 return ERR_PTR(result);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073}
3074
Linus Torvalds1da177e2005-04-16 15:20:36 -07003075/*
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003076 * Find the first task with tgid >= tgid
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003077 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07003078 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003079struct tgid_iter {
3080 unsigned int tgid;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003081 struct task_struct *task;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003082};
3083static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3084{
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003085 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003086
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003087 if (iter.task)
3088 put_task_struct(iter.task);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003089 rcu_read_lock();
3090retry:
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003091 iter.task = NULL;
3092 pid = find_ge_pid(iter.tgid, ns);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003093 if (pid) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003094 iter.tgid = pid_nr_ns(pid, ns);
3095 iter.task = pid_task(pid, PIDTYPE_PID);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003096 /* What we to know is if the pid we have find is the
3097 * pid of a thread_group_leader. Testing for task
3098 * being a thread_group_leader is the obvious thing
3099 * todo but there is a window when it fails, due to
3100 * the pid transfer logic in de_thread.
3101 *
3102 * So we perform the straight forward test of seeing
3103 * if the pid we have found is the pid of a thread
3104 * group leader, and don't worry if the task we have
3105 * found doesn't happen to be a thread group leader.
3106 * As we don't care in the case of readdir.
3107 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003108 if (!iter.task || !has_group_leader_pid(iter.task)) {
3109 iter.tgid += 1;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003110 goto retry;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003111 }
3112 get_task_struct(iter.task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113 }
Eric W. Biederman454cc102006-06-26 00:25:51 -07003114 rcu_read_unlock();
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003115 return iter;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003116}
3117
Eric W. Biederman00978752014-07-31 03:10:50 -07003118#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003119
3120/* for the /proc/ directory itself, after non-process stuff has been done */
Al Virof0c3b502013-05-16 12:07:31 -04003121int proc_pid_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003122{
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003123 struct tgid_iter iter;
Al Viro3aa33772014-10-31 00:42:35 -04003124 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003125 loff_t pos = ctx->pos;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003126
Al Viro021ada72013-03-29 19:27:05 -04003127 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
Al Virof0c3b502013-05-16 12:07:31 -04003128 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003129
Eric W. Biederman00978752014-07-31 03:10:50 -07003130 if (pos == TGID_OFFSET - 2) {
David Howells2b0143b2015-03-17 22:25:59 +00003131 struct inode *inode = d_inode(ns->proc_self);
Al Virodb963162013-06-15 10:45:10 +04003132 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
Al Virof0c3b502013-05-16 12:07:31 -04003133 return 0;
Eric W. Biederman00978752014-07-31 03:10:50 -07003134 ctx->pos = pos = pos + 1;
Al Viro021ada72013-03-29 19:27:05 -04003135 }
Eric W. Biederman00978752014-07-31 03:10:50 -07003136 if (pos == TGID_OFFSET - 1) {
David Howells2b0143b2015-03-17 22:25:59 +00003137 struct inode *inode = d_inode(ns->proc_thread_self);
Eric W. Biederman00978752014-07-31 03:10:50 -07003138 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3139 return 0;
3140 ctx->pos = pos = pos + 1;
3141 }
3142 iter.tgid = pos - TGID_OFFSET;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003143 iter.task = NULL;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003144 for (iter = next_tgid(ns, iter);
3145 iter.task;
3146 iter.tgid += 1, iter = next_tgid(ns, iter)) {
Al Virof0c3b502013-05-16 12:07:31 -04003147 char name[PROC_NUMBUF];
3148 int len;
3149 if (!has_pid_permissions(ns, iter.task, 2))
3150 continue;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003151
Al Virof0c3b502013-05-16 12:07:31 -04003152 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3153 ctx->pos = iter.tgid + TGID_OFFSET;
3154 if (!proc_fill_cache(file, ctx, name, len,
3155 proc_pid_instantiate, iter.task, NULL)) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003156 put_task_struct(iter.task);
Al Virof0c3b502013-05-16 12:07:31 -04003157 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003158 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003159 }
Al Virof0c3b502013-05-16 12:07:31 -04003160 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161 return 0;
3162}
3163
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003164/*
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003165 * proc_tid_comm_permission is a special permission function exclusively
3166 * used for the node /proc/<pid>/task/<tid>/comm.
3167 * It bypasses generic permission checks in the case where a task of the same
3168 * task group attempts to access the node.
3169 * The rationale behind this is that glibc and bionic access this node for
3170 * cross thread naming (pthread_set/getname_np(!self)). However, if
3171 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3172 * which locks out the cross thread naming implementation.
3173 * This function makes sure that the node is always accessible for members of
3174 * same thread group.
3175 */
3176static int proc_tid_comm_permission(struct inode *inode, int mask)
3177{
3178 bool is_same_tgroup;
3179 struct task_struct *task;
3180
3181 task = get_proc_task(inode);
3182 if (!task)
3183 return -ESRCH;
3184 is_same_tgroup = same_thread_group(current, task);
3185 put_task_struct(task);
3186
3187 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3188 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3189 * read or written by the members of the corresponding
3190 * thread group.
3191 */
3192 return 0;
3193 }
3194
3195 return generic_permission(inode, mask);
3196}
3197
3198static const struct inode_operations proc_tid_comm_inode_operations = {
3199 .permission = proc_tid_comm_permission,
3200};
3201
3202/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003203 * Tasks
3204 */
Eric Dumazetc5141e62007-05-08 00:26:15 -07003205static const struct pid_entry tid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003206 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Jerome Marchand38355412010-04-27 13:13:06 -07003207 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08003208 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Eric W. Biederman6ba8ed72014-07-31 16:27:08 -07003209#ifdef CONFIG_NET
3210 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3211#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003212 REG("environ", S_IRUSR, proc_environ_operations),
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -07003213 ONE("auxv", S_IRUSR, proc_pid_auxv),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003214 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07003215 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07003216 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003217#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003218 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003219#endif
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003220 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3221 &proc_tid_comm_inode_operations,
3222 &proc_pid_set_comm_operations, {}),
Roland McGrathebcb6732008-07-25 19:46:00 -07003223#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07003224 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07003225#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07003226 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003227 ONE("stat", S_IRUGO, proc_tid_stat),
3228 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003229 REG("maps", S_IRUGO, proc_tid_maps_operations),
Iago López Galeiras2e13ba52015-06-25 15:00:57 -07003230#ifdef CONFIG_PROC_CHILDREN
Cyrill Gorcunov818411612012-05-31 16:26:43 -07003231 REG("children", S_IRUGO, proc_tid_children_operations),
3232#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003233#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003234 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003235#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003236 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3237 LNK("cwd", proc_cwd_link),
3238 LNK("root", proc_root_link),
3239 LNK("exe", proc_exe_link),
3240 REG("mounts", S_IRUGO, proc_mounts_operations),
3241 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08003242#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003243 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003244 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07003245 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003246#endif
3247#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003248 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003249#endif
3250#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07003251 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003252#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03003253#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07003254 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003255#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05303256#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07003257 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003258#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01003259#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003260 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01003261#endif
Paul Menage8793d852007-10-18 23:39:39 -07003262#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08003263 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003264#endif
Paul Menagea4243162007-10-18 23:39:35 -07003265#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08003266 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07003267#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07003268 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08003269 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07003270 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003271#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003272 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
Al Viro26ec3c62011-02-15 21:24:05 -05003273 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003274#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003275#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003276 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003277#endif
Andrea Righi297c5d92008-07-25 01:48:49 -07003278#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07003279 ONE("io", S_IRUSR, proc_tid_io_accounting),
Andrea Righi297c5d92008-07-25 01:48:49 -07003280#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04003281#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07003282 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04003283#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003284#ifdef CONFIG_USER_NS
3285 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3286 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003287 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003288 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003289#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003290};
3291
Al Virof0c3b502013-05-16 12:07:31 -04003292static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003293{
Al Virof0c3b502013-05-16 12:07:31 -04003294 return proc_pident_readdir(file, ctx,
3295 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003296}
3297
Al Viro00cd8dd2012-06-10 17:13:09 -04003298static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3299{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07003300 return proc_pident_lookup(dir, dentry,
3301 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003302}
3303
Arjan van de Ven00977a52007-02-12 00:55:34 -08003304static const struct file_operations proc_tid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003305 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003306 .iterate_shared = proc_tid_base_readdir,
3307 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003308};
3309
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003310static const struct inode_operations proc_tid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003311 .lookup = proc_tid_base_lookup,
3312 .getattr = pid_getattr,
3313 .setattr = proc_setattr,
3314};
3315
Al Viroc52a47a2013-06-15 11:15:20 +04003316static int proc_task_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07003317 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003318{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003319 struct inode *inode;
Eric W. Biederman61a28782006-10-02 02:18:49 -07003320 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003321
3322 if (!inode)
3323 goto out;
3324 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3325 inode->i_op = &proc_tid_base_inode_operations;
3326 inode->i_fop = &proc_tid_base_operations;
3327 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003328
Miklos Szeredibfe86842011-10-28 14:13:29 +02003329 set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3330 ARRAY_SIZE(tid_base_stuff)));
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003331
Nick Pigginfb045ad2011-01-07 17:49:55 +11003332 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003333
3334 d_add(dentry, inode);
3335 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003336 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003337 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003338out:
Al Viroc52a47a2013-06-15 11:15:20 +04003339 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003340}
3341
Al Viro00cd8dd2012-06-10 17:13:09 -04003342static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003343{
Al Viroc52a47a2013-06-15 11:15:20 +04003344 int result = -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003345 struct task_struct *task;
3346 struct task_struct *leader = get_proc_task(dir);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003347 unsigned tid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003348 struct pid_namespace *ns;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003349
3350 if (!leader)
3351 goto out_no_task;
3352
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003353 tid = name_to_int(&dentry->d_name);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003354 if (tid == ~0U)
3355 goto out;
3356
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003357 ns = dentry->d_sb->s_fs_info;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003358 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003359 task = find_task_by_pid_ns(tid, ns);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003360 if (task)
3361 get_task_struct(task);
3362 rcu_read_unlock();
3363 if (!task)
3364 goto out;
Pavel Emelyanovbac0abd2007-10-18 23:40:18 -07003365 if (!same_thread_group(leader, task))
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003366 goto out_drop_task;
3367
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003368 result = proc_task_instantiate(dir, dentry, task, NULL);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003369out_drop_task:
3370 put_task_struct(task);
3371out:
3372 put_task_struct(leader);
3373out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04003374 return ERR_PTR(result);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003375}
3376
3377/*
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003378 * Find the first tid of a thread group to return to user space.
3379 *
3380 * Usually this is just the thread group leader, but if the users
3381 * buffer was too small or there was a seek into the middle of the
3382 * directory we have more work todo.
3383 *
3384 * In the case of a short read we start with find_task_by_pid.
3385 *
3386 * In the case of a seek we start with the leader and walk nr
3387 * threads past it.
3388 */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003389static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3390 struct pid_namespace *ns)
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003391{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003392 struct task_struct *pos, *task;
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003393 unsigned long nr = f_pos;
3394
3395 if (nr != f_pos) /* 32bit overflow? */
3396 return NULL;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003397
Eric W. Biedermancc288732006-06-26 00:26:01 -07003398 rcu_read_lock();
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003399 task = pid_task(pid, PIDTYPE_PID);
3400 if (!task)
3401 goto fail;
3402
3403 /* Attempt to start with the tid of a thread */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003404 if (tid && nr) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003405 pos = find_task_by_pid_ns(tid, ns);
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003406 if (pos && same_thread_group(pos, task))
Oleg Nesterova872ff02006-06-26 00:26:01 -07003407 goto found;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003408 }
3409
3410 /* If nr exceeds the number of threads there is nothing todo */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003411 if (nr >= get_nr_threads(task))
Oleg Nesterovc986c142014-01-23 15:55:38 -08003412 goto fail;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003413
3414 /* If we haven't found our starting place yet start
3415 * with the leader and walk nr threads forward.
3416 */
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003417 pos = task = task->group_leader;
Oleg Nesterovc986c142014-01-23 15:55:38 -08003418 do {
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003419 if (!nr--)
Oleg Nesterovc986c142014-01-23 15:55:38 -08003420 goto found;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003421 } while_each_thread(task, pos);
Oleg Nesterovc986c142014-01-23 15:55:38 -08003422fail:
3423 pos = NULL;
3424 goto out;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003425found:
3426 get_task_struct(pos);
3427out:
Eric W. Biedermancc288732006-06-26 00:26:01 -07003428 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003429 return pos;
3430}
3431
3432/*
3433 * Find the next thread in the thread list.
3434 * Return NULL if there is an error or no next thread.
3435 *
3436 * The reference to the input task_struct is released.
3437 */
3438static struct task_struct *next_tid(struct task_struct *start)
3439{
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003440 struct task_struct *pos = NULL;
Eric W. Biedermancc288732006-06-26 00:26:01 -07003441 rcu_read_lock();
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003442 if (pid_alive(start)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003443 pos = next_thread(start);
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003444 if (thread_group_leader(pos))
3445 pos = NULL;
3446 else
3447 get_task_struct(pos);
3448 }
Eric W. Biedermancc288732006-06-26 00:26:01 -07003449 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003450 put_task_struct(start);
3451 return pos;
3452}
3453
Linus Torvalds1da177e2005-04-16 15:20:36 -07003454/* for the /proc/TGID/task/ directories */
Al Virof0c3b502013-05-16 12:07:31 -04003455static int proc_task_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003456{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003457 struct inode *inode = file_inode(file);
3458 struct task_struct *task;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003459 struct pid_namespace *ns;
Al Virof0c3b502013-05-16 12:07:31 -04003460 int tid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003462 if (proc_inode_is_dead(inode))
Al Virof0c3b502013-05-16 12:07:31 -04003463 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003464
Al Virof0c3b502013-05-16 12:07:31 -04003465 if (!dir_emit_dots(file, ctx))
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003466 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003467
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003468 /* f_version caches the tgid value that the last readdir call couldn't
3469 * return. lseek aka telldir automagically resets f_version to 0.
3470 */
Al Viro3aa33772014-10-31 00:42:35 -04003471 ns = inode->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003472 tid = (int)file->f_version;
3473 file->f_version = 0;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003474 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003475 task;
Al Virof0c3b502013-05-16 12:07:31 -04003476 task = next_tid(task), ctx->pos++) {
3477 char name[PROC_NUMBUF];
3478 int len;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003479 tid = task_pid_nr_ns(task, ns);
Al Virof0c3b502013-05-16 12:07:31 -04003480 len = snprintf(name, sizeof(name), "%d", tid);
3481 if (!proc_fill_cache(file, ctx, name, len,
3482 proc_task_instantiate, task, NULL)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003483 /* returning this tgid failed, save it as the first
3484 * pid for the next readir call */
Al Virof0c3b502013-05-16 12:07:31 -04003485 file->f_version = (u64)tid;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003486 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003487 break;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003488 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003489 }
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003490
Al Virof0c3b502013-05-16 12:07:31 -04003491 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003492}
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003493
3494static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3495{
David Howells2b0143b2015-03-17 22:25:59 +00003496 struct inode *inode = d_inode(dentry);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003497 struct task_struct *p = get_proc_task(inode);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003498 generic_fillattr(inode, stat);
3499
Eric W. Biederman99f89552006-06-26 00:25:55 -07003500 if (p) {
Eric W. Biederman99f89552006-06-26 00:25:55 -07003501 stat->nlink += get_nr_threads(p);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003502 put_task_struct(p);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003503 }
3504
3505 return 0;
3506}
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003507
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003508static const struct inode_operations proc_task_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003509 .lookup = proc_task_lookup,
3510 .getattr = proc_task_getattr,
3511 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003512 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003513};
3514
Arjan van de Ven00977a52007-02-12 00:55:34 -08003515static const struct file_operations proc_task_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003516 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003517 .iterate_shared = proc_task_readdir,
3518 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003519};