blob: b1755b23893e5e34513582d51d7a9cf9ed6b7227 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
Mauricio Line070ad42005-09-03 15:55:10 -070014 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
Linus Torvalds1da177e2005-04-16 15:20:36 -070048 */
49
50#include <asm/uaccess.h>
51
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
Andrea Righi59954772008-07-27 17:29:15 +020056#include <linux/task_io_accounting_ops.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070057#include <linux/init.h>
Randy Dunlap16f7e0f2006-01-11 12:17:46 -080058#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040060#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
Kirill Korotaev6b3286e2006-12-08 02:37:56 -080064#include <linux/mnt_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/mm.h>
David Rientjesa63d83f2010-08-09 17:19:46 -070066#include <linux/swap.h>
Dipankar Sarmab8359962005-09-09 13:04:14 -070067#include <linux/rcupdate.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/kallsyms.h>
Ken Chen2ec220e2008-11-10 11:26:08 +030069#include <linux/stacktrace.h>
Neil Hormand85f50d2007-10-18 23:40:37 -070070#include <linux/resource.h>
Kees Cook5096add2007-05-08 00:26:04 -070071#include <linux/module.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070075#include <linux/tracehook.h>
Andrew Morton87ebdc02013-02-27 17:03:16 -080076#include <linux/printk.h>
Paul Menagea4243162007-10-18 23:39:35 -070077#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078#include <linux/cpuset.h>
79#include <linux/audit.h>
Al Viro5addc5d2005-11-07 17:15:49 -050080#include <linux/poll.h>
Serge E. Hallyn1651e142006-10-02 02:18:08 -070081#include <linux/nsproxy.h>
Alexey Dobriyan8ac773b2006-10-19 23:28:32 -070082#include <linux/oom.h>
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -070083#include <linux/elf.h>
Pavel Emelyanov60347f62007-10-18 23:40:03 -070084#include <linux/pid_namespace.h>
Eric W. Biederman22d917d2011-11-17 00:11:58 -080085#include <linux/user_namespace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040086#include <linux/fs_struct.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090087#include <linux/slab.h>
Pavel Emelyanov640708a2012-01-10 15:11:23 -080088#include <linux/flex_array.h>
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +040089#include <linux/posix-timers.h>
Chris Metcalff133ecc2011-05-26 12:40:09 -040090#ifdef CONFIG_HARDWALL
91#include <asm/hardwall.h>
92#endif
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -080093#include <trace/events/oom.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070094#include "internal.h"
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +040095#include "fd.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Eric W. Biederman0f2fe202006-06-26 00:25:46 -070097/* NOTE:
98 * Implementing inode permission operations in /proc is almost
99 * certainly an error. Permission checks need to happen during
100 * each system call not at open time. The reason is that most of
101 * what we wish to check for permissions in /proc varies at runtime.
102 *
103 * The classic example of a problem is opening file descriptors
104 * in /proc for a task before it execs a suid executable.
105 */
106
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107struct pid_entry {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700108 const char *name;
Eric Dumazetc5141e62007-05-08 00:26:15 -0700109 int len;
Al Virod161a132011-07-24 03:36:29 -0400110 umode_t mode;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800111 const struct inode_operations *iop;
Arjan van de Ven00977a52007-02-12 00:55:34 -0800112 const struct file_operations *fop;
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700113 union proc_op op;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700114};
115
Eric W. Biederman61a28782006-10-02 02:18:49 -0700116#define NOD(NAME, MODE, IOP, FOP, OP) { \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700117 .name = (NAME), \
Eric Dumazetc5141e62007-05-08 00:26:15 -0700118 .len = sizeof(NAME) - 1, \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700119 .mode = MODE, \
120 .iop = IOP, \
121 .fop = FOP, \
122 .op = OP, \
123}
124
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300125#define DIR(NAME, MODE, iops, fops) \
126 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127#define LNK(NAME, get_link) \
Eric W. Biederman61a28782006-10-02 02:18:49 -0700128 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700129 &proc_pid_link_inode_operations, NULL, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300130 { .proc_get_link = get_link } )
131#define REG(NAME, MODE, fops) \
132 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300133#define ONE(NAME, MODE, show) \
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800134 NOD(NAME, (S_IFREG|(MODE)), \
135 NULL, &proc_single_file_operations, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300136 { .proc_show = show } )
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137
Vegard Nossumaed54172008-06-05 22:46:53 -0700138/*
139 * Count the number of hardlinks for the pid_entry table, excluding the .
140 * and .. links.
141 */
142static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143 unsigned int n)
144{
145 unsigned int i;
146 unsigned int count;
147
148 count = 0;
149 for (i = 0; i < n; ++i) {
150 if (S_ISDIR(entries[i].mode))
151 ++count;
152 }
153
154 return count;
155}
156
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200157static int get_task_root(struct task_struct *task, struct path *root)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158{
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000159 int result = -ENOENT;
160
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700161 task_lock(task);
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200162 if (task->fs) {
163 get_fs_root(task->fs, root);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000164 result = 0;
165 }
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700166 task_unlock(task);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000167 return result;
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700168}
169
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800170static int proc_cwd_link(struct dentry *dentry, struct path *path)
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700171{
David Howells2b0143b2015-03-17 22:25:59 +0000172 struct task_struct *task = get_proc_task(d_inode(dentry));
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700173 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700174
175 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200176 task_lock(task);
177 if (task->fs) {
178 get_fs_pwd(task->fs, path);
179 result = 0;
180 }
181 task_unlock(task);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700182 put_task_struct(task);
183 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184 return result;
185}
186
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800187static int proc_root_link(struct dentry *dentry, struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188{
David Howells2b0143b2015-03-17 22:25:59 +0000189 struct task_struct *task = get_proc_task(d_inode(dentry));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700191
192 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200193 result = get_task_root(task, path);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700194 put_task_struct(task);
195 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 return result;
197}
198
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700199static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
200 size_t _count, loff_t *pos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201{
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700202 struct task_struct *tsk;
203 struct mm_struct *mm;
204 char *page;
205 unsigned long count = _count;
206 unsigned long arg_start, arg_end, env_start, env_end;
207 unsigned long len1, len2, len;
208 unsigned long p;
209 char c;
210 ssize_t rv;
211
212 BUG_ON(*pos < 0);
213
214 tsk = get_proc_task(file_inode(file));
215 if (!tsk)
216 return -ESRCH;
217 mm = get_task_mm(tsk);
218 put_task_struct(tsk);
219 if (!mm)
220 return 0;
221 /* Check if process spawned far enough to have cmdline. */
222 if (!mm->env_end) {
223 rv = 0;
224 goto out_mmput;
225 }
226
227 page = (char *)__get_free_page(GFP_TEMPORARY);
228 if (!page) {
229 rv = -ENOMEM;
230 goto out_mmput;
231 }
232
233 down_read(&mm->mmap_sem);
234 arg_start = mm->arg_start;
235 arg_end = mm->arg_end;
236 env_start = mm->env_start;
237 env_end = mm->env_end;
238 up_read(&mm->mmap_sem);
239
240 BUG_ON(arg_start > arg_end);
241 BUG_ON(env_start > env_end);
242
243 len1 = arg_end - arg_start;
244 len2 = env_end - env_start;
245
Alexey Dobriyan3581d452015-07-17 16:24:09 -0700246 /* Empty ARGV. */
247 if (len1 == 0) {
248 rv = 0;
249 goto out_free_page;
250 }
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700251 /*
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700252 * Inherently racy -- command line shares address space
253 * with code and data.
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700254 */
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700255 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
256 if (rv <= 0)
257 goto out_free_page;
258
259 rv = 0;
260
261 if (c == '\0') {
262 /* Command line (set of strings) occupies whole ARGV. */
263 if (len1 <= *pos)
264 goto out_free_page;
265
266 p = arg_start + *pos;
267 len = len1 - *pos;
268 while (count > 0 && len > 0) {
269 unsigned int _count;
270 int nr_read;
271
272 _count = min3(count, len, PAGE_SIZE);
273 nr_read = access_remote_vm(mm, p, page, _count, 0);
274 if (nr_read < 0)
275 rv = nr_read;
276 if (nr_read <= 0)
277 goto out_free_page;
278
279 if (copy_to_user(buf, page, nr_read)) {
280 rv = -EFAULT;
281 goto out_free_page;
282 }
283
284 p += nr_read;
285 len -= nr_read;
286 buf += nr_read;
287 count -= nr_read;
288 rv += nr_read;
289 }
290 } else {
291 /*
292 * Command line (1 string) occupies ARGV and maybe
293 * extends into ENVP.
294 */
295 if (len1 + len2 <= *pos)
296 goto skip_argv_envp;
297 if (len1 <= *pos)
298 goto skip_argv;
299
300 p = arg_start + *pos;
301 len = len1 - *pos;
302 while (count > 0 && len > 0) {
303 unsigned int _count, l;
304 int nr_read;
305 bool final;
306
307 _count = min3(count, len, PAGE_SIZE);
308 nr_read = access_remote_vm(mm, p, page, _count, 0);
309 if (nr_read < 0)
310 rv = nr_read;
311 if (nr_read <= 0)
312 goto out_free_page;
313
314 /*
315 * Command line can be shorter than whole ARGV
316 * even if last "marker" byte says it is not.
317 */
318 final = false;
319 l = strnlen(page, nr_read);
320 if (l < nr_read) {
321 nr_read = l;
322 final = true;
323 }
324
325 if (copy_to_user(buf, page, nr_read)) {
326 rv = -EFAULT;
327 goto out_free_page;
328 }
329
330 p += nr_read;
331 len -= nr_read;
332 buf += nr_read;
333 count -= nr_read;
334 rv += nr_read;
335
336 if (final)
337 goto out_free_page;
338 }
339skip_argv:
340 /*
341 * Command line (1 string) occupies ARGV and
342 * extends into ENVP.
343 */
344 if (len1 <= *pos) {
345 p = env_start + *pos - len1;
346 len = len1 + len2 - *pos;
347 } else {
348 p = env_start;
349 len = len2;
350 }
351 while (count > 0 && len > 0) {
352 unsigned int _count, l;
353 int nr_read;
354 bool final;
355
356 _count = min3(count, len, PAGE_SIZE);
357 nr_read = access_remote_vm(mm, p, page, _count, 0);
358 if (nr_read < 0)
359 rv = nr_read;
360 if (nr_read <= 0)
361 goto out_free_page;
362
363 /* Find EOS. */
364 final = false;
365 l = strnlen(page, nr_read);
366 if (l < nr_read) {
367 nr_read = l;
368 final = true;
369 }
370
371 if (copy_to_user(buf, page, nr_read)) {
372 rv = -EFAULT;
373 goto out_free_page;
374 }
375
376 p += nr_read;
377 len -= nr_read;
378 buf += nr_read;
379 count -= nr_read;
380 rv += nr_read;
381
382 if (final)
383 goto out_free_page;
384 }
385skip_argv_envp:
386 ;
387 }
388
389out_free_page:
390 free_page((unsigned long)page);
391out_mmput:
392 mmput(mm);
393 if (rv > 0)
394 *pos += rv;
395 return rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396}
397
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700398static const struct file_operations proc_pid_cmdline_ops = {
399 .read = proc_pid_cmdline_read,
400 .llseek = generic_file_llseek,
401};
402
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -0700403static int proc_pid_auxv(struct seq_file *m, struct pid_namespace *ns,
404 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405{
Jann Horncaaee622016-01-20 15:00:04 -0800406 struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
Al Viro2fadaef2011-02-15 22:52:11 -0500407 if (mm && !IS_ERR(mm)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 unsigned int nwords = 0;
Hannes Ederdfe6b7d2008-12-30 18:49:13 +0300409 do {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 nwords += 2;
Hannes Ederdfe6b7d2008-12-30 18:49:13 +0300411 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -0700412 seq_write(m, mm->saved_auxv, nwords * sizeof(mm->saved_auxv[0]));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 mmput(mm);
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -0700414 return 0;
415 } else
416 return PTR_ERR(mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417}
418
419
420#ifdef CONFIG_KALLSYMS
421/*
422 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
423 * Returns the resolved symbol. If that fails, simply return the address.
424 */
Alexey Dobriyanedfcd602014-08-08 14:21:44 -0700425static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
426 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427{
Alexey Dobriyanffb45122007-05-08 00:28:41 -0700428 unsigned long wchan;
Tejun Heo9281ace2007-07-17 04:03:51 -0700429 char symname[KSYM_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430
431 wchan = get_wchan(task);
432
Jann Horncaaee622016-01-20 15:00:04 -0800433 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
434 && !lookup_symbol_name(wchan, symname))
Joe Perches25ce3192015-04-15 16:18:17 -0700435 seq_printf(m, "%s", symname);
Ingo Molnarb2f73922015-09-30 15:59:17 +0200436 else
Minfei Huang7e2bc812016-03-17 14:21:00 -0700437 seq_puts(m, "0\n");
Joe Perches25ce3192015-04-15 16:18:17 -0700438
439 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700440}
441#endif /* CONFIG_KALLSYMS */
442
Al Viroa9712bc2011-03-23 15:52:50 -0400443static int lock_trace(struct task_struct *task)
444{
445 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
446 if (err)
447 return err;
Jann Horncaaee622016-01-20 15:00:04 -0800448 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
Al Viroa9712bc2011-03-23 15:52:50 -0400449 mutex_unlock(&task->signal->cred_guard_mutex);
450 return -EPERM;
451 }
452 return 0;
453}
454
455static void unlock_trace(struct task_struct *task)
456{
457 mutex_unlock(&task->signal->cred_guard_mutex);
458}
459
Ken Chen2ec220e2008-11-10 11:26:08 +0300460#ifdef CONFIG_STACKTRACE
461
462#define MAX_STACK_TRACE_DEPTH 64
463
464static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
465 struct pid *pid, struct task_struct *task)
466{
467 struct stack_trace trace;
468 unsigned long *entries;
Al Viroa9712bc2011-03-23 15:52:50 -0400469 int err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300470 int i;
471
472 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
473 if (!entries)
474 return -ENOMEM;
475
476 trace.nr_entries = 0;
477 trace.max_entries = MAX_STACK_TRACE_DEPTH;
478 trace.entries = entries;
479 trace.skip = 0;
Ken Chen2ec220e2008-11-10 11:26:08 +0300480
Al Viroa9712bc2011-03-23 15:52:50 -0400481 err = lock_trace(task);
482 if (!err) {
483 save_stack_trace_tsk(task, &trace);
484
485 for (i = 0; i < trace.nr_entries; i++) {
Linus Torvaldsb81a6182011-03-23 20:51:42 -0700486 seq_printf(m, "[<%pK>] %pS\n",
Al Viroa9712bc2011-03-23 15:52:50 -0400487 (void *)entries[i], (void *)entries[i]);
488 }
489 unlock_trace(task);
Ken Chen2ec220e2008-11-10 11:26:08 +0300490 }
491 kfree(entries);
492
Al Viroa9712bc2011-03-23 15:52:50 -0400493 return err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300494}
495#endif
496
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530497#ifdef CONFIG_SCHED_INFO
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498/*
499 * Provides /proc/PID/schedstat
500 */
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -0700501static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
502 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503{
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530504 if (unlikely(!sched_info_on()))
505 seq_printf(m, "0 0 0\n");
506 else
507 seq_printf(m, "%llu %llu %lu\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700508 (unsigned long long)task->se.sum_exec_runtime,
509 (unsigned long long)task->sched_info.run_delay,
510 task->sched_info.pcount);
511
512 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513}
514#endif
515
Arjan van de Ven97455122008-01-25 21:08:34 +0100516#ifdef CONFIG_LATENCYTOP
517static int lstats_show_proc(struct seq_file *m, void *v)
518{
519 int i;
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800520 struct inode *inode = m->private;
521 struct task_struct *task = get_proc_task(inode);
Arjan van de Ven97455122008-01-25 21:08:34 +0100522
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800523 if (!task)
524 return -ESRCH;
525 seq_puts(m, "Latency Top version : v0.1\n");
Arjan van de Ven97455122008-01-25 21:08:34 +0100526 for (i = 0; i < 32; i++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800527 struct latency_record *lr = &task->latency_record[i];
528 if (lr->backtrace[0]) {
Arjan van de Ven97455122008-01-25 21:08:34 +0100529 int q;
Joe Perches34e49d42011-01-12 17:00:30 -0800530 seq_printf(m, "%i %li %li",
531 lr->count, lr->time, lr->max);
Arjan van de Ven97455122008-01-25 21:08:34 +0100532 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800533 unsigned long bt = lr->backtrace[q];
534 if (!bt)
Arjan van de Ven97455122008-01-25 21:08:34 +0100535 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800536 if (bt == ULONG_MAX)
Arjan van de Ven97455122008-01-25 21:08:34 +0100537 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800538 seq_printf(m, " %ps", (void *)bt);
Arjan van de Ven97455122008-01-25 21:08:34 +0100539 }
Alexey Dobriyan9d6de122011-01-12 17:00:32 -0800540 seq_putc(m, '\n');
Arjan van de Ven97455122008-01-25 21:08:34 +0100541 }
542
543 }
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800544 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100545 return 0;
546}
547
548static int lstats_open(struct inode *inode, struct file *file)
549{
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800550 return single_open(file, lstats_show_proc, inode);
Hiroshi Shimamotod6643d12008-02-14 10:27:00 -0800551}
552
Arjan van de Ven97455122008-01-25 21:08:34 +0100553static ssize_t lstats_write(struct file *file, const char __user *buf,
554 size_t count, loff_t *offs)
555{
Al Viro496ad9a2013-01-23 17:07:38 -0500556 struct task_struct *task = get_proc_task(file_inode(file));
Arjan van de Ven97455122008-01-25 21:08:34 +0100557
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800558 if (!task)
559 return -ESRCH;
Arjan van de Ven97455122008-01-25 21:08:34 +0100560 clear_all_latency_tracing(task);
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800561 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100562
563 return count;
564}
565
566static const struct file_operations proc_lstats_operations = {
567 .open = lstats_open,
568 .read = seq_read,
569 .write = lstats_write,
570 .llseek = seq_lseek,
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800571 .release = single_release,
Arjan van de Ven97455122008-01-25 21:08:34 +0100572};
573
574#endif
575
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -0700576static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
577 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578{
David Rientjesa7f638f2012-05-29 15:06:47 -0700579 unsigned long totalpages = totalram_pages + total_swap_pages;
Oleg Nesterovb95c35e2010-04-01 15:13:57 +0200580 unsigned long points = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700581
Alexey Dobriyan19c5d452007-05-08 00:26:46 -0700582 read_lock(&tasklist_lock);
Oleg Nesterovb95c35e2010-04-01 15:13:57 +0200583 if (pid_alive(task))
David Rientjesa7f638f2012-05-29 15:06:47 -0700584 points = oom_badness(task, NULL, NULL, totalpages) *
585 1000 / totalpages;
Alexey Dobriyan19c5d452007-05-08 00:26:46 -0700586 read_unlock(&tasklist_lock);
Joe Perches25ce3192015-04-15 16:18:17 -0700587 seq_printf(m, "%lu\n", points);
588
589 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700590}
591
Neil Hormand85f50d2007-10-18 23:40:37 -0700592struct limit_names {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700593 const char *name;
594 const char *unit;
Neil Hormand85f50d2007-10-18 23:40:37 -0700595};
596
597static const struct limit_names lnames[RLIM_NLIMITS] = {
Kees Cookcff4edb2009-09-22 16:45:32 -0700598 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700599 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
600 [RLIMIT_DATA] = {"Max data size", "bytes"},
601 [RLIMIT_STACK] = {"Max stack size", "bytes"},
602 [RLIMIT_CORE] = {"Max core file size", "bytes"},
603 [RLIMIT_RSS] = {"Max resident set", "bytes"},
604 [RLIMIT_NPROC] = {"Max processes", "processes"},
605 [RLIMIT_NOFILE] = {"Max open files", "files"},
606 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
607 [RLIMIT_AS] = {"Max address space", "bytes"},
608 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
609 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
610 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
611 [RLIMIT_NICE] = {"Max nice priority", NULL},
612 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
Eugene Teo88081172008-02-23 15:23:52 -0800613 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700614};
615
616/* Display limits for a process */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700617static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
618 struct pid *pid, struct task_struct *task)
Neil Hormand85f50d2007-10-18 23:40:37 -0700619{
620 unsigned int i;
Neil Hormand85f50d2007-10-18 23:40:37 -0700621 unsigned long flags;
Neil Hormand85f50d2007-10-18 23:40:37 -0700622
623 struct rlimit rlim[RLIM_NLIMITS];
624
Lai Jiangshana6bebbc2008-10-05 00:51:15 +0400625 if (!lock_task_sighand(task, &flags))
Neil Hormand85f50d2007-10-18 23:40:37 -0700626 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700627 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
628 unlock_task_sighand(task, &flags);
Neil Hormand85f50d2007-10-18 23:40:37 -0700629
630 /*
631 * print the file header
632 */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700633 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700634 "Limit", "Soft Limit", "Hard Limit", "Units");
Neil Hormand85f50d2007-10-18 23:40:37 -0700635
636 for (i = 0; i < RLIM_NLIMITS; i++) {
637 if (rlim[i].rlim_cur == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700638 seq_printf(m, "%-25s %-20s ",
Joe Perches25ce3192015-04-15 16:18:17 -0700639 lnames[i].name, "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700640 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700641 seq_printf(m, "%-25s %-20lu ",
Joe Perches25ce3192015-04-15 16:18:17 -0700642 lnames[i].name, rlim[i].rlim_cur);
Neil Hormand85f50d2007-10-18 23:40:37 -0700643
644 if (rlim[i].rlim_max == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700645 seq_printf(m, "%-20s ", "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700646 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700647 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
Neil Hormand85f50d2007-10-18 23:40:37 -0700648
649 if (lnames[i].unit)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700650 seq_printf(m, "%-10s\n", lnames[i].unit);
Neil Hormand85f50d2007-10-18 23:40:37 -0700651 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700652 seq_putc(m, '\n');
Neil Hormand85f50d2007-10-18 23:40:37 -0700653 }
654
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700655 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700656}
657
Roland McGrathebcb6732008-07-25 19:46:00 -0700658#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700659static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
660 struct pid *pid, struct task_struct *task)
Roland McGrathebcb6732008-07-25 19:46:00 -0700661{
662 long nr;
663 unsigned long args[6], sp, pc;
Joe Perches25ce3192015-04-15 16:18:17 -0700664 int res;
665
666 res = lock_trace(task);
Al Viroa9712bc2011-03-23 15:52:50 -0400667 if (res)
668 return res;
Roland McGrathebcb6732008-07-25 19:46:00 -0700669
670 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700671 seq_puts(m, "running\n");
Al Viroa9712bc2011-03-23 15:52:50 -0400672 else if (nr < 0)
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700673 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400674 else
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700675 seq_printf(m,
Roland McGrathebcb6732008-07-25 19:46:00 -0700676 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
677 nr,
678 args[0], args[1], args[2], args[3], args[4], args[5],
679 sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400680 unlock_trace(task);
Joe Perches25ce3192015-04-15 16:18:17 -0700681
682 return 0;
Roland McGrathebcb6732008-07-25 19:46:00 -0700683}
684#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
685
Linus Torvalds1da177e2005-04-16 15:20:36 -0700686/************************************************************************/
687/* Here the fs part begins */
688/************************************************************************/
689
690/* permission checks */
Eric W. Biederman778c1142006-06-26 00:25:58 -0700691static int proc_fd_access_allowed(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700692{
Eric W. Biederman778c1142006-06-26 00:25:58 -0700693 struct task_struct *task;
694 int allowed = 0;
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700695 /* Allow access to a task's file descriptors if it is us or we
696 * may use ptrace attach to the process and find out that
697 * information.
Eric W. Biederman778c1142006-06-26 00:25:58 -0700698 */
699 task = get_proc_task(inode);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700700 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800701 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Eric W. Biederman778c1142006-06-26 00:25:58 -0700702 put_task_struct(task);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700703 }
Eric W. Biederman778c1142006-06-26 00:25:58 -0700704 return allowed;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700705}
706
Eric W. Biederman6b4e3062010-03-07 16:41:34 -0800707int proc_setattr(struct dentry *dentry, struct iattr *attr)
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700708{
709 int error;
David Howells2b0143b2015-03-17 22:25:59 +0000710 struct inode *inode = d_inode(dentry);
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700711
712 if (attr->ia_valid & ATTR_MODE)
713 return -EPERM;
714
715 error = inode_change_ok(inode, attr);
Christoph Hellwig10257742010-06-04 11:30:02 +0200716 if (error)
717 return error;
718
Christoph Hellwig10257742010-06-04 11:30:02 +0200719 setattr_copy(inode, attr);
720 mark_inode_dirty(inode);
721 return 0;
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700722}
723
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800724/*
725 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
726 * or euid/egid (for hide_pid_min=2)?
727 */
728static bool has_pid_permissions(struct pid_namespace *pid,
729 struct task_struct *task,
730 int hide_pid_min)
731{
732 if (pid->hide_pid < hide_pid_min)
733 return true;
734 if (in_group_p(pid->pid_gid))
735 return true;
Jann Horncaaee622016-01-20 15:00:04 -0800736 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800737}
738
739
740static int proc_pid_permission(struct inode *inode, int mask)
741{
742 struct pid_namespace *pid = inode->i_sb->s_fs_info;
743 struct task_struct *task;
744 bool has_perms;
745
746 task = get_proc_task(inode);
Xiaotian Fenga2ef9902012-01-12 17:17:08 -0800747 if (!task)
748 return -ESRCH;
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800749 has_perms = has_pid_permissions(pid, task, 1);
750 put_task_struct(task);
751
752 if (!has_perms) {
753 if (pid->hide_pid == 2) {
754 /*
755 * Let's make getdents(), stat(), and open()
756 * consistent with each other. If a process
757 * may not stat() a file, it shouldn't be seen
758 * in procfs at all.
759 */
760 return -ENOENT;
761 }
762
763 return -EPERM;
764 }
765 return generic_permission(inode, mask);
766}
767
768
769
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800770static const struct inode_operations proc_def_inode_operations = {
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700771 .setattr = proc_setattr,
772};
773
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800774static int proc_single_show(struct seq_file *m, void *v)
775{
776 struct inode *inode = m->private;
777 struct pid_namespace *ns;
778 struct pid *pid;
779 struct task_struct *task;
780 int ret;
781
782 ns = inode->i_sb->s_fs_info;
783 pid = proc_pid(inode);
784 task = get_pid_task(pid, PIDTYPE_PID);
785 if (!task)
786 return -ESRCH;
787
788 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
789
790 put_task_struct(task);
791 return ret;
792}
793
794static int proc_single_open(struct inode *inode, struct file *filp)
795{
Jovi Zhangc6a34052011-01-12 17:00:34 -0800796 return single_open(filp, proc_single_show, inode);
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800797}
798
799static const struct file_operations proc_single_file_operations = {
800 .open = proc_single_open,
801 .read = seq_read,
802 .llseek = seq_lseek,
803 .release = single_release,
804};
805
Oleg Nesterov5381e162014-10-09 15:25:24 -0700806
807struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
808{
809 struct task_struct *task = get_proc_task(inode);
810 struct mm_struct *mm = ERR_PTR(-ESRCH);
811
812 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800813 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
Oleg Nesterov5381e162014-10-09 15:25:24 -0700814 put_task_struct(task);
815
816 if (!IS_ERR_OR_NULL(mm)) {
817 /* ensure this mm_struct can't be freed */
818 atomic_inc(&mm->mm_count);
819 /* but do not pin its memory */
820 mmput(mm);
821 }
822 }
823
824 return mm;
825}
826
Cong Wangb409e572012-05-31 16:26:17 -0700827static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700828{
Oleg Nesterov5381e162014-10-09 15:25:24 -0700829 struct mm_struct *mm = proc_mem_open(inode, mode);
Linus Torvaldse2683372012-01-17 15:21:19 -0800830
831 if (IS_ERR(mm))
832 return PTR_ERR(mm);
833
Linus Torvaldse2683372012-01-17 15:21:19 -0800834 file->private_data = mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700835 return 0;
836}
837
Cong Wangb409e572012-05-31 16:26:17 -0700838static int mem_open(struct inode *inode, struct file *file)
839{
Djalal Harounibc452b42012-07-30 14:42:28 -0700840 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
841
842 /* OK to pass negative loff_t, we can catch out-of-range */
843 file->f_mode |= FMODE_UNSIGNED_OFFSET;
844
845 return ret;
Cong Wangb409e572012-05-31 16:26:17 -0700846}
847
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100848static ssize_t mem_rw(struct file *file, char __user *buf,
849 size_t count, loff_t *ppos, int write)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700850{
Linus Torvaldse2683372012-01-17 15:21:19 -0800851 struct mm_struct *mm = file->private_data;
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100852 unsigned long addr = *ppos;
853 ssize_t copied;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700854 char *page;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700855
Linus Torvaldse2683372012-01-17 15:21:19 -0800856 if (!mm)
857 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700858
Mel Gormane12ba742007-10-16 01:25:52 -0700859 page = (char *)__get_free_page(GFP_TEMPORARY);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700860 if (!page)
Linus Torvaldse2683372012-01-17 15:21:19 -0800861 return -ENOMEM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700862
Frederik Deweerdtf7ca54f2006-09-29 02:01:02 -0700863 copied = 0;
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100864 if (!atomic_inc_not_zero(&mm->mm_users))
865 goto free;
866
Linus Torvalds1da177e2005-04-16 15:20:36 -0700867 while (count > 0) {
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100868 int this_len = min_t(int, count, PAGE_SIZE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700869
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100870 if (write && copy_from_user(page, buf, this_len)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700871 copied = -EFAULT;
872 break;
873 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100874
875 this_len = access_remote_vm(mm, addr, page, this_len, write);
876 if (!this_len) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700877 if (!copied)
878 copied = -EIO;
879 break;
880 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100881
882 if (!write && copy_to_user(buf, page, this_len)) {
883 copied = -EFAULT;
884 break;
885 }
886
887 buf += this_len;
888 addr += this_len;
889 copied += this_len;
890 count -= this_len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700891 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100892 *ppos = addr;
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700893
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100894 mmput(mm);
895free:
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700896 free_page((unsigned long) page);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700897 return copied;
898}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100900static ssize_t mem_read(struct file *file, char __user *buf,
901 size_t count, loff_t *ppos)
902{
903 return mem_rw(file, buf, count, ppos, 0);
904}
905
906static ssize_t mem_write(struct file *file, const char __user *buf,
907 size_t count, loff_t *ppos)
908{
909 return mem_rw(file, (char __user*)buf, count, ppos, 1);
910}
911
Matt Mackall85863e42008-02-04 22:29:04 -0800912loff_t mem_lseek(struct file *file, loff_t offset, int orig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700913{
914 switch (orig) {
915 case 0:
916 file->f_pos = offset;
917 break;
918 case 1:
919 file->f_pos += offset;
920 break;
921 default:
922 return -EINVAL;
923 }
924 force_successful_syscall_return();
925 return file->f_pos;
926}
927
Linus Torvaldse2683372012-01-17 15:21:19 -0800928static int mem_release(struct inode *inode, struct file *file)
929{
930 struct mm_struct *mm = file->private_data;
Oleg Nesterov71879d32012-01-31 17:14:38 +0100931 if (mm)
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100932 mmdrop(mm);
Linus Torvaldse2683372012-01-17 15:21:19 -0800933 return 0;
934}
935
Arjan van de Ven00977a52007-02-12 00:55:34 -0800936static const struct file_operations proc_mem_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700937 .llseek = mem_lseek,
938 .read = mem_read,
939 .write = mem_write,
940 .open = mem_open,
Linus Torvaldse2683372012-01-17 15:21:19 -0800941 .release = mem_release,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700942};
943
Cong Wangb409e572012-05-31 16:26:17 -0700944static int environ_open(struct inode *inode, struct file *file)
945{
946 return __mem_open(inode, file, PTRACE_MODE_READ);
947}
948
James Pearson315e28c2007-10-16 23:30:17 -0700949static ssize_t environ_read(struct file *file, char __user *buf,
950 size_t count, loff_t *ppos)
951{
James Pearson315e28c2007-10-16 23:30:17 -0700952 char *page;
953 unsigned long src = *ppos;
Cong Wangb409e572012-05-31 16:26:17 -0700954 int ret = 0;
955 struct mm_struct *mm = file->private_data;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800956 unsigned long env_start, env_end;
James Pearson315e28c2007-10-16 23:30:17 -0700957
Cong Wangb409e572012-05-31 16:26:17 -0700958 if (!mm)
959 return 0;
James Pearson315e28c2007-10-16 23:30:17 -0700960
James Pearson315e28c2007-10-16 23:30:17 -0700961 page = (char *)__get_free_page(GFP_TEMPORARY);
962 if (!page)
Cong Wangb409e572012-05-31 16:26:17 -0700963 return -ENOMEM;
James Pearson315e28c2007-10-16 23:30:17 -0700964
Al Virod6f64b82011-02-15 22:26:01 -0500965 ret = 0;
Cong Wangb409e572012-05-31 16:26:17 -0700966 if (!atomic_inc_not_zero(&mm->mm_users))
967 goto free;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800968
969 down_read(&mm->mmap_sem);
970 env_start = mm->env_start;
971 env_end = mm->env_end;
972 up_read(&mm->mmap_sem);
973
James Pearson315e28c2007-10-16 23:30:17 -0700974 while (count > 0) {
Djalal Harounie8905ec2012-07-30 14:42:26 -0700975 size_t this_len, max_len;
976 int retval;
977
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800978 if (src >= (env_end - env_start))
Djalal Harounie8905ec2012-07-30 14:42:26 -0700979 break;
James Pearson315e28c2007-10-16 23:30:17 -0700980
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800981 this_len = env_end - (env_start + src);
James Pearson315e28c2007-10-16 23:30:17 -0700982
Djalal Harounie8905ec2012-07-30 14:42:26 -0700983 max_len = min_t(size_t, PAGE_SIZE, count);
984 this_len = min(max_len, this_len);
James Pearson315e28c2007-10-16 23:30:17 -0700985
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800986 retval = access_remote_vm(mm, (env_start + src),
James Pearson315e28c2007-10-16 23:30:17 -0700987 page, this_len, 0);
988
989 if (retval <= 0) {
990 ret = retval;
991 break;
992 }
993
994 if (copy_to_user(buf, page, retval)) {
995 ret = -EFAULT;
996 break;
997 }
998
999 ret += retval;
1000 src += retval;
1001 buf += retval;
1002 count -= retval;
1003 }
1004 *ppos = src;
James Pearson315e28c2007-10-16 23:30:17 -07001005 mmput(mm);
Cong Wangb409e572012-05-31 16:26:17 -07001006
1007free:
James Pearson315e28c2007-10-16 23:30:17 -07001008 free_page((unsigned long) page);
James Pearson315e28c2007-10-16 23:30:17 -07001009 return ret;
1010}
1011
1012static const struct file_operations proc_environ_operations = {
Cong Wangb409e572012-05-31 16:26:17 -07001013 .open = environ_open,
James Pearson315e28c2007-10-16 23:30:17 -07001014 .read = environ_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001015 .llseek = generic_file_llseek,
Cong Wangb409e572012-05-31 16:26:17 -07001016 .release = mem_release,
James Pearson315e28c2007-10-16 23:30:17 -07001017};
1018
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001019static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1020 loff_t *ppos)
1021{
Al Viro496ad9a2013-01-23 17:07:38 -05001022 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001023 char buffer[PROC_NUMBUF];
1024 int oom_adj = OOM_ADJUST_MIN;
1025 size_t len;
1026 unsigned long flags;
1027
1028 if (!task)
1029 return -ESRCH;
1030 if (lock_task_sighand(task, &flags)) {
1031 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1032 oom_adj = OOM_ADJUST_MAX;
1033 else
1034 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1035 OOM_SCORE_ADJ_MAX;
1036 unlock_task_sighand(task, &flags);
1037 }
1038 put_task_struct(task);
1039 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1040 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1041}
1042
David Rientjesb72bdfa2015-11-05 18:50:32 -08001043/*
1044 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1045 * kernels. The effective policy is defined by oom_score_adj, which has a
1046 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1047 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1048 * Processes that become oom disabled via oom_adj will still be oom disabled
1049 * with this implementation.
1050 *
1051 * oom_adj cannot be removed since existing userspace binaries use it.
1052 */
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001053static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1054 size_t count, loff_t *ppos)
1055{
1056 struct task_struct *task;
1057 char buffer[PROC_NUMBUF];
1058 int oom_adj;
1059 unsigned long flags;
1060 int err;
1061
1062 memset(buffer, 0, sizeof(buffer));
1063 if (count > sizeof(buffer) - 1)
1064 count = sizeof(buffer) - 1;
1065 if (copy_from_user(buffer, buf, count)) {
1066 err = -EFAULT;
1067 goto out;
1068 }
1069
1070 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1071 if (err)
1072 goto out;
1073 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1074 oom_adj != OOM_DISABLE) {
1075 err = -EINVAL;
1076 goto out;
1077 }
1078
Al Viro496ad9a2013-01-23 17:07:38 -05001079 task = get_proc_task(file_inode(file));
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001080 if (!task) {
1081 err = -ESRCH;
1082 goto out;
1083 }
1084
1085 task_lock(task);
1086 if (!task->mm) {
1087 err = -EINVAL;
1088 goto err_task_lock;
1089 }
1090
1091 if (!lock_task_sighand(task, &flags)) {
1092 err = -ESRCH;
1093 goto err_task_lock;
1094 }
1095
1096 /*
1097 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1098 * value is always attainable.
1099 */
1100 if (oom_adj == OOM_ADJUST_MAX)
1101 oom_adj = OOM_SCORE_ADJ_MAX;
1102 else
1103 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1104
1105 if (oom_adj < task->signal->oom_score_adj &&
1106 !capable(CAP_SYS_RESOURCE)) {
1107 err = -EACCES;
1108 goto err_sighand;
1109 }
1110
1111 /*
1112 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1113 * /proc/pid/oom_score_adj instead.
1114 */
Andrew Morton87ebdc02013-02-27 17:03:16 -08001115 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001116 current->comm, task_pid_nr(current), task_pid_nr(task),
1117 task_pid_nr(task));
1118
1119 task->signal->oom_score_adj = oom_adj;
1120 trace_oom_score_adj_update(task);
1121err_sighand:
1122 unlock_task_sighand(task, &flags);
1123err_task_lock:
1124 task_unlock(task);
1125 put_task_struct(task);
1126out:
1127 return err < 0 ? err : count;
1128}
1129
1130static const struct file_operations proc_oom_adj_operations = {
1131 .read = oom_adj_read,
1132 .write = oom_adj_write,
1133 .llseek = generic_file_llseek,
1134};
1135
David Rientjesa63d83f2010-08-09 17:19:46 -07001136static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1137 size_t count, loff_t *ppos)
1138{
Al Viro496ad9a2013-01-23 17:07:38 -05001139 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesa63d83f2010-08-09 17:19:46 -07001140 char buffer[PROC_NUMBUF];
David Rientjesa9c58b902012-12-11 16:02:54 -08001141 short oom_score_adj = OOM_SCORE_ADJ_MIN;
David Rientjesa63d83f2010-08-09 17:19:46 -07001142 unsigned long flags;
1143 size_t len;
1144
1145 if (!task)
1146 return -ESRCH;
1147 if (lock_task_sighand(task, &flags)) {
1148 oom_score_adj = task->signal->oom_score_adj;
1149 unlock_task_sighand(task, &flags);
1150 }
1151 put_task_struct(task);
David Rientjesa9c58b902012-12-11 16:02:54 -08001152 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001153 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1154}
1155
1156static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1157 size_t count, loff_t *ppos)
1158{
1159 struct task_struct *task;
1160 char buffer[PROC_NUMBUF];
1161 unsigned long flags;
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001162 int oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001163 int err;
1164
1165 memset(buffer, 0, sizeof(buffer));
1166 if (count > sizeof(buffer) - 1)
1167 count = sizeof(buffer) - 1;
David Rientjes723548b2010-10-26 14:21:25 -07001168 if (copy_from_user(buffer, buf, count)) {
1169 err = -EFAULT;
1170 goto out;
1171 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001172
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001173 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001174 if (err)
David Rientjes723548b2010-10-26 14:21:25 -07001175 goto out;
David Rientjesa63d83f2010-08-09 17:19:46 -07001176 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
David Rientjes723548b2010-10-26 14:21:25 -07001177 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1178 err = -EINVAL;
1179 goto out;
1180 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001181
Al Viro496ad9a2013-01-23 17:07:38 -05001182 task = get_proc_task(file_inode(file));
David Rientjes723548b2010-10-26 14:21:25 -07001183 if (!task) {
1184 err = -ESRCH;
1185 goto out;
1186 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001187
Ying Han3d5992d2010-10-26 14:21:23 -07001188 task_lock(task);
1189 if (!task->mm) {
David Rientjes723548b2010-10-26 14:21:25 -07001190 err = -EINVAL;
1191 goto err_task_lock;
Ying Han3d5992d2010-10-26 14:21:23 -07001192 }
David Rientjesd19d5472010-10-26 14:21:26 -07001193
1194 if (!lock_task_sighand(task, &flags)) {
1195 err = -ESRCH;
1196 goto err_task_lock;
1197 }
1198
David Rientjesa9c58b902012-12-11 16:02:54 -08001199 if ((short)oom_score_adj < task->signal->oom_score_adj_min &&
David Rientjesd19d5472010-10-26 14:21:26 -07001200 !capable(CAP_SYS_RESOURCE)) {
1201 err = -EACCES;
1202 goto err_sighand;
1203 }
1204
David Rientjesa9c58b902012-12-11 16:02:54 -08001205 task->signal->oom_score_adj = (short)oom_score_adj;
Mandeep Singh Bainesdabb16f2011-01-13 15:46:05 -08001206 if (has_capability_noaudit(current, CAP_SYS_RESOURCE))
David Rientjesa9c58b902012-12-11 16:02:54 -08001207 task->signal->oom_score_adj_min = (short)oom_score_adj;
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -08001208 trace_oom_score_adj_update(task);
Davidlohr Bueso01dc52e2012-10-08 16:29:30 -07001209
David Rientjes723548b2010-10-26 14:21:25 -07001210err_sighand:
David Rientjesa63d83f2010-08-09 17:19:46 -07001211 unlock_task_sighand(task, &flags);
David Rientjesd19d5472010-10-26 14:21:26 -07001212err_task_lock:
1213 task_unlock(task);
David Rientjesa63d83f2010-08-09 17:19:46 -07001214 put_task_struct(task);
David Rientjes723548b2010-10-26 14:21:25 -07001215out:
1216 return err < 0 ? err : count;
David Rientjesa63d83f2010-08-09 17:19:46 -07001217}
1218
1219static const struct file_operations proc_oom_score_adj_operations = {
1220 .read = oom_score_adj_read,
1221 .write = oom_score_adj_write,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001222 .llseek = default_llseek,
David Rientjesa63d83f2010-08-09 17:19:46 -07001223};
1224
Linus Torvalds1da177e2005-04-16 15:20:36 -07001225#ifdef CONFIG_AUDITSYSCALL
1226#define TMPBUFLEN 21
1227static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1228 size_t count, loff_t *ppos)
1229{
Al Viro496ad9a2013-01-23 17:07:38 -05001230 struct inode * inode = file_inode(file);
Eric W. Biederman99f89552006-06-26 00:25:55 -07001231 struct task_struct *task = get_proc_task(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 ssize_t length;
1233 char tmpbuf[TMPBUFLEN];
1234
Eric W. Biederman99f89552006-06-26 00:25:55 -07001235 if (!task)
1236 return -ESRCH;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001238 from_kuid(file->f_cred->user_ns,
1239 audit_get_loginuid(task)));
Eric W. Biederman99f89552006-06-26 00:25:55 -07001240 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1242}
1243
1244static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1245 size_t count, loff_t *ppos)
1246{
Al Viro496ad9a2013-01-23 17:07:38 -05001247 struct inode * inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001248 uid_t loginuid;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001249 kuid_t kloginuid;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001250 int rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001252 rcu_read_lock();
1253 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1254 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255 return -EPERM;
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001256 }
1257 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001258
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259 if (*ppos != 0) {
1260 /* No partial writes. */
1261 return -EINVAL;
1262 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001264 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1265 if (rv < 0)
1266 return rv;
Eric Paris81407c82013-05-24 09:49:14 -04001267
1268 /* is userspace tring to explicitly UNSET the loginuid? */
1269 if (loginuid == AUDIT_UID_UNSET) {
1270 kloginuid = INVALID_UID;
1271 } else {
1272 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001273 if (!uid_valid(kloginuid))
1274 return -EINVAL;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001275 }
1276
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001277 rv = audit_set_loginuid(kloginuid);
1278 if (rv < 0)
1279 return rv;
1280 return count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001281}
1282
Arjan van de Ven00977a52007-02-12 00:55:34 -08001283static const struct file_operations proc_loginuid_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001284 .read = proc_loginuid_read,
1285 .write = proc_loginuid_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001286 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287};
Eric Paris1e0bd752008-03-13 08:15:31 -04001288
1289static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1290 size_t count, loff_t *ppos)
1291{
Al Viro496ad9a2013-01-23 17:07:38 -05001292 struct inode * inode = file_inode(file);
Eric Paris1e0bd752008-03-13 08:15:31 -04001293 struct task_struct *task = get_proc_task(inode);
1294 ssize_t length;
1295 char tmpbuf[TMPBUFLEN];
1296
1297 if (!task)
1298 return -ESRCH;
1299 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1300 audit_get_sessionid(task));
1301 put_task_struct(task);
1302 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1303}
1304
1305static const struct file_operations proc_sessionid_operations = {
1306 .read = proc_sessionid_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001307 .llseek = generic_file_llseek,
Eric Paris1e0bd752008-03-13 08:15:31 -04001308};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309#endif
1310
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001311#ifdef CONFIG_FAULT_INJECTION
1312static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1313 size_t count, loff_t *ppos)
1314{
Al Viro496ad9a2013-01-23 17:07:38 -05001315 struct task_struct *task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001316 char buffer[PROC_NUMBUF];
1317 size_t len;
1318 int make_it_fail;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001319
1320 if (!task)
1321 return -ESRCH;
1322 make_it_fail = task->make_it_fail;
1323 put_task_struct(task);
1324
1325 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
Akinobu Mita0c28f282007-05-08 00:31:41 -07001326
1327 return simple_read_from_buffer(buf, count, ppos, buffer, len);
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001328}
1329
1330static ssize_t proc_fault_inject_write(struct file * file,
1331 const char __user * buf, size_t count, loff_t *ppos)
1332{
1333 struct task_struct *task;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001334 char buffer[PROC_NUMBUF];
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001335 int make_it_fail;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001336 int rv;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001337
1338 if (!capable(CAP_SYS_RESOURCE))
1339 return -EPERM;
1340 memset(buffer, 0, sizeof(buffer));
1341 if (count > sizeof(buffer) - 1)
1342 count = sizeof(buffer) - 1;
1343 if (copy_from_user(buffer, buf, count))
1344 return -EFAULT;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001345 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1346 if (rv < 0)
1347 return rv;
Dave Jones16caed32014-04-07 15:39:15 -07001348 if (make_it_fail < 0 || make_it_fail > 1)
1349 return -EINVAL;
1350
Al Viro496ad9a2013-01-23 17:07:38 -05001351 task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001352 if (!task)
1353 return -ESRCH;
1354 task->make_it_fail = make_it_fail;
1355 put_task_struct(task);
Vincent Licba8aaf2009-09-22 16:45:38 -07001356
1357 return count;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001358}
1359
Arjan van de Ven00977a52007-02-12 00:55:34 -08001360static const struct file_operations proc_fault_inject_operations = {
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001361 .read = proc_fault_inject_read,
1362 .write = proc_fault_inject_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001363 .llseek = generic_file_llseek,
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001364};
1365#endif
1366
Arjan van de Ven97455122008-01-25 21:08:34 +01001367
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001368#ifdef CONFIG_SCHED_DEBUG
1369/*
1370 * Print out various scheduling related per-task fields:
1371 */
1372static int sched_show(struct seq_file *m, void *v)
1373{
1374 struct inode *inode = m->private;
1375 struct task_struct *p;
1376
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001377 p = get_proc_task(inode);
1378 if (!p)
1379 return -ESRCH;
1380 proc_sched_show_task(p, m);
1381
1382 put_task_struct(p);
1383
1384 return 0;
1385}
1386
1387static ssize_t
1388sched_write(struct file *file, const char __user *buf,
1389 size_t count, loff_t *offset)
1390{
Al Viro496ad9a2013-01-23 17:07:38 -05001391 struct inode *inode = file_inode(file);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001392 struct task_struct *p;
1393
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001394 p = get_proc_task(inode);
1395 if (!p)
1396 return -ESRCH;
1397 proc_sched_set_task(p);
1398
1399 put_task_struct(p);
1400
1401 return count;
1402}
1403
1404static int sched_open(struct inode *inode, struct file *filp)
1405{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001406 return single_open(filp, sched_show, inode);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001407}
1408
1409static const struct file_operations proc_pid_sched_operations = {
1410 .open = sched_open,
1411 .read = seq_read,
1412 .write = sched_write,
1413 .llseek = seq_lseek,
Alexey Dobriyan5ea473a2007-07-31 00:38:50 -07001414 .release = single_release,
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001415};
1416
1417#endif
1418
Mike Galbraith5091faa2010-11-30 14:18:03 +01001419#ifdef CONFIG_SCHED_AUTOGROUP
1420/*
1421 * Print out autogroup related information:
1422 */
1423static int sched_autogroup_show(struct seq_file *m, void *v)
1424{
1425 struct inode *inode = m->private;
1426 struct task_struct *p;
1427
1428 p = get_proc_task(inode);
1429 if (!p)
1430 return -ESRCH;
1431 proc_sched_autogroup_show_task(p, m);
1432
1433 put_task_struct(p);
1434
1435 return 0;
1436}
1437
1438static ssize_t
1439sched_autogroup_write(struct file *file, const char __user *buf,
1440 size_t count, loff_t *offset)
1441{
Al Viro496ad9a2013-01-23 17:07:38 -05001442 struct inode *inode = file_inode(file);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001443 struct task_struct *p;
1444 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001445 int nice;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001446 int err;
1447
1448 memset(buffer, 0, sizeof(buffer));
1449 if (count > sizeof(buffer) - 1)
1450 count = sizeof(buffer) - 1;
1451 if (copy_from_user(buffer, buf, count))
1452 return -EFAULT;
1453
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001454 err = kstrtoint(strstrip(buffer), 0, &nice);
1455 if (err < 0)
1456 return err;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001457
1458 p = get_proc_task(inode);
1459 if (!p)
1460 return -ESRCH;
1461
Hiroshi Shimamoto2e5b5b32012-02-23 17:41:27 +09001462 err = proc_sched_autogroup_set_nice(p, nice);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001463 if (err)
1464 count = err;
1465
1466 put_task_struct(p);
1467
1468 return count;
1469}
1470
1471static int sched_autogroup_open(struct inode *inode, struct file *filp)
1472{
1473 int ret;
1474
1475 ret = single_open(filp, sched_autogroup_show, NULL);
1476 if (!ret) {
1477 struct seq_file *m = filp->private_data;
1478
1479 m->private = inode;
1480 }
1481 return ret;
1482}
1483
1484static const struct file_operations proc_pid_sched_autogroup_operations = {
1485 .open = sched_autogroup_open,
1486 .read = seq_read,
1487 .write = sched_autogroup_write,
1488 .llseek = seq_lseek,
1489 .release = single_release,
1490};
1491
1492#endif /* CONFIG_SCHED_AUTOGROUP */
1493
john stultz4614a696b2009-12-14 18:00:05 -08001494static ssize_t comm_write(struct file *file, const char __user *buf,
1495 size_t count, loff_t *offset)
1496{
Al Viro496ad9a2013-01-23 17:07:38 -05001497 struct inode *inode = file_inode(file);
john stultz4614a696b2009-12-14 18:00:05 -08001498 struct task_struct *p;
1499 char buffer[TASK_COMM_LEN];
David Rientjes830e0fc2013-04-30 15:28:18 -07001500 const size_t maxlen = sizeof(buffer) - 1;
john stultz4614a696b2009-12-14 18:00:05 -08001501
1502 memset(buffer, 0, sizeof(buffer));
David Rientjes830e0fc2013-04-30 15:28:18 -07001503 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
john stultz4614a696b2009-12-14 18:00:05 -08001504 return -EFAULT;
1505
1506 p = get_proc_task(inode);
1507 if (!p)
1508 return -ESRCH;
1509
1510 if (same_thread_group(current, p))
1511 set_task_comm(p, buffer);
1512 else
1513 count = -EINVAL;
1514
1515 put_task_struct(p);
1516
1517 return count;
1518}
1519
1520static int comm_show(struct seq_file *m, void *v)
1521{
1522 struct inode *inode = m->private;
1523 struct task_struct *p;
1524
1525 p = get_proc_task(inode);
1526 if (!p)
1527 return -ESRCH;
1528
1529 task_lock(p);
1530 seq_printf(m, "%s\n", p->comm);
1531 task_unlock(p);
1532
1533 put_task_struct(p);
1534
1535 return 0;
1536}
1537
1538static int comm_open(struct inode *inode, struct file *filp)
1539{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001540 return single_open(filp, comm_show, inode);
john stultz4614a696b2009-12-14 18:00:05 -08001541}
1542
1543static const struct file_operations proc_pid_set_comm_operations = {
1544 .open = comm_open,
1545 .read = seq_read,
1546 .write = comm_write,
1547 .llseek = seq_lseek,
1548 .release = single_release,
1549};
1550
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001551static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
Matt Helsley925d1c42008-04-29 01:01:36 -07001552{
1553 struct task_struct *task;
1554 struct mm_struct *mm;
1555 struct file *exe_file;
1556
David Howells2b0143b2015-03-17 22:25:59 +00001557 task = get_proc_task(d_inode(dentry));
Matt Helsley925d1c42008-04-29 01:01:36 -07001558 if (!task)
1559 return -ENOENT;
1560 mm = get_task_mm(task);
1561 put_task_struct(task);
1562 if (!mm)
1563 return -ENOENT;
1564 exe_file = get_mm_exe_file(mm);
1565 mmput(mm);
1566 if (exe_file) {
1567 *exe_path = exe_file->f_path;
1568 path_get(&exe_file->f_path);
1569 fput(exe_file);
1570 return 0;
1571 } else
1572 return -ENOENT;
1573}
1574
Al Viro6b255392015-11-17 10:20:54 -05001575static const char *proc_pid_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001576 struct inode *inode,
1577 struct delayed_call *done)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578{
Christoph Hellwig408ef012012-06-18 10:47:03 -04001579 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001580 int error = -EACCES;
1581
Al Viro6b255392015-11-17 10:20:54 -05001582 if (!dentry)
1583 return ERR_PTR(-ECHILD);
1584
Eric W. Biederman778c1142006-06-26 00:25:58 -07001585 /* Are we allowed to snoop on the tasks file descriptors? */
1586 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001588
Christoph Hellwig408ef012012-06-18 10:47:03 -04001589 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1590 if (error)
1591 goto out;
1592
Al Viro6e771372015-05-02 13:37:52 -04001593 nd_jump_link(&path);
Christoph Hellwig408ef012012-06-18 10:47:03 -04001594 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595out:
Al Viro008b1502005-08-20 00:17:39 +01001596 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001597}
1598
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001599static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001600{
Mel Gormane12ba742007-10-16 01:25:52 -07001601 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001602 char *pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603 int len;
1604
1605 if (!tmp)
1606 return -ENOMEM;
Akinobu Mita0c28f282007-05-08 00:31:41 -07001607
Eric W. Biederman7b2a69b2010-12-05 15:51:21 -08001608 pathname = d_path(path, tmp, PAGE_SIZE);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001609 len = PTR_ERR(pathname);
1610 if (IS_ERR(pathname))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 goto out;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001612 len = tmp + PAGE_SIZE - 1 - pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001613
1614 if (len > buflen)
1615 len = buflen;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001616 if (copy_to_user(buffer, pathname, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001617 len = -EFAULT;
1618 out:
1619 free_page((unsigned long)tmp);
1620 return len;
1621}
1622
1623static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1624{
1625 int error = -EACCES;
David Howells2b0143b2015-03-17 22:25:59 +00001626 struct inode *inode = d_inode(dentry);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001627 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628
Eric W. Biederman778c1142006-06-26 00:25:58 -07001629 /* Are we allowed to snoop on the tasks file descriptors? */
1630 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001631 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001633 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634 if (error)
1635 goto out;
1636
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001637 error = do_proc_readlink(&path, buffer, buflen);
1638 path_put(&path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640 return error;
1641}
1642
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +04001643const struct inode_operations proc_pid_link_inode_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001644 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001645 .get_link = proc_pid_get_link,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07001646 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647};
1648
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001649
1650/* building an inode */
1651
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001652struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001653{
1654 struct inode * inode;
1655 struct proc_inode *ei;
David Howellsc69e8d92008-11-14 10:39:19 +11001656 const struct cred *cred;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001657
1658 /* We need a new inode */
1659
1660 inode = new_inode(sb);
1661 if (!inode)
1662 goto out;
1663
1664 /* Common stuff */
1665 ei = PROC_I(inode);
Christoph Hellwig85fe4022010-10-23 11:19:54 -04001666 inode->i_ino = get_next_ino();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001667 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001668 inode->i_op = &proc_def_inode_operations;
1669
1670 /*
1671 * grab the reference to task.
1672 */
Oleg Nesterov1a657f782006-10-02 02:18:59 -07001673 ei->pid = get_task_pid(task, PIDTYPE_PID);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001674 if (!ei->pid)
1675 goto out_unlock;
1676
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001677 if (task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001678 rcu_read_lock();
1679 cred = __task_cred(task);
1680 inode->i_uid = cred->euid;
1681 inode->i_gid = cred->egid;
1682 rcu_read_unlock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001683 }
1684 security_task_to_inode(task, inode);
1685
1686out:
1687 return inode;
1688
1689out_unlock:
1690 iput(inode);
1691 return NULL;
1692}
1693
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001694int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001695{
David Howells2b0143b2015-03-17 22:25:59 +00001696 struct inode *inode = d_inode(dentry);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001697 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001698 const struct cred *cred;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001699 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
David Howellsc69e8d92008-11-14 10:39:19 +11001700
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001701 generic_fillattr(inode, stat);
1702
1703 rcu_read_lock();
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001704 stat->uid = GLOBAL_ROOT_UID;
1705 stat->gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001706 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1707 if (task) {
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001708 if (!has_pid_permissions(pid, task, 2)) {
1709 rcu_read_unlock();
1710 /*
1711 * This doesn't prevent learning whether PID exists,
1712 * it only makes getattr() consistent with readdir().
1713 */
1714 return -ENOENT;
1715 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001716 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1717 task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001718 cred = __task_cred(task);
1719 stat->uid = cred->euid;
1720 stat->gid = cred->egid;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001721 }
1722 }
1723 rcu_read_unlock();
1724 return 0;
1725}
1726
1727/* dentry stuff */
1728
1729/*
1730 * Exceptional case: normally we are not allowed to unhash a busy
1731 * directory. In this case, however, we can do it - no aliasing problems
1732 * due to the way we treat inodes.
1733 *
1734 * Rewrite the inode's ownerships here because the owning task may have
1735 * performed a setuid(), etc.
1736 *
1737 * Before the /proc/pid/status file was created the only way to read
1738 * the effective uid of a /process was to stat /proc/pid. Reading
1739 * /proc/pid/status is slow enough that procps and other packages
1740 * kept stating /proc/pid. To keep the rules in /proc simple I have
1741 * made this apply to all per process world readable and executable
1742 * directories.
1743 */
Al Viro0b728e12012-06-10 16:03:43 -04001744int pid_revalidate(struct dentry *dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001745{
Nick Piggin34286d62011-01-07 17:49:57 +11001746 struct inode *inode;
1747 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001748 const struct cred *cred;
1749
Al Viro0b728e12012-06-10 16:03:43 -04001750 if (flags & LOOKUP_RCU)
Nick Piggin34286d62011-01-07 17:49:57 +11001751 return -ECHILD;
1752
David Howells2b0143b2015-03-17 22:25:59 +00001753 inode = d_inode(dentry);
Nick Piggin34286d62011-01-07 17:49:57 +11001754 task = get_proc_task(inode);
1755
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001756 if (task) {
1757 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1758 task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001759 rcu_read_lock();
1760 cred = __task_cred(task);
1761 inode->i_uid = cred->euid;
1762 inode->i_gid = cred->egid;
1763 rcu_read_unlock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001764 } else {
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001765 inode->i_uid = GLOBAL_ROOT_UID;
1766 inode->i_gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001767 }
1768 inode->i_mode &= ~(S_ISUID | S_ISGID);
1769 security_task_to_inode(task, inode);
1770 put_task_struct(task);
1771 return 1;
1772 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001773 return 0;
1774}
1775
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08001776static inline bool proc_inode_is_dead(struct inode *inode)
1777{
1778 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1779}
1780
David Howells1dd704b2013-04-12 01:08:50 +01001781int pid_delete_dentry(const struct dentry *dentry)
1782{
1783 /* Is the task we represent dead?
1784 * If so, then don't put the dentry on the lru list,
1785 * kill it immediately.
1786 */
David Howells2b0143b2015-03-17 22:25:59 +00001787 return proc_inode_is_dead(d_inode(dentry));
David Howells1dd704b2013-04-12 01:08:50 +01001788}
1789
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001790const struct dentry_operations pid_dentry_operations =
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001791{
1792 .d_revalidate = pid_revalidate,
1793 .d_delete = pid_delete_dentry,
1794};
1795
1796/* Lookups */
1797
Eric W. Biederman1c0d04c2006-10-02 02:18:57 -07001798/*
1799 * Fill a directory entry.
1800 *
1801 * If possible create the dcache entry and derive our inode number and
1802 * file type from dcache entry.
1803 *
1804 * Since all of the proc inode numbers are dynamically generated, the inode
1805 * numbers do not exist until the inode is cache. This means creating the
1806 * the dcache entry in readdir is necessary to keep the inode numbers
1807 * reported by readdir in sync with the inode numbers reported
1808 * by stat.
1809 */
Al Virof0c3b502013-05-16 12:07:31 -04001810bool proc_fill_cache(struct file *file, struct dir_context *ctx,
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001811 const char *name, int len,
Eric Dumazetc5141e62007-05-08 00:26:15 -07001812 instantiate_t instantiate, struct task_struct *task, const void *ptr)
Eric W. Biederman61a28782006-10-02 02:18:49 -07001813{
Al Virof0c3b502013-05-16 12:07:31 -04001814 struct dentry *child, *dir = file->f_path.dentry;
Al Viro1df98b82013-06-15 11:33:10 +04001815 struct qstr qname = QSTR_INIT(name, len);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001816 struct inode *inode;
Al Viro1df98b82013-06-15 11:33:10 +04001817 unsigned type;
1818 ino_t ino;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001819
Al Viro1df98b82013-06-15 11:33:10 +04001820 child = d_hash_and_lookup(dir, &qname);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001821 if (!child) {
Al Viro1df98b82013-06-15 11:33:10 +04001822 child = d_alloc(dir, &qname);
1823 if (!child)
1824 goto end_instantiate;
David Howells2b0143b2015-03-17 22:25:59 +00001825 if (instantiate(d_inode(dir), child, task, ptr) < 0) {
Al Viro1df98b82013-06-15 11:33:10 +04001826 dput(child);
1827 goto end_instantiate;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001828 }
1829 }
David Howells2b0143b2015-03-17 22:25:59 +00001830 inode = d_inode(child);
Al Viro147ce692013-06-15 10:26:35 +04001831 ino = inode->i_ino;
1832 type = inode->i_mode >> 12;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001833 dput(child);
Al Virof0c3b502013-05-16 12:07:31 -04001834 return dir_emit(ctx, name, len, ino, type);
Al Viro1df98b82013-06-15 11:33:10 +04001835
1836end_instantiate:
1837 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001838}
1839
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001840/*
1841 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1842 * which represent vma start and end addresses.
1843 */
1844static int dname_to_vma_addr(struct dentry *dentry,
1845 unsigned long *start, unsigned long *end)
1846{
1847 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1848 return -EINVAL;
1849
1850 return 0;
1851}
1852
Al Viro0b728e12012-06-10 16:03:43 -04001853static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001854{
1855 unsigned long vm_start, vm_end;
1856 bool exact_vma_exists = false;
1857 struct mm_struct *mm = NULL;
1858 struct task_struct *task;
1859 const struct cred *cred;
1860 struct inode *inode;
1861 int status = 0;
1862
Al Viro0b728e12012-06-10 16:03:43 -04001863 if (flags & LOOKUP_RCU)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001864 return -ECHILD;
1865
David Howells2b0143b2015-03-17 22:25:59 +00001866 inode = d_inode(dentry);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001867 task = get_proc_task(inode);
1868 if (!task)
1869 goto out_notask;
1870
Jann Horncaaee622016-01-20 15:00:04 -08001871 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
Cong Wang2344bec2012-05-31 16:26:18 -07001872 if (IS_ERR_OR_NULL(mm))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001873 goto out;
1874
1875 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1876 down_read(&mm->mmap_sem);
1877 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1878 up_read(&mm->mmap_sem);
1879 }
1880
1881 mmput(mm);
1882
1883 if (exact_vma_exists) {
1884 if (task_dumpable(task)) {
1885 rcu_read_lock();
1886 cred = __task_cred(task);
1887 inode->i_uid = cred->euid;
1888 inode->i_gid = cred->egid;
1889 rcu_read_unlock();
1890 } else {
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001891 inode->i_uid = GLOBAL_ROOT_UID;
1892 inode->i_gid = GLOBAL_ROOT_GID;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001893 }
1894 security_task_to_inode(task, inode);
1895 status = 1;
1896 }
1897
1898out:
1899 put_task_struct(task);
1900
1901out_notask:
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001902 return status;
1903}
1904
1905static const struct dentry_operations tid_map_files_dentry_operations = {
1906 .d_revalidate = map_files_d_revalidate,
1907 .d_delete = pid_delete_dentry,
1908};
1909
Al Viro6b255392015-11-17 10:20:54 -05001910static int map_files_get_link(struct dentry *dentry, struct path *path)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001911{
1912 unsigned long vm_start, vm_end;
1913 struct vm_area_struct *vma;
1914 struct task_struct *task;
1915 struct mm_struct *mm;
1916 int rc;
1917
1918 rc = -ENOENT;
David Howells2b0143b2015-03-17 22:25:59 +00001919 task = get_proc_task(d_inode(dentry));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001920 if (!task)
1921 goto out;
1922
1923 mm = get_task_mm(task);
1924 put_task_struct(task);
1925 if (!mm)
1926 goto out;
1927
1928 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1929 if (rc)
1930 goto out_mmput;
1931
Artem Fetishev70335ab2014-03-10 15:49:45 -07001932 rc = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001933 down_read(&mm->mmap_sem);
1934 vma = find_exact_vma(mm, vm_start, vm_end);
1935 if (vma && vma->vm_file) {
1936 *path = vma->vm_file->f_path;
1937 path_get(path);
1938 rc = 0;
1939 }
1940 up_read(&mm->mmap_sem);
1941
1942out_mmput:
1943 mmput(mm);
1944out:
1945 return rc;
1946}
1947
1948struct map_files_info {
Al Viro7b540d02012-08-27 14:55:26 -04001949 fmode_t mode;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001950 unsigned long len;
1951 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1952};
1953
Calvin Owensbdb4d102015-09-09 15:35:54 -07001954/*
1955 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1956 * symlinks may be used to bypass permissions on ancestor directories in the
1957 * path to the file in question.
1958 */
1959static const char *
Al Viro6b255392015-11-17 10:20:54 -05001960proc_map_files_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001961 struct inode *inode,
1962 struct delayed_call *done)
Calvin Owensbdb4d102015-09-09 15:35:54 -07001963{
1964 if (!capable(CAP_SYS_ADMIN))
1965 return ERR_PTR(-EPERM);
1966
Al Virofceef392015-12-29 15:58:39 -05001967 return proc_pid_get_link(dentry, inode, done);
Calvin Owensbdb4d102015-09-09 15:35:54 -07001968}
1969
1970/*
Al Viro6b255392015-11-17 10:20:54 -05001971 * Identical to proc_pid_link_inode_operations except for get_link()
Calvin Owensbdb4d102015-09-09 15:35:54 -07001972 */
1973static const struct inode_operations proc_map_files_link_inode_operations = {
1974 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001975 .get_link = proc_map_files_get_link,
Calvin Owensbdb4d102015-09-09 15:35:54 -07001976 .setattr = proc_setattr,
1977};
1978
Al Viroc52a47a2013-06-15 11:15:20 +04001979static int
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001980proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1981 struct task_struct *task, const void *ptr)
1982{
Al Viro7b540d02012-08-27 14:55:26 -04001983 fmode_t mode = (fmode_t)(unsigned long)ptr;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001984 struct proc_inode *ei;
1985 struct inode *inode;
1986
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001987 inode = proc_pid_make_inode(dir->i_sb, task);
1988 if (!inode)
Al Viroc52a47a2013-06-15 11:15:20 +04001989 return -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001990
1991 ei = PROC_I(inode);
Al Viro6b255392015-11-17 10:20:54 -05001992 ei->op.proc_get_link = map_files_get_link;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001993
Calvin Owensbdb4d102015-09-09 15:35:54 -07001994 inode->i_op = &proc_map_files_link_inode_operations;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001995 inode->i_size = 64;
1996 inode->i_mode = S_IFLNK;
1997
Al Viro7b540d02012-08-27 14:55:26 -04001998 if (mode & FMODE_READ)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001999 inode->i_mode |= S_IRUSR;
Al Viro7b540d02012-08-27 14:55:26 -04002000 if (mode & FMODE_WRITE)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002001 inode->i_mode |= S_IWUSR;
2002
2003 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2004 d_add(dentry, inode);
2005
Al Viroc52a47a2013-06-15 11:15:20 +04002006 return 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002007}
2008
2009static struct dentry *proc_map_files_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002010 struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002011{
2012 unsigned long vm_start, vm_end;
2013 struct vm_area_struct *vma;
2014 struct task_struct *task;
Al Viroc52a47a2013-06-15 11:15:20 +04002015 int result;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002016 struct mm_struct *mm;
2017
Al Viroc52a47a2013-06-15 11:15:20 +04002018 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002019 task = get_proc_task(dir);
2020 if (!task)
2021 goto out;
2022
Al Viroc52a47a2013-06-15 11:15:20 +04002023 result = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002024 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002025 goto out_put_task;
2026
Al Viroc52a47a2013-06-15 11:15:20 +04002027 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002028 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002029 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002030
2031 mm = get_task_mm(task);
2032 if (!mm)
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002033 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002034
2035 down_read(&mm->mmap_sem);
2036 vma = find_exact_vma(mm, vm_start, vm_end);
2037 if (!vma)
2038 goto out_no_vma;
2039
Stanislav Kinsbursky05f56482012-11-26 16:29:42 -08002040 if (vma->vm_file)
2041 result = proc_map_files_instantiate(dir, dentry, task,
2042 (void *)(unsigned long)vma->vm_file->f_mode);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002043
2044out_no_vma:
2045 up_read(&mm->mmap_sem);
2046 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002047out_put_task:
2048 put_task_struct(task);
2049out:
Al Viroc52a47a2013-06-15 11:15:20 +04002050 return ERR_PTR(result);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002051}
2052
2053static const struct inode_operations proc_map_files_inode_operations = {
2054 .lookup = proc_map_files_lookup,
2055 .permission = proc_fd_permission,
2056 .setattr = proc_setattr,
2057};
2058
2059static int
Al Virof0c3b502013-05-16 12:07:31 -04002060proc_map_files_readdir(struct file *file, struct dir_context *ctx)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002061{
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002062 struct vm_area_struct *vma;
2063 struct task_struct *task;
2064 struct mm_struct *mm;
Al Virof0c3b502013-05-16 12:07:31 -04002065 unsigned long nr_files, pos, i;
2066 struct flex_array *fa = NULL;
2067 struct map_files_info info;
2068 struct map_files_info *p;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002069 int ret;
2070
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002071 ret = -ENOENT;
Al Virof0c3b502013-05-16 12:07:31 -04002072 task = get_proc_task(file_inode(file));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002073 if (!task)
2074 goto out;
2075
2076 ret = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002077 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002078 goto out_put_task;
2079
2080 ret = 0;
Al Virof0c3b502013-05-16 12:07:31 -04002081 if (!dir_emit_dots(file, ctx))
2082 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002083
Al Virof0c3b502013-05-16 12:07:31 -04002084 mm = get_task_mm(task);
2085 if (!mm)
2086 goto out_put_task;
2087 down_read(&mm->mmap_sem);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002088
Al Virof0c3b502013-05-16 12:07:31 -04002089 nr_files = 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002090
Al Virof0c3b502013-05-16 12:07:31 -04002091 /*
2092 * We need two passes here:
2093 *
2094 * 1) Collect vmas of mapped files with mmap_sem taken
2095 * 2) Release mmap_sem and instantiate entries
2096 *
2097 * otherwise we get lockdep complained, since filldir()
2098 * routine might require mmap_sem taken in might_fault().
2099 */
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002100
Al Virof0c3b502013-05-16 12:07:31 -04002101 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2102 if (vma->vm_file && ++pos > ctx->pos)
2103 nr_files++;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002104 }
Al Virof0c3b502013-05-16 12:07:31 -04002105
2106 if (nr_files) {
2107 fa = flex_array_alloc(sizeof(info), nr_files,
2108 GFP_KERNEL);
2109 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2110 GFP_KERNEL)) {
2111 ret = -ENOMEM;
2112 if (fa)
2113 flex_array_free(fa);
2114 up_read(&mm->mmap_sem);
2115 mmput(mm);
2116 goto out_put_task;
2117 }
2118 for (i = 0, vma = mm->mmap, pos = 2; vma;
2119 vma = vma->vm_next) {
2120 if (!vma->vm_file)
2121 continue;
2122 if (++pos <= ctx->pos)
2123 continue;
2124
2125 info.mode = vma->vm_file->f_mode;
2126 info.len = snprintf(info.name,
2127 sizeof(info.name), "%lx-%lx",
2128 vma->vm_start, vma->vm_end);
2129 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2130 BUG();
2131 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002132 }
Al Virof0c3b502013-05-16 12:07:31 -04002133 up_read(&mm->mmap_sem);
2134
2135 for (i = 0; i < nr_files; i++) {
2136 p = flex_array_get(fa, i);
2137 if (!proc_fill_cache(file, ctx,
2138 p->name, p->len,
2139 proc_map_files_instantiate,
2140 task,
2141 (void *)(unsigned long)p->mode))
2142 break;
2143 ctx->pos++;
2144 }
2145 if (fa)
2146 flex_array_free(fa);
2147 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002148
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002149out_put_task:
2150 put_task_struct(task);
2151out:
2152 return ret;
2153}
2154
2155static const struct file_operations proc_map_files_operations = {
2156 .read = generic_read_dir,
Al Virof0c3b502013-05-16 12:07:31 -04002157 .iterate = proc_map_files_readdir,
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002158 .llseek = default_llseek,
2159};
2160
Eric Engestromb5946be2016-03-17 14:20:57 -07002161#ifdef CONFIG_CHECKPOINT_RESTORE
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002162struct timers_private {
2163 struct pid *pid;
2164 struct task_struct *task;
2165 struct sighand_struct *sighand;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002166 struct pid_namespace *ns;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002167 unsigned long flags;
2168};
2169
2170static void *timers_start(struct seq_file *m, loff_t *pos)
2171{
2172 struct timers_private *tp = m->private;
2173
2174 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2175 if (!tp->task)
2176 return ERR_PTR(-ESRCH);
2177
2178 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2179 if (!tp->sighand)
2180 return ERR_PTR(-ESRCH);
2181
2182 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2183}
2184
2185static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2186{
2187 struct timers_private *tp = m->private;
2188 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2189}
2190
2191static void timers_stop(struct seq_file *m, void *v)
2192{
2193 struct timers_private *tp = m->private;
2194
2195 if (tp->sighand) {
2196 unlock_task_sighand(tp->task, &tp->flags);
2197 tp->sighand = NULL;
2198 }
2199
2200 if (tp->task) {
2201 put_task_struct(tp->task);
2202 tp->task = NULL;
2203 }
2204}
2205
2206static int show_timer(struct seq_file *m, void *v)
2207{
2208 struct k_itimer *timer;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002209 struct timers_private *tp = m->private;
2210 int notify;
Alexey Dobriyancedbcca2014-08-08 14:21:33 -07002211 static const char * const nstr[] = {
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002212 [SIGEV_SIGNAL] = "signal",
2213 [SIGEV_NONE] = "none",
2214 [SIGEV_THREAD] = "thread",
2215 };
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002216
2217 timer = list_entry((struct list_head *)v, struct k_itimer, list);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002218 notify = timer->it_sigev_notify;
2219
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002220 seq_printf(m, "ID: %d\n", timer->it_id);
Joe Perches25ce3192015-04-15 16:18:17 -07002221 seq_printf(m, "signal: %d/%p\n",
2222 timer->sigq->info.si_signo,
2223 timer->sigq->info.si_value.sival_ptr);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002224 seq_printf(m, "notify: %s/%s.%d\n",
Joe Perches25ce3192015-04-15 16:18:17 -07002225 nstr[notify & ~SIGEV_THREAD_ID],
2226 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2227 pid_nr_ns(timer->it_pid, tp->ns));
Pavel Tikhomirov15ef0292013-05-17 02:12:03 +04002228 seq_printf(m, "ClockID: %d\n", timer->it_clock);
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002229
2230 return 0;
2231}
2232
2233static const struct seq_operations proc_timers_seq_ops = {
2234 .start = timers_start,
2235 .next = timers_next,
2236 .stop = timers_stop,
2237 .show = show_timer,
2238};
2239
2240static int proc_timers_open(struct inode *inode, struct file *file)
2241{
2242 struct timers_private *tp;
2243
2244 tp = __seq_open_private(file, &proc_timers_seq_ops,
2245 sizeof(struct timers_private));
2246 if (!tp)
2247 return -ENOMEM;
2248
2249 tp->pid = proc_pid(inode);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002250 tp->ns = inode->i_sb->s_fs_info;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002251 return 0;
2252}
2253
2254static const struct file_operations proc_timers_operations = {
2255 .open = proc_timers_open,
2256 .read = seq_read,
2257 .llseek = seq_lseek,
2258 .release = seq_release_private,
2259};
Eric Engestromb5946be2016-03-17 14:20:57 -07002260#endif
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002261
John Stultz5de23d42016-03-17 14:20:54 -07002262static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2263 size_t count, loff_t *offset)
2264{
2265 struct inode *inode = file_inode(file);
2266 struct task_struct *p;
2267 u64 slack_ns;
2268 int err;
2269
2270 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2271 if (err < 0)
2272 return err;
2273
2274 p = get_proc_task(inode);
2275 if (!p)
2276 return -ESRCH;
2277
2278 if (ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)) {
2279 task_lock(p);
2280 if (slack_ns == 0)
2281 p->timer_slack_ns = p->default_timer_slack_ns;
2282 else
2283 p->timer_slack_ns = slack_ns;
2284 task_unlock(p);
2285 } else
2286 count = -EPERM;
2287
2288 put_task_struct(p);
2289
2290 return count;
2291}
2292
2293static int timerslack_ns_show(struct seq_file *m, void *v)
2294{
2295 struct inode *inode = m->private;
2296 struct task_struct *p;
2297 int err = 0;
2298
2299 p = get_proc_task(inode);
2300 if (!p)
2301 return -ESRCH;
2302
2303 if (ptrace_may_access(p, PTRACE_MODE_ATTACH_FSCREDS)) {
2304 task_lock(p);
2305 seq_printf(m, "%llu\n", p->timer_slack_ns);
2306 task_unlock(p);
2307 } else
2308 err = -EPERM;
2309
2310 put_task_struct(p);
2311
2312 return err;
2313}
2314
2315static int timerslack_ns_open(struct inode *inode, struct file *filp)
2316{
2317 return single_open(filp, timerslack_ns_show, inode);
2318}
2319
2320static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2321 .open = timerslack_ns_open,
2322 .read = seq_read,
2323 .write = timerslack_ns_write,
2324 .llseek = seq_lseek,
2325 .release = single_release,
2326};
2327
Al Viroc52a47a2013-06-15 11:15:20 +04002328static int proc_pident_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002329 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002330{
Eric Dumazetc5141e62007-05-08 00:26:15 -07002331 const struct pid_entry *p = ptr;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002332 struct inode *inode;
2333 struct proc_inode *ei;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002334
Eric W. Biederman61a28782006-10-02 02:18:49 -07002335 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002336 if (!inode)
2337 goto out;
2338
2339 ei = PROC_I(inode);
2340 inode->i_mode = p->mode;
2341 if (S_ISDIR(inode->i_mode))
Miklos Szeredibfe86842011-10-28 14:13:29 +02002342 set_nlink(inode, 2); /* Use getattr to fix if necessary */
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002343 if (p->iop)
2344 inode->i_op = p->iop;
2345 if (p->fop)
2346 inode->i_fop = p->fop;
2347 ei->op = p->op;
Nick Pigginfb045ad2011-01-07 17:49:55 +11002348 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002349 d_add(dentry, inode);
2350 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04002351 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04002352 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002353out:
Al Viroc52a47a2013-06-15 11:15:20 +04002354 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002355}
2356
Linus Torvalds1da177e2005-04-16 15:20:36 -07002357static struct dentry *proc_pident_lookup(struct inode *dir,
2358 struct dentry *dentry,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002359 const struct pid_entry *ents,
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002360 unsigned int nents)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002361{
Al Viroc52a47a2013-06-15 11:15:20 +04002362 int error;
Eric W. Biederman99f89552006-06-26 00:25:55 -07002363 struct task_struct *task = get_proc_task(dir);
Eric Dumazetc5141e62007-05-08 00:26:15 -07002364 const struct pid_entry *p, *last;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002365
Al Viroc52a47a2013-06-15 11:15:20 +04002366 error = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002367
Eric W. Biederman99f89552006-06-26 00:25:55 -07002368 if (!task)
2369 goto out_no_task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002371 /*
2372 * Yes, it does not scale. And it should not. Don't add
2373 * new entries into /proc/<tgid>/ without very good reasons.
2374 */
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002375 last = &ents[nents - 1];
2376 for (p = ents; p <= last; p++) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002377 if (p->len != dentry->d_name.len)
2378 continue;
2379 if (!memcmp(dentry->d_name.name, p->name, p->len))
2380 break;
2381 }
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002382 if (p > last)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383 goto out;
2384
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002385 error = proc_pident_instantiate(dir, dentry, task, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386out:
Eric W. Biederman99f89552006-06-26 00:25:55 -07002387 put_task_struct(task);
2388out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04002389 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002390}
2391
Al Virof0c3b502013-05-16 12:07:31 -04002392static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002393 const struct pid_entry *ents, unsigned int nents)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002394{
Al Virof0c3b502013-05-16 12:07:31 -04002395 struct task_struct *task = get_proc_task(file_inode(file));
2396 const struct pid_entry *p;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002397
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002398 if (!task)
Al Virof0c3b502013-05-16 12:07:31 -04002399 return -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002400
Al Virof0c3b502013-05-16 12:07:31 -04002401 if (!dir_emit_dots(file, ctx))
2402 goto out;
2403
2404 if (ctx->pos >= nents + 2)
2405 goto out;
2406
2407 for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2408 if (!proc_fill_cache(file, ctx, p->name, p->len,
2409 proc_pident_instantiate, task, p))
2410 break;
2411 ctx->pos++;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002412 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002413out:
Eric W. Biederman61a28782006-10-02 02:18:49 -07002414 put_task_struct(task);
Al Virof0c3b502013-05-16 12:07:31 -04002415 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002416}
2417
Linus Torvalds1da177e2005-04-16 15:20:36 -07002418#ifdef CONFIG_SECURITY
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002419static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2420 size_t count, loff_t *ppos)
2421{
Al Viro496ad9a2013-01-23 17:07:38 -05002422 struct inode * inode = file_inode(file);
Al Viro04ff9702007-03-12 16:17:58 +00002423 char *p = NULL;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002424 ssize_t length;
2425 struct task_struct *task = get_proc_task(inode);
2426
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002427 if (!task)
Al Viro04ff9702007-03-12 16:17:58 +00002428 return -ESRCH;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002429
2430 length = security_getprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002431 (char*)file->f_path.dentry->d_name.name,
Al Viro04ff9702007-03-12 16:17:58 +00002432 &p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002433 put_task_struct(task);
Al Viro04ff9702007-03-12 16:17:58 +00002434 if (length > 0)
2435 length = simple_read_from_buffer(buf, count, ppos, p, length);
2436 kfree(p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002437 return length;
2438}
2439
2440static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2441 size_t count, loff_t *ppos)
2442{
Al Viro496ad9a2013-01-23 17:07:38 -05002443 struct inode * inode = file_inode(file);
Al Virobb646cd2015-12-24 00:16:30 -05002444 void *page;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002445 ssize_t length;
2446 struct task_struct *task = get_proc_task(inode);
2447
2448 length = -ESRCH;
2449 if (!task)
2450 goto out_no_task;
2451 if (count > PAGE_SIZE)
2452 count = PAGE_SIZE;
2453
2454 /* No partial writes. */
2455 length = -EINVAL;
2456 if (*ppos != 0)
2457 goto out;
2458
Al Virobb646cd2015-12-24 00:16:30 -05002459 page = memdup_user(buf, count);
2460 if (IS_ERR(page)) {
2461 length = PTR_ERR(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002462 goto out;
Al Virobb646cd2015-12-24 00:16:30 -05002463 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002464
David Howells107db7c2009-05-08 13:55:27 +01002465 /* Guard against adverse ptrace interaction */
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07002466 length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
David Howells107db7c2009-05-08 13:55:27 +01002467 if (length < 0)
2468 goto out_free;
2469
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002470 length = security_setprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002471 (char*)file->f_path.dentry->d_name.name,
Al Virobb646cd2015-12-24 00:16:30 -05002472 page, count);
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07002473 mutex_unlock(&task->signal->cred_guard_mutex);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002474out_free:
Al Virobb646cd2015-12-24 00:16:30 -05002475 kfree(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002476out:
2477 put_task_struct(task);
2478out_no_task:
2479 return length;
2480}
2481
Arjan van de Ven00977a52007-02-12 00:55:34 -08002482static const struct file_operations proc_pid_attr_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002483 .read = proc_pid_attr_read,
2484 .write = proc_pid_attr_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002485 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002486};
2487
Eric Dumazetc5141e62007-05-08 00:26:15 -07002488static const struct pid_entry attr_dir_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002489 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2490 REG("prev", S_IRUGO, proc_pid_attr_operations),
2491 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2492 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2493 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2494 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002495};
2496
Al Virof0c3b502013-05-16 12:07:31 -04002497static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002498{
Al Virof0c3b502013-05-16 12:07:31 -04002499 return proc_pident_readdir(file, ctx,
2500 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002501}
2502
Arjan van de Ven00977a52007-02-12 00:55:34 -08002503static const struct file_operations proc_attr_dir_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504 .read = generic_read_dir,
Al Virof0c3b502013-05-16 12:07:31 -04002505 .iterate = proc_attr_dir_readdir,
Arnd Bergmann6038f372010-08-15 18:52:59 +02002506 .llseek = default_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507};
2508
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002509static struct dentry *proc_attr_dir_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002510 struct dentry *dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002511{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002512 return proc_pident_lookup(dir, dentry,
2513 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514}
2515
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002516static const struct inode_operations proc_attr_dir_inode_operations = {
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002517 .lookup = proc_attr_dir_lookup,
Eric W. Biederman99f89552006-06-26 00:25:55 -07002518 .getattr = pid_getattr,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07002519 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002520};
2521
Linus Torvalds1da177e2005-04-16 15:20:36 -07002522#endif
2523
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002524#ifdef CONFIG_ELF_CORE
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002525static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2526 size_t count, loff_t *ppos)
2527{
Al Viro496ad9a2013-01-23 17:07:38 -05002528 struct task_struct *task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002529 struct mm_struct *mm;
2530 char buffer[PROC_NUMBUF];
2531 size_t len;
2532 int ret;
2533
2534 if (!task)
2535 return -ESRCH;
2536
2537 ret = 0;
2538 mm = get_task_mm(task);
2539 if (mm) {
2540 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2541 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2542 MMF_DUMP_FILTER_SHIFT));
2543 mmput(mm);
2544 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2545 }
2546
2547 put_task_struct(task);
2548
2549 return ret;
2550}
2551
2552static ssize_t proc_coredump_filter_write(struct file *file,
2553 const char __user *buf,
2554 size_t count,
2555 loff_t *ppos)
2556{
2557 struct task_struct *task;
2558 struct mm_struct *mm;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002559 unsigned int val;
2560 int ret;
2561 int i;
2562 unsigned long mask;
2563
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002564 ret = kstrtouint_from_user(buf, count, 0, &val);
2565 if (ret < 0)
2566 return ret;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002567
2568 ret = -ESRCH;
Al Viro496ad9a2013-01-23 17:07:38 -05002569 task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002570 if (!task)
2571 goto out_no_task;
2572
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002573 mm = get_task_mm(task);
2574 if (!mm)
2575 goto out_no_mm;
Colin Ian King41a0c2492015-12-18 14:22:01 -08002576 ret = 0;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002577
2578 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2579 if (val & mask)
2580 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2581 else
2582 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2583 }
2584
2585 mmput(mm);
2586 out_no_mm:
2587 put_task_struct(task);
2588 out_no_task:
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002589 if (ret < 0)
2590 return ret;
2591 return count;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002592}
2593
2594static const struct file_operations proc_coredump_filter_operations = {
2595 .read = proc_coredump_filter_read,
2596 .write = proc_coredump_filter_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002597 .llseek = generic_file_llseek,
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002598};
2599#endif
2600
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002601#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002602static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002603{
Andrea Righi940389b2008-07-28 00:48:12 +02002604 struct task_io_accounting acct = task->ioac;
Andrea Righi59954772008-07-27 17:29:15 +02002605 unsigned long flags;
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002606 int result;
Andrea Righi297c5d92008-07-25 01:48:49 -07002607
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002608 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2609 if (result)
2610 return result;
2611
Jann Horncaaee622016-01-20 15:00:04 -08002612 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002613 result = -EACCES;
2614 goto out_unlock;
2615 }
Vasiliy Kulikov1d1221f2011-06-24 16:08:38 +04002616
Andrea Righi59954772008-07-27 17:29:15 +02002617 if (whole && lock_task_sighand(task, &flags)) {
2618 struct task_struct *t = task;
Andrea Righib2d002d2008-07-26 15:22:27 -07002619
Andrea Righi59954772008-07-27 17:29:15 +02002620 task_io_accounting_add(&acct, &task->signal->ioac);
2621 while_each_thread(task, t)
2622 task_io_accounting_add(&acct, &t->ioac);
Andrea Righi297c5d92008-07-25 01:48:49 -07002623
Andrea Righi59954772008-07-27 17:29:15 +02002624 unlock_task_sighand(task, &flags);
Andrea Righi297c5d92008-07-25 01:48:49 -07002625 }
Joe Perches25ce3192015-04-15 16:18:17 -07002626 seq_printf(m,
2627 "rchar: %llu\n"
2628 "wchar: %llu\n"
2629 "syscr: %llu\n"
2630 "syscw: %llu\n"
2631 "read_bytes: %llu\n"
2632 "write_bytes: %llu\n"
2633 "cancelled_write_bytes: %llu\n",
2634 (unsigned long long)acct.rchar,
2635 (unsigned long long)acct.wchar,
2636 (unsigned long long)acct.syscr,
2637 (unsigned long long)acct.syscw,
2638 (unsigned long long)acct.read_bytes,
2639 (unsigned long long)acct.write_bytes,
2640 (unsigned long long)acct.cancelled_write_bytes);
2641 result = 0;
2642
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002643out_unlock:
2644 mutex_unlock(&task->signal->cred_guard_mutex);
2645 return result;
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002646}
Andrea Righi297c5d92008-07-25 01:48:49 -07002647
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002648static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2649 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002650{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002651 return do_io_accounting(task, m, 0);
Andrea Righi297c5d92008-07-25 01:48:49 -07002652}
2653
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002654static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2655 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002656{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002657 return do_io_accounting(task, m, 1);
Andrea Righi297c5d92008-07-25 01:48:49 -07002658}
2659#endif /* CONFIG_TASK_IO_ACCOUNTING */
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002660
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002661#ifdef CONFIG_USER_NS
2662static int proc_id_map_open(struct inode *inode, struct file *file,
Fabian Frederickccf94f12014-08-08 14:21:22 -07002663 const struct seq_operations *seq_ops)
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002664{
2665 struct user_namespace *ns = NULL;
2666 struct task_struct *task;
2667 struct seq_file *seq;
2668 int ret = -EINVAL;
2669
2670 task = get_proc_task(inode);
2671 if (task) {
2672 rcu_read_lock();
2673 ns = get_user_ns(task_cred_xxx(task, user_ns));
2674 rcu_read_unlock();
2675 put_task_struct(task);
2676 }
2677 if (!ns)
2678 goto err;
2679
2680 ret = seq_open(file, seq_ops);
2681 if (ret)
2682 goto err_put_ns;
2683
2684 seq = file->private_data;
2685 seq->private = ns;
2686
2687 return 0;
2688err_put_ns:
2689 put_user_ns(ns);
2690err:
2691 return ret;
2692}
2693
2694static int proc_id_map_release(struct inode *inode, struct file *file)
2695{
2696 struct seq_file *seq = file->private_data;
2697 struct user_namespace *ns = seq->private;
2698 put_user_ns(ns);
2699 return seq_release(inode, file);
2700}
2701
2702static int proc_uid_map_open(struct inode *inode, struct file *file)
2703{
2704 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2705}
2706
2707static int proc_gid_map_open(struct inode *inode, struct file *file)
2708{
2709 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2710}
2711
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002712static int proc_projid_map_open(struct inode *inode, struct file *file)
2713{
2714 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2715}
2716
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002717static const struct file_operations proc_uid_map_operations = {
2718 .open = proc_uid_map_open,
2719 .write = proc_uid_map_write,
2720 .read = seq_read,
2721 .llseek = seq_lseek,
2722 .release = proc_id_map_release,
2723};
2724
2725static const struct file_operations proc_gid_map_operations = {
2726 .open = proc_gid_map_open,
2727 .write = proc_gid_map_write,
2728 .read = seq_read,
2729 .llseek = seq_lseek,
2730 .release = proc_id_map_release,
2731};
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002732
2733static const struct file_operations proc_projid_map_operations = {
2734 .open = proc_projid_map_open,
2735 .write = proc_projid_map_write,
2736 .read = seq_read,
2737 .llseek = seq_lseek,
2738 .release = proc_id_map_release,
2739};
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002740
2741static int proc_setgroups_open(struct inode *inode, struct file *file)
2742{
2743 struct user_namespace *ns = NULL;
2744 struct task_struct *task;
2745 int ret;
2746
2747 ret = -ESRCH;
2748 task = get_proc_task(inode);
2749 if (task) {
2750 rcu_read_lock();
2751 ns = get_user_ns(task_cred_xxx(task, user_ns));
2752 rcu_read_unlock();
2753 put_task_struct(task);
2754 }
2755 if (!ns)
2756 goto err;
2757
2758 if (file->f_mode & FMODE_WRITE) {
2759 ret = -EACCES;
2760 if (!ns_capable(ns, CAP_SYS_ADMIN))
2761 goto err_put_ns;
2762 }
2763
2764 ret = single_open(file, &proc_setgroups_show, ns);
2765 if (ret)
2766 goto err_put_ns;
2767
2768 return 0;
2769err_put_ns:
2770 put_user_ns(ns);
2771err:
2772 return ret;
2773}
2774
2775static int proc_setgroups_release(struct inode *inode, struct file *file)
2776{
2777 struct seq_file *seq = file->private_data;
2778 struct user_namespace *ns = seq->private;
2779 int ret = single_release(inode, file);
2780 put_user_ns(ns);
2781 return ret;
2782}
2783
2784static const struct file_operations proc_setgroups_operations = {
2785 .open = proc_setgroups_open,
2786 .write = proc_setgroups_write,
2787 .read = seq_read,
2788 .llseek = seq_lseek,
2789 .release = proc_setgroups_release,
2790};
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002791#endif /* CONFIG_USER_NS */
2792
Kees Cook47830722008-10-06 03:11:58 +04002793static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2794 struct pid *pid, struct task_struct *task)
2795{
Al Viroa9712bc2011-03-23 15:52:50 -04002796 int err = lock_trace(task);
2797 if (!err) {
2798 seq_printf(m, "%08x\n", task->personality);
2799 unlock_trace(task);
2800 }
2801 return err;
Kees Cook47830722008-10-06 03:11:58 +04002802}
2803
Eric W. Biederman801199c2006-10-02 02:18:48 -07002804/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002805 * Thread groups
2806 */
Arjan van de Ven00977a52007-02-12 00:55:34 -08002807static const struct file_operations proc_task_operations;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002808static const struct inode_operations proc_task_inode_operations;
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002809
Eric Dumazetc5141e62007-05-08 00:26:15 -07002810static const struct pid_entry tgid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002811 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2812 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002813 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002814 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08002815 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002816#ifdef CONFIG_NET
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002817 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002818#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002819 REG("environ", S_IRUSR, proc_environ_operations),
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -07002820 ONE("auxv", S_IRUSR, proc_pid_auxv),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002821 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07002822 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07002823 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002824#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002825 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002826#endif
Mike Galbraith5091faa2010-11-30 14:18:03 +01002827#ifdef CONFIG_SCHED_AUTOGROUP
2828 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
2829#endif
john stultz4614a696b2009-12-14 18:00:05 -08002830 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
Roland McGrathebcb6732008-07-25 19:46:00 -07002831#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07002832 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07002833#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07002834 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002835 ONE("stat", S_IRUGO, proc_tgid_stat),
2836 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002837 REG("maps", S_IRUGO, proc_pid_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002838#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002839 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002840#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002841 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2842 LNK("cwd", proc_cwd_link),
2843 LNK("root", proc_root_link),
2844 LNK("exe", proc_exe_link),
2845 REG("mounts", S_IRUGO, proc_mounts_operations),
2846 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2847 REG("mountstats", S_IRUSR, proc_mountstats_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08002848#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002849 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002850 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07002851 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002852#endif
2853#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002854 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002855#endif
2856#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07002857 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002858#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03002859#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07002860 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002861#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05302862#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07002863 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002864#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01002865#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002866 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01002867#endif
Paul Menage8793d852007-10-18 23:39:39 -07002868#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08002869 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002870#endif
Paul Menagea4243162007-10-18 23:39:35 -07002871#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08002872 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07002873#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07002874 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08002875 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07002876 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002877#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002878 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2879 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002880#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002881#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002882 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002883#endif
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002884#ifdef CONFIG_ELF_CORE
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002885 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002886#endif
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002887#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002888 ONE("io", S_IRUSR, proc_tgid_io_accounting),
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002889#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04002890#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07002891 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04002892#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002893#ifdef CONFIG_USER_NS
2894 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2895 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002896 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002897 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002898#endif
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002899#ifdef CONFIG_CHECKPOINT_RESTORE
2900 REG("timers", S_IRUGO, proc_timers_operations),
2901#endif
John Stultz5de23d42016-03-17 14:20:54 -07002902 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002903};
2904
Al Virof0c3b502013-05-16 12:07:31 -04002905static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002906{
Al Virof0c3b502013-05-16 12:07:31 -04002907 return proc_pident_readdir(file, ctx,
2908 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002909}
2910
Arjan van de Ven00977a52007-02-12 00:55:34 -08002911static const struct file_operations proc_tgid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002912 .read = generic_read_dir,
Al Virof0c3b502013-05-16 12:07:31 -04002913 .iterate = proc_tgid_base_readdir,
Arnd Bergmann6038f372010-08-15 18:52:59 +02002914 .llseek = default_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002915};
2916
Al Viro00cd8dd2012-06-10 17:13:09 -04002917static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2918{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002919 return proc_pident_lookup(dir, dentry,
2920 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002921}
2922
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002923static const struct inode_operations proc_tgid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002924 .lookup = proc_tgid_base_lookup,
2925 .getattr = pid_getattr,
2926 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08002927 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002928};
2929
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002930static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002931{
Eric W. Biederman48e64842006-06-26 00:25:48 -07002932 struct dentry *dentry, *leader, *dir;
Eric W. Biederman8578cea2006-06-26 00:25:54 -07002933 char buf[PROC_NUMBUF];
Eric W. Biederman48e64842006-06-26 00:25:48 -07002934 struct qstr name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002935
Eric W. Biederman48e64842006-06-26 00:25:48 -07002936 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002937 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Al Viro4f522a22013-02-11 23:20:37 -05002938 /* no ->d_hash() rejects on procfs */
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002939 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002940 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08002941 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002942 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002943 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002944
Oleg Nesterovc35a7f12014-12-10 15:54:56 -08002945 if (pid == tgid)
2946 return;
2947
Eric W. Biederman48e64842006-06-26 00:25:48 -07002948 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002949 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2950 leader = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002951 if (!leader)
2952 goto out;
2953
2954 name.name = "task";
2955 name.len = strlen(name.name);
2956 dir = d_hash_and_lookup(leader, &name);
2957 if (!dir)
2958 goto out_put_leader;
2959
2960 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002961 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002962 dentry = d_hash_and_lookup(dir, &name);
2963 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08002964 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002965 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002966 }
Eric W. Biederman48e64842006-06-26 00:25:48 -07002967
2968 dput(dir);
2969out_put_leader:
2970 dput(leader);
2971out:
2972 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002973}
2974
Randy Dunlap0895e912007-10-21 21:00:10 -07002975/**
2976 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
2977 * @task: task that should be flushed.
2978 *
2979 * When flushing dentries from proc, one needs to flush them from global
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002980 * proc (proc_mnt) and from all the namespaces' procs this task was seen
Randy Dunlap0895e912007-10-21 21:00:10 -07002981 * in. This call is supposed to do all of this job.
2982 *
2983 * Looks in the dcache for
2984 * /proc/@pid
2985 * /proc/@tgid/task/@pid
2986 * if either directory is present flushes it and all of it'ts children
2987 * from the dcache.
2988 *
2989 * It is safe and reasonable to cache /proc entries for a task until
2990 * that task exits. After that they just clog up the dcache with
2991 * useless entries, possibly causing useful dcache entries to be
2992 * flushed instead. This routine is proved to flush those useless
2993 * dcache entries at process exit time.
2994 *
2995 * NOTE: This routine is just an optimization so it does not guarantee
2996 * that no dcache entries will exist at process exit time it
2997 * just makes it very unlikely that any will persist.
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002998 */
2999
3000void proc_flush_task(struct task_struct *task)
3001{
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08003002 int i;
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003003 struct pid *pid, *tgid;
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003004 struct upid *upid;
3005
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003006 pid = task_pid(task);
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003007 tgid = task_tgid(task);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003008
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08003009 for (i = 0; i <= pid->level; i++) {
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003010 upid = &pid->numbers[i];
3011 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003012 tgid->numbers[i].nr);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003013 }
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003014}
3015
Al Viroc52a47a2013-06-15 11:15:20 +04003016static int proc_pid_instantiate(struct inode *dir,
3017 struct dentry * dentry,
3018 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003019{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003020 struct inode *inode;
3021
Eric W. Biederman61a28782006-10-02 02:18:49 -07003022 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003023 if (!inode)
3024 goto out;
3025
3026 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3027 inode->i_op = &proc_tgid_base_inode_operations;
3028 inode->i_fop = &proc_tgid_base_operations;
3029 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003030
Miklos Szeredibfe86842011-10-28 14:13:29 +02003031 set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
3032 ARRAY_SIZE(tgid_base_stuff)));
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003033
Nick Pigginfb045ad2011-01-07 17:49:55 +11003034 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003035
3036 d_add(dentry, inode);
3037 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003038 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003039 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003040out:
Al Viroc52a47a2013-06-15 11:15:20 +04003041 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003042}
3043
Al Viro00cd8dd2012-06-10 17:13:09 -04003044struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003045{
Alexey Dobriyan335eb532014-08-08 14:21:27 -07003046 int result = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003047 struct task_struct *task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003048 unsigned tgid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003049 struct pid_namespace *ns;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003050
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003051 tgid = name_to_int(&dentry->d_name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003052 if (tgid == ~0U)
3053 goto out;
3054
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003055 ns = dentry->d_sb->s_fs_info;
Eric W. Biedermande758732006-06-26 00:25:51 -07003056 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003057 task = find_task_by_pid_ns(tgid, ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003058 if (task)
3059 get_task_struct(task);
Eric W. Biedermande758732006-06-26 00:25:51 -07003060 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003061 if (!task)
3062 goto out;
3063
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003064 result = proc_pid_instantiate(dir, dentry, task, NULL);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003065 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003066out:
Al Viroc52a47a2013-06-15 11:15:20 +04003067 return ERR_PTR(result);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003068}
3069
Linus Torvalds1da177e2005-04-16 15:20:36 -07003070/*
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003071 * Find the first task with tgid >= tgid
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003072 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07003073 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003074struct tgid_iter {
3075 unsigned int tgid;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003076 struct task_struct *task;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003077};
3078static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3079{
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003080 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003081
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003082 if (iter.task)
3083 put_task_struct(iter.task);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003084 rcu_read_lock();
3085retry:
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003086 iter.task = NULL;
3087 pid = find_ge_pid(iter.tgid, ns);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003088 if (pid) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003089 iter.tgid = pid_nr_ns(pid, ns);
3090 iter.task = pid_task(pid, PIDTYPE_PID);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003091 /* What we to know is if the pid we have find is the
3092 * pid of a thread_group_leader. Testing for task
3093 * being a thread_group_leader is the obvious thing
3094 * todo but there is a window when it fails, due to
3095 * the pid transfer logic in de_thread.
3096 *
3097 * So we perform the straight forward test of seeing
3098 * if the pid we have found is the pid of a thread
3099 * group leader, and don't worry if the task we have
3100 * found doesn't happen to be a thread group leader.
3101 * As we don't care in the case of readdir.
3102 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003103 if (!iter.task || !has_group_leader_pid(iter.task)) {
3104 iter.tgid += 1;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003105 goto retry;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003106 }
3107 get_task_struct(iter.task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108 }
Eric W. Biederman454cc102006-06-26 00:25:51 -07003109 rcu_read_unlock();
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003110 return iter;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003111}
3112
Eric W. Biederman00978752014-07-31 03:10:50 -07003113#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003114
3115/* for the /proc/ directory itself, after non-process stuff has been done */
Al Virof0c3b502013-05-16 12:07:31 -04003116int proc_pid_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003117{
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003118 struct tgid_iter iter;
Al Viro3aa33772014-10-31 00:42:35 -04003119 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003120 loff_t pos = ctx->pos;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003121
Al Viro021ada72013-03-29 19:27:05 -04003122 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
Al Virof0c3b502013-05-16 12:07:31 -04003123 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003124
Eric W. Biederman00978752014-07-31 03:10:50 -07003125 if (pos == TGID_OFFSET - 2) {
David Howells2b0143b2015-03-17 22:25:59 +00003126 struct inode *inode = d_inode(ns->proc_self);
Al Virodb963162013-06-15 10:45:10 +04003127 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
Al Virof0c3b502013-05-16 12:07:31 -04003128 return 0;
Eric W. Biederman00978752014-07-31 03:10:50 -07003129 ctx->pos = pos = pos + 1;
Al Viro021ada72013-03-29 19:27:05 -04003130 }
Eric W. Biederman00978752014-07-31 03:10:50 -07003131 if (pos == TGID_OFFSET - 1) {
David Howells2b0143b2015-03-17 22:25:59 +00003132 struct inode *inode = d_inode(ns->proc_thread_self);
Eric W. Biederman00978752014-07-31 03:10:50 -07003133 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3134 return 0;
3135 ctx->pos = pos = pos + 1;
3136 }
3137 iter.tgid = pos - TGID_OFFSET;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003138 iter.task = NULL;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003139 for (iter = next_tgid(ns, iter);
3140 iter.task;
3141 iter.tgid += 1, iter = next_tgid(ns, iter)) {
Al Virof0c3b502013-05-16 12:07:31 -04003142 char name[PROC_NUMBUF];
3143 int len;
3144 if (!has_pid_permissions(ns, iter.task, 2))
3145 continue;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003146
Al Virof0c3b502013-05-16 12:07:31 -04003147 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3148 ctx->pos = iter.tgid + TGID_OFFSET;
3149 if (!proc_fill_cache(file, ctx, name, len,
3150 proc_pid_instantiate, iter.task, NULL)) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003151 put_task_struct(iter.task);
Al Virof0c3b502013-05-16 12:07:31 -04003152 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003153 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154 }
Al Virof0c3b502013-05-16 12:07:31 -04003155 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003156 return 0;
3157}
3158
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003159/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003160 * Tasks
3161 */
Eric Dumazetc5141e62007-05-08 00:26:15 -07003162static const struct pid_entry tid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003163 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Jerome Marchand38355412010-04-27 13:13:06 -07003164 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08003165 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Eric W. Biederman6ba8ed72014-07-31 16:27:08 -07003166#ifdef CONFIG_NET
3167 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3168#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003169 REG("environ", S_IRUSR, proc_environ_operations),
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -07003170 ONE("auxv", S_IRUSR, proc_pid_auxv),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003171 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07003172 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07003173 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003174#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003175 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003176#endif
john stultz4614a696b2009-12-14 18:00:05 -08003177 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
Roland McGrathebcb6732008-07-25 19:46:00 -07003178#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07003179 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07003180#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07003181 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003182 ONE("stat", S_IRUGO, proc_tid_stat),
3183 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003184 REG("maps", S_IRUGO, proc_tid_maps_operations),
Iago López Galeiras2e13ba52015-06-25 15:00:57 -07003185#ifdef CONFIG_PROC_CHILDREN
Cyrill Gorcunov818411612012-05-31 16:26:43 -07003186 REG("children", S_IRUGO, proc_tid_children_operations),
3187#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003188#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003189 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003190#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003191 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3192 LNK("cwd", proc_cwd_link),
3193 LNK("root", proc_root_link),
3194 LNK("exe", proc_exe_link),
3195 REG("mounts", S_IRUGO, proc_mounts_operations),
3196 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08003197#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003198 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003199 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07003200 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003201#endif
3202#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003203 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003204#endif
3205#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07003206 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003207#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03003208#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07003209 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003210#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05303211#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07003212 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003213#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01003214#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003215 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01003216#endif
Paul Menage8793d852007-10-18 23:39:39 -07003217#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08003218 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003219#endif
Paul Menagea4243162007-10-18 23:39:35 -07003220#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08003221 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07003222#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07003223 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08003224 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07003225 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003226#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003227 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
Al Viro26ec3c62011-02-15 21:24:05 -05003228 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003229#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003230#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003231 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003232#endif
Andrea Righi297c5d92008-07-25 01:48:49 -07003233#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07003234 ONE("io", S_IRUSR, proc_tid_io_accounting),
Andrea Righi297c5d92008-07-25 01:48:49 -07003235#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04003236#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07003237 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04003238#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003239#ifdef CONFIG_USER_NS
3240 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3241 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003242 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003243 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003244#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003245};
3246
Al Virof0c3b502013-05-16 12:07:31 -04003247static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003248{
Al Virof0c3b502013-05-16 12:07:31 -04003249 return proc_pident_readdir(file, ctx,
3250 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003251}
3252
Al Viro00cd8dd2012-06-10 17:13:09 -04003253static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3254{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07003255 return proc_pident_lookup(dir, dentry,
3256 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003257}
3258
Arjan van de Ven00977a52007-02-12 00:55:34 -08003259static const struct file_operations proc_tid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003260 .read = generic_read_dir,
Al Virof0c3b502013-05-16 12:07:31 -04003261 .iterate = proc_tid_base_readdir,
Arnd Bergmann6038f372010-08-15 18:52:59 +02003262 .llseek = default_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003263};
3264
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003265static const struct inode_operations proc_tid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003266 .lookup = proc_tid_base_lookup,
3267 .getattr = pid_getattr,
3268 .setattr = proc_setattr,
3269};
3270
Al Viroc52a47a2013-06-15 11:15:20 +04003271static int proc_task_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07003272 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003273{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003274 struct inode *inode;
Eric W. Biederman61a28782006-10-02 02:18:49 -07003275 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003276
3277 if (!inode)
3278 goto out;
3279 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3280 inode->i_op = &proc_tid_base_inode_operations;
3281 inode->i_fop = &proc_tid_base_operations;
3282 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003283
Miklos Szeredibfe86842011-10-28 14:13:29 +02003284 set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3285 ARRAY_SIZE(tid_base_stuff)));
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003286
Nick Pigginfb045ad2011-01-07 17:49:55 +11003287 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003288
3289 d_add(dentry, inode);
3290 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003291 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003292 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003293out:
Al Viroc52a47a2013-06-15 11:15:20 +04003294 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003295}
3296
Al Viro00cd8dd2012-06-10 17:13:09 -04003297static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003298{
Al Viroc52a47a2013-06-15 11:15:20 +04003299 int result = -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003300 struct task_struct *task;
3301 struct task_struct *leader = get_proc_task(dir);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003302 unsigned tid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003303 struct pid_namespace *ns;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003304
3305 if (!leader)
3306 goto out_no_task;
3307
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003308 tid = name_to_int(&dentry->d_name);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003309 if (tid == ~0U)
3310 goto out;
3311
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003312 ns = dentry->d_sb->s_fs_info;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003313 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003314 task = find_task_by_pid_ns(tid, ns);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003315 if (task)
3316 get_task_struct(task);
3317 rcu_read_unlock();
3318 if (!task)
3319 goto out;
Pavel Emelyanovbac0abd2007-10-18 23:40:18 -07003320 if (!same_thread_group(leader, task))
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003321 goto out_drop_task;
3322
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003323 result = proc_task_instantiate(dir, dentry, task, NULL);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003324out_drop_task:
3325 put_task_struct(task);
3326out:
3327 put_task_struct(leader);
3328out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04003329 return ERR_PTR(result);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003330}
3331
3332/*
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003333 * Find the first tid of a thread group to return to user space.
3334 *
3335 * Usually this is just the thread group leader, but if the users
3336 * buffer was too small or there was a seek into the middle of the
3337 * directory we have more work todo.
3338 *
3339 * In the case of a short read we start with find_task_by_pid.
3340 *
3341 * In the case of a seek we start with the leader and walk nr
3342 * threads past it.
3343 */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003344static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3345 struct pid_namespace *ns)
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003346{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003347 struct task_struct *pos, *task;
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003348 unsigned long nr = f_pos;
3349
3350 if (nr != f_pos) /* 32bit overflow? */
3351 return NULL;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003352
Eric W. Biedermancc288732006-06-26 00:26:01 -07003353 rcu_read_lock();
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003354 task = pid_task(pid, PIDTYPE_PID);
3355 if (!task)
3356 goto fail;
3357
3358 /* Attempt to start with the tid of a thread */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003359 if (tid && nr) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003360 pos = find_task_by_pid_ns(tid, ns);
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003361 if (pos && same_thread_group(pos, task))
Oleg Nesterova872ff02006-06-26 00:26:01 -07003362 goto found;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003363 }
3364
3365 /* If nr exceeds the number of threads there is nothing todo */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003366 if (nr >= get_nr_threads(task))
Oleg Nesterovc986c142014-01-23 15:55:38 -08003367 goto fail;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003368
3369 /* If we haven't found our starting place yet start
3370 * with the leader and walk nr threads forward.
3371 */
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003372 pos = task = task->group_leader;
Oleg Nesterovc986c142014-01-23 15:55:38 -08003373 do {
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003374 if (!nr--)
Oleg Nesterovc986c142014-01-23 15:55:38 -08003375 goto found;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003376 } while_each_thread(task, pos);
Oleg Nesterovc986c142014-01-23 15:55:38 -08003377fail:
3378 pos = NULL;
3379 goto out;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003380found:
3381 get_task_struct(pos);
3382out:
Eric W. Biedermancc288732006-06-26 00:26:01 -07003383 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003384 return pos;
3385}
3386
3387/*
3388 * Find the next thread in the thread list.
3389 * Return NULL if there is an error or no next thread.
3390 *
3391 * The reference to the input task_struct is released.
3392 */
3393static struct task_struct *next_tid(struct task_struct *start)
3394{
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003395 struct task_struct *pos = NULL;
Eric W. Biedermancc288732006-06-26 00:26:01 -07003396 rcu_read_lock();
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003397 if (pid_alive(start)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003398 pos = next_thread(start);
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003399 if (thread_group_leader(pos))
3400 pos = NULL;
3401 else
3402 get_task_struct(pos);
3403 }
Eric W. Biedermancc288732006-06-26 00:26:01 -07003404 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003405 put_task_struct(start);
3406 return pos;
3407}
3408
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409/* for the /proc/TGID/task/ directories */
Al Virof0c3b502013-05-16 12:07:31 -04003410static int proc_task_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003412 struct inode *inode = file_inode(file);
3413 struct task_struct *task;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003414 struct pid_namespace *ns;
Al Virof0c3b502013-05-16 12:07:31 -04003415 int tid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003416
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003417 if (proc_inode_is_dead(inode))
Al Virof0c3b502013-05-16 12:07:31 -04003418 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003419
Al Virof0c3b502013-05-16 12:07:31 -04003420 if (!dir_emit_dots(file, ctx))
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003421 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003423 /* f_version caches the tgid value that the last readdir call couldn't
3424 * return. lseek aka telldir automagically resets f_version to 0.
3425 */
Al Viro3aa33772014-10-31 00:42:35 -04003426 ns = inode->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003427 tid = (int)file->f_version;
3428 file->f_version = 0;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003429 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003430 task;
Al Virof0c3b502013-05-16 12:07:31 -04003431 task = next_tid(task), ctx->pos++) {
3432 char name[PROC_NUMBUF];
3433 int len;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003434 tid = task_pid_nr_ns(task, ns);
Al Virof0c3b502013-05-16 12:07:31 -04003435 len = snprintf(name, sizeof(name), "%d", tid);
3436 if (!proc_fill_cache(file, ctx, name, len,
3437 proc_task_instantiate, task, NULL)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003438 /* returning this tgid failed, save it as the first
3439 * pid for the next readir call */
Al Virof0c3b502013-05-16 12:07:31 -04003440 file->f_version = (u64)tid;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003441 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003442 break;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003443 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444 }
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003445
Al Virof0c3b502013-05-16 12:07:31 -04003446 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003447}
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003448
3449static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3450{
David Howells2b0143b2015-03-17 22:25:59 +00003451 struct inode *inode = d_inode(dentry);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003452 struct task_struct *p = get_proc_task(inode);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003453 generic_fillattr(inode, stat);
3454
Eric W. Biederman99f89552006-06-26 00:25:55 -07003455 if (p) {
Eric W. Biederman99f89552006-06-26 00:25:55 -07003456 stat->nlink += get_nr_threads(p);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003457 put_task_struct(p);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003458 }
3459
3460 return 0;
3461}
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003462
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003463static const struct inode_operations proc_task_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003464 .lookup = proc_task_lookup,
3465 .getattr = proc_task_getattr,
3466 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003467 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003468};
3469
Arjan van de Ven00977a52007-02-12 00:55:34 -08003470static const struct file_operations proc_task_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003471 .read = generic_read_dir,
Al Virof0c3b502013-05-16 12:07:31 -04003472 .iterate = proc_task_readdir,
Arnd Bergmann6038f372010-08-15 18:52:59 +02003473 .llseek = default_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003474};