blob: aa50d1ac28fc6189a9489d1b679fcf86115e633c [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
Mauricio Line070ad42005-09-03 15:55:10 -070014 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
Linus Torvalds1da177e2005-04-16 15:20:36 -070048 */
49
50#include <asm/uaccess.h>
51
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
Andrea Righi59954772008-07-27 17:29:15 +020056#include <linux/task_io_accounting_ops.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070057#include <linux/init.h>
Randy Dunlap16f7e0f2006-01-11 12:17:46 -080058#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040060#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
Kirill Korotaev6b3286e2006-12-08 02:37:56 -080064#include <linux/mnt_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/mm.h>
David Rientjesa63d83f2010-08-09 17:19:46 -070066#include <linux/swap.h>
Dipankar Sarmab8359962005-09-09 13:04:14 -070067#include <linux/rcupdate.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/kallsyms.h>
Ken Chen2ec220e2008-11-10 11:26:08 +030069#include <linux/stacktrace.h>
Neil Hormand85f50d2007-10-18 23:40:37 -070070#include <linux/resource.h>
Kees Cook5096add2007-05-08 00:26:04 -070071#include <linux/module.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070075#include <linux/tracehook.h>
Andrew Morton87ebdc02013-02-27 17:03:16 -080076#include <linux/printk.h>
Paul Menagea4243162007-10-18 23:39:35 -070077#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078#include <linux/cpuset.h>
79#include <linux/audit.h>
Al Viro5addc5d2005-11-07 17:15:49 -050080#include <linux/poll.h>
Serge E. Hallyn1651e142006-10-02 02:18:08 -070081#include <linux/nsproxy.h>
Alexey Dobriyan8ac773b2006-10-19 23:28:32 -070082#include <linux/oom.h>
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -070083#include <linux/elf.h>
Pavel Emelyanov60347f62007-10-18 23:40:03 -070084#include <linux/pid_namespace.h>
Eric W. Biederman22d917d2011-11-17 00:11:58 -080085#include <linux/user_namespace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040086#include <linux/fs_struct.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090087#include <linux/slab.h>
Pavel Emelyanov640708a2012-01-10 15:11:23 -080088#include <linux/flex_array.h>
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +040089#include <linux/posix-timers.h>
Chris Metcalff133ecc2011-05-26 12:40:09 -040090#ifdef CONFIG_HARDWALL
91#include <asm/hardwall.h>
92#endif
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -080093#include <trace/events/oom.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070094#include "internal.h"
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +040095#include "fd.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Eric W. Biederman0f2fe202006-06-26 00:25:46 -070097/* NOTE:
98 * Implementing inode permission operations in /proc is almost
99 * certainly an error. Permission checks need to happen during
100 * each system call not at open time. The reason is that most of
101 * what we wish to check for permissions in /proc varies at runtime.
102 *
103 * The classic example of a problem is opening file descriptors
104 * in /proc for a task before it execs a suid executable.
105 */
106
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107struct pid_entry {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700108 const char *name;
Eric Dumazetc5141e62007-05-08 00:26:15 -0700109 int len;
Al Virod161a132011-07-24 03:36:29 -0400110 umode_t mode;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800111 const struct inode_operations *iop;
Arjan van de Ven00977a52007-02-12 00:55:34 -0800112 const struct file_operations *fop;
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700113 union proc_op op;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700114};
115
Eric W. Biederman61a28782006-10-02 02:18:49 -0700116#define NOD(NAME, MODE, IOP, FOP, OP) { \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700117 .name = (NAME), \
Eric Dumazetc5141e62007-05-08 00:26:15 -0700118 .len = sizeof(NAME) - 1, \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700119 .mode = MODE, \
120 .iop = IOP, \
121 .fop = FOP, \
122 .op = OP, \
123}
124
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300125#define DIR(NAME, MODE, iops, fops) \
126 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127#define LNK(NAME, get_link) \
Eric W. Biederman61a28782006-10-02 02:18:49 -0700128 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700129 &proc_pid_link_inode_operations, NULL, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300130 { .proc_get_link = get_link } )
131#define REG(NAME, MODE, fops) \
132 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300133#define ONE(NAME, MODE, show) \
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800134 NOD(NAME, (S_IFREG|(MODE)), \
135 NULL, &proc_single_file_operations, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300136 { .proc_show = show } )
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137
Vegard Nossumaed54172008-06-05 22:46:53 -0700138/*
139 * Count the number of hardlinks for the pid_entry table, excluding the .
140 * and .. links.
141 */
142static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143 unsigned int n)
144{
145 unsigned int i;
146 unsigned int count;
147
148 count = 0;
149 for (i = 0; i < n; ++i) {
150 if (S_ISDIR(entries[i].mode))
151 ++count;
152 }
153
154 return count;
155}
156
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200157static int get_task_root(struct task_struct *task, struct path *root)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158{
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000159 int result = -ENOENT;
160
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700161 task_lock(task);
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200162 if (task->fs) {
163 get_fs_root(task->fs, root);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000164 result = 0;
165 }
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700166 task_unlock(task);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000167 return result;
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700168}
169
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800170static int proc_cwd_link(struct dentry *dentry, struct path *path)
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700171{
David Howells2b0143b2015-03-17 22:25:59 +0000172 struct task_struct *task = get_proc_task(d_inode(dentry));
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700173 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700174
175 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200176 task_lock(task);
177 if (task->fs) {
178 get_fs_pwd(task->fs, path);
179 result = 0;
180 }
181 task_unlock(task);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700182 put_task_struct(task);
183 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184 return result;
185}
186
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800187static int proc_root_link(struct dentry *dentry, struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188{
David Howells2b0143b2015-03-17 22:25:59 +0000189 struct task_struct *task = get_proc_task(d_inode(dentry));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700191
192 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200193 result = get_task_root(task, path);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700194 put_task_struct(task);
195 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 return result;
197}
198
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700199static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
200 size_t _count, loff_t *pos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201{
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700202 struct task_struct *tsk;
203 struct mm_struct *mm;
204 char *page;
205 unsigned long count = _count;
206 unsigned long arg_start, arg_end, env_start, env_end;
207 unsigned long len1, len2, len;
208 unsigned long p;
209 char c;
210 ssize_t rv;
211
212 BUG_ON(*pos < 0);
213
214 tsk = get_proc_task(file_inode(file));
215 if (!tsk)
216 return -ESRCH;
217 mm = get_task_mm(tsk);
218 put_task_struct(tsk);
219 if (!mm)
220 return 0;
221 /* Check if process spawned far enough to have cmdline. */
222 if (!mm->env_end) {
223 rv = 0;
224 goto out_mmput;
225 }
226
227 page = (char *)__get_free_page(GFP_TEMPORARY);
228 if (!page) {
229 rv = -ENOMEM;
230 goto out_mmput;
231 }
232
233 down_read(&mm->mmap_sem);
234 arg_start = mm->arg_start;
235 arg_end = mm->arg_end;
236 env_start = mm->env_start;
237 env_end = mm->env_end;
238 up_read(&mm->mmap_sem);
239
240 BUG_ON(arg_start > arg_end);
241 BUG_ON(env_start > env_end);
242
243 len1 = arg_end - arg_start;
244 len2 = env_end - env_start;
245
Alexey Dobriyan3581d452015-07-17 16:24:09 -0700246 /* Empty ARGV. */
247 if (len1 == 0) {
248 rv = 0;
249 goto out_free_page;
250 }
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700251 /*
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700252 * Inherently racy -- command line shares address space
253 * with code and data.
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700254 */
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700255 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
256 if (rv <= 0)
257 goto out_free_page;
258
259 rv = 0;
260
261 if (c == '\0') {
262 /* Command line (set of strings) occupies whole ARGV. */
263 if (len1 <= *pos)
264 goto out_free_page;
265
266 p = arg_start + *pos;
267 len = len1 - *pos;
268 while (count > 0 && len > 0) {
269 unsigned int _count;
270 int nr_read;
271
272 _count = min3(count, len, PAGE_SIZE);
273 nr_read = access_remote_vm(mm, p, page, _count, 0);
274 if (nr_read < 0)
275 rv = nr_read;
276 if (nr_read <= 0)
277 goto out_free_page;
278
279 if (copy_to_user(buf, page, nr_read)) {
280 rv = -EFAULT;
281 goto out_free_page;
282 }
283
284 p += nr_read;
285 len -= nr_read;
286 buf += nr_read;
287 count -= nr_read;
288 rv += nr_read;
289 }
290 } else {
291 /*
292 * Command line (1 string) occupies ARGV and maybe
293 * extends into ENVP.
294 */
295 if (len1 + len2 <= *pos)
296 goto skip_argv_envp;
297 if (len1 <= *pos)
298 goto skip_argv;
299
300 p = arg_start + *pos;
301 len = len1 - *pos;
302 while (count > 0 && len > 0) {
303 unsigned int _count, l;
304 int nr_read;
305 bool final;
306
307 _count = min3(count, len, PAGE_SIZE);
308 nr_read = access_remote_vm(mm, p, page, _count, 0);
309 if (nr_read < 0)
310 rv = nr_read;
311 if (nr_read <= 0)
312 goto out_free_page;
313
314 /*
315 * Command line can be shorter than whole ARGV
316 * even if last "marker" byte says it is not.
317 */
318 final = false;
319 l = strnlen(page, nr_read);
320 if (l < nr_read) {
321 nr_read = l;
322 final = true;
323 }
324
325 if (copy_to_user(buf, page, nr_read)) {
326 rv = -EFAULT;
327 goto out_free_page;
328 }
329
330 p += nr_read;
331 len -= nr_read;
332 buf += nr_read;
333 count -= nr_read;
334 rv += nr_read;
335
336 if (final)
337 goto out_free_page;
338 }
339skip_argv:
340 /*
341 * Command line (1 string) occupies ARGV and
342 * extends into ENVP.
343 */
344 if (len1 <= *pos) {
345 p = env_start + *pos - len1;
346 len = len1 + len2 - *pos;
347 } else {
348 p = env_start;
349 len = len2;
350 }
351 while (count > 0 && len > 0) {
352 unsigned int _count, l;
353 int nr_read;
354 bool final;
355
356 _count = min3(count, len, PAGE_SIZE);
357 nr_read = access_remote_vm(mm, p, page, _count, 0);
358 if (nr_read < 0)
359 rv = nr_read;
360 if (nr_read <= 0)
361 goto out_free_page;
362
363 /* Find EOS. */
364 final = false;
365 l = strnlen(page, nr_read);
366 if (l < nr_read) {
367 nr_read = l;
368 final = true;
369 }
370
371 if (copy_to_user(buf, page, nr_read)) {
372 rv = -EFAULT;
373 goto out_free_page;
374 }
375
376 p += nr_read;
377 len -= nr_read;
378 buf += nr_read;
379 count -= nr_read;
380 rv += nr_read;
381
382 if (final)
383 goto out_free_page;
384 }
385skip_argv_envp:
386 ;
387 }
388
389out_free_page:
390 free_page((unsigned long)page);
391out_mmput:
392 mmput(mm);
393 if (rv > 0)
394 *pos += rv;
395 return rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396}
397
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700398static const struct file_operations proc_pid_cmdline_ops = {
399 .read = proc_pid_cmdline_read,
400 .llseek = generic_file_llseek,
401};
402
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -0700403static int proc_pid_auxv(struct seq_file *m, struct pid_namespace *ns,
404 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405{
Cong Wange7dcd992012-05-31 16:26:17 -0700406 struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ);
Al Viro2fadaef2011-02-15 22:52:11 -0500407 if (mm && !IS_ERR(mm)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700408 unsigned int nwords = 0;
Hannes Ederdfe6b7d2008-12-30 18:49:13 +0300409 do {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410 nwords += 2;
Hannes Ederdfe6b7d2008-12-30 18:49:13 +0300411 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -0700412 seq_write(m, mm->saved_auxv, nwords * sizeof(mm->saved_auxv[0]));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413 mmput(mm);
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -0700414 return 0;
415 } else
416 return PTR_ERR(mm);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700417}
418
419
420#ifdef CONFIG_KALLSYMS
421/*
422 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
423 * Returns the resolved symbol. If that fails, simply return the address.
424 */
Alexey Dobriyanedfcd602014-08-08 14:21:44 -0700425static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
426 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427{
Alexey Dobriyanffb45122007-05-08 00:28:41 -0700428 unsigned long wchan;
Tejun Heo9281ace2007-07-17 04:03:51 -0700429 char symname[KSYM_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430
431 wchan = get_wchan(task);
432
Joe Perches25ce3192015-04-15 16:18:17 -0700433 if (lookup_symbol_name(wchan, symname) < 0) {
Jake Edgef83ce3e2009-05-04 12:51:14 -0600434 if (!ptrace_may_access(task, PTRACE_MODE_READ))
435 return 0;
Joe Perches25ce3192015-04-15 16:18:17 -0700436 seq_printf(m, "%lu", wchan);
437 } else {
438 seq_printf(m, "%s", symname);
439 }
440
441 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442}
443#endif /* CONFIG_KALLSYMS */
444
Al Viroa9712bc2011-03-23 15:52:50 -0400445static int lock_trace(struct task_struct *task)
446{
447 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
448 if (err)
449 return err;
450 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH)) {
451 mutex_unlock(&task->signal->cred_guard_mutex);
452 return -EPERM;
453 }
454 return 0;
455}
456
457static void unlock_trace(struct task_struct *task)
458{
459 mutex_unlock(&task->signal->cred_guard_mutex);
460}
461
Ken Chen2ec220e2008-11-10 11:26:08 +0300462#ifdef CONFIG_STACKTRACE
463
464#define MAX_STACK_TRACE_DEPTH 64
465
466static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
467 struct pid *pid, struct task_struct *task)
468{
469 struct stack_trace trace;
470 unsigned long *entries;
Al Viroa9712bc2011-03-23 15:52:50 -0400471 int err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300472 int i;
473
474 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
475 if (!entries)
476 return -ENOMEM;
477
478 trace.nr_entries = 0;
479 trace.max_entries = MAX_STACK_TRACE_DEPTH;
480 trace.entries = entries;
481 trace.skip = 0;
Ken Chen2ec220e2008-11-10 11:26:08 +0300482
Al Viroa9712bc2011-03-23 15:52:50 -0400483 err = lock_trace(task);
484 if (!err) {
485 save_stack_trace_tsk(task, &trace);
486
487 for (i = 0; i < trace.nr_entries; i++) {
Linus Torvaldsb81a6182011-03-23 20:51:42 -0700488 seq_printf(m, "[<%pK>] %pS\n",
Al Viroa9712bc2011-03-23 15:52:50 -0400489 (void *)entries[i], (void *)entries[i]);
490 }
491 unlock_trace(task);
Ken Chen2ec220e2008-11-10 11:26:08 +0300492 }
493 kfree(entries);
494
Al Viroa9712bc2011-03-23 15:52:50 -0400495 return err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300496}
497#endif
498
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530499#ifdef CONFIG_SCHED_INFO
Linus Torvalds1da177e2005-04-16 15:20:36 -0700500/*
501 * Provides /proc/PID/schedstat
502 */
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -0700503static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
504 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700505{
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530506 if (unlikely(!sched_info_on()))
507 seq_printf(m, "0 0 0\n");
508 else
509 seq_printf(m, "%llu %llu %lu\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700510 (unsigned long long)task->se.sum_exec_runtime,
511 (unsigned long long)task->sched_info.run_delay,
512 task->sched_info.pcount);
513
514 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700515}
516#endif
517
Arjan van de Ven97455122008-01-25 21:08:34 +0100518#ifdef CONFIG_LATENCYTOP
519static int lstats_show_proc(struct seq_file *m, void *v)
520{
521 int i;
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800522 struct inode *inode = m->private;
523 struct task_struct *task = get_proc_task(inode);
Arjan van de Ven97455122008-01-25 21:08:34 +0100524
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800525 if (!task)
526 return -ESRCH;
527 seq_puts(m, "Latency Top version : v0.1\n");
Arjan van de Ven97455122008-01-25 21:08:34 +0100528 for (i = 0; i < 32; i++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800529 struct latency_record *lr = &task->latency_record[i];
530 if (lr->backtrace[0]) {
Arjan van de Ven97455122008-01-25 21:08:34 +0100531 int q;
Joe Perches34e49d42011-01-12 17:00:30 -0800532 seq_printf(m, "%i %li %li",
533 lr->count, lr->time, lr->max);
Arjan van de Ven97455122008-01-25 21:08:34 +0100534 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800535 unsigned long bt = lr->backtrace[q];
536 if (!bt)
Arjan van de Ven97455122008-01-25 21:08:34 +0100537 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800538 if (bt == ULONG_MAX)
Arjan van de Ven97455122008-01-25 21:08:34 +0100539 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800540 seq_printf(m, " %ps", (void *)bt);
Arjan van de Ven97455122008-01-25 21:08:34 +0100541 }
Alexey Dobriyan9d6de122011-01-12 17:00:32 -0800542 seq_putc(m, '\n');
Arjan van de Ven97455122008-01-25 21:08:34 +0100543 }
544
545 }
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800546 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100547 return 0;
548}
549
550static int lstats_open(struct inode *inode, struct file *file)
551{
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800552 return single_open(file, lstats_show_proc, inode);
Hiroshi Shimamotod6643d12008-02-14 10:27:00 -0800553}
554
Arjan van de Ven97455122008-01-25 21:08:34 +0100555static ssize_t lstats_write(struct file *file, const char __user *buf,
556 size_t count, loff_t *offs)
557{
Al Viro496ad9a2013-01-23 17:07:38 -0500558 struct task_struct *task = get_proc_task(file_inode(file));
Arjan van de Ven97455122008-01-25 21:08:34 +0100559
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800560 if (!task)
561 return -ESRCH;
Arjan van de Ven97455122008-01-25 21:08:34 +0100562 clear_all_latency_tracing(task);
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800563 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100564
565 return count;
566}
567
568static const struct file_operations proc_lstats_operations = {
569 .open = lstats_open,
570 .read = seq_read,
571 .write = lstats_write,
572 .llseek = seq_lseek,
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800573 .release = single_release,
Arjan van de Ven97455122008-01-25 21:08:34 +0100574};
575
576#endif
577
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -0700578static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
579 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700580{
David Rientjesa7f638f2012-05-29 15:06:47 -0700581 unsigned long totalpages = totalram_pages + total_swap_pages;
Oleg Nesterovb95c35e2010-04-01 15:13:57 +0200582 unsigned long points = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583
Alexey Dobriyan19c5d452007-05-08 00:26:46 -0700584 read_lock(&tasklist_lock);
Oleg Nesterovb95c35e2010-04-01 15:13:57 +0200585 if (pid_alive(task))
David Rientjesa7f638f2012-05-29 15:06:47 -0700586 points = oom_badness(task, NULL, NULL, totalpages) *
587 1000 / totalpages;
Alexey Dobriyan19c5d452007-05-08 00:26:46 -0700588 read_unlock(&tasklist_lock);
Joe Perches25ce3192015-04-15 16:18:17 -0700589 seq_printf(m, "%lu\n", points);
590
591 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592}
593
Neil Hormand85f50d2007-10-18 23:40:37 -0700594struct limit_names {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700595 const char *name;
596 const char *unit;
Neil Hormand85f50d2007-10-18 23:40:37 -0700597};
598
599static const struct limit_names lnames[RLIM_NLIMITS] = {
Kees Cookcff4edb2009-09-22 16:45:32 -0700600 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700601 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
602 [RLIMIT_DATA] = {"Max data size", "bytes"},
603 [RLIMIT_STACK] = {"Max stack size", "bytes"},
604 [RLIMIT_CORE] = {"Max core file size", "bytes"},
605 [RLIMIT_RSS] = {"Max resident set", "bytes"},
606 [RLIMIT_NPROC] = {"Max processes", "processes"},
607 [RLIMIT_NOFILE] = {"Max open files", "files"},
608 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
609 [RLIMIT_AS] = {"Max address space", "bytes"},
610 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
611 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
612 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
613 [RLIMIT_NICE] = {"Max nice priority", NULL},
614 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
Eugene Teo88081172008-02-23 15:23:52 -0800615 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700616};
617
618/* Display limits for a process */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700619static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
620 struct pid *pid, struct task_struct *task)
Neil Hormand85f50d2007-10-18 23:40:37 -0700621{
622 unsigned int i;
Neil Hormand85f50d2007-10-18 23:40:37 -0700623 unsigned long flags;
Neil Hormand85f50d2007-10-18 23:40:37 -0700624
625 struct rlimit rlim[RLIM_NLIMITS];
626
Lai Jiangshana6bebbc2008-10-05 00:51:15 +0400627 if (!lock_task_sighand(task, &flags))
Neil Hormand85f50d2007-10-18 23:40:37 -0700628 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700629 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
630 unlock_task_sighand(task, &flags);
Neil Hormand85f50d2007-10-18 23:40:37 -0700631
632 /*
633 * print the file header
634 */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700635 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700636 "Limit", "Soft Limit", "Hard Limit", "Units");
Neil Hormand85f50d2007-10-18 23:40:37 -0700637
638 for (i = 0; i < RLIM_NLIMITS; i++) {
639 if (rlim[i].rlim_cur == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700640 seq_printf(m, "%-25s %-20s ",
Joe Perches25ce3192015-04-15 16:18:17 -0700641 lnames[i].name, "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700642 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700643 seq_printf(m, "%-25s %-20lu ",
Joe Perches25ce3192015-04-15 16:18:17 -0700644 lnames[i].name, rlim[i].rlim_cur);
Neil Hormand85f50d2007-10-18 23:40:37 -0700645
646 if (rlim[i].rlim_max == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700647 seq_printf(m, "%-20s ", "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700648 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700649 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
Neil Hormand85f50d2007-10-18 23:40:37 -0700650
651 if (lnames[i].unit)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700652 seq_printf(m, "%-10s\n", lnames[i].unit);
Neil Hormand85f50d2007-10-18 23:40:37 -0700653 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700654 seq_putc(m, '\n');
Neil Hormand85f50d2007-10-18 23:40:37 -0700655 }
656
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700657 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700658}
659
Roland McGrathebcb6732008-07-25 19:46:00 -0700660#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700661static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
662 struct pid *pid, struct task_struct *task)
Roland McGrathebcb6732008-07-25 19:46:00 -0700663{
664 long nr;
665 unsigned long args[6], sp, pc;
Joe Perches25ce3192015-04-15 16:18:17 -0700666 int res;
667
668 res = lock_trace(task);
Al Viroa9712bc2011-03-23 15:52:50 -0400669 if (res)
670 return res;
Roland McGrathebcb6732008-07-25 19:46:00 -0700671
672 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700673 seq_puts(m, "running\n");
Al Viroa9712bc2011-03-23 15:52:50 -0400674 else if (nr < 0)
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700675 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400676 else
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700677 seq_printf(m,
Roland McGrathebcb6732008-07-25 19:46:00 -0700678 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
679 nr,
680 args[0], args[1], args[2], args[3], args[4], args[5],
681 sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400682 unlock_trace(task);
Joe Perches25ce3192015-04-15 16:18:17 -0700683
684 return 0;
Roland McGrathebcb6732008-07-25 19:46:00 -0700685}
686#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
687
Linus Torvalds1da177e2005-04-16 15:20:36 -0700688/************************************************************************/
689/* Here the fs part begins */
690/************************************************************************/
691
692/* permission checks */
Eric W. Biederman778c1142006-06-26 00:25:58 -0700693static int proc_fd_access_allowed(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700694{
Eric W. Biederman778c1142006-06-26 00:25:58 -0700695 struct task_struct *task;
696 int allowed = 0;
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700697 /* Allow access to a task's file descriptors if it is us or we
698 * may use ptrace attach to the process and find out that
699 * information.
Eric W. Biederman778c1142006-06-26 00:25:58 -0700700 */
701 task = get_proc_task(inode);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700702 if (task) {
Stephen Smalley006ebb42008-05-19 08:32:49 -0400703 allowed = ptrace_may_access(task, PTRACE_MODE_READ);
Eric W. Biederman778c1142006-06-26 00:25:58 -0700704 put_task_struct(task);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700705 }
Eric W. Biederman778c1142006-06-26 00:25:58 -0700706 return allowed;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700707}
708
Eric W. Biederman6b4e3062010-03-07 16:41:34 -0800709int proc_setattr(struct dentry *dentry, struct iattr *attr)
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700710{
711 int error;
David Howells2b0143b2015-03-17 22:25:59 +0000712 struct inode *inode = d_inode(dentry);
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700713
714 if (attr->ia_valid & ATTR_MODE)
715 return -EPERM;
716
717 error = inode_change_ok(inode, attr);
Christoph Hellwig10257742010-06-04 11:30:02 +0200718 if (error)
719 return error;
720
Christoph Hellwig10257742010-06-04 11:30:02 +0200721 setattr_copy(inode, attr);
722 mark_inode_dirty(inode);
723 return 0;
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700724}
725
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800726/*
727 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
728 * or euid/egid (for hide_pid_min=2)?
729 */
730static bool has_pid_permissions(struct pid_namespace *pid,
731 struct task_struct *task,
732 int hide_pid_min)
733{
734 if (pid->hide_pid < hide_pid_min)
735 return true;
736 if (in_group_p(pid->pid_gid))
737 return true;
738 return ptrace_may_access(task, PTRACE_MODE_READ);
739}
740
741
742static int proc_pid_permission(struct inode *inode, int mask)
743{
744 struct pid_namespace *pid = inode->i_sb->s_fs_info;
745 struct task_struct *task;
746 bool has_perms;
747
748 task = get_proc_task(inode);
Xiaotian Fenga2ef9902012-01-12 17:17:08 -0800749 if (!task)
750 return -ESRCH;
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800751 has_perms = has_pid_permissions(pid, task, 1);
752 put_task_struct(task);
753
754 if (!has_perms) {
755 if (pid->hide_pid == 2) {
756 /*
757 * Let's make getdents(), stat(), and open()
758 * consistent with each other. If a process
759 * may not stat() a file, it shouldn't be seen
760 * in procfs at all.
761 */
762 return -ENOENT;
763 }
764
765 return -EPERM;
766 }
767 return generic_permission(inode, mask);
768}
769
770
771
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800772static const struct inode_operations proc_def_inode_operations = {
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700773 .setattr = proc_setattr,
774};
775
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800776static int proc_single_show(struct seq_file *m, void *v)
777{
778 struct inode *inode = m->private;
779 struct pid_namespace *ns;
780 struct pid *pid;
781 struct task_struct *task;
782 int ret;
783
784 ns = inode->i_sb->s_fs_info;
785 pid = proc_pid(inode);
786 task = get_pid_task(pid, PIDTYPE_PID);
787 if (!task)
788 return -ESRCH;
789
790 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
791
792 put_task_struct(task);
793 return ret;
794}
795
796static int proc_single_open(struct inode *inode, struct file *filp)
797{
Jovi Zhangc6a34052011-01-12 17:00:34 -0800798 return single_open(filp, proc_single_show, inode);
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800799}
800
801static const struct file_operations proc_single_file_operations = {
802 .open = proc_single_open,
803 .read = seq_read,
804 .llseek = seq_lseek,
805 .release = single_release,
806};
807
Oleg Nesterov5381e162014-10-09 15:25:24 -0700808
809struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
810{
811 struct task_struct *task = get_proc_task(inode);
812 struct mm_struct *mm = ERR_PTR(-ESRCH);
813
814 if (task) {
815 mm = mm_access(task, mode);
816 put_task_struct(task);
817
818 if (!IS_ERR_OR_NULL(mm)) {
819 /* ensure this mm_struct can't be freed */
820 atomic_inc(&mm->mm_count);
821 /* but do not pin its memory */
822 mmput(mm);
823 }
824 }
825
826 return mm;
827}
828
Cong Wangb409e572012-05-31 16:26:17 -0700829static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700830{
Oleg Nesterov5381e162014-10-09 15:25:24 -0700831 struct mm_struct *mm = proc_mem_open(inode, mode);
Linus Torvaldse2683372012-01-17 15:21:19 -0800832
833 if (IS_ERR(mm))
834 return PTR_ERR(mm);
835
Linus Torvaldse2683372012-01-17 15:21:19 -0800836 file->private_data = mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700837 return 0;
838}
839
Cong Wangb409e572012-05-31 16:26:17 -0700840static int mem_open(struct inode *inode, struct file *file)
841{
Djalal Harounibc452b42012-07-30 14:42:28 -0700842 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
843
844 /* OK to pass negative loff_t, we can catch out-of-range */
845 file->f_mode |= FMODE_UNSIGNED_OFFSET;
846
847 return ret;
Cong Wangb409e572012-05-31 16:26:17 -0700848}
849
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100850static ssize_t mem_rw(struct file *file, char __user *buf,
851 size_t count, loff_t *ppos, int write)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700852{
Linus Torvaldse2683372012-01-17 15:21:19 -0800853 struct mm_struct *mm = file->private_data;
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100854 unsigned long addr = *ppos;
855 ssize_t copied;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700856 char *page;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700857
Linus Torvaldse2683372012-01-17 15:21:19 -0800858 if (!mm)
859 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700860
Mel Gormane12ba742007-10-16 01:25:52 -0700861 page = (char *)__get_free_page(GFP_TEMPORARY);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700862 if (!page)
Linus Torvaldse2683372012-01-17 15:21:19 -0800863 return -ENOMEM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700864
Frederik Deweerdtf7ca54f2006-09-29 02:01:02 -0700865 copied = 0;
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100866 if (!atomic_inc_not_zero(&mm->mm_users))
867 goto free;
868
Linus Torvalds1da177e2005-04-16 15:20:36 -0700869 while (count > 0) {
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100870 int this_len = min_t(int, count, PAGE_SIZE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700871
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100872 if (write && copy_from_user(page, buf, this_len)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700873 copied = -EFAULT;
874 break;
875 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100876
877 this_len = access_remote_vm(mm, addr, page, this_len, write);
878 if (!this_len) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700879 if (!copied)
880 copied = -EIO;
881 break;
882 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100883
884 if (!write && copy_to_user(buf, page, this_len)) {
885 copied = -EFAULT;
886 break;
887 }
888
889 buf += this_len;
890 addr += this_len;
891 copied += this_len;
892 count -= this_len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700893 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100894 *ppos = addr;
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700895
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100896 mmput(mm);
897free:
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700898 free_page((unsigned long) page);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899 return copied;
900}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700901
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100902static ssize_t mem_read(struct file *file, char __user *buf,
903 size_t count, loff_t *ppos)
904{
905 return mem_rw(file, buf, count, ppos, 0);
906}
907
908static ssize_t mem_write(struct file *file, const char __user *buf,
909 size_t count, loff_t *ppos)
910{
911 return mem_rw(file, (char __user*)buf, count, ppos, 1);
912}
913
Matt Mackall85863e42008-02-04 22:29:04 -0800914loff_t mem_lseek(struct file *file, loff_t offset, int orig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700915{
916 switch (orig) {
917 case 0:
918 file->f_pos = offset;
919 break;
920 case 1:
921 file->f_pos += offset;
922 break;
923 default:
924 return -EINVAL;
925 }
926 force_successful_syscall_return();
927 return file->f_pos;
928}
929
Linus Torvaldse2683372012-01-17 15:21:19 -0800930static int mem_release(struct inode *inode, struct file *file)
931{
932 struct mm_struct *mm = file->private_data;
Oleg Nesterov71879d32012-01-31 17:14:38 +0100933 if (mm)
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100934 mmdrop(mm);
Linus Torvaldse2683372012-01-17 15:21:19 -0800935 return 0;
936}
937
Arjan van de Ven00977a52007-02-12 00:55:34 -0800938static const struct file_operations proc_mem_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700939 .llseek = mem_lseek,
940 .read = mem_read,
941 .write = mem_write,
942 .open = mem_open,
Linus Torvaldse2683372012-01-17 15:21:19 -0800943 .release = mem_release,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700944};
945
Cong Wangb409e572012-05-31 16:26:17 -0700946static int environ_open(struct inode *inode, struct file *file)
947{
948 return __mem_open(inode, file, PTRACE_MODE_READ);
949}
950
James Pearson315e28c2007-10-16 23:30:17 -0700951static ssize_t environ_read(struct file *file, char __user *buf,
952 size_t count, loff_t *ppos)
953{
James Pearson315e28c2007-10-16 23:30:17 -0700954 char *page;
955 unsigned long src = *ppos;
Cong Wangb409e572012-05-31 16:26:17 -0700956 int ret = 0;
957 struct mm_struct *mm = file->private_data;
James Pearson315e28c2007-10-16 23:30:17 -0700958
Cong Wangb409e572012-05-31 16:26:17 -0700959 if (!mm)
960 return 0;
James Pearson315e28c2007-10-16 23:30:17 -0700961
James Pearson315e28c2007-10-16 23:30:17 -0700962 page = (char *)__get_free_page(GFP_TEMPORARY);
963 if (!page)
Cong Wangb409e572012-05-31 16:26:17 -0700964 return -ENOMEM;
James Pearson315e28c2007-10-16 23:30:17 -0700965
Al Virod6f64b82011-02-15 22:26:01 -0500966 ret = 0;
Cong Wangb409e572012-05-31 16:26:17 -0700967 if (!atomic_inc_not_zero(&mm->mm_users))
968 goto free;
James Pearson315e28c2007-10-16 23:30:17 -0700969 while (count > 0) {
Djalal Harounie8905ec2012-07-30 14:42:26 -0700970 size_t this_len, max_len;
971 int retval;
972
973 if (src >= (mm->env_end - mm->env_start))
974 break;
James Pearson315e28c2007-10-16 23:30:17 -0700975
976 this_len = mm->env_end - (mm->env_start + src);
977
Djalal Harounie8905ec2012-07-30 14:42:26 -0700978 max_len = min_t(size_t, PAGE_SIZE, count);
979 this_len = min(max_len, this_len);
James Pearson315e28c2007-10-16 23:30:17 -0700980
Cong Wangb409e572012-05-31 16:26:17 -0700981 retval = access_remote_vm(mm, (mm->env_start + src),
James Pearson315e28c2007-10-16 23:30:17 -0700982 page, this_len, 0);
983
984 if (retval <= 0) {
985 ret = retval;
986 break;
987 }
988
989 if (copy_to_user(buf, page, retval)) {
990 ret = -EFAULT;
991 break;
992 }
993
994 ret += retval;
995 src += retval;
996 buf += retval;
997 count -= retval;
998 }
999 *ppos = src;
James Pearson315e28c2007-10-16 23:30:17 -07001000 mmput(mm);
Cong Wangb409e572012-05-31 16:26:17 -07001001
1002free:
James Pearson315e28c2007-10-16 23:30:17 -07001003 free_page((unsigned long) page);
James Pearson315e28c2007-10-16 23:30:17 -07001004 return ret;
1005}
1006
1007static const struct file_operations proc_environ_operations = {
Cong Wangb409e572012-05-31 16:26:17 -07001008 .open = environ_open,
James Pearson315e28c2007-10-16 23:30:17 -07001009 .read = environ_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001010 .llseek = generic_file_llseek,
Cong Wangb409e572012-05-31 16:26:17 -07001011 .release = mem_release,
James Pearson315e28c2007-10-16 23:30:17 -07001012};
1013
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001014static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1015 loff_t *ppos)
1016{
Al Viro496ad9a2013-01-23 17:07:38 -05001017 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001018 char buffer[PROC_NUMBUF];
1019 int oom_adj = OOM_ADJUST_MIN;
1020 size_t len;
1021 unsigned long flags;
1022
1023 if (!task)
1024 return -ESRCH;
1025 if (lock_task_sighand(task, &flags)) {
1026 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1027 oom_adj = OOM_ADJUST_MAX;
1028 else
1029 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1030 OOM_SCORE_ADJ_MAX;
1031 unlock_task_sighand(task, &flags);
1032 }
1033 put_task_struct(task);
1034 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1035 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1036}
1037
1038static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1039 size_t count, loff_t *ppos)
1040{
1041 struct task_struct *task;
1042 char buffer[PROC_NUMBUF];
1043 int oom_adj;
1044 unsigned long flags;
1045 int err;
1046
1047 memset(buffer, 0, sizeof(buffer));
1048 if (count > sizeof(buffer) - 1)
1049 count = sizeof(buffer) - 1;
1050 if (copy_from_user(buffer, buf, count)) {
1051 err = -EFAULT;
1052 goto out;
1053 }
1054
1055 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1056 if (err)
1057 goto out;
1058 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1059 oom_adj != OOM_DISABLE) {
1060 err = -EINVAL;
1061 goto out;
1062 }
1063
Al Viro496ad9a2013-01-23 17:07:38 -05001064 task = get_proc_task(file_inode(file));
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001065 if (!task) {
1066 err = -ESRCH;
1067 goto out;
1068 }
1069
1070 task_lock(task);
1071 if (!task->mm) {
1072 err = -EINVAL;
1073 goto err_task_lock;
1074 }
1075
1076 if (!lock_task_sighand(task, &flags)) {
1077 err = -ESRCH;
1078 goto err_task_lock;
1079 }
1080
1081 /*
1082 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1083 * value is always attainable.
1084 */
1085 if (oom_adj == OOM_ADJUST_MAX)
1086 oom_adj = OOM_SCORE_ADJ_MAX;
1087 else
1088 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1089
1090 if (oom_adj < task->signal->oom_score_adj &&
1091 !capable(CAP_SYS_RESOURCE)) {
1092 err = -EACCES;
1093 goto err_sighand;
1094 }
1095
1096 /*
1097 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1098 * /proc/pid/oom_score_adj instead.
1099 */
Andrew Morton87ebdc02013-02-27 17:03:16 -08001100 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001101 current->comm, task_pid_nr(current), task_pid_nr(task),
1102 task_pid_nr(task));
1103
1104 task->signal->oom_score_adj = oom_adj;
1105 trace_oom_score_adj_update(task);
1106err_sighand:
1107 unlock_task_sighand(task, &flags);
1108err_task_lock:
1109 task_unlock(task);
1110 put_task_struct(task);
1111out:
1112 return err < 0 ? err : count;
1113}
1114
1115static const struct file_operations proc_oom_adj_operations = {
1116 .read = oom_adj_read,
1117 .write = oom_adj_write,
1118 .llseek = generic_file_llseek,
1119};
1120
David Rientjesa63d83f2010-08-09 17:19:46 -07001121static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1122 size_t count, loff_t *ppos)
1123{
Al Viro496ad9a2013-01-23 17:07:38 -05001124 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesa63d83f2010-08-09 17:19:46 -07001125 char buffer[PROC_NUMBUF];
David Rientjesa9c58b902012-12-11 16:02:54 -08001126 short oom_score_adj = OOM_SCORE_ADJ_MIN;
David Rientjesa63d83f2010-08-09 17:19:46 -07001127 unsigned long flags;
1128 size_t len;
1129
1130 if (!task)
1131 return -ESRCH;
1132 if (lock_task_sighand(task, &flags)) {
1133 oom_score_adj = task->signal->oom_score_adj;
1134 unlock_task_sighand(task, &flags);
1135 }
1136 put_task_struct(task);
David Rientjesa9c58b902012-12-11 16:02:54 -08001137 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001138 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1139}
1140
1141static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1142 size_t count, loff_t *ppos)
1143{
1144 struct task_struct *task;
1145 char buffer[PROC_NUMBUF];
1146 unsigned long flags;
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001147 int oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001148 int err;
1149
1150 memset(buffer, 0, sizeof(buffer));
1151 if (count > sizeof(buffer) - 1)
1152 count = sizeof(buffer) - 1;
David Rientjes723548b2010-10-26 14:21:25 -07001153 if (copy_from_user(buffer, buf, count)) {
1154 err = -EFAULT;
1155 goto out;
1156 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001157
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001158 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001159 if (err)
David Rientjes723548b2010-10-26 14:21:25 -07001160 goto out;
David Rientjesa63d83f2010-08-09 17:19:46 -07001161 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
David Rientjes723548b2010-10-26 14:21:25 -07001162 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1163 err = -EINVAL;
1164 goto out;
1165 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001166
Al Viro496ad9a2013-01-23 17:07:38 -05001167 task = get_proc_task(file_inode(file));
David Rientjes723548b2010-10-26 14:21:25 -07001168 if (!task) {
1169 err = -ESRCH;
1170 goto out;
1171 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001172
Ying Han3d5992d2010-10-26 14:21:23 -07001173 task_lock(task);
1174 if (!task->mm) {
David Rientjes723548b2010-10-26 14:21:25 -07001175 err = -EINVAL;
1176 goto err_task_lock;
Ying Han3d5992d2010-10-26 14:21:23 -07001177 }
David Rientjesd19d5472010-10-26 14:21:26 -07001178
1179 if (!lock_task_sighand(task, &flags)) {
1180 err = -ESRCH;
1181 goto err_task_lock;
1182 }
1183
David Rientjesa9c58b902012-12-11 16:02:54 -08001184 if ((short)oom_score_adj < task->signal->oom_score_adj_min &&
David Rientjesd19d5472010-10-26 14:21:26 -07001185 !capable(CAP_SYS_RESOURCE)) {
1186 err = -EACCES;
1187 goto err_sighand;
1188 }
1189
David Rientjesa9c58b902012-12-11 16:02:54 -08001190 task->signal->oom_score_adj = (short)oom_score_adj;
Mandeep Singh Bainesdabb16f2011-01-13 15:46:05 -08001191 if (has_capability_noaudit(current, CAP_SYS_RESOURCE))
David Rientjesa9c58b902012-12-11 16:02:54 -08001192 task->signal->oom_score_adj_min = (short)oom_score_adj;
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -08001193 trace_oom_score_adj_update(task);
Davidlohr Bueso01dc52e2012-10-08 16:29:30 -07001194
David Rientjes723548b2010-10-26 14:21:25 -07001195err_sighand:
David Rientjesa63d83f2010-08-09 17:19:46 -07001196 unlock_task_sighand(task, &flags);
David Rientjesd19d5472010-10-26 14:21:26 -07001197err_task_lock:
1198 task_unlock(task);
David Rientjesa63d83f2010-08-09 17:19:46 -07001199 put_task_struct(task);
David Rientjes723548b2010-10-26 14:21:25 -07001200out:
1201 return err < 0 ? err : count;
David Rientjesa63d83f2010-08-09 17:19:46 -07001202}
1203
1204static const struct file_operations proc_oom_score_adj_operations = {
1205 .read = oom_score_adj_read,
1206 .write = oom_score_adj_write,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001207 .llseek = default_llseek,
David Rientjesa63d83f2010-08-09 17:19:46 -07001208};
1209
Linus Torvalds1da177e2005-04-16 15:20:36 -07001210#ifdef CONFIG_AUDITSYSCALL
1211#define TMPBUFLEN 21
1212static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1213 size_t count, loff_t *ppos)
1214{
Al Viro496ad9a2013-01-23 17:07:38 -05001215 struct inode * inode = file_inode(file);
Eric W. Biederman99f89552006-06-26 00:25:55 -07001216 struct task_struct *task = get_proc_task(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001217 ssize_t length;
1218 char tmpbuf[TMPBUFLEN];
1219
Eric W. Biederman99f89552006-06-26 00:25:55 -07001220 if (!task)
1221 return -ESRCH;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001222 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001223 from_kuid(file->f_cred->user_ns,
1224 audit_get_loginuid(task)));
Eric W. Biederman99f89552006-06-26 00:25:55 -07001225 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001226 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1227}
1228
1229static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1230 size_t count, loff_t *ppos)
1231{
Al Viro496ad9a2013-01-23 17:07:38 -05001232 struct inode * inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 char *page, *tmp;
1234 ssize_t length;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001235 uid_t loginuid;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001236 kuid_t kloginuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001237
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001238 rcu_read_lock();
1239 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1240 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 return -EPERM;
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001242 }
1243 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001244
Al Viroe0182902006-05-18 08:28:02 -04001245 if (count >= PAGE_SIZE)
1246 count = PAGE_SIZE - 1;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247
1248 if (*ppos != 0) {
1249 /* No partial writes. */
1250 return -EINVAL;
1251 }
Mel Gormane12ba742007-10-16 01:25:52 -07001252 page = (char*)__get_free_page(GFP_TEMPORARY);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253 if (!page)
1254 return -ENOMEM;
1255 length = -EFAULT;
1256 if (copy_from_user(page, buf, count))
1257 goto out_free_page;
1258
Al Viroe0182902006-05-18 08:28:02 -04001259 page[count] = '\0';
Linus Torvalds1da177e2005-04-16 15:20:36 -07001260 loginuid = simple_strtoul(page, &tmp, 10);
1261 if (tmp == page) {
1262 length = -EINVAL;
1263 goto out_free_page;
1264
1265 }
Eric Paris81407c82013-05-24 09:49:14 -04001266
1267 /* is userspace tring to explicitly UNSET the loginuid? */
1268 if (loginuid == AUDIT_UID_UNSET) {
1269 kloginuid = INVALID_UID;
1270 } else {
1271 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1272 if (!uid_valid(kloginuid)) {
1273 length = -EINVAL;
1274 goto out_free_page;
1275 }
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001276 }
1277
1278 length = audit_set_loginuid(kloginuid);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 if (likely(length == 0))
1280 length = count;
1281
1282out_free_page:
1283 free_page((unsigned long) page);
1284 return length;
1285}
1286
Arjan van de Ven00977a52007-02-12 00:55:34 -08001287static const struct file_operations proc_loginuid_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001288 .read = proc_loginuid_read,
1289 .write = proc_loginuid_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001290 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291};
Eric Paris1e0bd752008-03-13 08:15:31 -04001292
1293static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1294 size_t count, loff_t *ppos)
1295{
Al Viro496ad9a2013-01-23 17:07:38 -05001296 struct inode * inode = file_inode(file);
Eric Paris1e0bd752008-03-13 08:15:31 -04001297 struct task_struct *task = get_proc_task(inode);
1298 ssize_t length;
1299 char tmpbuf[TMPBUFLEN];
1300
1301 if (!task)
1302 return -ESRCH;
1303 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1304 audit_get_sessionid(task));
1305 put_task_struct(task);
1306 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1307}
1308
1309static const struct file_operations proc_sessionid_operations = {
1310 .read = proc_sessionid_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001311 .llseek = generic_file_llseek,
Eric Paris1e0bd752008-03-13 08:15:31 -04001312};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001313#endif
1314
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001315#ifdef CONFIG_FAULT_INJECTION
1316static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1317 size_t count, loff_t *ppos)
1318{
Al Viro496ad9a2013-01-23 17:07:38 -05001319 struct task_struct *task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001320 char buffer[PROC_NUMBUF];
1321 size_t len;
1322 int make_it_fail;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001323
1324 if (!task)
1325 return -ESRCH;
1326 make_it_fail = task->make_it_fail;
1327 put_task_struct(task);
1328
1329 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
Akinobu Mita0c28f282007-05-08 00:31:41 -07001330
1331 return simple_read_from_buffer(buf, count, ppos, buffer, len);
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001332}
1333
1334static ssize_t proc_fault_inject_write(struct file * file,
1335 const char __user * buf, size_t count, loff_t *ppos)
1336{
1337 struct task_struct *task;
1338 char buffer[PROC_NUMBUF], *end;
1339 int make_it_fail;
1340
1341 if (!capable(CAP_SYS_RESOURCE))
1342 return -EPERM;
1343 memset(buffer, 0, sizeof(buffer));
1344 if (count > sizeof(buffer) - 1)
1345 count = sizeof(buffer) - 1;
1346 if (copy_from_user(buffer, buf, count))
1347 return -EFAULT;
Vincent Licba8aaf2009-09-22 16:45:38 -07001348 make_it_fail = simple_strtol(strstrip(buffer), &end, 0);
1349 if (*end)
1350 return -EINVAL;
Dave Jones16caed32014-04-07 15:39:15 -07001351 if (make_it_fail < 0 || make_it_fail > 1)
1352 return -EINVAL;
1353
Al Viro496ad9a2013-01-23 17:07:38 -05001354 task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001355 if (!task)
1356 return -ESRCH;
1357 task->make_it_fail = make_it_fail;
1358 put_task_struct(task);
Vincent Licba8aaf2009-09-22 16:45:38 -07001359
1360 return count;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001361}
1362
Arjan van de Ven00977a52007-02-12 00:55:34 -08001363static const struct file_operations proc_fault_inject_operations = {
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001364 .read = proc_fault_inject_read,
1365 .write = proc_fault_inject_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001366 .llseek = generic_file_llseek,
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001367};
1368#endif
1369
Arjan van de Ven97455122008-01-25 21:08:34 +01001370
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001371#ifdef CONFIG_SCHED_DEBUG
1372/*
1373 * Print out various scheduling related per-task fields:
1374 */
1375static int sched_show(struct seq_file *m, void *v)
1376{
1377 struct inode *inode = m->private;
1378 struct task_struct *p;
1379
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001380 p = get_proc_task(inode);
1381 if (!p)
1382 return -ESRCH;
1383 proc_sched_show_task(p, m);
1384
1385 put_task_struct(p);
1386
1387 return 0;
1388}
1389
1390static ssize_t
1391sched_write(struct file *file, const char __user *buf,
1392 size_t count, loff_t *offset)
1393{
Al Viro496ad9a2013-01-23 17:07:38 -05001394 struct inode *inode = file_inode(file);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001395 struct task_struct *p;
1396
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001397 p = get_proc_task(inode);
1398 if (!p)
1399 return -ESRCH;
1400 proc_sched_set_task(p);
1401
1402 put_task_struct(p);
1403
1404 return count;
1405}
1406
1407static int sched_open(struct inode *inode, struct file *filp)
1408{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001409 return single_open(filp, sched_show, inode);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001410}
1411
1412static const struct file_operations proc_pid_sched_operations = {
1413 .open = sched_open,
1414 .read = seq_read,
1415 .write = sched_write,
1416 .llseek = seq_lseek,
Alexey Dobriyan5ea473a2007-07-31 00:38:50 -07001417 .release = single_release,
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001418};
1419
1420#endif
1421
Mike Galbraith5091faa2010-11-30 14:18:03 +01001422#ifdef CONFIG_SCHED_AUTOGROUP
1423/*
1424 * Print out autogroup related information:
1425 */
1426static int sched_autogroup_show(struct seq_file *m, void *v)
1427{
1428 struct inode *inode = m->private;
1429 struct task_struct *p;
1430
1431 p = get_proc_task(inode);
1432 if (!p)
1433 return -ESRCH;
1434 proc_sched_autogroup_show_task(p, m);
1435
1436 put_task_struct(p);
1437
1438 return 0;
1439}
1440
1441static ssize_t
1442sched_autogroup_write(struct file *file, const char __user *buf,
1443 size_t count, loff_t *offset)
1444{
Al Viro496ad9a2013-01-23 17:07:38 -05001445 struct inode *inode = file_inode(file);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001446 struct task_struct *p;
1447 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001448 int nice;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001449 int err;
1450
1451 memset(buffer, 0, sizeof(buffer));
1452 if (count > sizeof(buffer) - 1)
1453 count = sizeof(buffer) - 1;
1454 if (copy_from_user(buffer, buf, count))
1455 return -EFAULT;
1456
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001457 err = kstrtoint(strstrip(buffer), 0, &nice);
1458 if (err < 0)
1459 return err;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001460
1461 p = get_proc_task(inode);
1462 if (!p)
1463 return -ESRCH;
1464
Hiroshi Shimamoto2e5b5b32012-02-23 17:41:27 +09001465 err = proc_sched_autogroup_set_nice(p, nice);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001466 if (err)
1467 count = err;
1468
1469 put_task_struct(p);
1470
1471 return count;
1472}
1473
1474static int sched_autogroup_open(struct inode *inode, struct file *filp)
1475{
1476 int ret;
1477
1478 ret = single_open(filp, sched_autogroup_show, NULL);
1479 if (!ret) {
1480 struct seq_file *m = filp->private_data;
1481
1482 m->private = inode;
1483 }
1484 return ret;
1485}
1486
1487static const struct file_operations proc_pid_sched_autogroup_operations = {
1488 .open = sched_autogroup_open,
1489 .read = seq_read,
1490 .write = sched_autogroup_write,
1491 .llseek = seq_lseek,
1492 .release = single_release,
1493};
1494
1495#endif /* CONFIG_SCHED_AUTOGROUP */
1496
john stultz4614a696b2009-12-14 18:00:05 -08001497static ssize_t comm_write(struct file *file, const char __user *buf,
1498 size_t count, loff_t *offset)
1499{
Al Viro496ad9a2013-01-23 17:07:38 -05001500 struct inode *inode = file_inode(file);
john stultz4614a696b2009-12-14 18:00:05 -08001501 struct task_struct *p;
1502 char buffer[TASK_COMM_LEN];
David Rientjes830e0fc2013-04-30 15:28:18 -07001503 const size_t maxlen = sizeof(buffer) - 1;
john stultz4614a696b2009-12-14 18:00:05 -08001504
1505 memset(buffer, 0, sizeof(buffer));
David Rientjes830e0fc2013-04-30 15:28:18 -07001506 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
john stultz4614a696b2009-12-14 18:00:05 -08001507 return -EFAULT;
1508
1509 p = get_proc_task(inode);
1510 if (!p)
1511 return -ESRCH;
1512
1513 if (same_thread_group(current, p))
1514 set_task_comm(p, buffer);
1515 else
1516 count = -EINVAL;
1517
1518 put_task_struct(p);
1519
1520 return count;
1521}
1522
1523static int comm_show(struct seq_file *m, void *v)
1524{
1525 struct inode *inode = m->private;
1526 struct task_struct *p;
1527
1528 p = get_proc_task(inode);
1529 if (!p)
1530 return -ESRCH;
1531
1532 task_lock(p);
1533 seq_printf(m, "%s\n", p->comm);
1534 task_unlock(p);
1535
1536 put_task_struct(p);
1537
1538 return 0;
1539}
1540
1541static int comm_open(struct inode *inode, struct file *filp)
1542{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001543 return single_open(filp, comm_show, inode);
john stultz4614a696b2009-12-14 18:00:05 -08001544}
1545
1546static const struct file_operations proc_pid_set_comm_operations = {
1547 .open = comm_open,
1548 .read = seq_read,
1549 .write = comm_write,
1550 .llseek = seq_lseek,
1551 .release = single_release,
1552};
1553
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001554static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
Matt Helsley925d1c42008-04-29 01:01:36 -07001555{
1556 struct task_struct *task;
1557 struct mm_struct *mm;
1558 struct file *exe_file;
1559
David Howells2b0143b2015-03-17 22:25:59 +00001560 task = get_proc_task(d_inode(dentry));
Matt Helsley925d1c42008-04-29 01:01:36 -07001561 if (!task)
1562 return -ENOENT;
1563 mm = get_task_mm(task);
1564 put_task_struct(task);
1565 if (!mm)
1566 return -ENOENT;
1567 exe_file = get_mm_exe_file(mm);
1568 mmput(mm);
1569 if (exe_file) {
1570 *exe_path = exe_file->f_path;
1571 path_get(&exe_file->f_path);
1572 fput(exe_file);
1573 return 0;
1574 } else
1575 return -ENOENT;
1576}
1577
Al Viro6e771372015-05-02 13:37:52 -04001578static const char *proc_pid_follow_link(struct dentry *dentry, void **cookie)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001579{
David Howells2b0143b2015-03-17 22:25:59 +00001580 struct inode *inode = d_inode(dentry);
Christoph Hellwig408ef012012-06-18 10:47:03 -04001581 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001582 int error = -EACCES;
1583
Eric W. Biederman778c1142006-06-26 00:25:58 -07001584 /* Are we allowed to snoop on the tasks file descriptors? */
1585 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001586 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001587
Christoph Hellwig408ef012012-06-18 10:47:03 -04001588 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1589 if (error)
1590 goto out;
1591
Al Viro6e771372015-05-02 13:37:52 -04001592 nd_jump_link(&path);
Christoph Hellwig408ef012012-06-18 10:47:03 -04001593 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594out:
Al Viro008b1502005-08-20 00:17:39 +01001595 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001596}
1597
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001598static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599{
Mel Gormane12ba742007-10-16 01:25:52 -07001600 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001601 char *pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602 int len;
1603
1604 if (!tmp)
1605 return -ENOMEM;
Akinobu Mita0c28f282007-05-08 00:31:41 -07001606
Eric W. Biederman7b2a69b2010-12-05 15:51:21 -08001607 pathname = d_path(path, tmp, PAGE_SIZE);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001608 len = PTR_ERR(pathname);
1609 if (IS_ERR(pathname))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610 goto out;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001611 len = tmp + PAGE_SIZE - 1 - pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612
1613 if (len > buflen)
1614 len = buflen;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001615 if (copy_to_user(buffer, pathname, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001616 len = -EFAULT;
1617 out:
1618 free_page((unsigned long)tmp);
1619 return len;
1620}
1621
1622static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1623{
1624 int error = -EACCES;
David Howells2b0143b2015-03-17 22:25:59 +00001625 struct inode *inode = d_inode(dentry);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001626 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001627
Eric W. Biederman778c1142006-06-26 00:25:58 -07001628 /* Are we allowed to snoop on the tasks file descriptors? */
1629 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001631
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001632 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001633 if (error)
1634 goto out;
1635
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001636 error = do_proc_readlink(&path, buffer, buflen);
1637 path_put(&path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001639 return error;
1640}
1641
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +04001642const struct inode_operations proc_pid_link_inode_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001643 .readlink = proc_pid_readlink,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07001644 .follow_link = proc_pid_follow_link,
1645 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646};
1647
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001648
1649/* building an inode */
1650
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001651struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001652{
1653 struct inode * inode;
1654 struct proc_inode *ei;
David Howellsc69e8d92008-11-14 10:39:19 +11001655 const struct cred *cred;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001656
1657 /* We need a new inode */
1658
1659 inode = new_inode(sb);
1660 if (!inode)
1661 goto out;
1662
1663 /* Common stuff */
1664 ei = PROC_I(inode);
Christoph Hellwig85fe4022010-10-23 11:19:54 -04001665 inode->i_ino = get_next_ino();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001666 inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001667 inode->i_op = &proc_def_inode_operations;
1668
1669 /*
1670 * grab the reference to task.
1671 */
Oleg Nesterov1a657f782006-10-02 02:18:59 -07001672 ei->pid = get_task_pid(task, PIDTYPE_PID);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001673 if (!ei->pid)
1674 goto out_unlock;
1675
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001676 if (task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001677 rcu_read_lock();
1678 cred = __task_cred(task);
1679 inode->i_uid = cred->euid;
1680 inode->i_gid = cred->egid;
1681 rcu_read_unlock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001682 }
1683 security_task_to_inode(task, inode);
1684
1685out:
1686 return inode;
1687
1688out_unlock:
1689 iput(inode);
1690 return NULL;
1691}
1692
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001693int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001694{
David Howells2b0143b2015-03-17 22:25:59 +00001695 struct inode *inode = d_inode(dentry);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001696 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001697 const struct cred *cred;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001698 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
David Howellsc69e8d92008-11-14 10:39:19 +11001699
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001700 generic_fillattr(inode, stat);
1701
1702 rcu_read_lock();
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001703 stat->uid = GLOBAL_ROOT_UID;
1704 stat->gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001705 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1706 if (task) {
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001707 if (!has_pid_permissions(pid, task, 2)) {
1708 rcu_read_unlock();
1709 /*
1710 * This doesn't prevent learning whether PID exists,
1711 * it only makes getattr() consistent with readdir().
1712 */
1713 return -ENOENT;
1714 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001715 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1716 task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001717 cred = __task_cred(task);
1718 stat->uid = cred->euid;
1719 stat->gid = cred->egid;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001720 }
1721 }
1722 rcu_read_unlock();
1723 return 0;
1724}
1725
1726/* dentry stuff */
1727
1728/*
1729 * Exceptional case: normally we are not allowed to unhash a busy
1730 * directory. In this case, however, we can do it - no aliasing problems
1731 * due to the way we treat inodes.
1732 *
1733 * Rewrite the inode's ownerships here because the owning task may have
1734 * performed a setuid(), etc.
1735 *
1736 * Before the /proc/pid/status file was created the only way to read
1737 * the effective uid of a /process was to stat /proc/pid. Reading
1738 * /proc/pid/status is slow enough that procps and other packages
1739 * kept stating /proc/pid. To keep the rules in /proc simple I have
1740 * made this apply to all per process world readable and executable
1741 * directories.
1742 */
Al Viro0b728e12012-06-10 16:03:43 -04001743int pid_revalidate(struct dentry *dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001744{
Nick Piggin34286d62011-01-07 17:49:57 +11001745 struct inode *inode;
1746 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001747 const struct cred *cred;
1748
Al Viro0b728e12012-06-10 16:03:43 -04001749 if (flags & LOOKUP_RCU)
Nick Piggin34286d62011-01-07 17:49:57 +11001750 return -ECHILD;
1751
David Howells2b0143b2015-03-17 22:25:59 +00001752 inode = d_inode(dentry);
Nick Piggin34286d62011-01-07 17:49:57 +11001753 task = get_proc_task(inode);
1754
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001755 if (task) {
1756 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1757 task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001758 rcu_read_lock();
1759 cred = __task_cred(task);
1760 inode->i_uid = cred->euid;
1761 inode->i_gid = cred->egid;
1762 rcu_read_unlock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001763 } else {
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001764 inode->i_uid = GLOBAL_ROOT_UID;
1765 inode->i_gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001766 }
1767 inode->i_mode &= ~(S_ISUID | S_ISGID);
1768 security_task_to_inode(task, inode);
1769 put_task_struct(task);
1770 return 1;
1771 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001772 return 0;
1773}
1774
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08001775static inline bool proc_inode_is_dead(struct inode *inode)
1776{
1777 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1778}
1779
David Howells1dd704b2013-04-12 01:08:50 +01001780int pid_delete_dentry(const struct dentry *dentry)
1781{
1782 /* Is the task we represent dead?
1783 * If so, then don't put the dentry on the lru list,
1784 * kill it immediately.
1785 */
David Howells2b0143b2015-03-17 22:25:59 +00001786 return proc_inode_is_dead(d_inode(dentry));
David Howells1dd704b2013-04-12 01:08:50 +01001787}
1788
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001789const struct dentry_operations pid_dentry_operations =
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001790{
1791 .d_revalidate = pid_revalidate,
1792 .d_delete = pid_delete_dentry,
1793};
1794
1795/* Lookups */
1796
Eric W. Biederman1c0d04c2006-10-02 02:18:57 -07001797/*
1798 * Fill a directory entry.
1799 *
1800 * If possible create the dcache entry and derive our inode number and
1801 * file type from dcache entry.
1802 *
1803 * Since all of the proc inode numbers are dynamically generated, the inode
1804 * numbers do not exist until the inode is cache. This means creating the
1805 * the dcache entry in readdir is necessary to keep the inode numbers
1806 * reported by readdir in sync with the inode numbers reported
1807 * by stat.
1808 */
Al Virof0c3b502013-05-16 12:07:31 -04001809bool proc_fill_cache(struct file *file, struct dir_context *ctx,
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001810 const char *name, int len,
Eric Dumazetc5141e62007-05-08 00:26:15 -07001811 instantiate_t instantiate, struct task_struct *task, const void *ptr)
Eric W. Biederman61a28782006-10-02 02:18:49 -07001812{
Al Virof0c3b502013-05-16 12:07:31 -04001813 struct dentry *child, *dir = file->f_path.dentry;
Al Viro1df98b82013-06-15 11:33:10 +04001814 struct qstr qname = QSTR_INIT(name, len);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001815 struct inode *inode;
Al Viro1df98b82013-06-15 11:33:10 +04001816 unsigned type;
1817 ino_t ino;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001818
Al Viro1df98b82013-06-15 11:33:10 +04001819 child = d_hash_and_lookup(dir, &qname);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001820 if (!child) {
Al Viro1df98b82013-06-15 11:33:10 +04001821 child = d_alloc(dir, &qname);
1822 if (!child)
1823 goto end_instantiate;
David Howells2b0143b2015-03-17 22:25:59 +00001824 if (instantiate(d_inode(dir), child, task, ptr) < 0) {
Al Viro1df98b82013-06-15 11:33:10 +04001825 dput(child);
1826 goto end_instantiate;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001827 }
1828 }
David Howells2b0143b2015-03-17 22:25:59 +00001829 inode = d_inode(child);
Al Viro147ce692013-06-15 10:26:35 +04001830 ino = inode->i_ino;
1831 type = inode->i_mode >> 12;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001832 dput(child);
Al Virof0c3b502013-05-16 12:07:31 -04001833 return dir_emit(ctx, name, len, ino, type);
Al Viro1df98b82013-06-15 11:33:10 +04001834
1835end_instantiate:
1836 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001837}
1838
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001839#ifdef CONFIG_CHECKPOINT_RESTORE
1840
1841/*
1842 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1843 * which represent vma start and end addresses.
1844 */
1845static int dname_to_vma_addr(struct dentry *dentry,
1846 unsigned long *start, unsigned long *end)
1847{
1848 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1849 return -EINVAL;
1850
1851 return 0;
1852}
1853
Al Viro0b728e12012-06-10 16:03:43 -04001854static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001855{
1856 unsigned long vm_start, vm_end;
1857 bool exact_vma_exists = false;
1858 struct mm_struct *mm = NULL;
1859 struct task_struct *task;
1860 const struct cred *cred;
1861 struct inode *inode;
1862 int status = 0;
1863
Al Viro0b728e12012-06-10 16:03:43 -04001864 if (flags & LOOKUP_RCU)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001865 return -ECHILD;
1866
1867 if (!capable(CAP_SYS_ADMIN)) {
Zhao Hongjiang41735812013-02-20 13:13:55 +11001868 status = -EPERM;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001869 goto out_notask;
1870 }
1871
David Howells2b0143b2015-03-17 22:25:59 +00001872 inode = d_inode(dentry);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001873 task = get_proc_task(inode);
1874 if (!task)
1875 goto out_notask;
1876
Cong Wang2344bec2012-05-31 16:26:18 -07001877 mm = mm_access(task, PTRACE_MODE_READ);
1878 if (IS_ERR_OR_NULL(mm))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001879 goto out;
1880
1881 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1882 down_read(&mm->mmap_sem);
1883 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1884 up_read(&mm->mmap_sem);
1885 }
1886
1887 mmput(mm);
1888
1889 if (exact_vma_exists) {
1890 if (task_dumpable(task)) {
1891 rcu_read_lock();
1892 cred = __task_cred(task);
1893 inode->i_uid = cred->euid;
1894 inode->i_gid = cred->egid;
1895 rcu_read_unlock();
1896 } else {
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001897 inode->i_uid = GLOBAL_ROOT_UID;
1898 inode->i_gid = GLOBAL_ROOT_GID;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001899 }
1900 security_task_to_inode(task, inode);
1901 status = 1;
1902 }
1903
1904out:
1905 put_task_struct(task);
1906
1907out_notask:
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001908 return status;
1909}
1910
1911static const struct dentry_operations tid_map_files_dentry_operations = {
1912 .d_revalidate = map_files_d_revalidate,
1913 .d_delete = pid_delete_dentry,
1914};
1915
1916static int proc_map_files_get_link(struct dentry *dentry, struct path *path)
1917{
1918 unsigned long vm_start, vm_end;
1919 struct vm_area_struct *vma;
1920 struct task_struct *task;
1921 struct mm_struct *mm;
1922 int rc;
1923
1924 rc = -ENOENT;
David Howells2b0143b2015-03-17 22:25:59 +00001925 task = get_proc_task(d_inode(dentry));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001926 if (!task)
1927 goto out;
1928
1929 mm = get_task_mm(task);
1930 put_task_struct(task);
1931 if (!mm)
1932 goto out;
1933
1934 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1935 if (rc)
1936 goto out_mmput;
1937
Artem Fetishev70335ab2014-03-10 15:49:45 -07001938 rc = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001939 down_read(&mm->mmap_sem);
1940 vma = find_exact_vma(mm, vm_start, vm_end);
1941 if (vma && vma->vm_file) {
1942 *path = vma->vm_file->f_path;
1943 path_get(path);
1944 rc = 0;
1945 }
1946 up_read(&mm->mmap_sem);
1947
1948out_mmput:
1949 mmput(mm);
1950out:
1951 return rc;
1952}
1953
1954struct map_files_info {
Al Viro7b540d02012-08-27 14:55:26 -04001955 fmode_t mode;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001956 unsigned long len;
1957 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1958};
1959
Al Viroc52a47a2013-06-15 11:15:20 +04001960static int
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001961proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1962 struct task_struct *task, const void *ptr)
1963{
Al Viro7b540d02012-08-27 14:55:26 -04001964 fmode_t mode = (fmode_t)(unsigned long)ptr;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001965 struct proc_inode *ei;
1966 struct inode *inode;
1967
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001968 inode = proc_pid_make_inode(dir->i_sb, task);
1969 if (!inode)
Al Viroc52a47a2013-06-15 11:15:20 +04001970 return -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001971
1972 ei = PROC_I(inode);
1973 ei->op.proc_get_link = proc_map_files_get_link;
1974
1975 inode->i_op = &proc_pid_link_inode_operations;
1976 inode->i_size = 64;
1977 inode->i_mode = S_IFLNK;
1978
Al Viro7b540d02012-08-27 14:55:26 -04001979 if (mode & FMODE_READ)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001980 inode->i_mode |= S_IRUSR;
Al Viro7b540d02012-08-27 14:55:26 -04001981 if (mode & FMODE_WRITE)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001982 inode->i_mode |= S_IWUSR;
1983
1984 d_set_d_op(dentry, &tid_map_files_dentry_operations);
1985 d_add(dentry, inode);
1986
Al Viroc52a47a2013-06-15 11:15:20 +04001987 return 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001988}
1989
1990static struct dentry *proc_map_files_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04001991 struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001992{
1993 unsigned long vm_start, vm_end;
1994 struct vm_area_struct *vma;
1995 struct task_struct *task;
Al Viroc52a47a2013-06-15 11:15:20 +04001996 int result;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001997 struct mm_struct *mm;
1998
Al Viroc52a47a2013-06-15 11:15:20 +04001999 result = -EPERM;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002000 if (!capable(CAP_SYS_ADMIN))
2001 goto out;
2002
Al Viroc52a47a2013-06-15 11:15:20 +04002003 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002004 task = get_proc_task(dir);
2005 if (!task)
2006 goto out;
2007
Al Viroc52a47a2013-06-15 11:15:20 +04002008 result = -EACCES;
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002009 if (!ptrace_may_access(task, PTRACE_MODE_READ))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002010 goto out_put_task;
2011
Al Viroc52a47a2013-06-15 11:15:20 +04002012 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002013 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002014 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002015
2016 mm = get_task_mm(task);
2017 if (!mm)
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002018 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002019
2020 down_read(&mm->mmap_sem);
2021 vma = find_exact_vma(mm, vm_start, vm_end);
2022 if (!vma)
2023 goto out_no_vma;
2024
Stanislav Kinsbursky05f56482012-11-26 16:29:42 -08002025 if (vma->vm_file)
2026 result = proc_map_files_instantiate(dir, dentry, task,
2027 (void *)(unsigned long)vma->vm_file->f_mode);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002028
2029out_no_vma:
2030 up_read(&mm->mmap_sem);
2031 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002032out_put_task:
2033 put_task_struct(task);
2034out:
Al Viroc52a47a2013-06-15 11:15:20 +04002035 return ERR_PTR(result);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002036}
2037
2038static const struct inode_operations proc_map_files_inode_operations = {
2039 .lookup = proc_map_files_lookup,
2040 .permission = proc_fd_permission,
2041 .setattr = proc_setattr,
2042};
2043
2044static int
Al Virof0c3b502013-05-16 12:07:31 -04002045proc_map_files_readdir(struct file *file, struct dir_context *ctx)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002046{
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002047 struct vm_area_struct *vma;
2048 struct task_struct *task;
2049 struct mm_struct *mm;
Al Virof0c3b502013-05-16 12:07:31 -04002050 unsigned long nr_files, pos, i;
2051 struct flex_array *fa = NULL;
2052 struct map_files_info info;
2053 struct map_files_info *p;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002054 int ret;
2055
Zhao Hongjiang41735812013-02-20 13:13:55 +11002056 ret = -EPERM;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002057 if (!capable(CAP_SYS_ADMIN))
2058 goto out;
2059
2060 ret = -ENOENT;
Al Virof0c3b502013-05-16 12:07:31 -04002061 task = get_proc_task(file_inode(file));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002062 if (!task)
2063 goto out;
2064
2065 ret = -EACCES;
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002066 if (!ptrace_may_access(task, PTRACE_MODE_READ))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002067 goto out_put_task;
2068
2069 ret = 0;
Al Virof0c3b502013-05-16 12:07:31 -04002070 if (!dir_emit_dots(file, ctx))
2071 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002072
Al Virof0c3b502013-05-16 12:07:31 -04002073 mm = get_task_mm(task);
2074 if (!mm)
2075 goto out_put_task;
2076 down_read(&mm->mmap_sem);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002077
Al Virof0c3b502013-05-16 12:07:31 -04002078 nr_files = 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002079
Al Virof0c3b502013-05-16 12:07:31 -04002080 /*
2081 * We need two passes here:
2082 *
2083 * 1) Collect vmas of mapped files with mmap_sem taken
2084 * 2) Release mmap_sem and instantiate entries
2085 *
2086 * otherwise we get lockdep complained, since filldir()
2087 * routine might require mmap_sem taken in might_fault().
2088 */
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002089
Al Virof0c3b502013-05-16 12:07:31 -04002090 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2091 if (vma->vm_file && ++pos > ctx->pos)
2092 nr_files++;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002093 }
Al Virof0c3b502013-05-16 12:07:31 -04002094
2095 if (nr_files) {
2096 fa = flex_array_alloc(sizeof(info), nr_files,
2097 GFP_KERNEL);
2098 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2099 GFP_KERNEL)) {
2100 ret = -ENOMEM;
2101 if (fa)
2102 flex_array_free(fa);
2103 up_read(&mm->mmap_sem);
2104 mmput(mm);
2105 goto out_put_task;
2106 }
2107 for (i = 0, vma = mm->mmap, pos = 2; vma;
2108 vma = vma->vm_next) {
2109 if (!vma->vm_file)
2110 continue;
2111 if (++pos <= ctx->pos)
2112 continue;
2113
2114 info.mode = vma->vm_file->f_mode;
2115 info.len = snprintf(info.name,
2116 sizeof(info.name), "%lx-%lx",
2117 vma->vm_start, vma->vm_end);
2118 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2119 BUG();
2120 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002121 }
Al Virof0c3b502013-05-16 12:07:31 -04002122 up_read(&mm->mmap_sem);
2123
2124 for (i = 0; i < nr_files; i++) {
2125 p = flex_array_get(fa, i);
2126 if (!proc_fill_cache(file, ctx,
2127 p->name, p->len,
2128 proc_map_files_instantiate,
2129 task,
2130 (void *)(unsigned long)p->mode))
2131 break;
2132 ctx->pos++;
2133 }
2134 if (fa)
2135 flex_array_free(fa);
2136 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002137
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002138out_put_task:
2139 put_task_struct(task);
2140out:
2141 return ret;
2142}
2143
2144static const struct file_operations proc_map_files_operations = {
2145 .read = generic_read_dir,
Al Virof0c3b502013-05-16 12:07:31 -04002146 .iterate = proc_map_files_readdir,
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002147 .llseek = default_llseek,
2148};
2149
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002150struct timers_private {
2151 struct pid *pid;
2152 struct task_struct *task;
2153 struct sighand_struct *sighand;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002154 struct pid_namespace *ns;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002155 unsigned long flags;
2156};
2157
2158static void *timers_start(struct seq_file *m, loff_t *pos)
2159{
2160 struct timers_private *tp = m->private;
2161
2162 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2163 if (!tp->task)
2164 return ERR_PTR(-ESRCH);
2165
2166 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2167 if (!tp->sighand)
2168 return ERR_PTR(-ESRCH);
2169
2170 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2171}
2172
2173static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2174{
2175 struct timers_private *tp = m->private;
2176 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2177}
2178
2179static void timers_stop(struct seq_file *m, void *v)
2180{
2181 struct timers_private *tp = m->private;
2182
2183 if (tp->sighand) {
2184 unlock_task_sighand(tp->task, &tp->flags);
2185 tp->sighand = NULL;
2186 }
2187
2188 if (tp->task) {
2189 put_task_struct(tp->task);
2190 tp->task = NULL;
2191 }
2192}
2193
2194static int show_timer(struct seq_file *m, void *v)
2195{
2196 struct k_itimer *timer;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002197 struct timers_private *tp = m->private;
2198 int notify;
Alexey Dobriyancedbcca2014-08-08 14:21:33 -07002199 static const char * const nstr[] = {
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002200 [SIGEV_SIGNAL] = "signal",
2201 [SIGEV_NONE] = "none",
2202 [SIGEV_THREAD] = "thread",
2203 };
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002204
2205 timer = list_entry((struct list_head *)v, struct k_itimer, list);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002206 notify = timer->it_sigev_notify;
2207
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002208 seq_printf(m, "ID: %d\n", timer->it_id);
Joe Perches25ce3192015-04-15 16:18:17 -07002209 seq_printf(m, "signal: %d/%p\n",
2210 timer->sigq->info.si_signo,
2211 timer->sigq->info.si_value.sival_ptr);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002212 seq_printf(m, "notify: %s/%s.%d\n",
Joe Perches25ce3192015-04-15 16:18:17 -07002213 nstr[notify & ~SIGEV_THREAD_ID],
2214 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2215 pid_nr_ns(timer->it_pid, tp->ns));
Pavel Tikhomirov15ef0292013-05-17 02:12:03 +04002216 seq_printf(m, "ClockID: %d\n", timer->it_clock);
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002217
2218 return 0;
2219}
2220
2221static const struct seq_operations proc_timers_seq_ops = {
2222 .start = timers_start,
2223 .next = timers_next,
2224 .stop = timers_stop,
2225 .show = show_timer,
2226};
2227
2228static int proc_timers_open(struct inode *inode, struct file *file)
2229{
2230 struct timers_private *tp;
2231
2232 tp = __seq_open_private(file, &proc_timers_seq_ops,
2233 sizeof(struct timers_private));
2234 if (!tp)
2235 return -ENOMEM;
2236
2237 tp->pid = proc_pid(inode);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002238 tp->ns = inode->i_sb->s_fs_info;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002239 return 0;
2240}
2241
2242static const struct file_operations proc_timers_operations = {
2243 .open = proc_timers_open,
2244 .read = seq_read,
2245 .llseek = seq_lseek,
2246 .release = seq_release_private,
2247};
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002248#endif /* CONFIG_CHECKPOINT_RESTORE */
2249
Al Viroc52a47a2013-06-15 11:15:20 +04002250static int proc_pident_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002251 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002252{
Eric Dumazetc5141e62007-05-08 00:26:15 -07002253 const struct pid_entry *p = ptr;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002254 struct inode *inode;
2255 struct proc_inode *ei;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002256
Eric W. Biederman61a28782006-10-02 02:18:49 -07002257 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002258 if (!inode)
2259 goto out;
2260
2261 ei = PROC_I(inode);
2262 inode->i_mode = p->mode;
2263 if (S_ISDIR(inode->i_mode))
Miklos Szeredibfe86842011-10-28 14:13:29 +02002264 set_nlink(inode, 2); /* Use getattr to fix if necessary */
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002265 if (p->iop)
2266 inode->i_op = p->iop;
2267 if (p->fop)
2268 inode->i_fop = p->fop;
2269 ei->op = p->op;
Nick Pigginfb045ad2011-01-07 17:49:55 +11002270 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002271 d_add(dentry, inode);
2272 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04002273 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04002274 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002275out:
Al Viroc52a47a2013-06-15 11:15:20 +04002276 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002277}
2278
Linus Torvalds1da177e2005-04-16 15:20:36 -07002279static struct dentry *proc_pident_lookup(struct inode *dir,
2280 struct dentry *dentry,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002281 const struct pid_entry *ents,
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002282 unsigned int nents)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002283{
Al Viroc52a47a2013-06-15 11:15:20 +04002284 int error;
Eric W. Biederman99f89552006-06-26 00:25:55 -07002285 struct task_struct *task = get_proc_task(dir);
Eric Dumazetc5141e62007-05-08 00:26:15 -07002286 const struct pid_entry *p, *last;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287
Al Viroc52a47a2013-06-15 11:15:20 +04002288 error = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289
Eric W. Biederman99f89552006-06-26 00:25:55 -07002290 if (!task)
2291 goto out_no_task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002292
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002293 /*
2294 * Yes, it does not scale. And it should not. Don't add
2295 * new entries into /proc/<tgid>/ without very good reasons.
2296 */
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002297 last = &ents[nents - 1];
2298 for (p = ents; p <= last; p++) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002299 if (p->len != dentry->d_name.len)
2300 continue;
2301 if (!memcmp(dentry->d_name.name, p->name, p->len))
2302 break;
2303 }
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002304 if (p > last)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002305 goto out;
2306
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002307 error = proc_pident_instantiate(dir, dentry, task, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002308out:
Eric W. Biederman99f89552006-06-26 00:25:55 -07002309 put_task_struct(task);
2310out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04002311 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002312}
2313
Al Virof0c3b502013-05-16 12:07:31 -04002314static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002315 const struct pid_entry *ents, unsigned int nents)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002316{
Al Virof0c3b502013-05-16 12:07:31 -04002317 struct task_struct *task = get_proc_task(file_inode(file));
2318 const struct pid_entry *p;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002319
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002320 if (!task)
Al Virof0c3b502013-05-16 12:07:31 -04002321 return -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002322
Al Virof0c3b502013-05-16 12:07:31 -04002323 if (!dir_emit_dots(file, ctx))
2324 goto out;
2325
2326 if (ctx->pos >= nents + 2)
2327 goto out;
2328
2329 for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2330 if (!proc_fill_cache(file, ctx, p->name, p->len,
2331 proc_pident_instantiate, task, p))
2332 break;
2333 ctx->pos++;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002334 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002335out:
Eric W. Biederman61a28782006-10-02 02:18:49 -07002336 put_task_struct(task);
Al Virof0c3b502013-05-16 12:07:31 -04002337 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338}
2339
Linus Torvalds1da177e2005-04-16 15:20:36 -07002340#ifdef CONFIG_SECURITY
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002341static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2342 size_t count, loff_t *ppos)
2343{
Al Viro496ad9a2013-01-23 17:07:38 -05002344 struct inode * inode = file_inode(file);
Al Viro04ff9702007-03-12 16:17:58 +00002345 char *p = NULL;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002346 ssize_t length;
2347 struct task_struct *task = get_proc_task(inode);
2348
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002349 if (!task)
Al Viro04ff9702007-03-12 16:17:58 +00002350 return -ESRCH;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002351
2352 length = security_getprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002353 (char*)file->f_path.dentry->d_name.name,
Al Viro04ff9702007-03-12 16:17:58 +00002354 &p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002355 put_task_struct(task);
Al Viro04ff9702007-03-12 16:17:58 +00002356 if (length > 0)
2357 length = simple_read_from_buffer(buf, count, ppos, p, length);
2358 kfree(p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002359 return length;
2360}
2361
2362static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2363 size_t count, loff_t *ppos)
2364{
Al Viro496ad9a2013-01-23 17:07:38 -05002365 struct inode * inode = file_inode(file);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002366 char *page;
2367 ssize_t length;
2368 struct task_struct *task = get_proc_task(inode);
2369
2370 length = -ESRCH;
2371 if (!task)
2372 goto out_no_task;
2373 if (count > PAGE_SIZE)
2374 count = PAGE_SIZE;
2375
2376 /* No partial writes. */
2377 length = -EINVAL;
2378 if (*ppos != 0)
2379 goto out;
2380
2381 length = -ENOMEM;
Mel Gormane12ba742007-10-16 01:25:52 -07002382 page = (char*)__get_free_page(GFP_TEMPORARY);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002383 if (!page)
2384 goto out;
2385
2386 length = -EFAULT;
2387 if (copy_from_user(page, buf, count))
2388 goto out_free;
2389
David Howells107db7c2009-05-08 13:55:27 +01002390 /* Guard against adverse ptrace interaction */
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07002391 length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
David Howells107db7c2009-05-08 13:55:27 +01002392 if (length < 0)
2393 goto out_free;
2394
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002395 length = security_setprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002396 (char*)file->f_path.dentry->d_name.name,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002397 (void*)page, count);
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07002398 mutex_unlock(&task->signal->cred_guard_mutex);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002399out_free:
2400 free_page((unsigned long) page);
2401out:
2402 put_task_struct(task);
2403out_no_task:
2404 return length;
2405}
2406
Arjan van de Ven00977a52007-02-12 00:55:34 -08002407static const struct file_operations proc_pid_attr_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002408 .read = proc_pid_attr_read,
2409 .write = proc_pid_attr_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002410 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002411};
2412
Eric Dumazetc5141e62007-05-08 00:26:15 -07002413static const struct pid_entry attr_dir_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002414 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2415 REG("prev", S_IRUGO, proc_pid_attr_operations),
2416 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2417 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2418 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2419 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002420};
2421
Al Virof0c3b502013-05-16 12:07:31 -04002422static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002423{
Al Virof0c3b502013-05-16 12:07:31 -04002424 return proc_pident_readdir(file, ctx,
2425 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002426}
2427
Arjan van de Ven00977a52007-02-12 00:55:34 -08002428static const struct file_operations proc_attr_dir_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002429 .read = generic_read_dir,
Al Virof0c3b502013-05-16 12:07:31 -04002430 .iterate = proc_attr_dir_readdir,
Arnd Bergmann6038f372010-08-15 18:52:59 +02002431 .llseek = default_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002432};
2433
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002434static struct dentry *proc_attr_dir_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002435 struct dentry *dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002436{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002437 return proc_pident_lookup(dir, dentry,
2438 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002439}
2440
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002441static const struct inode_operations proc_attr_dir_inode_operations = {
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002442 .lookup = proc_attr_dir_lookup,
Eric W. Biederman99f89552006-06-26 00:25:55 -07002443 .getattr = pid_getattr,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07002444 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445};
2446
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447#endif
2448
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002449#ifdef CONFIG_ELF_CORE
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002450static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2451 size_t count, loff_t *ppos)
2452{
Al Viro496ad9a2013-01-23 17:07:38 -05002453 struct task_struct *task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002454 struct mm_struct *mm;
2455 char buffer[PROC_NUMBUF];
2456 size_t len;
2457 int ret;
2458
2459 if (!task)
2460 return -ESRCH;
2461
2462 ret = 0;
2463 mm = get_task_mm(task);
2464 if (mm) {
2465 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2466 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2467 MMF_DUMP_FILTER_SHIFT));
2468 mmput(mm);
2469 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2470 }
2471
2472 put_task_struct(task);
2473
2474 return ret;
2475}
2476
2477static ssize_t proc_coredump_filter_write(struct file *file,
2478 const char __user *buf,
2479 size_t count,
2480 loff_t *ppos)
2481{
2482 struct task_struct *task;
2483 struct mm_struct *mm;
2484 char buffer[PROC_NUMBUF], *end;
2485 unsigned int val;
2486 int ret;
2487 int i;
2488 unsigned long mask;
2489
2490 ret = -EFAULT;
2491 memset(buffer, 0, sizeof(buffer));
2492 if (count > sizeof(buffer) - 1)
2493 count = sizeof(buffer) - 1;
2494 if (copy_from_user(buffer, buf, count))
2495 goto out_no_task;
2496
2497 ret = -EINVAL;
2498 val = (unsigned int)simple_strtoul(buffer, &end, 0);
2499 if (*end == '\n')
2500 end++;
2501 if (end - buffer == 0)
2502 goto out_no_task;
2503
2504 ret = -ESRCH;
Al Viro496ad9a2013-01-23 17:07:38 -05002505 task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002506 if (!task)
2507 goto out_no_task;
2508
2509 ret = end - buffer;
2510 mm = get_task_mm(task);
2511 if (!mm)
2512 goto out_no_mm;
2513
2514 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2515 if (val & mask)
2516 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2517 else
2518 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2519 }
2520
2521 mmput(mm);
2522 out_no_mm:
2523 put_task_struct(task);
2524 out_no_task:
2525 return ret;
2526}
2527
2528static const struct file_operations proc_coredump_filter_operations = {
2529 .read = proc_coredump_filter_read,
2530 .write = proc_coredump_filter_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002531 .llseek = generic_file_llseek,
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002532};
2533#endif
2534
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002535#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002536static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002537{
Andrea Righi940389b2008-07-28 00:48:12 +02002538 struct task_io_accounting acct = task->ioac;
Andrea Righi59954772008-07-27 17:29:15 +02002539 unsigned long flags;
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002540 int result;
Andrea Righi297c5d92008-07-25 01:48:49 -07002541
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002542 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2543 if (result)
2544 return result;
2545
2546 if (!ptrace_may_access(task, PTRACE_MODE_READ)) {
2547 result = -EACCES;
2548 goto out_unlock;
2549 }
Vasiliy Kulikov1d1221f2011-06-24 16:08:38 +04002550
Andrea Righi59954772008-07-27 17:29:15 +02002551 if (whole && lock_task_sighand(task, &flags)) {
2552 struct task_struct *t = task;
Andrea Righib2d002d2008-07-26 15:22:27 -07002553
Andrea Righi59954772008-07-27 17:29:15 +02002554 task_io_accounting_add(&acct, &task->signal->ioac);
2555 while_each_thread(task, t)
2556 task_io_accounting_add(&acct, &t->ioac);
Andrea Righi297c5d92008-07-25 01:48:49 -07002557
Andrea Righi59954772008-07-27 17:29:15 +02002558 unlock_task_sighand(task, &flags);
Andrea Righi297c5d92008-07-25 01:48:49 -07002559 }
Joe Perches25ce3192015-04-15 16:18:17 -07002560 seq_printf(m,
2561 "rchar: %llu\n"
2562 "wchar: %llu\n"
2563 "syscr: %llu\n"
2564 "syscw: %llu\n"
2565 "read_bytes: %llu\n"
2566 "write_bytes: %llu\n"
2567 "cancelled_write_bytes: %llu\n",
2568 (unsigned long long)acct.rchar,
2569 (unsigned long long)acct.wchar,
2570 (unsigned long long)acct.syscr,
2571 (unsigned long long)acct.syscw,
2572 (unsigned long long)acct.read_bytes,
2573 (unsigned long long)acct.write_bytes,
2574 (unsigned long long)acct.cancelled_write_bytes);
2575 result = 0;
2576
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002577out_unlock:
2578 mutex_unlock(&task->signal->cred_guard_mutex);
2579 return result;
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002580}
Andrea Righi297c5d92008-07-25 01:48:49 -07002581
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002582static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2583 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002584{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002585 return do_io_accounting(task, m, 0);
Andrea Righi297c5d92008-07-25 01:48:49 -07002586}
2587
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002588static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2589 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002590{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002591 return do_io_accounting(task, m, 1);
Andrea Righi297c5d92008-07-25 01:48:49 -07002592}
2593#endif /* CONFIG_TASK_IO_ACCOUNTING */
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002594
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002595#ifdef CONFIG_USER_NS
2596static int proc_id_map_open(struct inode *inode, struct file *file,
Fabian Frederickccf94f12014-08-08 14:21:22 -07002597 const struct seq_operations *seq_ops)
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002598{
2599 struct user_namespace *ns = NULL;
2600 struct task_struct *task;
2601 struct seq_file *seq;
2602 int ret = -EINVAL;
2603
2604 task = get_proc_task(inode);
2605 if (task) {
2606 rcu_read_lock();
2607 ns = get_user_ns(task_cred_xxx(task, user_ns));
2608 rcu_read_unlock();
2609 put_task_struct(task);
2610 }
2611 if (!ns)
2612 goto err;
2613
2614 ret = seq_open(file, seq_ops);
2615 if (ret)
2616 goto err_put_ns;
2617
2618 seq = file->private_data;
2619 seq->private = ns;
2620
2621 return 0;
2622err_put_ns:
2623 put_user_ns(ns);
2624err:
2625 return ret;
2626}
2627
2628static int proc_id_map_release(struct inode *inode, struct file *file)
2629{
2630 struct seq_file *seq = file->private_data;
2631 struct user_namespace *ns = seq->private;
2632 put_user_ns(ns);
2633 return seq_release(inode, file);
2634}
2635
2636static int proc_uid_map_open(struct inode *inode, struct file *file)
2637{
2638 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2639}
2640
2641static int proc_gid_map_open(struct inode *inode, struct file *file)
2642{
2643 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2644}
2645
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002646static int proc_projid_map_open(struct inode *inode, struct file *file)
2647{
2648 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2649}
2650
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002651static const struct file_operations proc_uid_map_operations = {
2652 .open = proc_uid_map_open,
2653 .write = proc_uid_map_write,
2654 .read = seq_read,
2655 .llseek = seq_lseek,
2656 .release = proc_id_map_release,
2657};
2658
2659static const struct file_operations proc_gid_map_operations = {
2660 .open = proc_gid_map_open,
2661 .write = proc_gid_map_write,
2662 .read = seq_read,
2663 .llseek = seq_lseek,
2664 .release = proc_id_map_release,
2665};
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002666
2667static const struct file_operations proc_projid_map_operations = {
2668 .open = proc_projid_map_open,
2669 .write = proc_projid_map_write,
2670 .read = seq_read,
2671 .llseek = seq_lseek,
2672 .release = proc_id_map_release,
2673};
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002674
2675static int proc_setgroups_open(struct inode *inode, struct file *file)
2676{
2677 struct user_namespace *ns = NULL;
2678 struct task_struct *task;
2679 int ret;
2680
2681 ret = -ESRCH;
2682 task = get_proc_task(inode);
2683 if (task) {
2684 rcu_read_lock();
2685 ns = get_user_ns(task_cred_xxx(task, user_ns));
2686 rcu_read_unlock();
2687 put_task_struct(task);
2688 }
2689 if (!ns)
2690 goto err;
2691
2692 if (file->f_mode & FMODE_WRITE) {
2693 ret = -EACCES;
2694 if (!ns_capable(ns, CAP_SYS_ADMIN))
2695 goto err_put_ns;
2696 }
2697
2698 ret = single_open(file, &proc_setgroups_show, ns);
2699 if (ret)
2700 goto err_put_ns;
2701
2702 return 0;
2703err_put_ns:
2704 put_user_ns(ns);
2705err:
2706 return ret;
2707}
2708
2709static int proc_setgroups_release(struct inode *inode, struct file *file)
2710{
2711 struct seq_file *seq = file->private_data;
2712 struct user_namespace *ns = seq->private;
2713 int ret = single_release(inode, file);
2714 put_user_ns(ns);
2715 return ret;
2716}
2717
2718static const struct file_operations proc_setgroups_operations = {
2719 .open = proc_setgroups_open,
2720 .write = proc_setgroups_write,
2721 .read = seq_read,
2722 .llseek = seq_lseek,
2723 .release = proc_setgroups_release,
2724};
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002725#endif /* CONFIG_USER_NS */
2726
Kees Cook47830722008-10-06 03:11:58 +04002727static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2728 struct pid *pid, struct task_struct *task)
2729{
Al Viroa9712bc2011-03-23 15:52:50 -04002730 int err = lock_trace(task);
2731 if (!err) {
2732 seq_printf(m, "%08x\n", task->personality);
2733 unlock_trace(task);
2734 }
2735 return err;
Kees Cook47830722008-10-06 03:11:58 +04002736}
2737
Eric W. Biederman801199c2006-10-02 02:18:48 -07002738/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002739 * Thread groups
2740 */
Arjan van de Ven00977a52007-02-12 00:55:34 -08002741static const struct file_operations proc_task_operations;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002742static const struct inode_operations proc_task_inode_operations;
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002743
Eric Dumazetc5141e62007-05-08 00:26:15 -07002744static const struct pid_entry tgid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002745 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2746 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002747#ifdef CONFIG_CHECKPOINT_RESTORE
2748 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2749#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002750 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08002751 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002752#ifdef CONFIG_NET
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002753 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002754#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002755 REG("environ", S_IRUSR, proc_environ_operations),
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -07002756 ONE("auxv", S_IRUSR, proc_pid_auxv),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002757 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07002758 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07002759 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002760#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002761 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002762#endif
Mike Galbraith5091faa2010-11-30 14:18:03 +01002763#ifdef CONFIG_SCHED_AUTOGROUP
2764 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
2765#endif
john stultz4614a696b2009-12-14 18:00:05 -08002766 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
Roland McGrathebcb6732008-07-25 19:46:00 -07002767#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07002768 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07002769#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07002770 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002771 ONE("stat", S_IRUGO, proc_tgid_stat),
2772 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002773 REG("maps", S_IRUGO, proc_pid_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002774#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002775 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002776#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002777 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2778 LNK("cwd", proc_cwd_link),
2779 LNK("root", proc_root_link),
2780 LNK("exe", proc_exe_link),
2781 REG("mounts", S_IRUGO, proc_mounts_operations),
2782 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2783 REG("mountstats", S_IRUSR, proc_mountstats_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08002784#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002785 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002786 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07002787 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002788#endif
2789#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002790 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002791#endif
2792#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07002793 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002794#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03002795#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07002796 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002797#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05302798#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07002799 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002800#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01002801#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002802 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01002803#endif
Paul Menage8793d852007-10-18 23:39:39 -07002804#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08002805 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002806#endif
Paul Menagea4243162007-10-18 23:39:35 -07002807#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08002808 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07002809#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07002810 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08002811 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07002812 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002813#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002814 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2815 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002816#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002817#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002818 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002819#endif
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002820#ifdef CONFIG_ELF_CORE
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002821 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002822#endif
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002823#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002824 ONE("io", S_IRUSR, proc_tgid_io_accounting),
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002825#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04002826#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07002827 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04002828#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002829#ifdef CONFIG_USER_NS
2830 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2831 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002832 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002833 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002834#endif
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002835#ifdef CONFIG_CHECKPOINT_RESTORE
2836 REG("timers", S_IRUGO, proc_timers_operations),
2837#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002838};
2839
Al Virof0c3b502013-05-16 12:07:31 -04002840static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002841{
Al Virof0c3b502013-05-16 12:07:31 -04002842 return proc_pident_readdir(file, ctx,
2843 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002844}
2845
Arjan van de Ven00977a52007-02-12 00:55:34 -08002846static const struct file_operations proc_tgid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002847 .read = generic_read_dir,
Al Virof0c3b502013-05-16 12:07:31 -04002848 .iterate = proc_tgid_base_readdir,
Arnd Bergmann6038f372010-08-15 18:52:59 +02002849 .llseek = default_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002850};
2851
Al Viro00cd8dd2012-06-10 17:13:09 -04002852static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2853{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002854 return proc_pident_lookup(dir, dentry,
2855 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002856}
2857
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002858static const struct inode_operations proc_tgid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002859 .lookup = proc_tgid_base_lookup,
2860 .getattr = pid_getattr,
2861 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08002862 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002863};
2864
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002865static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002866{
Eric W. Biederman48e64842006-06-26 00:25:48 -07002867 struct dentry *dentry, *leader, *dir;
Eric W. Biederman8578cea2006-06-26 00:25:54 -07002868 char buf[PROC_NUMBUF];
Eric W. Biederman48e64842006-06-26 00:25:48 -07002869 struct qstr name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002870
Eric W. Biederman48e64842006-06-26 00:25:48 -07002871 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002872 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Al Viro4f522a22013-02-11 23:20:37 -05002873 /* no ->d_hash() rejects on procfs */
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002874 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002875 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08002876 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002877 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002878 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002879
Oleg Nesterovc35a7f12014-12-10 15:54:56 -08002880 if (pid == tgid)
2881 return;
2882
Eric W. Biederman48e64842006-06-26 00:25:48 -07002883 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002884 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2885 leader = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002886 if (!leader)
2887 goto out;
2888
2889 name.name = "task";
2890 name.len = strlen(name.name);
2891 dir = d_hash_and_lookup(leader, &name);
2892 if (!dir)
2893 goto out_put_leader;
2894
2895 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002896 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002897 dentry = d_hash_and_lookup(dir, &name);
2898 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08002899 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002900 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002901 }
Eric W. Biederman48e64842006-06-26 00:25:48 -07002902
2903 dput(dir);
2904out_put_leader:
2905 dput(leader);
2906out:
2907 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002908}
2909
Randy Dunlap0895e912007-10-21 21:00:10 -07002910/**
2911 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
2912 * @task: task that should be flushed.
2913 *
2914 * When flushing dentries from proc, one needs to flush them from global
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002915 * proc (proc_mnt) and from all the namespaces' procs this task was seen
Randy Dunlap0895e912007-10-21 21:00:10 -07002916 * in. This call is supposed to do all of this job.
2917 *
2918 * Looks in the dcache for
2919 * /proc/@pid
2920 * /proc/@tgid/task/@pid
2921 * if either directory is present flushes it and all of it'ts children
2922 * from the dcache.
2923 *
2924 * It is safe and reasonable to cache /proc entries for a task until
2925 * that task exits. After that they just clog up the dcache with
2926 * useless entries, possibly causing useful dcache entries to be
2927 * flushed instead. This routine is proved to flush those useless
2928 * dcache entries at process exit time.
2929 *
2930 * NOTE: This routine is just an optimization so it does not guarantee
2931 * that no dcache entries will exist at process exit time it
2932 * just makes it very unlikely that any will persist.
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002933 */
2934
2935void proc_flush_task(struct task_struct *task)
2936{
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08002937 int i;
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07002938 struct pid *pid, *tgid;
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07002939 struct upid *upid;
2940
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07002941 pid = task_pid(task);
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07002942 tgid = task_tgid(task);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07002943
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08002944 for (i = 0; i <= pid->level; i++) {
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07002945 upid = &pid->numbers[i];
2946 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07002947 tgid->numbers[i].nr);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07002948 }
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002949}
2950
Al Viroc52a47a2013-06-15 11:15:20 +04002951static int proc_pid_instantiate(struct inode *dir,
2952 struct dentry * dentry,
2953 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002954{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002955 struct inode *inode;
2956
Eric W. Biederman61a28782006-10-02 02:18:49 -07002957 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002958 if (!inode)
2959 goto out;
2960
2961 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
2962 inode->i_op = &proc_tgid_base_inode_operations;
2963 inode->i_fop = &proc_tgid_base_operations;
2964 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07002965
Miklos Szeredibfe86842011-10-28 14:13:29 +02002966 set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
2967 ARRAY_SIZE(tgid_base_stuff)));
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002968
Nick Pigginfb045ad2011-01-07 17:49:55 +11002969 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002970
2971 d_add(dentry, inode);
2972 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04002973 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04002974 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002975out:
Al Viroc52a47a2013-06-15 11:15:20 +04002976 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002977}
2978
Al Viro00cd8dd2012-06-10 17:13:09 -04002979struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002980{
Alexey Dobriyan335eb532014-08-08 14:21:27 -07002981 int result = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002982 struct task_struct *task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983 unsigned tgid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07002984 struct pid_namespace *ns;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002985
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07002986 tgid = name_to_int(&dentry->d_name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002987 if (tgid == ~0U)
2988 goto out;
2989
Pavel Emelyanovb4888932007-10-18 23:40:14 -07002990 ns = dentry->d_sb->s_fs_info;
Eric W. Biedermande758732006-06-26 00:25:51 -07002991 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07002992 task = find_task_by_pid_ns(tgid, ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002993 if (task)
2994 get_task_struct(task);
Eric W. Biedermande758732006-06-26 00:25:51 -07002995 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002996 if (!task)
2997 goto out;
2998
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002999 result = proc_pid_instantiate(dir, dentry, task, NULL);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003000 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003001out:
Al Viroc52a47a2013-06-15 11:15:20 +04003002 return ERR_PTR(result);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003003}
3004
Linus Torvalds1da177e2005-04-16 15:20:36 -07003005/*
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003006 * Find the first task with tgid >= tgid
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003007 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07003008 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003009struct tgid_iter {
3010 unsigned int tgid;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003011 struct task_struct *task;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003012};
3013static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3014{
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003015 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003016
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003017 if (iter.task)
3018 put_task_struct(iter.task);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003019 rcu_read_lock();
3020retry:
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003021 iter.task = NULL;
3022 pid = find_ge_pid(iter.tgid, ns);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003023 if (pid) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003024 iter.tgid = pid_nr_ns(pid, ns);
3025 iter.task = pid_task(pid, PIDTYPE_PID);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003026 /* What we to know is if the pid we have find is the
3027 * pid of a thread_group_leader. Testing for task
3028 * being a thread_group_leader is the obvious thing
3029 * todo but there is a window when it fails, due to
3030 * the pid transfer logic in de_thread.
3031 *
3032 * So we perform the straight forward test of seeing
3033 * if the pid we have found is the pid of a thread
3034 * group leader, and don't worry if the task we have
3035 * found doesn't happen to be a thread group leader.
3036 * As we don't care in the case of readdir.
3037 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003038 if (!iter.task || !has_group_leader_pid(iter.task)) {
3039 iter.tgid += 1;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003040 goto retry;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003041 }
3042 get_task_struct(iter.task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003043 }
Eric W. Biederman454cc102006-06-26 00:25:51 -07003044 rcu_read_unlock();
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003045 return iter;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003046}
3047
Eric W. Biederman00978752014-07-31 03:10:50 -07003048#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003049
3050/* for the /proc/ directory itself, after non-process stuff has been done */
Al Virof0c3b502013-05-16 12:07:31 -04003051int proc_pid_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003052{
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003053 struct tgid_iter iter;
Al Viro3aa33772014-10-31 00:42:35 -04003054 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003055 loff_t pos = ctx->pos;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003056
Al Viro021ada72013-03-29 19:27:05 -04003057 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
Al Virof0c3b502013-05-16 12:07:31 -04003058 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003059
Eric W. Biederman00978752014-07-31 03:10:50 -07003060 if (pos == TGID_OFFSET - 2) {
David Howells2b0143b2015-03-17 22:25:59 +00003061 struct inode *inode = d_inode(ns->proc_self);
Al Virodb963162013-06-15 10:45:10 +04003062 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
Al Virof0c3b502013-05-16 12:07:31 -04003063 return 0;
Eric W. Biederman00978752014-07-31 03:10:50 -07003064 ctx->pos = pos = pos + 1;
Al Viro021ada72013-03-29 19:27:05 -04003065 }
Eric W. Biederman00978752014-07-31 03:10:50 -07003066 if (pos == TGID_OFFSET - 1) {
David Howells2b0143b2015-03-17 22:25:59 +00003067 struct inode *inode = d_inode(ns->proc_thread_self);
Eric W. Biederman00978752014-07-31 03:10:50 -07003068 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3069 return 0;
3070 ctx->pos = pos = pos + 1;
3071 }
3072 iter.tgid = pos - TGID_OFFSET;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003073 iter.task = NULL;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003074 for (iter = next_tgid(ns, iter);
3075 iter.task;
3076 iter.tgid += 1, iter = next_tgid(ns, iter)) {
Al Virof0c3b502013-05-16 12:07:31 -04003077 char name[PROC_NUMBUF];
3078 int len;
3079 if (!has_pid_permissions(ns, iter.task, 2))
3080 continue;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003081
Al Virof0c3b502013-05-16 12:07:31 -04003082 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3083 ctx->pos = iter.tgid + TGID_OFFSET;
3084 if (!proc_fill_cache(file, ctx, name, len,
3085 proc_pid_instantiate, iter.task, NULL)) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003086 put_task_struct(iter.task);
Al Virof0c3b502013-05-16 12:07:31 -04003087 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003088 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003089 }
Al Virof0c3b502013-05-16 12:07:31 -04003090 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003091 return 0;
3092}
3093
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003094/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003095 * Tasks
3096 */
Eric Dumazetc5141e62007-05-08 00:26:15 -07003097static const struct pid_entry tid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003098 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Jerome Marchand38355412010-04-27 13:13:06 -07003099 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08003100 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Eric W. Biederman6ba8ed72014-07-31 16:27:08 -07003101#ifdef CONFIG_NET
3102 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3103#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003104 REG("environ", S_IRUSR, proc_environ_operations),
Alexey Dobriyanf9ea5362014-08-08 14:21:35 -07003105 ONE("auxv", S_IRUSR, proc_pid_auxv),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003106 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07003107 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07003108 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003109#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003110 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003111#endif
john stultz4614a696b2009-12-14 18:00:05 -08003112 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
Roland McGrathebcb6732008-07-25 19:46:00 -07003113#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07003114 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07003115#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07003116 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003117 ONE("stat", S_IRUGO, proc_tid_stat),
3118 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003119 REG("maps", S_IRUGO, proc_tid_maps_operations),
Iago López Galeiras2e13ba52015-06-25 15:00:57 -07003120#ifdef CONFIG_PROC_CHILDREN
Cyrill Gorcunov818411612012-05-31 16:26:43 -07003121 REG("children", S_IRUGO, proc_tid_children_operations),
3122#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003123#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003124 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003125#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003126 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3127 LNK("cwd", proc_cwd_link),
3128 LNK("root", proc_root_link),
3129 LNK("exe", proc_exe_link),
3130 REG("mounts", S_IRUGO, proc_mounts_operations),
3131 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08003132#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003133 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003134 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07003135 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003136#endif
3137#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003138 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003139#endif
3140#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07003141 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003142#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03003143#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07003144 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003145#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05303146#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07003147 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003148#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01003149#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003150 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01003151#endif
Paul Menage8793d852007-10-18 23:39:39 -07003152#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08003153 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003154#endif
Paul Menagea4243162007-10-18 23:39:35 -07003155#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08003156 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07003157#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07003158 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08003159 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07003160 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003161#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003162 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
Al Viro26ec3c62011-02-15 21:24:05 -05003163 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003164#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003165#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003166 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003167#endif
Andrea Righi297c5d92008-07-25 01:48:49 -07003168#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07003169 ONE("io", S_IRUSR, proc_tid_io_accounting),
Andrea Righi297c5d92008-07-25 01:48:49 -07003170#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04003171#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07003172 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04003173#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003174#ifdef CONFIG_USER_NS
3175 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3176 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003177 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003178 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003179#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003180};
3181
Al Virof0c3b502013-05-16 12:07:31 -04003182static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003183{
Al Virof0c3b502013-05-16 12:07:31 -04003184 return proc_pident_readdir(file, ctx,
3185 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003186}
3187
Al Viro00cd8dd2012-06-10 17:13:09 -04003188static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3189{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07003190 return proc_pident_lookup(dir, dentry,
3191 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003192}
3193
Arjan van de Ven00977a52007-02-12 00:55:34 -08003194static const struct file_operations proc_tid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003195 .read = generic_read_dir,
Al Virof0c3b502013-05-16 12:07:31 -04003196 .iterate = proc_tid_base_readdir,
Arnd Bergmann6038f372010-08-15 18:52:59 +02003197 .llseek = default_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003198};
3199
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003200static const struct inode_operations proc_tid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003201 .lookup = proc_tid_base_lookup,
3202 .getattr = pid_getattr,
3203 .setattr = proc_setattr,
3204};
3205
Al Viroc52a47a2013-06-15 11:15:20 +04003206static int proc_task_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07003207 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003208{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003209 struct inode *inode;
Eric W. Biederman61a28782006-10-02 02:18:49 -07003210 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003211
3212 if (!inode)
3213 goto out;
3214 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3215 inode->i_op = &proc_tid_base_inode_operations;
3216 inode->i_fop = &proc_tid_base_operations;
3217 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003218
Miklos Szeredibfe86842011-10-28 14:13:29 +02003219 set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3220 ARRAY_SIZE(tid_base_stuff)));
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003221
Nick Pigginfb045ad2011-01-07 17:49:55 +11003222 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003223
3224 d_add(dentry, inode);
3225 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003226 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003227 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003228out:
Al Viroc52a47a2013-06-15 11:15:20 +04003229 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003230}
3231
Al Viro00cd8dd2012-06-10 17:13:09 -04003232static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003233{
Al Viroc52a47a2013-06-15 11:15:20 +04003234 int result = -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003235 struct task_struct *task;
3236 struct task_struct *leader = get_proc_task(dir);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003237 unsigned tid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003238 struct pid_namespace *ns;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003239
3240 if (!leader)
3241 goto out_no_task;
3242
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003243 tid = name_to_int(&dentry->d_name);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003244 if (tid == ~0U)
3245 goto out;
3246
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003247 ns = dentry->d_sb->s_fs_info;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003248 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003249 task = find_task_by_pid_ns(tid, ns);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003250 if (task)
3251 get_task_struct(task);
3252 rcu_read_unlock();
3253 if (!task)
3254 goto out;
Pavel Emelyanovbac0abd2007-10-18 23:40:18 -07003255 if (!same_thread_group(leader, task))
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003256 goto out_drop_task;
3257
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003258 result = proc_task_instantiate(dir, dentry, task, NULL);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003259out_drop_task:
3260 put_task_struct(task);
3261out:
3262 put_task_struct(leader);
3263out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04003264 return ERR_PTR(result);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003265}
3266
3267/*
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003268 * Find the first tid of a thread group to return to user space.
3269 *
3270 * Usually this is just the thread group leader, but if the users
3271 * buffer was too small or there was a seek into the middle of the
3272 * directory we have more work todo.
3273 *
3274 * In the case of a short read we start with find_task_by_pid.
3275 *
3276 * In the case of a seek we start with the leader and walk nr
3277 * threads past it.
3278 */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003279static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3280 struct pid_namespace *ns)
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003281{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003282 struct task_struct *pos, *task;
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003283 unsigned long nr = f_pos;
3284
3285 if (nr != f_pos) /* 32bit overflow? */
3286 return NULL;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003287
Eric W. Biedermancc288732006-06-26 00:26:01 -07003288 rcu_read_lock();
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003289 task = pid_task(pid, PIDTYPE_PID);
3290 if (!task)
3291 goto fail;
3292
3293 /* Attempt to start with the tid of a thread */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003294 if (tid && nr) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003295 pos = find_task_by_pid_ns(tid, ns);
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003296 if (pos && same_thread_group(pos, task))
Oleg Nesterova872ff02006-06-26 00:26:01 -07003297 goto found;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003298 }
3299
3300 /* If nr exceeds the number of threads there is nothing todo */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003301 if (nr >= get_nr_threads(task))
Oleg Nesterovc986c142014-01-23 15:55:38 -08003302 goto fail;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003303
3304 /* If we haven't found our starting place yet start
3305 * with the leader and walk nr threads forward.
3306 */
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003307 pos = task = task->group_leader;
Oleg Nesterovc986c142014-01-23 15:55:38 -08003308 do {
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003309 if (!nr--)
Oleg Nesterovc986c142014-01-23 15:55:38 -08003310 goto found;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003311 } while_each_thread(task, pos);
Oleg Nesterovc986c142014-01-23 15:55:38 -08003312fail:
3313 pos = NULL;
3314 goto out;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003315found:
3316 get_task_struct(pos);
3317out:
Eric W. Biedermancc288732006-06-26 00:26:01 -07003318 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003319 return pos;
3320}
3321
3322/*
3323 * Find the next thread in the thread list.
3324 * Return NULL if there is an error or no next thread.
3325 *
3326 * The reference to the input task_struct is released.
3327 */
3328static struct task_struct *next_tid(struct task_struct *start)
3329{
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003330 struct task_struct *pos = NULL;
Eric W. Biedermancc288732006-06-26 00:26:01 -07003331 rcu_read_lock();
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003332 if (pid_alive(start)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003333 pos = next_thread(start);
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003334 if (thread_group_leader(pos))
3335 pos = NULL;
3336 else
3337 get_task_struct(pos);
3338 }
Eric W. Biedermancc288732006-06-26 00:26:01 -07003339 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003340 put_task_struct(start);
3341 return pos;
3342}
3343
Linus Torvalds1da177e2005-04-16 15:20:36 -07003344/* for the /proc/TGID/task/ directories */
Al Virof0c3b502013-05-16 12:07:31 -04003345static int proc_task_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003346{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003347 struct inode *inode = file_inode(file);
3348 struct task_struct *task;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003349 struct pid_namespace *ns;
Al Virof0c3b502013-05-16 12:07:31 -04003350 int tid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003351
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003352 if (proc_inode_is_dead(inode))
Al Virof0c3b502013-05-16 12:07:31 -04003353 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003354
Al Virof0c3b502013-05-16 12:07:31 -04003355 if (!dir_emit_dots(file, ctx))
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003356 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003357
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003358 /* f_version caches the tgid value that the last readdir call couldn't
3359 * return. lseek aka telldir automagically resets f_version to 0.
3360 */
Al Viro3aa33772014-10-31 00:42:35 -04003361 ns = inode->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003362 tid = (int)file->f_version;
3363 file->f_version = 0;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003364 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003365 task;
Al Virof0c3b502013-05-16 12:07:31 -04003366 task = next_tid(task), ctx->pos++) {
3367 char name[PROC_NUMBUF];
3368 int len;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003369 tid = task_pid_nr_ns(task, ns);
Al Virof0c3b502013-05-16 12:07:31 -04003370 len = snprintf(name, sizeof(name), "%d", tid);
3371 if (!proc_fill_cache(file, ctx, name, len,
3372 proc_task_instantiate, task, NULL)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003373 /* returning this tgid failed, save it as the first
3374 * pid for the next readir call */
Al Virof0c3b502013-05-16 12:07:31 -04003375 file->f_version = (u64)tid;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003376 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003377 break;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003378 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379 }
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003380
Al Virof0c3b502013-05-16 12:07:31 -04003381 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003382}
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003383
3384static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3385{
David Howells2b0143b2015-03-17 22:25:59 +00003386 struct inode *inode = d_inode(dentry);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003387 struct task_struct *p = get_proc_task(inode);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003388 generic_fillattr(inode, stat);
3389
Eric W. Biederman99f89552006-06-26 00:25:55 -07003390 if (p) {
Eric W. Biederman99f89552006-06-26 00:25:55 -07003391 stat->nlink += get_nr_threads(p);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003392 put_task_struct(p);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003393 }
3394
3395 return 0;
3396}
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003397
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003398static const struct inode_operations proc_task_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003399 .lookup = proc_task_lookup,
3400 .getattr = proc_task_getattr,
3401 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003402 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003403};
3404
Arjan van de Ven00977a52007-02-12 00:55:34 -08003405static const struct file_operations proc_task_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003406 .read = generic_read_dir,
Al Virof0c3b502013-05-16 12:07:31 -04003407 .iterate = proc_task_readdir,
Arnd Bergmann6038f372010-08-15 18:52:59 +02003408 .llseek = default_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003409};