blob: 27c4e8f4cea0cf9374b3f0e4ea46f07549798fab [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * linux/fs/proc/base.c
3 *
4 * Copyright (C) 1991, 1992 Linus Torvalds
5 *
6 * proc base directory handling functions
7 *
8 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9 * Instead of using magical inumbers to determine the kind of object
10 * we allocate and fill in-core inodes upon lookup. They don't even
11 * go into icache. We cache the reference to task_struct upon lookup too.
12 * Eventually it should become a filesystem in its own. We don't use the
13 * rest of procfs anymore.
Mauricio Line070ad42005-09-03 15:55:10 -070014 *
15 *
16 * Changelog:
17 * 17-Jan-2005
18 * Allan Bezerra
19 * Bruna Moreira <bruna.moreira@indt.org.br>
20 * Edjard Mota <edjard.mota@indt.org.br>
21 * Ilias Biris <ilias.biris@indt.org.br>
22 * Mauricio Lin <mauricio.lin@indt.org.br>
23 *
24 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25 *
26 * A new process specific entry (smaps) included in /proc. It shows the
27 * size of rss for each memory area. The maps entry lacks information
28 * about physical memory size (rss) for each mapped file, i.e.,
29 * rss information for executables and library files.
30 * This additional information is useful for any tools that need to know
31 * about physical memory consumption for a process specific library.
32 *
33 * Changelog:
34 * 21-Feb-2005
35 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36 * Pud inclusion in the page table walking.
37 *
38 * ChangeLog:
39 * 10-Mar-2005
40 * 10LE Instituto Nokia de Tecnologia - INdT:
41 * A better way to walks through the page table as suggested by Hugh Dickins.
42 *
43 * Simo Piiroinen <simo.piiroinen@nokia.com>:
44 * Smaps information related to shared, private, clean and dirty pages.
45 *
46 * Paul Mundt <paul.mundt@nokia.com>:
47 * Overall revision about smaps.
Linus Torvalds1da177e2005-04-16 15:20:36 -070048 */
49
50#include <asm/uaccess.h>
51
Linus Torvalds1da177e2005-04-16 15:20:36 -070052#include <linux/errno.h>
53#include <linux/time.h>
54#include <linux/proc_fs.h>
55#include <linux/stat.h>
Andrea Righi59954772008-07-27 17:29:15 +020056#include <linux/task_io_accounting_ops.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070057#include <linux/init.h>
Randy Dunlap16f7e0f2006-01-11 12:17:46 -080058#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070059#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040060#include <linux/fdtable.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070061#include <linux/string.h>
62#include <linux/seq_file.h>
63#include <linux/namei.h>
Kirill Korotaev6b3286e2006-12-08 02:37:56 -080064#include <linux/mnt_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070065#include <linux/mm.h>
David Rientjesa63d83f2010-08-09 17:19:46 -070066#include <linux/swap.h>
Dipankar Sarmab8359962005-09-09 13:04:14 -070067#include <linux/rcupdate.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070068#include <linux/kallsyms.h>
Ken Chen2ec220e2008-11-10 11:26:08 +030069#include <linux/stacktrace.h>
Neil Hormand85f50d2007-10-18 23:40:37 -070070#include <linux/resource.h>
Kees Cook5096add2007-05-08 00:26:04 -070071#include <linux/module.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070072#include <linux/mount.h>
73#include <linux/security.h>
74#include <linux/ptrace.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070075#include <linux/tracehook.h>
Andrew Morton87ebdc02013-02-27 17:03:16 -080076#include <linux/printk.h>
Paul Menagea4243162007-10-18 23:39:35 -070077#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070078#include <linux/cpuset.h>
79#include <linux/audit.h>
Al Viro5addc5d2005-11-07 17:15:49 -050080#include <linux/poll.h>
Serge E. Hallyn1651e142006-10-02 02:18:08 -070081#include <linux/nsproxy.h>
Alexey Dobriyan8ac773b2006-10-19 23:28:32 -070082#include <linux/oom.h>
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -070083#include <linux/elf.h>
Pavel Emelyanov60347f62007-10-18 23:40:03 -070084#include <linux/pid_namespace.h>
Eric W. Biederman22d917d2011-11-17 00:11:58 -080085#include <linux/user_namespace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040086#include <linux/fs_struct.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090087#include <linux/slab.h>
Pavel Emelyanov640708a2012-01-10 15:11:23 -080088#include <linux/flex_array.h>
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +040089#include <linux/posix-timers.h>
Chris Metcalff133ecc2011-05-26 12:40:09 -040090#ifdef CONFIG_HARDWALL
91#include <asm/hardwall.h>
92#endif
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -080093#include <trace/events/oom.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070094#include "internal.h"
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +040095#include "fd.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070096
Eric W. Biederman0f2fe202006-06-26 00:25:46 -070097/* NOTE:
98 * Implementing inode permission operations in /proc is almost
99 * certainly an error. Permission checks need to happen during
100 * each system call not at open time. The reason is that most of
101 * what we wish to check for permissions in /proc varies at runtime.
102 *
103 * The classic example of a problem is opening file descriptors
104 * in /proc for a task before it execs a suid executable.
105 */
106
Linus Torvalds1da177e2005-04-16 15:20:36 -0700107struct pid_entry {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700108 const char *name;
Eric Dumazetc5141e62007-05-08 00:26:15 -0700109 int len;
Al Virod161a132011-07-24 03:36:29 -0400110 umode_t mode;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800111 const struct inode_operations *iop;
Arjan van de Ven00977a52007-02-12 00:55:34 -0800112 const struct file_operations *fop;
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700113 union proc_op op;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700114};
115
Eric W. Biederman61a28782006-10-02 02:18:49 -0700116#define NOD(NAME, MODE, IOP, FOP, OP) { \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700117 .name = (NAME), \
Eric Dumazetc5141e62007-05-08 00:26:15 -0700118 .len = sizeof(NAME) - 1, \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700119 .mode = MODE, \
120 .iop = IOP, \
121 .fop = FOP, \
122 .op = OP, \
123}
124
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300125#define DIR(NAME, MODE, iops, fops) \
126 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127#define LNK(NAME, get_link) \
Eric W. Biederman61a28782006-10-02 02:18:49 -0700128 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700129 &proc_pid_link_inode_operations, NULL, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300130 { .proc_get_link = get_link } )
131#define REG(NAME, MODE, fops) \
132 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300133#define ONE(NAME, MODE, show) \
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800134 NOD(NAME, (S_IFREG|(MODE)), \
135 NULL, &proc_single_file_operations, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300136 { .proc_show = show } )
Linus Torvalds1da177e2005-04-16 15:20:36 -0700137
Vegard Nossumaed54172008-06-05 22:46:53 -0700138/*
139 * Count the number of hardlinks for the pid_entry table, excluding the .
140 * and .. links.
141 */
142static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143 unsigned int n)
144{
145 unsigned int i;
146 unsigned int count;
147
148 count = 0;
149 for (i = 0; i < n; ++i) {
150 if (S_ISDIR(entries[i].mode))
151 ++count;
152 }
153
154 return count;
155}
156
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200157static int get_task_root(struct task_struct *task, struct path *root)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700158{
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000159 int result = -ENOENT;
160
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700161 task_lock(task);
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200162 if (task->fs) {
163 get_fs_root(task->fs, root);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000164 result = 0;
165 }
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700166 task_unlock(task);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000167 return result;
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700168}
169
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800170static int proc_cwd_link(struct dentry *dentry, struct path *path)
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700171{
David Howells2b0143b2015-03-17 22:25:59 +0000172 struct task_struct *task = get_proc_task(d_inode(dentry));
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700173 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700174
175 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200176 task_lock(task);
177 if (task->fs) {
178 get_fs_pwd(task->fs, path);
179 result = 0;
180 }
181 task_unlock(task);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700182 put_task_struct(task);
183 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700184 return result;
185}
186
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800187static int proc_root_link(struct dentry *dentry, struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700188{
David Howells2b0143b2015-03-17 22:25:59 +0000189 struct task_struct *task = get_proc_task(d_inode(dentry));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700190 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700191
192 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200193 result = get_task_root(task, path);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700194 put_task_struct(task);
195 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700196 return result;
197}
198
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700199static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
200 size_t _count, loff_t *pos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700201{
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700202 struct task_struct *tsk;
203 struct mm_struct *mm;
204 char *page;
205 unsigned long count = _count;
206 unsigned long arg_start, arg_end, env_start, env_end;
207 unsigned long len1, len2, len;
208 unsigned long p;
209 char c;
210 ssize_t rv;
211
212 BUG_ON(*pos < 0);
213
214 tsk = get_proc_task(file_inode(file));
215 if (!tsk)
216 return -ESRCH;
217 mm = get_task_mm(tsk);
218 put_task_struct(tsk);
219 if (!mm)
220 return 0;
221 /* Check if process spawned far enough to have cmdline. */
222 if (!mm->env_end) {
223 rv = 0;
224 goto out_mmput;
225 }
226
227 page = (char *)__get_free_page(GFP_TEMPORARY);
228 if (!page) {
229 rv = -ENOMEM;
230 goto out_mmput;
231 }
232
233 down_read(&mm->mmap_sem);
234 arg_start = mm->arg_start;
235 arg_end = mm->arg_end;
236 env_start = mm->env_start;
237 env_end = mm->env_end;
238 up_read(&mm->mmap_sem);
239
240 BUG_ON(arg_start > arg_end);
241 BUG_ON(env_start > env_end);
242
243 len1 = arg_end - arg_start;
244 len2 = env_end - env_start;
245
Alexey Dobriyan3581d452015-07-17 16:24:09 -0700246 /* Empty ARGV. */
247 if (len1 == 0) {
248 rv = 0;
249 goto out_free_page;
250 }
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700251 /*
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700252 * Inherently racy -- command line shares address space
253 * with code and data.
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700254 */
Linus Torvalds272ddc82016-10-24 19:00:44 -0700255 rv = access_remote_vm(mm, arg_end - 1, &c, 1, 0);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700256 if (rv <= 0)
257 goto out_free_page;
258
259 rv = 0;
260
261 if (c == '\0') {
262 /* Command line (set of strings) occupies whole ARGV. */
263 if (len1 <= *pos)
264 goto out_free_page;
265
266 p = arg_start + *pos;
267 len = len1 - *pos;
268 while (count > 0 && len > 0) {
269 unsigned int _count;
270 int nr_read;
271
272 _count = min3(count, len, PAGE_SIZE);
Linus Torvalds272ddc82016-10-24 19:00:44 -0700273 nr_read = access_remote_vm(mm, p, page, _count, 0);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700274 if (nr_read < 0)
275 rv = nr_read;
276 if (nr_read <= 0)
277 goto out_free_page;
278
279 if (copy_to_user(buf, page, nr_read)) {
280 rv = -EFAULT;
281 goto out_free_page;
282 }
283
284 p += nr_read;
285 len -= nr_read;
286 buf += nr_read;
287 count -= nr_read;
288 rv += nr_read;
289 }
290 } else {
291 /*
292 * Command line (1 string) occupies ARGV and maybe
293 * extends into ENVP.
294 */
295 if (len1 + len2 <= *pos)
296 goto skip_argv_envp;
297 if (len1 <= *pos)
298 goto skip_argv;
299
300 p = arg_start + *pos;
301 len = len1 - *pos;
302 while (count > 0 && len > 0) {
303 unsigned int _count, l;
304 int nr_read;
305 bool final;
306
307 _count = min3(count, len, PAGE_SIZE);
Linus Torvalds272ddc82016-10-24 19:00:44 -0700308 nr_read = access_remote_vm(mm, p, page, _count, 0);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700309 if (nr_read < 0)
310 rv = nr_read;
311 if (nr_read <= 0)
312 goto out_free_page;
313
314 /*
315 * Command line can be shorter than whole ARGV
316 * even if last "marker" byte says it is not.
317 */
318 final = false;
319 l = strnlen(page, nr_read);
320 if (l < nr_read) {
321 nr_read = l;
322 final = true;
323 }
324
325 if (copy_to_user(buf, page, nr_read)) {
326 rv = -EFAULT;
327 goto out_free_page;
328 }
329
330 p += nr_read;
331 len -= nr_read;
332 buf += nr_read;
333 count -= nr_read;
334 rv += nr_read;
335
336 if (final)
337 goto out_free_page;
338 }
339skip_argv:
340 /*
341 * Command line (1 string) occupies ARGV and
342 * extends into ENVP.
343 */
344 if (len1 <= *pos) {
345 p = env_start + *pos - len1;
346 len = len1 + len2 - *pos;
347 } else {
348 p = env_start;
349 len = len2;
350 }
351 while (count > 0 && len > 0) {
352 unsigned int _count, l;
353 int nr_read;
354 bool final;
355
356 _count = min3(count, len, PAGE_SIZE);
Linus Torvalds272ddc82016-10-24 19:00:44 -0700357 nr_read = access_remote_vm(mm, p, page, _count, 0);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700358 if (nr_read < 0)
359 rv = nr_read;
360 if (nr_read <= 0)
361 goto out_free_page;
362
363 /* Find EOS. */
364 final = false;
365 l = strnlen(page, nr_read);
366 if (l < nr_read) {
367 nr_read = l;
368 final = true;
369 }
370
371 if (copy_to_user(buf, page, nr_read)) {
372 rv = -EFAULT;
373 goto out_free_page;
374 }
375
376 p += nr_read;
377 len -= nr_read;
378 buf += nr_read;
379 count -= nr_read;
380 rv += nr_read;
381
382 if (final)
383 goto out_free_page;
384 }
385skip_argv_envp:
386 ;
387 }
388
389out_free_page:
390 free_page((unsigned long)page);
391out_mmput:
392 mmput(mm);
393 if (rv > 0)
394 *pos += rv;
395 return rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396}
397
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700398static const struct file_operations proc_pid_cmdline_ops = {
399 .read = proc_pid_cmdline_read,
400 .llseek = generic_file_llseek,
401};
402
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403#ifdef CONFIG_KALLSYMS
404/*
405 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
406 * Returns the resolved symbol. If that fails, simply return the address.
407 */
Alexey Dobriyanedfcd602014-08-08 14:21:44 -0700408static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
409 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700410{
Alexey Dobriyanffb45122007-05-08 00:28:41 -0700411 unsigned long wchan;
Tejun Heo9281ace2007-07-17 04:03:51 -0700412 char symname[KSYM_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413
414 wchan = get_wchan(task);
415
Jann Horncaaee622016-01-20 15:00:04 -0800416 if (wchan && ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)
417 && !lookup_symbol_name(wchan, symname))
Joe Perches25ce3192015-04-15 16:18:17 -0700418 seq_printf(m, "%s", symname);
Ingo Molnarb2f73922015-09-30 15:59:17 +0200419 else
Robin Humble1e92a612016-05-09 16:28:46 -0700420 seq_putc(m, '0');
Joe Perches25ce3192015-04-15 16:18:17 -0700421
422 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423}
424#endif /* CONFIG_KALLSYMS */
425
Al Viroa9712bc2011-03-23 15:52:50 -0400426static int lock_trace(struct task_struct *task)
427{
428 int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
429 if (err)
430 return err;
Jann Horncaaee622016-01-20 15:00:04 -0800431 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
Al Viroa9712bc2011-03-23 15:52:50 -0400432 mutex_unlock(&task->signal->cred_guard_mutex);
433 return -EPERM;
434 }
435 return 0;
436}
437
438static void unlock_trace(struct task_struct *task)
439{
440 mutex_unlock(&task->signal->cred_guard_mutex);
441}
442
Ken Chen2ec220e2008-11-10 11:26:08 +0300443#ifdef CONFIG_STACKTRACE
444
445#define MAX_STACK_TRACE_DEPTH 64
446
447static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
448 struct pid *pid, struct task_struct *task)
449{
450 struct stack_trace trace;
451 unsigned long *entries;
Al Viroa9712bc2011-03-23 15:52:50 -0400452 int err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300453 int i;
454
455 entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
456 if (!entries)
457 return -ENOMEM;
458
459 trace.nr_entries = 0;
460 trace.max_entries = MAX_STACK_TRACE_DEPTH;
461 trace.entries = entries;
462 trace.skip = 0;
Ken Chen2ec220e2008-11-10 11:26:08 +0300463
Al Viroa9712bc2011-03-23 15:52:50 -0400464 err = lock_trace(task);
465 if (!err) {
466 save_stack_trace_tsk(task, &trace);
467
468 for (i = 0; i < trace.nr_entries; i++) {
Josh Poimboeuf8b927d72016-08-18 10:59:07 -0500469 seq_printf(m, "[<%pK>] %pB\n",
Al Viroa9712bc2011-03-23 15:52:50 -0400470 (void *)entries[i], (void *)entries[i]);
471 }
472 unlock_trace(task);
Ken Chen2ec220e2008-11-10 11:26:08 +0300473 }
474 kfree(entries);
475
Al Viroa9712bc2011-03-23 15:52:50 -0400476 return err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300477}
478#endif
479
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530480#ifdef CONFIG_SCHED_INFO
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481/*
482 * Provides /proc/PID/schedstat
483 */
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -0700484static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
485 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700486{
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530487 if (unlikely(!sched_info_on()))
488 seq_printf(m, "0 0 0\n");
489 else
490 seq_printf(m, "%llu %llu %lu\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700491 (unsigned long long)task->se.sum_exec_runtime,
492 (unsigned long long)task->sched_info.run_delay,
493 task->sched_info.pcount);
494
495 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700496}
497#endif
498
Arjan van de Ven97455122008-01-25 21:08:34 +0100499#ifdef CONFIG_LATENCYTOP
500static int lstats_show_proc(struct seq_file *m, void *v)
501{
502 int i;
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800503 struct inode *inode = m->private;
504 struct task_struct *task = get_proc_task(inode);
Arjan van de Ven97455122008-01-25 21:08:34 +0100505
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800506 if (!task)
507 return -ESRCH;
508 seq_puts(m, "Latency Top version : v0.1\n");
Arjan van de Ven97455122008-01-25 21:08:34 +0100509 for (i = 0; i < 32; i++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800510 struct latency_record *lr = &task->latency_record[i];
511 if (lr->backtrace[0]) {
Arjan van de Ven97455122008-01-25 21:08:34 +0100512 int q;
Joe Perches34e49d42011-01-12 17:00:30 -0800513 seq_printf(m, "%i %li %li",
514 lr->count, lr->time, lr->max);
Arjan van de Ven97455122008-01-25 21:08:34 +0100515 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800516 unsigned long bt = lr->backtrace[q];
517 if (!bt)
Arjan van de Ven97455122008-01-25 21:08:34 +0100518 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800519 if (bt == ULONG_MAX)
Arjan van de Ven97455122008-01-25 21:08:34 +0100520 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800521 seq_printf(m, " %ps", (void *)bt);
Arjan van de Ven97455122008-01-25 21:08:34 +0100522 }
Alexey Dobriyan9d6de122011-01-12 17:00:32 -0800523 seq_putc(m, '\n');
Arjan van de Ven97455122008-01-25 21:08:34 +0100524 }
525
526 }
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800527 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100528 return 0;
529}
530
531static int lstats_open(struct inode *inode, struct file *file)
532{
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800533 return single_open(file, lstats_show_proc, inode);
Hiroshi Shimamotod6643d12008-02-14 10:27:00 -0800534}
535
Arjan van de Ven97455122008-01-25 21:08:34 +0100536static ssize_t lstats_write(struct file *file, const char __user *buf,
537 size_t count, loff_t *offs)
538{
Al Viro496ad9a2013-01-23 17:07:38 -0500539 struct task_struct *task = get_proc_task(file_inode(file));
Arjan van de Ven97455122008-01-25 21:08:34 +0100540
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800541 if (!task)
542 return -ESRCH;
Arjan van de Ven97455122008-01-25 21:08:34 +0100543 clear_all_latency_tracing(task);
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800544 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100545
546 return count;
547}
548
549static const struct file_operations proc_lstats_operations = {
550 .open = lstats_open,
551 .read = seq_read,
552 .write = lstats_write,
553 .llseek = seq_lseek,
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800554 .release = single_release,
Arjan van de Ven97455122008-01-25 21:08:34 +0100555};
556
557#endif
558
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -0700559static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
560 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561{
David Rientjesa7f638f2012-05-29 15:06:47 -0700562 unsigned long totalpages = totalram_pages + total_swap_pages;
Oleg Nesterovb95c35e2010-04-01 15:13:57 +0200563 unsigned long points = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700564
Oleg Nesterovef419392016-08-02 14:03:19 -0700565 points = oom_badness(task, NULL, NULL, totalpages) *
566 1000 / totalpages;
Joe Perches25ce3192015-04-15 16:18:17 -0700567 seq_printf(m, "%lu\n", points);
568
569 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700570}
571
Neil Hormand85f50d2007-10-18 23:40:37 -0700572struct limit_names {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700573 const char *name;
574 const char *unit;
Neil Hormand85f50d2007-10-18 23:40:37 -0700575};
576
577static const struct limit_names lnames[RLIM_NLIMITS] = {
Kees Cookcff4edb2009-09-22 16:45:32 -0700578 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700579 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
580 [RLIMIT_DATA] = {"Max data size", "bytes"},
581 [RLIMIT_STACK] = {"Max stack size", "bytes"},
582 [RLIMIT_CORE] = {"Max core file size", "bytes"},
583 [RLIMIT_RSS] = {"Max resident set", "bytes"},
584 [RLIMIT_NPROC] = {"Max processes", "processes"},
585 [RLIMIT_NOFILE] = {"Max open files", "files"},
586 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
587 [RLIMIT_AS] = {"Max address space", "bytes"},
588 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
589 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
590 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
591 [RLIMIT_NICE] = {"Max nice priority", NULL},
592 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
Eugene Teo88081172008-02-23 15:23:52 -0800593 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700594};
595
596/* Display limits for a process */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700597static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
598 struct pid *pid, struct task_struct *task)
Neil Hormand85f50d2007-10-18 23:40:37 -0700599{
600 unsigned int i;
Neil Hormand85f50d2007-10-18 23:40:37 -0700601 unsigned long flags;
Neil Hormand85f50d2007-10-18 23:40:37 -0700602
603 struct rlimit rlim[RLIM_NLIMITS];
604
Lai Jiangshana6bebbc2008-10-05 00:51:15 +0400605 if (!lock_task_sighand(task, &flags))
Neil Hormand85f50d2007-10-18 23:40:37 -0700606 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700607 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
608 unlock_task_sighand(task, &flags);
Neil Hormand85f50d2007-10-18 23:40:37 -0700609
610 /*
611 * print the file header
612 */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700613 seq_printf(m, "%-25s %-20s %-20s %-10s\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700614 "Limit", "Soft Limit", "Hard Limit", "Units");
Neil Hormand85f50d2007-10-18 23:40:37 -0700615
616 for (i = 0; i < RLIM_NLIMITS; i++) {
617 if (rlim[i].rlim_cur == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700618 seq_printf(m, "%-25s %-20s ",
Joe Perches25ce3192015-04-15 16:18:17 -0700619 lnames[i].name, "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700620 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700621 seq_printf(m, "%-25s %-20lu ",
Joe Perches25ce3192015-04-15 16:18:17 -0700622 lnames[i].name, rlim[i].rlim_cur);
Neil Hormand85f50d2007-10-18 23:40:37 -0700623
624 if (rlim[i].rlim_max == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700625 seq_printf(m, "%-20s ", "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700626 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700627 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
Neil Hormand85f50d2007-10-18 23:40:37 -0700628
629 if (lnames[i].unit)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700630 seq_printf(m, "%-10s\n", lnames[i].unit);
Neil Hormand85f50d2007-10-18 23:40:37 -0700631 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700632 seq_putc(m, '\n');
Neil Hormand85f50d2007-10-18 23:40:37 -0700633 }
634
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700635 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700636}
637
Roland McGrathebcb6732008-07-25 19:46:00 -0700638#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700639static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
640 struct pid *pid, struct task_struct *task)
Roland McGrathebcb6732008-07-25 19:46:00 -0700641{
642 long nr;
643 unsigned long args[6], sp, pc;
Joe Perches25ce3192015-04-15 16:18:17 -0700644 int res;
645
646 res = lock_trace(task);
Al Viroa9712bc2011-03-23 15:52:50 -0400647 if (res)
648 return res;
Roland McGrathebcb6732008-07-25 19:46:00 -0700649
650 if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700651 seq_puts(m, "running\n");
Al Viroa9712bc2011-03-23 15:52:50 -0400652 else if (nr < 0)
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700653 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400654 else
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700655 seq_printf(m,
Roland McGrathebcb6732008-07-25 19:46:00 -0700656 "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
657 nr,
658 args[0], args[1], args[2], args[3], args[4], args[5],
659 sp, pc);
Al Viroa9712bc2011-03-23 15:52:50 -0400660 unlock_trace(task);
Joe Perches25ce3192015-04-15 16:18:17 -0700661
662 return 0;
Roland McGrathebcb6732008-07-25 19:46:00 -0700663}
664#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
665
Linus Torvalds1da177e2005-04-16 15:20:36 -0700666/************************************************************************/
667/* Here the fs part begins */
668/************************************************************************/
669
670/* permission checks */
Eric W. Biederman778c1142006-06-26 00:25:58 -0700671static int proc_fd_access_allowed(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700672{
Eric W. Biederman778c1142006-06-26 00:25:58 -0700673 struct task_struct *task;
674 int allowed = 0;
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700675 /* Allow access to a task's file descriptors if it is us or we
676 * may use ptrace attach to the process and find out that
677 * information.
Eric W. Biederman778c1142006-06-26 00:25:58 -0700678 */
679 task = get_proc_task(inode);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700680 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800681 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Eric W. Biederman778c1142006-06-26 00:25:58 -0700682 put_task_struct(task);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700683 }
Eric W. Biederman778c1142006-06-26 00:25:58 -0700684 return allowed;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700685}
686
Eric W. Biederman6b4e3062010-03-07 16:41:34 -0800687int proc_setattr(struct dentry *dentry, struct iattr *attr)
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700688{
689 int error;
David Howells2b0143b2015-03-17 22:25:59 +0000690 struct inode *inode = d_inode(dentry);
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700691
692 if (attr->ia_valid & ATTR_MODE)
693 return -EPERM;
694
Jan Kara31051c82016-05-26 16:55:18 +0200695 error = setattr_prepare(dentry, attr);
Christoph Hellwig10257742010-06-04 11:30:02 +0200696 if (error)
697 return error;
698
Christoph Hellwig10257742010-06-04 11:30:02 +0200699 setattr_copy(inode, attr);
700 mark_inode_dirty(inode);
701 return 0;
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700702}
703
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800704/*
705 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
706 * or euid/egid (for hide_pid_min=2)?
707 */
708static bool has_pid_permissions(struct pid_namespace *pid,
709 struct task_struct *task,
710 int hide_pid_min)
711{
712 if (pid->hide_pid < hide_pid_min)
713 return true;
714 if (in_group_p(pid->pid_gid))
715 return true;
Jann Horncaaee622016-01-20 15:00:04 -0800716 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800717}
718
719
720static int proc_pid_permission(struct inode *inode, int mask)
721{
722 struct pid_namespace *pid = inode->i_sb->s_fs_info;
723 struct task_struct *task;
724 bool has_perms;
725
726 task = get_proc_task(inode);
Xiaotian Fenga2ef9902012-01-12 17:17:08 -0800727 if (!task)
728 return -ESRCH;
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800729 has_perms = has_pid_permissions(pid, task, 1);
730 put_task_struct(task);
731
732 if (!has_perms) {
733 if (pid->hide_pid == 2) {
734 /*
735 * Let's make getdents(), stat(), and open()
736 * consistent with each other. If a process
737 * may not stat() a file, it shouldn't be seen
738 * in procfs at all.
739 */
740 return -ENOENT;
741 }
742
743 return -EPERM;
744 }
745 return generic_permission(inode, mask);
746}
747
748
749
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800750static const struct inode_operations proc_def_inode_operations = {
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700751 .setattr = proc_setattr,
752};
753
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800754static int proc_single_show(struct seq_file *m, void *v)
755{
756 struct inode *inode = m->private;
757 struct pid_namespace *ns;
758 struct pid *pid;
759 struct task_struct *task;
760 int ret;
761
762 ns = inode->i_sb->s_fs_info;
763 pid = proc_pid(inode);
764 task = get_pid_task(pid, PIDTYPE_PID);
765 if (!task)
766 return -ESRCH;
767
768 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
769
770 put_task_struct(task);
771 return ret;
772}
773
774static int proc_single_open(struct inode *inode, struct file *filp)
775{
Jovi Zhangc6a34052011-01-12 17:00:34 -0800776 return single_open(filp, proc_single_show, inode);
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800777}
778
779static const struct file_operations proc_single_file_operations = {
780 .open = proc_single_open,
781 .read = seq_read,
782 .llseek = seq_lseek,
783 .release = single_release,
784};
785
Oleg Nesterov5381e162014-10-09 15:25:24 -0700786
787struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
788{
789 struct task_struct *task = get_proc_task(inode);
790 struct mm_struct *mm = ERR_PTR(-ESRCH);
791
792 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800793 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
Oleg Nesterov5381e162014-10-09 15:25:24 -0700794 put_task_struct(task);
795
796 if (!IS_ERR_OR_NULL(mm)) {
797 /* ensure this mm_struct can't be freed */
798 atomic_inc(&mm->mm_count);
799 /* but do not pin its memory */
800 mmput(mm);
801 }
802 }
803
804 return mm;
805}
806
Cong Wangb409e572012-05-31 16:26:17 -0700807static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700808{
Oleg Nesterov5381e162014-10-09 15:25:24 -0700809 struct mm_struct *mm = proc_mem_open(inode, mode);
Linus Torvaldse2683372012-01-17 15:21:19 -0800810
811 if (IS_ERR(mm))
812 return PTR_ERR(mm);
813
Linus Torvaldse2683372012-01-17 15:21:19 -0800814 file->private_data = mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700815 return 0;
816}
817
Cong Wangb409e572012-05-31 16:26:17 -0700818static int mem_open(struct inode *inode, struct file *file)
819{
Djalal Harounibc452b42012-07-30 14:42:28 -0700820 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
821
822 /* OK to pass negative loff_t, we can catch out-of-range */
823 file->f_mode |= FMODE_UNSIGNED_OFFSET;
824
825 return ret;
Cong Wangb409e572012-05-31 16:26:17 -0700826}
827
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100828static ssize_t mem_rw(struct file *file, char __user *buf,
829 size_t count, loff_t *ppos, int write)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700830{
Linus Torvaldse2683372012-01-17 15:21:19 -0800831 struct mm_struct *mm = file->private_data;
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100832 unsigned long addr = *ppos;
833 ssize_t copied;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700834 char *page;
Linus Torvalds272ddc82016-10-24 19:00:44 -0700835 unsigned int flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700836
Linus Torvaldse2683372012-01-17 15:21:19 -0800837 if (!mm)
838 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700839
Mel Gormane12ba742007-10-16 01:25:52 -0700840 page = (char *)__get_free_page(GFP_TEMPORARY);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700841 if (!page)
Linus Torvaldse2683372012-01-17 15:21:19 -0800842 return -ENOMEM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700843
Frederik Deweerdtf7ca54f2006-09-29 02:01:02 -0700844 copied = 0;
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100845 if (!atomic_inc_not_zero(&mm->mm_users))
846 goto free;
847
Linus Torvalds272ddc82016-10-24 19:00:44 -0700848 /* Maybe we should limit FOLL_FORCE to actual ptrace users? */
849 flags = FOLL_FORCE;
Lorenzo Stoakes6347e8d2016-10-13 01:20:19 +0100850 if (write)
851 flags |= FOLL_WRITE;
852
Linus Torvalds1da177e2005-04-16 15:20:36 -0700853 while (count > 0) {
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100854 int this_len = min_t(int, count, PAGE_SIZE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700855
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100856 if (write && copy_from_user(page, buf, this_len)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700857 copied = -EFAULT;
858 break;
859 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100860
Lorenzo Stoakes6347e8d2016-10-13 01:20:19 +0100861 this_len = access_remote_vm(mm, addr, page, this_len, flags);
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100862 if (!this_len) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700863 if (!copied)
864 copied = -EIO;
865 break;
866 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100867
868 if (!write && copy_to_user(buf, page, this_len)) {
869 copied = -EFAULT;
870 break;
871 }
872
873 buf += this_len;
874 addr += this_len;
875 copied += this_len;
876 count -= this_len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700877 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100878 *ppos = addr;
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700879
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100880 mmput(mm);
881free:
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700882 free_page((unsigned long) page);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700883 return copied;
884}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700885
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100886static ssize_t mem_read(struct file *file, char __user *buf,
887 size_t count, loff_t *ppos)
888{
889 return mem_rw(file, buf, count, ppos, 0);
890}
891
892static ssize_t mem_write(struct file *file, const char __user *buf,
893 size_t count, loff_t *ppos)
894{
895 return mem_rw(file, (char __user*)buf, count, ppos, 1);
896}
897
Matt Mackall85863e42008-02-04 22:29:04 -0800898loff_t mem_lseek(struct file *file, loff_t offset, int orig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700899{
900 switch (orig) {
901 case 0:
902 file->f_pos = offset;
903 break;
904 case 1:
905 file->f_pos += offset;
906 break;
907 default:
908 return -EINVAL;
909 }
910 force_successful_syscall_return();
911 return file->f_pos;
912}
913
Linus Torvaldse2683372012-01-17 15:21:19 -0800914static int mem_release(struct inode *inode, struct file *file)
915{
916 struct mm_struct *mm = file->private_data;
Oleg Nesterov71879d32012-01-31 17:14:38 +0100917 if (mm)
Oleg Nesterov6d08f2c2012-01-31 17:15:11 +0100918 mmdrop(mm);
Linus Torvaldse2683372012-01-17 15:21:19 -0800919 return 0;
920}
921
Arjan van de Ven00977a52007-02-12 00:55:34 -0800922static const struct file_operations proc_mem_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923 .llseek = mem_lseek,
924 .read = mem_read,
925 .write = mem_write,
926 .open = mem_open,
Linus Torvaldse2683372012-01-17 15:21:19 -0800927 .release = mem_release,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700928};
929
Cong Wangb409e572012-05-31 16:26:17 -0700930static int environ_open(struct inode *inode, struct file *file)
931{
932 return __mem_open(inode, file, PTRACE_MODE_READ);
933}
934
James Pearson315e28c2007-10-16 23:30:17 -0700935static ssize_t environ_read(struct file *file, char __user *buf,
936 size_t count, loff_t *ppos)
937{
James Pearson315e28c2007-10-16 23:30:17 -0700938 char *page;
939 unsigned long src = *ppos;
Cong Wangb409e572012-05-31 16:26:17 -0700940 int ret = 0;
941 struct mm_struct *mm = file->private_data;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800942 unsigned long env_start, env_end;
James Pearson315e28c2007-10-16 23:30:17 -0700943
Mathias Krause8148a732016-05-05 16:22:26 -0700944 /* Ensure the process spawned far enough to have an environment. */
945 if (!mm || !mm->env_end)
Cong Wangb409e572012-05-31 16:26:17 -0700946 return 0;
James Pearson315e28c2007-10-16 23:30:17 -0700947
James Pearson315e28c2007-10-16 23:30:17 -0700948 page = (char *)__get_free_page(GFP_TEMPORARY);
949 if (!page)
Cong Wangb409e572012-05-31 16:26:17 -0700950 return -ENOMEM;
James Pearson315e28c2007-10-16 23:30:17 -0700951
Al Virod6f64b82011-02-15 22:26:01 -0500952 ret = 0;
Cong Wangb409e572012-05-31 16:26:17 -0700953 if (!atomic_inc_not_zero(&mm->mm_users))
954 goto free;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800955
956 down_read(&mm->mmap_sem);
957 env_start = mm->env_start;
958 env_end = mm->env_end;
959 up_read(&mm->mmap_sem);
960
James Pearson315e28c2007-10-16 23:30:17 -0700961 while (count > 0) {
Djalal Harounie8905ec2012-07-30 14:42:26 -0700962 size_t this_len, max_len;
963 int retval;
964
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800965 if (src >= (env_end - env_start))
Djalal Harounie8905ec2012-07-30 14:42:26 -0700966 break;
James Pearson315e28c2007-10-16 23:30:17 -0700967
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800968 this_len = env_end - (env_start + src);
James Pearson315e28c2007-10-16 23:30:17 -0700969
Djalal Harounie8905ec2012-07-30 14:42:26 -0700970 max_len = min_t(size_t, PAGE_SIZE, count);
971 this_len = min(max_len, this_len);
James Pearson315e28c2007-10-16 23:30:17 -0700972
Linus Torvalds272ddc82016-10-24 19:00:44 -0700973 retval = access_remote_vm(mm, (env_start + src), page, this_len, 0);
James Pearson315e28c2007-10-16 23:30:17 -0700974
975 if (retval <= 0) {
976 ret = retval;
977 break;
978 }
979
980 if (copy_to_user(buf, page, retval)) {
981 ret = -EFAULT;
982 break;
983 }
984
985 ret += retval;
986 src += retval;
987 buf += retval;
988 count -= retval;
989 }
990 *ppos = src;
James Pearson315e28c2007-10-16 23:30:17 -0700991 mmput(mm);
Cong Wangb409e572012-05-31 16:26:17 -0700992
993free:
James Pearson315e28c2007-10-16 23:30:17 -0700994 free_page((unsigned long) page);
James Pearson315e28c2007-10-16 23:30:17 -0700995 return ret;
996}
997
998static const struct file_operations proc_environ_operations = {
Cong Wangb409e572012-05-31 16:26:17 -0700999 .open = environ_open,
James Pearson315e28c2007-10-16 23:30:17 -07001000 .read = environ_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001001 .llseek = generic_file_llseek,
Cong Wangb409e572012-05-31 16:26:17 -07001002 .release = mem_release,
James Pearson315e28c2007-10-16 23:30:17 -07001003};
1004
Al Viroc5317162016-10-05 18:43:43 -04001005static int auxv_open(struct inode *inode, struct file *file)
1006{
1007 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1008}
1009
1010static ssize_t auxv_read(struct file *file, char __user *buf,
1011 size_t count, loff_t *ppos)
1012{
1013 struct mm_struct *mm = file->private_data;
1014 unsigned int nwords = 0;
Leon Yu06b28492016-10-27 17:46:50 -07001015
1016 if (!mm)
1017 return 0;
Al Viroc5317162016-10-05 18:43:43 -04001018 do {
1019 nwords += 2;
1020 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1021 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1022 nwords * sizeof(mm->saved_auxv[0]));
1023}
1024
1025static const struct file_operations proc_auxv_operations = {
1026 .open = auxv_open,
1027 .read = auxv_read,
1028 .llseek = generic_file_llseek,
1029 .release = mem_release,
1030};
1031
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001032static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1033 loff_t *ppos)
1034{
Al Viro496ad9a2013-01-23 17:07:38 -05001035 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001036 char buffer[PROC_NUMBUF];
1037 int oom_adj = OOM_ADJUST_MIN;
1038 size_t len;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001039
1040 if (!task)
1041 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001042 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1043 oom_adj = OOM_ADJUST_MAX;
1044 else
1045 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1046 OOM_SCORE_ADJ_MAX;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001047 put_task_struct(task);
1048 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1049 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1050}
1051
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001052static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1053{
1054 static DEFINE_MUTEX(oom_adj_mutex);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001055 struct mm_struct *mm = NULL;
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001056 struct task_struct *task;
1057 int err = 0;
1058
1059 task = get_proc_task(file_inode(file));
1060 if (!task)
1061 return -ESRCH;
1062
1063 mutex_lock(&oom_adj_mutex);
1064 if (legacy) {
1065 if (oom_adj < task->signal->oom_score_adj &&
1066 !capable(CAP_SYS_RESOURCE)) {
1067 err = -EACCES;
1068 goto err_unlock;
1069 }
1070 /*
1071 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1072 * /proc/pid/oom_score_adj instead.
1073 */
1074 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1075 current->comm, task_pid_nr(current), task_pid_nr(task),
1076 task_pid_nr(task));
1077 } else {
1078 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1079 !capable(CAP_SYS_RESOURCE)) {
1080 err = -EACCES;
1081 goto err_unlock;
1082 }
1083 }
1084
Michal Hocko44a70ade2016-07-28 15:44:43 -07001085 /*
1086 * Make sure we will check other processes sharing the mm if this is
1087 * not vfrok which wants its own oom_score_adj.
1088 * pin the mm so it doesn't go away and get reused after task_unlock
1089 */
1090 if (!task->vfork_done) {
1091 struct task_struct *p = find_lock_task_mm(task);
1092
1093 if (p) {
1094 if (atomic_read(&p->mm->mm_users) > 1) {
1095 mm = p->mm;
1096 atomic_inc(&mm->mm_count);
1097 }
1098 task_unlock(p);
1099 }
1100 }
1101
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001102 task->signal->oom_score_adj = oom_adj;
1103 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1104 task->signal->oom_score_adj_min = (short)oom_adj;
1105 trace_oom_score_adj_update(task);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001106
1107 if (mm) {
1108 struct task_struct *p;
1109
1110 rcu_read_lock();
1111 for_each_process(p) {
1112 if (same_thread_group(task, p))
1113 continue;
1114
1115 /* do not touch kernel threads or the global init */
1116 if (p->flags & PF_KTHREAD || is_global_init(p))
1117 continue;
1118
1119 task_lock(p);
1120 if (!p->vfork_done && process_shares_mm(p, mm)) {
1121 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1122 task_pid_nr(p), p->comm,
1123 p->signal->oom_score_adj, oom_adj,
1124 task_pid_nr(task), task->comm);
1125 p->signal->oom_score_adj = oom_adj;
1126 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1127 p->signal->oom_score_adj_min = (short)oom_adj;
1128 }
1129 task_unlock(p);
1130 }
1131 rcu_read_unlock();
1132 mmdrop(mm);
1133 }
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001134err_unlock:
1135 mutex_unlock(&oom_adj_mutex);
1136 put_task_struct(task);
1137 return err;
1138}
Michal Hockof913da52016-07-28 15:44:37 -07001139
David Rientjesb72bdfa2015-11-05 18:50:32 -08001140/*
1141 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1142 * kernels. The effective policy is defined by oom_score_adj, which has a
1143 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1144 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1145 * Processes that become oom disabled via oom_adj will still be oom disabled
1146 * with this implementation.
1147 *
1148 * oom_adj cannot be removed since existing userspace binaries use it.
1149 */
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001150static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1151 size_t count, loff_t *ppos)
1152{
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001153 char buffer[PROC_NUMBUF];
1154 int oom_adj;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001155 int err;
1156
1157 memset(buffer, 0, sizeof(buffer));
1158 if (count > sizeof(buffer) - 1)
1159 count = sizeof(buffer) - 1;
1160 if (copy_from_user(buffer, buf, count)) {
1161 err = -EFAULT;
1162 goto out;
1163 }
1164
1165 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1166 if (err)
1167 goto out;
1168 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1169 oom_adj != OOM_DISABLE) {
1170 err = -EINVAL;
1171 goto out;
1172 }
1173
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001174 /*
1175 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1176 * value is always attainable.
1177 */
1178 if (oom_adj == OOM_ADJUST_MAX)
1179 oom_adj = OOM_SCORE_ADJ_MAX;
1180 else
1181 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1182
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001183 err = __set_oom_adj(file, oom_adj, true);
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001184out:
1185 return err < 0 ? err : count;
1186}
1187
1188static const struct file_operations proc_oom_adj_operations = {
1189 .read = oom_adj_read,
1190 .write = oom_adj_write,
1191 .llseek = generic_file_llseek,
1192};
1193
David Rientjesa63d83f2010-08-09 17:19:46 -07001194static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1195 size_t count, loff_t *ppos)
1196{
Al Viro496ad9a2013-01-23 17:07:38 -05001197 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesa63d83f2010-08-09 17:19:46 -07001198 char buffer[PROC_NUMBUF];
David Rientjesa9c58b902012-12-11 16:02:54 -08001199 short oom_score_adj = OOM_SCORE_ADJ_MIN;
David Rientjesa63d83f2010-08-09 17:19:46 -07001200 size_t len;
1201
1202 if (!task)
1203 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001204 oom_score_adj = task->signal->oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001205 put_task_struct(task);
David Rientjesa9c58b902012-12-11 16:02:54 -08001206 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001207 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1208}
1209
1210static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1211 size_t count, loff_t *ppos)
1212{
David Rientjesa63d83f2010-08-09 17:19:46 -07001213 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001214 int oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001215 int err;
1216
1217 memset(buffer, 0, sizeof(buffer));
1218 if (count > sizeof(buffer) - 1)
1219 count = sizeof(buffer) - 1;
David Rientjes723548b2010-10-26 14:21:25 -07001220 if (copy_from_user(buffer, buf, count)) {
1221 err = -EFAULT;
1222 goto out;
1223 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001224
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001225 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001226 if (err)
David Rientjes723548b2010-10-26 14:21:25 -07001227 goto out;
David Rientjesa63d83f2010-08-09 17:19:46 -07001228 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
David Rientjes723548b2010-10-26 14:21:25 -07001229 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1230 err = -EINVAL;
1231 goto out;
1232 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001233
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001234 err = __set_oom_adj(file, oom_score_adj, false);
David Rientjes723548b2010-10-26 14:21:25 -07001235out:
1236 return err < 0 ? err : count;
David Rientjesa63d83f2010-08-09 17:19:46 -07001237}
1238
1239static const struct file_operations proc_oom_score_adj_operations = {
1240 .read = oom_score_adj_read,
1241 .write = oom_score_adj_write,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001242 .llseek = default_llseek,
David Rientjesa63d83f2010-08-09 17:19:46 -07001243};
1244
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245#ifdef CONFIG_AUDITSYSCALL
1246#define TMPBUFLEN 21
1247static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1248 size_t count, loff_t *ppos)
1249{
Al Viro496ad9a2013-01-23 17:07:38 -05001250 struct inode * inode = file_inode(file);
Eric W. Biederman99f89552006-06-26 00:25:55 -07001251 struct task_struct *task = get_proc_task(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252 ssize_t length;
1253 char tmpbuf[TMPBUFLEN];
1254
Eric W. Biederman99f89552006-06-26 00:25:55 -07001255 if (!task)
1256 return -ESRCH;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001258 from_kuid(file->f_cred->user_ns,
1259 audit_get_loginuid(task)));
Eric W. Biederman99f89552006-06-26 00:25:55 -07001260 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1262}
1263
1264static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1265 size_t count, loff_t *ppos)
1266{
Al Viro496ad9a2013-01-23 17:07:38 -05001267 struct inode * inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 uid_t loginuid;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001269 kuid_t kloginuid;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001270 int rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001272 rcu_read_lock();
1273 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1274 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 return -EPERM;
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001276 }
1277 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 if (*ppos != 0) {
1280 /* No partial writes. */
1281 return -EINVAL;
1282 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001284 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1285 if (rv < 0)
1286 return rv;
Eric Paris81407c82013-05-24 09:49:14 -04001287
1288 /* is userspace tring to explicitly UNSET the loginuid? */
1289 if (loginuid == AUDIT_UID_UNSET) {
1290 kloginuid = INVALID_UID;
1291 } else {
1292 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001293 if (!uid_valid(kloginuid))
1294 return -EINVAL;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001295 }
1296
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001297 rv = audit_set_loginuid(kloginuid);
1298 if (rv < 0)
1299 return rv;
1300 return count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301}
1302
Arjan van de Ven00977a52007-02-12 00:55:34 -08001303static const struct file_operations proc_loginuid_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304 .read = proc_loginuid_read,
1305 .write = proc_loginuid_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001306 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001307};
Eric Paris1e0bd752008-03-13 08:15:31 -04001308
1309static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1310 size_t count, loff_t *ppos)
1311{
Al Viro496ad9a2013-01-23 17:07:38 -05001312 struct inode * inode = file_inode(file);
Eric Paris1e0bd752008-03-13 08:15:31 -04001313 struct task_struct *task = get_proc_task(inode);
1314 ssize_t length;
1315 char tmpbuf[TMPBUFLEN];
1316
1317 if (!task)
1318 return -ESRCH;
1319 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1320 audit_get_sessionid(task));
1321 put_task_struct(task);
1322 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1323}
1324
1325static const struct file_operations proc_sessionid_operations = {
1326 .read = proc_sessionid_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001327 .llseek = generic_file_llseek,
Eric Paris1e0bd752008-03-13 08:15:31 -04001328};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001329#endif
1330
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001331#ifdef CONFIG_FAULT_INJECTION
1332static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1333 size_t count, loff_t *ppos)
1334{
Al Viro496ad9a2013-01-23 17:07:38 -05001335 struct task_struct *task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001336 char buffer[PROC_NUMBUF];
1337 size_t len;
1338 int make_it_fail;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001339
1340 if (!task)
1341 return -ESRCH;
1342 make_it_fail = task->make_it_fail;
1343 put_task_struct(task);
1344
1345 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
Akinobu Mita0c28f282007-05-08 00:31:41 -07001346
1347 return simple_read_from_buffer(buf, count, ppos, buffer, len);
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001348}
1349
1350static ssize_t proc_fault_inject_write(struct file * file,
1351 const char __user * buf, size_t count, loff_t *ppos)
1352{
1353 struct task_struct *task;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001354 char buffer[PROC_NUMBUF];
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001355 int make_it_fail;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001356 int rv;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001357
1358 if (!capable(CAP_SYS_RESOURCE))
1359 return -EPERM;
1360 memset(buffer, 0, sizeof(buffer));
1361 if (count > sizeof(buffer) - 1)
1362 count = sizeof(buffer) - 1;
1363 if (copy_from_user(buffer, buf, count))
1364 return -EFAULT;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001365 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1366 if (rv < 0)
1367 return rv;
Dave Jones16caed32014-04-07 15:39:15 -07001368 if (make_it_fail < 0 || make_it_fail > 1)
1369 return -EINVAL;
1370
Al Viro496ad9a2013-01-23 17:07:38 -05001371 task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001372 if (!task)
1373 return -ESRCH;
1374 task->make_it_fail = make_it_fail;
1375 put_task_struct(task);
Vincent Licba8aaf2009-09-22 16:45:38 -07001376
1377 return count;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001378}
1379
Arjan van de Ven00977a52007-02-12 00:55:34 -08001380static const struct file_operations proc_fault_inject_operations = {
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001381 .read = proc_fault_inject_read,
1382 .write = proc_fault_inject_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001383 .llseek = generic_file_llseek,
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001384};
1385#endif
1386
Arjan van de Ven97455122008-01-25 21:08:34 +01001387
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001388#ifdef CONFIG_SCHED_DEBUG
1389/*
1390 * Print out various scheduling related per-task fields:
1391 */
1392static int sched_show(struct seq_file *m, void *v)
1393{
1394 struct inode *inode = m->private;
1395 struct task_struct *p;
1396
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001397 p = get_proc_task(inode);
1398 if (!p)
1399 return -ESRCH;
1400 proc_sched_show_task(p, m);
1401
1402 put_task_struct(p);
1403
1404 return 0;
1405}
1406
1407static ssize_t
1408sched_write(struct file *file, const char __user *buf,
1409 size_t count, loff_t *offset)
1410{
Al Viro496ad9a2013-01-23 17:07:38 -05001411 struct inode *inode = file_inode(file);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001412 struct task_struct *p;
1413
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001414 p = get_proc_task(inode);
1415 if (!p)
1416 return -ESRCH;
1417 proc_sched_set_task(p);
1418
1419 put_task_struct(p);
1420
1421 return count;
1422}
1423
1424static int sched_open(struct inode *inode, struct file *filp)
1425{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001426 return single_open(filp, sched_show, inode);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001427}
1428
1429static const struct file_operations proc_pid_sched_operations = {
1430 .open = sched_open,
1431 .read = seq_read,
1432 .write = sched_write,
1433 .llseek = seq_lseek,
Alexey Dobriyan5ea473a2007-07-31 00:38:50 -07001434 .release = single_release,
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001435};
1436
1437#endif
1438
Mike Galbraith5091faa2010-11-30 14:18:03 +01001439#ifdef CONFIG_SCHED_AUTOGROUP
1440/*
1441 * Print out autogroup related information:
1442 */
1443static int sched_autogroup_show(struct seq_file *m, void *v)
1444{
1445 struct inode *inode = m->private;
1446 struct task_struct *p;
1447
1448 p = get_proc_task(inode);
1449 if (!p)
1450 return -ESRCH;
1451 proc_sched_autogroup_show_task(p, m);
1452
1453 put_task_struct(p);
1454
1455 return 0;
1456}
1457
1458static ssize_t
1459sched_autogroup_write(struct file *file, const char __user *buf,
1460 size_t count, loff_t *offset)
1461{
Al Viro496ad9a2013-01-23 17:07:38 -05001462 struct inode *inode = file_inode(file);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001463 struct task_struct *p;
1464 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001465 int nice;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001466 int err;
1467
1468 memset(buffer, 0, sizeof(buffer));
1469 if (count > sizeof(buffer) - 1)
1470 count = sizeof(buffer) - 1;
1471 if (copy_from_user(buffer, buf, count))
1472 return -EFAULT;
1473
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001474 err = kstrtoint(strstrip(buffer), 0, &nice);
1475 if (err < 0)
1476 return err;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001477
1478 p = get_proc_task(inode);
1479 if (!p)
1480 return -ESRCH;
1481
Hiroshi Shimamoto2e5b5b32012-02-23 17:41:27 +09001482 err = proc_sched_autogroup_set_nice(p, nice);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001483 if (err)
1484 count = err;
1485
1486 put_task_struct(p);
1487
1488 return count;
1489}
1490
1491static int sched_autogroup_open(struct inode *inode, struct file *filp)
1492{
1493 int ret;
1494
1495 ret = single_open(filp, sched_autogroup_show, NULL);
1496 if (!ret) {
1497 struct seq_file *m = filp->private_data;
1498
1499 m->private = inode;
1500 }
1501 return ret;
1502}
1503
1504static const struct file_operations proc_pid_sched_autogroup_operations = {
1505 .open = sched_autogroup_open,
1506 .read = seq_read,
1507 .write = sched_autogroup_write,
1508 .llseek = seq_lseek,
1509 .release = single_release,
1510};
1511
1512#endif /* CONFIG_SCHED_AUTOGROUP */
1513
john stultz4614a696b2009-12-14 18:00:05 -08001514static ssize_t comm_write(struct file *file, const char __user *buf,
1515 size_t count, loff_t *offset)
1516{
Al Viro496ad9a2013-01-23 17:07:38 -05001517 struct inode *inode = file_inode(file);
john stultz4614a696b2009-12-14 18:00:05 -08001518 struct task_struct *p;
1519 char buffer[TASK_COMM_LEN];
David Rientjes830e0fc2013-04-30 15:28:18 -07001520 const size_t maxlen = sizeof(buffer) - 1;
john stultz4614a696b2009-12-14 18:00:05 -08001521
1522 memset(buffer, 0, sizeof(buffer));
David Rientjes830e0fc2013-04-30 15:28:18 -07001523 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
john stultz4614a696b2009-12-14 18:00:05 -08001524 return -EFAULT;
1525
1526 p = get_proc_task(inode);
1527 if (!p)
1528 return -ESRCH;
1529
1530 if (same_thread_group(current, p))
1531 set_task_comm(p, buffer);
1532 else
1533 count = -EINVAL;
1534
1535 put_task_struct(p);
1536
1537 return count;
1538}
1539
1540static int comm_show(struct seq_file *m, void *v)
1541{
1542 struct inode *inode = m->private;
1543 struct task_struct *p;
1544
1545 p = get_proc_task(inode);
1546 if (!p)
1547 return -ESRCH;
1548
1549 task_lock(p);
1550 seq_printf(m, "%s\n", p->comm);
1551 task_unlock(p);
1552
1553 put_task_struct(p);
1554
1555 return 0;
1556}
1557
1558static int comm_open(struct inode *inode, struct file *filp)
1559{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001560 return single_open(filp, comm_show, inode);
john stultz4614a696b2009-12-14 18:00:05 -08001561}
1562
1563static const struct file_operations proc_pid_set_comm_operations = {
1564 .open = comm_open,
1565 .read = seq_read,
1566 .write = comm_write,
1567 .llseek = seq_lseek,
1568 .release = single_release,
1569};
1570
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001571static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
Matt Helsley925d1c42008-04-29 01:01:36 -07001572{
1573 struct task_struct *task;
Matt Helsley925d1c42008-04-29 01:01:36 -07001574 struct file *exe_file;
1575
David Howells2b0143b2015-03-17 22:25:59 +00001576 task = get_proc_task(d_inode(dentry));
Matt Helsley925d1c42008-04-29 01:01:36 -07001577 if (!task)
1578 return -ENOENT;
Mateusz Guzikcd81a912016-08-23 16:20:38 +02001579 exe_file = get_task_exe_file(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001580 put_task_struct(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001581 if (exe_file) {
1582 *exe_path = exe_file->f_path;
1583 path_get(&exe_file->f_path);
1584 fput(exe_file);
1585 return 0;
1586 } else
1587 return -ENOENT;
1588}
1589
Al Viro6b255392015-11-17 10:20:54 -05001590static const char *proc_pid_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001591 struct inode *inode,
1592 struct delayed_call *done)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001593{
Christoph Hellwig408ef012012-06-18 10:47:03 -04001594 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001595 int error = -EACCES;
1596
Al Viro6b255392015-11-17 10:20:54 -05001597 if (!dentry)
1598 return ERR_PTR(-ECHILD);
1599
Eric W. Biederman778c1142006-06-26 00:25:58 -07001600 /* Are we allowed to snoop on the tasks file descriptors? */
1601 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001602 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603
Christoph Hellwig408ef012012-06-18 10:47:03 -04001604 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1605 if (error)
1606 goto out;
1607
Al Viro6e771372015-05-02 13:37:52 -04001608 nd_jump_link(&path);
Christoph Hellwig408ef012012-06-18 10:47:03 -04001609 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001610out:
Al Viro008b1502005-08-20 00:17:39 +01001611 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612}
1613
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001614static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615{
Mel Gormane12ba742007-10-16 01:25:52 -07001616 char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001617 char *pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001618 int len;
1619
1620 if (!tmp)
1621 return -ENOMEM;
Akinobu Mita0c28f282007-05-08 00:31:41 -07001622
Eric W. Biederman7b2a69b2010-12-05 15:51:21 -08001623 pathname = d_path(path, tmp, PAGE_SIZE);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001624 len = PTR_ERR(pathname);
1625 if (IS_ERR(pathname))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001626 goto out;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001627 len = tmp + PAGE_SIZE - 1 - pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001628
1629 if (len > buflen)
1630 len = buflen;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001631 if (copy_to_user(buffer, pathname, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001632 len = -EFAULT;
1633 out:
1634 free_page((unsigned long)tmp);
1635 return len;
1636}
1637
1638static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1639{
1640 int error = -EACCES;
David Howells2b0143b2015-03-17 22:25:59 +00001641 struct inode *inode = d_inode(dentry);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001642 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001643
Eric W. Biederman778c1142006-06-26 00:25:58 -07001644 /* Are we allowed to snoop on the tasks file descriptors? */
1645 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001646 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001647
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001648 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 if (error)
1650 goto out;
1651
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001652 error = do_proc_readlink(&path, buffer, buflen);
1653 path_put(&path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001655 return error;
1656}
1657
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +04001658const struct inode_operations proc_pid_link_inode_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001659 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001660 .get_link = proc_pid_get_link,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07001661 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001662};
1663
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001664
1665/* building an inode */
1666
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001667struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001668{
1669 struct inode * inode;
1670 struct proc_inode *ei;
David Howellsc69e8d92008-11-14 10:39:19 +11001671 const struct cred *cred;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001672
1673 /* We need a new inode */
1674
1675 inode = new_inode(sb);
1676 if (!inode)
1677 goto out;
1678
1679 /* Common stuff */
1680 ei = PROC_I(inode);
Christoph Hellwig85fe4022010-10-23 11:19:54 -04001681 inode->i_ino = get_next_ino();
Deepa Dinamani078cd822016-09-14 07:48:04 -07001682 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001683 inode->i_op = &proc_def_inode_operations;
1684
1685 /*
1686 * grab the reference to task.
1687 */
Oleg Nesterov1a657f782006-10-02 02:18:59 -07001688 ei->pid = get_task_pid(task, PIDTYPE_PID);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001689 if (!ei->pid)
1690 goto out_unlock;
1691
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001692 if (task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001693 rcu_read_lock();
1694 cred = __task_cred(task);
1695 inode->i_uid = cred->euid;
1696 inode->i_gid = cred->egid;
1697 rcu_read_unlock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001698 }
1699 security_task_to_inode(task, inode);
1700
1701out:
1702 return inode;
1703
1704out_unlock:
1705 iput(inode);
1706 return NULL;
1707}
1708
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001709int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001710{
David Howells2b0143b2015-03-17 22:25:59 +00001711 struct inode *inode = d_inode(dentry);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001712 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001713 const struct cred *cred;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001714 struct pid_namespace *pid = dentry->d_sb->s_fs_info;
David Howellsc69e8d92008-11-14 10:39:19 +11001715
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001716 generic_fillattr(inode, stat);
1717
1718 rcu_read_lock();
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001719 stat->uid = GLOBAL_ROOT_UID;
1720 stat->gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001721 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1722 if (task) {
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001723 if (!has_pid_permissions(pid, task, 2)) {
1724 rcu_read_unlock();
1725 /*
1726 * This doesn't prevent learning whether PID exists,
1727 * it only makes getattr() consistent with readdir().
1728 */
1729 return -ENOENT;
1730 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001731 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1732 task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001733 cred = __task_cred(task);
1734 stat->uid = cred->euid;
1735 stat->gid = cred->egid;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001736 }
1737 }
1738 rcu_read_unlock();
1739 return 0;
1740}
1741
1742/* dentry stuff */
1743
1744/*
1745 * Exceptional case: normally we are not allowed to unhash a busy
1746 * directory. In this case, however, we can do it - no aliasing problems
1747 * due to the way we treat inodes.
1748 *
1749 * Rewrite the inode's ownerships here because the owning task may have
1750 * performed a setuid(), etc.
1751 *
1752 * Before the /proc/pid/status file was created the only way to read
1753 * the effective uid of a /process was to stat /proc/pid. Reading
1754 * /proc/pid/status is slow enough that procps and other packages
1755 * kept stating /proc/pid. To keep the rules in /proc simple I have
1756 * made this apply to all per process world readable and executable
1757 * directories.
1758 */
Al Viro0b728e12012-06-10 16:03:43 -04001759int pid_revalidate(struct dentry *dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001760{
Nick Piggin34286d62011-01-07 17:49:57 +11001761 struct inode *inode;
1762 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001763 const struct cred *cred;
1764
Al Viro0b728e12012-06-10 16:03:43 -04001765 if (flags & LOOKUP_RCU)
Nick Piggin34286d62011-01-07 17:49:57 +11001766 return -ECHILD;
1767
David Howells2b0143b2015-03-17 22:25:59 +00001768 inode = d_inode(dentry);
Nick Piggin34286d62011-01-07 17:49:57 +11001769 task = get_proc_task(inode);
1770
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001771 if (task) {
1772 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1773 task_dumpable(task)) {
David Howellsc69e8d92008-11-14 10:39:19 +11001774 rcu_read_lock();
1775 cred = __task_cred(task);
1776 inode->i_uid = cred->euid;
1777 inode->i_gid = cred->egid;
1778 rcu_read_unlock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001779 } else {
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001780 inode->i_uid = GLOBAL_ROOT_UID;
1781 inode->i_gid = GLOBAL_ROOT_GID;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001782 }
1783 inode->i_mode &= ~(S_ISUID | S_ISGID);
1784 security_task_to_inode(task, inode);
1785 put_task_struct(task);
1786 return 1;
1787 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001788 return 0;
1789}
1790
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08001791static inline bool proc_inode_is_dead(struct inode *inode)
1792{
1793 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1794}
1795
David Howells1dd704b2013-04-12 01:08:50 +01001796int pid_delete_dentry(const struct dentry *dentry)
1797{
1798 /* Is the task we represent dead?
1799 * If so, then don't put the dentry on the lru list,
1800 * kill it immediately.
1801 */
David Howells2b0143b2015-03-17 22:25:59 +00001802 return proc_inode_is_dead(d_inode(dentry));
David Howells1dd704b2013-04-12 01:08:50 +01001803}
1804
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001805const struct dentry_operations pid_dentry_operations =
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001806{
1807 .d_revalidate = pid_revalidate,
1808 .d_delete = pid_delete_dentry,
1809};
1810
1811/* Lookups */
1812
Eric W. Biederman1c0d04c2006-10-02 02:18:57 -07001813/*
1814 * Fill a directory entry.
1815 *
1816 * If possible create the dcache entry and derive our inode number and
1817 * file type from dcache entry.
1818 *
1819 * Since all of the proc inode numbers are dynamically generated, the inode
1820 * numbers do not exist until the inode is cache. This means creating the
1821 * the dcache entry in readdir is necessary to keep the inode numbers
1822 * reported by readdir in sync with the inode numbers reported
1823 * by stat.
1824 */
Al Virof0c3b502013-05-16 12:07:31 -04001825bool proc_fill_cache(struct file *file, struct dir_context *ctx,
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08001826 const char *name, int len,
Eric Dumazetc5141e62007-05-08 00:26:15 -07001827 instantiate_t instantiate, struct task_struct *task, const void *ptr)
Eric W. Biederman61a28782006-10-02 02:18:49 -07001828{
Al Virof0c3b502013-05-16 12:07:31 -04001829 struct dentry *child, *dir = file->f_path.dentry;
Al Viro1df98b82013-06-15 11:33:10 +04001830 struct qstr qname = QSTR_INIT(name, len);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001831 struct inode *inode;
Al Viro1df98b82013-06-15 11:33:10 +04001832 unsigned type;
1833 ino_t ino;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001834
Al Viro1df98b82013-06-15 11:33:10 +04001835 child = d_hash_and_lookup(dir, &qname);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001836 if (!child) {
Al Viro37817642016-04-20 16:31:31 -04001837 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1838 child = d_alloc_parallel(dir, &qname, &wq);
1839 if (IS_ERR(child))
Al Viro1df98b82013-06-15 11:33:10 +04001840 goto end_instantiate;
Al Viro37817642016-04-20 16:31:31 -04001841 if (d_in_lookup(child)) {
1842 int err = instantiate(d_inode(dir), child, task, ptr);
1843 d_lookup_done(child);
1844 if (err < 0) {
1845 dput(child);
1846 goto end_instantiate;
1847 }
Eric W. Biederman61a28782006-10-02 02:18:49 -07001848 }
1849 }
David Howells2b0143b2015-03-17 22:25:59 +00001850 inode = d_inode(child);
Al Viro147ce692013-06-15 10:26:35 +04001851 ino = inode->i_ino;
1852 type = inode->i_mode >> 12;
Eric W. Biederman61a28782006-10-02 02:18:49 -07001853 dput(child);
Al Virof0c3b502013-05-16 12:07:31 -04001854 return dir_emit(ctx, name, len, ino, type);
Al Viro1df98b82013-06-15 11:33:10 +04001855
1856end_instantiate:
1857 return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
Eric W. Biederman61a28782006-10-02 02:18:49 -07001858}
1859
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001860/*
1861 * dname_to_vma_addr - maps a dentry name into two unsigned longs
1862 * which represent vma start and end addresses.
1863 */
1864static int dname_to_vma_addr(struct dentry *dentry,
1865 unsigned long *start, unsigned long *end)
1866{
1867 if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1868 return -EINVAL;
1869
1870 return 0;
1871}
1872
Al Viro0b728e12012-06-10 16:03:43 -04001873static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001874{
1875 unsigned long vm_start, vm_end;
1876 bool exact_vma_exists = false;
1877 struct mm_struct *mm = NULL;
1878 struct task_struct *task;
1879 const struct cred *cred;
1880 struct inode *inode;
1881 int status = 0;
1882
Al Viro0b728e12012-06-10 16:03:43 -04001883 if (flags & LOOKUP_RCU)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001884 return -ECHILD;
1885
David Howells2b0143b2015-03-17 22:25:59 +00001886 inode = d_inode(dentry);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001887 task = get_proc_task(inode);
1888 if (!task)
1889 goto out_notask;
1890
Jann Horncaaee622016-01-20 15:00:04 -08001891 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
Cong Wang2344bec2012-05-31 16:26:18 -07001892 if (IS_ERR_OR_NULL(mm))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001893 goto out;
1894
1895 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1896 down_read(&mm->mmap_sem);
1897 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1898 up_read(&mm->mmap_sem);
1899 }
1900
1901 mmput(mm);
1902
1903 if (exact_vma_exists) {
1904 if (task_dumpable(task)) {
1905 rcu_read_lock();
1906 cred = __task_cred(task);
1907 inode->i_uid = cred->euid;
1908 inode->i_gid = cred->egid;
1909 rcu_read_unlock();
1910 } else {
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001911 inode->i_uid = GLOBAL_ROOT_UID;
1912 inode->i_gid = GLOBAL_ROOT_GID;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001913 }
1914 security_task_to_inode(task, inode);
1915 status = 1;
1916 }
1917
1918out:
1919 put_task_struct(task);
1920
1921out_notask:
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001922 return status;
1923}
1924
1925static const struct dentry_operations tid_map_files_dentry_operations = {
1926 .d_revalidate = map_files_d_revalidate,
1927 .d_delete = pid_delete_dentry,
1928};
1929
Al Viro6b255392015-11-17 10:20:54 -05001930static int map_files_get_link(struct dentry *dentry, struct path *path)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001931{
1932 unsigned long vm_start, vm_end;
1933 struct vm_area_struct *vma;
1934 struct task_struct *task;
1935 struct mm_struct *mm;
1936 int rc;
1937
1938 rc = -ENOENT;
David Howells2b0143b2015-03-17 22:25:59 +00001939 task = get_proc_task(d_inode(dentry));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001940 if (!task)
1941 goto out;
1942
1943 mm = get_task_mm(task);
1944 put_task_struct(task);
1945 if (!mm)
1946 goto out;
1947
1948 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1949 if (rc)
1950 goto out_mmput;
1951
Artem Fetishev70335ab2014-03-10 15:49:45 -07001952 rc = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001953 down_read(&mm->mmap_sem);
1954 vma = find_exact_vma(mm, vm_start, vm_end);
1955 if (vma && vma->vm_file) {
1956 *path = vma->vm_file->f_path;
1957 path_get(path);
1958 rc = 0;
1959 }
1960 up_read(&mm->mmap_sem);
1961
1962out_mmput:
1963 mmput(mm);
1964out:
1965 return rc;
1966}
1967
1968struct map_files_info {
Al Viro7b540d02012-08-27 14:55:26 -04001969 fmode_t mode;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08001970 unsigned long len;
1971 unsigned char name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1972};
1973
Calvin Owensbdb4d102015-09-09 15:35:54 -07001974/*
1975 * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
1976 * symlinks may be used to bypass permissions on ancestor directories in the
1977 * path to the file in question.
1978 */
1979static const char *
Al Viro6b255392015-11-17 10:20:54 -05001980proc_map_files_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001981 struct inode *inode,
1982 struct delayed_call *done)
Calvin Owensbdb4d102015-09-09 15:35:54 -07001983{
1984 if (!capable(CAP_SYS_ADMIN))
1985 return ERR_PTR(-EPERM);
1986
Al Virofceef392015-12-29 15:58:39 -05001987 return proc_pid_get_link(dentry, inode, done);
Calvin Owensbdb4d102015-09-09 15:35:54 -07001988}
1989
1990/*
Al Viro6b255392015-11-17 10:20:54 -05001991 * Identical to proc_pid_link_inode_operations except for get_link()
Calvin Owensbdb4d102015-09-09 15:35:54 -07001992 */
1993static const struct inode_operations proc_map_files_link_inode_operations = {
1994 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001995 .get_link = proc_map_files_get_link,
Calvin Owensbdb4d102015-09-09 15:35:54 -07001996 .setattr = proc_setattr,
1997};
1998
Al Viroc52a47a2013-06-15 11:15:20 +04001999static int
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002000proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
2001 struct task_struct *task, const void *ptr)
2002{
Al Viro7b540d02012-08-27 14:55:26 -04002003 fmode_t mode = (fmode_t)(unsigned long)ptr;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002004 struct proc_inode *ei;
2005 struct inode *inode;
2006
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002007 inode = proc_pid_make_inode(dir->i_sb, task);
2008 if (!inode)
Al Viroc52a47a2013-06-15 11:15:20 +04002009 return -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002010
2011 ei = PROC_I(inode);
Al Viro6b255392015-11-17 10:20:54 -05002012 ei->op.proc_get_link = map_files_get_link;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002013
Calvin Owensbdb4d102015-09-09 15:35:54 -07002014 inode->i_op = &proc_map_files_link_inode_operations;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002015 inode->i_size = 64;
2016 inode->i_mode = S_IFLNK;
2017
Al Viro7b540d02012-08-27 14:55:26 -04002018 if (mode & FMODE_READ)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002019 inode->i_mode |= S_IRUSR;
Al Viro7b540d02012-08-27 14:55:26 -04002020 if (mode & FMODE_WRITE)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002021 inode->i_mode |= S_IWUSR;
2022
2023 d_set_d_op(dentry, &tid_map_files_dentry_operations);
2024 d_add(dentry, inode);
2025
Al Viroc52a47a2013-06-15 11:15:20 +04002026 return 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002027}
2028
2029static struct dentry *proc_map_files_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002030 struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002031{
2032 unsigned long vm_start, vm_end;
2033 struct vm_area_struct *vma;
2034 struct task_struct *task;
Al Viroc52a47a2013-06-15 11:15:20 +04002035 int result;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002036 struct mm_struct *mm;
2037
Al Viroc52a47a2013-06-15 11:15:20 +04002038 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002039 task = get_proc_task(dir);
2040 if (!task)
2041 goto out;
2042
Al Viroc52a47a2013-06-15 11:15:20 +04002043 result = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002044 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002045 goto out_put_task;
2046
Al Viroc52a47a2013-06-15 11:15:20 +04002047 result = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002048 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002049 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002050
2051 mm = get_task_mm(task);
2052 if (!mm)
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002053 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002054
2055 down_read(&mm->mmap_sem);
2056 vma = find_exact_vma(mm, vm_start, vm_end);
2057 if (!vma)
2058 goto out_no_vma;
2059
Stanislav Kinsbursky05f56482012-11-26 16:29:42 -08002060 if (vma->vm_file)
2061 result = proc_map_files_instantiate(dir, dentry, task,
2062 (void *)(unsigned long)vma->vm_file->f_mode);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002063
2064out_no_vma:
2065 up_read(&mm->mmap_sem);
2066 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002067out_put_task:
2068 put_task_struct(task);
2069out:
Al Viroc52a47a2013-06-15 11:15:20 +04002070 return ERR_PTR(result);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002071}
2072
2073static const struct inode_operations proc_map_files_inode_operations = {
2074 .lookup = proc_map_files_lookup,
2075 .permission = proc_fd_permission,
2076 .setattr = proc_setattr,
2077};
2078
2079static int
Al Virof0c3b502013-05-16 12:07:31 -04002080proc_map_files_readdir(struct file *file, struct dir_context *ctx)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002081{
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002082 struct vm_area_struct *vma;
2083 struct task_struct *task;
2084 struct mm_struct *mm;
Al Virof0c3b502013-05-16 12:07:31 -04002085 unsigned long nr_files, pos, i;
2086 struct flex_array *fa = NULL;
2087 struct map_files_info info;
2088 struct map_files_info *p;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002089 int ret;
2090
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002091 ret = -ENOENT;
Al Virof0c3b502013-05-16 12:07:31 -04002092 task = get_proc_task(file_inode(file));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002093 if (!task)
2094 goto out;
2095
2096 ret = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002097 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002098 goto out_put_task;
2099
2100 ret = 0;
Al Virof0c3b502013-05-16 12:07:31 -04002101 if (!dir_emit_dots(file, ctx))
2102 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002103
Al Virof0c3b502013-05-16 12:07:31 -04002104 mm = get_task_mm(task);
2105 if (!mm)
2106 goto out_put_task;
2107 down_read(&mm->mmap_sem);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002108
Al Virof0c3b502013-05-16 12:07:31 -04002109 nr_files = 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002110
Al Virof0c3b502013-05-16 12:07:31 -04002111 /*
2112 * We need two passes here:
2113 *
2114 * 1) Collect vmas of mapped files with mmap_sem taken
2115 * 2) Release mmap_sem and instantiate entries
2116 *
2117 * otherwise we get lockdep complained, since filldir()
2118 * routine might require mmap_sem taken in might_fault().
2119 */
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002120
Al Virof0c3b502013-05-16 12:07:31 -04002121 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2122 if (vma->vm_file && ++pos > ctx->pos)
2123 nr_files++;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002124 }
Al Virof0c3b502013-05-16 12:07:31 -04002125
2126 if (nr_files) {
2127 fa = flex_array_alloc(sizeof(info), nr_files,
2128 GFP_KERNEL);
2129 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2130 GFP_KERNEL)) {
2131 ret = -ENOMEM;
2132 if (fa)
2133 flex_array_free(fa);
2134 up_read(&mm->mmap_sem);
2135 mmput(mm);
2136 goto out_put_task;
2137 }
2138 for (i = 0, vma = mm->mmap, pos = 2; vma;
2139 vma = vma->vm_next) {
2140 if (!vma->vm_file)
2141 continue;
2142 if (++pos <= ctx->pos)
2143 continue;
2144
2145 info.mode = vma->vm_file->f_mode;
2146 info.len = snprintf(info.name,
2147 sizeof(info.name), "%lx-%lx",
2148 vma->vm_start, vma->vm_end);
2149 if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2150 BUG();
2151 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002152 }
Al Virof0c3b502013-05-16 12:07:31 -04002153 up_read(&mm->mmap_sem);
2154
2155 for (i = 0; i < nr_files; i++) {
2156 p = flex_array_get(fa, i);
2157 if (!proc_fill_cache(file, ctx,
2158 p->name, p->len,
2159 proc_map_files_instantiate,
2160 task,
2161 (void *)(unsigned long)p->mode))
2162 break;
2163 ctx->pos++;
2164 }
2165 if (fa)
2166 flex_array_free(fa);
2167 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002168
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002169out_put_task:
2170 put_task_struct(task);
2171out:
2172 return ret;
2173}
2174
2175static const struct file_operations proc_map_files_operations = {
2176 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002177 .iterate_shared = proc_map_files_readdir,
2178 .llseek = generic_file_llseek,
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002179};
2180
Eric Engestromb5946be2016-03-17 14:20:57 -07002181#ifdef CONFIG_CHECKPOINT_RESTORE
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002182struct timers_private {
2183 struct pid *pid;
2184 struct task_struct *task;
2185 struct sighand_struct *sighand;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002186 struct pid_namespace *ns;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002187 unsigned long flags;
2188};
2189
2190static void *timers_start(struct seq_file *m, loff_t *pos)
2191{
2192 struct timers_private *tp = m->private;
2193
2194 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2195 if (!tp->task)
2196 return ERR_PTR(-ESRCH);
2197
2198 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2199 if (!tp->sighand)
2200 return ERR_PTR(-ESRCH);
2201
2202 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2203}
2204
2205static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2206{
2207 struct timers_private *tp = m->private;
2208 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2209}
2210
2211static void timers_stop(struct seq_file *m, void *v)
2212{
2213 struct timers_private *tp = m->private;
2214
2215 if (tp->sighand) {
2216 unlock_task_sighand(tp->task, &tp->flags);
2217 tp->sighand = NULL;
2218 }
2219
2220 if (tp->task) {
2221 put_task_struct(tp->task);
2222 tp->task = NULL;
2223 }
2224}
2225
2226static int show_timer(struct seq_file *m, void *v)
2227{
2228 struct k_itimer *timer;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002229 struct timers_private *tp = m->private;
2230 int notify;
Alexey Dobriyancedbcca2014-08-08 14:21:33 -07002231 static const char * const nstr[] = {
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002232 [SIGEV_SIGNAL] = "signal",
2233 [SIGEV_NONE] = "none",
2234 [SIGEV_THREAD] = "thread",
2235 };
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002236
2237 timer = list_entry((struct list_head *)v, struct k_itimer, list);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002238 notify = timer->it_sigev_notify;
2239
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002240 seq_printf(m, "ID: %d\n", timer->it_id);
Joe Perches25ce3192015-04-15 16:18:17 -07002241 seq_printf(m, "signal: %d/%p\n",
2242 timer->sigq->info.si_signo,
2243 timer->sigq->info.si_value.sival_ptr);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002244 seq_printf(m, "notify: %s/%s.%d\n",
Joe Perches25ce3192015-04-15 16:18:17 -07002245 nstr[notify & ~SIGEV_THREAD_ID],
2246 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2247 pid_nr_ns(timer->it_pid, tp->ns));
Pavel Tikhomirov15ef0292013-05-17 02:12:03 +04002248 seq_printf(m, "ClockID: %d\n", timer->it_clock);
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002249
2250 return 0;
2251}
2252
2253static const struct seq_operations proc_timers_seq_ops = {
2254 .start = timers_start,
2255 .next = timers_next,
2256 .stop = timers_stop,
2257 .show = show_timer,
2258};
2259
2260static int proc_timers_open(struct inode *inode, struct file *file)
2261{
2262 struct timers_private *tp;
2263
2264 tp = __seq_open_private(file, &proc_timers_seq_ops,
2265 sizeof(struct timers_private));
2266 if (!tp)
2267 return -ENOMEM;
2268
2269 tp->pid = proc_pid(inode);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002270 tp->ns = inode->i_sb->s_fs_info;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002271 return 0;
2272}
2273
2274static const struct file_operations proc_timers_operations = {
2275 .open = proc_timers_open,
2276 .read = seq_read,
2277 .llseek = seq_lseek,
2278 .release = seq_release_private,
2279};
Eric Engestromb5946be2016-03-17 14:20:57 -07002280#endif
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002281
John Stultz5de23d42016-03-17 14:20:54 -07002282static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2283 size_t count, loff_t *offset)
2284{
2285 struct inode *inode = file_inode(file);
2286 struct task_struct *p;
2287 u64 slack_ns;
2288 int err;
2289
2290 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2291 if (err < 0)
2292 return err;
2293
2294 p = get_proc_task(inode);
2295 if (!p)
2296 return -ESRCH;
2297
John Stultz4b2bd5f2016-10-07 17:02:33 -07002298 if (p != current) {
2299 if (!capable(CAP_SYS_NICE)) {
2300 count = -EPERM;
2301 goto out;
2302 }
John Stultz5de23d42016-03-17 14:20:54 -07002303
John Stultz4b2bd5f2016-10-07 17:02:33 -07002304 err = security_task_setscheduler(p);
2305 if (err) {
2306 count = err;
2307 goto out;
2308 }
John Stultz904763e2016-10-07 17:02:29 -07002309 }
2310
John Stultz7abbaf92016-10-07 17:02:26 -07002311 task_lock(p);
2312 if (slack_ns == 0)
2313 p->timer_slack_ns = p->default_timer_slack_ns;
2314 else
2315 p->timer_slack_ns = slack_ns;
2316 task_unlock(p);
2317
2318out:
John Stultz5de23d42016-03-17 14:20:54 -07002319 put_task_struct(p);
2320
2321 return count;
2322}
2323
2324static int timerslack_ns_show(struct seq_file *m, void *v)
2325{
2326 struct inode *inode = m->private;
2327 struct task_struct *p;
John Stultz7abbaf92016-10-07 17:02:26 -07002328 int err = 0;
John Stultz5de23d42016-03-17 14:20:54 -07002329
2330 p = get_proc_task(inode);
2331 if (!p)
2332 return -ESRCH;
2333
John Stultz4b2bd5f2016-10-07 17:02:33 -07002334 if (p != current) {
John Stultz5de23d42016-03-17 14:20:54 -07002335
John Stultz4b2bd5f2016-10-07 17:02:33 -07002336 if (!capable(CAP_SYS_NICE)) {
2337 err = -EPERM;
2338 goto out;
2339 }
2340 err = security_task_getscheduler(p);
2341 if (err)
2342 goto out;
2343 }
John Stultz904763e2016-10-07 17:02:29 -07002344
John Stultz7abbaf92016-10-07 17:02:26 -07002345 task_lock(p);
2346 seq_printf(m, "%llu\n", p->timer_slack_ns);
2347 task_unlock(p);
2348
2349out:
John Stultz5de23d42016-03-17 14:20:54 -07002350 put_task_struct(p);
2351
2352 return err;
2353}
2354
2355static int timerslack_ns_open(struct inode *inode, struct file *filp)
2356{
2357 return single_open(filp, timerslack_ns_show, inode);
2358}
2359
2360static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2361 .open = timerslack_ns_open,
2362 .read = seq_read,
2363 .write = timerslack_ns_write,
2364 .llseek = seq_lseek,
2365 .release = single_release,
2366};
2367
Al Viroc52a47a2013-06-15 11:15:20 +04002368static int proc_pident_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002369 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002370{
Eric Dumazetc5141e62007-05-08 00:26:15 -07002371 const struct pid_entry *p = ptr;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002372 struct inode *inode;
2373 struct proc_inode *ei;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002374
Eric W. Biederman61a28782006-10-02 02:18:49 -07002375 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002376 if (!inode)
2377 goto out;
2378
2379 ei = PROC_I(inode);
2380 inode->i_mode = p->mode;
2381 if (S_ISDIR(inode->i_mode))
Miklos Szeredibfe86842011-10-28 14:13:29 +02002382 set_nlink(inode, 2); /* Use getattr to fix if necessary */
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002383 if (p->iop)
2384 inode->i_op = p->iop;
2385 if (p->fop)
2386 inode->i_fop = p->fop;
2387 ei->op = p->op;
Nick Pigginfb045ad2011-01-07 17:49:55 +11002388 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002389 d_add(dentry, inode);
2390 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04002391 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04002392 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002393out:
Al Viroc52a47a2013-06-15 11:15:20 +04002394 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002395}
2396
Linus Torvalds1da177e2005-04-16 15:20:36 -07002397static struct dentry *proc_pident_lookup(struct inode *dir,
2398 struct dentry *dentry,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002399 const struct pid_entry *ents,
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002400 unsigned int nents)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002401{
Al Viroc52a47a2013-06-15 11:15:20 +04002402 int error;
Eric W. Biederman99f89552006-06-26 00:25:55 -07002403 struct task_struct *task = get_proc_task(dir);
Eric Dumazetc5141e62007-05-08 00:26:15 -07002404 const struct pid_entry *p, *last;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002405
Al Viroc52a47a2013-06-15 11:15:20 +04002406 error = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002407
Eric W. Biederman99f89552006-06-26 00:25:55 -07002408 if (!task)
2409 goto out_no_task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002411 /*
2412 * Yes, it does not scale. And it should not. Don't add
2413 * new entries into /proc/<tgid>/ without very good reasons.
2414 */
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002415 last = &ents[nents - 1];
2416 for (p = ents; p <= last; p++) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 if (p->len != dentry->d_name.len)
2418 continue;
2419 if (!memcmp(dentry->d_name.name, p->name, p->len))
2420 break;
2421 }
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002422 if (p > last)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002423 goto out;
2424
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002425 error = proc_pident_instantiate(dir, dentry, task, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002426out:
Eric W. Biederman99f89552006-06-26 00:25:55 -07002427 put_task_struct(task);
2428out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04002429 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002430}
2431
Al Virof0c3b502013-05-16 12:07:31 -04002432static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002433 const struct pid_entry *ents, unsigned int nents)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002434{
Al Virof0c3b502013-05-16 12:07:31 -04002435 struct task_struct *task = get_proc_task(file_inode(file));
2436 const struct pid_entry *p;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002437
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002438 if (!task)
Al Virof0c3b502013-05-16 12:07:31 -04002439 return -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002440
Al Virof0c3b502013-05-16 12:07:31 -04002441 if (!dir_emit_dots(file, ctx))
2442 goto out;
2443
2444 if (ctx->pos >= nents + 2)
2445 goto out;
2446
2447 for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2448 if (!proc_fill_cache(file, ctx, p->name, p->len,
2449 proc_pident_instantiate, task, p))
2450 break;
2451 ctx->pos++;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002452 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002453out:
Eric W. Biederman61a28782006-10-02 02:18:49 -07002454 put_task_struct(task);
Al Virof0c3b502013-05-16 12:07:31 -04002455 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002456}
2457
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458#ifdef CONFIG_SECURITY
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002459static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2460 size_t count, loff_t *ppos)
2461{
Al Viro496ad9a2013-01-23 17:07:38 -05002462 struct inode * inode = file_inode(file);
Al Viro04ff9702007-03-12 16:17:58 +00002463 char *p = NULL;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002464 ssize_t length;
2465 struct task_struct *task = get_proc_task(inode);
2466
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002467 if (!task)
Al Viro04ff9702007-03-12 16:17:58 +00002468 return -ESRCH;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002469
2470 length = security_getprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002471 (char*)file->f_path.dentry->d_name.name,
Al Viro04ff9702007-03-12 16:17:58 +00002472 &p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002473 put_task_struct(task);
Al Viro04ff9702007-03-12 16:17:58 +00002474 if (length > 0)
2475 length = simple_read_from_buffer(buf, count, ppos, p, length);
2476 kfree(p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002477 return length;
2478}
2479
2480static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2481 size_t count, loff_t *ppos)
2482{
Al Viro496ad9a2013-01-23 17:07:38 -05002483 struct inode * inode = file_inode(file);
Al Virobb646cd2015-12-24 00:16:30 -05002484 void *page;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002485 ssize_t length;
2486 struct task_struct *task = get_proc_task(inode);
2487
2488 length = -ESRCH;
2489 if (!task)
2490 goto out_no_task;
2491 if (count > PAGE_SIZE)
2492 count = PAGE_SIZE;
2493
2494 /* No partial writes. */
2495 length = -EINVAL;
2496 if (*ppos != 0)
2497 goto out;
2498
Al Virobb646cd2015-12-24 00:16:30 -05002499 page = memdup_user(buf, count);
2500 if (IS_ERR(page)) {
2501 length = PTR_ERR(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002502 goto out;
Al Virobb646cd2015-12-24 00:16:30 -05002503 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002504
David Howells107db7c2009-05-08 13:55:27 +01002505 /* Guard against adverse ptrace interaction */
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07002506 length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
David Howells107db7c2009-05-08 13:55:27 +01002507 if (length < 0)
2508 goto out_free;
2509
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002510 length = security_setprocattr(task,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002511 (char*)file->f_path.dentry->d_name.name,
Al Virobb646cd2015-12-24 00:16:30 -05002512 page, count);
KOSAKI Motohiro9b1bf122010-10-27 15:34:08 -07002513 mutex_unlock(&task->signal->cred_guard_mutex);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002514out_free:
Al Virobb646cd2015-12-24 00:16:30 -05002515 kfree(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002516out:
2517 put_task_struct(task);
2518out_no_task:
2519 return length;
2520}
2521
Arjan van de Ven00977a52007-02-12 00:55:34 -08002522static const struct file_operations proc_pid_attr_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002523 .read = proc_pid_attr_read,
2524 .write = proc_pid_attr_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002525 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002526};
2527
Eric Dumazetc5141e62007-05-08 00:26:15 -07002528static const struct pid_entry attr_dir_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002529 REG("current", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2530 REG("prev", S_IRUGO, proc_pid_attr_operations),
2531 REG("exec", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2532 REG("fscreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2533 REG("keycreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2534 REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002535};
2536
Al Virof0c3b502013-05-16 12:07:31 -04002537static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002538{
Al Virof0c3b502013-05-16 12:07:31 -04002539 return proc_pident_readdir(file, ctx,
2540 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002541}
2542
Arjan van de Ven00977a52007-02-12 00:55:34 -08002543static const struct file_operations proc_attr_dir_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002544 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002545 .iterate_shared = proc_attr_dir_readdir,
2546 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002547};
2548
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002549static struct dentry *proc_attr_dir_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002550 struct dentry *dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002551{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002552 return proc_pident_lookup(dir, dentry,
2553 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554}
2555
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002556static const struct inode_operations proc_attr_dir_inode_operations = {
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002557 .lookup = proc_attr_dir_lookup,
Eric W. Biederman99f89552006-06-26 00:25:55 -07002558 .getattr = pid_getattr,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07002559 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002560};
2561
Linus Torvalds1da177e2005-04-16 15:20:36 -07002562#endif
2563
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002564#ifdef CONFIG_ELF_CORE
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002565static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2566 size_t count, loff_t *ppos)
2567{
Al Viro496ad9a2013-01-23 17:07:38 -05002568 struct task_struct *task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002569 struct mm_struct *mm;
2570 char buffer[PROC_NUMBUF];
2571 size_t len;
2572 int ret;
2573
2574 if (!task)
2575 return -ESRCH;
2576
2577 ret = 0;
2578 mm = get_task_mm(task);
2579 if (mm) {
2580 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2581 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2582 MMF_DUMP_FILTER_SHIFT));
2583 mmput(mm);
2584 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2585 }
2586
2587 put_task_struct(task);
2588
2589 return ret;
2590}
2591
2592static ssize_t proc_coredump_filter_write(struct file *file,
2593 const char __user *buf,
2594 size_t count,
2595 loff_t *ppos)
2596{
2597 struct task_struct *task;
2598 struct mm_struct *mm;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002599 unsigned int val;
2600 int ret;
2601 int i;
2602 unsigned long mask;
2603
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002604 ret = kstrtouint_from_user(buf, count, 0, &val);
2605 if (ret < 0)
2606 return ret;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002607
2608 ret = -ESRCH;
Al Viro496ad9a2013-01-23 17:07:38 -05002609 task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002610 if (!task)
2611 goto out_no_task;
2612
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002613 mm = get_task_mm(task);
2614 if (!mm)
2615 goto out_no_mm;
Colin Ian King41a0c2492015-12-18 14:22:01 -08002616 ret = 0;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002617
2618 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2619 if (val & mask)
2620 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2621 else
2622 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2623 }
2624
2625 mmput(mm);
2626 out_no_mm:
2627 put_task_struct(task);
2628 out_no_task:
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002629 if (ret < 0)
2630 return ret;
2631 return count;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002632}
2633
2634static const struct file_operations proc_coredump_filter_operations = {
2635 .read = proc_coredump_filter_read,
2636 .write = proc_coredump_filter_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002637 .llseek = generic_file_llseek,
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002638};
2639#endif
2640
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002641#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002642static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002643{
Andrea Righi940389b2008-07-28 00:48:12 +02002644 struct task_io_accounting acct = task->ioac;
Andrea Righi59954772008-07-27 17:29:15 +02002645 unsigned long flags;
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002646 int result;
Andrea Righi297c5d92008-07-25 01:48:49 -07002647
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002648 result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2649 if (result)
2650 return result;
2651
Jann Horncaaee622016-01-20 15:00:04 -08002652 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002653 result = -EACCES;
2654 goto out_unlock;
2655 }
Vasiliy Kulikov1d1221f2011-06-24 16:08:38 +04002656
Andrea Righi59954772008-07-27 17:29:15 +02002657 if (whole && lock_task_sighand(task, &flags)) {
2658 struct task_struct *t = task;
Andrea Righib2d002d2008-07-26 15:22:27 -07002659
Andrea Righi59954772008-07-27 17:29:15 +02002660 task_io_accounting_add(&acct, &task->signal->ioac);
2661 while_each_thread(task, t)
2662 task_io_accounting_add(&acct, &t->ioac);
Andrea Righi297c5d92008-07-25 01:48:49 -07002663
Andrea Righi59954772008-07-27 17:29:15 +02002664 unlock_task_sighand(task, &flags);
Andrea Righi297c5d92008-07-25 01:48:49 -07002665 }
Joe Perches25ce3192015-04-15 16:18:17 -07002666 seq_printf(m,
2667 "rchar: %llu\n"
2668 "wchar: %llu\n"
2669 "syscr: %llu\n"
2670 "syscw: %llu\n"
2671 "read_bytes: %llu\n"
2672 "write_bytes: %llu\n"
2673 "cancelled_write_bytes: %llu\n",
2674 (unsigned long long)acct.rchar,
2675 (unsigned long long)acct.wchar,
2676 (unsigned long long)acct.syscr,
2677 (unsigned long long)acct.syscw,
2678 (unsigned long long)acct.read_bytes,
2679 (unsigned long long)acct.write_bytes,
2680 (unsigned long long)acct.cancelled_write_bytes);
2681 result = 0;
2682
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002683out_unlock:
2684 mutex_unlock(&task->signal->cred_guard_mutex);
2685 return result;
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002686}
Andrea Righi297c5d92008-07-25 01:48:49 -07002687
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002688static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2689 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002690{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002691 return do_io_accounting(task, m, 0);
Andrea Righi297c5d92008-07-25 01:48:49 -07002692}
2693
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002694static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2695 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002696{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002697 return do_io_accounting(task, m, 1);
Andrea Righi297c5d92008-07-25 01:48:49 -07002698}
2699#endif /* CONFIG_TASK_IO_ACCOUNTING */
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002700
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002701#ifdef CONFIG_USER_NS
2702static int proc_id_map_open(struct inode *inode, struct file *file,
Fabian Frederickccf94f12014-08-08 14:21:22 -07002703 const struct seq_operations *seq_ops)
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002704{
2705 struct user_namespace *ns = NULL;
2706 struct task_struct *task;
2707 struct seq_file *seq;
2708 int ret = -EINVAL;
2709
2710 task = get_proc_task(inode);
2711 if (task) {
2712 rcu_read_lock();
2713 ns = get_user_ns(task_cred_xxx(task, user_ns));
2714 rcu_read_unlock();
2715 put_task_struct(task);
2716 }
2717 if (!ns)
2718 goto err;
2719
2720 ret = seq_open(file, seq_ops);
2721 if (ret)
2722 goto err_put_ns;
2723
2724 seq = file->private_data;
2725 seq->private = ns;
2726
2727 return 0;
2728err_put_ns:
2729 put_user_ns(ns);
2730err:
2731 return ret;
2732}
2733
2734static int proc_id_map_release(struct inode *inode, struct file *file)
2735{
2736 struct seq_file *seq = file->private_data;
2737 struct user_namespace *ns = seq->private;
2738 put_user_ns(ns);
2739 return seq_release(inode, file);
2740}
2741
2742static int proc_uid_map_open(struct inode *inode, struct file *file)
2743{
2744 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2745}
2746
2747static int proc_gid_map_open(struct inode *inode, struct file *file)
2748{
2749 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2750}
2751
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002752static int proc_projid_map_open(struct inode *inode, struct file *file)
2753{
2754 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2755}
2756
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002757static const struct file_operations proc_uid_map_operations = {
2758 .open = proc_uid_map_open,
2759 .write = proc_uid_map_write,
2760 .read = seq_read,
2761 .llseek = seq_lseek,
2762 .release = proc_id_map_release,
2763};
2764
2765static const struct file_operations proc_gid_map_operations = {
2766 .open = proc_gid_map_open,
2767 .write = proc_gid_map_write,
2768 .read = seq_read,
2769 .llseek = seq_lseek,
2770 .release = proc_id_map_release,
2771};
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002772
2773static const struct file_operations proc_projid_map_operations = {
2774 .open = proc_projid_map_open,
2775 .write = proc_projid_map_write,
2776 .read = seq_read,
2777 .llseek = seq_lseek,
2778 .release = proc_id_map_release,
2779};
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002780
2781static int proc_setgroups_open(struct inode *inode, struct file *file)
2782{
2783 struct user_namespace *ns = NULL;
2784 struct task_struct *task;
2785 int ret;
2786
2787 ret = -ESRCH;
2788 task = get_proc_task(inode);
2789 if (task) {
2790 rcu_read_lock();
2791 ns = get_user_ns(task_cred_xxx(task, user_ns));
2792 rcu_read_unlock();
2793 put_task_struct(task);
2794 }
2795 if (!ns)
2796 goto err;
2797
2798 if (file->f_mode & FMODE_WRITE) {
2799 ret = -EACCES;
2800 if (!ns_capable(ns, CAP_SYS_ADMIN))
2801 goto err_put_ns;
2802 }
2803
2804 ret = single_open(file, &proc_setgroups_show, ns);
2805 if (ret)
2806 goto err_put_ns;
2807
2808 return 0;
2809err_put_ns:
2810 put_user_ns(ns);
2811err:
2812 return ret;
2813}
2814
2815static int proc_setgroups_release(struct inode *inode, struct file *file)
2816{
2817 struct seq_file *seq = file->private_data;
2818 struct user_namespace *ns = seq->private;
2819 int ret = single_release(inode, file);
2820 put_user_ns(ns);
2821 return ret;
2822}
2823
2824static const struct file_operations proc_setgroups_operations = {
2825 .open = proc_setgroups_open,
2826 .write = proc_setgroups_write,
2827 .read = seq_read,
2828 .llseek = seq_lseek,
2829 .release = proc_setgroups_release,
2830};
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002831#endif /* CONFIG_USER_NS */
2832
Kees Cook47830722008-10-06 03:11:58 +04002833static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2834 struct pid *pid, struct task_struct *task)
2835{
Al Viroa9712bc2011-03-23 15:52:50 -04002836 int err = lock_trace(task);
2837 if (!err) {
2838 seq_printf(m, "%08x\n", task->personality);
2839 unlock_trace(task);
2840 }
2841 return err;
Kees Cook47830722008-10-06 03:11:58 +04002842}
2843
Eric W. Biederman801199c2006-10-02 02:18:48 -07002844/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002845 * Thread groups
2846 */
Arjan van de Ven00977a52007-02-12 00:55:34 -08002847static const struct file_operations proc_task_operations;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002848static const struct inode_operations proc_task_inode_operations;
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002849
Eric Dumazetc5141e62007-05-08 00:26:15 -07002850static const struct pid_entry tgid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002851 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2852 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002853 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002854 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08002855 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002856#ifdef CONFIG_NET
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002857 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07002858#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002859 REG("environ", S_IRUSR, proc_environ_operations),
Al Viroc5317162016-10-05 18:43:43 -04002860 REG("auxv", S_IRUSR, proc_auxv_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002861 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07002862 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07002863 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002864#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002865 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02002866#endif
Mike Galbraith5091faa2010-11-30 14:18:03 +01002867#ifdef CONFIG_SCHED_AUTOGROUP
2868 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
2869#endif
john stultz4614a696b2009-12-14 18:00:05 -08002870 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
Roland McGrathebcb6732008-07-25 19:46:00 -07002871#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07002872 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07002873#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07002874 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002875 ONE("stat", S_IRUGO, proc_tgid_stat),
2876 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002877 REG("maps", S_IRUGO, proc_pid_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002878#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002879 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002880#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002881 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
2882 LNK("cwd", proc_cwd_link),
2883 LNK("root", proc_root_link),
2884 LNK("exe", proc_exe_link),
2885 REG("mounts", S_IRUGO, proc_mounts_operations),
2886 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
2887 REG("mountstats", S_IRUSR, proc_mountstats_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08002888#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002889 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07002890 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07002891 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002892#endif
2893#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002894 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002895#endif
2896#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07002897 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002898#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03002899#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07002900 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002901#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05302902#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07002903 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002904#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01002905#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002906 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01002907#endif
Paul Menage8793d852007-10-18 23:39:39 -07002908#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08002909 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002910#endif
Paul Menagea4243162007-10-18 23:39:35 -07002911#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08002912 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07002913#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07002914 ONE("oom_score", S_IRUGO, proc_oom_score),
Rom Lemarchand2956c9b2015-03-07 09:38:05 -08002915 REG("oom_adj", S_IRUSR, proc_oom_adj_operations),
2916 REG("oom_score_adj", S_IRUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002917#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002918 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
2919 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002920#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002921#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002922 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08002923#endif
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002924#ifdef CONFIG_ELF_CORE
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03002925 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002926#endif
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002927#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002928 ONE("io", S_IRUSR, proc_tgid_io_accounting),
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002929#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04002930#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07002931 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04002932#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002933#ifdef CONFIG_USER_NS
2934 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
2935 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07002936 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06002937 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002938#endif
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002939#ifdef CONFIG_CHECKPOINT_RESTORE
2940 REG("timers", S_IRUGO, proc_timers_operations),
2941#endif
John Stultz5de23d42016-03-17 14:20:54 -07002942 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002943};
2944
Al Virof0c3b502013-05-16 12:07:31 -04002945static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002946{
Al Virof0c3b502013-05-16 12:07:31 -04002947 return proc_pident_readdir(file, ctx,
2948 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002949}
2950
Arjan van de Ven00977a52007-02-12 00:55:34 -08002951static const struct file_operations proc_tgid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002952 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002953 .iterate_shared = proc_tgid_base_readdir,
2954 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002955};
2956
Al Viro00cd8dd2012-06-10 17:13:09 -04002957static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2958{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002959 return proc_pident_lookup(dir, dentry,
2960 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002961}
2962
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002963static const struct inode_operations proc_tgid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002964 .lookup = proc_tgid_base_lookup,
2965 .getattr = pid_getattr,
2966 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08002967 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002968};
2969
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002970static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002971{
Eric W. Biederman48e64842006-06-26 00:25:48 -07002972 struct dentry *dentry, *leader, *dir;
Eric W. Biederman8578cea2006-06-26 00:25:54 -07002973 char buf[PROC_NUMBUF];
Eric W. Biederman48e64842006-06-26 00:25:48 -07002974 struct qstr name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002975
Eric W. Biederman48e64842006-06-26 00:25:48 -07002976 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002977 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Al Viro4f522a22013-02-11 23:20:37 -05002978 /* no ->d_hash() rejects on procfs */
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002979 dentry = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002980 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08002981 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002982 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002983 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002984
Oleg Nesterovc35a7f12014-12-10 15:54:56 -08002985 if (pid == tgid)
2986 return;
2987
Eric W. Biederman48e64842006-06-26 00:25:48 -07002988 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07002989 name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2990 leader = d_hash_and_lookup(mnt->mnt_root, &name);
Eric W. Biederman48e64842006-06-26 00:25:48 -07002991 if (!leader)
2992 goto out;
2993
2994 name.name = "task";
2995 name.len = strlen(name.name);
2996 dir = d_hash_and_lookup(leader, &name);
2997 if (!dir)
2998 goto out_put_leader;
2999
3000 name.name = buf;
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003001 name.len = snprintf(buf, sizeof(buf), "%d", pid);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003002 dentry = d_hash_and_lookup(dir, &name);
3003 if (dentry) {
Eric W. Biedermanbbd51922014-02-13 10:24:23 -08003004 d_invalidate(dentry);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003005 dput(dentry);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003006 }
Eric W. Biederman48e64842006-06-26 00:25:48 -07003007
3008 dput(dir);
3009out_put_leader:
3010 dput(leader);
3011out:
3012 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003013}
3014
Randy Dunlap0895e912007-10-21 21:00:10 -07003015/**
3016 * proc_flush_task - Remove dcache entries for @task from the /proc dcache.
3017 * @task: task that should be flushed.
3018 *
3019 * When flushing dentries from proc, one needs to flush them from global
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003020 * proc (proc_mnt) and from all the namespaces' procs this task was seen
Randy Dunlap0895e912007-10-21 21:00:10 -07003021 * in. This call is supposed to do all of this job.
3022 *
3023 * Looks in the dcache for
3024 * /proc/@pid
3025 * /proc/@tgid/task/@pid
3026 * if either directory is present flushes it and all of it'ts children
3027 * from the dcache.
3028 *
3029 * It is safe and reasonable to cache /proc entries for a task until
3030 * that task exits. After that they just clog up the dcache with
3031 * useless entries, possibly causing useful dcache entries to be
3032 * flushed instead. This routine is proved to flush those useless
3033 * dcache entries at process exit time.
3034 *
3035 * NOTE: This routine is just an optimization so it does not guarantee
3036 * that no dcache entries will exist at process exit time it
3037 * just makes it very unlikely that any will persist.
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003038 */
3039
3040void proc_flush_task(struct task_struct *task)
3041{
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08003042 int i;
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003043 struct pid *pid, *tgid;
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003044 struct upid *upid;
3045
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003046 pid = task_pid(task);
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003047 tgid = task_tgid(task);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003048
Eric W. Biederman9fcc2d12007-11-14 17:00:07 -08003049 for (i = 0; i <= pid->level; i++) {
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003050 upid = &pid->numbers[i];
3051 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
Oleg Nesterov9b4d1cbe2009-09-22 16:45:34 -07003052 tgid->numbers[i].nr);
Pavel Emelyanov130f77e2007-10-18 23:40:11 -07003053 }
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003054}
3055
Al Viroc52a47a2013-06-15 11:15:20 +04003056static int proc_pid_instantiate(struct inode *dir,
3057 struct dentry * dentry,
3058 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003059{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003060 struct inode *inode;
3061
Eric W. Biederman61a28782006-10-02 02:18:49 -07003062 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003063 if (!inode)
3064 goto out;
3065
3066 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3067 inode->i_op = &proc_tgid_base_inode_operations;
3068 inode->i_fop = &proc_tgid_base_operations;
3069 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003070
Miklos Szeredibfe86842011-10-28 14:13:29 +02003071 set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
3072 ARRAY_SIZE(tgid_base_stuff)));
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003073
Nick Pigginfb045ad2011-01-07 17:49:55 +11003074 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003075
3076 d_add(dentry, inode);
3077 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003078 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003079 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003080out:
Al Viroc52a47a2013-06-15 11:15:20 +04003081 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003082}
3083
Al Viro00cd8dd2012-06-10 17:13:09 -04003084struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003085{
Alexey Dobriyan335eb532014-08-08 14:21:27 -07003086 int result = -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003087 struct task_struct *task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003088 unsigned tgid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003089 struct pid_namespace *ns;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003090
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003091 tgid = name_to_int(&dentry->d_name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003092 if (tgid == ~0U)
3093 goto out;
3094
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003095 ns = dentry->d_sb->s_fs_info;
Eric W. Biedermande758732006-06-26 00:25:51 -07003096 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003097 task = find_task_by_pid_ns(tgid, ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003098 if (task)
3099 get_task_struct(task);
Eric W. Biedermande758732006-06-26 00:25:51 -07003100 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003101 if (!task)
3102 goto out;
3103
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003104 result = proc_pid_instantiate(dir, dentry, task, NULL);
Eric W. Biederman48e64842006-06-26 00:25:48 -07003105 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003106out:
Al Viroc52a47a2013-06-15 11:15:20 +04003107 return ERR_PTR(result);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003108}
3109
Linus Torvalds1da177e2005-04-16 15:20:36 -07003110/*
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003111 * Find the first task with tgid >= tgid
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003112 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07003113 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003114struct tgid_iter {
3115 unsigned int tgid;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003116 struct task_struct *task;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003117};
3118static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3119{
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003120 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003121
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003122 if (iter.task)
3123 put_task_struct(iter.task);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003124 rcu_read_lock();
3125retry:
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003126 iter.task = NULL;
3127 pid = find_ge_pid(iter.tgid, ns);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003128 if (pid) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003129 iter.tgid = pid_nr_ns(pid, ns);
3130 iter.task = pid_task(pid, PIDTYPE_PID);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003131 /* What we to know is if the pid we have find is the
3132 * pid of a thread_group_leader. Testing for task
3133 * being a thread_group_leader is the obvious thing
3134 * todo but there is a window when it fails, due to
3135 * the pid transfer logic in de_thread.
3136 *
3137 * So we perform the straight forward test of seeing
3138 * if the pid we have found is the pid of a thread
3139 * group leader, and don't worry if the task we have
3140 * found doesn't happen to be a thread group leader.
3141 * As we don't care in the case of readdir.
3142 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003143 if (!iter.task || !has_group_leader_pid(iter.task)) {
3144 iter.tgid += 1;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003145 goto retry;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003146 }
3147 get_task_struct(iter.task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003148 }
Eric W. Biederman454cc102006-06-26 00:25:51 -07003149 rcu_read_unlock();
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003150 return iter;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003151}
3152
Eric W. Biederman00978752014-07-31 03:10:50 -07003153#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003154
3155/* for the /proc/ directory itself, after non-process stuff has been done */
Al Virof0c3b502013-05-16 12:07:31 -04003156int proc_pid_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003157{
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003158 struct tgid_iter iter;
Al Viro3aa33772014-10-31 00:42:35 -04003159 struct pid_namespace *ns = file_inode(file)->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003160 loff_t pos = ctx->pos;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003161
Al Viro021ada72013-03-29 19:27:05 -04003162 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
Al Virof0c3b502013-05-16 12:07:31 -04003163 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003164
Eric W. Biederman00978752014-07-31 03:10:50 -07003165 if (pos == TGID_OFFSET - 2) {
David Howells2b0143b2015-03-17 22:25:59 +00003166 struct inode *inode = d_inode(ns->proc_self);
Al Virodb963162013-06-15 10:45:10 +04003167 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
Al Virof0c3b502013-05-16 12:07:31 -04003168 return 0;
Eric W. Biederman00978752014-07-31 03:10:50 -07003169 ctx->pos = pos = pos + 1;
Al Viro021ada72013-03-29 19:27:05 -04003170 }
Eric W. Biederman00978752014-07-31 03:10:50 -07003171 if (pos == TGID_OFFSET - 1) {
David Howells2b0143b2015-03-17 22:25:59 +00003172 struct inode *inode = d_inode(ns->proc_thread_self);
Eric W. Biederman00978752014-07-31 03:10:50 -07003173 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3174 return 0;
3175 ctx->pos = pos = pos + 1;
3176 }
3177 iter.tgid = pos - TGID_OFFSET;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003178 iter.task = NULL;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003179 for (iter = next_tgid(ns, iter);
3180 iter.task;
3181 iter.tgid += 1, iter = next_tgid(ns, iter)) {
Al Virof0c3b502013-05-16 12:07:31 -04003182 char name[PROC_NUMBUF];
3183 int len;
Eric Dumazet9618fba2017-01-24 15:18:07 -08003184
3185 cond_resched();
Al Virof0c3b502013-05-16 12:07:31 -04003186 if (!has_pid_permissions(ns, iter.task, 2))
3187 continue;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003188
Al Virof0c3b502013-05-16 12:07:31 -04003189 len = snprintf(name, sizeof(name), "%d", iter.tgid);
3190 ctx->pos = iter.tgid + TGID_OFFSET;
3191 if (!proc_fill_cache(file, ctx, name, len,
3192 proc_pid_instantiate, iter.task, NULL)) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003193 put_task_struct(iter.task);
Al Virof0c3b502013-05-16 12:07:31 -04003194 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003195 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003196 }
Al Virof0c3b502013-05-16 12:07:31 -04003197 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003198 return 0;
3199}
3200
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003201/*
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003202 * proc_tid_comm_permission is a special permission function exclusively
3203 * used for the node /proc/<pid>/task/<tid>/comm.
3204 * It bypasses generic permission checks in the case where a task of the same
3205 * task group attempts to access the node.
3206 * The rationale behind this is that glibc and bionic access this node for
3207 * cross thread naming (pthread_set/getname_np(!self)). However, if
3208 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3209 * which locks out the cross thread naming implementation.
3210 * This function makes sure that the node is always accessible for members of
3211 * same thread group.
3212 */
3213static int proc_tid_comm_permission(struct inode *inode, int mask)
3214{
3215 bool is_same_tgroup;
3216 struct task_struct *task;
3217
3218 task = get_proc_task(inode);
3219 if (!task)
3220 return -ESRCH;
3221 is_same_tgroup = same_thread_group(current, task);
3222 put_task_struct(task);
3223
3224 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3225 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3226 * read or written by the members of the corresponding
3227 * thread group.
3228 */
3229 return 0;
3230 }
3231
3232 return generic_permission(inode, mask);
3233}
3234
3235static const struct inode_operations proc_tid_comm_inode_operations = {
3236 .permission = proc_tid_comm_permission,
3237};
3238
3239/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003240 * Tasks
3241 */
Eric Dumazetc5141e62007-05-08 00:26:15 -07003242static const struct pid_entry tid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003243 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Jerome Marchand38355412010-04-27 13:13:06 -07003244 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08003245 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Eric W. Biederman6ba8ed72014-07-31 16:27:08 -07003246#ifdef CONFIG_NET
3247 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3248#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003249 REG("environ", S_IRUSR, proc_environ_operations),
Al Viroc5317162016-10-05 18:43:43 -04003250 REG("auxv", S_IRUSR, proc_auxv_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003251 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07003252 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07003253 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003254#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003255 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003256#endif
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003257 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3258 &proc_tid_comm_inode_operations,
3259 &proc_pid_set_comm_operations, {}),
Roland McGrathebcb6732008-07-25 19:46:00 -07003260#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07003261 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07003262#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07003263 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003264 ONE("stat", S_IRUGO, proc_tid_stat),
3265 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003266 REG("maps", S_IRUGO, proc_tid_maps_operations),
Iago López Galeiras2e13ba52015-06-25 15:00:57 -07003267#ifdef CONFIG_PROC_CHILDREN
Cyrill Gorcunov818411612012-05-31 16:26:43 -07003268 REG("children", S_IRUGO, proc_tid_children_operations),
3269#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003270#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003271 REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003272#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003273 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3274 LNK("cwd", proc_cwd_link),
3275 LNK("root", proc_root_link),
3276 LNK("exe", proc_exe_link),
3277 REG("mounts", S_IRUGO, proc_mounts_operations),
3278 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08003279#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003280 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003281 REG("smaps", S_IRUGO, proc_tid_smaps_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07003282 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003283#endif
3284#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003285 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003286#endif
3287#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07003288 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003289#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03003290#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07003291 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003292#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05303293#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07003294 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003295#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01003296#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003297 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01003298#endif
Paul Menage8793d852007-10-18 23:39:39 -07003299#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08003300 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003301#endif
Paul Menagea4243162007-10-18 23:39:35 -07003302#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08003303 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07003304#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07003305 ONE("oom_score", S_IRUGO, proc_oom_score),
Rom Lemarchand2956c9b2015-03-07 09:38:05 -08003306 REG("oom_adj", S_IRUSR, proc_oom_adj_operations),
3307 REG("oom_score_adj", S_IRUSR, proc_oom_score_adj_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003308#ifdef CONFIG_AUDITSYSCALL
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003309 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
Al Viro26ec3c62011-02-15 21:24:05 -05003310 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003311#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003312#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003313 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003314#endif
Andrea Righi297c5d92008-07-25 01:48:49 -07003315#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07003316 ONE("io", S_IRUSR, proc_tid_io_accounting),
Andrea Righi297c5d92008-07-25 01:48:49 -07003317#endif
Chris Metcalff133ecc2011-05-26 12:40:09 -04003318#ifdef CONFIG_HARDWALL
Alexey Dobriyand962c142014-08-08 14:21:52 -07003319 ONE("hardwall", S_IRUGO, proc_pid_hardwall),
Chris Metcalff133ecc2011-05-26 12:40:09 -04003320#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003321#ifdef CONFIG_USER_NS
3322 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3323 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003324 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003325 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003326#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003327};
3328
Al Virof0c3b502013-05-16 12:07:31 -04003329static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003330{
Al Virof0c3b502013-05-16 12:07:31 -04003331 return proc_pident_readdir(file, ctx,
3332 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003333}
3334
Al Viro00cd8dd2012-06-10 17:13:09 -04003335static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3336{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07003337 return proc_pident_lookup(dir, dentry,
3338 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003339}
3340
Arjan van de Ven00977a52007-02-12 00:55:34 -08003341static const struct file_operations proc_tid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003342 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003343 .iterate_shared = proc_tid_base_readdir,
3344 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003345};
3346
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003347static const struct inode_operations proc_tid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003348 .lookup = proc_tid_base_lookup,
3349 .getattr = pid_getattr,
3350 .setattr = proc_setattr,
3351};
3352
Al Viroc52a47a2013-06-15 11:15:20 +04003353static int proc_task_instantiate(struct inode *dir,
Eric Dumazetc5141e62007-05-08 00:26:15 -07003354 struct dentry *dentry, struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003355{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003356 struct inode *inode;
Eric W. Biederman61a28782006-10-02 02:18:49 -07003357 inode = proc_pid_make_inode(dir->i_sb, task);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003358
3359 if (!inode)
3360 goto out;
3361 inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3362 inode->i_op = &proc_tid_base_inode_operations;
3363 inode->i_fop = &proc_tid_base_operations;
3364 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003365
Miklos Szeredibfe86842011-10-28 14:13:29 +02003366 set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3367 ARRAY_SIZE(tid_base_stuff)));
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003368
Nick Pigginfb045ad2011-01-07 17:49:55 +11003369 d_set_d_op(dentry, &pid_dentry_operations);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003370
3371 d_add(dentry, inode);
3372 /* Close the race of the process dying before we return the dentry */
Al Viro0b728e12012-06-10 16:03:43 -04003373 if (pid_revalidate(dentry, 0))
Al Viroc52a47a2013-06-15 11:15:20 +04003374 return 0;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003375out:
Al Viroc52a47a2013-06-15 11:15:20 +04003376 return -ENOENT;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003377}
3378
Al Viro00cd8dd2012-06-10 17:13:09 -04003379static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003380{
Al Viroc52a47a2013-06-15 11:15:20 +04003381 int result = -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003382 struct task_struct *task;
3383 struct task_struct *leader = get_proc_task(dir);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003384 unsigned tid;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003385 struct pid_namespace *ns;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003386
3387 if (!leader)
3388 goto out_no_task;
3389
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003390 tid = name_to_int(&dentry->d_name);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003391 if (tid == ~0U)
3392 goto out;
3393
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003394 ns = dentry->d_sb->s_fs_info;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003395 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003396 task = find_task_by_pid_ns(tid, ns);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003397 if (task)
3398 get_task_struct(task);
3399 rcu_read_unlock();
3400 if (!task)
3401 goto out;
Pavel Emelyanovbac0abd2007-10-18 23:40:18 -07003402 if (!same_thread_group(leader, task))
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003403 goto out_drop_task;
3404
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003405 result = proc_task_instantiate(dir, dentry, task, NULL);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003406out_drop_task:
3407 put_task_struct(task);
3408out:
3409 put_task_struct(leader);
3410out_no_task:
Al Viroc52a47a2013-06-15 11:15:20 +04003411 return ERR_PTR(result);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003412}
3413
3414/*
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003415 * Find the first tid of a thread group to return to user space.
3416 *
3417 * Usually this is just the thread group leader, but if the users
3418 * buffer was too small or there was a seek into the middle of the
3419 * directory we have more work todo.
3420 *
3421 * In the case of a short read we start with find_task_by_pid.
3422 *
3423 * In the case of a seek we start with the leader and walk nr
3424 * threads past it.
3425 */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003426static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3427 struct pid_namespace *ns)
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003428{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003429 struct task_struct *pos, *task;
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003430 unsigned long nr = f_pos;
3431
3432 if (nr != f_pos) /* 32bit overflow? */
3433 return NULL;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003434
Eric W. Biedermancc288732006-06-26 00:26:01 -07003435 rcu_read_lock();
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003436 task = pid_task(pid, PIDTYPE_PID);
3437 if (!task)
3438 goto fail;
3439
3440 /* Attempt to start with the tid of a thread */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003441 if (tid && nr) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003442 pos = find_task_by_pid_ns(tid, ns);
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003443 if (pos && same_thread_group(pos, task))
Oleg Nesterova872ff02006-06-26 00:26:01 -07003444 goto found;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003445 }
3446
3447 /* If nr exceeds the number of threads there is nothing todo */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003448 if (nr >= get_nr_threads(task))
Oleg Nesterovc986c142014-01-23 15:55:38 -08003449 goto fail;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003450
3451 /* If we haven't found our starting place yet start
3452 * with the leader and walk nr threads forward.
3453 */
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003454 pos = task = task->group_leader;
Oleg Nesterovc986c142014-01-23 15:55:38 -08003455 do {
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003456 if (!nr--)
Oleg Nesterovc986c142014-01-23 15:55:38 -08003457 goto found;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003458 } while_each_thread(task, pos);
Oleg Nesterovc986c142014-01-23 15:55:38 -08003459fail:
3460 pos = NULL;
3461 goto out;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003462found:
3463 get_task_struct(pos);
3464out:
Eric W. Biedermancc288732006-06-26 00:26:01 -07003465 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003466 return pos;
3467}
3468
3469/*
3470 * Find the next thread in the thread list.
3471 * Return NULL if there is an error or no next thread.
3472 *
3473 * The reference to the input task_struct is released.
3474 */
3475static struct task_struct *next_tid(struct task_struct *start)
3476{
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003477 struct task_struct *pos = NULL;
Eric W. Biedermancc288732006-06-26 00:26:01 -07003478 rcu_read_lock();
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003479 if (pid_alive(start)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003480 pos = next_thread(start);
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003481 if (thread_group_leader(pos))
3482 pos = NULL;
3483 else
3484 get_task_struct(pos);
3485 }
Eric W. Biedermancc288732006-06-26 00:26:01 -07003486 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003487 put_task_struct(start);
3488 return pos;
3489}
3490
Linus Torvalds1da177e2005-04-16 15:20:36 -07003491/* for the /proc/TGID/task/ directories */
Al Virof0c3b502013-05-16 12:07:31 -04003492static int proc_task_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003493{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003494 struct inode *inode = file_inode(file);
3495 struct task_struct *task;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003496 struct pid_namespace *ns;
Al Virof0c3b502013-05-16 12:07:31 -04003497 int tid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003498
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003499 if (proc_inode_is_dead(inode))
Al Virof0c3b502013-05-16 12:07:31 -04003500 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003501
Al Virof0c3b502013-05-16 12:07:31 -04003502 if (!dir_emit_dots(file, ctx))
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003503 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003504
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003505 /* f_version caches the tgid value that the last readdir call couldn't
3506 * return. lseek aka telldir automagically resets f_version to 0.
3507 */
Al Viro3aa33772014-10-31 00:42:35 -04003508 ns = inode->i_sb->s_fs_info;
Al Virof0c3b502013-05-16 12:07:31 -04003509 tid = (int)file->f_version;
3510 file->f_version = 0;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003511 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003512 task;
Al Virof0c3b502013-05-16 12:07:31 -04003513 task = next_tid(task), ctx->pos++) {
3514 char name[PROC_NUMBUF];
3515 int len;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003516 tid = task_pid_nr_ns(task, ns);
Al Virof0c3b502013-05-16 12:07:31 -04003517 len = snprintf(name, sizeof(name), "%d", tid);
3518 if (!proc_fill_cache(file, ctx, name, len,
3519 proc_task_instantiate, task, NULL)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003520 /* returning this tgid failed, save it as the first
3521 * pid for the next readir call */
Al Virof0c3b502013-05-16 12:07:31 -04003522 file->f_version = (u64)tid;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003523 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003524 break;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003525 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003526 }
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003527
Al Virof0c3b502013-05-16 12:07:31 -04003528 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003529}
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003530
3531static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3532{
David Howells2b0143b2015-03-17 22:25:59 +00003533 struct inode *inode = d_inode(dentry);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003534 struct task_struct *p = get_proc_task(inode);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003535 generic_fillattr(inode, stat);
3536
Eric W. Biederman99f89552006-06-26 00:25:55 -07003537 if (p) {
Eric W. Biederman99f89552006-06-26 00:25:55 -07003538 stat->nlink += get_nr_threads(p);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003539 put_task_struct(p);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003540 }
3541
3542 return 0;
3543}
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003544
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003545static const struct inode_operations proc_task_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003546 .lookup = proc_task_lookup,
3547 .getattr = proc_task_getattr,
3548 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003549 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003550};
3551
Arjan van de Ven00977a52007-02-12 00:55:34 -08003552static const struct file_operations proc_task_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003553 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003554 .iterate_shared = proc_task_readdir,
3555 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003556};