GNU Linux-libre 5.10.219-gnu1
[releases.git] / fs / proc / base.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  *  linux/fs/proc/base.c
4  *
5  *  Copyright (C) 1991, 1992 Linus Torvalds
6  *
7  *  proc base directory handling functions
8  *
9  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10  *  Instead of using magical inumbers to determine the kind of object
11  *  we allocate and fill in-core inodes upon lookup. They don't even
12  *  go into icache. We cache the reference to task_struct upon lookup too.
13  *  Eventually it should become a filesystem in its own. We don't use the
14  *  rest of procfs anymore.
15  *
16  *
17  *  Changelog:
18  *  17-Jan-2005
19  *  Allan Bezerra
20  *  Bruna Moreira <bruna.moreira@indt.org.br>
21  *  Edjard Mota <edjard.mota@indt.org.br>
22  *  Ilias Biris <ilias.biris@indt.org.br>
23  *  Mauricio Lin <mauricio.lin@indt.org.br>
24  *
25  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26  *
27  *  A new process specific entry (smaps) included in /proc. It shows the
28  *  size of rss for each memory area. The maps entry lacks information
29  *  about physical memory size (rss) for each mapped file, i.e.,
30  *  rss information for executables and library files.
31  *  This additional information is useful for any tools that need to know
32  *  about physical memory consumption for a process specific library.
33  *
34  *  Changelog:
35  *  21-Feb-2005
36  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37  *  Pud inclusion in the page table walking.
38  *
39  *  ChangeLog:
40  *  10-Mar-2005
41  *  10LE Instituto Nokia de Tecnologia - INdT:
42  *  A better way to walks through the page table as suggested by Hugh Dickins.
43  *
44  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45  *  Smaps information related to shared, private, clean and dirty pages.
46  *
47  *  Paul Mundt <paul.mundt@nokia.com>:
48  *  Overall revision about smaps.
49  */
50
51 #include <linux/uaccess.h>
52
53 #include <linux/errno.h>
54 #include <linux/time.h>
55 #include <linux/proc_fs.h>
56 #include <linux/stat.h>
57 #include <linux/task_io_accounting_ops.h>
58 #include <linux/init.h>
59 #include <linux/capability.h>
60 #include <linux/file.h>
61 #include <linux/fdtable.h>
62 #include <linux/generic-radix-tree.h>
63 #include <linux/string.h>
64 #include <linux/seq_file.h>
65 #include <linux/namei.h>
66 #include <linux/mnt_namespace.h>
67 #include <linux/mm.h>
68 #include <linux/swap.h>
69 #include <linux/rcupdate.h>
70 #include <linux/kallsyms.h>
71 #include <linux/stacktrace.h>
72 #include <linux/resource.h>
73 #include <linux/module.h>
74 #include <linux/mount.h>
75 #include <linux/security.h>
76 #include <linux/ptrace.h>
77 #include <linux/tracehook.h>
78 #include <linux/printk.h>
79 #include <linux/cache.h>
80 #include <linux/cgroup.h>
81 #include <linux/cpuset.h>
82 #include <linux/audit.h>
83 #include <linux/poll.h>
84 #include <linux/nsproxy.h>
85 #include <linux/oom.h>
86 #include <linux/elf.h>
87 #include <linux/pid_namespace.h>
88 #include <linux/user_namespace.h>
89 #include <linux/fs_struct.h>
90 #include <linux/slab.h>
91 #include <linux/sched/autogroup.h>
92 #include <linux/sched/mm.h>
93 #include <linux/sched/coredump.h>
94 #include <linux/sched/debug.h>
95 #include <linux/sched/stat.h>
96 #include <linux/posix-timers.h>
97 #include <linux/time_namespace.h>
98 #include <linux/resctrl.h>
99 #include <trace/events/oom.h>
100 #include "internal.h"
101 #include "fd.h"
102
103 #include "../../lib/kstrtox.h"
104
105 /* NOTE:
106  *      Implementing inode permission operations in /proc is almost
107  *      certainly an error.  Permission checks need to happen during
108  *      each system call not at open time.  The reason is that most of
109  *      what we wish to check for permissions in /proc varies at runtime.
110  *
111  *      The classic example of a problem is opening file descriptors
112  *      in /proc for a task before it execs a suid executable.
113  */
114
115 static u8 nlink_tid __ro_after_init;
116 static u8 nlink_tgid __ro_after_init;
117
118 struct pid_entry {
119         const char *name;
120         unsigned int len;
121         umode_t mode;
122         const struct inode_operations *iop;
123         const struct file_operations *fop;
124         union proc_op op;
125 };
126
127 #define NOD(NAME, MODE, IOP, FOP, OP) {                 \
128         .name = (NAME),                                 \
129         .len  = sizeof(NAME) - 1,                       \
130         .mode = MODE,                                   \
131         .iop  = IOP,                                    \
132         .fop  = FOP,                                    \
133         .op   = OP,                                     \
134 }
135
136 #define DIR(NAME, MODE, iops, fops)     \
137         NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
138 #define LNK(NAME, get_link)                                     \
139         NOD(NAME, (S_IFLNK|S_IRWXUGO),                          \
140                 &proc_pid_link_inode_operations, NULL,          \
141                 { .proc_get_link = get_link } )
142 #define REG(NAME, MODE, fops)                           \
143         NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
144 #define ONE(NAME, MODE, show)                           \
145         NOD(NAME, (S_IFREG|(MODE)),                     \
146                 NULL, &proc_single_file_operations,     \
147                 { .proc_show = show } )
148 #define ATTR(LSM, NAME, MODE)                           \
149         NOD(NAME, (S_IFREG|(MODE)),                     \
150                 NULL, &proc_pid_attr_operations,        \
151                 { .lsm = LSM })
152
153 /*
154  * Count the number of hardlinks for the pid_entry table, excluding the .
155  * and .. links.
156  */
157 static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
158         unsigned int n)
159 {
160         unsigned int i;
161         unsigned int count;
162
163         count = 2;
164         for (i = 0; i < n; ++i) {
165                 if (S_ISDIR(entries[i].mode))
166                         ++count;
167         }
168
169         return count;
170 }
171
172 static int get_task_root(struct task_struct *task, struct path *root)
173 {
174         int result = -ENOENT;
175
176         task_lock(task);
177         if (task->fs) {
178                 get_fs_root(task->fs, root);
179                 result = 0;
180         }
181         task_unlock(task);
182         return result;
183 }
184
185 static int proc_cwd_link(struct dentry *dentry, struct path *path)
186 {
187         struct task_struct *task = get_proc_task(d_inode(dentry));
188         int result = -ENOENT;
189
190         if (task) {
191                 task_lock(task);
192                 if (task->fs) {
193                         get_fs_pwd(task->fs, path);
194                         result = 0;
195                 }
196                 task_unlock(task);
197                 put_task_struct(task);
198         }
199         return result;
200 }
201
202 static int proc_root_link(struct dentry *dentry, struct path *path)
203 {
204         struct task_struct *task = get_proc_task(d_inode(dentry));
205         int result = -ENOENT;
206
207         if (task) {
208                 result = get_task_root(task, path);
209                 put_task_struct(task);
210         }
211         return result;
212 }
213
214 /*
215  * If the user used setproctitle(), we just get the string from
216  * user space at arg_start, and limit it to a maximum of one page.
217  */
218 static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
219                                 size_t count, unsigned long pos,
220                                 unsigned long arg_start)
221 {
222         char *page;
223         int ret, got;
224
225         if (pos >= PAGE_SIZE)
226                 return 0;
227
228         page = (char *)__get_free_page(GFP_KERNEL);
229         if (!page)
230                 return -ENOMEM;
231
232         ret = 0;
233         got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
234         if (got > 0) {
235                 int len = strnlen(page, got);
236
237                 /* Include the NUL character if it was found */
238                 if (len < got)
239                         len++;
240
241                 if (len > pos) {
242                         len -= pos;
243                         if (len > count)
244                                 len = count;
245                         len -= copy_to_user(buf, page+pos, len);
246                         if (!len)
247                                 len = -EFAULT;
248                         ret = len;
249                 }
250         }
251         free_page((unsigned long)page);
252         return ret;
253 }
254
255 static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
256                               size_t count, loff_t *ppos)
257 {
258         unsigned long arg_start, arg_end, env_start, env_end;
259         unsigned long pos, len;
260         char *page, c;
261
262         /* Check if process spawned far enough to have cmdline. */
263         if (!mm->env_end)
264                 return 0;
265
266         spin_lock(&mm->arg_lock);
267         arg_start = mm->arg_start;
268         arg_end = mm->arg_end;
269         env_start = mm->env_start;
270         env_end = mm->env_end;
271         spin_unlock(&mm->arg_lock);
272
273         if (arg_start >= arg_end)
274                 return 0;
275
276         /*
277          * We allow setproctitle() to overwrite the argument
278          * strings, and overflow past the original end. But
279          * only when it overflows into the environment area.
280          */
281         if (env_start != arg_end || env_end < env_start)
282                 env_start = env_end = arg_end;
283         len = env_end - arg_start;
284
285         /* We're not going to care if "*ppos" has high bits set */
286         pos = *ppos;
287         if (pos >= len)
288                 return 0;
289         if (count > len - pos)
290                 count = len - pos;
291         if (!count)
292                 return 0;
293
294         /*
295          * Magical special case: if the argv[] end byte is not
296          * zero, the user has overwritten it with setproctitle(3).
297          *
298          * Possible future enhancement: do this only once when
299          * pos is 0, and set a flag in the 'struct file'.
300          */
301         if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
302                 return get_mm_proctitle(mm, buf, count, pos, arg_start);
303
304         /*
305          * For the non-setproctitle() case we limit things strictly
306          * to the [arg_start, arg_end[ range.
307          */
308         pos += arg_start;
309         if (pos < arg_start || pos >= arg_end)
310                 return 0;
311         if (count > arg_end - pos)
312                 count = arg_end - pos;
313
314         page = (char *)__get_free_page(GFP_KERNEL);
315         if (!page)
316                 return -ENOMEM;
317
318         len = 0;
319         while (count) {
320                 int got;
321                 size_t size = min_t(size_t, PAGE_SIZE, count);
322
323                 got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
324                 if (got <= 0)
325                         break;
326                 got -= copy_to_user(buf, page, got);
327                 if (unlikely(!got)) {
328                         if (!len)
329                                 len = -EFAULT;
330                         break;
331                 }
332                 pos += got;
333                 buf += got;
334                 len += got;
335                 count -= got;
336         }
337
338         free_page((unsigned long)page);
339         return len;
340 }
341
342 static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
343                                 size_t count, loff_t *pos)
344 {
345         struct mm_struct *mm;
346         ssize_t ret;
347
348         mm = get_task_mm(tsk);
349         if (!mm)
350                 return 0;
351
352         ret = get_mm_cmdline(mm, buf, count, pos);
353         mmput(mm);
354         return ret;
355 }
356
357 static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
358                                      size_t count, loff_t *pos)
359 {
360         struct task_struct *tsk;
361         ssize_t ret;
362
363         BUG_ON(*pos < 0);
364
365         tsk = get_proc_task(file_inode(file));
366         if (!tsk)
367                 return -ESRCH;
368         ret = get_task_cmdline(tsk, buf, count, pos);
369         put_task_struct(tsk);
370         if (ret > 0)
371                 *pos += ret;
372         return ret;
373 }
374
375 static const struct file_operations proc_pid_cmdline_ops = {
376         .read   = proc_pid_cmdline_read,
377         .llseek = generic_file_llseek,
378 };
379
380 #ifdef CONFIG_KALLSYMS
381 /*
382  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
383  * Returns the resolved symbol.  If that fails, simply return the address.
384  */
385 static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
386                           struct pid *pid, struct task_struct *task)
387 {
388         unsigned long wchan;
389         char symname[KSYM_NAME_LEN];
390
391         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
392                 goto print0;
393
394         wchan = get_wchan(task);
395         if (wchan && !lookup_symbol_name(wchan, symname)) {
396                 seq_puts(m, symname);
397                 return 0;
398         }
399
400 print0:
401         seq_putc(m, '0');
402         return 0;
403 }
404 #endif /* CONFIG_KALLSYMS */
405
406 static int lock_trace(struct task_struct *task)
407 {
408         int err = down_read_killable(&task->signal->exec_update_lock);
409         if (err)
410                 return err;
411         if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
412                 up_read(&task->signal->exec_update_lock);
413                 return -EPERM;
414         }
415         return 0;
416 }
417
418 static void unlock_trace(struct task_struct *task)
419 {
420         up_read(&task->signal->exec_update_lock);
421 }
422
423 #ifdef CONFIG_STACKTRACE
424
425 #define MAX_STACK_TRACE_DEPTH   64
426
427 static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
428                           struct pid *pid, struct task_struct *task)
429 {
430         unsigned long *entries;
431         int err;
432
433         /*
434          * The ability to racily run the kernel stack unwinder on a running task
435          * and then observe the unwinder output is scary; while it is useful for
436          * debugging kernel issues, it can also allow an attacker to leak kernel
437          * stack contents.
438          * Doing this in a manner that is at least safe from races would require
439          * some work to ensure that the remote task can not be scheduled; and
440          * even then, this would still expose the unwinder as local attack
441          * surface.
442          * Therefore, this interface is restricted to root.
443          */
444         if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
445                 return -EACCES;
446
447         entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
448                                 GFP_KERNEL);
449         if (!entries)
450                 return -ENOMEM;
451
452         err = lock_trace(task);
453         if (!err) {
454                 unsigned int i, nr_entries;
455
456                 nr_entries = stack_trace_save_tsk(task, entries,
457                                                   MAX_STACK_TRACE_DEPTH, 0);
458
459                 for (i = 0; i < nr_entries; i++) {
460                         seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
461                 }
462
463                 unlock_trace(task);
464         }
465         kfree(entries);
466
467         return err;
468 }
469 #endif
470
471 #ifdef CONFIG_SCHED_INFO
472 /*
473  * Provides /proc/PID/schedstat
474  */
475 static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
476                               struct pid *pid, struct task_struct *task)
477 {
478         if (unlikely(!sched_info_on()))
479                 seq_puts(m, "0 0 0\n");
480         else
481                 seq_printf(m, "%llu %llu %lu\n",
482                    (unsigned long long)task->se.sum_exec_runtime,
483                    (unsigned long long)task->sched_info.run_delay,
484                    task->sched_info.pcount);
485
486         return 0;
487 }
488 #endif
489
490 #ifdef CONFIG_LATENCYTOP
491 static int lstats_show_proc(struct seq_file *m, void *v)
492 {
493         int i;
494         struct inode *inode = m->private;
495         struct task_struct *task = get_proc_task(inode);
496
497         if (!task)
498                 return -ESRCH;
499         seq_puts(m, "Latency Top version : v0.1\n");
500         for (i = 0; i < LT_SAVECOUNT; i++) {
501                 struct latency_record *lr = &task->latency_record[i];
502                 if (lr->backtrace[0]) {
503                         int q;
504                         seq_printf(m, "%i %li %li",
505                                    lr->count, lr->time, lr->max);
506                         for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
507                                 unsigned long bt = lr->backtrace[q];
508
509                                 if (!bt)
510                                         break;
511                                 seq_printf(m, " %ps", (void *)bt);
512                         }
513                         seq_putc(m, '\n');
514                 }
515
516         }
517         put_task_struct(task);
518         return 0;
519 }
520
521 static int lstats_open(struct inode *inode, struct file *file)
522 {
523         return single_open(file, lstats_show_proc, inode);
524 }
525
526 static ssize_t lstats_write(struct file *file, const char __user *buf,
527                             size_t count, loff_t *offs)
528 {
529         struct task_struct *task = get_proc_task(file_inode(file));
530
531         if (!task)
532                 return -ESRCH;
533         clear_tsk_latency_tracing(task);
534         put_task_struct(task);
535
536         return count;
537 }
538
539 static const struct file_operations proc_lstats_operations = {
540         .open           = lstats_open,
541         .read           = seq_read,
542         .write          = lstats_write,
543         .llseek         = seq_lseek,
544         .release        = single_release,
545 };
546
547 #endif
548
549 static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
550                           struct pid *pid, struct task_struct *task)
551 {
552         unsigned long totalpages = totalram_pages() + total_swap_pages;
553         unsigned long points = 0;
554         long badness;
555
556         badness = oom_badness(task, totalpages);
557         /*
558          * Special case OOM_SCORE_ADJ_MIN for all others scale the
559          * badness value into [0, 2000] range which we have been
560          * exporting for a long time so userspace might depend on it.
561          */
562         if (badness != LONG_MIN)
563                 points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
564
565         seq_printf(m, "%lu\n", points);
566
567         return 0;
568 }
569
570 struct limit_names {
571         const char *name;
572         const char *unit;
573 };
574
575 static const struct limit_names lnames[RLIM_NLIMITS] = {
576         [RLIMIT_CPU] = {"Max cpu time", "seconds"},
577         [RLIMIT_FSIZE] = {"Max file size", "bytes"},
578         [RLIMIT_DATA] = {"Max data size", "bytes"},
579         [RLIMIT_STACK] = {"Max stack size", "bytes"},
580         [RLIMIT_CORE] = {"Max core file size", "bytes"},
581         [RLIMIT_RSS] = {"Max resident set", "bytes"},
582         [RLIMIT_NPROC] = {"Max processes", "processes"},
583         [RLIMIT_NOFILE] = {"Max open files", "files"},
584         [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
585         [RLIMIT_AS] = {"Max address space", "bytes"},
586         [RLIMIT_LOCKS] = {"Max file locks", "locks"},
587         [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
588         [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
589         [RLIMIT_NICE] = {"Max nice priority", NULL},
590         [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
591         [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
592 };
593
594 /* Display limits for a process */
595 static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
596                            struct pid *pid, struct task_struct *task)
597 {
598         unsigned int i;
599         unsigned long flags;
600
601         struct rlimit rlim[RLIM_NLIMITS];
602
603         if (!lock_task_sighand(task, &flags))
604                 return 0;
605         memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
606         unlock_task_sighand(task, &flags);
607
608         /*
609          * print the file header
610          */
611         seq_puts(m, "Limit                     "
612                 "Soft Limit           "
613                 "Hard Limit           "
614                 "Units     \n");
615
616         for (i = 0; i < RLIM_NLIMITS; i++) {
617                 if (rlim[i].rlim_cur == RLIM_INFINITY)
618                         seq_printf(m, "%-25s %-20s ",
619                                    lnames[i].name, "unlimited");
620                 else
621                         seq_printf(m, "%-25s %-20lu ",
622                                    lnames[i].name, rlim[i].rlim_cur);
623
624                 if (rlim[i].rlim_max == RLIM_INFINITY)
625                         seq_printf(m, "%-20s ", "unlimited");
626                 else
627                         seq_printf(m, "%-20lu ", rlim[i].rlim_max);
628
629                 if (lnames[i].unit)
630                         seq_printf(m, "%-10s\n", lnames[i].unit);
631                 else
632                         seq_putc(m, '\n');
633         }
634
635         return 0;
636 }
637
638 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
639 static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
640                             struct pid *pid, struct task_struct *task)
641 {
642         struct syscall_info info;
643         u64 *args = &info.data.args[0];
644         int res;
645
646         res = lock_trace(task);
647         if (res)
648                 return res;
649
650         if (task_current_syscall(task, &info))
651                 seq_puts(m, "running\n");
652         else if (info.data.nr < 0)
653                 seq_printf(m, "%d 0x%llx 0x%llx\n",
654                            info.data.nr, info.sp, info.data.instruction_pointer);
655         else
656                 seq_printf(m,
657                        "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
658                        info.data.nr,
659                        args[0], args[1], args[2], args[3], args[4], args[5],
660                        info.sp, info.data.instruction_pointer);
661         unlock_trace(task);
662
663         return 0;
664 }
665 #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
666
667 /************************************************************************/
668 /*                       Here the fs part begins                        */
669 /************************************************************************/
670
671 /* permission checks */
672 static int proc_fd_access_allowed(struct inode *inode)
673 {
674         struct task_struct *task;
675         int allowed = 0;
676         /* Allow access to a task's file descriptors if it is us or we
677          * may use ptrace attach to the process and find out that
678          * information.
679          */
680         task = get_proc_task(inode);
681         if (task) {
682                 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
683                 put_task_struct(task);
684         }
685         return allowed;
686 }
687
688 int proc_setattr(struct dentry *dentry, struct iattr *attr)
689 {
690         int error;
691         struct inode *inode = d_inode(dentry);
692
693         if (attr->ia_valid & ATTR_MODE)
694                 return -EPERM;
695
696         error = setattr_prepare(dentry, attr);
697         if (error)
698                 return error;
699
700         setattr_copy(inode, attr);
701         mark_inode_dirty(inode);
702         return 0;
703 }
704
705 /*
706  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
707  * or euid/egid (for hide_pid_min=2)?
708  */
709 static bool has_pid_permissions(struct proc_fs_info *fs_info,
710                                  struct task_struct *task,
711                                  enum proc_hidepid hide_pid_min)
712 {
713         /*
714          * If 'hidpid' mount option is set force a ptrace check,
715          * we indicate that we are using a filesystem syscall
716          * by passing PTRACE_MODE_READ_FSCREDS
717          */
718         if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
719                 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
720
721         if (fs_info->hide_pid < hide_pid_min)
722                 return true;
723         if (in_group_p(fs_info->pid_gid))
724                 return true;
725         return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
726 }
727
728
729 static int proc_pid_permission(struct inode *inode, int mask)
730 {
731         struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
732         struct task_struct *task;
733         bool has_perms;
734
735         task = get_proc_task(inode);
736         if (!task)
737                 return -ESRCH;
738         has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
739         put_task_struct(task);
740
741         if (!has_perms) {
742                 if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
743                         /*
744                          * Let's make getdents(), stat(), and open()
745                          * consistent with each other.  If a process
746                          * may not stat() a file, it shouldn't be seen
747                          * in procfs at all.
748                          */
749                         return -ENOENT;
750                 }
751
752                 return -EPERM;
753         }
754         return generic_permission(inode, mask);
755 }
756
757
758
759 static const struct inode_operations proc_def_inode_operations = {
760         .setattr        = proc_setattr,
761 };
762
763 static int proc_single_show(struct seq_file *m, void *v)
764 {
765         struct inode *inode = m->private;
766         struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
767         struct pid *pid = proc_pid(inode);
768         struct task_struct *task;
769         int ret;
770
771         task = get_pid_task(pid, PIDTYPE_PID);
772         if (!task)
773                 return -ESRCH;
774
775         ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
776
777         put_task_struct(task);
778         return ret;
779 }
780
781 static int proc_single_open(struct inode *inode, struct file *filp)
782 {
783         return single_open(filp, proc_single_show, inode);
784 }
785
786 static const struct file_operations proc_single_file_operations = {
787         .open           = proc_single_open,
788         .read           = seq_read,
789         .llseek         = seq_lseek,
790         .release        = single_release,
791 };
792
793
794 struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
795 {
796         struct task_struct *task = get_proc_task(inode);
797         struct mm_struct *mm = ERR_PTR(-ESRCH);
798
799         if (task) {
800                 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
801                 put_task_struct(task);
802
803                 if (!IS_ERR_OR_NULL(mm)) {
804                         /* ensure this mm_struct can't be freed */
805                         mmgrab(mm);
806                         /* but do not pin its memory */
807                         mmput(mm);
808                 }
809         }
810
811         return mm;
812 }
813
814 static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
815 {
816         struct mm_struct *mm = proc_mem_open(inode, mode);
817
818         if (IS_ERR(mm))
819                 return PTR_ERR(mm);
820
821         file->private_data = mm;
822         return 0;
823 }
824
825 static int mem_open(struct inode *inode, struct file *file)
826 {
827         int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
828
829         /* OK to pass negative loff_t, we can catch out-of-range */
830         file->f_mode |= FMODE_UNSIGNED_OFFSET;
831
832         return ret;
833 }
834
835 static ssize_t mem_rw(struct file *file, char __user *buf,
836                         size_t count, loff_t *ppos, int write)
837 {
838         struct mm_struct *mm = file->private_data;
839         unsigned long addr = *ppos;
840         ssize_t copied;
841         char *page;
842         unsigned int flags;
843
844         if (!mm)
845                 return 0;
846
847         page = (char *)__get_free_page(GFP_KERNEL);
848         if (!page)
849                 return -ENOMEM;
850
851         copied = 0;
852         if (!mmget_not_zero(mm))
853                 goto free;
854
855         flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
856
857         while (count > 0) {
858                 size_t this_len = min_t(size_t, count, PAGE_SIZE);
859
860                 if (write && copy_from_user(page, buf, this_len)) {
861                         copied = -EFAULT;
862                         break;
863                 }
864
865                 this_len = access_remote_vm(mm, addr, page, this_len, flags);
866                 if (!this_len) {
867                         if (!copied)
868                                 copied = -EIO;
869                         break;
870                 }
871
872                 if (!write && copy_to_user(buf, page, this_len)) {
873                         copied = -EFAULT;
874                         break;
875                 }
876
877                 buf += this_len;
878                 addr += this_len;
879                 copied += this_len;
880                 count -= this_len;
881         }
882         *ppos = addr;
883
884         mmput(mm);
885 free:
886         free_page((unsigned long) page);
887         return copied;
888 }
889
890 static ssize_t mem_read(struct file *file, char __user *buf,
891                         size_t count, loff_t *ppos)
892 {
893         return mem_rw(file, buf, count, ppos, 0);
894 }
895
896 static ssize_t mem_write(struct file *file, const char __user *buf,
897                          size_t count, loff_t *ppos)
898 {
899         return mem_rw(file, (char __user*)buf, count, ppos, 1);
900 }
901
902 loff_t mem_lseek(struct file *file, loff_t offset, int orig)
903 {
904         switch (orig) {
905         case 0:
906                 file->f_pos = offset;
907                 break;
908         case 1:
909                 file->f_pos += offset;
910                 break;
911         default:
912                 return -EINVAL;
913         }
914         force_successful_syscall_return();
915         return file->f_pos;
916 }
917
918 static int mem_release(struct inode *inode, struct file *file)
919 {
920         struct mm_struct *mm = file->private_data;
921         if (mm)
922                 mmdrop(mm);
923         return 0;
924 }
925
926 static const struct file_operations proc_mem_operations = {
927         .llseek         = mem_lseek,
928         .read           = mem_read,
929         .write          = mem_write,
930         .open           = mem_open,
931         .release        = mem_release,
932 };
933
934 static int environ_open(struct inode *inode, struct file *file)
935 {
936         return __mem_open(inode, file, PTRACE_MODE_READ);
937 }
938
939 static ssize_t environ_read(struct file *file, char __user *buf,
940                         size_t count, loff_t *ppos)
941 {
942         char *page;
943         unsigned long src = *ppos;
944         int ret = 0;
945         struct mm_struct *mm = file->private_data;
946         unsigned long env_start, env_end;
947
948         /* Ensure the process spawned far enough to have an environment. */
949         if (!mm || !mm->env_end)
950                 return 0;
951
952         page = (char *)__get_free_page(GFP_KERNEL);
953         if (!page)
954                 return -ENOMEM;
955
956         ret = 0;
957         if (!mmget_not_zero(mm))
958                 goto free;
959
960         spin_lock(&mm->arg_lock);
961         env_start = mm->env_start;
962         env_end = mm->env_end;
963         spin_unlock(&mm->arg_lock);
964
965         while (count > 0) {
966                 size_t this_len, max_len;
967                 int retval;
968
969                 if (src >= (env_end - env_start))
970                         break;
971
972                 this_len = env_end - (env_start + src);
973
974                 max_len = min_t(size_t, PAGE_SIZE, count);
975                 this_len = min(max_len, this_len);
976
977                 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
978
979                 if (retval <= 0) {
980                         ret = retval;
981                         break;
982                 }
983
984                 if (copy_to_user(buf, page, retval)) {
985                         ret = -EFAULT;
986                         break;
987                 }
988
989                 ret += retval;
990                 src += retval;
991                 buf += retval;
992                 count -= retval;
993         }
994         *ppos = src;
995         mmput(mm);
996
997 free:
998         free_page((unsigned long) page);
999         return ret;
1000 }
1001
1002 static const struct file_operations proc_environ_operations = {
1003         .open           = environ_open,
1004         .read           = environ_read,
1005         .llseek         = generic_file_llseek,
1006         .release        = mem_release,
1007 };
1008
1009 static int auxv_open(struct inode *inode, struct file *file)
1010 {
1011         return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1012 }
1013
1014 static ssize_t auxv_read(struct file *file, char __user *buf,
1015                         size_t count, loff_t *ppos)
1016 {
1017         struct mm_struct *mm = file->private_data;
1018         unsigned int nwords = 0;
1019
1020         if (!mm)
1021                 return 0;
1022         do {
1023                 nwords += 2;
1024         } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1025         return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1026                                        nwords * sizeof(mm->saved_auxv[0]));
1027 }
1028
1029 static const struct file_operations proc_auxv_operations = {
1030         .open           = auxv_open,
1031         .read           = auxv_read,
1032         .llseek         = generic_file_llseek,
1033         .release        = mem_release,
1034 };
1035
1036 static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1037                             loff_t *ppos)
1038 {
1039         struct task_struct *task = get_proc_task(file_inode(file));
1040         char buffer[PROC_NUMBUF];
1041         int oom_adj = OOM_ADJUST_MIN;
1042         size_t len;
1043
1044         if (!task)
1045                 return -ESRCH;
1046         if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1047                 oom_adj = OOM_ADJUST_MAX;
1048         else
1049                 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1050                           OOM_SCORE_ADJ_MAX;
1051         put_task_struct(task);
1052         if (oom_adj > OOM_ADJUST_MAX)
1053                 oom_adj = OOM_ADJUST_MAX;
1054         len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1055         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1056 }
1057
1058 static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1059 {
1060         struct mm_struct *mm = NULL;
1061         struct task_struct *task;
1062         int err = 0;
1063
1064         task = get_proc_task(file_inode(file));
1065         if (!task)
1066                 return -ESRCH;
1067
1068         mutex_lock(&oom_adj_mutex);
1069         if (legacy) {
1070                 if (oom_adj < task->signal->oom_score_adj &&
1071                                 !capable(CAP_SYS_RESOURCE)) {
1072                         err = -EACCES;
1073                         goto err_unlock;
1074                 }
1075                 /*
1076                  * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1077                  * /proc/pid/oom_score_adj instead.
1078                  */
1079                 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1080                           current->comm, task_pid_nr(current), task_pid_nr(task),
1081                           task_pid_nr(task));
1082         } else {
1083                 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1084                                 !capable(CAP_SYS_RESOURCE)) {
1085                         err = -EACCES;
1086                         goto err_unlock;
1087                 }
1088         }
1089
1090         /*
1091          * Make sure we will check other processes sharing the mm if this is
1092          * not vfrok which wants its own oom_score_adj.
1093          * pin the mm so it doesn't go away and get reused after task_unlock
1094          */
1095         if (!task->vfork_done) {
1096                 struct task_struct *p = find_lock_task_mm(task);
1097
1098                 if (p) {
1099                         if (test_bit(MMF_MULTIPROCESS, &p->mm->flags)) {
1100                                 mm = p->mm;
1101                                 mmgrab(mm);
1102                         }
1103                         task_unlock(p);
1104                 }
1105         }
1106
1107         task->signal->oom_score_adj = oom_adj;
1108         if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1109                 task->signal->oom_score_adj_min = (short)oom_adj;
1110         trace_oom_score_adj_update(task);
1111
1112         if (mm) {
1113                 struct task_struct *p;
1114
1115                 rcu_read_lock();
1116                 for_each_process(p) {
1117                         if (same_thread_group(task, p))
1118                                 continue;
1119
1120                         /* do not touch kernel threads or the global init */
1121                         if (p->flags & PF_KTHREAD || is_global_init(p))
1122                                 continue;
1123
1124                         task_lock(p);
1125                         if (!p->vfork_done && process_shares_mm(p, mm)) {
1126                                 p->signal->oom_score_adj = oom_adj;
1127                                 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1128                                         p->signal->oom_score_adj_min = (short)oom_adj;
1129                         }
1130                         task_unlock(p);
1131                 }
1132                 rcu_read_unlock();
1133                 mmdrop(mm);
1134         }
1135 err_unlock:
1136         mutex_unlock(&oom_adj_mutex);
1137         put_task_struct(task);
1138         return err;
1139 }
1140
1141 /*
1142  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1143  * kernels.  The effective policy is defined by oom_score_adj, which has a
1144  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1145  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1146  * Processes that become oom disabled via oom_adj will still be oom disabled
1147  * with this implementation.
1148  *
1149  * oom_adj cannot be removed since existing userspace binaries use it.
1150  */
1151 static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1152                              size_t count, loff_t *ppos)
1153 {
1154         char buffer[PROC_NUMBUF];
1155         int oom_adj;
1156         int err;
1157
1158         memset(buffer, 0, sizeof(buffer));
1159         if (count > sizeof(buffer) - 1)
1160                 count = sizeof(buffer) - 1;
1161         if (copy_from_user(buffer, buf, count)) {
1162                 err = -EFAULT;
1163                 goto out;
1164         }
1165
1166         err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1167         if (err)
1168                 goto out;
1169         if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1170              oom_adj != OOM_DISABLE) {
1171                 err = -EINVAL;
1172                 goto out;
1173         }
1174
1175         /*
1176          * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1177          * value is always attainable.
1178          */
1179         if (oom_adj == OOM_ADJUST_MAX)
1180                 oom_adj = OOM_SCORE_ADJ_MAX;
1181         else
1182                 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1183
1184         err = __set_oom_adj(file, oom_adj, true);
1185 out:
1186         return err < 0 ? err : count;
1187 }
1188
1189 static const struct file_operations proc_oom_adj_operations = {
1190         .read           = oom_adj_read,
1191         .write          = oom_adj_write,
1192         .llseek         = generic_file_llseek,
1193 };
1194
1195 static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1196                                         size_t count, loff_t *ppos)
1197 {
1198         struct task_struct *task = get_proc_task(file_inode(file));
1199         char buffer[PROC_NUMBUF];
1200         short oom_score_adj = OOM_SCORE_ADJ_MIN;
1201         size_t len;
1202
1203         if (!task)
1204                 return -ESRCH;
1205         oom_score_adj = task->signal->oom_score_adj;
1206         put_task_struct(task);
1207         len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1208         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1209 }
1210
1211 static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1212                                         size_t count, loff_t *ppos)
1213 {
1214         char buffer[PROC_NUMBUF];
1215         int oom_score_adj;
1216         int err;
1217
1218         memset(buffer, 0, sizeof(buffer));
1219         if (count > sizeof(buffer) - 1)
1220                 count = sizeof(buffer) - 1;
1221         if (copy_from_user(buffer, buf, count)) {
1222                 err = -EFAULT;
1223                 goto out;
1224         }
1225
1226         err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1227         if (err)
1228                 goto out;
1229         if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1230                         oom_score_adj > OOM_SCORE_ADJ_MAX) {
1231                 err = -EINVAL;
1232                 goto out;
1233         }
1234
1235         err = __set_oom_adj(file, oom_score_adj, false);
1236 out:
1237         return err < 0 ? err : count;
1238 }
1239
1240 static const struct file_operations proc_oom_score_adj_operations = {
1241         .read           = oom_score_adj_read,
1242         .write          = oom_score_adj_write,
1243         .llseek         = default_llseek,
1244 };
1245
1246 #ifdef CONFIG_AUDIT
1247 #define TMPBUFLEN 11
1248 static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1249                                   size_t count, loff_t *ppos)
1250 {
1251         struct inode * inode = file_inode(file);
1252         struct task_struct *task = get_proc_task(inode);
1253         ssize_t length;
1254         char tmpbuf[TMPBUFLEN];
1255
1256         if (!task)
1257                 return -ESRCH;
1258         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1259                            from_kuid(file->f_cred->user_ns,
1260                                      audit_get_loginuid(task)));
1261         put_task_struct(task);
1262         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1263 }
1264
1265 static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1266                                    size_t count, loff_t *ppos)
1267 {
1268         struct inode * inode = file_inode(file);
1269         uid_t loginuid;
1270         kuid_t kloginuid;
1271         int rv;
1272
1273         /* Don't let kthreads write their own loginuid */
1274         if (current->flags & PF_KTHREAD)
1275                 return -EPERM;
1276
1277         rcu_read_lock();
1278         if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1279                 rcu_read_unlock();
1280                 return -EPERM;
1281         }
1282         rcu_read_unlock();
1283
1284         if (*ppos != 0) {
1285                 /* No partial writes. */
1286                 return -EINVAL;
1287         }
1288
1289         rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1290         if (rv < 0)
1291                 return rv;
1292
1293         /* is userspace tring to explicitly UNSET the loginuid? */
1294         if (loginuid == AUDIT_UID_UNSET) {
1295                 kloginuid = INVALID_UID;
1296         } else {
1297                 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1298                 if (!uid_valid(kloginuid))
1299                         return -EINVAL;
1300         }
1301
1302         rv = audit_set_loginuid(kloginuid);
1303         if (rv < 0)
1304                 return rv;
1305         return count;
1306 }
1307
1308 static const struct file_operations proc_loginuid_operations = {
1309         .read           = proc_loginuid_read,
1310         .write          = proc_loginuid_write,
1311         .llseek         = generic_file_llseek,
1312 };
1313
1314 static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1315                                   size_t count, loff_t *ppos)
1316 {
1317         struct inode * inode = file_inode(file);
1318         struct task_struct *task = get_proc_task(inode);
1319         ssize_t length;
1320         char tmpbuf[TMPBUFLEN];
1321
1322         if (!task)
1323                 return -ESRCH;
1324         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1325                                 audit_get_sessionid(task));
1326         put_task_struct(task);
1327         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1328 }
1329
1330 static const struct file_operations proc_sessionid_operations = {
1331         .read           = proc_sessionid_read,
1332         .llseek         = generic_file_llseek,
1333 };
1334 #endif
1335
1336 #ifdef CONFIG_FAULT_INJECTION
1337 static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1338                                       size_t count, loff_t *ppos)
1339 {
1340         struct task_struct *task = get_proc_task(file_inode(file));
1341         char buffer[PROC_NUMBUF];
1342         size_t len;
1343         int make_it_fail;
1344
1345         if (!task)
1346                 return -ESRCH;
1347         make_it_fail = task->make_it_fail;
1348         put_task_struct(task);
1349
1350         len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1351
1352         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1353 }
1354
1355 static ssize_t proc_fault_inject_write(struct file * file,
1356                         const char __user * buf, size_t count, loff_t *ppos)
1357 {
1358         struct task_struct *task;
1359         char buffer[PROC_NUMBUF];
1360         int make_it_fail;
1361         int rv;
1362
1363         if (!capable(CAP_SYS_RESOURCE))
1364                 return -EPERM;
1365         memset(buffer, 0, sizeof(buffer));
1366         if (count > sizeof(buffer) - 1)
1367                 count = sizeof(buffer) - 1;
1368         if (copy_from_user(buffer, buf, count))
1369                 return -EFAULT;
1370         rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1371         if (rv < 0)
1372                 return rv;
1373         if (make_it_fail < 0 || make_it_fail > 1)
1374                 return -EINVAL;
1375
1376         task = get_proc_task(file_inode(file));
1377         if (!task)
1378                 return -ESRCH;
1379         task->make_it_fail = make_it_fail;
1380         put_task_struct(task);
1381
1382         return count;
1383 }
1384
1385 static const struct file_operations proc_fault_inject_operations = {
1386         .read           = proc_fault_inject_read,
1387         .write          = proc_fault_inject_write,
1388         .llseek         = generic_file_llseek,
1389 };
1390
1391 static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1392                                    size_t count, loff_t *ppos)
1393 {
1394         struct task_struct *task;
1395         int err;
1396         unsigned int n;
1397
1398         err = kstrtouint_from_user(buf, count, 0, &n);
1399         if (err)
1400                 return err;
1401
1402         task = get_proc_task(file_inode(file));
1403         if (!task)
1404                 return -ESRCH;
1405         task->fail_nth = n;
1406         put_task_struct(task);
1407
1408         return count;
1409 }
1410
1411 static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1412                                   size_t count, loff_t *ppos)
1413 {
1414         struct task_struct *task;
1415         char numbuf[PROC_NUMBUF];
1416         ssize_t len;
1417
1418         task = get_proc_task(file_inode(file));
1419         if (!task)
1420                 return -ESRCH;
1421         len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1422         put_task_struct(task);
1423         return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1424 }
1425
1426 static const struct file_operations proc_fail_nth_operations = {
1427         .read           = proc_fail_nth_read,
1428         .write          = proc_fail_nth_write,
1429 };
1430 #endif
1431
1432
1433 #ifdef CONFIG_SCHED_DEBUG
1434 /*
1435  * Print out various scheduling related per-task fields:
1436  */
1437 static int sched_show(struct seq_file *m, void *v)
1438 {
1439         struct inode *inode = m->private;
1440         struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
1441         struct task_struct *p;
1442
1443         p = get_proc_task(inode);
1444         if (!p)
1445                 return -ESRCH;
1446         proc_sched_show_task(p, ns, m);
1447
1448         put_task_struct(p);
1449
1450         return 0;
1451 }
1452
1453 static ssize_t
1454 sched_write(struct file *file, const char __user *buf,
1455             size_t count, loff_t *offset)
1456 {
1457         struct inode *inode = file_inode(file);
1458         struct task_struct *p;
1459
1460         p = get_proc_task(inode);
1461         if (!p)
1462                 return -ESRCH;
1463         proc_sched_set_task(p);
1464
1465         put_task_struct(p);
1466
1467         return count;
1468 }
1469
1470 static int sched_open(struct inode *inode, struct file *filp)
1471 {
1472         return single_open(filp, sched_show, inode);
1473 }
1474
1475 static const struct file_operations proc_pid_sched_operations = {
1476         .open           = sched_open,
1477         .read           = seq_read,
1478         .write          = sched_write,
1479         .llseek         = seq_lseek,
1480         .release        = single_release,
1481 };
1482
1483 #endif
1484
1485 #ifdef CONFIG_SCHED_AUTOGROUP
1486 /*
1487  * Print out autogroup related information:
1488  */
1489 static int sched_autogroup_show(struct seq_file *m, void *v)
1490 {
1491         struct inode *inode = m->private;
1492         struct task_struct *p;
1493
1494         p = get_proc_task(inode);
1495         if (!p)
1496                 return -ESRCH;
1497         proc_sched_autogroup_show_task(p, m);
1498
1499         put_task_struct(p);
1500
1501         return 0;
1502 }
1503
1504 static ssize_t
1505 sched_autogroup_write(struct file *file, const char __user *buf,
1506             size_t count, loff_t *offset)
1507 {
1508         struct inode *inode = file_inode(file);
1509         struct task_struct *p;
1510         char buffer[PROC_NUMBUF];
1511         int nice;
1512         int err;
1513
1514         memset(buffer, 0, sizeof(buffer));
1515         if (count > sizeof(buffer) - 1)
1516                 count = sizeof(buffer) - 1;
1517         if (copy_from_user(buffer, buf, count))
1518                 return -EFAULT;
1519
1520         err = kstrtoint(strstrip(buffer), 0, &nice);
1521         if (err < 0)
1522                 return err;
1523
1524         p = get_proc_task(inode);
1525         if (!p)
1526                 return -ESRCH;
1527
1528         err = proc_sched_autogroup_set_nice(p, nice);
1529         if (err)
1530                 count = err;
1531
1532         put_task_struct(p);
1533
1534         return count;
1535 }
1536
1537 static int sched_autogroup_open(struct inode *inode, struct file *filp)
1538 {
1539         int ret;
1540
1541         ret = single_open(filp, sched_autogroup_show, NULL);
1542         if (!ret) {
1543                 struct seq_file *m = filp->private_data;
1544
1545                 m->private = inode;
1546         }
1547         return ret;
1548 }
1549
1550 static const struct file_operations proc_pid_sched_autogroup_operations = {
1551         .open           = sched_autogroup_open,
1552         .read           = seq_read,
1553         .write          = sched_autogroup_write,
1554         .llseek         = seq_lseek,
1555         .release        = single_release,
1556 };
1557
1558 #endif /* CONFIG_SCHED_AUTOGROUP */
1559
1560 #ifdef CONFIG_TIME_NS
1561 static int timens_offsets_show(struct seq_file *m, void *v)
1562 {
1563         struct task_struct *p;
1564
1565         p = get_proc_task(file_inode(m->file));
1566         if (!p)
1567                 return -ESRCH;
1568         proc_timens_show_offsets(p, m);
1569
1570         put_task_struct(p);
1571
1572         return 0;
1573 }
1574
1575 static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1576                                     size_t count, loff_t *ppos)
1577 {
1578         struct inode *inode = file_inode(file);
1579         struct proc_timens_offset offsets[2];
1580         char *kbuf = NULL, *pos, *next_line;
1581         struct task_struct *p;
1582         int ret, noffsets;
1583
1584         /* Only allow < page size writes at the beginning of the file */
1585         if ((*ppos != 0) || (count >= PAGE_SIZE))
1586                 return -EINVAL;
1587
1588         /* Slurp in the user data */
1589         kbuf = memdup_user_nul(buf, count);
1590         if (IS_ERR(kbuf))
1591                 return PTR_ERR(kbuf);
1592
1593         /* Parse the user data */
1594         ret = -EINVAL;
1595         noffsets = 0;
1596         for (pos = kbuf; pos; pos = next_line) {
1597                 struct proc_timens_offset *off = &offsets[noffsets];
1598                 char clock[10];
1599                 int err;
1600
1601                 /* Find the end of line and ensure we don't look past it */
1602                 next_line = strchr(pos, '\n');
1603                 if (next_line) {
1604                         *next_line = '\0';
1605                         next_line++;
1606                         if (*next_line == '\0')
1607                                 next_line = NULL;
1608                 }
1609
1610                 err = sscanf(pos, "%9s %lld %lu", clock,
1611                                 &off->val.tv_sec, &off->val.tv_nsec);
1612                 if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1613                         goto out;
1614
1615                 clock[sizeof(clock) - 1] = 0;
1616                 if (strcmp(clock, "monotonic") == 0 ||
1617                     strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
1618                         off->clockid = CLOCK_MONOTONIC;
1619                 else if (strcmp(clock, "boottime") == 0 ||
1620                          strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
1621                         off->clockid = CLOCK_BOOTTIME;
1622                 else
1623                         goto out;
1624
1625                 noffsets++;
1626                 if (noffsets == ARRAY_SIZE(offsets)) {
1627                         if (next_line)
1628                                 count = next_line - kbuf;
1629                         break;
1630                 }
1631         }
1632
1633         ret = -ESRCH;
1634         p = get_proc_task(inode);
1635         if (!p)
1636                 goto out;
1637         ret = proc_timens_set_offset(file, p, offsets, noffsets);
1638         put_task_struct(p);
1639         if (ret)
1640                 goto out;
1641
1642         ret = count;
1643 out:
1644         kfree(kbuf);
1645         return ret;
1646 }
1647
1648 static int timens_offsets_open(struct inode *inode, struct file *filp)
1649 {
1650         return single_open(filp, timens_offsets_show, inode);
1651 }
1652
1653 static const struct file_operations proc_timens_offsets_operations = {
1654         .open           = timens_offsets_open,
1655         .read           = seq_read,
1656         .write          = timens_offsets_write,
1657         .llseek         = seq_lseek,
1658         .release        = single_release,
1659 };
1660 #endif /* CONFIG_TIME_NS */
1661
1662 static ssize_t comm_write(struct file *file, const char __user *buf,
1663                                 size_t count, loff_t *offset)
1664 {
1665         struct inode *inode = file_inode(file);
1666         struct task_struct *p;
1667         char buffer[TASK_COMM_LEN];
1668         const size_t maxlen = sizeof(buffer) - 1;
1669
1670         memset(buffer, 0, sizeof(buffer));
1671         if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1672                 return -EFAULT;
1673
1674         p = get_proc_task(inode);
1675         if (!p)
1676                 return -ESRCH;
1677
1678         if (same_thread_group(current, p))
1679                 set_task_comm(p, buffer);
1680         else
1681                 count = -EINVAL;
1682
1683         put_task_struct(p);
1684
1685         return count;
1686 }
1687
1688 static int comm_show(struct seq_file *m, void *v)
1689 {
1690         struct inode *inode = m->private;
1691         struct task_struct *p;
1692
1693         p = get_proc_task(inode);
1694         if (!p)
1695                 return -ESRCH;
1696
1697         proc_task_name(m, p, false);
1698         seq_putc(m, '\n');
1699
1700         put_task_struct(p);
1701
1702         return 0;
1703 }
1704
1705 static int comm_open(struct inode *inode, struct file *filp)
1706 {
1707         return single_open(filp, comm_show, inode);
1708 }
1709
1710 static const struct file_operations proc_pid_set_comm_operations = {
1711         .open           = comm_open,
1712         .read           = seq_read,
1713         .write          = comm_write,
1714         .llseek         = seq_lseek,
1715         .release        = single_release,
1716 };
1717
1718 static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1719 {
1720         struct task_struct *task;
1721         struct file *exe_file;
1722
1723         task = get_proc_task(d_inode(dentry));
1724         if (!task)
1725                 return -ENOENT;
1726         exe_file = get_task_exe_file(task);
1727         put_task_struct(task);
1728         if (exe_file) {
1729                 *exe_path = exe_file->f_path;
1730                 path_get(&exe_file->f_path);
1731                 fput(exe_file);
1732                 return 0;
1733         } else
1734                 return -ENOENT;
1735 }
1736
1737 static const char *proc_pid_get_link(struct dentry *dentry,
1738                                      struct inode *inode,
1739                                      struct delayed_call *done)
1740 {
1741         struct path path;
1742         int error = -EACCES;
1743
1744         if (!dentry)
1745                 return ERR_PTR(-ECHILD);
1746
1747         /* Are we allowed to snoop on the tasks file descriptors? */
1748         if (!proc_fd_access_allowed(inode))
1749                 goto out;
1750
1751         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1752         if (error)
1753                 goto out;
1754
1755         error = nd_jump_link(&path);
1756 out:
1757         return ERR_PTR(error);
1758 }
1759
1760 static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1761 {
1762         char *tmp = (char *)__get_free_page(GFP_KERNEL);
1763         char *pathname;
1764         int len;
1765
1766         if (!tmp)
1767                 return -ENOMEM;
1768
1769         pathname = d_path(path, tmp, PAGE_SIZE);
1770         len = PTR_ERR(pathname);
1771         if (IS_ERR(pathname))
1772                 goto out;
1773         len = tmp + PAGE_SIZE - 1 - pathname;
1774
1775         if (len > buflen)
1776                 len = buflen;
1777         if (copy_to_user(buffer, pathname, len))
1778                 len = -EFAULT;
1779  out:
1780         free_page((unsigned long)tmp);
1781         return len;
1782 }
1783
1784 static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1785 {
1786         int error = -EACCES;
1787         struct inode *inode = d_inode(dentry);
1788         struct path path;
1789
1790         /* Are we allowed to snoop on the tasks file descriptors? */
1791         if (!proc_fd_access_allowed(inode))
1792                 goto out;
1793
1794         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1795         if (error)
1796                 goto out;
1797
1798         error = do_proc_readlink(&path, buffer, buflen);
1799         path_put(&path);
1800 out:
1801         return error;
1802 }
1803
1804 const struct inode_operations proc_pid_link_inode_operations = {
1805         .readlink       = proc_pid_readlink,
1806         .get_link       = proc_pid_get_link,
1807         .setattr        = proc_setattr,
1808 };
1809
1810
1811 /* building an inode */
1812
1813 void task_dump_owner(struct task_struct *task, umode_t mode,
1814                      kuid_t *ruid, kgid_t *rgid)
1815 {
1816         /* Depending on the state of dumpable compute who should own a
1817          * proc file for a task.
1818          */
1819         const struct cred *cred;
1820         kuid_t uid;
1821         kgid_t gid;
1822
1823         if (unlikely(task->flags & PF_KTHREAD)) {
1824                 *ruid = GLOBAL_ROOT_UID;
1825                 *rgid = GLOBAL_ROOT_GID;
1826                 return;
1827         }
1828
1829         /* Default to the tasks effective ownership */
1830         rcu_read_lock();
1831         cred = __task_cred(task);
1832         uid = cred->euid;
1833         gid = cred->egid;
1834         rcu_read_unlock();
1835
1836         /*
1837          * Before the /proc/pid/status file was created the only way to read
1838          * the effective uid of a /process was to stat /proc/pid.  Reading
1839          * /proc/pid/status is slow enough that procps and other packages
1840          * kept stating /proc/pid.  To keep the rules in /proc simple I have
1841          * made this apply to all per process world readable and executable
1842          * directories.
1843          */
1844         if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1845                 struct mm_struct *mm;
1846                 task_lock(task);
1847                 mm = task->mm;
1848                 /* Make non-dumpable tasks owned by some root */
1849                 if (mm) {
1850                         if (get_dumpable(mm) != SUID_DUMP_USER) {
1851                                 struct user_namespace *user_ns = mm->user_ns;
1852
1853                                 uid = make_kuid(user_ns, 0);
1854                                 if (!uid_valid(uid))
1855                                         uid = GLOBAL_ROOT_UID;
1856
1857                                 gid = make_kgid(user_ns, 0);
1858                                 if (!gid_valid(gid))
1859                                         gid = GLOBAL_ROOT_GID;
1860                         }
1861                 } else {
1862                         uid = GLOBAL_ROOT_UID;
1863                         gid = GLOBAL_ROOT_GID;
1864                 }
1865                 task_unlock(task);
1866         }
1867         *ruid = uid;
1868         *rgid = gid;
1869 }
1870
1871 void proc_pid_evict_inode(struct proc_inode *ei)
1872 {
1873         struct pid *pid = ei->pid;
1874
1875         if (S_ISDIR(ei->vfs_inode.i_mode)) {
1876                 spin_lock(&pid->lock);
1877                 hlist_del_init_rcu(&ei->sibling_inodes);
1878                 spin_unlock(&pid->lock);
1879         }
1880
1881         put_pid(pid);
1882 }
1883
1884 struct inode *proc_pid_make_inode(struct super_block *sb,
1885                                   struct task_struct *task, umode_t mode)
1886 {
1887         struct inode * inode;
1888         struct proc_inode *ei;
1889         struct pid *pid;
1890
1891         /* We need a new inode */
1892
1893         inode = new_inode(sb);
1894         if (!inode)
1895                 goto out;
1896
1897         /* Common stuff */
1898         ei = PROC_I(inode);
1899         inode->i_mode = mode;
1900         inode->i_ino = get_next_ino();
1901         inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
1902         inode->i_op = &proc_def_inode_operations;
1903
1904         /*
1905          * grab the reference to task.
1906          */
1907         pid = get_task_pid(task, PIDTYPE_PID);
1908         if (!pid)
1909                 goto out_unlock;
1910
1911         /* Let the pid remember us for quick removal */
1912         ei->pid = pid;
1913
1914         task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1915         security_task_to_inode(task, inode);
1916
1917 out:
1918         return inode;
1919
1920 out_unlock:
1921         iput(inode);
1922         return NULL;
1923 }
1924
1925 /*
1926  * Generating an inode and adding it into @pid->inodes, so that task will
1927  * invalidate inode's dentry before being released.
1928  *
1929  * This helper is used for creating dir-type entries under '/proc' and
1930  * '/proc/<tgid>/task'. Other entries(eg. fd, stat) under '/proc/<tgid>'
1931  * can be released by invalidating '/proc/<tgid>' dentry.
1932  * In theory, dentries under '/proc/<tgid>/task' can also be released by
1933  * invalidating '/proc/<tgid>' dentry, we reserve it to handle single
1934  * thread exiting situation: Any one of threads should invalidate its
1935  * '/proc/<tgid>/task/<pid>' dentry before released.
1936  */
1937 static struct inode *proc_pid_make_base_inode(struct super_block *sb,
1938                                 struct task_struct *task, umode_t mode)
1939 {
1940         struct inode *inode;
1941         struct proc_inode *ei;
1942         struct pid *pid;
1943
1944         inode = proc_pid_make_inode(sb, task, mode);
1945         if (!inode)
1946                 return NULL;
1947
1948         /* Let proc_flush_pid find this directory inode */
1949         ei = PROC_I(inode);
1950         pid = ei->pid;
1951         spin_lock(&pid->lock);
1952         hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
1953         spin_unlock(&pid->lock);
1954
1955         return inode;
1956 }
1957
1958 int pid_getattr(const struct path *path, struct kstat *stat,
1959                 u32 request_mask, unsigned int query_flags)
1960 {
1961         struct inode *inode = d_inode(path->dentry);
1962         struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
1963         struct task_struct *task;
1964
1965         generic_fillattr(inode, stat);
1966
1967         stat->uid = GLOBAL_ROOT_UID;
1968         stat->gid = GLOBAL_ROOT_GID;
1969         rcu_read_lock();
1970         task = pid_task(proc_pid(inode), PIDTYPE_PID);
1971         if (task) {
1972                 if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
1973                         rcu_read_unlock();
1974                         /*
1975                          * This doesn't prevent learning whether PID exists,
1976                          * it only makes getattr() consistent with readdir().
1977                          */
1978                         return -ENOENT;
1979                 }
1980                 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1981         }
1982         rcu_read_unlock();
1983         return 0;
1984 }
1985
1986 /* dentry stuff */
1987
1988 /*
1989  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1990  */
1991 void pid_update_inode(struct task_struct *task, struct inode *inode)
1992 {
1993         task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1994
1995         inode->i_mode &= ~(S_ISUID | S_ISGID);
1996         security_task_to_inode(task, inode);
1997 }
1998
1999 /*
2000  * Rewrite the inode's ownerships here because the owning task may have
2001  * performed a setuid(), etc.
2002  *
2003  */
2004 static int pid_revalidate(struct dentry *dentry, unsigned int flags)
2005 {
2006         struct inode *inode;
2007         struct task_struct *task;
2008
2009         if (flags & LOOKUP_RCU)
2010                 return -ECHILD;
2011
2012         inode = d_inode(dentry);
2013         task = get_proc_task(inode);
2014
2015         if (task) {
2016                 pid_update_inode(task, inode);
2017                 put_task_struct(task);
2018                 return 1;
2019         }
2020         return 0;
2021 }
2022
2023 static inline bool proc_inode_is_dead(struct inode *inode)
2024 {
2025         return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
2026 }
2027
2028 int pid_delete_dentry(const struct dentry *dentry)
2029 {
2030         /* Is the task we represent dead?
2031          * If so, then don't put the dentry on the lru list,
2032          * kill it immediately.
2033          */
2034         return proc_inode_is_dead(d_inode(dentry));
2035 }
2036
2037 const struct dentry_operations pid_dentry_operations =
2038 {
2039         .d_revalidate   = pid_revalidate,
2040         .d_delete       = pid_delete_dentry,
2041 };
2042
2043 /* Lookups */
2044
2045 /*
2046  * Fill a directory entry.
2047  *
2048  * If possible create the dcache entry and derive our inode number and
2049  * file type from dcache entry.
2050  *
2051  * Since all of the proc inode numbers are dynamically generated, the inode
2052  * numbers do not exist until the inode is cache.  This means creating the
2053  * the dcache entry in readdir is necessary to keep the inode numbers
2054  * reported by readdir in sync with the inode numbers reported
2055  * by stat.
2056  */
2057 bool proc_fill_cache(struct file *file, struct dir_context *ctx,
2058         const char *name, unsigned int len,
2059         instantiate_t instantiate, struct task_struct *task, const void *ptr)
2060 {
2061         struct dentry *child, *dir = file->f_path.dentry;
2062         struct qstr qname = QSTR_INIT(name, len);
2063         struct inode *inode;
2064         unsigned type = DT_UNKNOWN;
2065         ino_t ino = 1;
2066
2067         child = d_hash_and_lookup(dir, &qname);
2068         if (!child) {
2069                 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
2070                 child = d_alloc_parallel(dir, &qname, &wq);
2071                 if (IS_ERR(child))
2072                         goto end_instantiate;
2073                 if (d_in_lookup(child)) {
2074                         struct dentry *res;
2075                         res = instantiate(child, task, ptr);
2076                         d_lookup_done(child);
2077                         if (unlikely(res)) {
2078                                 dput(child);
2079                                 child = res;
2080                                 if (IS_ERR(child))
2081                                         goto end_instantiate;
2082                         }
2083                 }
2084         }
2085         inode = d_inode(child);
2086         ino = inode->i_ino;
2087         type = inode->i_mode >> 12;
2088         dput(child);
2089 end_instantiate:
2090         return dir_emit(ctx, name, len, ino, type);
2091 }
2092
2093 /*
2094  * dname_to_vma_addr - maps a dentry name into two unsigned longs
2095  * which represent vma start and end addresses.
2096  */
2097 static int dname_to_vma_addr(struct dentry *dentry,
2098                              unsigned long *start, unsigned long *end)
2099 {
2100         const char *str = dentry->d_name.name;
2101         unsigned long long sval, eval;
2102         unsigned int len;
2103
2104         if (str[0] == '0' && str[1] != '-')
2105                 return -EINVAL;
2106         len = _parse_integer(str, 16, &sval);
2107         if (len & KSTRTOX_OVERFLOW)
2108                 return -EINVAL;
2109         if (sval != (unsigned long)sval)
2110                 return -EINVAL;
2111         str += len;
2112
2113         if (*str != '-')
2114                 return -EINVAL;
2115         str++;
2116
2117         if (str[0] == '0' && str[1])
2118                 return -EINVAL;
2119         len = _parse_integer(str, 16, &eval);
2120         if (len & KSTRTOX_OVERFLOW)
2121                 return -EINVAL;
2122         if (eval != (unsigned long)eval)
2123                 return -EINVAL;
2124         str += len;
2125
2126         if (*str != '\0')
2127                 return -EINVAL;
2128
2129         *start = sval;
2130         *end = eval;
2131
2132         return 0;
2133 }
2134
2135 static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
2136 {
2137         unsigned long vm_start, vm_end;
2138         bool exact_vma_exists = false;
2139         struct mm_struct *mm = NULL;
2140         struct task_struct *task;
2141         struct inode *inode;
2142         int status = 0;
2143
2144         if (flags & LOOKUP_RCU)
2145                 return -ECHILD;
2146
2147         inode = d_inode(dentry);
2148         task = get_proc_task(inode);
2149         if (!task)
2150                 goto out_notask;
2151
2152         mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2153         if (IS_ERR_OR_NULL(mm))
2154                 goto out;
2155
2156         if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
2157                 status = mmap_read_lock_killable(mm);
2158                 if (!status) {
2159                         exact_vma_exists = !!find_exact_vma(mm, vm_start,
2160                                                             vm_end);
2161                         mmap_read_unlock(mm);
2162                 }
2163         }
2164
2165         mmput(mm);
2166
2167         if (exact_vma_exists) {
2168                 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2169
2170                 security_task_to_inode(task, inode);
2171                 status = 1;
2172         }
2173
2174 out:
2175         put_task_struct(task);
2176
2177 out_notask:
2178         return status;
2179 }
2180
2181 static const struct dentry_operations tid_map_files_dentry_operations = {
2182         .d_revalidate   = map_files_d_revalidate,
2183         .d_delete       = pid_delete_dentry,
2184 };
2185
2186 static int map_files_get_link(struct dentry *dentry, struct path *path)
2187 {
2188         unsigned long vm_start, vm_end;
2189         struct vm_area_struct *vma;
2190         struct task_struct *task;
2191         struct mm_struct *mm;
2192         int rc;
2193
2194         rc = -ENOENT;
2195         task = get_proc_task(d_inode(dentry));
2196         if (!task)
2197                 goto out;
2198
2199         mm = get_task_mm(task);
2200         put_task_struct(task);
2201         if (!mm)
2202                 goto out;
2203
2204         rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2205         if (rc)
2206                 goto out_mmput;
2207
2208         rc = mmap_read_lock_killable(mm);
2209         if (rc)
2210                 goto out_mmput;
2211
2212         rc = -ENOENT;
2213         vma = find_exact_vma(mm, vm_start, vm_end);
2214         if (vma && vma->vm_file) {
2215                 *path = vma->vm_file->f_path;
2216                 path_get(path);
2217                 rc = 0;
2218         }
2219         mmap_read_unlock(mm);
2220
2221 out_mmput:
2222         mmput(mm);
2223 out:
2224         return rc;
2225 }
2226
2227 struct map_files_info {
2228         unsigned long   start;
2229         unsigned long   end;
2230         fmode_t         mode;
2231 };
2232
2233 /*
2234  * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
2235  * to concerns about how the symlinks may be used to bypass permissions on
2236  * ancestor directories in the path to the file in question.
2237  */
2238 static const char *
2239 proc_map_files_get_link(struct dentry *dentry,
2240                         struct inode *inode,
2241                         struct delayed_call *done)
2242 {
2243         if (!checkpoint_restore_ns_capable(&init_user_ns))
2244                 return ERR_PTR(-EPERM);
2245
2246         return proc_pid_get_link(dentry, inode, done);
2247 }
2248
2249 /*
2250  * Identical to proc_pid_link_inode_operations except for get_link()
2251  */
2252 static const struct inode_operations proc_map_files_link_inode_operations = {
2253         .readlink       = proc_pid_readlink,
2254         .get_link       = proc_map_files_get_link,
2255         .setattr        = proc_setattr,
2256 };
2257
2258 static struct dentry *
2259 proc_map_files_instantiate(struct dentry *dentry,
2260                            struct task_struct *task, const void *ptr)
2261 {
2262         fmode_t mode = (fmode_t)(unsigned long)ptr;
2263         struct proc_inode *ei;
2264         struct inode *inode;
2265
2266         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2267                                     ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2268                                     ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2269         if (!inode)
2270                 return ERR_PTR(-ENOENT);
2271
2272         ei = PROC_I(inode);
2273         ei->op.proc_get_link = map_files_get_link;
2274
2275         inode->i_op = &proc_map_files_link_inode_operations;
2276         inode->i_size = 64;
2277
2278         d_set_d_op(dentry, &tid_map_files_dentry_operations);
2279         return d_splice_alias(inode, dentry);
2280 }
2281
2282 static struct dentry *proc_map_files_lookup(struct inode *dir,
2283                 struct dentry *dentry, unsigned int flags)
2284 {
2285         unsigned long vm_start, vm_end;
2286         struct vm_area_struct *vma;
2287         struct task_struct *task;
2288         struct dentry *result;
2289         struct mm_struct *mm;
2290
2291         result = ERR_PTR(-ENOENT);
2292         task = get_proc_task(dir);
2293         if (!task)
2294                 goto out;
2295
2296         result = ERR_PTR(-EACCES);
2297         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2298                 goto out_put_task;
2299
2300         result = ERR_PTR(-ENOENT);
2301         if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2302                 goto out_put_task;
2303
2304         mm = get_task_mm(task);
2305         if (!mm)
2306                 goto out_put_task;
2307
2308         result = ERR_PTR(-EINTR);
2309         if (mmap_read_lock_killable(mm))
2310                 goto out_put_mm;
2311
2312         result = ERR_PTR(-ENOENT);
2313         vma = find_exact_vma(mm, vm_start, vm_end);
2314         if (!vma)
2315                 goto out_no_vma;
2316
2317         if (vma->vm_file)
2318                 result = proc_map_files_instantiate(dentry, task,
2319                                 (void *)(unsigned long)vma->vm_file->f_mode);
2320
2321 out_no_vma:
2322         mmap_read_unlock(mm);
2323 out_put_mm:
2324         mmput(mm);
2325 out_put_task:
2326         put_task_struct(task);
2327 out:
2328         return result;
2329 }
2330
2331 static const struct inode_operations proc_map_files_inode_operations = {
2332         .lookup         = proc_map_files_lookup,
2333         .permission     = proc_fd_permission,
2334         .setattr        = proc_setattr,
2335 };
2336
2337 static int
2338 proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2339 {
2340         struct vm_area_struct *vma;
2341         struct task_struct *task;
2342         struct mm_struct *mm;
2343         unsigned long nr_files, pos, i;
2344         GENRADIX(struct map_files_info) fa;
2345         struct map_files_info *p;
2346         int ret;
2347
2348         genradix_init(&fa);
2349
2350         ret = -ENOENT;
2351         task = get_proc_task(file_inode(file));
2352         if (!task)
2353                 goto out;
2354
2355         ret = -EACCES;
2356         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2357                 goto out_put_task;
2358
2359         ret = 0;
2360         if (!dir_emit_dots(file, ctx))
2361                 goto out_put_task;
2362
2363         mm = get_task_mm(task);
2364         if (!mm)
2365                 goto out_put_task;
2366
2367         ret = mmap_read_lock_killable(mm);
2368         if (ret) {
2369                 mmput(mm);
2370                 goto out_put_task;
2371         }
2372
2373         nr_files = 0;
2374
2375         /*
2376          * We need two passes here:
2377          *
2378          *  1) Collect vmas of mapped files with mmap_lock taken
2379          *  2) Release mmap_lock and instantiate entries
2380          *
2381          * otherwise we get lockdep complained, since filldir()
2382          * routine might require mmap_lock taken in might_fault().
2383          */
2384
2385         for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2386                 if (!vma->vm_file)
2387                         continue;
2388                 if (++pos <= ctx->pos)
2389                         continue;
2390
2391                 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2392                 if (!p) {
2393                         ret = -ENOMEM;
2394                         mmap_read_unlock(mm);
2395                         mmput(mm);
2396                         goto out_put_task;
2397                 }
2398
2399                 p->start = vma->vm_start;
2400                 p->end = vma->vm_end;
2401                 p->mode = vma->vm_file->f_mode;
2402         }
2403         mmap_read_unlock(mm);
2404         mmput(mm);
2405
2406         for (i = 0; i < nr_files; i++) {
2407                 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2408                 unsigned int len;
2409
2410                 p = genradix_ptr(&fa, i);
2411                 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2412                 if (!proc_fill_cache(file, ctx,
2413                                       buf, len,
2414                                       proc_map_files_instantiate,
2415                                       task,
2416                                       (void *)(unsigned long)p->mode))
2417                         break;
2418                 ctx->pos++;
2419         }
2420
2421 out_put_task:
2422         put_task_struct(task);
2423 out:
2424         genradix_free(&fa);
2425         return ret;
2426 }
2427
2428 static const struct file_operations proc_map_files_operations = {
2429         .read           = generic_read_dir,
2430         .iterate_shared = proc_map_files_readdir,
2431         .llseek         = generic_file_llseek,
2432 };
2433
2434 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2435 struct timers_private {
2436         struct pid *pid;
2437         struct task_struct *task;
2438         struct sighand_struct *sighand;
2439         struct pid_namespace *ns;
2440         unsigned long flags;
2441 };
2442
2443 static void *timers_start(struct seq_file *m, loff_t *pos)
2444 {
2445         struct timers_private *tp = m->private;
2446
2447         tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2448         if (!tp->task)
2449                 return ERR_PTR(-ESRCH);
2450
2451         tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2452         if (!tp->sighand)
2453                 return ERR_PTR(-ESRCH);
2454
2455         return seq_list_start(&tp->task->signal->posix_timers, *pos);
2456 }
2457
2458 static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2459 {
2460         struct timers_private *tp = m->private;
2461         return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2462 }
2463
2464 static void timers_stop(struct seq_file *m, void *v)
2465 {
2466         struct timers_private *tp = m->private;
2467
2468         if (tp->sighand) {
2469                 unlock_task_sighand(tp->task, &tp->flags);
2470                 tp->sighand = NULL;
2471         }
2472
2473         if (tp->task) {
2474                 put_task_struct(tp->task);
2475                 tp->task = NULL;
2476         }
2477 }
2478
2479 static int show_timer(struct seq_file *m, void *v)
2480 {
2481         struct k_itimer *timer;
2482         struct timers_private *tp = m->private;
2483         int notify;
2484         static const char * const nstr[] = {
2485                 [SIGEV_SIGNAL] = "signal",
2486                 [SIGEV_NONE] = "none",
2487                 [SIGEV_THREAD] = "thread",
2488         };
2489
2490         timer = list_entry((struct list_head *)v, struct k_itimer, list);
2491         notify = timer->it_sigev_notify;
2492
2493         seq_printf(m, "ID: %d\n", timer->it_id);
2494         seq_printf(m, "signal: %d/%px\n",
2495                    timer->sigq->info.si_signo,
2496                    timer->sigq->info.si_value.sival_ptr);
2497         seq_printf(m, "notify: %s/%s.%d\n",
2498                    nstr[notify & ~SIGEV_THREAD_ID],
2499                    (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2500                    pid_nr_ns(timer->it_pid, tp->ns));
2501         seq_printf(m, "ClockID: %d\n", timer->it_clock);
2502
2503         return 0;
2504 }
2505
2506 static const struct seq_operations proc_timers_seq_ops = {
2507         .start  = timers_start,
2508         .next   = timers_next,
2509         .stop   = timers_stop,
2510         .show   = show_timer,
2511 };
2512
2513 static int proc_timers_open(struct inode *inode, struct file *file)
2514 {
2515         struct timers_private *tp;
2516
2517         tp = __seq_open_private(file, &proc_timers_seq_ops,
2518                         sizeof(struct timers_private));
2519         if (!tp)
2520                 return -ENOMEM;
2521
2522         tp->pid = proc_pid(inode);
2523         tp->ns = proc_pid_ns(inode->i_sb);
2524         return 0;
2525 }
2526
2527 static const struct file_operations proc_timers_operations = {
2528         .open           = proc_timers_open,
2529         .read           = seq_read,
2530         .llseek         = seq_lseek,
2531         .release        = seq_release_private,
2532 };
2533 #endif
2534
2535 static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2536                                         size_t count, loff_t *offset)
2537 {
2538         struct inode *inode = file_inode(file);
2539         struct task_struct *p;
2540         u64 slack_ns;
2541         int err;
2542
2543         err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2544         if (err < 0)
2545                 return err;
2546
2547         p = get_proc_task(inode);
2548         if (!p)
2549                 return -ESRCH;
2550
2551         if (p != current) {
2552                 rcu_read_lock();
2553                 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2554                         rcu_read_unlock();
2555                         count = -EPERM;
2556                         goto out;
2557                 }
2558                 rcu_read_unlock();
2559
2560                 err = security_task_setscheduler(p);
2561                 if (err) {
2562                         count = err;
2563                         goto out;
2564                 }
2565         }
2566
2567         task_lock(p);
2568         if (slack_ns == 0)
2569                 p->timer_slack_ns = p->default_timer_slack_ns;
2570         else
2571                 p->timer_slack_ns = slack_ns;
2572         task_unlock(p);
2573
2574 out:
2575         put_task_struct(p);
2576
2577         return count;
2578 }
2579
2580 static int timerslack_ns_show(struct seq_file *m, void *v)
2581 {
2582         struct inode *inode = m->private;
2583         struct task_struct *p;
2584         int err = 0;
2585
2586         p = get_proc_task(inode);
2587         if (!p)
2588                 return -ESRCH;
2589
2590         if (p != current) {
2591                 rcu_read_lock();
2592                 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2593                         rcu_read_unlock();
2594                         err = -EPERM;
2595                         goto out;
2596                 }
2597                 rcu_read_unlock();
2598
2599                 err = security_task_getscheduler(p);
2600                 if (err)
2601                         goto out;
2602         }
2603
2604         task_lock(p);
2605         seq_printf(m, "%llu\n", p->timer_slack_ns);
2606         task_unlock(p);
2607
2608 out:
2609         put_task_struct(p);
2610
2611         return err;
2612 }
2613
2614 static int timerslack_ns_open(struct inode *inode, struct file *filp)
2615 {
2616         return single_open(filp, timerslack_ns_show, inode);
2617 }
2618
2619 static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2620         .open           = timerslack_ns_open,
2621         .read           = seq_read,
2622         .write          = timerslack_ns_write,
2623         .llseek         = seq_lseek,
2624         .release        = single_release,
2625 };
2626
2627 static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2628         struct task_struct *task, const void *ptr)
2629 {
2630         const struct pid_entry *p = ptr;
2631         struct inode *inode;
2632         struct proc_inode *ei;
2633
2634         inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2635         if (!inode)
2636                 return ERR_PTR(-ENOENT);
2637
2638         ei = PROC_I(inode);
2639         if (S_ISDIR(inode->i_mode))
2640                 set_nlink(inode, 2);    /* Use getattr to fix if necessary */
2641         if (p->iop)
2642                 inode->i_op = p->iop;
2643         if (p->fop)
2644                 inode->i_fop = p->fop;
2645         ei->op = p->op;
2646         pid_update_inode(task, inode);
2647         d_set_d_op(dentry, &pid_dentry_operations);
2648         return d_splice_alias(inode, dentry);
2649 }
2650
2651 static struct dentry *proc_pident_lookup(struct inode *dir, 
2652                                          struct dentry *dentry,
2653                                          const struct pid_entry *p,
2654                                          const struct pid_entry *end)
2655 {
2656         struct task_struct *task = get_proc_task(dir);
2657         struct dentry *res = ERR_PTR(-ENOENT);
2658
2659         if (!task)
2660                 goto out_no_task;
2661
2662         /*
2663          * Yes, it does not scale. And it should not. Don't add
2664          * new entries into /proc/<tgid>/ without very good reasons.
2665          */
2666         for (; p < end; p++) {
2667                 if (p->len != dentry->d_name.len)
2668                         continue;
2669                 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2670                         res = proc_pident_instantiate(dentry, task, p);
2671                         break;
2672                 }
2673         }
2674         put_task_struct(task);
2675 out_no_task:
2676         return res;
2677 }
2678
2679 static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2680                 const struct pid_entry *ents, unsigned int nents)
2681 {
2682         struct task_struct *task = get_proc_task(file_inode(file));
2683         const struct pid_entry *p;
2684
2685         if (!task)
2686                 return -ENOENT;
2687
2688         if (!dir_emit_dots(file, ctx))
2689                 goto out;
2690
2691         if (ctx->pos >= nents + 2)
2692                 goto out;
2693
2694         for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2695                 if (!proc_fill_cache(file, ctx, p->name, p->len,
2696                                 proc_pident_instantiate, task, p))
2697                         break;
2698                 ctx->pos++;
2699         }
2700 out:
2701         put_task_struct(task);
2702         return 0;
2703 }
2704
2705 #ifdef CONFIG_SECURITY
2706 static int proc_pid_attr_open(struct inode *inode, struct file *file)
2707 {
2708         file->private_data = NULL;
2709         __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
2710         return 0;
2711 }
2712
2713 static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2714                                   size_t count, loff_t *ppos)
2715 {
2716         struct inode * inode = file_inode(file);
2717         char *p = NULL;
2718         ssize_t length;
2719         struct task_struct *task = get_proc_task(inode);
2720
2721         if (!task)
2722                 return -ESRCH;
2723
2724         length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2725                                       (char*)file->f_path.dentry->d_name.name,
2726                                       &p);
2727         put_task_struct(task);
2728         if (length > 0)
2729                 length = simple_read_from_buffer(buf, count, ppos, p, length);
2730         kfree(p);
2731         return length;
2732 }
2733
2734 static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2735                                    size_t count, loff_t *ppos)
2736 {
2737         struct inode * inode = file_inode(file);
2738         struct task_struct *task;
2739         void *page;
2740         int rv;
2741
2742         /* A task may only write when it was the opener. */
2743         if (file->private_data != current->mm)
2744                 return -EPERM;
2745
2746         rcu_read_lock();
2747         task = pid_task(proc_pid(inode), PIDTYPE_PID);
2748         if (!task) {
2749                 rcu_read_unlock();
2750                 return -ESRCH;
2751         }
2752         /* A task may only write its own attributes. */
2753         if (current != task) {
2754                 rcu_read_unlock();
2755                 return -EACCES;
2756         }
2757         /* Prevent changes to overridden credentials. */
2758         if (current_cred() != current_real_cred()) {
2759                 rcu_read_unlock();
2760                 return -EBUSY;
2761         }
2762         rcu_read_unlock();
2763
2764         if (count > PAGE_SIZE)
2765                 count = PAGE_SIZE;
2766
2767         /* No partial writes. */
2768         if (*ppos != 0)
2769                 return -EINVAL;
2770
2771         page = memdup_user(buf, count);
2772         if (IS_ERR(page)) {
2773                 rv = PTR_ERR(page);
2774                 goto out;
2775         }
2776
2777         /* Guard against adverse ptrace interaction */
2778         rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2779         if (rv < 0)
2780                 goto out_free;
2781
2782         rv = security_setprocattr(PROC_I(inode)->op.lsm,
2783                                   file->f_path.dentry->d_name.name, page,
2784                                   count);
2785         mutex_unlock(&current->signal->cred_guard_mutex);
2786 out_free:
2787         kfree(page);
2788 out:
2789         return rv;
2790 }
2791
2792 static const struct file_operations proc_pid_attr_operations = {
2793         .open           = proc_pid_attr_open,
2794         .read           = proc_pid_attr_read,
2795         .write          = proc_pid_attr_write,
2796         .llseek         = generic_file_llseek,
2797         .release        = mem_release,
2798 };
2799
2800 #define LSM_DIR_OPS(LSM) \
2801 static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2802                              struct dir_context *ctx) \
2803 { \
2804         return proc_pident_readdir(filp, ctx, \
2805                                    LSM##_attr_dir_stuff, \
2806                                    ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2807 } \
2808 \
2809 static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2810         .read           = generic_read_dir, \
2811         .iterate        = proc_##LSM##_attr_dir_iterate, \
2812         .llseek         = default_llseek, \
2813 }; \
2814 \
2815 static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2816                                 struct dentry *dentry, unsigned int flags) \
2817 { \
2818         return proc_pident_lookup(dir, dentry, \
2819                                   LSM##_attr_dir_stuff, \
2820                                   LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2821 } \
2822 \
2823 static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2824         .lookup         = proc_##LSM##_attr_dir_lookup, \
2825         .getattr        = pid_getattr, \
2826         .setattr        = proc_setattr, \
2827 }
2828
2829 #ifdef CONFIG_SECURITY_SMACK
2830 static const struct pid_entry smack_attr_dir_stuff[] = {
2831         ATTR("smack", "current",        0666),
2832 };
2833 LSM_DIR_OPS(smack);
2834 #endif
2835
2836 #ifdef CONFIG_SECURITY_APPARMOR
2837 static const struct pid_entry apparmor_attr_dir_stuff[] = {
2838         ATTR("apparmor", "current",     0666),
2839         ATTR("apparmor", "prev",        0444),
2840         ATTR("apparmor", "exec",        0666),
2841 };
2842 LSM_DIR_OPS(apparmor);
2843 #endif
2844
2845 static const struct pid_entry attr_dir_stuff[] = {
2846         ATTR(NULL, "current",           0666),
2847         ATTR(NULL, "prev",              0444),
2848         ATTR(NULL, "exec",              0666),
2849         ATTR(NULL, "fscreate",          0666),
2850         ATTR(NULL, "keycreate",         0666),
2851         ATTR(NULL, "sockcreate",        0666),
2852 #ifdef CONFIG_SECURITY_SMACK
2853         DIR("smack",                    0555,
2854             proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2855 #endif
2856 #ifdef CONFIG_SECURITY_APPARMOR
2857         DIR("apparmor",                 0555,
2858             proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
2859 #endif
2860 };
2861
2862 static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2863 {
2864         return proc_pident_readdir(file, ctx, 
2865                                    attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2866 }
2867
2868 static const struct file_operations proc_attr_dir_operations = {
2869         .read           = generic_read_dir,
2870         .iterate_shared = proc_attr_dir_readdir,
2871         .llseek         = generic_file_llseek,
2872 };
2873
2874 static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2875                                 struct dentry *dentry, unsigned int flags)
2876 {
2877         return proc_pident_lookup(dir, dentry,
2878                                   attr_dir_stuff,
2879                                   attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
2880 }
2881
2882 static const struct inode_operations proc_attr_dir_inode_operations = {
2883         .lookup         = proc_attr_dir_lookup,
2884         .getattr        = pid_getattr,
2885         .setattr        = proc_setattr,
2886 };
2887
2888 #endif
2889
2890 #ifdef CONFIG_ELF_CORE
2891 static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2892                                          size_t count, loff_t *ppos)
2893 {
2894         struct task_struct *task = get_proc_task(file_inode(file));
2895         struct mm_struct *mm;
2896         char buffer[PROC_NUMBUF];
2897         size_t len;
2898         int ret;
2899
2900         if (!task)
2901                 return -ESRCH;
2902
2903         ret = 0;
2904         mm = get_task_mm(task);
2905         if (mm) {
2906                 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2907                                ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2908                                 MMF_DUMP_FILTER_SHIFT));
2909                 mmput(mm);
2910                 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2911         }
2912
2913         put_task_struct(task);
2914
2915         return ret;
2916 }
2917
2918 static ssize_t proc_coredump_filter_write(struct file *file,
2919                                           const char __user *buf,
2920                                           size_t count,
2921                                           loff_t *ppos)
2922 {
2923         struct task_struct *task;
2924         struct mm_struct *mm;
2925         unsigned int val;
2926         int ret;
2927         int i;
2928         unsigned long mask;
2929
2930         ret = kstrtouint_from_user(buf, count, 0, &val);
2931         if (ret < 0)
2932                 return ret;
2933
2934         ret = -ESRCH;
2935         task = get_proc_task(file_inode(file));
2936         if (!task)
2937                 goto out_no_task;
2938
2939         mm = get_task_mm(task);
2940         if (!mm)
2941                 goto out_no_mm;
2942         ret = 0;
2943
2944         for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2945                 if (val & mask)
2946                         set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2947                 else
2948                         clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2949         }
2950
2951         mmput(mm);
2952  out_no_mm:
2953         put_task_struct(task);
2954  out_no_task:
2955         if (ret < 0)
2956                 return ret;
2957         return count;
2958 }
2959
2960 static const struct file_operations proc_coredump_filter_operations = {
2961         .read           = proc_coredump_filter_read,
2962         .write          = proc_coredump_filter_write,
2963         .llseek         = generic_file_llseek,
2964 };
2965 #endif
2966
2967 #ifdef CONFIG_TASK_IO_ACCOUNTING
2968 static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2969 {
2970         struct task_io_accounting acct = task->ioac;
2971         unsigned long flags;
2972         int result;
2973
2974         result = down_read_killable(&task->signal->exec_update_lock);
2975         if (result)
2976                 return result;
2977
2978         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2979                 result = -EACCES;
2980                 goto out_unlock;
2981         }
2982
2983         if (whole && lock_task_sighand(task, &flags)) {
2984                 struct task_struct *t = task;
2985
2986                 task_io_accounting_add(&acct, &task->signal->ioac);
2987                 while_each_thread(task, t)
2988                         task_io_accounting_add(&acct, &t->ioac);
2989
2990                 unlock_task_sighand(task, &flags);
2991         }
2992         seq_printf(m,
2993                    "rchar: %llu\n"
2994                    "wchar: %llu\n"
2995                    "syscr: %llu\n"
2996                    "syscw: %llu\n"
2997                    "read_bytes: %llu\n"
2998                    "write_bytes: %llu\n"
2999                    "cancelled_write_bytes: %llu\n",
3000                    (unsigned long long)acct.rchar,
3001                    (unsigned long long)acct.wchar,
3002                    (unsigned long long)acct.syscr,
3003                    (unsigned long long)acct.syscw,
3004                    (unsigned long long)acct.read_bytes,
3005                    (unsigned long long)acct.write_bytes,
3006                    (unsigned long long)acct.cancelled_write_bytes);
3007         result = 0;
3008
3009 out_unlock:
3010         up_read(&task->signal->exec_update_lock);
3011         return result;
3012 }
3013
3014 static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
3015                                   struct pid *pid, struct task_struct *task)
3016 {
3017         return do_io_accounting(task, m, 0);
3018 }
3019
3020 static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
3021                                    struct pid *pid, struct task_struct *task)
3022 {
3023         return do_io_accounting(task, m, 1);
3024 }
3025 #endif /* CONFIG_TASK_IO_ACCOUNTING */
3026
3027 #ifdef CONFIG_USER_NS
3028 static int proc_id_map_open(struct inode *inode, struct file *file,
3029         const struct seq_operations *seq_ops)
3030 {
3031         struct user_namespace *ns = NULL;
3032         struct task_struct *task;
3033         struct seq_file *seq;
3034         int ret = -EINVAL;
3035
3036         task = get_proc_task(inode);
3037         if (task) {
3038                 rcu_read_lock();
3039                 ns = get_user_ns(task_cred_xxx(task, user_ns));
3040                 rcu_read_unlock();
3041                 put_task_struct(task);
3042         }
3043         if (!ns)
3044                 goto err;
3045
3046         ret = seq_open(file, seq_ops);
3047         if (ret)
3048                 goto err_put_ns;
3049
3050         seq = file->private_data;
3051         seq->private = ns;
3052
3053         return 0;
3054 err_put_ns:
3055         put_user_ns(ns);
3056 err:
3057         return ret;
3058 }
3059
3060 static int proc_id_map_release(struct inode *inode, struct file *file)
3061 {
3062         struct seq_file *seq = file->private_data;
3063         struct user_namespace *ns = seq->private;
3064         put_user_ns(ns);
3065         return seq_release(inode, file);
3066 }
3067
3068 static int proc_uid_map_open(struct inode *inode, struct file *file)
3069 {
3070         return proc_id_map_open(inode, file, &proc_uid_seq_operations);
3071 }
3072
3073 static int proc_gid_map_open(struct inode *inode, struct file *file)
3074 {
3075         return proc_id_map_open(inode, file, &proc_gid_seq_operations);
3076 }
3077
3078 static int proc_projid_map_open(struct inode *inode, struct file *file)
3079 {
3080         return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3081 }
3082
3083 static const struct file_operations proc_uid_map_operations = {
3084         .open           = proc_uid_map_open,
3085         .write          = proc_uid_map_write,
3086         .read           = seq_read,
3087         .llseek         = seq_lseek,
3088         .release        = proc_id_map_release,
3089 };
3090
3091 static const struct file_operations proc_gid_map_operations = {
3092         .open           = proc_gid_map_open,
3093         .write          = proc_gid_map_write,
3094         .read           = seq_read,
3095         .llseek         = seq_lseek,
3096         .release        = proc_id_map_release,
3097 };
3098
3099 static const struct file_operations proc_projid_map_operations = {
3100         .open           = proc_projid_map_open,
3101         .write          = proc_projid_map_write,
3102         .read           = seq_read,
3103         .llseek         = seq_lseek,
3104         .release        = proc_id_map_release,
3105 };
3106
3107 static int proc_setgroups_open(struct inode *inode, struct file *file)
3108 {
3109         struct user_namespace *ns = NULL;
3110         struct task_struct *task;
3111         int ret;
3112
3113         ret = -ESRCH;
3114         task = get_proc_task(inode);
3115         if (task) {
3116                 rcu_read_lock();
3117                 ns = get_user_ns(task_cred_xxx(task, user_ns));
3118                 rcu_read_unlock();
3119                 put_task_struct(task);
3120         }
3121         if (!ns)
3122                 goto err;
3123
3124         if (file->f_mode & FMODE_WRITE) {
3125                 ret = -EACCES;
3126                 if (!ns_capable(ns, CAP_SYS_ADMIN))
3127                         goto err_put_ns;
3128         }
3129
3130         ret = single_open(file, &proc_setgroups_show, ns);
3131         if (ret)
3132                 goto err_put_ns;
3133
3134         return 0;
3135 err_put_ns:
3136         put_user_ns(ns);
3137 err:
3138         return ret;
3139 }
3140
3141 static int proc_setgroups_release(struct inode *inode, struct file *file)
3142 {
3143         struct seq_file *seq = file->private_data;
3144         struct user_namespace *ns = seq->private;
3145         int ret = single_release(inode, file);
3146         put_user_ns(ns);
3147         return ret;
3148 }
3149
3150 static const struct file_operations proc_setgroups_operations = {
3151         .open           = proc_setgroups_open,
3152         .write          = proc_setgroups_write,
3153         .read           = seq_read,
3154         .llseek         = seq_lseek,
3155         .release        = proc_setgroups_release,
3156 };
3157 #endif /* CONFIG_USER_NS */
3158
3159 static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3160                                 struct pid *pid, struct task_struct *task)
3161 {
3162         int err = lock_trace(task);
3163         if (!err) {
3164                 seq_printf(m, "%08x\n", task->personality);
3165                 unlock_trace(task);
3166         }
3167         return err;
3168 }
3169
3170 #ifdef CONFIG_LIVEPATCH
3171 static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3172                                 struct pid *pid, struct task_struct *task)
3173 {
3174         seq_printf(m, "%d\n", task->patch_state);
3175         return 0;
3176 }
3177 #endif /* CONFIG_LIVEPATCH */
3178
3179 #ifdef CONFIG_STACKLEAK_METRICS
3180 static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3181                                 struct pid *pid, struct task_struct *task)
3182 {
3183         unsigned long prev_depth = THREAD_SIZE -
3184                                 (task->prev_lowest_stack & (THREAD_SIZE - 1));
3185         unsigned long depth = THREAD_SIZE -
3186                                 (task->lowest_stack & (THREAD_SIZE - 1));
3187
3188         seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3189                                                         prev_depth, depth);
3190         return 0;
3191 }
3192 #endif /* CONFIG_STACKLEAK_METRICS */
3193
3194 /*
3195  * Thread groups
3196  */
3197 static const struct file_operations proc_task_operations;
3198 static const struct inode_operations proc_task_inode_operations;
3199
3200 static const struct pid_entry tgid_base_stuff[] = {
3201         DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3202         DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3203         DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
3204         DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3205         DIR("ns",         S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3206 #ifdef CONFIG_NET
3207         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3208 #endif
3209         REG("environ",    S_IRUSR, proc_environ_operations),
3210         REG("auxv",       S_IRUSR, proc_auxv_operations),
3211         ONE("status",     S_IRUGO, proc_pid_status),
3212         ONE("personality", S_IRUSR, proc_pid_personality),
3213         ONE("limits",     S_IRUGO, proc_pid_limits),
3214 #ifdef CONFIG_SCHED_DEBUG
3215         REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3216 #endif
3217 #ifdef CONFIG_SCHED_AUTOGROUP
3218         REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
3219 #endif
3220 #ifdef CONFIG_TIME_NS
3221         REG("timens_offsets",  S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
3222 #endif
3223         REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
3224 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3225         ONE("syscall",    S_IRUSR, proc_pid_syscall),
3226 #endif
3227         REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
3228         ONE("stat",       S_IRUGO, proc_tgid_stat),
3229         ONE("statm",      S_IRUGO, proc_pid_statm),
3230         REG("maps",       S_IRUGO, proc_pid_maps_operations),
3231 #ifdef CONFIG_NUMA
3232         REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
3233 #endif
3234         REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
3235         LNK("cwd",        proc_cwd_link),
3236         LNK("root",       proc_root_link),
3237         LNK("exe",        proc_exe_link),
3238         REG("mounts",     S_IRUGO, proc_mounts_operations),
3239         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3240         REG("mountstats", S_IRUSR, proc_mountstats_operations),
3241 #ifdef CONFIG_PROC_PAGE_MONITOR
3242         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3243         REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
3244         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3245         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3246 #endif
3247 #ifdef CONFIG_SECURITY
3248         DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3249 #endif
3250 #ifdef CONFIG_KALLSYMS
3251         ONE("wchan",      S_IRUGO, proc_pid_wchan),
3252 #endif
3253 #ifdef CONFIG_STACKTRACE
3254         ONE("stack",      S_IRUSR, proc_pid_stack),
3255 #endif
3256 #ifdef CONFIG_SCHED_INFO
3257         ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
3258 #endif
3259 #ifdef CONFIG_LATENCYTOP
3260         REG("latency",  S_IRUGO, proc_lstats_operations),
3261 #endif
3262 #ifdef CONFIG_PROC_PID_CPUSET
3263         ONE("cpuset",     S_IRUGO, proc_cpuset_show),
3264 #endif
3265 #ifdef CONFIG_CGROUPS
3266         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3267 #endif
3268 #ifdef CONFIG_PROC_CPU_RESCTRL
3269         ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3270 #endif
3271         ONE("oom_score",  S_IRUGO, proc_oom_score),
3272         REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3273         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3274 #ifdef CONFIG_AUDIT
3275         REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
3276         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3277 #endif
3278 #ifdef CONFIG_FAULT_INJECTION
3279         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3280         REG("fail-nth", 0644, proc_fail_nth_operations),
3281 #endif
3282 #ifdef CONFIG_ELF_CORE
3283         REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3284 #endif
3285 #ifdef CONFIG_TASK_IO_ACCOUNTING
3286         ONE("io",       S_IRUSR, proc_tgid_io_accounting),
3287 #endif
3288 #ifdef CONFIG_USER_NS
3289         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3290         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3291         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3292         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3293 #endif
3294 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
3295         REG("timers",     S_IRUGO, proc_timers_operations),
3296 #endif
3297         REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
3298 #ifdef CONFIG_LIVEPATCH
3299         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3300 #endif
3301 #ifdef CONFIG_STACKLEAK_METRICS
3302         ONE("stack_depth", S_IRUGO, proc_stack_depth),
3303 #endif
3304 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3305         ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3306 #endif
3307 };
3308
3309 static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
3310 {
3311         return proc_pident_readdir(file, ctx,
3312                                    tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3313 }
3314
3315 static const struct file_operations proc_tgid_base_operations = {
3316         .read           = generic_read_dir,
3317         .iterate_shared = proc_tgid_base_readdir,
3318         .llseek         = generic_file_llseek,
3319 };
3320
3321 struct pid *tgid_pidfd_to_pid(const struct file *file)
3322 {
3323         if (file->f_op != &proc_tgid_base_operations)
3324                 return ERR_PTR(-EBADF);
3325
3326         return proc_pid(file_inode(file));
3327 }
3328
3329 static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3330 {
3331         return proc_pident_lookup(dir, dentry,
3332                                   tgid_base_stuff,
3333                                   tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
3334 }
3335
3336 static const struct inode_operations proc_tgid_base_inode_operations = {
3337         .lookup         = proc_tgid_base_lookup,
3338         .getattr        = pid_getattr,
3339         .setattr        = proc_setattr,
3340         .permission     = proc_pid_permission,
3341 };
3342
3343 /**
3344  * proc_flush_pid -  Remove dcache entries for @pid from the /proc dcache.
3345  * @pid: pid that should be flushed.
3346  *
3347  * This function walks a list of inodes (that belong to any proc
3348  * filesystem) that are attached to the pid and flushes them from
3349  * the dentry cache.
3350  *
3351  * It is safe and reasonable to cache /proc entries for a task until
3352  * that task exits.  After that they just clog up the dcache with
3353  * useless entries, possibly causing useful dcache entries to be
3354  * flushed instead.  This routine is provided to flush those useless
3355  * dcache entries when a process is reaped.
3356  *
3357  * NOTE: This routine is just an optimization so it does not guarantee
3358  *       that no dcache entries will exist after a process is reaped
3359  *       it just makes it very unlikely that any will persist.
3360  */
3361
3362 void proc_flush_pid(struct pid *pid)
3363 {
3364         proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
3365 }
3366
3367 static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3368                                    struct task_struct *task, const void *ptr)
3369 {
3370         struct inode *inode;
3371
3372         inode = proc_pid_make_base_inode(dentry->d_sb, task,
3373                                          S_IFDIR | S_IRUGO | S_IXUGO);
3374         if (!inode)
3375                 return ERR_PTR(-ENOENT);
3376
3377         inode->i_op = &proc_tgid_base_inode_operations;
3378         inode->i_fop = &proc_tgid_base_operations;
3379         inode->i_flags|=S_IMMUTABLE;
3380
3381         set_nlink(inode, nlink_tgid);
3382         pid_update_inode(task, inode);
3383
3384         d_set_d_op(dentry, &pid_dentry_operations);
3385         return d_splice_alias(inode, dentry);
3386 }
3387
3388 struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
3389 {
3390         struct task_struct *task;
3391         unsigned tgid;
3392         struct proc_fs_info *fs_info;
3393         struct pid_namespace *ns;
3394         struct dentry *result = ERR_PTR(-ENOENT);
3395
3396         tgid = name_to_int(&dentry->d_name);
3397         if (tgid == ~0U)
3398                 goto out;
3399
3400         fs_info = proc_sb_info(dentry->d_sb);
3401         ns = fs_info->pid_ns;
3402         rcu_read_lock();
3403         task = find_task_by_pid_ns(tgid, ns);
3404         if (task)
3405                 get_task_struct(task);
3406         rcu_read_unlock();
3407         if (!task)
3408                 goto out;
3409
3410         /* Limit procfs to only ptraceable tasks */
3411         if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
3412                 if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
3413                         goto out_put_task;
3414         }
3415
3416         result = proc_pid_instantiate(dentry, task, NULL);
3417 out_put_task:
3418         put_task_struct(task);
3419 out:
3420         return result;
3421 }
3422
3423 /*
3424  * Find the first task with tgid >= tgid
3425  *
3426  */
3427 struct tgid_iter {
3428         unsigned int tgid;
3429         struct task_struct *task;
3430 };
3431 static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3432 {
3433         struct pid *pid;
3434
3435         if (iter.task)
3436                 put_task_struct(iter.task);
3437         rcu_read_lock();
3438 retry:
3439         iter.task = NULL;
3440         pid = find_ge_pid(iter.tgid, ns);
3441         if (pid) {
3442                 iter.tgid = pid_nr_ns(pid, ns);
3443                 iter.task = pid_task(pid, PIDTYPE_TGID);
3444                 if (!iter.task) {
3445                         iter.tgid += 1;
3446                         goto retry;
3447                 }
3448                 get_task_struct(iter.task);
3449         }
3450         rcu_read_unlock();
3451         return iter;
3452 }
3453
3454 #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3455
3456 /* for the /proc/ directory itself, after non-process stuff has been done */
3457 int proc_pid_readdir(struct file *file, struct dir_context *ctx)
3458 {
3459         struct tgid_iter iter;
3460         struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
3461         struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb);
3462         loff_t pos = ctx->pos;
3463
3464         if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3465                 return 0;
3466
3467         if (pos == TGID_OFFSET - 2) {
3468                 struct inode *inode = d_inode(fs_info->proc_self);
3469                 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3470                         return 0;
3471                 ctx->pos = pos = pos + 1;
3472         }
3473         if (pos == TGID_OFFSET - 1) {
3474                 struct inode *inode = d_inode(fs_info->proc_thread_self);
3475                 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3476                         return 0;
3477                 ctx->pos = pos = pos + 1;
3478         }
3479         iter.tgid = pos - TGID_OFFSET;
3480         iter.task = NULL;
3481         for (iter = next_tgid(ns, iter);
3482              iter.task;
3483              iter.tgid += 1, iter = next_tgid(ns, iter)) {
3484                 char name[10 + 1];
3485                 unsigned int len;
3486
3487                 cond_resched();
3488                 if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
3489                         continue;
3490
3491                 len = snprintf(name, sizeof(name), "%u", iter.tgid);
3492                 ctx->pos = iter.tgid + TGID_OFFSET;
3493                 if (!proc_fill_cache(file, ctx, name, len,
3494                                      proc_pid_instantiate, iter.task, NULL)) {
3495                         put_task_struct(iter.task);
3496                         return 0;
3497                 }
3498         }
3499         ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3500         return 0;
3501 }
3502
3503 /*
3504  * proc_tid_comm_permission is a special permission function exclusively
3505  * used for the node /proc/<pid>/task/<tid>/comm.
3506  * It bypasses generic permission checks in the case where a task of the same
3507  * task group attempts to access the node.
3508  * The rationale behind this is that glibc and bionic access this node for
3509  * cross thread naming (pthread_set/getname_np(!self)). However, if
3510  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3511  * which locks out the cross thread naming implementation.
3512  * This function makes sure that the node is always accessible for members of
3513  * same thread group.
3514  */
3515 static int proc_tid_comm_permission(struct inode *inode, int mask)
3516 {
3517         bool is_same_tgroup;
3518         struct task_struct *task;
3519
3520         task = get_proc_task(inode);
3521         if (!task)
3522                 return -ESRCH;
3523         is_same_tgroup = same_thread_group(current, task);
3524         put_task_struct(task);
3525
3526         if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3527                 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3528                  * read or written by the members of the corresponding
3529                  * thread group.
3530                  */
3531                 return 0;
3532         }
3533
3534         return generic_permission(inode, mask);
3535 }
3536
3537 static const struct inode_operations proc_tid_comm_inode_operations = {
3538                 .setattr        = proc_setattr,
3539                 .permission     = proc_tid_comm_permission,
3540 };
3541
3542 /*
3543  * Tasks
3544  */
3545 static const struct pid_entry tid_base_stuff[] = {
3546         DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3547         DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3548         DIR("ns",        S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3549 #ifdef CONFIG_NET
3550         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3551 #endif
3552         REG("environ",   S_IRUSR, proc_environ_operations),
3553         REG("auxv",      S_IRUSR, proc_auxv_operations),
3554         ONE("status",    S_IRUGO, proc_pid_status),
3555         ONE("personality", S_IRUSR, proc_pid_personality),
3556         ONE("limits",    S_IRUGO, proc_pid_limits),
3557 #ifdef CONFIG_SCHED_DEBUG
3558         REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3559 #endif
3560         NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
3561                          &proc_tid_comm_inode_operations,
3562                          &proc_pid_set_comm_operations, {}),
3563 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3564         ONE("syscall",   S_IRUSR, proc_pid_syscall),
3565 #endif
3566         REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3567         ONE("stat",      S_IRUGO, proc_tid_stat),
3568         ONE("statm",     S_IRUGO, proc_pid_statm),
3569         REG("maps",      S_IRUGO, proc_pid_maps_operations),
3570 #ifdef CONFIG_PROC_CHILDREN
3571         REG("children",  S_IRUGO, proc_tid_children_operations),
3572 #endif
3573 #ifdef CONFIG_NUMA
3574         REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
3575 #endif
3576         REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3577         LNK("cwd",       proc_cwd_link),
3578         LNK("root",      proc_root_link),
3579         LNK("exe",       proc_exe_link),
3580         REG("mounts",    S_IRUGO, proc_mounts_operations),
3581         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3582 #ifdef CONFIG_PROC_PAGE_MONITOR
3583         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3584         REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3585         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3586         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3587 #endif
3588 #ifdef CONFIG_SECURITY
3589         DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3590 #endif
3591 #ifdef CONFIG_KALLSYMS
3592         ONE("wchan",     S_IRUGO, proc_pid_wchan),
3593 #endif
3594 #ifdef CONFIG_STACKTRACE
3595         ONE("stack",      S_IRUSR, proc_pid_stack),
3596 #endif
3597 #ifdef CONFIG_SCHED_INFO
3598         ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3599 #endif
3600 #ifdef CONFIG_LATENCYTOP
3601         REG("latency",  S_IRUGO, proc_lstats_operations),
3602 #endif
3603 #ifdef CONFIG_PROC_PID_CPUSET
3604         ONE("cpuset",    S_IRUGO, proc_cpuset_show),
3605 #endif
3606 #ifdef CONFIG_CGROUPS
3607         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3608 #endif
3609 #ifdef CONFIG_PROC_CPU_RESCTRL
3610         ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3611 #endif
3612         ONE("oom_score", S_IRUGO, proc_oom_score),
3613         REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3614         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3615 #ifdef CONFIG_AUDIT
3616         REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
3617         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3618 #endif
3619 #ifdef CONFIG_FAULT_INJECTION
3620         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3621         REG("fail-nth", 0644, proc_fail_nth_operations),
3622 #endif
3623 #ifdef CONFIG_TASK_IO_ACCOUNTING
3624         ONE("io",       S_IRUSR, proc_tid_io_accounting),
3625 #endif
3626 #ifdef CONFIG_USER_NS
3627         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3628         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3629         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3630         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3631 #endif
3632 #ifdef CONFIG_LIVEPATCH
3633         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3634 #endif
3635 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3636         ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3637 #endif
3638 };
3639
3640 static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3641 {
3642         return proc_pident_readdir(file, ctx,
3643                                    tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3644 }
3645
3646 static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3647 {
3648         return proc_pident_lookup(dir, dentry,
3649                                   tid_base_stuff,
3650                                   tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
3651 }
3652
3653 static const struct file_operations proc_tid_base_operations = {
3654         .read           = generic_read_dir,
3655         .iterate_shared = proc_tid_base_readdir,
3656         .llseek         = generic_file_llseek,
3657 };
3658
3659 static const struct inode_operations proc_tid_base_inode_operations = {
3660         .lookup         = proc_tid_base_lookup,
3661         .getattr        = pid_getattr,
3662         .setattr        = proc_setattr,
3663 };
3664
3665 static struct dentry *proc_task_instantiate(struct dentry *dentry,
3666         struct task_struct *task, const void *ptr)
3667 {
3668         struct inode *inode;
3669         inode = proc_pid_make_base_inode(dentry->d_sb, task,
3670                                          S_IFDIR | S_IRUGO | S_IXUGO);
3671         if (!inode)
3672                 return ERR_PTR(-ENOENT);
3673
3674         inode->i_op = &proc_tid_base_inode_operations;
3675         inode->i_fop = &proc_tid_base_operations;
3676         inode->i_flags |= S_IMMUTABLE;
3677
3678         set_nlink(inode, nlink_tid);
3679         pid_update_inode(task, inode);
3680
3681         d_set_d_op(dentry, &pid_dentry_operations);
3682         return d_splice_alias(inode, dentry);
3683 }
3684
3685 static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3686 {
3687         struct task_struct *task;
3688         struct task_struct *leader = get_proc_task(dir);
3689         unsigned tid;
3690         struct proc_fs_info *fs_info;
3691         struct pid_namespace *ns;
3692         struct dentry *result = ERR_PTR(-ENOENT);
3693
3694         if (!leader)
3695                 goto out_no_task;
3696
3697         tid = name_to_int(&dentry->d_name);
3698         if (tid == ~0U)
3699                 goto out;
3700
3701         fs_info = proc_sb_info(dentry->d_sb);
3702         ns = fs_info->pid_ns;
3703         rcu_read_lock();
3704         task = find_task_by_pid_ns(tid, ns);
3705         if (task)
3706                 get_task_struct(task);
3707         rcu_read_unlock();
3708         if (!task)
3709                 goto out;
3710         if (!same_thread_group(leader, task))
3711                 goto out_drop_task;
3712
3713         result = proc_task_instantiate(dentry, task, NULL);
3714 out_drop_task:
3715         put_task_struct(task);
3716 out:
3717         put_task_struct(leader);
3718 out_no_task:
3719         return result;
3720 }
3721
3722 /*
3723  * Find the first tid of a thread group to return to user space.
3724  *
3725  * Usually this is just the thread group leader, but if the users
3726  * buffer was too small or there was a seek into the middle of the
3727  * directory we have more work todo.
3728  *
3729  * In the case of a short read we start with find_task_by_pid.
3730  *
3731  * In the case of a seek we start with the leader and walk nr
3732  * threads past it.
3733  */
3734 static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3735                                         struct pid_namespace *ns)
3736 {
3737         struct task_struct *pos, *task;
3738         unsigned long nr = f_pos;
3739
3740         if (nr != f_pos)        /* 32bit overflow? */
3741                 return NULL;
3742
3743         rcu_read_lock();
3744         task = pid_task(pid, PIDTYPE_PID);
3745         if (!task)
3746                 goto fail;
3747
3748         /* Attempt to start with the tid of a thread */
3749         if (tid && nr) {
3750                 pos = find_task_by_pid_ns(tid, ns);
3751                 if (pos && same_thread_group(pos, task))
3752                         goto found;
3753         }
3754
3755         /* If nr exceeds the number of threads there is nothing todo */
3756         if (nr >= get_nr_threads(task))
3757                 goto fail;
3758
3759         /* If we haven't found our starting place yet start
3760          * with the leader and walk nr threads forward.
3761          */
3762         pos = task = task->group_leader;
3763         do {
3764                 if (!nr--)
3765                         goto found;
3766         } while_each_thread(task, pos);
3767 fail:
3768         pos = NULL;
3769         goto out;
3770 found:
3771         get_task_struct(pos);
3772 out:
3773         rcu_read_unlock();
3774         return pos;
3775 }
3776
3777 /*
3778  * Find the next thread in the thread list.
3779  * Return NULL if there is an error or no next thread.
3780  *
3781  * The reference to the input task_struct is released.
3782  */
3783 static struct task_struct *next_tid(struct task_struct *start)
3784 {
3785         struct task_struct *pos = NULL;
3786         rcu_read_lock();
3787         if (pid_alive(start)) {
3788                 pos = next_thread(start);
3789                 if (thread_group_leader(pos))
3790                         pos = NULL;
3791                 else
3792                         get_task_struct(pos);
3793         }
3794         rcu_read_unlock();
3795         put_task_struct(start);
3796         return pos;
3797 }
3798
3799 /* for the /proc/TGID/task/ directories */
3800 static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3801 {
3802         struct inode *inode = file_inode(file);
3803         struct task_struct *task;
3804         struct pid_namespace *ns;
3805         int tid;
3806
3807         if (proc_inode_is_dead(inode))
3808                 return -ENOENT;
3809
3810         if (!dir_emit_dots(file, ctx))
3811                 return 0;
3812
3813         /* f_version caches the tgid value that the last readdir call couldn't
3814          * return. lseek aka telldir automagically resets f_version to 0.
3815          */
3816         ns = proc_pid_ns(inode->i_sb);
3817         tid = (int)file->f_version;
3818         file->f_version = 0;
3819         for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3820              task;
3821              task = next_tid(task), ctx->pos++) {
3822                 char name[10 + 1];
3823                 unsigned int len;
3824                 tid = task_pid_nr_ns(task, ns);
3825                 len = snprintf(name, sizeof(name), "%u", tid);
3826                 if (!proc_fill_cache(file, ctx, name, len,
3827                                 proc_task_instantiate, task, NULL)) {
3828                         /* returning this tgid failed, save it as the first
3829                          * pid for the next readir call */
3830                         file->f_version = (u64)tid;
3831                         put_task_struct(task);
3832                         break;
3833                 }
3834         }
3835
3836         return 0;
3837 }
3838
3839 static int proc_task_getattr(const struct path *path, struct kstat *stat,
3840                              u32 request_mask, unsigned int query_flags)
3841 {
3842         struct inode *inode = d_inode(path->dentry);
3843         struct task_struct *p = get_proc_task(inode);
3844         generic_fillattr(inode, stat);
3845
3846         if (p) {
3847                 stat->nlink += get_nr_threads(p);
3848                 put_task_struct(p);
3849         }
3850
3851         return 0;
3852 }
3853
3854 static const struct inode_operations proc_task_inode_operations = {
3855         .lookup         = proc_task_lookup,
3856         .getattr        = proc_task_getattr,
3857         .setattr        = proc_setattr,
3858         .permission     = proc_pid_permission,
3859 };
3860
3861 static const struct file_operations proc_task_operations = {
3862         .read           = generic_read_dir,
3863         .iterate_shared = proc_task_readdir,
3864         .llseek         = generic_file_llseek,
3865 };
3866
3867 void __init set_proc_pid_nlink(void)
3868 {
3869         nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3870         nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3871 }