]> asedeno.scripts.mit.edu Git - linux.git/blob - fs/proc/base.c
Merge tag 'irqchip-fixes-5.6-1' of git://git.kernel.org/pub/scm/linux/kernel/git...
[linux.git] / fs / proc / base.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  *  linux/fs/proc/base.c
4  *
5  *  Copyright (C) 1991, 1992 Linus Torvalds
6  *
7  *  proc base directory handling functions
8  *
9  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10  *  Instead of using magical inumbers to determine the kind of object
11  *  we allocate and fill in-core inodes upon lookup. They don't even
12  *  go into icache. We cache the reference to task_struct upon lookup too.
13  *  Eventually it should become a filesystem in its own. We don't use the
14  *  rest of procfs anymore.
15  *
16  *
17  *  Changelog:
18  *  17-Jan-2005
19  *  Allan Bezerra
20  *  Bruna Moreira <bruna.moreira@indt.org.br>
21  *  Edjard Mota <edjard.mota@indt.org.br>
22  *  Ilias Biris <ilias.biris@indt.org.br>
23  *  Mauricio Lin <mauricio.lin@indt.org.br>
24  *
25  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26  *
27  *  A new process specific entry (smaps) included in /proc. It shows the
28  *  size of rss for each memory area. The maps entry lacks information
29  *  about physical memory size (rss) for each mapped file, i.e.,
30  *  rss information for executables and library files.
31  *  This additional information is useful for any tools that need to know
32  *  about physical memory consumption for a process specific library.
33  *
34  *  Changelog:
35  *  21-Feb-2005
36  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37  *  Pud inclusion in the page table walking.
38  *
39  *  ChangeLog:
40  *  10-Mar-2005
41  *  10LE Instituto Nokia de Tecnologia - INdT:
42  *  A better way to walks through the page table as suggested by Hugh Dickins.
43  *
44  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45  *  Smaps information related to shared, private, clean and dirty pages.
46  *
47  *  Paul Mundt <paul.mundt@nokia.com>:
48  *  Overall revision about smaps.
49  */
50
51 #include <linux/uaccess.h>
52
53 #include <linux/errno.h>
54 #include <linux/time.h>
55 #include <linux/proc_fs.h>
56 #include <linux/stat.h>
57 #include <linux/task_io_accounting_ops.h>
58 #include <linux/init.h>
59 #include <linux/capability.h>
60 #include <linux/file.h>
61 #include <linux/fdtable.h>
62 #include <linux/generic-radix-tree.h>
63 #include <linux/string.h>
64 #include <linux/seq_file.h>
65 #include <linux/namei.h>
66 #include <linux/mnt_namespace.h>
67 #include <linux/mm.h>
68 #include <linux/swap.h>
69 #include <linux/rcupdate.h>
70 #include <linux/kallsyms.h>
71 #include <linux/stacktrace.h>
72 #include <linux/resource.h>
73 #include <linux/module.h>
74 #include <linux/mount.h>
75 #include <linux/security.h>
76 #include <linux/ptrace.h>
77 #include <linux/tracehook.h>
78 #include <linux/printk.h>
79 #include <linux/cache.h>
80 #include <linux/cgroup.h>
81 #include <linux/cpuset.h>
82 #include <linux/audit.h>
83 #include <linux/poll.h>
84 #include <linux/nsproxy.h>
85 #include <linux/oom.h>
86 #include <linux/elf.h>
87 #include <linux/pid_namespace.h>
88 #include <linux/user_namespace.h>
89 #include <linux/fs_struct.h>
90 #include <linux/slab.h>
91 #include <linux/sched/autogroup.h>
92 #include <linux/sched/mm.h>
93 #include <linux/sched/coredump.h>
94 #include <linux/sched/debug.h>
95 #include <linux/sched/stat.h>
96 #include <linux/posix-timers.h>
97 #include <linux/time_namespace.h>
98 #include <linux/resctrl.h>
99 #include <trace/events/oom.h>
100 #include "internal.h"
101 #include "fd.h"
102
103 #include "../../lib/kstrtox.h"
104
105 /* NOTE:
106  *      Implementing inode permission operations in /proc is almost
107  *      certainly an error.  Permission checks need to happen during
108  *      each system call not at open time.  The reason is that most of
109  *      what we wish to check for permissions in /proc varies at runtime.
110  *
111  *      The classic example of a problem is opening file descriptors
112  *      in /proc for a task before it execs a suid executable.
113  */
114
115 static u8 nlink_tid __ro_after_init;
116 static u8 nlink_tgid __ro_after_init;
117
118 struct pid_entry {
119         const char *name;
120         unsigned int len;
121         umode_t mode;
122         const struct inode_operations *iop;
123         const struct file_operations *fop;
124         union proc_op op;
125 };
126
127 #define NOD(NAME, MODE, IOP, FOP, OP) {                 \
128         .name = (NAME),                                 \
129         .len  = sizeof(NAME) - 1,                       \
130         .mode = MODE,                                   \
131         .iop  = IOP,                                    \
132         .fop  = FOP,                                    \
133         .op   = OP,                                     \
134 }
135
136 #define DIR(NAME, MODE, iops, fops)     \
137         NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
138 #define LNK(NAME, get_link)                                     \
139         NOD(NAME, (S_IFLNK|S_IRWXUGO),                          \
140                 &proc_pid_link_inode_operations, NULL,          \
141                 { .proc_get_link = get_link } )
142 #define REG(NAME, MODE, fops)                           \
143         NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
144 #define ONE(NAME, MODE, show)                           \
145         NOD(NAME, (S_IFREG|(MODE)),                     \
146                 NULL, &proc_single_file_operations,     \
147                 { .proc_show = show } )
148 #define ATTR(LSM, NAME, MODE)                           \
149         NOD(NAME, (S_IFREG|(MODE)),                     \
150                 NULL, &proc_pid_attr_operations,        \
151                 { .lsm = LSM })
152
153 /*
154  * Count the number of hardlinks for the pid_entry table, excluding the .
155  * and .. links.
156  */
157 static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
158         unsigned int n)
159 {
160         unsigned int i;
161         unsigned int count;
162
163         count = 2;
164         for (i = 0; i < n; ++i) {
165                 if (S_ISDIR(entries[i].mode))
166                         ++count;
167         }
168
169         return count;
170 }
171
172 static int get_task_root(struct task_struct *task, struct path *root)
173 {
174         int result = -ENOENT;
175
176         task_lock(task);
177         if (task->fs) {
178                 get_fs_root(task->fs, root);
179                 result = 0;
180         }
181         task_unlock(task);
182         return result;
183 }
184
185 static int proc_cwd_link(struct dentry *dentry, struct path *path)
186 {
187         struct task_struct *task = get_proc_task(d_inode(dentry));
188         int result = -ENOENT;
189
190         if (task) {
191                 task_lock(task);
192                 if (task->fs) {
193                         get_fs_pwd(task->fs, path);
194                         result = 0;
195                 }
196                 task_unlock(task);
197                 put_task_struct(task);
198         }
199         return result;
200 }
201
202 static int proc_root_link(struct dentry *dentry, struct path *path)
203 {
204         struct task_struct *task = get_proc_task(d_inode(dentry));
205         int result = -ENOENT;
206
207         if (task) {
208                 result = get_task_root(task, path);
209                 put_task_struct(task);
210         }
211         return result;
212 }
213
214 /*
215  * If the user used setproctitle(), we just get the string from
216  * user space at arg_start, and limit it to a maximum of one page.
217  */
218 static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
219                                 size_t count, unsigned long pos,
220                                 unsigned long arg_start)
221 {
222         char *page;
223         int ret, got;
224
225         if (pos >= PAGE_SIZE)
226                 return 0;
227
228         page = (char *)__get_free_page(GFP_KERNEL);
229         if (!page)
230                 return -ENOMEM;
231
232         ret = 0;
233         got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
234         if (got > 0) {
235                 int len = strnlen(page, got);
236
237                 /* Include the NUL character if it was found */
238                 if (len < got)
239                         len++;
240
241                 if (len > pos) {
242                         len -= pos;
243                         if (len > count)
244                                 len = count;
245                         len -= copy_to_user(buf, page+pos, len);
246                         if (!len)
247                                 len = -EFAULT;
248                         ret = len;
249                 }
250         }
251         free_page((unsigned long)page);
252         return ret;
253 }
254
255 static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
256                               size_t count, loff_t *ppos)
257 {
258         unsigned long arg_start, arg_end, env_start, env_end;
259         unsigned long pos, len;
260         char *page, c;
261
262         /* Check if process spawned far enough to have cmdline. */
263         if (!mm->env_end)
264                 return 0;
265
266         spin_lock(&mm->arg_lock);
267         arg_start = mm->arg_start;
268         arg_end = mm->arg_end;
269         env_start = mm->env_start;
270         env_end = mm->env_end;
271         spin_unlock(&mm->arg_lock);
272
273         if (arg_start >= arg_end)
274                 return 0;
275
276         /*
277          * We allow setproctitle() to overwrite the argument
278          * strings, and overflow past the original end. But
279          * only when it overflows into the environment area.
280          */
281         if (env_start != arg_end || env_end < env_start)
282                 env_start = env_end = arg_end;
283         len = env_end - arg_start;
284
285         /* We're not going to care if "*ppos" has high bits set */
286         pos = *ppos;
287         if (pos >= len)
288                 return 0;
289         if (count > len - pos)
290                 count = len - pos;
291         if (!count)
292                 return 0;
293
294         /*
295          * Magical special case: if the argv[] end byte is not
296          * zero, the user has overwritten it with setproctitle(3).
297          *
298          * Possible future enhancement: do this only once when
299          * pos is 0, and set a flag in the 'struct file'.
300          */
301         if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
302                 return get_mm_proctitle(mm, buf, count, pos, arg_start);
303
304         /*
305          * For the non-setproctitle() case we limit things strictly
306          * to the [arg_start, arg_end[ range.
307          */
308         pos += arg_start;
309         if (pos < arg_start || pos >= arg_end)
310                 return 0;
311         if (count > arg_end - pos)
312                 count = arg_end - pos;
313
314         page = (char *)__get_free_page(GFP_KERNEL);
315         if (!page)
316                 return -ENOMEM;
317
318         len = 0;
319         while (count) {
320                 int got;
321                 size_t size = min_t(size_t, PAGE_SIZE, count);
322
323                 got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
324                 if (got <= 0)
325                         break;
326                 got -= copy_to_user(buf, page, got);
327                 if (unlikely(!got)) {
328                         if (!len)
329                                 len = -EFAULT;
330                         break;
331                 }
332                 pos += got;
333                 buf += got;
334                 len += got;
335                 count -= got;
336         }
337
338         free_page((unsigned long)page);
339         return len;
340 }
341
342 static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
343                                 size_t count, loff_t *pos)
344 {
345         struct mm_struct *mm;
346         ssize_t ret;
347
348         mm = get_task_mm(tsk);
349         if (!mm)
350                 return 0;
351
352         ret = get_mm_cmdline(mm, buf, count, pos);
353         mmput(mm);
354         return ret;
355 }
356
357 static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
358                                      size_t count, loff_t *pos)
359 {
360         struct task_struct *tsk;
361         ssize_t ret;
362
363         BUG_ON(*pos < 0);
364
365         tsk = get_proc_task(file_inode(file));
366         if (!tsk)
367                 return -ESRCH;
368         ret = get_task_cmdline(tsk, buf, count, pos);
369         put_task_struct(tsk);
370         if (ret > 0)
371                 *pos += ret;
372         return ret;
373 }
374
375 static const struct file_operations proc_pid_cmdline_ops = {
376         .read   = proc_pid_cmdline_read,
377         .llseek = generic_file_llseek,
378 };
379
380 #ifdef CONFIG_KALLSYMS
381 /*
382  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
383  * Returns the resolved symbol.  If that fails, simply return the address.
384  */
385 static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
386                           struct pid *pid, struct task_struct *task)
387 {
388         unsigned long wchan;
389         char symname[KSYM_NAME_LEN];
390
391         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
392                 goto print0;
393
394         wchan = get_wchan(task);
395         if (wchan && !lookup_symbol_name(wchan, symname)) {
396                 seq_puts(m, symname);
397                 return 0;
398         }
399
400 print0:
401         seq_putc(m, '0');
402         return 0;
403 }
404 #endif /* CONFIG_KALLSYMS */
405
406 static int lock_trace(struct task_struct *task)
407 {
408         int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
409         if (err)
410                 return err;
411         if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
412                 mutex_unlock(&task->signal->cred_guard_mutex);
413                 return -EPERM;
414         }
415         return 0;
416 }
417
418 static void unlock_trace(struct task_struct *task)
419 {
420         mutex_unlock(&task->signal->cred_guard_mutex);
421 }
422
423 #ifdef CONFIG_STACKTRACE
424
425 #define MAX_STACK_TRACE_DEPTH   64
426
427 static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
428                           struct pid *pid, struct task_struct *task)
429 {
430         unsigned long *entries;
431         int err;
432
433         /*
434          * The ability to racily run the kernel stack unwinder on a running task
435          * and then observe the unwinder output is scary; while it is useful for
436          * debugging kernel issues, it can also allow an attacker to leak kernel
437          * stack contents.
438          * Doing this in a manner that is at least safe from races would require
439          * some work to ensure that the remote task can not be scheduled; and
440          * even then, this would still expose the unwinder as local attack
441          * surface.
442          * Therefore, this interface is restricted to root.
443          */
444         if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
445                 return -EACCES;
446
447         entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
448                                 GFP_KERNEL);
449         if (!entries)
450                 return -ENOMEM;
451
452         err = lock_trace(task);
453         if (!err) {
454                 unsigned int i, nr_entries;
455
456                 nr_entries = stack_trace_save_tsk(task, entries,
457                                                   MAX_STACK_TRACE_DEPTH, 0);
458
459                 for (i = 0; i < nr_entries; i++) {
460                         seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
461                 }
462
463                 unlock_trace(task);
464         }
465         kfree(entries);
466
467         return err;
468 }
469 #endif
470
471 #ifdef CONFIG_SCHED_INFO
472 /*
473  * Provides /proc/PID/schedstat
474  */
475 static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
476                               struct pid *pid, struct task_struct *task)
477 {
478         if (unlikely(!sched_info_on()))
479                 seq_puts(m, "0 0 0\n");
480         else
481                 seq_printf(m, "%llu %llu %lu\n",
482                    (unsigned long long)task->se.sum_exec_runtime,
483                    (unsigned long long)task->sched_info.run_delay,
484                    task->sched_info.pcount);
485
486         return 0;
487 }
488 #endif
489
490 #ifdef CONFIG_LATENCYTOP
491 static int lstats_show_proc(struct seq_file *m, void *v)
492 {
493         int i;
494         struct inode *inode = m->private;
495         struct task_struct *task = get_proc_task(inode);
496
497         if (!task)
498                 return -ESRCH;
499         seq_puts(m, "Latency Top version : v0.1\n");
500         for (i = 0; i < LT_SAVECOUNT; i++) {
501                 struct latency_record *lr = &task->latency_record[i];
502                 if (lr->backtrace[0]) {
503                         int q;
504                         seq_printf(m, "%i %li %li",
505                                    lr->count, lr->time, lr->max);
506                         for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
507                                 unsigned long bt = lr->backtrace[q];
508
509                                 if (!bt)
510                                         break;
511                                 seq_printf(m, " %ps", (void *)bt);
512                         }
513                         seq_putc(m, '\n');
514                 }
515
516         }
517         put_task_struct(task);
518         return 0;
519 }
520
521 static int lstats_open(struct inode *inode, struct file *file)
522 {
523         return single_open(file, lstats_show_proc, inode);
524 }
525
526 static ssize_t lstats_write(struct file *file, const char __user *buf,
527                             size_t count, loff_t *offs)
528 {
529         struct task_struct *task = get_proc_task(file_inode(file));
530
531         if (!task)
532                 return -ESRCH;
533         clear_tsk_latency_tracing(task);
534         put_task_struct(task);
535
536         return count;
537 }
538
539 static const struct file_operations proc_lstats_operations = {
540         .open           = lstats_open,
541         .read           = seq_read,
542         .write          = lstats_write,
543         .llseek         = seq_lseek,
544         .release        = single_release,
545 };
546
547 #endif
548
549 static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
550                           struct pid *pid, struct task_struct *task)
551 {
552         unsigned long totalpages = totalram_pages() + total_swap_pages;
553         unsigned long points = 0;
554
555         points = oom_badness(task, totalpages) * 1000 / totalpages;
556         seq_printf(m, "%lu\n", points);
557
558         return 0;
559 }
560
561 struct limit_names {
562         const char *name;
563         const char *unit;
564 };
565
566 static const struct limit_names lnames[RLIM_NLIMITS] = {
567         [RLIMIT_CPU] = {"Max cpu time", "seconds"},
568         [RLIMIT_FSIZE] = {"Max file size", "bytes"},
569         [RLIMIT_DATA] = {"Max data size", "bytes"},
570         [RLIMIT_STACK] = {"Max stack size", "bytes"},
571         [RLIMIT_CORE] = {"Max core file size", "bytes"},
572         [RLIMIT_RSS] = {"Max resident set", "bytes"},
573         [RLIMIT_NPROC] = {"Max processes", "processes"},
574         [RLIMIT_NOFILE] = {"Max open files", "files"},
575         [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
576         [RLIMIT_AS] = {"Max address space", "bytes"},
577         [RLIMIT_LOCKS] = {"Max file locks", "locks"},
578         [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
579         [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
580         [RLIMIT_NICE] = {"Max nice priority", NULL},
581         [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
582         [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
583 };
584
585 /* Display limits for a process */
586 static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
587                            struct pid *pid, struct task_struct *task)
588 {
589         unsigned int i;
590         unsigned long flags;
591
592         struct rlimit rlim[RLIM_NLIMITS];
593
594         if (!lock_task_sighand(task, &flags))
595                 return 0;
596         memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
597         unlock_task_sighand(task, &flags);
598
599         /*
600          * print the file header
601          */
602         seq_puts(m, "Limit                     "
603                 "Soft Limit           "
604                 "Hard Limit           "
605                 "Units     \n");
606
607         for (i = 0; i < RLIM_NLIMITS; i++) {
608                 if (rlim[i].rlim_cur == RLIM_INFINITY)
609                         seq_printf(m, "%-25s %-20s ",
610                                    lnames[i].name, "unlimited");
611                 else
612                         seq_printf(m, "%-25s %-20lu ",
613                                    lnames[i].name, rlim[i].rlim_cur);
614
615                 if (rlim[i].rlim_max == RLIM_INFINITY)
616                         seq_printf(m, "%-20s ", "unlimited");
617                 else
618                         seq_printf(m, "%-20lu ", rlim[i].rlim_max);
619
620                 if (lnames[i].unit)
621                         seq_printf(m, "%-10s\n", lnames[i].unit);
622                 else
623                         seq_putc(m, '\n');
624         }
625
626         return 0;
627 }
628
629 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
630 static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
631                             struct pid *pid, struct task_struct *task)
632 {
633         struct syscall_info info;
634         u64 *args = &info.data.args[0];
635         int res;
636
637         res = lock_trace(task);
638         if (res)
639                 return res;
640
641         if (task_current_syscall(task, &info))
642                 seq_puts(m, "running\n");
643         else if (info.data.nr < 0)
644                 seq_printf(m, "%d 0x%llx 0x%llx\n",
645                            info.data.nr, info.sp, info.data.instruction_pointer);
646         else
647                 seq_printf(m,
648                        "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
649                        info.data.nr,
650                        args[0], args[1], args[2], args[3], args[4], args[5],
651                        info.sp, info.data.instruction_pointer);
652         unlock_trace(task);
653
654         return 0;
655 }
656 #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
657
658 /************************************************************************/
659 /*                       Here the fs part begins                        */
660 /************************************************************************/
661
662 /* permission checks */
663 static int proc_fd_access_allowed(struct inode *inode)
664 {
665         struct task_struct *task;
666         int allowed = 0;
667         /* Allow access to a task's file descriptors if it is us or we
668          * may use ptrace attach to the process and find out that
669          * information.
670          */
671         task = get_proc_task(inode);
672         if (task) {
673                 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
674                 put_task_struct(task);
675         }
676         return allowed;
677 }
678
679 int proc_setattr(struct dentry *dentry, struct iattr *attr)
680 {
681         int error;
682         struct inode *inode = d_inode(dentry);
683
684         if (attr->ia_valid & ATTR_MODE)
685                 return -EPERM;
686
687         error = setattr_prepare(dentry, attr);
688         if (error)
689                 return error;
690
691         setattr_copy(inode, attr);
692         mark_inode_dirty(inode);
693         return 0;
694 }
695
696 /*
697  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
698  * or euid/egid (for hide_pid_min=2)?
699  */
700 static bool has_pid_permissions(struct pid_namespace *pid,
701                                  struct task_struct *task,
702                                  int hide_pid_min)
703 {
704         if (pid->hide_pid < hide_pid_min)
705                 return true;
706         if (in_group_p(pid->pid_gid))
707                 return true;
708         return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
709 }
710
711
712 static int proc_pid_permission(struct inode *inode, int mask)
713 {
714         struct pid_namespace *pid = proc_pid_ns(inode);
715         struct task_struct *task;
716         bool has_perms;
717
718         task = get_proc_task(inode);
719         if (!task)
720                 return -ESRCH;
721         has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
722         put_task_struct(task);
723
724         if (!has_perms) {
725                 if (pid->hide_pid == HIDEPID_INVISIBLE) {
726                         /*
727                          * Let's make getdents(), stat(), and open()
728                          * consistent with each other.  If a process
729                          * may not stat() a file, it shouldn't be seen
730                          * in procfs at all.
731                          */
732                         return -ENOENT;
733                 }
734
735                 return -EPERM;
736         }
737         return generic_permission(inode, mask);
738 }
739
740
741
742 static const struct inode_operations proc_def_inode_operations = {
743         .setattr        = proc_setattr,
744 };
745
746 static int proc_single_show(struct seq_file *m, void *v)
747 {
748         struct inode *inode = m->private;
749         struct pid_namespace *ns = proc_pid_ns(inode);
750         struct pid *pid = proc_pid(inode);
751         struct task_struct *task;
752         int ret;
753
754         task = get_pid_task(pid, PIDTYPE_PID);
755         if (!task)
756                 return -ESRCH;
757
758         ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
759
760         put_task_struct(task);
761         return ret;
762 }
763
764 static int proc_single_open(struct inode *inode, struct file *filp)
765 {
766         return single_open(filp, proc_single_show, inode);
767 }
768
769 static const struct file_operations proc_single_file_operations = {
770         .open           = proc_single_open,
771         .read           = seq_read,
772         .llseek         = seq_lseek,
773         .release        = single_release,
774 };
775
776
777 struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
778 {
779         struct task_struct *task = get_proc_task(inode);
780         struct mm_struct *mm = ERR_PTR(-ESRCH);
781
782         if (task) {
783                 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
784                 put_task_struct(task);
785
786                 if (!IS_ERR_OR_NULL(mm)) {
787                         /* ensure this mm_struct can't be freed */
788                         mmgrab(mm);
789                         /* but do not pin its memory */
790                         mmput(mm);
791                 }
792         }
793
794         return mm;
795 }
796
797 static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
798 {
799         struct mm_struct *mm = proc_mem_open(inode, mode);
800
801         if (IS_ERR(mm))
802                 return PTR_ERR(mm);
803
804         file->private_data = mm;
805         return 0;
806 }
807
808 static int mem_open(struct inode *inode, struct file *file)
809 {
810         int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
811
812         /* OK to pass negative loff_t, we can catch out-of-range */
813         file->f_mode |= FMODE_UNSIGNED_OFFSET;
814
815         return ret;
816 }
817
818 static ssize_t mem_rw(struct file *file, char __user *buf,
819                         size_t count, loff_t *ppos, int write)
820 {
821         struct mm_struct *mm = file->private_data;
822         unsigned long addr = *ppos;
823         ssize_t copied;
824         char *page;
825         unsigned int flags;
826
827         if (!mm)
828                 return 0;
829
830         page = (char *)__get_free_page(GFP_KERNEL);
831         if (!page)
832                 return -ENOMEM;
833
834         copied = 0;
835         if (!mmget_not_zero(mm))
836                 goto free;
837
838         flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
839
840         while (count > 0) {
841                 int this_len = min_t(int, count, PAGE_SIZE);
842
843                 if (write && copy_from_user(page, buf, this_len)) {
844                         copied = -EFAULT;
845                         break;
846                 }
847
848                 this_len = access_remote_vm(mm, addr, page, this_len, flags);
849                 if (!this_len) {
850                         if (!copied)
851                                 copied = -EIO;
852                         break;
853                 }
854
855                 if (!write && copy_to_user(buf, page, this_len)) {
856                         copied = -EFAULT;
857                         break;
858                 }
859
860                 buf += this_len;
861                 addr += this_len;
862                 copied += this_len;
863                 count -= this_len;
864         }
865         *ppos = addr;
866
867         mmput(mm);
868 free:
869         free_page((unsigned long) page);
870         return copied;
871 }
872
873 static ssize_t mem_read(struct file *file, char __user *buf,
874                         size_t count, loff_t *ppos)
875 {
876         return mem_rw(file, buf, count, ppos, 0);
877 }
878
879 static ssize_t mem_write(struct file *file, const char __user *buf,
880                          size_t count, loff_t *ppos)
881 {
882         return mem_rw(file, (char __user*)buf, count, ppos, 1);
883 }
884
885 loff_t mem_lseek(struct file *file, loff_t offset, int orig)
886 {
887         switch (orig) {
888         case 0:
889                 file->f_pos = offset;
890                 break;
891         case 1:
892                 file->f_pos += offset;
893                 break;
894         default:
895                 return -EINVAL;
896         }
897         force_successful_syscall_return();
898         return file->f_pos;
899 }
900
901 static int mem_release(struct inode *inode, struct file *file)
902 {
903         struct mm_struct *mm = file->private_data;
904         if (mm)
905                 mmdrop(mm);
906         return 0;
907 }
908
909 static const struct file_operations proc_mem_operations = {
910         .llseek         = mem_lseek,
911         .read           = mem_read,
912         .write          = mem_write,
913         .open           = mem_open,
914         .release        = mem_release,
915 };
916
917 static int environ_open(struct inode *inode, struct file *file)
918 {
919         return __mem_open(inode, file, PTRACE_MODE_READ);
920 }
921
922 static ssize_t environ_read(struct file *file, char __user *buf,
923                         size_t count, loff_t *ppos)
924 {
925         char *page;
926         unsigned long src = *ppos;
927         int ret = 0;
928         struct mm_struct *mm = file->private_data;
929         unsigned long env_start, env_end;
930
931         /* Ensure the process spawned far enough to have an environment. */
932         if (!mm || !mm->env_end)
933                 return 0;
934
935         page = (char *)__get_free_page(GFP_KERNEL);
936         if (!page)
937                 return -ENOMEM;
938
939         ret = 0;
940         if (!mmget_not_zero(mm))
941                 goto free;
942
943         spin_lock(&mm->arg_lock);
944         env_start = mm->env_start;
945         env_end = mm->env_end;
946         spin_unlock(&mm->arg_lock);
947
948         while (count > 0) {
949                 size_t this_len, max_len;
950                 int retval;
951
952                 if (src >= (env_end - env_start))
953                         break;
954
955                 this_len = env_end - (env_start + src);
956
957                 max_len = min_t(size_t, PAGE_SIZE, count);
958                 this_len = min(max_len, this_len);
959
960                 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
961
962                 if (retval <= 0) {
963                         ret = retval;
964                         break;
965                 }
966
967                 if (copy_to_user(buf, page, retval)) {
968                         ret = -EFAULT;
969                         break;
970                 }
971
972                 ret += retval;
973                 src += retval;
974                 buf += retval;
975                 count -= retval;
976         }
977         *ppos = src;
978         mmput(mm);
979
980 free:
981         free_page((unsigned long) page);
982         return ret;
983 }
984
985 static const struct file_operations proc_environ_operations = {
986         .open           = environ_open,
987         .read           = environ_read,
988         .llseek         = generic_file_llseek,
989         .release        = mem_release,
990 };
991
992 static int auxv_open(struct inode *inode, struct file *file)
993 {
994         return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
995 }
996
997 static ssize_t auxv_read(struct file *file, char __user *buf,
998                         size_t count, loff_t *ppos)
999 {
1000         struct mm_struct *mm = file->private_data;
1001         unsigned int nwords = 0;
1002
1003         if (!mm)
1004                 return 0;
1005         do {
1006                 nwords += 2;
1007         } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1008         return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1009                                        nwords * sizeof(mm->saved_auxv[0]));
1010 }
1011
1012 static const struct file_operations proc_auxv_operations = {
1013         .open           = auxv_open,
1014         .read           = auxv_read,
1015         .llseek         = generic_file_llseek,
1016         .release        = mem_release,
1017 };
1018
1019 static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1020                             loff_t *ppos)
1021 {
1022         struct task_struct *task = get_proc_task(file_inode(file));
1023         char buffer[PROC_NUMBUF];
1024         int oom_adj = OOM_ADJUST_MIN;
1025         size_t len;
1026
1027         if (!task)
1028                 return -ESRCH;
1029         if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1030                 oom_adj = OOM_ADJUST_MAX;
1031         else
1032                 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1033                           OOM_SCORE_ADJ_MAX;
1034         put_task_struct(task);
1035         len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1036         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1037 }
1038
1039 static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1040 {
1041         static DEFINE_MUTEX(oom_adj_mutex);
1042         struct mm_struct *mm = NULL;
1043         struct task_struct *task;
1044         int err = 0;
1045
1046         task = get_proc_task(file_inode(file));
1047         if (!task)
1048                 return -ESRCH;
1049
1050         mutex_lock(&oom_adj_mutex);
1051         if (legacy) {
1052                 if (oom_adj < task->signal->oom_score_adj &&
1053                                 !capable(CAP_SYS_RESOURCE)) {
1054                         err = -EACCES;
1055                         goto err_unlock;
1056                 }
1057                 /*
1058                  * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1059                  * /proc/pid/oom_score_adj instead.
1060                  */
1061                 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1062                           current->comm, task_pid_nr(current), task_pid_nr(task),
1063                           task_pid_nr(task));
1064         } else {
1065                 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1066                                 !capable(CAP_SYS_RESOURCE)) {
1067                         err = -EACCES;
1068                         goto err_unlock;
1069                 }
1070         }
1071
1072         /*
1073          * Make sure we will check other processes sharing the mm if this is
1074          * not vfrok which wants its own oom_score_adj.
1075          * pin the mm so it doesn't go away and get reused after task_unlock
1076          */
1077         if (!task->vfork_done) {
1078                 struct task_struct *p = find_lock_task_mm(task);
1079
1080                 if (p) {
1081                         if (atomic_read(&p->mm->mm_users) > 1) {
1082                                 mm = p->mm;
1083                                 mmgrab(mm);
1084                         }
1085                         task_unlock(p);
1086                 }
1087         }
1088
1089         task->signal->oom_score_adj = oom_adj;
1090         if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1091                 task->signal->oom_score_adj_min = (short)oom_adj;
1092         trace_oom_score_adj_update(task);
1093
1094         if (mm) {
1095                 struct task_struct *p;
1096
1097                 rcu_read_lock();
1098                 for_each_process(p) {
1099                         if (same_thread_group(task, p))
1100                                 continue;
1101
1102                         /* do not touch kernel threads or the global init */
1103                         if (p->flags & PF_KTHREAD || is_global_init(p))
1104                                 continue;
1105
1106                         task_lock(p);
1107                         if (!p->vfork_done && process_shares_mm(p, mm)) {
1108                                 p->signal->oom_score_adj = oom_adj;
1109                                 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1110                                         p->signal->oom_score_adj_min = (short)oom_adj;
1111                         }
1112                         task_unlock(p);
1113                 }
1114                 rcu_read_unlock();
1115                 mmdrop(mm);
1116         }
1117 err_unlock:
1118         mutex_unlock(&oom_adj_mutex);
1119         put_task_struct(task);
1120         return err;
1121 }
1122
1123 /*
1124  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1125  * kernels.  The effective policy is defined by oom_score_adj, which has a
1126  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1127  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1128  * Processes that become oom disabled via oom_adj will still be oom disabled
1129  * with this implementation.
1130  *
1131  * oom_adj cannot be removed since existing userspace binaries use it.
1132  */
1133 static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1134                              size_t count, loff_t *ppos)
1135 {
1136         char buffer[PROC_NUMBUF];
1137         int oom_adj;
1138         int err;
1139
1140         memset(buffer, 0, sizeof(buffer));
1141         if (count > sizeof(buffer) - 1)
1142                 count = sizeof(buffer) - 1;
1143         if (copy_from_user(buffer, buf, count)) {
1144                 err = -EFAULT;
1145                 goto out;
1146         }
1147
1148         err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1149         if (err)
1150                 goto out;
1151         if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1152              oom_adj != OOM_DISABLE) {
1153                 err = -EINVAL;
1154                 goto out;
1155         }
1156
1157         /*
1158          * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1159          * value is always attainable.
1160          */
1161         if (oom_adj == OOM_ADJUST_MAX)
1162                 oom_adj = OOM_SCORE_ADJ_MAX;
1163         else
1164                 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1165
1166         err = __set_oom_adj(file, oom_adj, true);
1167 out:
1168         return err < 0 ? err : count;
1169 }
1170
1171 static const struct file_operations proc_oom_adj_operations = {
1172         .read           = oom_adj_read,
1173         .write          = oom_adj_write,
1174         .llseek         = generic_file_llseek,
1175 };
1176
1177 static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1178                                         size_t count, loff_t *ppos)
1179 {
1180         struct task_struct *task = get_proc_task(file_inode(file));
1181         char buffer[PROC_NUMBUF];
1182         short oom_score_adj = OOM_SCORE_ADJ_MIN;
1183         size_t len;
1184
1185         if (!task)
1186                 return -ESRCH;
1187         oom_score_adj = task->signal->oom_score_adj;
1188         put_task_struct(task);
1189         len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1190         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1191 }
1192
1193 static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1194                                         size_t count, loff_t *ppos)
1195 {
1196         char buffer[PROC_NUMBUF];
1197         int oom_score_adj;
1198         int err;
1199
1200         memset(buffer, 0, sizeof(buffer));
1201         if (count > sizeof(buffer) - 1)
1202                 count = sizeof(buffer) - 1;
1203         if (copy_from_user(buffer, buf, count)) {
1204                 err = -EFAULT;
1205                 goto out;
1206         }
1207
1208         err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1209         if (err)
1210                 goto out;
1211         if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1212                         oom_score_adj > OOM_SCORE_ADJ_MAX) {
1213                 err = -EINVAL;
1214                 goto out;
1215         }
1216
1217         err = __set_oom_adj(file, oom_score_adj, false);
1218 out:
1219         return err < 0 ? err : count;
1220 }
1221
1222 static const struct file_operations proc_oom_score_adj_operations = {
1223         .read           = oom_score_adj_read,
1224         .write          = oom_score_adj_write,
1225         .llseek         = default_llseek,
1226 };
1227
1228 #ifdef CONFIG_AUDIT
1229 #define TMPBUFLEN 11
1230 static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1231                                   size_t count, loff_t *ppos)
1232 {
1233         struct inode * inode = file_inode(file);
1234         struct task_struct *task = get_proc_task(inode);
1235         ssize_t length;
1236         char tmpbuf[TMPBUFLEN];
1237
1238         if (!task)
1239                 return -ESRCH;
1240         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1241                            from_kuid(file->f_cred->user_ns,
1242                                      audit_get_loginuid(task)));
1243         put_task_struct(task);
1244         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1245 }
1246
1247 static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1248                                    size_t count, loff_t *ppos)
1249 {
1250         struct inode * inode = file_inode(file);
1251         uid_t loginuid;
1252         kuid_t kloginuid;
1253         int rv;
1254
1255         rcu_read_lock();
1256         if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1257                 rcu_read_unlock();
1258                 return -EPERM;
1259         }
1260         rcu_read_unlock();
1261
1262         if (*ppos != 0) {
1263                 /* No partial writes. */
1264                 return -EINVAL;
1265         }
1266
1267         rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1268         if (rv < 0)
1269                 return rv;
1270
1271         /* is userspace tring to explicitly UNSET the loginuid? */
1272         if (loginuid == AUDIT_UID_UNSET) {
1273                 kloginuid = INVALID_UID;
1274         } else {
1275                 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1276                 if (!uid_valid(kloginuid))
1277                         return -EINVAL;
1278         }
1279
1280         rv = audit_set_loginuid(kloginuid);
1281         if (rv < 0)
1282                 return rv;
1283         return count;
1284 }
1285
1286 static const struct file_operations proc_loginuid_operations = {
1287         .read           = proc_loginuid_read,
1288         .write          = proc_loginuid_write,
1289         .llseek         = generic_file_llseek,
1290 };
1291
1292 static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1293                                   size_t count, loff_t *ppos)
1294 {
1295         struct inode * inode = file_inode(file);
1296         struct task_struct *task = get_proc_task(inode);
1297         ssize_t length;
1298         char tmpbuf[TMPBUFLEN];
1299
1300         if (!task)
1301                 return -ESRCH;
1302         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1303                                 audit_get_sessionid(task));
1304         put_task_struct(task);
1305         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1306 }
1307
1308 static const struct file_operations proc_sessionid_operations = {
1309         .read           = proc_sessionid_read,
1310         .llseek         = generic_file_llseek,
1311 };
1312 #endif
1313
1314 #ifdef CONFIG_FAULT_INJECTION
1315 static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1316                                       size_t count, loff_t *ppos)
1317 {
1318         struct task_struct *task = get_proc_task(file_inode(file));
1319         char buffer[PROC_NUMBUF];
1320         size_t len;
1321         int make_it_fail;
1322
1323         if (!task)
1324                 return -ESRCH;
1325         make_it_fail = task->make_it_fail;
1326         put_task_struct(task);
1327
1328         len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1329
1330         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1331 }
1332
1333 static ssize_t proc_fault_inject_write(struct file * file,
1334                         const char __user * buf, size_t count, loff_t *ppos)
1335 {
1336         struct task_struct *task;
1337         char buffer[PROC_NUMBUF];
1338         int make_it_fail;
1339         int rv;
1340
1341         if (!capable(CAP_SYS_RESOURCE))
1342                 return -EPERM;
1343         memset(buffer, 0, sizeof(buffer));
1344         if (count > sizeof(buffer) - 1)
1345                 count = sizeof(buffer) - 1;
1346         if (copy_from_user(buffer, buf, count))
1347                 return -EFAULT;
1348         rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1349         if (rv < 0)
1350                 return rv;
1351         if (make_it_fail < 0 || make_it_fail > 1)
1352                 return -EINVAL;
1353
1354         task = get_proc_task(file_inode(file));
1355         if (!task)
1356                 return -ESRCH;
1357         task->make_it_fail = make_it_fail;
1358         put_task_struct(task);
1359
1360         return count;
1361 }
1362
1363 static const struct file_operations proc_fault_inject_operations = {
1364         .read           = proc_fault_inject_read,
1365         .write          = proc_fault_inject_write,
1366         .llseek         = generic_file_llseek,
1367 };
1368
1369 static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1370                                    size_t count, loff_t *ppos)
1371 {
1372         struct task_struct *task;
1373         int err;
1374         unsigned int n;
1375
1376         err = kstrtouint_from_user(buf, count, 0, &n);
1377         if (err)
1378                 return err;
1379
1380         task = get_proc_task(file_inode(file));
1381         if (!task)
1382                 return -ESRCH;
1383         task->fail_nth = n;
1384         put_task_struct(task);
1385
1386         return count;
1387 }
1388
1389 static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1390                                   size_t count, loff_t *ppos)
1391 {
1392         struct task_struct *task;
1393         char numbuf[PROC_NUMBUF];
1394         ssize_t len;
1395
1396         task = get_proc_task(file_inode(file));
1397         if (!task)
1398                 return -ESRCH;
1399         len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1400         put_task_struct(task);
1401         return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1402 }
1403
1404 static const struct file_operations proc_fail_nth_operations = {
1405         .read           = proc_fail_nth_read,
1406         .write          = proc_fail_nth_write,
1407 };
1408 #endif
1409
1410
1411 #ifdef CONFIG_SCHED_DEBUG
1412 /*
1413  * Print out various scheduling related per-task fields:
1414  */
1415 static int sched_show(struct seq_file *m, void *v)
1416 {
1417         struct inode *inode = m->private;
1418         struct pid_namespace *ns = proc_pid_ns(inode);
1419         struct task_struct *p;
1420
1421         p = get_proc_task(inode);
1422         if (!p)
1423                 return -ESRCH;
1424         proc_sched_show_task(p, ns, m);
1425
1426         put_task_struct(p);
1427
1428         return 0;
1429 }
1430
1431 static ssize_t
1432 sched_write(struct file *file, const char __user *buf,
1433             size_t count, loff_t *offset)
1434 {
1435         struct inode *inode = file_inode(file);
1436         struct task_struct *p;
1437
1438         p = get_proc_task(inode);
1439         if (!p)
1440                 return -ESRCH;
1441         proc_sched_set_task(p);
1442
1443         put_task_struct(p);
1444
1445         return count;
1446 }
1447
1448 static int sched_open(struct inode *inode, struct file *filp)
1449 {
1450         return single_open(filp, sched_show, inode);
1451 }
1452
1453 static const struct file_operations proc_pid_sched_operations = {
1454         .open           = sched_open,
1455         .read           = seq_read,
1456         .write          = sched_write,
1457         .llseek         = seq_lseek,
1458         .release        = single_release,
1459 };
1460
1461 #endif
1462
1463 #ifdef CONFIG_SCHED_AUTOGROUP
1464 /*
1465  * Print out autogroup related information:
1466  */
1467 static int sched_autogroup_show(struct seq_file *m, void *v)
1468 {
1469         struct inode *inode = m->private;
1470         struct task_struct *p;
1471
1472         p = get_proc_task(inode);
1473         if (!p)
1474                 return -ESRCH;
1475         proc_sched_autogroup_show_task(p, m);
1476
1477         put_task_struct(p);
1478
1479         return 0;
1480 }
1481
1482 static ssize_t
1483 sched_autogroup_write(struct file *file, const char __user *buf,
1484             size_t count, loff_t *offset)
1485 {
1486         struct inode *inode = file_inode(file);
1487         struct task_struct *p;
1488         char buffer[PROC_NUMBUF];
1489         int nice;
1490         int err;
1491
1492         memset(buffer, 0, sizeof(buffer));
1493         if (count > sizeof(buffer) - 1)
1494                 count = sizeof(buffer) - 1;
1495         if (copy_from_user(buffer, buf, count))
1496                 return -EFAULT;
1497
1498         err = kstrtoint(strstrip(buffer), 0, &nice);
1499         if (err < 0)
1500                 return err;
1501
1502         p = get_proc_task(inode);
1503         if (!p)
1504                 return -ESRCH;
1505
1506         err = proc_sched_autogroup_set_nice(p, nice);
1507         if (err)
1508                 count = err;
1509
1510         put_task_struct(p);
1511
1512         return count;
1513 }
1514
1515 static int sched_autogroup_open(struct inode *inode, struct file *filp)
1516 {
1517         int ret;
1518
1519         ret = single_open(filp, sched_autogroup_show, NULL);
1520         if (!ret) {
1521                 struct seq_file *m = filp->private_data;
1522
1523                 m->private = inode;
1524         }
1525         return ret;
1526 }
1527
1528 static const struct file_operations proc_pid_sched_autogroup_operations = {
1529         .open           = sched_autogroup_open,
1530         .read           = seq_read,
1531         .write          = sched_autogroup_write,
1532         .llseek         = seq_lseek,
1533         .release        = single_release,
1534 };
1535
1536 #endif /* CONFIG_SCHED_AUTOGROUP */
1537
1538 #ifdef CONFIG_TIME_NS
1539 static int timens_offsets_show(struct seq_file *m, void *v)
1540 {
1541         struct task_struct *p;
1542
1543         p = get_proc_task(file_inode(m->file));
1544         if (!p)
1545                 return -ESRCH;
1546         proc_timens_show_offsets(p, m);
1547
1548         put_task_struct(p);
1549
1550         return 0;
1551 }
1552
1553 static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1554                                     size_t count, loff_t *ppos)
1555 {
1556         struct inode *inode = file_inode(file);
1557         struct proc_timens_offset offsets[2];
1558         char *kbuf = NULL, *pos, *next_line;
1559         struct task_struct *p;
1560         int ret, noffsets;
1561
1562         /* Only allow < page size writes at the beginning of the file */
1563         if ((*ppos != 0) || (count >= PAGE_SIZE))
1564                 return -EINVAL;
1565
1566         /* Slurp in the user data */
1567         kbuf = memdup_user_nul(buf, count);
1568         if (IS_ERR(kbuf))
1569                 return PTR_ERR(kbuf);
1570
1571         /* Parse the user data */
1572         ret = -EINVAL;
1573         noffsets = 0;
1574         for (pos = kbuf; pos; pos = next_line) {
1575                 struct proc_timens_offset *off = &offsets[noffsets];
1576                 int err;
1577
1578                 /* Find the end of line and ensure we don't look past it */
1579                 next_line = strchr(pos, '\n');
1580                 if (next_line) {
1581                         *next_line = '\0';
1582                         next_line++;
1583                         if (*next_line == '\0')
1584                                 next_line = NULL;
1585                 }
1586
1587                 err = sscanf(pos, "%u %lld %lu", &off->clockid,
1588                                 &off->val.tv_sec, &off->val.tv_nsec);
1589                 if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1590                         goto out;
1591                 noffsets++;
1592                 if (noffsets == ARRAY_SIZE(offsets)) {
1593                         if (next_line)
1594                                 count = next_line - kbuf;
1595                         break;
1596                 }
1597         }
1598
1599         ret = -ESRCH;
1600         p = get_proc_task(inode);
1601         if (!p)
1602                 goto out;
1603         ret = proc_timens_set_offset(file, p, offsets, noffsets);
1604         put_task_struct(p);
1605         if (ret)
1606                 goto out;
1607
1608         ret = count;
1609 out:
1610         kfree(kbuf);
1611         return ret;
1612 }
1613
1614 static int timens_offsets_open(struct inode *inode, struct file *filp)
1615 {
1616         return single_open(filp, timens_offsets_show, inode);
1617 }
1618
1619 static const struct file_operations proc_timens_offsets_operations = {
1620         .open           = timens_offsets_open,
1621         .read           = seq_read,
1622         .write          = timens_offsets_write,
1623         .llseek         = seq_lseek,
1624         .release        = single_release,
1625 };
1626 #endif /* CONFIG_TIME_NS */
1627
1628 static ssize_t comm_write(struct file *file, const char __user *buf,
1629                                 size_t count, loff_t *offset)
1630 {
1631         struct inode *inode = file_inode(file);
1632         struct task_struct *p;
1633         char buffer[TASK_COMM_LEN];
1634         const size_t maxlen = sizeof(buffer) - 1;
1635
1636         memset(buffer, 0, sizeof(buffer));
1637         if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1638                 return -EFAULT;
1639
1640         p = get_proc_task(inode);
1641         if (!p)
1642                 return -ESRCH;
1643
1644         if (same_thread_group(current, p))
1645                 set_task_comm(p, buffer);
1646         else
1647                 count = -EINVAL;
1648
1649         put_task_struct(p);
1650
1651         return count;
1652 }
1653
1654 static int comm_show(struct seq_file *m, void *v)
1655 {
1656         struct inode *inode = m->private;
1657         struct task_struct *p;
1658
1659         p = get_proc_task(inode);
1660         if (!p)
1661                 return -ESRCH;
1662
1663         proc_task_name(m, p, false);
1664         seq_putc(m, '\n');
1665
1666         put_task_struct(p);
1667
1668         return 0;
1669 }
1670
1671 static int comm_open(struct inode *inode, struct file *filp)
1672 {
1673         return single_open(filp, comm_show, inode);
1674 }
1675
1676 static const struct file_operations proc_pid_set_comm_operations = {
1677         .open           = comm_open,
1678         .read           = seq_read,
1679         .write          = comm_write,
1680         .llseek         = seq_lseek,
1681         .release        = single_release,
1682 };
1683
1684 static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1685 {
1686         struct task_struct *task;
1687         struct file *exe_file;
1688
1689         task = get_proc_task(d_inode(dentry));
1690         if (!task)
1691                 return -ENOENT;
1692         exe_file = get_task_exe_file(task);
1693         put_task_struct(task);
1694         if (exe_file) {
1695                 *exe_path = exe_file->f_path;
1696                 path_get(&exe_file->f_path);
1697                 fput(exe_file);
1698                 return 0;
1699         } else
1700                 return -ENOENT;
1701 }
1702
1703 static const char *proc_pid_get_link(struct dentry *dentry,
1704                                      struct inode *inode,
1705                                      struct delayed_call *done)
1706 {
1707         struct path path;
1708         int error = -EACCES;
1709
1710         if (!dentry)
1711                 return ERR_PTR(-ECHILD);
1712
1713         /* Are we allowed to snoop on the tasks file descriptors? */
1714         if (!proc_fd_access_allowed(inode))
1715                 goto out;
1716
1717         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1718         if (error)
1719                 goto out;
1720
1721         error = nd_jump_link(&path);
1722 out:
1723         return ERR_PTR(error);
1724 }
1725
1726 static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1727 {
1728         char *tmp = (char *)__get_free_page(GFP_KERNEL);
1729         char *pathname;
1730         int len;
1731
1732         if (!tmp)
1733                 return -ENOMEM;
1734
1735         pathname = d_path(path, tmp, PAGE_SIZE);
1736         len = PTR_ERR(pathname);
1737         if (IS_ERR(pathname))
1738                 goto out;
1739         len = tmp + PAGE_SIZE - 1 - pathname;
1740
1741         if (len > buflen)
1742                 len = buflen;
1743         if (copy_to_user(buffer, pathname, len))
1744                 len = -EFAULT;
1745  out:
1746         free_page((unsigned long)tmp);
1747         return len;
1748 }
1749
1750 static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1751 {
1752         int error = -EACCES;
1753         struct inode *inode = d_inode(dentry);
1754         struct path path;
1755
1756         /* Are we allowed to snoop on the tasks file descriptors? */
1757         if (!proc_fd_access_allowed(inode))
1758                 goto out;
1759
1760         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1761         if (error)
1762                 goto out;
1763
1764         error = do_proc_readlink(&path, buffer, buflen);
1765         path_put(&path);
1766 out:
1767         return error;
1768 }
1769
1770 const struct inode_operations proc_pid_link_inode_operations = {
1771         .readlink       = proc_pid_readlink,
1772         .get_link       = proc_pid_get_link,
1773         .setattr        = proc_setattr,
1774 };
1775
1776
1777 /* building an inode */
1778
1779 void task_dump_owner(struct task_struct *task, umode_t mode,
1780                      kuid_t *ruid, kgid_t *rgid)
1781 {
1782         /* Depending on the state of dumpable compute who should own a
1783          * proc file for a task.
1784          */
1785         const struct cred *cred;
1786         kuid_t uid;
1787         kgid_t gid;
1788
1789         if (unlikely(task->flags & PF_KTHREAD)) {
1790                 *ruid = GLOBAL_ROOT_UID;
1791                 *rgid = GLOBAL_ROOT_GID;
1792                 return;
1793         }
1794
1795         /* Default to the tasks effective ownership */
1796         rcu_read_lock();
1797         cred = __task_cred(task);
1798         uid = cred->euid;
1799         gid = cred->egid;
1800         rcu_read_unlock();
1801
1802         /*
1803          * Before the /proc/pid/status file was created the only way to read
1804          * the effective uid of a /process was to stat /proc/pid.  Reading
1805          * /proc/pid/status is slow enough that procps and other packages
1806          * kept stating /proc/pid.  To keep the rules in /proc simple I have
1807          * made this apply to all per process world readable and executable
1808          * directories.
1809          */
1810         if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1811                 struct mm_struct *mm;
1812                 task_lock(task);
1813                 mm = task->mm;
1814                 /* Make non-dumpable tasks owned by some root */
1815                 if (mm) {
1816                         if (get_dumpable(mm) != SUID_DUMP_USER) {
1817                                 struct user_namespace *user_ns = mm->user_ns;
1818
1819                                 uid = make_kuid(user_ns, 0);
1820                                 if (!uid_valid(uid))
1821                                         uid = GLOBAL_ROOT_UID;
1822
1823                                 gid = make_kgid(user_ns, 0);
1824                                 if (!gid_valid(gid))
1825                                         gid = GLOBAL_ROOT_GID;
1826                         }
1827                 } else {
1828                         uid = GLOBAL_ROOT_UID;
1829                         gid = GLOBAL_ROOT_GID;
1830                 }
1831                 task_unlock(task);
1832         }
1833         *ruid = uid;
1834         *rgid = gid;
1835 }
1836
1837 struct inode *proc_pid_make_inode(struct super_block * sb,
1838                                   struct task_struct *task, umode_t mode)
1839 {
1840         struct inode * inode;
1841         struct proc_inode *ei;
1842
1843         /* We need a new inode */
1844
1845         inode = new_inode(sb);
1846         if (!inode)
1847                 goto out;
1848
1849         /* Common stuff */
1850         ei = PROC_I(inode);
1851         inode->i_mode = mode;
1852         inode->i_ino = get_next_ino();
1853         inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
1854         inode->i_op = &proc_def_inode_operations;
1855
1856         /*
1857          * grab the reference to task.
1858          */
1859         ei->pid = get_task_pid(task, PIDTYPE_PID);
1860         if (!ei->pid)
1861                 goto out_unlock;
1862
1863         task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1864         security_task_to_inode(task, inode);
1865
1866 out:
1867         return inode;
1868
1869 out_unlock:
1870         iput(inode);
1871         return NULL;
1872 }
1873
1874 int pid_getattr(const struct path *path, struct kstat *stat,
1875                 u32 request_mask, unsigned int query_flags)
1876 {
1877         struct inode *inode = d_inode(path->dentry);
1878         struct pid_namespace *pid = proc_pid_ns(inode);
1879         struct task_struct *task;
1880
1881         generic_fillattr(inode, stat);
1882
1883         stat->uid = GLOBAL_ROOT_UID;
1884         stat->gid = GLOBAL_ROOT_GID;
1885         rcu_read_lock();
1886         task = pid_task(proc_pid(inode), PIDTYPE_PID);
1887         if (task) {
1888                 if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
1889                         rcu_read_unlock();
1890                         /*
1891                          * This doesn't prevent learning whether PID exists,
1892                          * it only makes getattr() consistent with readdir().
1893                          */
1894                         return -ENOENT;
1895                 }
1896                 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1897         }
1898         rcu_read_unlock();
1899         return 0;
1900 }
1901
1902 /* dentry stuff */
1903
1904 /*
1905  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1906  */
1907 void pid_update_inode(struct task_struct *task, struct inode *inode)
1908 {
1909         task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1910
1911         inode->i_mode &= ~(S_ISUID | S_ISGID);
1912         security_task_to_inode(task, inode);
1913 }
1914
1915 /*
1916  * Rewrite the inode's ownerships here because the owning task may have
1917  * performed a setuid(), etc.
1918  *
1919  */
1920 static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1921 {
1922         struct inode *inode;
1923         struct task_struct *task;
1924
1925         if (flags & LOOKUP_RCU)
1926                 return -ECHILD;
1927
1928         inode = d_inode(dentry);
1929         task = get_proc_task(inode);
1930
1931         if (task) {
1932                 pid_update_inode(task, inode);
1933                 put_task_struct(task);
1934                 return 1;
1935         }
1936         return 0;
1937 }
1938
1939 static inline bool proc_inode_is_dead(struct inode *inode)
1940 {
1941         return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1942 }
1943
1944 int pid_delete_dentry(const struct dentry *dentry)
1945 {
1946         /* Is the task we represent dead?
1947          * If so, then don't put the dentry on the lru list,
1948          * kill it immediately.
1949          */
1950         return proc_inode_is_dead(d_inode(dentry));
1951 }
1952
1953 const struct dentry_operations pid_dentry_operations =
1954 {
1955         .d_revalidate   = pid_revalidate,
1956         .d_delete       = pid_delete_dentry,
1957 };
1958
1959 /* Lookups */
1960
1961 /*
1962  * Fill a directory entry.
1963  *
1964  * If possible create the dcache entry and derive our inode number and
1965  * file type from dcache entry.
1966  *
1967  * Since all of the proc inode numbers are dynamically generated, the inode
1968  * numbers do not exist until the inode is cache.  This means creating the
1969  * the dcache entry in readdir is necessary to keep the inode numbers
1970  * reported by readdir in sync with the inode numbers reported
1971  * by stat.
1972  */
1973 bool proc_fill_cache(struct file *file, struct dir_context *ctx,
1974         const char *name, unsigned int len,
1975         instantiate_t instantiate, struct task_struct *task, const void *ptr)
1976 {
1977         struct dentry *child, *dir = file->f_path.dentry;
1978         struct qstr qname = QSTR_INIT(name, len);
1979         struct inode *inode;
1980         unsigned type = DT_UNKNOWN;
1981         ino_t ino = 1;
1982
1983         child = d_hash_and_lookup(dir, &qname);
1984         if (!child) {
1985                 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1986                 child = d_alloc_parallel(dir, &qname, &wq);
1987                 if (IS_ERR(child))
1988                         goto end_instantiate;
1989                 if (d_in_lookup(child)) {
1990                         struct dentry *res;
1991                         res = instantiate(child, task, ptr);
1992                         d_lookup_done(child);
1993                         if (unlikely(res)) {
1994                                 dput(child);
1995                                 child = res;
1996                                 if (IS_ERR(child))
1997                                         goto end_instantiate;
1998                         }
1999                 }
2000         }
2001         inode = d_inode(child);
2002         ino = inode->i_ino;
2003         type = inode->i_mode >> 12;
2004         dput(child);
2005 end_instantiate:
2006         return dir_emit(ctx, name, len, ino, type);
2007 }
2008
2009 /*
2010  * dname_to_vma_addr - maps a dentry name into two unsigned longs
2011  * which represent vma start and end addresses.
2012  */
2013 static int dname_to_vma_addr(struct dentry *dentry,
2014                              unsigned long *start, unsigned long *end)
2015 {
2016         const char *str = dentry->d_name.name;
2017         unsigned long long sval, eval;
2018         unsigned int len;
2019
2020         if (str[0] == '0' && str[1] != '-')
2021                 return -EINVAL;
2022         len = _parse_integer(str, 16, &sval);
2023         if (len & KSTRTOX_OVERFLOW)
2024                 return -EINVAL;
2025         if (sval != (unsigned long)sval)
2026                 return -EINVAL;
2027         str += len;
2028
2029         if (*str != '-')
2030                 return -EINVAL;
2031         str++;
2032
2033         if (str[0] == '0' && str[1])
2034                 return -EINVAL;
2035         len = _parse_integer(str, 16, &eval);
2036         if (len & KSTRTOX_OVERFLOW)
2037                 return -EINVAL;
2038         if (eval != (unsigned long)eval)
2039                 return -EINVAL;
2040         str += len;
2041
2042         if (*str != '\0')
2043                 return -EINVAL;
2044
2045         *start = sval;
2046         *end = eval;
2047
2048         return 0;
2049 }
2050
2051 static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
2052 {
2053         unsigned long vm_start, vm_end;
2054         bool exact_vma_exists = false;
2055         struct mm_struct *mm = NULL;
2056         struct task_struct *task;
2057         struct inode *inode;
2058         int status = 0;
2059
2060         if (flags & LOOKUP_RCU)
2061                 return -ECHILD;
2062
2063         inode = d_inode(dentry);
2064         task = get_proc_task(inode);
2065         if (!task)
2066                 goto out_notask;
2067
2068         mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2069         if (IS_ERR_OR_NULL(mm))
2070                 goto out;
2071
2072         if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
2073                 status = down_read_killable(&mm->mmap_sem);
2074                 if (!status) {
2075                         exact_vma_exists = !!find_exact_vma(mm, vm_start,
2076                                                             vm_end);
2077                         up_read(&mm->mmap_sem);
2078                 }
2079         }
2080
2081         mmput(mm);
2082
2083         if (exact_vma_exists) {
2084                 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2085
2086                 security_task_to_inode(task, inode);
2087                 status = 1;
2088         }
2089
2090 out:
2091         put_task_struct(task);
2092
2093 out_notask:
2094         return status;
2095 }
2096
2097 static const struct dentry_operations tid_map_files_dentry_operations = {
2098         .d_revalidate   = map_files_d_revalidate,
2099         .d_delete       = pid_delete_dentry,
2100 };
2101
2102 static int map_files_get_link(struct dentry *dentry, struct path *path)
2103 {
2104         unsigned long vm_start, vm_end;
2105         struct vm_area_struct *vma;
2106         struct task_struct *task;
2107         struct mm_struct *mm;
2108         int rc;
2109
2110         rc = -ENOENT;
2111         task = get_proc_task(d_inode(dentry));
2112         if (!task)
2113                 goto out;
2114
2115         mm = get_task_mm(task);
2116         put_task_struct(task);
2117         if (!mm)
2118                 goto out;
2119
2120         rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2121         if (rc)
2122                 goto out_mmput;
2123
2124         rc = down_read_killable(&mm->mmap_sem);
2125         if (rc)
2126                 goto out_mmput;
2127
2128         rc = -ENOENT;
2129         vma = find_exact_vma(mm, vm_start, vm_end);
2130         if (vma && vma->vm_file) {
2131                 *path = vma->vm_file->f_path;
2132                 path_get(path);
2133                 rc = 0;
2134         }
2135         up_read(&mm->mmap_sem);
2136
2137 out_mmput:
2138         mmput(mm);
2139 out:
2140         return rc;
2141 }
2142
2143 struct map_files_info {
2144         unsigned long   start;
2145         unsigned long   end;
2146         fmode_t         mode;
2147 };
2148
2149 /*
2150  * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2151  * symlinks may be used to bypass permissions on ancestor directories in the
2152  * path to the file in question.
2153  */
2154 static const char *
2155 proc_map_files_get_link(struct dentry *dentry,
2156                         struct inode *inode,
2157                         struct delayed_call *done)
2158 {
2159         if (!capable(CAP_SYS_ADMIN))
2160                 return ERR_PTR(-EPERM);
2161
2162         return proc_pid_get_link(dentry, inode, done);
2163 }
2164
2165 /*
2166  * Identical to proc_pid_link_inode_operations except for get_link()
2167  */
2168 static const struct inode_operations proc_map_files_link_inode_operations = {
2169         .readlink       = proc_pid_readlink,
2170         .get_link       = proc_map_files_get_link,
2171         .setattr        = proc_setattr,
2172 };
2173
2174 static struct dentry *
2175 proc_map_files_instantiate(struct dentry *dentry,
2176                            struct task_struct *task, const void *ptr)
2177 {
2178         fmode_t mode = (fmode_t)(unsigned long)ptr;
2179         struct proc_inode *ei;
2180         struct inode *inode;
2181
2182         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2183                                     ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2184                                     ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2185         if (!inode)
2186                 return ERR_PTR(-ENOENT);
2187
2188         ei = PROC_I(inode);
2189         ei->op.proc_get_link = map_files_get_link;
2190
2191         inode->i_op = &proc_map_files_link_inode_operations;
2192         inode->i_size = 64;
2193
2194         d_set_d_op(dentry, &tid_map_files_dentry_operations);
2195         return d_splice_alias(inode, dentry);
2196 }
2197
2198 static struct dentry *proc_map_files_lookup(struct inode *dir,
2199                 struct dentry *dentry, unsigned int flags)
2200 {
2201         unsigned long vm_start, vm_end;
2202         struct vm_area_struct *vma;
2203         struct task_struct *task;
2204         struct dentry *result;
2205         struct mm_struct *mm;
2206
2207         result = ERR_PTR(-ENOENT);
2208         task = get_proc_task(dir);
2209         if (!task)
2210                 goto out;
2211
2212         result = ERR_PTR(-EACCES);
2213         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2214                 goto out_put_task;
2215
2216         result = ERR_PTR(-ENOENT);
2217         if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2218                 goto out_put_task;
2219
2220         mm = get_task_mm(task);
2221         if (!mm)
2222                 goto out_put_task;
2223
2224         result = ERR_PTR(-EINTR);
2225         if (down_read_killable(&mm->mmap_sem))
2226                 goto out_put_mm;
2227
2228         result = ERR_PTR(-ENOENT);
2229         vma = find_exact_vma(mm, vm_start, vm_end);
2230         if (!vma)
2231                 goto out_no_vma;
2232
2233         if (vma->vm_file)
2234                 result = proc_map_files_instantiate(dentry, task,
2235                                 (void *)(unsigned long)vma->vm_file->f_mode);
2236
2237 out_no_vma:
2238         up_read(&mm->mmap_sem);
2239 out_put_mm:
2240         mmput(mm);
2241 out_put_task:
2242         put_task_struct(task);
2243 out:
2244         return result;
2245 }
2246
2247 static const struct inode_operations proc_map_files_inode_operations = {
2248         .lookup         = proc_map_files_lookup,
2249         .permission     = proc_fd_permission,
2250         .setattr        = proc_setattr,
2251 };
2252
2253 static int
2254 proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2255 {
2256         struct vm_area_struct *vma;
2257         struct task_struct *task;
2258         struct mm_struct *mm;
2259         unsigned long nr_files, pos, i;
2260         GENRADIX(struct map_files_info) fa;
2261         struct map_files_info *p;
2262         int ret;
2263
2264         genradix_init(&fa);
2265
2266         ret = -ENOENT;
2267         task = get_proc_task(file_inode(file));
2268         if (!task)
2269                 goto out;
2270
2271         ret = -EACCES;
2272         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2273                 goto out_put_task;
2274
2275         ret = 0;
2276         if (!dir_emit_dots(file, ctx))
2277                 goto out_put_task;
2278
2279         mm = get_task_mm(task);
2280         if (!mm)
2281                 goto out_put_task;
2282
2283         ret = down_read_killable(&mm->mmap_sem);
2284         if (ret) {
2285                 mmput(mm);
2286                 goto out_put_task;
2287         }
2288
2289         nr_files = 0;
2290
2291         /*
2292          * We need two passes here:
2293          *
2294          *  1) Collect vmas of mapped files with mmap_sem taken
2295          *  2) Release mmap_sem and instantiate entries
2296          *
2297          * otherwise we get lockdep complained, since filldir()
2298          * routine might require mmap_sem taken in might_fault().
2299          */
2300
2301         for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2302                 if (!vma->vm_file)
2303                         continue;
2304                 if (++pos <= ctx->pos)
2305                         continue;
2306
2307                 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2308                 if (!p) {
2309                         ret = -ENOMEM;
2310                         up_read(&mm->mmap_sem);
2311                         mmput(mm);
2312                         goto out_put_task;
2313                 }
2314
2315                 p->start = vma->vm_start;
2316                 p->end = vma->vm_end;
2317                 p->mode = vma->vm_file->f_mode;
2318         }
2319         up_read(&mm->mmap_sem);
2320         mmput(mm);
2321
2322         for (i = 0; i < nr_files; i++) {
2323                 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2324                 unsigned int len;
2325
2326                 p = genradix_ptr(&fa, i);
2327                 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2328                 if (!proc_fill_cache(file, ctx,
2329                                       buf, len,
2330                                       proc_map_files_instantiate,
2331                                       task,
2332                                       (void *)(unsigned long)p->mode))
2333                         break;
2334                 ctx->pos++;
2335         }
2336
2337 out_put_task:
2338         put_task_struct(task);
2339 out:
2340         genradix_free(&fa);
2341         return ret;
2342 }
2343
2344 static const struct file_operations proc_map_files_operations = {
2345         .read           = generic_read_dir,
2346         .iterate_shared = proc_map_files_readdir,
2347         .llseek         = generic_file_llseek,
2348 };
2349
2350 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2351 struct timers_private {
2352         struct pid *pid;
2353         struct task_struct *task;
2354         struct sighand_struct *sighand;
2355         struct pid_namespace *ns;
2356         unsigned long flags;
2357 };
2358
2359 static void *timers_start(struct seq_file *m, loff_t *pos)
2360 {
2361         struct timers_private *tp = m->private;
2362
2363         tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2364         if (!tp->task)
2365                 return ERR_PTR(-ESRCH);
2366
2367         tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2368         if (!tp->sighand)
2369                 return ERR_PTR(-ESRCH);
2370
2371         return seq_list_start(&tp->task->signal->posix_timers, *pos);
2372 }
2373
2374 static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2375 {
2376         struct timers_private *tp = m->private;
2377         return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2378 }
2379
2380 static void timers_stop(struct seq_file *m, void *v)
2381 {
2382         struct timers_private *tp = m->private;
2383
2384         if (tp->sighand) {
2385                 unlock_task_sighand(tp->task, &tp->flags);
2386                 tp->sighand = NULL;
2387         }
2388
2389         if (tp->task) {
2390                 put_task_struct(tp->task);
2391                 tp->task = NULL;
2392         }
2393 }
2394
2395 static int show_timer(struct seq_file *m, void *v)
2396 {
2397         struct k_itimer *timer;
2398         struct timers_private *tp = m->private;
2399         int notify;
2400         static const char * const nstr[] = {
2401                 [SIGEV_SIGNAL] = "signal",
2402                 [SIGEV_NONE] = "none",
2403                 [SIGEV_THREAD] = "thread",
2404         };
2405
2406         timer = list_entry((struct list_head *)v, struct k_itimer, list);
2407         notify = timer->it_sigev_notify;
2408
2409         seq_printf(m, "ID: %d\n", timer->it_id);
2410         seq_printf(m, "signal: %d/%px\n",
2411                    timer->sigq->info.si_signo,
2412                    timer->sigq->info.si_value.sival_ptr);
2413         seq_printf(m, "notify: %s/%s.%d\n",
2414                    nstr[notify & ~SIGEV_THREAD_ID],
2415                    (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2416                    pid_nr_ns(timer->it_pid, tp->ns));
2417         seq_printf(m, "ClockID: %d\n", timer->it_clock);
2418
2419         return 0;
2420 }
2421
2422 static const struct seq_operations proc_timers_seq_ops = {
2423         .start  = timers_start,
2424         .next   = timers_next,
2425         .stop   = timers_stop,
2426         .show   = show_timer,
2427 };
2428
2429 static int proc_timers_open(struct inode *inode, struct file *file)
2430 {
2431         struct timers_private *tp;
2432
2433         tp = __seq_open_private(file, &proc_timers_seq_ops,
2434                         sizeof(struct timers_private));
2435         if (!tp)
2436                 return -ENOMEM;
2437
2438         tp->pid = proc_pid(inode);
2439         tp->ns = proc_pid_ns(inode);
2440         return 0;
2441 }
2442
2443 static const struct file_operations proc_timers_operations = {
2444         .open           = proc_timers_open,
2445         .read           = seq_read,
2446         .llseek         = seq_lseek,
2447         .release        = seq_release_private,
2448 };
2449 #endif
2450
2451 static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2452                                         size_t count, loff_t *offset)
2453 {
2454         struct inode *inode = file_inode(file);
2455         struct task_struct *p;
2456         u64 slack_ns;
2457         int err;
2458
2459         err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2460         if (err < 0)
2461                 return err;
2462
2463         p = get_proc_task(inode);
2464         if (!p)
2465                 return -ESRCH;
2466
2467         if (p != current) {
2468                 rcu_read_lock();
2469                 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2470                         rcu_read_unlock();
2471                         count = -EPERM;
2472                         goto out;
2473                 }
2474                 rcu_read_unlock();
2475
2476                 err = security_task_setscheduler(p);
2477                 if (err) {
2478                         count = err;
2479                         goto out;
2480                 }
2481         }
2482
2483         task_lock(p);
2484         if (slack_ns == 0)
2485                 p->timer_slack_ns = p->default_timer_slack_ns;
2486         else
2487                 p->timer_slack_ns = slack_ns;
2488         task_unlock(p);
2489
2490 out:
2491         put_task_struct(p);
2492
2493         return count;
2494 }
2495
2496 static int timerslack_ns_show(struct seq_file *m, void *v)
2497 {
2498         struct inode *inode = m->private;
2499         struct task_struct *p;
2500         int err = 0;
2501
2502         p = get_proc_task(inode);
2503         if (!p)
2504                 return -ESRCH;
2505
2506         if (p != current) {
2507                 rcu_read_lock();
2508                 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2509                         rcu_read_unlock();
2510                         err = -EPERM;
2511                         goto out;
2512                 }
2513                 rcu_read_unlock();
2514
2515                 err = security_task_getscheduler(p);
2516                 if (err)
2517                         goto out;
2518         }
2519
2520         task_lock(p);
2521         seq_printf(m, "%llu\n", p->timer_slack_ns);
2522         task_unlock(p);
2523
2524 out:
2525         put_task_struct(p);
2526
2527         return err;
2528 }
2529
2530 static int timerslack_ns_open(struct inode *inode, struct file *filp)
2531 {
2532         return single_open(filp, timerslack_ns_show, inode);
2533 }
2534
2535 static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2536         .open           = timerslack_ns_open,
2537         .read           = seq_read,
2538         .write          = timerslack_ns_write,
2539         .llseek         = seq_lseek,
2540         .release        = single_release,
2541 };
2542
2543 static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2544         struct task_struct *task, const void *ptr)
2545 {
2546         const struct pid_entry *p = ptr;
2547         struct inode *inode;
2548         struct proc_inode *ei;
2549
2550         inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2551         if (!inode)
2552                 return ERR_PTR(-ENOENT);
2553
2554         ei = PROC_I(inode);
2555         if (S_ISDIR(inode->i_mode))
2556                 set_nlink(inode, 2);    /* Use getattr to fix if necessary */
2557         if (p->iop)
2558                 inode->i_op = p->iop;
2559         if (p->fop)
2560                 inode->i_fop = p->fop;
2561         ei->op = p->op;
2562         pid_update_inode(task, inode);
2563         d_set_d_op(dentry, &pid_dentry_operations);
2564         return d_splice_alias(inode, dentry);
2565 }
2566
2567 static struct dentry *proc_pident_lookup(struct inode *dir, 
2568                                          struct dentry *dentry,
2569                                          const struct pid_entry *p,
2570                                          const struct pid_entry *end)
2571 {
2572         struct task_struct *task = get_proc_task(dir);
2573         struct dentry *res = ERR_PTR(-ENOENT);
2574
2575         if (!task)
2576                 goto out_no_task;
2577
2578         /*
2579          * Yes, it does not scale. And it should not. Don't add
2580          * new entries into /proc/<tgid>/ without very good reasons.
2581          */
2582         for (; p < end; p++) {
2583                 if (p->len != dentry->d_name.len)
2584                         continue;
2585                 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2586                         res = proc_pident_instantiate(dentry, task, p);
2587                         break;
2588                 }
2589         }
2590         put_task_struct(task);
2591 out_no_task:
2592         return res;
2593 }
2594
2595 static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2596                 const struct pid_entry *ents, unsigned int nents)
2597 {
2598         struct task_struct *task = get_proc_task(file_inode(file));
2599         const struct pid_entry *p;
2600
2601         if (!task)
2602                 return -ENOENT;
2603
2604         if (!dir_emit_dots(file, ctx))
2605                 goto out;
2606
2607         if (ctx->pos >= nents + 2)
2608                 goto out;
2609
2610         for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2611                 if (!proc_fill_cache(file, ctx, p->name, p->len,
2612                                 proc_pident_instantiate, task, p))
2613                         break;
2614                 ctx->pos++;
2615         }
2616 out:
2617         put_task_struct(task);
2618         return 0;
2619 }
2620
2621 #ifdef CONFIG_SECURITY
2622 static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2623                                   size_t count, loff_t *ppos)
2624 {
2625         struct inode * inode = file_inode(file);
2626         char *p = NULL;
2627         ssize_t length;
2628         struct task_struct *task = get_proc_task(inode);
2629
2630         if (!task)
2631                 return -ESRCH;
2632
2633         length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2634                                       (char*)file->f_path.dentry->d_name.name,
2635                                       &p);
2636         put_task_struct(task);
2637         if (length > 0)
2638                 length = simple_read_from_buffer(buf, count, ppos, p, length);
2639         kfree(p);
2640         return length;
2641 }
2642
2643 static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2644                                    size_t count, loff_t *ppos)
2645 {
2646         struct inode * inode = file_inode(file);
2647         struct task_struct *task;
2648         void *page;
2649         int rv;
2650
2651         rcu_read_lock();
2652         task = pid_task(proc_pid(inode), PIDTYPE_PID);
2653         if (!task) {
2654                 rcu_read_unlock();
2655                 return -ESRCH;
2656         }
2657         /* A task may only write its own attributes. */
2658         if (current != task) {
2659                 rcu_read_unlock();
2660                 return -EACCES;
2661         }
2662         /* Prevent changes to overridden credentials. */
2663         if (current_cred() != current_real_cred()) {
2664                 rcu_read_unlock();
2665                 return -EBUSY;
2666         }
2667         rcu_read_unlock();
2668
2669         if (count > PAGE_SIZE)
2670                 count = PAGE_SIZE;
2671
2672         /* No partial writes. */
2673         if (*ppos != 0)
2674                 return -EINVAL;
2675
2676         page = memdup_user(buf, count);
2677         if (IS_ERR(page)) {
2678                 rv = PTR_ERR(page);
2679                 goto out;
2680         }
2681
2682         /* Guard against adverse ptrace interaction */
2683         rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2684         if (rv < 0)
2685                 goto out_free;
2686
2687         rv = security_setprocattr(PROC_I(inode)->op.lsm,
2688                                   file->f_path.dentry->d_name.name, page,
2689                                   count);
2690         mutex_unlock(&current->signal->cred_guard_mutex);
2691 out_free:
2692         kfree(page);
2693 out:
2694         return rv;
2695 }
2696
2697 static const struct file_operations proc_pid_attr_operations = {
2698         .read           = proc_pid_attr_read,
2699         .write          = proc_pid_attr_write,
2700         .llseek         = generic_file_llseek,
2701 };
2702
2703 #define LSM_DIR_OPS(LSM) \
2704 static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2705                              struct dir_context *ctx) \
2706 { \
2707         return proc_pident_readdir(filp, ctx, \
2708                                    LSM##_attr_dir_stuff, \
2709                                    ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2710 } \
2711 \
2712 static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2713         .read           = generic_read_dir, \
2714         .iterate        = proc_##LSM##_attr_dir_iterate, \
2715         .llseek         = default_llseek, \
2716 }; \
2717 \
2718 static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2719                                 struct dentry *dentry, unsigned int flags) \
2720 { \
2721         return proc_pident_lookup(dir, dentry, \
2722                                   LSM##_attr_dir_stuff, \
2723                                   LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2724 } \
2725 \
2726 static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2727         .lookup         = proc_##LSM##_attr_dir_lookup, \
2728         .getattr        = pid_getattr, \
2729         .setattr        = proc_setattr, \
2730 }
2731
2732 #ifdef CONFIG_SECURITY_SMACK
2733 static const struct pid_entry smack_attr_dir_stuff[] = {
2734         ATTR("smack", "current",        0666),
2735 };
2736 LSM_DIR_OPS(smack);
2737 #endif
2738
2739 static const struct pid_entry attr_dir_stuff[] = {
2740         ATTR(NULL, "current",           0666),
2741         ATTR(NULL, "prev",              0444),
2742         ATTR(NULL, "exec",              0666),
2743         ATTR(NULL, "fscreate",          0666),
2744         ATTR(NULL, "keycreate",         0666),
2745         ATTR(NULL, "sockcreate",        0666),
2746 #ifdef CONFIG_SECURITY_SMACK
2747         DIR("smack",                    0555,
2748             proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2749 #endif
2750 };
2751
2752 static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2753 {
2754         return proc_pident_readdir(file, ctx, 
2755                                    attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2756 }
2757
2758 static const struct file_operations proc_attr_dir_operations = {
2759         .read           = generic_read_dir,
2760         .iterate_shared = proc_attr_dir_readdir,
2761         .llseek         = generic_file_llseek,
2762 };
2763
2764 static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2765                                 struct dentry *dentry, unsigned int flags)
2766 {
2767         return proc_pident_lookup(dir, dentry,
2768                                   attr_dir_stuff,
2769                                   attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
2770 }
2771
2772 static const struct inode_operations proc_attr_dir_inode_operations = {
2773         .lookup         = proc_attr_dir_lookup,
2774         .getattr        = pid_getattr,
2775         .setattr        = proc_setattr,
2776 };
2777
2778 #endif
2779
2780 #ifdef CONFIG_ELF_CORE
2781 static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2782                                          size_t count, loff_t *ppos)
2783 {
2784         struct task_struct *task = get_proc_task(file_inode(file));
2785         struct mm_struct *mm;
2786         char buffer[PROC_NUMBUF];
2787         size_t len;
2788         int ret;
2789
2790         if (!task)
2791                 return -ESRCH;
2792
2793         ret = 0;
2794         mm = get_task_mm(task);
2795         if (mm) {
2796                 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2797                                ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2798                                 MMF_DUMP_FILTER_SHIFT));
2799                 mmput(mm);
2800                 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2801         }
2802
2803         put_task_struct(task);
2804
2805         return ret;
2806 }
2807
2808 static ssize_t proc_coredump_filter_write(struct file *file,
2809                                           const char __user *buf,
2810                                           size_t count,
2811                                           loff_t *ppos)
2812 {
2813         struct task_struct *task;
2814         struct mm_struct *mm;
2815         unsigned int val;
2816         int ret;
2817         int i;
2818         unsigned long mask;
2819
2820         ret = kstrtouint_from_user(buf, count, 0, &val);
2821         if (ret < 0)
2822                 return ret;
2823
2824         ret = -ESRCH;
2825         task = get_proc_task(file_inode(file));
2826         if (!task)
2827                 goto out_no_task;
2828
2829         mm = get_task_mm(task);
2830         if (!mm)
2831                 goto out_no_mm;
2832         ret = 0;
2833
2834         for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2835                 if (val & mask)
2836                         set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2837                 else
2838                         clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2839         }
2840
2841         mmput(mm);
2842  out_no_mm:
2843         put_task_struct(task);
2844  out_no_task:
2845         if (ret < 0)
2846                 return ret;
2847         return count;
2848 }
2849
2850 static const struct file_operations proc_coredump_filter_operations = {
2851         .read           = proc_coredump_filter_read,
2852         .write          = proc_coredump_filter_write,
2853         .llseek         = generic_file_llseek,
2854 };
2855 #endif
2856
2857 #ifdef CONFIG_TASK_IO_ACCOUNTING
2858 static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2859 {
2860         struct task_io_accounting acct = task->ioac;
2861         unsigned long flags;
2862         int result;
2863
2864         result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2865         if (result)
2866                 return result;
2867
2868         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2869                 result = -EACCES;
2870                 goto out_unlock;
2871         }
2872
2873         if (whole && lock_task_sighand(task, &flags)) {
2874                 struct task_struct *t = task;
2875
2876                 task_io_accounting_add(&acct, &task->signal->ioac);
2877                 while_each_thread(task, t)
2878                         task_io_accounting_add(&acct, &t->ioac);
2879
2880                 unlock_task_sighand(task, &flags);
2881         }
2882         seq_printf(m,
2883                    "rchar: %llu\n"
2884                    "wchar: %llu\n"
2885                    "syscr: %llu\n"
2886                    "syscw: %llu\n"
2887                    "read_bytes: %llu\n"
2888                    "write_bytes: %llu\n"
2889                    "cancelled_write_bytes: %llu\n",
2890                    (unsigned long long)acct.rchar,
2891                    (unsigned long long)acct.wchar,
2892                    (unsigned long long)acct.syscr,
2893                    (unsigned long long)acct.syscw,
2894                    (unsigned long long)acct.read_bytes,
2895                    (unsigned long long)acct.write_bytes,
2896                    (unsigned long long)acct.cancelled_write_bytes);
2897         result = 0;
2898
2899 out_unlock:
2900         mutex_unlock(&task->signal->cred_guard_mutex);
2901         return result;
2902 }
2903
2904 static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2905                                   struct pid *pid, struct task_struct *task)
2906 {
2907         return do_io_accounting(task, m, 0);
2908 }
2909
2910 static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2911                                    struct pid *pid, struct task_struct *task)
2912 {
2913         return do_io_accounting(task, m, 1);
2914 }
2915 #endif /* CONFIG_TASK_IO_ACCOUNTING */
2916
2917 #ifdef CONFIG_USER_NS
2918 static int proc_id_map_open(struct inode *inode, struct file *file,
2919         const struct seq_operations *seq_ops)
2920 {
2921         struct user_namespace *ns = NULL;
2922         struct task_struct *task;
2923         struct seq_file *seq;
2924         int ret = -EINVAL;
2925
2926         task = get_proc_task(inode);
2927         if (task) {
2928                 rcu_read_lock();
2929                 ns = get_user_ns(task_cred_xxx(task, user_ns));
2930                 rcu_read_unlock();
2931                 put_task_struct(task);
2932         }
2933         if (!ns)
2934                 goto err;
2935
2936         ret = seq_open(file, seq_ops);
2937         if (ret)
2938                 goto err_put_ns;
2939
2940         seq = file->private_data;
2941         seq->private = ns;
2942
2943         return 0;
2944 err_put_ns:
2945         put_user_ns(ns);
2946 err:
2947         return ret;
2948 }
2949
2950 static int proc_id_map_release(struct inode *inode, struct file *file)
2951 {
2952         struct seq_file *seq = file->private_data;
2953         struct user_namespace *ns = seq->private;
2954         put_user_ns(ns);
2955         return seq_release(inode, file);
2956 }
2957
2958 static int proc_uid_map_open(struct inode *inode, struct file *file)
2959 {
2960         return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2961 }
2962
2963 static int proc_gid_map_open(struct inode *inode, struct file *file)
2964 {
2965         return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2966 }
2967
2968 static int proc_projid_map_open(struct inode *inode, struct file *file)
2969 {
2970         return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2971 }
2972
2973 static const struct file_operations proc_uid_map_operations = {
2974         .open           = proc_uid_map_open,
2975         .write          = proc_uid_map_write,
2976         .read           = seq_read,
2977         .llseek         = seq_lseek,
2978         .release        = proc_id_map_release,
2979 };
2980
2981 static const struct file_operations proc_gid_map_operations = {
2982         .open           = proc_gid_map_open,
2983         .write          = proc_gid_map_write,
2984         .read           = seq_read,
2985         .llseek         = seq_lseek,
2986         .release        = proc_id_map_release,
2987 };
2988
2989 static const struct file_operations proc_projid_map_operations = {
2990         .open           = proc_projid_map_open,
2991         .write          = proc_projid_map_write,
2992         .read           = seq_read,
2993         .llseek         = seq_lseek,
2994         .release        = proc_id_map_release,
2995 };
2996
2997 static int proc_setgroups_open(struct inode *inode, struct file *file)
2998 {
2999         struct user_namespace *ns = NULL;
3000         struct task_struct *task;
3001         int ret;
3002
3003         ret = -ESRCH;
3004         task = get_proc_task(inode);
3005         if (task) {
3006                 rcu_read_lock();
3007                 ns = get_user_ns(task_cred_xxx(task, user_ns));
3008                 rcu_read_unlock();
3009                 put_task_struct(task);
3010         }
3011         if (!ns)
3012                 goto err;
3013
3014         if (file->f_mode & FMODE_WRITE) {
3015                 ret = -EACCES;
3016                 if (!ns_capable(ns, CAP_SYS_ADMIN))
3017                         goto err_put_ns;
3018         }
3019
3020         ret = single_open(file, &proc_setgroups_show, ns);
3021         if (ret)
3022                 goto err_put_ns;
3023
3024         return 0;
3025 err_put_ns:
3026         put_user_ns(ns);
3027 err:
3028         return ret;
3029 }
3030
3031 static int proc_setgroups_release(struct inode *inode, struct file *file)
3032 {
3033         struct seq_file *seq = file->private_data;
3034         struct user_namespace *ns = seq->private;
3035         int ret = single_release(inode, file);
3036         put_user_ns(ns);
3037         return ret;
3038 }
3039
3040 static const struct file_operations proc_setgroups_operations = {
3041         .open           = proc_setgroups_open,
3042         .write          = proc_setgroups_write,
3043         .read           = seq_read,
3044         .llseek         = seq_lseek,
3045         .release        = proc_setgroups_release,
3046 };
3047 #endif /* CONFIG_USER_NS */
3048
3049 static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3050                                 struct pid *pid, struct task_struct *task)
3051 {
3052         int err = lock_trace(task);
3053         if (!err) {
3054                 seq_printf(m, "%08x\n", task->personality);
3055                 unlock_trace(task);
3056         }
3057         return err;
3058 }
3059
3060 #ifdef CONFIG_LIVEPATCH
3061 static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3062                                 struct pid *pid, struct task_struct *task)
3063 {
3064         seq_printf(m, "%d\n", task->patch_state);
3065         return 0;
3066 }
3067 #endif /* CONFIG_LIVEPATCH */
3068
3069 #ifdef CONFIG_STACKLEAK_METRICS
3070 static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3071                                 struct pid *pid, struct task_struct *task)
3072 {
3073         unsigned long prev_depth = THREAD_SIZE -
3074                                 (task->prev_lowest_stack & (THREAD_SIZE - 1));
3075         unsigned long depth = THREAD_SIZE -
3076                                 (task->lowest_stack & (THREAD_SIZE - 1));
3077
3078         seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3079                                                         prev_depth, depth);
3080         return 0;
3081 }
3082 #endif /* CONFIG_STACKLEAK_METRICS */
3083
3084 /*
3085  * Thread groups
3086  */
3087 static const struct file_operations proc_task_operations;
3088 static const struct inode_operations proc_task_inode_operations;
3089
3090 static const struct pid_entry tgid_base_stuff[] = {
3091         DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3092         DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3093         DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
3094         DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3095         DIR("ns",         S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3096 #ifdef CONFIG_NET
3097         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3098 #endif
3099         REG("environ",    S_IRUSR, proc_environ_operations),
3100         REG("auxv",       S_IRUSR, proc_auxv_operations),
3101         ONE("status",     S_IRUGO, proc_pid_status),
3102         ONE("personality", S_IRUSR, proc_pid_personality),
3103         ONE("limits",     S_IRUGO, proc_pid_limits),
3104 #ifdef CONFIG_SCHED_DEBUG
3105         REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3106 #endif
3107 #ifdef CONFIG_SCHED_AUTOGROUP
3108         REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
3109 #endif
3110 #ifdef CONFIG_TIME_NS
3111         REG("timens_offsets",  S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
3112 #endif
3113         REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
3114 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3115         ONE("syscall",    S_IRUSR, proc_pid_syscall),
3116 #endif
3117         REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
3118         ONE("stat",       S_IRUGO, proc_tgid_stat),
3119         ONE("statm",      S_IRUGO, proc_pid_statm),
3120         REG("maps",       S_IRUGO, proc_pid_maps_operations),
3121 #ifdef CONFIG_NUMA
3122         REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
3123 #endif
3124         REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
3125         LNK("cwd",        proc_cwd_link),
3126         LNK("root",       proc_root_link),
3127         LNK("exe",        proc_exe_link),
3128         REG("mounts",     S_IRUGO, proc_mounts_operations),
3129         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3130         REG("mountstats", S_IRUSR, proc_mountstats_operations),
3131 #ifdef CONFIG_PROC_PAGE_MONITOR
3132         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3133         REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
3134         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3135         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3136 #endif
3137 #ifdef CONFIG_SECURITY
3138         DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3139 #endif
3140 #ifdef CONFIG_KALLSYMS
3141         ONE("wchan",      S_IRUGO, proc_pid_wchan),
3142 #endif
3143 #ifdef CONFIG_STACKTRACE
3144         ONE("stack",      S_IRUSR, proc_pid_stack),
3145 #endif
3146 #ifdef CONFIG_SCHED_INFO
3147         ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
3148 #endif
3149 #ifdef CONFIG_LATENCYTOP
3150         REG("latency",  S_IRUGO, proc_lstats_operations),
3151 #endif
3152 #ifdef CONFIG_PROC_PID_CPUSET
3153         ONE("cpuset",     S_IRUGO, proc_cpuset_show),
3154 #endif
3155 #ifdef CONFIG_CGROUPS
3156         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3157 #endif
3158 #ifdef CONFIG_PROC_CPU_RESCTRL
3159         ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3160 #endif
3161         ONE("oom_score",  S_IRUGO, proc_oom_score),
3162         REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3163         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3164 #ifdef CONFIG_AUDIT
3165         REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
3166         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3167 #endif
3168 #ifdef CONFIG_FAULT_INJECTION
3169         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3170         REG("fail-nth", 0644, proc_fail_nth_operations),
3171 #endif
3172 #ifdef CONFIG_ELF_CORE
3173         REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3174 #endif
3175 #ifdef CONFIG_TASK_IO_ACCOUNTING
3176         ONE("io",       S_IRUSR, proc_tgid_io_accounting),
3177 #endif
3178 #ifdef CONFIG_USER_NS
3179         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3180         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3181         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3182         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3183 #endif
3184 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
3185         REG("timers",     S_IRUGO, proc_timers_operations),
3186 #endif
3187         REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
3188 #ifdef CONFIG_LIVEPATCH
3189         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3190 #endif
3191 #ifdef CONFIG_STACKLEAK_METRICS
3192         ONE("stack_depth", S_IRUGO, proc_stack_depth),
3193 #endif
3194 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3195         ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3196 #endif
3197 };
3198
3199 static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
3200 {
3201         return proc_pident_readdir(file, ctx,
3202                                    tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3203 }
3204
3205 static const struct file_operations proc_tgid_base_operations = {
3206         .read           = generic_read_dir,
3207         .iterate_shared = proc_tgid_base_readdir,
3208         .llseek         = generic_file_llseek,
3209 };
3210
3211 struct pid *tgid_pidfd_to_pid(const struct file *file)
3212 {
3213         if (file->f_op != &proc_tgid_base_operations)
3214                 return ERR_PTR(-EBADF);
3215
3216         return proc_pid(file_inode(file));
3217 }
3218
3219 static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3220 {
3221         return proc_pident_lookup(dir, dentry,
3222                                   tgid_base_stuff,
3223                                   tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
3224 }
3225
3226 static const struct inode_operations proc_tgid_base_inode_operations = {
3227         .lookup         = proc_tgid_base_lookup,
3228         .getattr        = pid_getattr,
3229         .setattr        = proc_setattr,
3230         .permission     = proc_pid_permission,
3231 };
3232
3233 static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
3234 {
3235         struct dentry *dentry, *leader, *dir;
3236         char buf[10 + 1];
3237         struct qstr name;
3238
3239         name.name = buf;
3240         name.len = snprintf(buf, sizeof(buf), "%u", pid);
3241         /* no ->d_hash() rejects on procfs */
3242         dentry = d_hash_and_lookup(mnt->mnt_root, &name);
3243         if (dentry) {
3244                 d_invalidate(dentry);
3245                 dput(dentry);
3246         }
3247
3248         if (pid == tgid)
3249                 return;
3250
3251         name.name = buf;
3252         name.len = snprintf(buf, sizeof(buf), "%u", tgid);
3253         leader = d_hash_and_lookup(mnt->mnt_root, &name);
3254         if (!leader)
3255                 goto out;
3256
3257         name.name = "task";
3258         name.len = strlen(name.name);
3259         dir = d_hash_and_lookup(leader, &name);
3260         if (!dir)
3261                 goto out_put_leader;
3262
3263         name.name = buf;
3264         name.len = snprintf(buf, sizeof(buf), "%u", pid);
3265         dentry = d_hash_and_lookup(dir, &name);
3266         if (dentry) {
3267                 d_invalidate(dentry);
3268                 dput(dentry);
3269         }
3270
3271         dput(dir);
3272 out_put_leader:
3273         dput(leader);
3274 out:
3275         return;
3276 }
3277
3278 /**
3279  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
3280  * @task: task that should be flushed.
3281  *
3282  * When flushing dentries from proc, one needs to flush them from global
3283  * proc (proc_mnt) and from all the namespaces' procs this task was seen
3284  * in. This call is supposed to do all of this job.
3285  *
3286  * Looks in the dcache for
3287  * /proc/@pid
3288  * /proc/@tgid/task/@pid
3289  * if either directory is present flushes it and all of it'ts children
3290  * from the dcache.
3291  *
3292  * It is safe and reasonable to cache /proc entries for a task until
3293  * that task exits.  After that they just clog up the dcache with
3294  * useless entries, possibly causing useful dcache entries to be
3295  * flushed instead.  This routine is proved to flush those useless
3296  * dcache entries at process exit time.
3297  *
3298  * NOTE: This routine is just an optimization so it does not guarantee
3299  *       that no dcache entries will exist at process exit time it
3300  *       just makes it very unlikely that any will persist.
3301  */
3302
3303 void proc_flush_task(struct task_struct *task)
3304 {
3305         int i;
3306         struct pid *pid, *tgid;
3307         struct upid *upid;
3308
3309         pid = task_pid(task);
3310         tgid = task_tgid(task);
3311
3312         for (i = 0; i <= pid->level; i++) {
3313                 upid = &pid->numbers[i];
3314                 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
3315                                         tgid->numbers[i].nr);
3316         }
3317 }
3318
3319 static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3320                                    struct task_struct *task, const void *ptr)
3321 {
3322         struct inode *inode;
3323
3324         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3325         if (!inode)
3326                 return ERR_PTR(-ENOENT);
3327
3328         inode->i_op = &proc_tgid_base_inode_operations;
3329         inode->i_fop = &proc_tgid_base_operations;
3330         inode->i_flags|=S_IMMUTABLE;
3331
3332         set_nlink(inode, nlink_tgid);
3333         pid_update_inode(task, inode);
3334
3335         d_set_d_op(dentry, &pid_dentry_operations);
3336         return d_splice_alias(inode, dentry);
3337 }
3338
3339 struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
3340 {
3341         struct task_struct *task;
3342         unsigned tgid;
3343         struct pid_namespace *ns;
3344         struct dentry *result = ERR_PTR(-ENOENT);
3345
3346         tgid = name_to_int(&dentry->d_name);
3347         if (tgid == ~0U)
3348                 goto out;
3349
3350         ns = dentry->d_sb->s_fs_info;
3351         rcu_read_lock();
3352         task = find_task_by_pid_ns(tgid, ns);
3353         if (task)
3354                 get_task_struct(task);
3355         rcu_read_unlock();
3356         if (!task)
3357                 goto out;
3358
3359         result = proc_pid_instantiate(dentry, task, NULL);
3360         put_task_struct(task);
3361 out:
3362         return result;
3363 }
3364
3365 /*
3366  * Find the first task with tgid >= tgid
3367  *
3368  */
3369 struct tgid_iter {
3370         unsigned int tgid;
3371         struct task_struct *task;
3372 };
3373 static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3374 {
3375         struct pid *pid;
3376
3377         if (iter.task)
3378                 put_task_struct(iter.task);
3379         rcu_read_lock();
3380 retry:
3381         iter.task = NULL;
3382         pid = find_ge_pid(iter.tgid, ns);
3383         if (pid) {
3384                 iter.tgid = pid_nr_ns(pid, ns);
3385                 iter.task = pid_task(pid, PIDTYPE_PID);
3386                 /* What we to know is if the pid we have find is the
3387                  * pid of a thread_group_leader.  Testing for task
3388                  * being a thread_group_leader is the obvious thing
3389                  * todo but there is a window when it fails, due to
3390                  * the pid transfer logic in de_thread.
3391                  *
3392                  * So we perform the straight forward test of seeing
3393                  * if the pid we have found is the pid of a thread
3394                  * group leader, and don't worry if the task we have
3395                  * found doesn't happen to be a thread group leader.
3396                  * As we don't care in the case of readdir.
3397                  */
3398                 if (!iter.task || !has_group_leader_pid(iter.task)) {
3399                         iter.tgid += 1;
3400                         goto retry;
3401                 }
3402                 get_task_struct(iter.task);
3403         }
3404         rcu_read_unlock();
3405         return iter;
3406 }
3407
3408 #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3409
3410 /* for the /proc/ directory itself, after non-process stuff has been done */
3411 int proc_pid_readdir(struct file *file, struct dir_context *ctx)
3412 {
3413         struct tgid_iter iter;
3414         struct pid_namespace *ns = proc_pid_ns(file_inode(file));
3415         loff_t pos = ctx->pos;
3416
3417         if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3418                 return 0;
3419
3420         if (pos == TGID_OFFSET - 2) {
3421                 struct inode *inode = d_inode(ns->proc_self);
3422                 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3423                         return 0;
3424                 ctx->pos = pos = pos + 1;
3425         }
3426         if (pos == TGID_OFFSET - 1) {
3427                 struct inode *inode = d_inode(ns->proc_thread_self);
3428                 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3429                         return 0;
3430                 ctx->pos = pos = pos + 1;
3431         }
3432         iter.tgid = pos - TGID_OFFSET;
3433         iter.task = NULL;
3434         for (iter = next_tgid(ns, iter);
3435              iter.task;
3436              iter.tgid += 1, iter = next_tgid(ns, iter)) {
3437                 char name[10 + 1];
3438                 unsigned int len;
3439
3440                 cond_resched();
3441                 if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
3442                         continue;
3443
3444                 len = snprintf(name, sizeof(name), "%u", iter.tgid);
3445                 ctx->pos = iter.tgid + TGID_OFFSET;
3446                 if (!proc_fill_cache(file, ctx, name, len,
3447                                      proc_pid_instantiate, iter.task, NULL)) {
3448                         put_task_struct(iter.task);
3449                         return 0;
3450                 }
3451         }
3452         ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3453         return 0;
3454 }
3455
3456 /*
3457  * proc_tid_comm_permission is a special permission function exclusively
3458  * used for the node /proc/<pid>/task/<tid>/comm.
3459  * It bypasses generic permission checks in the case where a task of the same
3460  * task group attempts to access the node.
3461  * The rationale behind this is that glibc and bionic access this node for
3462  * cross thread naming (pthread_set/getname_np(!self)). However, if
3463  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3464  * which locks out the cross thread naming implementation.
3465  * This function makes sure that the node is always accessible for members of
3466  * same thread group.
3467  */
3468 static int proc_tid_comm_permission(struct inode *inode, int mask)
3469 {
3470         bool is_same_tgroup;
3471         struct task_struct *task;
3472
3473         task = get_proc_task(inode);
3474         if (!task)
3475                 return -ESRCH;
3476         is_same_tgroup = same_thread_group(current, task);
3477         put_task_struct(task);
3478
3479         if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3480                 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3481                  * read or written by the members of the corresponding
3482                  * thread group.
3483                  */
3484                 return 0;
3485         }
3486
3487         return generic_permission(inode, mask);
3488 }
3489
3490 static const struct inode_operations proc_tid_comm_inode_operations = {
3491                 .permission = proc_tid_comm_permission,
3492 };
3493
3494 /*
3495  * Tasks
3496  */
3497 static const struct pid_entry tid_base_stuff[] = {
3498         DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3499         DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3500         DIR("ns",        S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3501 #ifdef CONFIG_NET
3502         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3503 #endif
3504         REG("environ",   S_IRUSR, proc_environ_operations),
3505         REG("auxv",      S_IRUSR, proc_auxv_operations),
3506         ONE("status",    S_IRUGO, proc_pid_status),
3507         ONE("personality", S_IRUSR, proc_pid_personality),
3508         ONE("limits",    S_IRUGO, proc_pid_limits),
3509 #ifdef CONFIG_SCHED_DEBUG
3510         REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3511 #endif
3512         NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
3513                          &proc_tid_comm_inode_operations,
3514                          &proc_pid_set_comm_operations, {}),
3515 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3516         ONE("syscall",   S_IRUSR, proc_pid_syscall),
3517 #endif
3518         REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3519         ONE("stat",      S_IRUGO, proc_tid_stat),
3520         ONE("statm",     S_IRUGO, proc_pid_statm),
3521         REG("maps",      S_IRUGO, proc_pid_maps_operations),
3522 #ifdef CONFIG_PROC_CHILDREN
3523         REG("children",  S_IRUGO, proc_tid_children_operations),
3524 #endif
3525 #ifdef CONFIG_NUMA
3526         REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
3527 #endif
3528         REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3529         LNK("cwd",       proc_cwd_link),
3530         LNK("root",      proc_root_link),
3531         LNK("exe",       proc_exe_link),
3532         REG("mounts",    S_IRUGO, proc_mounts_operations),
3533         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3534 #ifdef CONFIG_PROC_PAGE_MONITOR
3535         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3536         REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3537         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3538         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3539 #endif
3540 #ifdef CONFIG_SECURITY
3541         DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3542 #endif
3543 #ifdef CONFIG_KALLSYMS
3544         ONE("wchan",     S_IRUGO, proc_pid_wchan),
3545 #endif
3546 #ifdef CONFIG_STACKTRACE
3547         ONE("stack",      S_IRUSR, proc_pid_stack),
3548 #endif
3549 #ifdef CONFIG_SCHED_INFO
3550         ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3551 #endif
3552 #ifdef CONFIG_LATENCYTOP
3553         REG("latency",  S_IRUGO, proc_lstats_operations),
3554 #endif
3555 #ifdef CONFIG_PROC_PID_CPUSET
3556         ONE("cpuset",    S_IRUGO, proc_cpuset_show),
3557 #endif
3558 #ifdef CONFIG_CGROUPS
3559         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3560 #endif
3561 #ifdef CONFIG_PROC_CPU_RESCTRL
3562         ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3563 #endif
3564         ONE("oom_score", S_IRUGO, proc_oom_score),
3565         REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3566         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3567 #ifdef CONFIG_AUDIT
3568         REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
3569         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3570 #endif
3571 #ifdef CONFIG_FAULT_INJECTION
3572         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3573         REG("fail-nth", 0644, proc_fail_nth_operations),
3574 #endif
3575 #ifdef CONFIG_TASK_IO_ACCOUNTING
3576         ONE("io",       S_IRUSR, proc_tid_io_accounting),
3577 #endif
3578 #ifdef CONFIG_USER_NS
3579         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3580         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3581         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3582         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3583 #endif
3584 #ifdef CONFIG_LIVEPATCH
3585         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3586 #endif
3587 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3588         ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3589 #endif
3590 };
3591
3592 static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3593 {
3594         return proc_pident_readdir(file, ctx,
3595                                    tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3596 }
3597
3598 static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3599 {
3600         return proc_pident_lookup(dir, dentry,
3601                                   tid_base_stuff,
3602                                   tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
3603 }
3604
3605 static const struct file_operations proc_tid_base_operations = {
3606         .read           = generic_read_dir,
3607         .iterate_shared = proc_tid_base_readdir,
3608         .llseek         = generic_file_llseek,
3609 };
3610
3611 static const struct inode_operations proc_tid_base_inode_operations = {
3612         .lookup         = proc_tid_base_lookup,
3613         .getattr        = pid_getattr,
3614         .setattr        = proc_setattr,
3615 };
3616
3617 static struct dentry *proc_task_instantiate(struct dentry *dentry,
3618         struct task_struct *task, const void *ptr)
3619 {
3620         struct inode *inode;
3621         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3622         if (!inode)
3623                 return ERR_PTR(-ENOENT);
3624
3625         inode->i_op = &proc_tid_base_inode_operations;
3626         inode->i_fop = &proc_tid_base_operations;
3627         inode->i_flags |= S_IMMUTABLE;
3628
3629         set_nlink(inode, nlink_tid);
3630         pid_update_inode(task, inode);
3631
3632         d_set_d_op(dentry, &pid_dentry_operations);
3633         return d_splice_alias(inode, dentry);
3634 }
3635
3636 static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3637 {
3638         struct task_struct *task;
3639         struct task_struct *leader = get_proc_task(dir);
3640         unsigned tid;
3641         struct pid_namespace *ns;
3642         struct dentry *result = ERR_PTR(-ENOENT);
3643
3644         if (!leader)
3645                 goto out_no_task;
3646
3647         tid = name_to_int(&dentry->d_name);
3648         if (tid == ~0U)
3649                 goto out;
3650
3651         ns = dentry->d_sb->s_fs_info;
3652         rcu_read_lock();
3653         task = find_task_by_pid_ns(tid, ns);
3654         if (task)
3655                 get_task_struct(task);
3656         rcu_read_unlock();
3657         if (!task)
3658                 goto out;
3659         if (!same_thread_group(leader, task))
3660                 goto out_drop_task;
3661
3662         result = proc_task_instantiate(dentry, task, NULL);
3663 out_drop_task:
3664         put_task_struct(task);
3665 out:
3666         put_task_struct(leader);
3667 out_no_task:
3668         return result;
3669 }
3670
3671 /*
3672  * Find the first tid of a thread group to return to user space.
3673  *
3674  * Usually this is just the thread group leader, but if the users
3675  * buffer was too small or there was a seek into the middle of the
3676  * directory we have more work todo.
3677  *
3678  * In the case of a short read we start with find_task_by_pid.
3679  *
3680  * In the case of a seek we start with the leader and walk nr
3681  * threads past it.
3682  */
3683 static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3684                                         struct pid_namespace *ns)
3685 {
3686         struct task_struct *pos, *task;
3687         unsigned long nr = f_pos;
3688
3689         if (nr != f_pos)        /* 32bit overflow? */
3690                 return NULL;
3691
3692         rcu_read_lock();
3693         task = pid_task(pid, PIDTYPE_PID);
3694         if (!task)
3695                 goto fail;
3696
3697         /* Attempt to start with the tid of a thread */
3698         if (tid && nr) {
3699                 pos = find_task_by_pid_ns(tid, ns);
3700                 if (pos && same_thread_group(pos, task))
3701                         goto found;
3702         }
3703
3704         /* If nr exceeds the number of threads there is nothing todo */
3705         if (nr >= get_nr_threads(task))
3706                 goto fail;
3707
3708         /* If we haven't found our starting place yet start
3709          * with the leader and walk nr threads forward.
3710          */
3711         pos = task = task->group_leader;
3712         do {
3713                 if (!nr--)
3714                         goto found;
3715         } while_each_thread(task, pos);
3716 fail:
3717         pos = NULL;
3718         goto out;
3719 found:
3720         get_task_struct(pos);
3721 out:
3722         rcu_read_unlock();
3723         return pos;
3724 }
3725
3726 /*
3727  * Find the next thread in the thread list.
3728  * Return NULL if there is an error or no next thread.
3729  *
3730  * The reference to the input task_struct is released.
3731  */
3732 static struct task_struct *next_tid(struct task_struct *start)
3733 {
3734         struct task_struct *pos = NULL;
3735         rcu_read_lock();
3736         if (pid_alive(start)) {
3737                 pos = next_thread(start);
3738                 if (thread_group_leader(pos))
3739                         pos = NULL;
3740                 else
3741                         get_task_struct(pos);
3742         }
3743         rcu_read_unlock();
3744         put_task_struct(start);
3745         return pos;
3746 }
3747
3748 /* for the /proc/TGID/task/ directories */
3749 static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3750 {
3751         struct inode *inode = file_inode(file);
3752         struct task_struct *task;
3753         struct pid_namespace *ns;
3754         int tid;
3755
3756         if (proc_inode_is_dead(inode))
3757                 return -ENOENT;
3758
3759         if (!dir_emit_dots(file, ctx))
3760                 return 0;
3761
3762         /* f_version caches the tgid value that the last readdir call couldn't
3763          * return. lseek aka telldir automagically resets f_version to 0.
3764          */
3765         ns = proc_pid_ns(inode);
3766         tid = (int)file->f_version;
3767         file->f_version = 0;
3768         for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3769              task;
3770              task = next_tid(task), ctx->pos++) {
3771                 char name[10 + 1];
3772                 unsigned int len;
3773                 tid = task_pid_nr_ns(task, ns);
3774                 len = snprintf(name, sizeof(name), "%u", tid);
3775                 if (!proc_fill_cache(file, ctx, name, len,
3776                                 proc_task_instantiate, task, NULL)) {
3777                         /* returning this tgid failed, save it as the first
3778                          * pid for the next readir call */
3779                         file->f_version = (u64)tid;
3780                         put_task_struct(task);
3781                         break;
3782                 }
3783         }
3784
3785         return 0;
3786 }
3787
3788 static int proc_task_getattr(const struct path *path, struct kstat *stat,
3789                              u32 request_mask, unsigned int query_flags)
3790 {
3791         struct inode *inode = d_inode(path->dentry);
3792         struct task_struct *p = get_proc_task(inode);
3793         generic_fillattr(inode, stat);
3794
3795         if (p) {
3796                 stat->nlink += get_nr_threads(p);
3797                 put_task_struct(p);
3798         }
3799
3800         return 0;
3801 }
3802
3803 static const struct inode_operations proc_task_inode_operations = {
3804         .lookup         = proc_task_lookup,
3805         .getattr        = proc_task_getattr,
3806         .setattr        = proc_setattr,
3807         .permission     = proc_pid_permission,
3808 };
3809
3810 static const struct file_operations proc_task_operations = {
3811         .read           = generic_read_dir,
3812         .iterate_shared = proc_task_readdir,
3813         .llseek         = generic_file_llseek,
3814 };
3815
3816 void __init set_proc_pid_nlink(void)
3817 {
3818         nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3819         nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3820 }