Merge remote-tracking branch 'asoc/for-5.10' into asoc-linus
[linux-2.6-microblaze.git] / fs / proc / base.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  *  linux/fs/proc/base.c
4  *
5  *  Copyright (C) 1991, 1992 Linus Torvalds
6  *
7  *  proc base directory handling functions
8  *
9  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10  *  Instead of using magical inumbers to determine the kind of object
11  *  we allocate and fill in-core inodes upon lookup. They don't even
12  *  go into icache. We cache the reference to task_struct upon lookup too.
13  *  Eventually it should become a filesystem in its own. We don't use the
14  *  rest of procfs anymore.
15  *
16  *
17  *  Changelog:
18  *  17-Jan-2005
19  *  Allan Bezerra
20  *  Bruna Moreira <bruna.moreira@indt.org.br>
21  *  Edjard Mota <edjard.mota@indt.org.br>
22  *  Ilias Biris <ilias.biris@indt.org.br>
23  *  Mauricio Lin <mauricio.lin@indt.org.br>
24  *
25  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26  *
27  *  A new process specific entry (smaps) included in /proc. It shows the
28  *  size of rss for each memory area. The maps entry lacks information
29  *  about physical memory size (rss) for each mapped file, i.e.,
30  *  rss information for executables and library files.
31  *  This additional information is useful for any tools that need to know
32  *  about physical memory consumption for a process specific library.
33  *
34  *  Changelog:
35  *  21-Feb-2005
36  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37  *  Pud inclusion in the page table walking.
38  *
39  *  ChangeLog:
40  *  10-Mar-2005
41  *  10LE Instituto Nokia de Tecnologia - INdT:
42  *  A better way to walks through the page table as suggested by Hugh Dickins.
43  *
44  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45  *  Smaps information related to shared, private, clean and dirty pages.
46  *
47  *  Paul Mundt <paul.mundt@nokia.com>:
48  *  Overall revision about smaps.
49  */
50
51 #include <linux/uaccess.h>
52
53 #include <linux/errno.h>
54 #include <linux/time.h>
55 #include <linux/proc_fs.h>
56 #include <linux/stat.h>
57 #include <linux/task_io_accounting_ops.h>
58 #include <linux/init.h>
59 #include <linux/capability.h>
60 #include <linux/file.h>
61 #include <linux/fdtable.h>
62 #include <linux/generic-radix-tree.h>
63 #include <linux/string.h>
64 #include <linux/seq_file.h>
65 #include <linux/namei.h>
66 #include <linux/mnt_namespace.h>
67 #include <linux/mm.h>
68 #include <linux/swap.h>
69 #include <linux/rcupdate.h>
70 #include <linux/kallsyms.h>
71 #include <linux/stacktrace.h>
72 #include <linux/resource.h>
73 #include <linux/module.h>
74 #include <linux/mount.h>
75 #include <linux/security.h>
76 #include <linux/ptrace.h>
77 #include <linux/tracehook.h>
78 #include <linux/printk.h>
79 #include <linux/cache.h>
80 #include <linux/cgroup.h>
81 #include <linux/cpuset.h>
82 #include <linux/audit.h>
83 #include <linux/poll.h>
84 #include <linux/nsproxy.h>
85 #include <linux/oom.h>
86 #include <linux/elf.h>
87 #include <linux/pid_namespace.h>
88 #include <linux/user_namespace.h>
89 #include <linux/fs_struct.h>
90 #include <linux/slab.h>
91 #include <linux/sched/autogroup.h>
92 #include <linux/sched/mm.h>
93 #include <linux/sched/coredump.h>
94 #include <linux/sched/debug.h>
95 #include <linux/sched/stat.h>
96 #include <linux/posix-timers.h>
97 #include <linux/time_namespace.h>
98 #include <linux/resctrl.h>
99 #include <trace/events/oom.h>
100 #include "internal.h"
101 #include "fd.h"
102
103 #include "../../lib/kstrtox.h"
104
105 /* NOTE:
106  *      Implementing inode permission operations in /proc is almost
107  *      certainly an error.  Permission checks need to happen during
108  *      each system call not at open time.  The reason is that most of
109  *      what we wish to check for permissions in /proc varies at runtime.
110  *
111  *      The classic example of a problem is opening file descriptors
112  *      in /proc for a task before it execs a suid executable.
113  */
114
115 static u8 nlink_tid __ro_after_init;
116 static u8 nlink_tgid __ro_after_init;
117
118 struct pid_entry {
119         const char *name;
120         unsigned int len;
121         umode_t mode;
122         const struct inode_operations *iop;
123         const struct file_operations *fop;
124         union proc_op op;
125 };
126
127 #define NOD(NAME, MODE, IOP, FOP, OP) {                 \
128         .name = (NAME),                                 \
129         .len  = sizeof(NAME) - 1,                       \
130         .mode = MODE,                                   \
131         .iop  = IOP,                                    \
132         .fop  = FOP,                                    \
133         .op   = OP,                                     \
134 }
135
136 #define DIR(NAME, MODE, iops, fops)     \
137         NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
138 #define LNK(NAME, get_link)                                     \
139         NOD(NAME, (S_IFLNK|S_IRWXUGO),                          \
140                 &proc_pid_link_inode_operations, NULL,          \
141                 { .proc_get_link = get_link } )
142 #define REG(NAME, MODE, fops)                           \
143         NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
144 #define ONE(NAME, MODE, show)                           \
145         NOD(NAME, (S_IFREG|(MODE)),                     \
146                 NULL, &proc_single_file_operations,     \
147                 { .proc_show = show } )
148 #define ATTR(LSM, NAME, MODE)                           \
149         NOD(NAME, (S_IFREG|(MODE)),                     \
150                 NULL, &proc_pid_attr_operations,        \
151                 { .lsm = LSM })
152
153 /*
154  * Count the number of hardlinks for the pid_entry table, excluding the .
155  * and .. links.
156  */
157 static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
158         unsigned int n)
159 {
160         unsigned int i;
161         unsigned int count;
162
163         count = 2;
164         for (i = 0; i < n; ++i) {
165                 if (S_ISDIR(entries[i].mode))
166                         ++count;
167         }
168
169         return count;
170 }
171
172 static int get_task_root(struct task_struct *task, struct path *root)
173 {
174         int result = -ENOENT;
175
176         task_lock(task);
177         if (task->fs) {
178                 get_fs_root(task->fs, root);
179                 result = 0;
180         }
181         task_unlock(task);
182         return result;
183 }
184
185 static int proc_cwd_link(struct dentry *dentry, struct path *path)
186 {
187         struct task_struct *task = get_proc_task(d_inode(dentry));
188         int result = -ENOENT;
189
190         if (task) {
191                 task_lock(task);
192                 if (task->fs) {
193                         get_fs_pwd(task->fs, path);
194                         result = 0;
195                 }
196                 task_unlock(task);
197                 put_task_struct(task);
198         }
199         return result;
200 }
201
202 static int proc_root_link(struct dentry *dentry, struct path *path)
203 {
204         struct task_struct *task = get_proc_task(d_inode(dentry));
205         int result = -ENOENT;
206
207         if (task) {
208                 result = get_task_root(task, path);
209                 put_task_struct(task);
210         }
211         return result;
212 }
213
214 /*
215  * If the user used setproctitle(), we just get the string from
216  * user space at arg_start, and limit it to a maximum of one page.
217  */
218 static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
219                                 size_t count, unsigned long pos,
220                                 unsigned long arg_start)
221 {
222         char *page;
223         int ret, got;
224
225         if (pos >= PAGE_SIZE)
226                 return 0;
227
228         page = (char *)__get_free_page(GFP_KERNEL);
229         if (!page)
230                 return -ENOMEM;
231
232         ret = 0;
233         got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
234         if (got > 0) {
235                 int len = strnlen(page, got);
236
237                 /* Include the NUL character if it was found */
238                 if (len < got)
239                         len++;
240
241                 if (len > pos) {
242                         len -= pos;
243                         if (len > count)
244                                 len = count;
245                         len -= copy_to_user(buf, page+pos, len);
246                         if (!len)
247                                 len = -EFAULT;
248                         ret = len;
249                 }
250         }
251         free_page((unsigned long)page);
252         return ret;
253 }
254
255 static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
256                               size_t count, loff_t *ppos)
257 {
258         unsigned long arg_start, arg_end, env_start, env_end;
259         unsigned long pos, len;
260         char *page, c;
261
262         /* Check if process spawned far enough to have cmdline. */
263         if (!mm->env_end)
264                 return 0;
265
266         spin_lock(&mm->arg_lock);
267         arg_start = mm->arg_start;
268         arg_end = mm->arg_end;
269         env_start = mm->env_start;
270         env_end = mm->env_end;
271         spin_unlock(&mm->arg_lock);
272
273         if (arg_start >= arg_end)
274                 return 0;
275
276         /*
277          * We allow setproctitle() to overwrite the argument
278          * strings, and overflow past the original end. But
279          * only when it overflows into the environment area.
280          */
281         if (env_start != arg_end || env_end < env_start)
282                 env_start = env_end = arg_end;
283         len = env_end - arg_start;
284
285         /* We're not going to care if "*ppos" has high bits set */
286         pos = *ppos;
287         if (pos >= len)
288                 return 0;
289         if (count > len - pos)
290                 count = len - pos;
291         if (!count)
292                 return 0;
293
294         /*
295          * Magical special case: if the argv[] end byte is not
296          * zero, the user has overwritten it with setproctitle(3).
297          *
298          * Possible future enhancement: do this only once when
299          * pos is 0, and set a flag in the 'struct file'.
300          */
301         if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
302                 return get_mm_proctitle(mm, buf, count, pos, arg_start);
303
304         /*
305          * For the non-setproctitle() case we limit things strictly
306          * to the [arg_start, arg_end[ range.
307          */
308         pos += arg_start;
309         if (pos < arg_start || pos >= arg_end)
310                 return 0;
311         if (count > arg_end - pos)
312                 count = arg_end - pos;
313
314         page = (char *)__get_free_page(GFP_KERNEL);
315         if (!page)
316                 return -ENOMEM;
317
318         len = 0;
319         while (count) {
320                 int got;
321                 size_t size = min_t(size_t, PAGE_SIZE, count);
322
323                 got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
324                 if (got <= 0)
325                         break;
326                 got -= copy_to_user(buf, page, got);
327                 if (unlikely(!got)) {
328                         if (!len)
329                                 len = -EFAULT;
330                         break;
331                 }
332                 pos += got;
333                 buf += got;
334                 len += got;
335                 count -= got;
336         }
337
338         free_page((unsigned long)page);
339         return len;
340 }
341
342 static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
343                                 size_t count, loff_t *pos)
344 {
345         struct mm_struct *mm;
346         ssize_t ret;
347
348         mm = get_task_mm(tsk);
349         if (!mm)
350                 return 0;
351
352         ret = get_mm_cmdline(mm, buf, count, pos);
353         mmput(mm);
354         return ret;
355 }
356
357 static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
358                                      size_t count, loff_t *pos)
359 {
360         struct task_struct *tsk;
361         ssize_t ret;
362
363         BUG_ON(*pos < 0);
364
365         tsk = get_proc_task(file_inode(file));
366         if (!tsk)
367                 return -ESRCH;
368         ret = get_task_cmdline(tsk, buf, count, pos);
369         put_task_struct(tsk);
370         if (ret > 0)
371                 *pos += ret;
372         return ret;
373 }
374
375 static const struct file_operations proc_pid_cmdline_ops = {
376         .read   = proc_pid_cmdline_read,
377         .llseek = generic_file_llseek,
378 };
379
380 #ifdef CONFIG_KALLSYMS
381 /*
382  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
383  * Returns the resolved symbol.  If that fails, simply return the address.
384  */
385 static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
386                           struct pid *pid, struct task_struct *task)
387 {
388         unsigned long wchan;
389         char symname[KSYM_NAME_LEN];
390
391         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
392                 goto print0;
393
394         wchan = get_wchan(task);
395         if (wchan && !lookup_symbol_name(wchan, symname)) {
396                 seq_puts(m, symname);
397                 return 0;
398         }
399
400 print0:
401         seq_putc(m, '0');
402         return 0;
403 }
404 #endif /* CONFIG_KALLSYMS */
405
406 static int lock_trace(struct task_struct *task)
407 {
408         int err = mutex_lock_killable(&task->signal->exec_update_mutex);
409         if (err)
410                 return err;
411         if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
412                 mutex_unlock(&task->signal->exec_update_mutex);
413                 return -EPERM;
414         }
415         return 0;
416 }
417
418 static void unlock_trace(struct task_struct *task)
419 {
420         mutex_unlock(&task->signal->exec_update_mutex);
421 }
422
423 #ifdef CONFIG_STACKTRACE
424
425 #define MAX_STACK_TRACE_DEPTH   64
426
427 static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
428                           struct pid *pid, struct task_struct *task)
429 {
430         unsigned long *entries;
431         int err;
432
433         /*
434          * The ability to racily run the kernel stack unwinder on a running task
435          * and then observe the unwinder output is scary; while it is useful for
436          * debugging kernel issues, it can also allow an attacker to leak kernel
437          * stack contents.
438          * Doing this in a manner that is at least safe from races would require
439          * some work to ensure that the remote task can not be scheduled; and
440          * even then, this would still expose the unwinder as local attack
441          * surface.
442          * Therefore, this interface is restricted to root.
443          */
444         if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
445                 return -EACCES;
446
447         entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
448                                 GFP_KERNEL);
449         if (!entries)
450                 return -ENOMEM;
451
452         err = lock_trace(task);
453         if (!err) {
454                 unsigned int i, nr_entries;
455
456                 nr_entries = stack_trace_save_tsk(task, entries,
457                                                   MAX_STACK_TRACE_DEPTH, 0);
458
459                 for (i = 0; i < nr_entries; i++) {
460                         seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
461                 }
462
463                 unlock_trace(task);
464         }
465         kfree(entries);
466
467         return err;
468 }
469 #endif
470
471 #ifdef CONFIG_SCHED_INFO
472 /*
473  * Provides /proc/PID/schedstat
474  */
475 static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
476                               struct pid *pid, struct task_struct *task)
477 {
478         if (unlikely(!sched_info_on()))
479                 seq_puts(m, "0 0 0\n");
480         else
481                 seq_printf(m, "%llu %llu %lu\n",
482                    (unsigned long long)task->se.sum_exec_runtime,
483                    (unsigned long long)task->sched_info.run_delay,
484                    task->sched_info.pcount);
485
486         return 0;
487 }
488 #endif
489
490 #ifdef CONFIG_LATENCYTOP
491 static int lstats_show_proc(struct seq_file *m, void *v)
492 {
493         int i;
494         struct inode *inode = m->private;
495         struct task_struct *task = get_proc_task(inode);
496
497         if (!task)
498                 return -ESRCH;
499         seq_puts(m, "Latency Top version : v0.1\n");
500         for (i = 0; i < LT_SAVECOUNT; i++) {
501                 struct latency_record *lr = &task->latency_record[i];
502                 if (lr->backtrace[0]) {
503                         int q;
504                         seq_printf(m, "%i %li %li",
505                                    lr->count, lr->time, lr->max);
506                         for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
507                                 unsigned long bt = lr->backtrace[q];
508
509                                 if (!bt)
510                                         break;
511                                 seq_printf(m, " %ps", (void *)bt);
512                         }
513                         seq_putc(m, '\n');
514                 }
515
516         }
517         put_task_struct(task);
518         return 0;
519 }
520
521 static int lstats_open(struct inode *inode, struct file *file)
522 {
523         return single_open(file, lstats_show_proc, inode);
524 }
525
526 static ssize_t lstats_write(struct file *file, const char __user *buf,
527                             size_t count, loff_t *offs)
528 {
529         struct task_struct *task = get_proc_task(file_inode(file));
530
531         if (!task)
532                 return -ESRCH;
533         clear_tsk_latency_tracing(task);
534         put_task_struct(task);
535
536         return count;
537 }
538
539 static const struct file_operations proc_lstats_operations = {
540         .open           = lstats_open,
541         .read           = seq_read,
542         .write          = lstats_write,
543         .llseek         = seq_lseek,
544         .release        = single_release,
545 };
546
547 #endif
548
549 static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
550                           struct pid *pid, struct task_struct *task)
551 {
552         unsigned long totalpages = totalram_pages() + total_swap_pages;
553         unsigned long points = 0;
554         long badness;
555
556         badness = oom_badness(task, totalpages);
557         /*
558          * Special case OOM_SCORE_ADJ_MIN for all others scale the
559          * badness value into [0, 2000] range which we have been
560          * exporting for a long time so userspace might depend on it.
561          */
562         if (badness != LONG_MIN)
563                 points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
564
565         seq_printf(m, "%lu\n", points);
566
567         return 0;
568 }
569
570 struct limit_names {
571         const char *name;
572         const char *unit;
573 };
574
575 static const struct limit_names lnames[RLIM_NLIMITS] = {
576         [RLIMIT_CPU] = {"Max cpu time", "seconds"},
577         [RLIMIT_FSIZE] = {"Max file size", "bytes"},
578         [RLIMIT_DATA] = {"Max data size", "bytes"},
579         [RLIMIT_STACK] = {"Max stack size", "bytes"},
580         [RLIMIT_CORE] = {"Max core file size", "bytes"},
581         [RLIMIT_RSS] = {"Max resident set", "bytes"},
582         [RLIMIT_NPROC] = {"Max processes", "processes"},
583         [RLIMIT_NOFILE] = {"Max open files", "files"},
584         [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
585         [RLIMIT_AS] = {"Max address space", "bytes"},
586         [RLIMIT_LOCKS] = {"Max file locks", "locks"},
587         [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
588         [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
589         [RLIMIT_NICE] = {"Max nice priority", NULL},
590         [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
591         [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
592 };
593
594 /* Display limits for a process */
595 static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
596                            struct pid *pid, struct task_struct *task)
597 {
598         unsigned int i;
599         unsigned long flags;
600
601         struct rlimit rlim[RLIM_NLIMITS];
602
603         if (!lock_task_sighand(task, &flags))
604                 return 0;
605         memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
606         unlock_task_sighand(task, &flags);
607
608         /*
609          * print the file header
610          */
611         seq_puts(m, "Limit                     "
612                 "Soft Limit           "
613                 "Hard Limit           "
614                 "Units     \n");
615
616         for (i = 0; i < RLIM_NLIMITS; i++) {
617                 if (rlim[i].rlim_cur == RLIM_INFINITY)
618                         seq_printf(m, "%-25s %-20s ",
619                                    lnames[i].name, "unlimited");
620                 else
621                         seq_printf(m, "%-25s %-20lu ",
622                                    lnames[i].name, rlim[i].rlim_cur);
623
624                 if (rlim[i].rlim_max == RLIM_INFINITY)
625                         seq_printf(m, "%-20s ", "unlimited");
626                 else
627                         seq_printf(m, "%-20lu ", rlim[i].rlim_max);
628
629                 if (lnames[i].unit)
630                         seq_printf(m, "%-10s\n", lnames[i].unit);
631                 else
632                         seq_putc(m, '\n');
633         }
634
635         return 0;
636 }
637
638 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
639 static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
640                             struct pid *pid, struct task_struct *task)
641 {
642         struct syscall_info info;
643         u64 *args = &info.data.args[0];
644         int res;
645
646         res = lock_trace(task);
647         if (res)
648                 return res;
649
650         if (task_current_syscall(task, &info))
651                 seq_puts(m, "running\n");
652         else if (info.data.nr < 0)
653                 seq_printf(m, "%d 0x%llx 0x%llx\n",
654                            info.data.nr, info.sp, info.data.instruction_pointer);
655         else
656                 seq_printf(m,
657                        "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
658                        info.data.nr,
659                        args[0], args[1], args[2], args[3], args[4], args[5],
660                        info.sp, info.data.instruction_pointer);
661         unlock_trace(task);
662
663         return 0;
664 }
665 #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
666
667 /************************************************************************/
668 /*                       Here the fs part begins                        */
669 /************************************************************************/
670
671 /* permission checks */
672 static int proc_fd_access_allowed(struct inode *inode)
673 {
674         struct task_struct *task;
675         int allowed = 0;
676         /* Allow access to a task's file descriptors if it is us or we
677          * may use ptrace attach to the process and find out that
678          * information.
679          */
680         task = get_proc_task(inode);
681         if (task) {
682                 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
683                 put_task_struct(task);
684         }
685         return allowed;
686 }
687
688 int proc_setattr(struct dentry *dentry, struct iattr *attr)
689 {
690         int error;
691         struct inode *inode = d_inode(dentry);
692
693         if (attr->ia_valid & ATTR_MODE)
694                 return -EPERM;
695
696         error = setattr_prepare(dentry, attr);
697         if (error)
698                 return error;
699
700         setattr_copy(inode, attr);
701         mark_inode_dirty(inode);
702         return 0;
703 }
704
705 /*
706  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
707  * or euid/egid (for hide_pid_min=2)?
708  */
709 static bool has_pid_permissions(struct proc_fs_info *fs_info,
710                                  struct task_struct *task,
711                                  enum proc_hidepid hide_pid_min)
712 {
713         /*
714          * If 'hidpid' mount option is set force a ptrace check,
715          * we indicate that we are using a filesystem syscall
716          * by passing PTRACE_MODE_READ_FSCREDS
717          */
718         if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
719                 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
720
721         if (fs_info->hide_pid < hide_pid_min)
722                 return true;
723         if (in_group_p(fs_info->pid_gid))
724                 return true;
725         return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
726 }
727
728
729 static int proc_pid_permission(struct inode *inode, int mask)
730 {
731         struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
732         struct task_struct *task;
733         bool has_perms;
734
735         task = get_proc_task(inode);
736         if (!task)
737                 return -ESRCH;
738         has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
739         put_task_struct(task);
740
741         if (!has_perms) {
742                 if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
743                         /*
744                          * Let's make getdents(), stat(), and open()
745                          * consistent with each other.  If a process
746                          * may not stat() a file, it shouldn't be seen
747                          * in procfs at all.
748                          */
749                         return -ENOENT;
750                 }
751
752                 return -EPERM;
753         }
754         return generic_permission(inode, mask);
755 }
756
757
758
759 static const struct inode_operations proc_def_inode_operations = {
760         .setattr        = proc_setattr,
761 };
762
763 static int proc_single_show(struct seq_file *m, void *v)
764 {
765         struct inode *inode = m->private;
766         struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
767         struct pid *pid = proc_pid(inode);
768         struct task_struct *task;
769         int ret;
770
771         task = get_pid_task(pid, PIDTYPE_PID);
772         if (!task)
773                 return -ESRCH;
774
775         ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
776
777         put_task_struct(task);
778         return ret;
779 }
780
781 static int proc_single_open(struct inode *inode, struct file *filp)
782 {
783         return single_open(filp, proc_single_show, inode);
784 }
785
786 static const struct file_operations proc_single_file_operations = {
787         .open           = proc_single_open,
788         .read           = seq_read,
789         .llseek         = seq_lseek,
790         .release        = single_release,
791 };
792
793
794 struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
795 {
796         struct task_struct *task = get_proc_task(inode);
797         struct mm_struct *mm = ERR_PTR(-ESRCH);
798
799         if (task) {
800                 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
801                 put_task_struct(task);
802
803                 if (!IS_ERR_OR_NULL(mm)) {
804                         /* ensure this mm_struct can't be freed */
805                         mmgrab(mm);
806                         /* but do not pin its memory */
807                         mmput(mm);
808                 }
809         }
810
811         return mm;
812 }
813
814 static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
815 {
816         struct mm_struct *mm = proc_mem_open(inode, mode);
817
818         if (IS_ERR(mm))
819                 return PTR_ERR(mm);
820
821         file->private_data = mm;
822         return 0;
823 }
824
825 static int mem_open(struct inode *inode, struct file *file)
826 {
827         int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
828
829         /* OK to pass negative loff_t, we can catch out-of-range */
830         file->f_mode |= FMODE_UNSIGNED_OFFSET;
831
832         return ret;
833 }
834
835 static ssize_t mem_rw(struct file *file, char __user *buf,
836                         size_t count, loff_t *ppos, int write)
837 {
838         struct mm_struct *mm = file->private_data;
839         unsigned long addr = *ppos;
840         ssize_t copied;
841         char *page;
842         unsigned int flags;
843
844         if (!mm)
845                 return 0;
846
847         page = (char *)__get_free_page(GFP_KERNEL);
848         if (!page)
849                 return -ENOMEM;
850
851         copied = 0;
852         if (!mmget_not_zero(mm))
853                 goto free;
854
855         flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
856
857         while (count > 0) {
858                 int this_len = min_t(int, count, PAGE_SIZE);
859
860                 if (write && copy_from_user(page, buf, this_len)) {
861                         copied = -EFAULT;
862                         break;
863                 }
864
865                 this_len = access_remote_vm(mm, addr, page, this_len, flags);
866                 if (!this_len) {
867                         if (!copied)
868                                 copied = -EIO;
869                         break;
870                 }
871
872                 if (!write && copy_to_user(buf, page, this_len)) {
873                         copied = -EFAULT;
874                         break;
875                 }
876
877                 buf += this_len;
878                 addr += this_len;
879                 copied += this_len;
880                 count -= this_len;
881         }
882         *ppos = addr;
883
884         mmput(mm);
885 free:
886         free_page((unsigned long) page);
887         return copied;
888 }
889
890 static ssize_t mem_read(struct file *file, char __user *buf,
891                         size_t count, loff_t *ppos)
892 {
893         return mem_rw(file, buf, count, ppos, 0);
894 }
895
896 static ssize_t mem_write(struct file *file, const char __user *buf,
897                          size_t count, loff_t *ppos)
898 {
899         return mem_rw(file, (char __user*)buf, count, ppos, 1);
900 }
901
902 loff_t mem_lseek(struct file *file, loff_t offset, int orig)
903 {
904         switch (orig) {
905         case 0:
906                 file->f_pos = offset;
907                 break;
908         case 1:
909                 file->f_pos += offset;
910                 break;
911         default:
912                 return -EINVAL;
913         }
914         force_successful_syscall_return();
915         return file->f_pos;
916 }
917
918 static int mem_release(struct inode *inode, struct file *file)
919 {
920         struct mm_struct *mm = file->private_data;
921         if (mm)
922                 mmdrop(mm);
923         return 0;
924 }
925
926 static const struct file_operations proc_mem_operations = {
927         .llseek         = mem_lseek,
928         .read           = mem_read,
929         .write          = mem_write,
930         .open           = mem_open,
931         .release        = mem_release,
932 };
933
934 static int environ_open(struct inode *inode, struct file *file)
935 {
936         return __mem_open(inode, file, PTRACE_MODE_READ);
937 }
938
939 static ssize_t environ_read(struct file *file, char __user *buf,
940                         size_t count, loff_t *ppos)
941 {
942         char *page;
943         unsigned long src = *ppos;
944         int ret = 0;
945         struct mm_struct *mm = file->private_data;
946         unsigned long env_start, env_end;
947
948         /* Ensure the process spawned far enough to have an environment. */
949         if (!mm || !mm->env_end)
950                 return 0;
951
952         page = (char *)__get_free_page(GFP_KERNEL);
953         if (!page)
954                 return -ENOMEM;
955
956         ret = 0;
957         if (!mmget_not_zero(mm))
958                 goto free;
959
960         spin_lock(&mm->arg_lock);
961         env_start = mm->env_start;
962         env_end = mm->env_end;
963         spin_unlock(&mm->arg_lock);
964
965         while (count > 0) {
966                 size_t this_len, max_len;
967                 int retval;
968
969                 if (src >= (env_end - env_start))
970                         break;
971
972                 this_len = env_end - (env_start + src);
973
974                 max_len = min_t(size_t, PAGE_SIZE, count);
975                 this_len = min(max_len, this_len);
976
977                 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
978
979                 if (retval <= 0) {
980                         ret = retval;
981                         break;
982                 }
983
984                 if (copy_to_user(buf, page, retval)) {
985                         ret = -EFAULT;
986                         break;
987                 }
988
989                 ret += retval;
990                 src += retval;
991                 buf += retval;
992                 count -= retval;
993         }
994         *ppos = src;
995         mmput(mm);
996
997 free:
998         free_page((unsigned long) page);
999         return ret;
1000 }
1001
1002 static const struct file_operations proc_environ_operations = {
1003         .open           = environ_open,
1004         .read           = environ_read,
1005         .llseek         = generic_file_llseek,
1006         .release        = mem_release,
1007 };
1008
1009 static int auxv_open(struct inode *inode, struct file *file)
1010 {
1011         return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1012 }
1013
1014 static ssize_t auxv_read(struct file *file, char __user *buf,
1015                         size_t count, loff_t *ppos)
1016 {
1017         struct mm_struct *mm = file->private_data;
1018         unsigned int nwords = 0;
1019
1020         if (!mm)
1021                 return 0;
1022         do {
1023                 nwords += 2;
1024         } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1025         return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1026                                        nwords * sizeof(mm->saved_auxv[0]));
1027 }
1028
1029 static const struct file_operations proc_auxv_operations = {
1030         .open           = auxv_open,
1031         .read           = auxv_read,
1032         .llseek         = generic_file_llseek,
1033         .release        = mem_release,
1034 };
1035
1036 static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1037                             loff_t *ppos)
1038 {
1039         struct task_struct *task = get_proc_task(file_inode(file));
1040         char buffer[PROC_NUMBUF];
1041         int oom_adj = OOM_ADJUST_MIN;
1042         size_t len;
1043
1044         if (!task)
1045                 return -ESRCH;
1046         if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1047                 oom_adj = OOM_ADJUST_MAX;
1048         else
1049                 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1050                           OOM_SCORE_ADJ_MAX;
1051         put_task_struct(task);
1052         len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1053         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1054 }
1055
1056 static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1057 {
1058         struct mm_struct *mm = NULL;
1059         struct task_struct *task;
1060         int err = 0;
1061
1062         task = get_proc_task(file_inode(file));
1063         if (!task)
1064                 return -ESRCH;
1065
1066         mutex_lock(&oom_adj_mutex);
1067         if (legacy) {
1068                 if (oom_adj < task->signal->oom_score_adj &&
1069                                 !capable(CAP_SYS_RESOURCE)) {
1070                         err = -EACCES;
1071                         goto err_unlock;
1072                 }
1073                 /*
1074                  * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1075                  * /proc/pid/oom_score_adj instead.
1076                  */
1077                 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1078                           current->comm, task_pid_nr(current), task_pid_nr(task),
1079                           task_pid_nr(task));
1080         } else {
1081                 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1082                                 !capable(CAP_SYS_RESOURCE)) {
1083                         err = -EACCES;
1084                         goto err_unlock;
1085                 }
1086         }
1087
1088         /*
1089          * Make sure we will check other processes sharing the mm if this is
1090          * not vfrok which wants its own oom_score_adj.
1091          * pin the mm so it doesn't go away and get reused after task_unlock
1092          */
1093         if (!task->vfork_done) {
1094                 struct task_struct *p = find_lock_task_mm(task);
1095
1096                 if (p) {
1097                         if (test_bit(MMF_MULTIPROCESS, &p->mm->flags)) {
1098                                 mm = p->mm;
1099                                 mmgrab(mm);
1100                         }
1101                         task_unlock(p);
1102                 }
1103         }
1104
1105         task->signal->oom_score_adj = oom_adj;
1106         if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1107                 task->signal->oom_score_adj_min = (short)oom_adj;
1108         trace_oom_score_adj_update(task);
1109
1110         if (mm) {
1111                 struct task_struct *p;
1112
1113                 rcu_read_lock();
1114                 for_each_process(p) {
1115                         if (same_thread_group(task, p))
1116                                 continue;
1117
1118                         /* do not touch kernel threads or the global init */
1119                         if (p->flags & PF_KTHREAD || is_global_init(p))
1120                                 continue;
1121
1122                         task_lock(p);
1123                         if (!p->vfork_done && process_shares_mm(p, mm)) {
1124                                 p->signal->oom_score_adj = oom_adj;
1125                                 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1126                                         p->signal->oom_score_adj_min = (short)oom_adj;
1127                         }
1128                         task_unlock(p);
1129                 }
1130                 rcu_read_unlock();
1131                 mmdrop(mm);
1132         }
1133 err_unlock:
1134         mutex_unlock(&oom_adj_mutex);
1135         put_task_struct(task);
1136         return err;
1137 }
1138
1139 /*
1140  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1141  * kernels.  The effective policy is defined by oom_score_adj, which has a
1142  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1143  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1144  * Processes that become oom disabled via oom_adj will still be oom disabled
1145  * with this implementation.
1146  *
1147  * oom_adj cannot be removed since existing userspace binaries use it.
1148  */
1149 static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1150                              size_t count, loff_t *ppos)
1151 {
1152         char buffer[PROC_NUMBUF];
1153         int oom_adj;
1154         int err;
1155
1156         memset(buffer, 0, sizeof(buffer));
1157         if (count > sizeof(buffer) - 1)
1158                 count = sizeof(buffer) - 1;
1159         if (copy_from_user(buffer, buf, count)) {
1160                 err = -EFAULT;
1161                 goto out;
1162         }
1163
1164         err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1165         if (err)
1166                 goto out;
1167         if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1168              oom_adj != OOM_DISABLE) {
1169                 err = -EINVAL;
1170                 goto out;
1171         }
1172
1173         /*
1174          * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1175          * value is always attainable.
1176          */
1177         if (oom_adj == OOM_ADJUST_MAX)
1178                 oom_adj = OOM_SCORE_ADJ_MAX;
1179         else
1180                 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1181
1182         err = __set_oom_adj(file, oom_adj, true);
1183 out:
1184         return err < 0 ? err : count;
1185 }
1186
1187 static const struct file_operations proc_oom_adj_operations = {
1188         .read           = oom_adj_read,
1189         .write          = oom_adj_write,
1190         .llseek         = generic_file_llseek,
1191 };
1192
1193 static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1194                                         size_t count, loff_t *ppos)
1195 {
1196         struct task_struct *task = get_proc_task(file_inode(file));
1197         char buffer[PROC_NUMBUF];
1198         short oom_score_adj = OOM_SCORE_ADJ_MIN;
1199         size_t len;
1200
1201         if (!task)
1202                 return -ESRCH;
1203         oom_score_adj = task->signal->oom_score_adj;
1204         put_task_struct(task);
1205         len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1206         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1207 }
1208
1209 static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1210                                         size_t count, loff_t *ppos)
1211 {
1212         char buffer[PROC_NUMBUF];
1213         int oom_score_adj;
1214         int err;
1215
1216         memset(buffer, 0, sizeof(buffer));
1217         if (count > sizeof(buffer) - 1)
1218                 count = sizeof(buffer) - 1;
1219         if (copy_from_user(buffer, buf, count)) {
1220                 err = -EFAULT;
1221                 goto out;
1222         }
1223
1224         err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1225         if (err)
1226                 goto out;
1227         if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1228                         oom_score_adj > OOM_SCORE_ADJ_MAX) {
1229                 err = -EINVAL;
1230                 goto out;
1231         }
1232
1233         err = __set_oom_adj(file, oom_score_adj, false);
1234 out:
1235         return err < 0 ? err : count;
1236 }
1237
1238 static const struct file_operations proc_oom_score_adj_operations = {
1239         .read           = oom_score_adj_read,
1240         .write          = oom_score_adj_write,
1241         .llseek         = default_llseek,
1242 };
1243
1244 #ifdef CONFIG_AUDIT
1245 #define TMPBUFLEN 11
1246 static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1247                                   size_t count, loff_t *ppos)
1248 {
1249         struct inode * inode = file_inode(file);
1250         struct task_struct *task = get_proc_task(inode);
1251         ssize_t length;
1252         char tmpbuf[TMPBUFLEN];
1253
1254         if (!task)
1255                 return -ESRCH;
1256         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1257                            from_kuid(file->f_cred->user_ns,
1258                                      audit_get_loginuid(task)));
1259         put_task_struct(task);
1260         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1261 }
1262
1263 static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1264                                    size_t count, loff_t *ppos)
1265 {
1266         struct inode * inode = file_inode(file);
1267         uid_t loginuid;
1268         kuid_t kloginuid;
1269         int rv;
1270
1271         /* Don't let kthreads write their own loginuid */
1272         if (current->flags & PF_KTHREAD)
1273                 return -EPERM;
1274
1275         rcu_read_lock();
1276         if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1277                 rcu_read_unlock();
1278                 return -EPERM;
1279         }
1280         rcu_read_unlock();
1281
1282         if (*ppos != 0) {
1283                 /* No partial writes. */
1284                 return -EINVAL;
1285         }
1286
1287         rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1288         if (rv < 0)
1289                 return rv;
1290
1291         /* is userspace tring to explicitly UNSET the loginuid? */
1292         if (loginuid == AUDIT_UID_UNSET) {
1293                 kloginuid = INVALID_UID;
1294         } else {
1295                 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1296                 if (!uid_valid(kloginuid))
1297                         return -EINVAL;
1298         }
1299
1300         rv = audit_set_loginuid(kloginuid);
1301         if (rv < 0)
1302                 return rv;
1303         return count;
1304 }
1305
1306 static const struct file_operations proc_loginuid_operations = {
1307         .read           = proc_loginuid_read,
1308         .write          = proc_loginuid_write,
1309         .llseek         = generic_file_llseek,
1310 };
1311
1312 static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1313                                   size_t count, loff_t *ppos)
1314 {
1315         struct inode * inode = file_inode(file);
1316         struct task_struct *task = get_proc_task(inode);
1317         ssize_t length;
1318         char tmpbuf[TMPBUFLEN];
1319
1320         if (!task)
1321                 return -ESRCH;
1322         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1323                                 audit_get_sessionid(task));
1324         put_task_struct(task);
1325         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1326 }
1327
1328 static const struct file_operations proc_sessionid_operations = {
1329         .read           = proc_sessionid_read,
1330         .llseek         = generic_file_llseek,
1331 };
1332 #endif
1333
1334 #ifdef CONFIG_FAULT_INJECTION
1335 static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1336                                       size_t count, loff_t *ppos)
1337 {
1338         struct task_struct *task = get_proc_task(file_inode(file));
1339         char buffer[PROC_NUMBUF];
1340         size_t len;
1341         int make_it_fail;
1342
1343         if (!task)
1344                 return -ESRCH;
1345         make_it_fail = task->make_it_fail;
1346         put_task_struct(task);
1347
1348         len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1349
1350         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1351 }
1352
1353 static ssize_t proc_fault_inject_write(struct file * file,
1354                         const char __user * buf, size_t count, loff_t *ppos)
1355 {
1356         struct task_struct *task;
1357         char buffer[PROC_NUMBUF];
1358         int make_it_fail;
1359         int rv;
1360
1361         if (!capable(CAP_SYS_RESOURCE))
1362                 return -EPERM;
1363         memset(buffer, 0, sizeof(buffer));
1364         if (count > sizeof(buffer) - 1)
1365                 count = sizeof(buffer) - 1;
1366         if (copy_from_user(buffer, buf, count))
1367                 return -EFAULT;
1368         rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1369         if (rv < 0)
1370                 return rv;
1371         if (make_it_fail < 0 || make_it_fail > 1)
1372                 return -EINVAL;
1373
1374         task = get_proc_task(file_inode(file));
1375         if (!task)
1376                 return -ESRCH;
1377         task->make_it_fail = make_it_fail;
1378         put_task_struct(task);
1379
1380         return count;
1381 }
1382
1383 static const struct file_operations proc_fault_inject_operations = {
1384         .read           = proc_fault_inject_read,
1385         .write          = proc_fault_inject_write,
1386         .llseek         = generic_file_llseek,
1387 };
1388
1389 static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1390                                    size_t count, loff_t *ppos)
1391 {
1392         struct task_struct *task;
1393         int err;
1394         unsigned int n;
1395
1396         err = kstrtouint_from_user(buf, count, 0, &n);
1397         if (err)
1398                 return err;
1399
1400         task = get_proc_task(file_inode(file));
1401         if (!task)
1402                 return -ESRCH;
1403         task->fail_nth = n;
1404         put_task_struct(task);
1405
1406         return count;
1407 }
1408
1409 static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1410                                   size_t count, loff_t *ppos)
1411 {
1412         struct task_struct *task;
1413         char numbuf[PROC_NUMBUF];
1414         ssize_t len;
1415
1416         task = get_proc_task(file_inode(file));
1417         if (!task)
1418                 return -ESRCH;
1419         len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1420         put_task_struct(task);
1421         return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1422 }
1423
1424 static const struct file_operations proc_fail_nth_operations = {
1425         .read           = proc_fail_nth_read,
1426         .write          = proc_fail_nth_write,
1427 };
1428 #endif
1429
1430
1431 #ifdef CONFIG_SCHED_DEBUG
1432 /*
1433  * Print out various scheduling related per-task fields:
1434  */
1435 static int sched_show(struct seq_file *m, void *v)
1436 {
1437         struct inode *inode = m->private;
1438         struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
1439         struct task_struct *p;
1440
1441         p = get_proc_task(inode);
1442         if (!p)
1443                 return -ESRCH;
1444         proc_sched_show_task(p, ns, m);
1445
1446         put_task_struct(p);
1447
1448         return 0;
1449 }
1450
1451 static ssize_t
1452 sched_write(struct file *file, const char __user *buf,
1453             size_t count, loff_t *offset)
1454 {
1455         struct inode *inode = file_inode(file);
1456         struct task_struct *p;
1457
1458         p = get_proc_task(inode);
1459         if (!p)
1460                 return -ESRCH;
1461         proc_sched_set_task(p);
1462
1463         put_task_struct(p);
1464
1465         return count;
1466 }
1467
1468 static int sched_open(struct inode *inode, struct file *filp)
1469 {
1470         return single_open(filp, sched_show, inode);
1471 }
1472
1473 static const struct file_operations proc_pid_sched_operations = {
1474         .open           = sched_open,
1475         .read           = seq_read,
1476         .write          = sched_write,
1477         .llseek         = seq_lseek,
1478         .release        = single_release,
1479 };
1480
1481 #endif
1482
1483 #ifdef CONFIG_SCHED_AUTOGROUP
1484 /*
1485  * Print out autogroup related information:
1486  */
1487 static int sched_autogroup_show(struct seq_file *m, void *v)
1488 {
1489         struct inode *inode = m->private;
1490         struct task_struct *p;
1491
1492         p = get_proc_task(inode);
1493         if (!p)
1494                 return -ESRCH;
1495         proc_sched_autogroup_show_task(p, m);
1496
1497         put_task_struct(p);
1498
1499         return 0;
1500 }
1501
1502 static ssize_t
1503 sched_autogroup_write(struct file *file, const char __user *buf,
1504             size_t count, loff_t *offset)
1505 {
1506         struct inode *inode = file_inode(file);
1507         struct task_struct *p;
1508         char buffer[PROC_NUMBUF];
1509         int nice;
1510         int err;
1511
1512         memset(buffer, 0, sizeof(buffer));
1513         if (count > sizeof(buffer) - 1)
1514                 count = sizeof(buffer) - 1;
1515         if (copy_from_user(buffer, buf, count))
1516                 return -EFAULT;
1517
1518         err = kstrtoint(strstrip(buffer), 0, &nice);
1519         if (err < 0)
1520                 return err;
1521
1522         p = get_proc_task(inode);
1523         if (!p)
1524                 return -ESRCH;
1525
1526         err = proc_sched_autogroup_set_nice(p, nice);
1527         if (err)
1528                 count = err;
1529
1530         put_task_struct(p);
1531
1532         return count;
1533 }
1534
1535 static int sched_autogroup_open(struct inode *inode, struct file *filp)
1536 {
1537         int ret;
1538
1539         ret = single_open(filp, sched_autogroup_show, NULL);
1540         if (!ret) {
1541                 struct seq_file *m = filp->private_data;
1542
1543                 m->private = inode;
1544         }
1545         return ret;
1546 }
1547
1548 static const struct file_operations proc_pid_sched_autogroup_operations = {
1549         .open           = sched_autogroup_open,
1550         .read           = seq_read,
1551         .write          = sched_autogroup_write,
1552         .llseek         = seq_lseek,
1553         .release        = single_release,
1554 };
1555
1556 #endif /* CONFIG_SCHED_AUTOGROUP */
1557
1558 #ifdef CONFIG_TIME_NS
1559 static int timens_offsets_show(struct seq_file *m, void *v)
1560 {
1561         struct task_struct *p;
1562
1563         p = get_proc_task(file_inode(m->file));
1564         if (!p)
1565                 return -ESRCH;
1566         proc_timens_show_offsets(p, m);
1567
1568         put_task_struct(p);
1569
1570         return 0;
1571 }
1572
1573 static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1574                                     size_t count, loff_t *ppos)
1575 {
1576         struct inode *inode = file_inode(file);
1577         struct proc_timens_offset offsets[2];
1578         char *kbuf = NULL, *pos, *next_line;
1579         struct task_struct *p;
1580         int ret, noffsets;
1581
1582         /* Only allow < page size writes at the beginning of the file */
1583         if ((*ppos != 0) || (count >= PAGE_SIZE))
1584                 return -EINVAL;
1585
1586         /* Slurp in the user data */
1587         kbuf = memdup_user_nul(buf, count);
1588         if (IS_ERR(kbuf))
1589                 return PTR_ERR(kbuf);
1590
1591         /* Parse the user data */
1592         ret = -EINVAL;
1593         noffsets = 0;
1594         for (pos = kbuf; pos; pos = next_line) {
1595                 struct proc_timens_offset *off = &offsets[noffsets];
1596                 char clock[10];
1597                 int err;
1598
1599                 /* Find the end of line and ensure we don't look past it */
1600                 next_line = strchr(pos, '\n');
1601                 if (next_line) {
1602                         *next_line = '\0';
1603                         next_line++;
1604                         if (*next_line == '\0')
1605                                 next_line = NULL;
1606                 }
1607
1608                 err = sscanf(pos, "%9s %lld %lu", clock,
1609                                 &off->val.tv_sec, &off->val.tv_nsec);
1610                 if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1611                         goto out;
1612
1613                 clock[sizeof(clock) - 1] = 0;
1614                 if (strcmp(clock, "monotonic") == 0 ||
1615                     strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
1616                         off->clockid = CLOCK_MONOTONIC;
1617                 else if (strcmp(clock, "boottime") == 0 ||
1618                          strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
1619                         off->clockid = CLOCK_BOOTTIME;
1620                 else
1621                         goto out;
1622
1623                 noffsets++;
1624                 if (noffsets == ARRAY_SIZE(offsets)) {
1625                         if (next_line)
1626                                 count = next_line - kbuf;
1627                         break;
1628                 }
1629         }
1630
1631         ret = -ESRCH;
1632         p = get_proc_task(inode);
1633         if (!p)
1634                 goto out;
1635         ret = proc_timens_set_offset(file, p, offsets, noffsets);
1636         put_task_struct(p);
1637         if (ret)
1638                 goto out;
1639
1640         ret = count;
1641 out:
1642         kfree(kbuf);
1643         return ret;
1644 }
1645
1646 static int timens_offsets_open(struct inode *inode, struct file *filp)
1647 {
1648         return single_open(filp, timens_offsets_show, inode);
1649 }
1650
1651 static const struct file_operations proc_timens_offsets_operations = {
1652         .open           = timens_offsets_open,
1653         .read           = seq_read,
1654         .write          = timens_offsets_write,
1655         .llseek         = seq_lseek,
1656         .release        = single_release,
1657 };
1658 #endif /* CONFIG_TIME_NS */
1659
1660 static ssize_t comm_write(struct file *file, const char __user *buf,
1661                                 size_t count, loff_t *offset)
1662 {
1663         struct inode *inode = file_inode(file);
1664         struct task_struct *p;
1665         char buffer[TASK_COMM_LEN];
1666         const size_t maxlen = sizeof(buffer) - 1;
1667
1668         memset(buffer, 0, sizeof(buffer));
1669         if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1670                 return -EFAULT;
1671
1672         p = get_proc_task(inode);
1673         if (!p)
1674                 return -ESRCH;
1675
1676         if (same_thread_group(current, p))
1677                 set_task_comm(p, buffer);
1678         else
1679                 count = -EINVAL;
1680
1681         put_task_struct(p);
1682
1683         return count;
1684 }
1685
1686 static int comm_show(struct seq_file *m, void *v)
1687 {
1688         struct inode *inode = m->private;
1689         struct task_struct *p;
1690
1691         p = get_proc_task(inode);
1692         if (!p)
1693                 return -ESRCH;
1694
1695         proc_task_name(m, p, false);
1696         seq_putc(m, '\n');
1697
1698         put_task_struct(p);
1699
1700         return 0;
1701 }
1702
1703 static int comm_open(struct inode *inode, struct file *filp)
1704 {
1705         return single_open(filp, comm_show, inode);
1706 }
1707
1708 static const struct file_operations proc_pid_set_comm_operations = {
1709         .open           = comm_open,
1710         .read           = seq_read,
1711         .write          = comm_write,
1712         .llseek         = seq_lseek,
1713         .release        = single_release,
1714 };
1715
1716 static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1717 {
1718         struct task_struct *task;
1719         struct file *exe_file;
1720
1721         task = get_proc_task(d_inode(dentry));
1722         if (!task)
1723                 return -ENOENT;
1724         exe_file = get_task_exe_file(task);
1725         put_task_struct(task);
1726         if (exe_file) {
1727                 *exe_path = exe_file->f_path;
1728                 path_get(&exe_file->f_path);
1729                 fput(exe_file);
1730                 return 0;
1731         } else
1732                 return -ENOENT;
1733 }
1734
1735 static const char *proc_pid_get_link(struct dentry *dentry,
1736                                      struct inode *inode,
1737                                      struct delayed_call *done)
1738 {
1739         struct path path;
1740         int error = -EACCES;
1741
1742         if (!dentry)
1743                 return ERR_PTR(-ECHILD);
1744
1745         /* Are we allowed to snoop on the tasks file descriptors? */
1746         if (!proc_fd_access_allowed(inode))
1747                 goto out;
1748
1749         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1750         if (error)
1751                 goto out;
1752
1753         error = nd_jump_link(&path);
1754 out:
1755         return ERR_PTR(error);
1756 }
1757
1758 static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1759 {
1760         char *tmp = (char *)__get_free_page(GFP_KERNEL);
1761         char *pathname;
1762         int len;
1763
1764         if (!tmp)
1765                 return -ENOMEM;
1766
1767         pathname = d_path(path, tmp, PAGE_SIZE);
1768         len = PTR_ERR(pathname);
1769         if (IS_ERR(pathname))
1770                 goto out;
1771         len = tmp + PAGE_SIZE - 1 - pathname;
1772
1773         if (len > buflen)
1774                 len = buflen;
1775         if (copy_to_user(buffer, pathname, len))
1776                 len = -EFAULT;
1777  out:
1778         free_page((unsigned long)tmp);
1779         return len;
1780 }
1781
1782 static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1783 {
1784         int error = -EACCES;
1785         struct inode *inode = d_inode(dentry);
1786         struct path path;
1787
1788         /* Are we allowed to snoop on the tasks file descriptors? */
1789         if (!proc_fd_access_allowed(inode))
1790                 goto out;
1791
1792         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1793         if (error)
1794                 goto out;
1795
1796         error = do_proc_readlink(&path, buffer, buflen);
1797         path_put(&path);
1798 out:
1799         return error;
1800 }
1801
1802 const struct inode_operations proc_pid_link_inode_operations = {
1803         .readlink       = proc_pid_readlink,
1804         .get_link       = proc_pid_get_link,
1805         .setattr        = proc_setattr,
1806 };
1807
1808
1809 /* building an inode */
1810
1811 void task_dump_owner(struct task_struct *task, umode_t mode,
1812                      kuid_t *ruid, kgid_t *rgid)
1813 {
1814         /* Depending on the state of dumpable compute who should own a
1815          * proc file for a task.
1816          */
1817         const struct cred *cred;
1818         kuid_t uid;
1819         kgid_t gid;
1820
1821         if (unlikely(task->flags & PF_KTHREAD)) {
1822                 *ruid = GLOBAL_ROOT_UID;
1823                 *rgid = GLOBAL_ROOT_GID;
1824                 return;
1825         }
1826
1827         /* Default to the tasks effective ownership */
1828         rcu_read_lock();
1829         cred = __task_cred(task);
1830         uid = cred->euid;
1831         gid = cred->egid;
1832         rcu_read_unlock();
1833
1834         /*
1835          * Before the /proc/pid/status file was created the only way to read
1836          * the effective uid of a /process was to stat /proc/pid.  Reading
1837          * /proc/pid/status is slow enough that procps and other packages
1838          * kept stating /proc/pid.  To keep the rules in /proc simple I have
1839          * made this apply to all per process world readable and executable
1840          * directories.
1841          */
1842         if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1843                 struct mm_struct *mm;
1844                 task_lock(task);
1845                 mm = task->mm;
1846                 /* Make non-dumpable tasks owned by some root */
1847                 if (mm) {
1848                         if (get_dumpable(mm) != SUID_DUMP_USER) {
1849                                 struct user_namespace *user_ns = mm->user_ns;
1850
1851                                 uid = make_kuid(user_ns, 0);
1852                                 if (!uid_valid(uid))
1853                                         uid = GLOBAL_ROOT_UID;
1854
1855                                 gid = make_kgid(user_ns, 0);
1856                                 if (!gid_valid(gid))
1857                                         gid = GLOBAL_ROOT_GID;
1858                         }
1859                 } else {
1860                         uid = GLOBAL_ROOT_UID;
1861                         gid = GLOBAL_ROOT_GID;
1862                 }
1863                 task_unlock(task);
1864         }
1865         *ruid = uid;
1866         *rgid = gid;
1867 }
1868
1869 void proc_pid_evict_inode(struct proc_inode *ei)
1870 {
1871         struct pid *pid = ei->pid;
1872
1873         if (S_ISDIR(ei->vfs_inode.i_mode)) {
1874                 spin_lock(&pid->lock);
1875                 hlist_del_init_rcu(&ei->sibling_inodes);
1876                 spin_unlock(&pid->lock);
1877         }
1878
1879         put_pid(pid);
1880 }
1881
1882 struct inode *proc_pid_make_inode(struct super_block * sb,
1883                                   struct task_struct *task, umode_t mode)
1884 {
1885         struct inode * inode;
1886         struct proc_inode *ei;
1887         struct pid *pid;
1888
1889         /* We need a new inode */
1890
1891         inode = new_inode(sb);
1892         if (!inode)
1893                 goto out;
1894
1895         /* Common stuff */
1896         ei = PROC_I(inode);
1897         inode->i_mode = mode;
1898         inode->i_ino = get_next_ino();
1899         inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
1900         inode->i_op = &proc_def_inode_operations;
1901
1902         /*
1903          * grab the reference to task.
1904          */
1905         pid = get_task_pid(task, PIDTYPE_PID);
1906         if (!pid)
1907                 goto out_unlock;
1908
1909         /* Let the pid remember us for quick removal */
1910         ei->pid = pid;
1911         if (S_ISDIR(mode)) {
1912                 spin_lock(&pid->lock);
1913                 hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
1914                 spin_unlock(&pid->lock);
1915         }
1916
1917         task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1918         security_task_to_inode(task, inode);
1919
1920 out:
1921         return inode;
1922
1923 out_unlock:
1924         iput(inode);
1925         return NULL;
1926 }
1927
1928 int pid_getattr(const struct path *path, struct kstat *stat,
1929                 u32 request_mask, unsigned int query_flags)
1930 {
1931         struct inode *inode = d_inode(path->dentry);
1932         struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
1933         struct task_struct *task;
1934
1935         generic_fillattr(inode, stat);
1936
1937         stat->uid = GLOBAL_ROOT_UID;
1938         stat->gid = GLOBAL_ROOT_GID;
1939         rcu_read_lock();
1940         task = pid_task(proc_pid(inode), PIDTYPE_PID);
1941         if (task) {
1942                 if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
1943                         rcu_read_unlock();
1944                         /*
1945                          * This doesn't prevent learning whether PID exists,
1946                          * it only makes getattr() consistent with readdir().
1947                          */
1948                         return -ENOENT;
1949                 }
1950                 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1951         }
1952         rcu_read_unlock();
1953         return 0;
1954 }
1955
1956 /* dentry stuff */
1957
1958 /*
1959  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1960  */
1961 void pid_update_inode(struct task_struct *task, struct inode *inode)
1962 {
1963         task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1964
1965         inode->i_mode &= ~(S_ISUID | S_ISGID);
1966         security_task_to_inode(task, inode);
1967 }
1968
1969 /*
1970  * Rewrite the inode's ownerships here because the owning task may have
1971  * performed a setuid(), etc.
1972  *
1973  */
1974 static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1975 {
1976         struct inode *inode;
1977         struct task_struct *task;
1978
1979         if (flags & LOOKUP_RCU)
1980                 return -ECHILD;
1981
1982         inode = d_inode(dentry);
1983         task = get_proc_task(inode);
1984
1985         if (task) {
1986                 pid_update_inode(task, inode);
1987                 put_task_struct(task);
1988                 return 1;
1989         }
1990         return 0;
1991 }
1992
1993 static inline bool proc_inode_is_dead(struct inode *inode)
1994 {
1995         return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1996 }
1997
1998 int pid_delete_dentry(const struct dentry *dentry)
1999 {
2000         /* Is the task we represent dead?
2001          * If so, then don't put the dentry on the lru list,
2002          * kill it immediately.
2003          */
2004         return proc_inode_is_dead(d_inode(dentry));
2005 }
2006
2007 const struct dentry_operations pid_dentry_operations =
2008 {
2009         .d_revalidate   = pid_revalidate,
2010         .d_delete       = pid_delete_dentry,
2011 };
2012
2013 /* Lookups */
2014
2015 /*
2016  * Fill a directory entry.
2017  *
2018  * If possible create the dcache entry and derive our inode number and
2019  * file type from dcache entry.
2020  *
2021  * Since all of the proc inode numbers are dynamically generated, the inode
2022  * numbers do not exist until the inode is cache.  This means creating the
2023  * the dcache entry in readdir is necessary to keep the inode numbers
2024  * reported by readdir in sync with the inode numbers reported
2025  * by stat.
2026  */
2027 bool proc_fill_cache(struct file *file, struct dir_context *ctx,
2028         const char *name, unsigned int len,
2029         instantiate_t instantiate, struct task_struct *task, const void *ptr)
2030 {
2031         struct dentry *child, *dir = file->f_path.dentry;
2032         struct qstr qname = QSTR_INIT(name, len);
2033         struct inode *inode;
2034         unsigned type = DT_UNKNOWN;
2035         ino_t ino = 1;
2036
2037         child = d_hash_and_lookup(dir, &qname);
2038         if (!child) {
2039                 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
2040                 child = d_alloc_parallel(dir, &qname, &wq);
2041                 if (IS_ERR(child))
2042                         goto end_instantiate;
2043                 if (d_in_lookup(child)) {
2044                         struct dentry *res;
2045                         res = instantiate(child, task, ptr);
2046                         d_lookup_done(child);
2047                         if (unlikely(res)) {
2048                                 dput(child);
2049                                 child = res;
2050                                 if (IS_ERR(child))
2051                                         goto end_instantiate;
2052                         }
2053                 }
2054         }
2055         inode = d_inode(child);
2056         ino = inode->i_ino;
2057         type = inode->i_mode >> 12;
2058         dput(child);
2059 end_instantiate:
2060         return dir_emit(ctx, name, len, ino, type);
2061 }
2062
2063 /*
2064  * dname_to_vma_addr - maps a dentry name into two unsigned longs
2065  * which represent vma start and end addresses.
2066  */
2067 static int dname_to_vma_addr(struct dentry *dentry,
2068                              unsigned long *start, unsigned long *end)
2069 {
2070         const char *str = dentry->d_name.name;
2071         unsigned long long sval, eval;
2072         unsigned int len;
2073
2074         if (str[0] == '0' && str[1] != '-')
2075                 return -EINVAL;
2076         len = _parse_integer(str, 16, &sval);
2077         if (len & KSTRTOX_OVERFLOW)
2078                 return -EINVAL;
2079         if (sval != (unsigned long)sval)
2080                 return -EINVAL;
2081         str += len;
2082
2083         if (*str != '-')
2084                 return -EINVAL;
2085         str++;
2086
2087         if (str[0] == '0' && str[1])
2088                 return -EINVAL;
2089         len = _parse_integer(str, 16, &eval);
2090         if (len & KSTRTOX_OVERFLOW)
2091                 return -EINVAL;
2092         if (eval != (unsigned long)eval)
2093                 return -EINVAL;
2094         str += len;
2095
2096         if (*str != '\0')
2097                 return -EINVAL;
2098
2099         *start = sval;
2100         *end = eval;
2101
2102         return 0;
2103 }
2104
2105 static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
2106 {
2107         unsigned long vm_start, vm_end;
2108         bool exact_vma_exists = false;
2109         struct mm_struct *mm = NULL;
2110         struct task_struct *task;
2111         struct inode *inode;
2112         int status = 0;
2113
2114         if (flags & LOOKUP_RCU)
2115                 return -ECHILD;
2116
2117         inode = d_inode(dentry);
2118         task = get_proc_task(inode);
2119         if (!task)
2120                 goto out_notask;
2121
2122         mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2123         if (IS_ERR_OR_NULL(mm))
2124                 goto out;
2125
2126         if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
2127                 status = mmap_read_lock_killable(mm);
2128                 if (!status) {
2129                         exact_vma_exists = !!find_exact_vma(mm, vm_start,
2130                                                             vm_end);
2131                         mmap_read_unlock(mm);
2132                 }
2133         }
2134
2135         mmput(mm);
2136
2137         if (exact_vma_exists) {
2138                 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2139
2140                 security_task_to_inode(task, inode);
2141                 status = 1;
2142         }
2143
2144 out:
2145         put_task_struct(task);
2146
2147 out_notask:
2148         return status;
2149 }
2150
2151 static const struct dentry_operations tid_map_files_dentry_operations = {
2152         .d_revalidate   = map_files_d_revalidate,
2153         .d_delete       = pid_delete_dentry,
2154 };
2155
2156 static int map_files_get_link(struct dentry *dentry, struct path *path)
2157 {
2158         unsigned long vm_start, vm_end;
2159         struct vm_area_struct *vma;
2160         struct task_struct *task;
2161         struct mm_struct *mm;
2162         int rc;
2163
2164         rc = -ENOENT;
2165         task = get_proc_task(d_inode(dentry));
2166         if (!task)
2167                 goto out;
2168
2169         mm = get_task_mm(task);
2170         put_task_struct(task);
2171         if (!mm)
2172                 goto out;
2173
2174         rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2175         if (rc)
2176                 goto out_mmput;
2177
2178         rc = mmap_read_lock_killable(mm);
2179         if (rc)
2180                 goto out_mmput;
2181
2182         rc = -ENOENT;
2183         vma = find_exact_vma(mm, vm_start, vm_end);
2184         if (vma && vma->vm_file) {
2185                 *path = vma->vm_file->f_path;
2186                 path_get(path);
2187                 rc = 0;
2188         }
2189         mmap_read_unlock(mm);
2190
2191 out_mmput:
2192         mmput(mm);
2193 out:
2194         return rc;
2195 }
2196
2197 struct map_files_info {
2198         unsigned long   start;
2199         unsigned long   end;
2200         fmode_t         mode;
2201 };
2202
2203 /*
2204  * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
2205  * to concerns about how the symlinks may be used to bypass permissions on
2206  * ancestor directories in the path to the file in question.
2207  */
2208 static const char *
2209 proc_map_files_get_link(struct dentry *dentry,
2210                         struct inode *inode,
2211                         struct delayed_call *done)
2212 {
2213         if (!checkpoint_restore_ns_capable(&init_user_ns))
2214                 return ERR_PTR(-EPERM);
2215
2216         return proc_pid_get_link(dentry, inode, done);
2217 }
2218
2219 /*
2220  * Identical to proc_pid_link_inode_operations except for get_link()
2221  */
2222 static const struct inode_operations proc_map_files_link_inode_operations = {
2223         .readlink       = proc_pid_readlink,
2224         .get_link       = proc_map_files_get_link,
2225         .setattr        = proc_setattr,
2226 };
2227
2228 static struct dentry *
2229 proc_map_files_instantiate(struct dentry *dentry,
2230                            struct task_struct *task, const void *ptr)
2231 {
2232         fmode_t mode = (fmode_t)(unsigned long)ptr;
2233         struct proc_inode *ei;
2234         struct inode *inode;
2235
2236         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2237                                     ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2238                                     ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2239         if (!inode)
2240                 return ERR_PTR(-ENOENT);
2241
2242         ei = PROC_I(inode);
2243         ei->op.proc_get_link = map_files_get_link;
2244
2245         inode->i_op = &proc_map_files_link_inode_operations;
2246         inode->i_size = 64;
2247
2248         d_set_d_op(dentry, &tid_map_files_dentry_operations);
2249         return d_splice_alias(inode, dentry);
2250 }
2251
2252 static struct dentry *proc_map_files_lookup(struct inode *dir,
2253                 struct dentry *dentry, unsigned int flags)
2254 {
2255         unsigned long vm_start, vm_end;
2256         struct vm_area_struct *vma;
2257         struct task_struct *task;
2258         struct dentry *result;
2259         struct mm_struct *mm;
2260
2261         result = ERR_PTR(-ENOENT);
2262         task = get_proc_task(dir);
2263         if (!task)
2264                 goto out;
2265
2266         result = ERR_PTR(-EACCES);
2267         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2268                 goto out_put_task;
2269
2270         result = ERR_PTR(-ENOENT);
2271         if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2272                 goto out_put_task;
2273
2274         mm = get_task_mm(task);
2275         if (!mm)
2276                 goto out_put_task;
2277
2278         result = ERR_PTR(-EINTR);
2279         if (mmap_read_lock_killable(mm))
2280                 goto out_put_mm;
2281
2282         result = ERR_PTR(-ENOENT);
2283         vma = find_exact_vma(mm, vm_start, vm_end);
2284         if (!vma)
2285                 goto out_no_vma;
2286
2287         if (vma->vm_file)
2288                 result = proc_map_files_instantiate(dentry, task,
2289                                 (void *)(unsigned long)vma->vm_file->f_mode);
2290
2291 out_no_vma:
2292         mmap_read_unlock(mm);
2293 out_put_mm:
2294         mmput(mm);
2295 out_put_task:
2296         put_task_struct(task);
2297 out:
2298         return result;
2299 }
2300
2301 static const struct inode_operations proc_map_files_inode_operations = {
2302         .lookup         = proc_map_files_lookup,
2303         .permission     = proc_fd_permission,
2304         .setattr        = proc_setattr,
2305 };
2306
2307 static int
2308 proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2309 {
2310         struct vm_area_struct *vma;
2311         struct task_struct *task;
2312         struct mm_struct *mm;
2313         unsigned long nr_files, pos, i;
2314         GENRADIX(struct map_files_info) fa;
2315         struct map_files_info *p;
2316         int ret;
2317
2318         genradix_init(&fa);
2319
2320         ret = -ENOENT;
2321         task = get_proc_task(file_inode(file));
2322         if (!task)
2323                 goto out;
2324
2325         ret = -EACCES;
2326         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2327                 goto out_put_task;
2328
2329         ret = 0;
2330         if (!dir_emit_dots(file, ctx))
2331                 goto out_put_task;
2332
2333         mm = get_task_mm(task);
2334         if (!mm)
2335                 goto out_put_task;
2336
2337         ret = mmap_read_lock_killable(mm);
2338         if (ret) {
2339                 mmput(mm);
2340                 goto out_put_task;
2341         }
2342
2343         nr_files = 0;
2344
2345         /*
2346          * We need two passes here:
2347          *
2348          *  1) Collect vmas of mapped files with mmap_lock taken
2349          *  2) Release mmap_lock and instantiate entries
2350          *
2351          * otherwise we get lockdep complained, since filldir()
2352          * routine might require mmap_lock taken in might_fault().
2353          */
2354
2355         for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2356                 if (!vma->vm_file)
2357                         continue;
2358                 if (++pos <= ctx->pos)
2359                         continue;
2360
2361                 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2362                 if (!p) {
2363                         ret = -ENOMEM;
2364                         mmap_read_unlock(mm);
2365                         mmput(mm);
2366                         goto out_put_task;
2367                 }
2368
2369                 p->start = vma->vm_start;
2370                 p->end = vma->vm_end;
2371                 p->mode = vma->vm_file->f_mode;
2372         }
2373         mmap_read_unlock(mm);
2374         mmput(mm);
2375
2376         for (i = 0; i < nr_files; i++) {
2377                 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2378                 unsigned int len;
2379
2380                 p = genradix_ptr(&fa, i);
2381                 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2382                 if (!proc_fill_cache(file, ctx,
2383                                       buf, len,
2384                                       proc_map_files_instantiate,
2385                                       task,
2386                                       (void *)(unsigned long)p->mode))
2387                         break;
2388                 ctx->pos++;
2389         }
2390
2391 out_put_task:
2392         put_task_struct(task);
2393 out:
2394         genradix_free(&fa);
2395         return ret;
2396 }
2397
2398 static const struct file_operations proc_map_files_operations = {
2399         .read           = generic_read_dir,
2400         .iterate_shared = proc_map_files_readdir,
2401         .llseek         = generic_file_llseek,
2402 };
2403
2404 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2405 struct timers_private {
2406         struct pid *pid;
2407         struct task_struct *task;
2408         struct sighand_struct *sighand;
2409         struct pid_namespace *ns;
2410         unsigned long flags;
2411 };
2412
2413 static void *timers_start(struct seq_file *m, loff_t *pos)
2414 {
2415         struct timers_private *tp = m->private;
2416
2417         tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2418         if (!tp->task)
2419                 return ERR_PTR(-ESRCH);
2420
2421         tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2422         if (!tp->sighand)
2423                 return ERR_PTR(-ESRCH);
2424
2425         return seq_list_start(&tp->task->signal->posix_timers, *pos);
2426 }
2427
2428 static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2429 {
2430         struct timers_private *tp = m->private;
2431         return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2432 }
2433
2434 static void timers_stop(struct seq_file *m, void *v)
2435 {
2436         struct timers_private *tp = m->private;
2437
2438         if (tp->sighand) {
2439                 unlock_task_sighand(tp->task, &tp->flags);
2440                 tp->sighand = NULL;
2441         }
2442
2443         if (tp->task) {
2444                 put_task_struct(tp->task);
2445                 tp->task = NULL;
2446         }
2447 }
2448
2449 static int show_timer(struct seq_file *m, void *v)
2450 {
2451         struct k_itimer *timer;
2452         struct timers_private *tp = m->private;
2453         int notify;
2454         static const char * const nstr[] = {
2455                 [SIGEV_SIGNAL] = "signal",
2456                 [SIGEV_NONE] = "none",
2457                 [SIGEV_THREAD] = "thread",
2458         };
2459
2460         timer = list_entry((struct list_head *)v, struct k_itimer, list);
2461         notify = timer->it_sigev_notify;
2462
2463         seq_printf(m, "ID: %d\n", timer->it_id);
2464         seq_printf(m, "signal: %d/%px\n",
2465                    timer->sigq->info.si_signo,
2466                    timer->sigq->info.si_value.sival_ptr);
2467         seq_printf(m, "notify: %s/%s.%d\n",
2468                    nstr[notify & ~SIGEV_THREAD_ID],
2469                    (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2470                    pid_nr_ns(timer->it_pid, tp->ns));
2471         seq_printf(m, "ClockID: %d\n", timer->it_clock);
2472
2473         return 0;
2474 }
2475
2476 static const struct seq_operations proc_timers_seq_ops = {
2477         .start  = timers_start,
2478         .next   = timers_next,
2479         .stop   = timers_stop,
2480         .show   = show_timer,
2481 };
2482
2483 static int proc_timers_open(struct inode *inode, struct file *file)
2484 {
2485         struct timers_private *tp;
2486
2487         tp = __seq_open_private(file, &proc_timers_seq_ops,
2488                         sizeof(struct timers_private));
2489         if (!tp)
2490                 return -ENOMEM;
2491
2492         tp->pid = proc_pid(inode);
2493         tp->ns = proc_pid_ns(inode->i_sb);
2494         return 0;
2495 }
2496
2497 static const struct file_operations proc_timers_operations = {
2498         .open           = proc_timers_open,
2499         .read           = seq_read,
2500         .llseek         = seq_lseek,
2501         .release        = seq_release_private,
2502 };
2503 #endif
2504
2505 static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2506                                         size_t count, loff_t *offset)
2507 {
2508         struct inode *inode = file_inode(file);
2509         struct task_struct *p;
2510         u64 slack_ns;
2511         int err;
2512
2513         err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2514         if (err < 0)
2515                 return err;
2516
2517         p = get_proc_task(inode);
2518         if (!p)
2519                 return -ESRCH;
2520
2521         if (p != current) {
2522                 rcu_read_lock();
2523                 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2524                         rcu_read_unlock();
2525                         count = -EPERM;
2526                         goto out;
2527                 }
2528                 rcu_read_unlock();
2529
2530                 err = security_task_setscheduler(p);
2531                 if (err) {
2532                         count = err;
2533                         goto out;
2534                 }
2535         }
2536
2537         task_lock(p);
2538         if (slack_ns == 0)
2539                 p->timer_slack_ns = p->default_timer_slack_ns;
2540         else
2541                 p->timer_slack_ns = slack_ns;
2542         task_unlock(p);
2543
2544 out:
2545         put_task_struct(p);
2546
2547         return count;
2548 }
2549
2550 static int timerslack_ns_show(struct seq_file *m, void *v)
2551 {
2552         struct inode *inode = m->private;
2553         struct task_struct *p;
2554         int err = 0;
2555
2556         p = get_proc_task(inode);
2557         if (!p)
2558                 return -ESRCH;
2559
2560         if (p != current) {
2561                 rcu_read_lock();
2562                 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2563                         rcu_read_unlock();
2564                         err = -EPERM;
2565                         goto out;
2566                 }
2567                 rcu_read_unlock();
2568
2569                 err = security_task_getscheduler(p);
2570                 if (err)
2571                         goto out;
2572         }
2573
2574         task_lock(p);
2575         seq_printf(m, "%llu\n", p->timer_slack_ns);
2576         task_unlock(p);
2577
2578 out:
2579         put_task_struct(p);
2580
2581         return err;
2582 }
2583
2584 static int timerslack_ns_open(struct inode *inode, struct file *filp)
2585 {
2586         return single_open(filp, timerslack_ns_show, inode);
2587 }
2588
2589 static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2590         .open           = timerslack_ns_open,
2591         .read           = seq_read,
2592         .write          = timerslack_ns_write,
2593         .llseek         = seq_lseek,
2594         .release        = single_release,
2595 };
2596
2597 static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2598         struct task_struct *task, const void *ptr)
2599 {
2600         const struct pid_entry *p = ptr;
2601         struct inode *inode;
2602         struct proc_inode *ei;
2603
2604         inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2605         if (!inode)
2606                 return ERR_PTR(-ENOENT);
2607
2608         ei = PROC_I(inode);
2609         if (S_ISDIR(inode->i_mode))
2610                 set_nlink(inode, 2);    /* Use getattr to fix if necessary */
2611         if (p->iop)
2612                 inode->i_op = p->iop;
2613         if (p->fop)
2614                 inode->i_fop = p->fop;
2615         ei->op = p->op;
2616         pid_update_inode(task, inode);
2617         d_set_d_op(dentry, &pid_dentry_operations);
2618         return d_splice_alias(inode, dentry);
2619 }
2620
2621 static struct dentry *proc_pident_lookup(struct inode *dir, 
2622                                          struct dentry *dentry,
2623                                          const struct pid_entry *p,
2624                                          const struct pid_entry *end)
2625 {
2626         struct task_struct *task = get_proc_task(dir);
2627         struct dentry *res = ERR_PTR(-ENOENT);
2628
2629         if (!task)
2630                 goto out_no_task;
2631
2632         /*
2633          * Yes, it does not scale. And it should not. Don't add
2634          * new entries into /proc/<tgid>/ without very good reasons.
2635          */
2636         for (; p < end; p++) {
2637                 if (p->len != dentry->d_name.len)
2638                         continue;
2639                 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2640                         res = proc_pident_instantiate(dentry, task, p);
2641                         break;
2642                 }
2643         }
2644         put_task_struct(task);
2645 out_no_task:
2646         return res;
2647 }
2648
2649 static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2650                 const struct pid_entry *ents, unsigned int nents)
2651 {
2652         struct task_struct *task = get_proc_task(file_inode(file));
2653         const struct pid_entry *p;
2654
2655         if (!task)
2656                 return -ENOENT;
2657
2658         if (!dir_emit_dots(file, ctx))
2659                 goto out;
2660
2661         if (ctx->pos >= nents + 2)
2662                 goto out;
2663
2664         for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2665                 if (!proc_fill_cache(file, ctx, p->name, p->len,
2666                                 proc_pident_instantiate, task, p))
2667                         break;
2668                 ctx->pos++;
2669         }
2670 out:
2671         put_task_struct(task);
2672         return 0;
2673 }
2674
2675 #ifdef CONFIG_SECURITY
2676 static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2677                                   size_t count, loff_t *ppos)
2678 {
2679         struct inode * inode = file_inode(file);
2680         char *p = NULL;
2681         ssize_t length;
2682         struct task_struct *task = get_proc_task(inode);
2683
2684         if (!task)
2685                 return -ESRCH;
2686
2687         length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2688                                       (char*)file->f_path.dentry->d_name.name,
2689                                       &p);
2690         put_task_struct(task);
2691         if (length > 0)
2692                 length = simple_read_from_buffer(buf, count, ppos, p, length);
2693         kfree(p);
2694         return length;
2695 }
2696
2697 static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2698                                    size_t count, loff_t *ppos)
2699 {
2700         struct inode * inode = file_inode(file);
2701         struct task_struct *task;
2702         void *page;
2703         int rv;
2704
2705         rcu_read_lock();
2706         task = pid_task(proc_pid(inode), PIDTYPE_PID);
2707         if (!task) {
2708                 rcu_read_unlock();
2709                 return -ESRCH;
2710         }
2711         /* A task may only write its own attributes. */
2712         if (current != task) {
2713                 rcu_read_unlock();
2714                 return -EACCES;
2715         }
2716         /* Prevent changes to overridden credentials. */
2717         if (current_cred() != current_real_cred()) {
2718                 rcu_read_unlock();
2719                 return -EBUSY;
2720         }
2721         rcu_read_unlock();
2722
2723         if (count > PAGE_SIZE)
2724                 count = PAGE_SIZE;
2725
2726         /* No partial writes. */
2727         if (*ppos != 0)
2728                 return -EINVAL;
2729
2730         page = memdup_user(buf, count);
2731         if (IS_ERR(page)) {
2732                 rv = PTR_ERR(page);
2733                 goto out;
2734         }
2735
2736         /* Guard against adverse ptrace interaction */
2737         rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2738         if (rv < 0)
2739                 goto out_free;
2740
2741         rv = security_setprocattr(PROC_I(inode)->op.lsm,
2742                                   file->f_path.dentry->d_name.name, page,
2743                                   count);
2744         mutex_unlock(&current->signal->cred_guard_mutex);
2745 out_free:
2746         kfree(page);
2747 out:
2748         return rv;
2749 }
2750
2751 static const struct file_operations proc_pid_attr_operations = {
2752         .read           = proc_pid_attr_read,
2753         .write          = proc_pid_attr_write,
2754         .llseek         = generic_file_llseek,
2755 };
2756
2757 #define LSM_DIR_OPS(LSM) \
2758 static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2759                              struct dir_context *ctx) \
2760 { \
2761         return proc_pident_readdir(filp, ctx, \
2762                                    LSM##_attr_dir_stuff, \
2763                                    ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2764 } \
2765 \
2766 static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2767         .read           = generic_read_dir, \
2768         .iterate        = proc_##LSM##_attr_dir_iterate, \
2769         .llseek         = default_llseek, \
2770 }; \
2771 \
2772 static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2773                                 struct dentry *dentry, unsigned int flags) \
2774 { \
2775         return proc_pident_lookup(dir, dentry, \
2776                                   LSM##_attr_dir_stuff, \
2777                                   LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2778 } \
2779 \
2780 static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2781         .lookup         = proc_##LSM##_attr_dir_lookup, \
2782         .getattr        = pid_getattr, \
2783         .setattr        = proc_setattr, \
2784 }
2785
2786 #ifdef CONFIG_SECURITY_SMACK
2787 static const struct pid_entry smack_attr_dir_stuff[] = {
2788         ATTR("smack", "current",        0666),
2789 };
2790 LSM_DIR_OPS(smack);
2791 #endif
2792
2793 #ifdef CONFIG_SECURITY_APPARMOR
2794 static const struct pid_entry apparmor_attr_dir_stuff[] = {
2795         ATTR("apparmor", "current",     0666),
2796         ATTR("apparmor", "prev",        0444),
2797         ATTR("apparmor", "exec",        0666),
2798 };
2799 LSM_DIR_OPS(apparmor);
2800 #endif
2801
2802 static const struct pid_entry attr_dir_stuff[] = {
2803         ATTR(NULL, "current",           0666),
2804         ATTR(NULL, "prev",              0444),
2805         ATTR(NULL, "exec",              0666),
2806         ATTR(NULL, "fscreate",          0666),
2807         ATTR(NULL, "keycreate",         0666),
2808         ATTR(NULL, "sockcreate",        0666),
2809 #ifdef CONFIG_SECURITY_SMACK
2810         DIR("smack",                    0555,
2811             proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2812 #endif
2813 #ifdef CONFIG_SECURITY_APPARMOR
2814         DIR("apparmor",                 0555,
2815             proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
2816 #endif
2817 };
2818
2819 static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2820 {
2821         return proc_pident_readdir(file, ctx, 
2822                                    attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2823 }
2824
2825 static const struct file_operations proc_attr_dir_operations = {
2826         .read           = generic_read_dir,
2827         .iterate_shared = proc_attr_dir_readdir,
2828         .llseek         = generic_file_llseek,
2829 };
2830
2831 static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2832                                 struct dentry *dentry, unsigned int flags)
2833 {
2834         return proc_pident_lookup(dir, dentry,
2835                                   attr_dir_stuff,
2836                                   attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
2837 }
2838
2839 static const struct inode_operations proc_attr_dir_inode_operations = {
2840         .lookup         = proc_attr_dir_lookup,
2841         .getattr        = pid_getattr,
2842         .setattr        = proc_setattr,
2843 };
2844
2845 #endif
2846
2847 #ifdef CONFIG_ELF_CORE
2848 static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2849                                          size_t count, loff_t *ppos)
2850 {
2851         struct task_struct *task = get_proc_task(file_inode(file));
2852         struct mm_struct *mm;
2853         char buffer[PROC_NUMBUF];
2854         size_t len;
2855         int ret;
2856
2857         if (!task)
2858                 return -ESRCH;
2859
2860         ret = 0;
2861         mm = get_task_mm(task);
2862         if (mm) {
2863                 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2864                                ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2865                                 MMF_DUMP_FILTER_SHIFT));
2866                 mmput(mm);
2867                 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2868         }
2869
2870         put_task_struct(task);
2871
2872         return ret;
2873 }
2874
2875 static ssize_t proc_coredump_filter_write(struct file *file,
2876                                           const char __user *buf,
2877                                           size_t count,
2878                                           loff_t *ppos)
2879 {
2880         struct task_struct *task;
2881         struct mm_struct *mm;
2882         unsigned int val;
2883         int ret;
2884         int i;
2885         unsigned long mask;
2886
2887         ret = kstrtouint_from_user(buf, count, 0, &val);
2888         if (ret < 0)
2889                 return ret;
2890
2891         ret = -ESRCH;
2892         task = get_proc_task(file_inode(file));
2893         if (!task)
2894                 goto out_no_task;
2895
2896         mm = get_task_mm(task);
2897         if (!mm)
2898                 goto out_no_mm;
2899         ret = 0;
2900
2901         for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2902                 if (val & mask)
2903                         set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2904                 else
2905                         clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2906         }
2907
2908         mmput(mm);
2909  out_no_mm:
2910         put_task_struct(task);
2911  out_no_task:
2912         if (ret < 0)
2913                 return ret;
2914         return count;
2915 }
2916
2917 static const struct file_operations proc_coredump_filter_operations = {
2918         .read           = proc_coredump_filter_read,
2919         .write          = proc_coredump_filter_write,
2920         .llseek         = generic_file_llseek,
2921 };
2922 #endif
2923
2924 #ifdef CONFIG_TASK_IO_ACCOUNTING
2925 static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2926 {
2927         struct task_io_accounting acct = task->ioac;
2928         unsigned long flags;
2929         int result;
2930
2931         result = mutex_lock_killable(&task->signal->exec_update_mutex);
2932         if (result)
2933                 return result;
2934
2935         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2936                 result = -EACCES;
2937                 goto out_unlock;
2938         }
2939
2940         if (whole && lock_task_sighand(task, &flags)) {
2941                 struct task_struct *t = task;
2942
2943                 task_io_accounting_add(&acct, &task->signal->ioac);
2944                 while_each_thread(task, t)
2945                         task_io_accounting_add(&acct, &t->ioac);
2946
2947                 unlock_task_sighand(task, &flags);
2948         }
2949         seq_printf(m,
2950                    "rchar: %llu\n"
2951                    "wchar: %llu\n"
2952                    "syscr: %llu\n"
2953                    "syscw: %llu\n"
2954                    "read_bytes: %llu\n"
2955                    "write_bytes: %llu\n"
2956                    "cancelled_write_bytes: %llu\n",
2957                    (unsigned long long)acct.rchar,
2958                    (unsigned long long)acct.wchar,
2959                    (unsigned long long)acct.syscr,
2960                    (unsigned long long)acct.syscw,
2961                    (unsigned long long)acct.read_bytes,
2962                    (unsigned long long)acct.write_bytes,
2963                    (unsigned long long)acct.cancelled_write_bytes);
2964         result = 0;
2965
2966 out_unlock:
2967         mutex_unlock(&task->signal->exec_update_mutex);
2968         return result;
2969 }
2970
2971 static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2972                                   struct pid *pid, struct task_struct *task)
2973 {
2974         return do_io_accounting(task, m, 0);
2975 }
2976
2977 static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2978                                    struct pid *pid, struct task_struct *task)
2979 {
2980         return do_io_accounting(task, m, 1);
2981 }
2982 #endif /* CONFIG_TASK_IO_ACCOUNTING */
2983
2984 #ifdef CONFIG_USER_NS
2985 static int proc_id_map_open(struct inode *inode, struct file *file,
2986         const struct seq_operations *seq_ops)
2987 {
2988         struct user_namespace *ns = NULL;
2989         struct task_struct *task;
2990         struct seq_file *seq;
2991         int ret = -EINVAL;
2992
2993         task = get_proc_task(inode);
2994         if (task) {
2995                 rcu_read_lock();
2996                 ns = get_user_ns(task_cred_xxx(task, user_ns));
2997                 rcu_read_unlock();
2998                 put_task_struct(task);
2999         }
3000         if (!ns)
3001                 goto err;
3002
3003         ret = seq_open(file, seq_ops);
3004         if (ret)
3005                 goto err_put_ns;
3006
3007         seq = file->private_data;
3008         seq->private = ns;
3009
3010         return 0;
3011 err_put_ns:
3012         put_user_ns(ns);
3013 err:
3014         return ret;
3015 }
3016
3017 static int proc_id_map_release(struct inode *inode, struct file *file)
3018 {
3019         struct seq_file *seq = file->private_data;
3020         struct user_namespace *ns = seq->private;
3021         put_user_ns(ns);
3022         return seq_release(inode, file);
3023 }
3024
3025 static int proc_uid_map_open(struct inode *inode, struct file *file)
3026 {
3027         return proc_id_map_open(inode, file, &proc_uid_seq_operations);
3028 }
3029
3030 static int proc_gid_map_open(struct inode *inode, struct file *file)
3031 {
3032         return proc_id_map_open(inode, file, &proc_gid_seq_operations);
3033 }
3034
3035 static int proc_projid_map_open(struct inode *inode, struct file *file)
3036 {
3037         return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3038 }
3039
3040 static const struct file_operations proc_uid_map_operations = {
3041         .open           = proc_uid_map_open,
3042         .write          = proc_uid_map_write,
3043         .read           = seq_read,
3044         .llseek         = seq_lseek,
3045         .release        = proc_id_map_release,
3046 };
3047
3048 static const struct file_operations proc_gid_map_operations = {
3049         .open           = proc_gid_map_open,
3050         .write          = proc_gid_map_write,
3051         .read           = seq_read,
3052         .llseek         = seq_lseek,
3053         .release        = proc_id_map_release,
3054 };
3055
3056 static const struct file_operations proc_projid_map_operations = {
3057         .open           = proc_projid_map_open,
3058         .write          = proc_projid_map_write,
3059         .read           = seq_read,
3060         .llseek         = seq_lseek,
3061         .release        = proc_id_map_release,
3062 };
3063
3064 static int proc_setgroups_open(struct inode *inode, struct file *file)
3065 {
3066         struct user_namespace *ns = NULL;
3067         struct task_struct *task;
3068         int ret;
3069
3070         ret = -ESRCH;
3071         task = get_proc_task(inode);
3072         if (task) {
3073                 rcu_read_lock();
3074                 ns = get_user_ns(task_cred_xxx(task, user_ns));
3075                 rcu_read_unlock();
3076                 put_task_struct(task);
3077         }
3078         if (!ns)
3079                 goto err;
3080
3081         if (file->f_mode & FMODE_WRITE) {
3082                 ret = -EACCES;
3083                 if (!ns_capable(ns, CAP_SYS_ADMIN))
3084                         goto err_put_ns;
3085         }
3086
3087         ret = single_open(file, &proc_setgroups_show, ns);
3088         if (ret)
3089                 goto err_put_ns;
3090
3091         return 0;
3092 err_put_ns:
3093         put_user_ns(ns);
3094 err:
3095         return ret;
3096 }
3097
3098 static int proc_setgroups_release(struct inode *inode, struct file *file)
3099 {
3100         struct seq_file *seq = file->private_data;
3101         struct user_namespace *ns = seq->private;
3102         int ret = single_release(inode, file);
3103         put_user_ns(ns);
3104         return ret;
3105 }
3106
3107 static const struct file_operations proc_setgroups_operations = {
3108         .open           = proc_setgroups_open,
3109         .write          = proc_setgroups_write,
3110         .read           = seq_read,
3111         .llseek         = seq_lseek,
3112         .release        = proc_setgroups_release,
3113 };
3114 #endif /* CONFIG_USER_NS */
3115
3116 static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3117                                 struct pid *pid, struct task_struct *task)
3118 {
3119         int err = lock_trace(task);
3120         if (!err) {
3121                 seq_printf(m, "%08x\n", task->personality);
3122                 unlock_trace(task);
3123         }
3124         return err;
3125 }
3126
3127 #ifdef CONFIG_LIVEPATCH
3128 static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3129                                 struct pid *pid, struct task_struct *task)
3130 {
3131         seq_printf(m, "%d\n", task->patch_state);
3132         return 0;
3133 }
3134 #endif /* CONFIG_LIVEPATCH */
3135
3136 #ifdef CONFIG_STACKLEAK_METRICS
3137 static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3138                                 struct pid *pid, struct task_struct *task)
3139 {
3140         unsigned long prev_depth = THREAD_SIZE -
3141                                 (task->prev_lowest_stack & (THREAD_SIZE - 1));
3142         unsigned long depth = THREAD_SIZE -
3143                                 (task->lowest_stack & (THREAD_SIZE - 1));
3144
3145         seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3146                                                         prev_depth, depth);
3147         return 0;
3148 }
3149 #endif /* CONFIG_STACKLEAK_METRICS */
3150
3151 /*
3152  * Thread groups
3153  */
3154 static const struct file_operations proc_task_operations;
3155 static const struct inode_operations proc_task_inode_operations;
3156
3157 static const struct pid_entry tgid_base_stuff[] = {
3158         DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3159         DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3160         DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
3161         DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3162         DIR("ns",         S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3163 #ifdef CONFIG_NET
3164         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3165 #endif
3166         REG("environ",    S_IRUSR, proc_environ_operations),
3167         REG("auxv",       S_IRUSR, proc_auxv_operations),
3168         ONE("status",     S_IRUGO, proc_pid_status),
3169         ONE("personality", S_IRUSR, proc_pid_personality),
3170         ONE("limits",     S_IRUGO, proc_pid_limits),
3171 #ifdef CONFIG_SCHED_DEBUG
3172         REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3173 #endif
3174 #ifdef CONFIG_SCHED_AUTOGROUP
3175         REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
3176 #endif
3177 #ifdef CONFIG_TIME_NS
3178         REG("timens_offsets",  S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
3179 #endif
3180         REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
3181 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3182         ONE("syscall",    S_IRUSR, proc_pid_syscall),
3183 #endif
3184         REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
3185         ONE("stat",       S_IRUGO, proc_tgid_stat),
3186         ONE("statm",      S_IRUGO, proc_pid_statm),
3187         REG("maps",       S_IRUGO, proc_pid_maps_operations),
3188 #ifdef CONFIG_NUMA
3189         REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
3190 #endif
3191         REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
3192         LNK("cwd",        proc_cwd_link),
3193         LNK("root",       proc_root_link),
3194         LNK("exe",        proc_exe_link),
3195         REG("mounts",     S_IRUGO, proc_mounts_operations),
3196         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3197         REG("mountstats", S_IRUSR, proc_mountstats_operations),
3198 #ifdef CONFIG_PROC_PAGE_MONITOR
3199         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3200         REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
3201         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3202         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3203 #endif
3204 #ifdef CONFIG_SECURITY
3205         DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3206 #endif
3207 #ifdef CONFIG_KALLSYMS
3208         ONE("wchan",      S_IRUGO, proc_pid_wchan),
3209 #endif
3210 #ifdef CONFIG_STACKTRACE
3211         ONE("stack",      S_IRUSR, proc_pid_stack),
3212 #endif
3213 #ifdef CONFIG_SCHED_INFO
3214         ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
3215 #endif
3216 #ifdef CONFIG_LATENCYTOP
3217         REG("latency",  S_IRUGO, proc_lstats_operations),
3218 #endif
3219 #ifdef CONFIG_PROC_PID_CPUSET
3220         ONE("cpuset",     S_IRUGO, proc_cpuset_show),
3221 #endif
3222 #ifdef CONFIG_CGROUPS
3223         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3224 #endif
3225 #ifdef CONFIG_PROC_CPU_RESCTRL
3226         ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3227 #endif
3228         ONE("oom_score",  S_IRUGO, proc_oom_score),
3229         REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3230         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3231 #ifdef CONFIG_AUDIT
3232         REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
3233         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3234 #endif
3235 #ifdef CONFIG_FAULT_INJECTION
3236         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3237         REG("fail-nth", 0644, proc_fail_nth_operations),
3238 #endif
3239 #ifdef CONFIG_ELF_CORE
3240         REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3241 #endif
3242 #ifdef CONFIG_TASK_IO_ACCOUNTING
3243         ONE("io",       S_IRUSR, proc_tgid_io_accounting),
3244 #endif
3245 #ifdef CONFIG_USER_NS
3246         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3247         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3248         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3249         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3250 #endif
3251 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
3252         REG("timers",     S_IRUGO, proc_timers_operations),
3253 #endif
3254         REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
3255 #ifdef CONFIG_LIVEPATCH
3256         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3257 #endif
3258 #ifdef CONFIG_STACKLEAK_METRICS
3259         ONE("stack_depth", S_IRUGO, proc_stack_depth),
3260 #endif
3261 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3262         ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3263 #endif
3264 };
3265
3266 static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
3267 {
3268         return proc_pident_readdir(file, ctx,
3269                                    tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3270 }
3271
3272 static const struct file_operations proc_tgid_base_operations = {
3273         .read           = generic_read_dir,
3274         .iterate_shared = proc_tgid_base_readdir,
3275         .llseek         = generic_file_llseek,
3276 };
3277
3278 struct pid *tgid_pidfd_to_pid(const struct file *file)
3279 {
3280         if (file->f_op != &proc_tgid_base_operations)
3281                 return ERR_PTR(-EBADF);
3282
3283         return proc_pid(file_inode(file));
3284 }
3285
3286 static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3287 {
3288         return proc_pident_lookup(dir, dentry,
3289                                   tgid_base_stuff,
3290                                   tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
3291 }
3292
3293 static const struct inode_operations proc_tgid_base_inode_operations = {
3294         .lookup         = proc_tgid_base_lookup,
3295         .getattr        = pid_getattr,
3296         .setattr        = proc_setattr,
3297         .permission     = proc_pid_permission,
3298 };
3299
3300 /**
3301  * proc_flush_pid -  Remove dcache entries for @pid from the /proc dcache.
3302  * @pid: pid that should be flushed.
3303  *
3304  * This function walks a list of inodes (that belong to any proc
3305  * filesystem) that are attached to the pid and flushes them from
3306  * the dentry cache.
3307  *
3308  * It is safe and reasonable to cache /proc entries for a task until
3309  * that task exits.  After that they just clog up the dcache with
3310  * useless entries, possibly causing useful dcache entries to be
3311  * flushed instead.  This routine is provided to flush those useless
3312  * dcache entries when a process is reaped.
3313  *
3314  * NOTE: This routine is just an optimization so it does not guarantee
3315  *       that no dcache entries will exist after a process is reaped
3316  *       it just makes it very unlikely that any will persist.
3317  */
3318
3319 void proc_flush_pid(struct pid *pid)
3320 {
3321         proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
3322 }
3323
3324 static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3325                                    struct task_struct *task, const void *ptr)
3326 {
3327         struct inode *inode;
3328
3329         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3330         if (!inode)
3331                 return ERR_PTR(-ENOENT);
3332
3333         inode->i_op = &proc_tgid_base_inode_operations;
3334         inode->i_fop = &proc_tgid_base_operations;
3335         inode->i_flags|=S_IMMUTABLE;
3336
3337         set_nlink(inode, nlink_tgid);
3338         pid_update_inode(task, inode);
3339
3340         d_set_d_op(dentry, &pid_dentry_operations);
3341         return d_splice_alias(inode, dentry);
3342 }
3343
3344 struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
3345 {
3346         struct task_struct *task;
3347         unsigned tgid;
3348         struct proc_fs_info *fs_info;
3349         struct pid_namespace *ns;
3350         struct dentry *result = ERR_PTR(-ENOENT);
3351
3352         tgid = name_to_int(&dentry->d_name);
3353         if (tgid == ~0U)
3354                 goto out;
3355
3356         fs_info = proc_sb_info(dentry->d_sb);
3357         ns = fs_info->pid_ns;
3358         rcu_read_lock();
3359         task = find_task_by_pid_ns(tgid, ns);
3360         if (task)
3361                 get_task_struct(task);
3362         rcu_read_unlock();
3363         if (!task)
3364                 goto out;
3365
3366         /* Limit procfs to only ptraceable tasks */
3367         if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
3368                 if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
3369                         goto out_put_task;
3370         }
3371
3372         result = proc_pid_instantiate(dentry, task, NULL);
3373 out_put_task:
3374         put_task_struct(task);
3375 out:
3376         return result;
3377 }
3378
3379 /*
3380  * Find the first task with tgid >= tgid
3381  *
3382  */
3383 struct tgid_iter {
3384         unsigned int tgid;
3385         struct task_struct *task;
3386 };
3387 static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3388 {
3389         struct pid *pid;
3390
3391         if (iter.task)
3392                 put_task_struct(iter.task);
3393         rcu_read_lock();
3394 retry:
3395         iter.task = NULL;
3396         pid = find_ge_pid(iter.tgid, ns);
3397         if (pid) {
3398                 iter.tgid = pid_nr_ns(pid, ns);
3399                 iter.task = pid_task(pid, PIDTYPE_TGID);
3400                 if (!iter.task) {
3401                         iter.tgid += 1;
3402                         goto retry;
3403                 }
3404                 get_task_struct(iter.task);
3405         }
3406         rcu_read_unlock();
3407         return iter;
3408 }
3409
3410 #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3411
3412 /* for the /proc/ directory itself, after non-process stuff has been done */
3413 int proc_pid_readdir(struct file *file, struct dir_context *ctx)
3414 {
3415         struct tgid_iter iter;
3416         struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
3417         struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb);
3418         loff_t pos = ctx->pos;
3419
3420         if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3421                 return 0;
3422
3423         if (pos == TGID_OFFSET - 2) {
3424                 struct inode *inode = d_inode(fs_info->proc_self);
3425                 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3426                         return 0;
3427                 ctx->pos = pos = pos + 1;
3428         }
3429         if (pos == TGID_OFFSET - 1) {
3430                 struct inode *inode = d_inode(fs_info->proc_thread_self);
3431                 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3432                         return 0;
3433                 ctx->pos = pos = pos + 1;
3434         }
3435         iter.tgid = pos - TGID_OFFSET;
3436         iter.task = NULL;
3437         for (iter = next_tgid(ns, iter);
3438              iter.task;
3439              iter.tgid += 1, iter = next_tgid(ns, iter)) {
3440                 char name[10 + 1];
3441                 unsigned int len;
3442
3443                 cond_resched();
3444                 if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
3445                         continue;
3446
3447                 len = snprintf(name, sizeof(name), "%u", iter.tgid);
3448                 ctx->pos = iter.tgid + TGID_OFFSET;
3449                 if (!proc_fill_cache(file, ctx, name, len,
3450                                      proc_pid_instantiate, iter.task, NULL)) {
3451                         put_task_struct(iter.task);
3452                         return 0;
3453                 }
3454         }
3455         ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3456         return 0;
3457 }
3458
3459 /*
3460  * proc_tid_comm_permission is a special permission function exclusively
3461  * used for the node /proc/<pid>/task/<tid>/comm.
3462  * It bypasses generic permission checks in the case where a task of the same
3463  * task group attempts to access the node.
3464  * The rationale behind this is that glibc and bionic access this node for
3465  * cross thread naming (pthread_set/getname_np(!self)). However, if
3466  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3467  * which locks out the cross thread naming implementation.
3468  * This function makes sure that the node is always accessible for members of
3469  * same thread group.
3470  */
3471 static int proc_tid_comm_permission(struct inode *inode, int mask)
3472 {
3473         bool is_same_tgroup;
3474         struct task_struct *task;
3475
3476         task = get_proc_task(inode);
3477         if (!task)
3478                 return -ESRCH;
3479         is_same_tgroup = same_thread_group(current, task);
3480         put_task_struct(task);
3481
3482         if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3483                 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3484                  * read or written by the members of the corresponding
3485                  * thread group.
3486                  */
3487                 return 0;
3488         }
3489
3490         return generic_permission(inode, mask);
3491 }
3492
3493 static const struct inode_operations proc_tid_comm_inode_operations = {
3494                 .permission = proc_tid_comm_permission,
3495 };
3496
3497 /*
3498  * Tasks
3499  */
3500 static const struct pid_entry tid_base_stuff[] = {
3501         DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3502         DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3503         DIR("ns",        S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3504 #ifdef CONFIG_NET
3505         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3506 #endif
3507         REG("environ",   S_IRUSR, proc_environ_operations),
3508         REG("auxv",      S_IRUSR, proc_auxv_operations),
3509         ONE("status",    S_IRUGO, proc_pid_status),
3510         ONE("personality", S_IRUSR, proc_pid_personality),
3511         ONE("limits",    S_IRUGO, proc_pid_limits),
3512 #ifdef CONFIG_SCHED_DEBUG
3513         REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3514 #endif
3515         NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
3516                          &proc_tid_comm_inode_operations,
3517                          &proc_pid_set_comm_operations, {}),
3518 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3519         ONE("syscall",   S_IRUSR, proc_pid_syscall),
3520 #endif
3521         REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3522         ONE("stat",      S_IRUGO, proc_tid_stat),
3523         ONE("statm",     S_IRUGO, proc_pid_statm),
3524         REG("maps",      S_IRUGO, proc_pid_maps_operations),
3525 #ifdef CONFIG_PROC_CHILDREN
3526         REG("children",  S_IRUGO, proc_tid_children_operations),
3527 #endif
3528 #ifdef CONFIG_NUMA
3529         REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
3530 #endif
3531         REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3532         LNK("cwd",       proc_cwd_link),
3533         LNK("root",      proc_root_link),
3534         LNK("exe",       proc_exe_link),
3535         REG("mounts",    S_IRUGO, proc_mounts_operations),
3536         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3537 #ifdef CONFIG_PROC_PAGE_MONITOR
3538         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3539         REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3540         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3541         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3542 #endif
3543 #ifdef CONFIG_SECURITY
3544         DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3545 #endif
3546 #ifdef CONFIG_KALLSYMS
3547         ONE("wchan",     S_IRUGO, proc_pid_wchan),
3548 #endif
3549 #ifdef CONFIG_STACKTRACE
3550         ONE("stack",      S_IRUSR, proc_pid_stack),
3551 #endif
3552 #ifdef CONFIG_SCHED_INFO
3553         ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3554 #endif
3555 #ifdef CONFIG_LATENCYTOP
3556         REG("latency",  S_IRUGO, proc_lstats_operations),
3557 #endif
3558 #ifdef CONFIG_PROC_PID_CPUSET
3559         ONE("cpuset",    S_IRUGO, proc_cpuset_show),
3560 #endif
3561 #ifdef CONFIG_CGROUPS
3562         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3563 #endif
3564 #ifdef CONFIG_PROC_CPU_RESCTRL
3565         ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3566 #endif
3567         ONE("oom_score", S_IRUGO, proc_oom_score),
3568         REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3569         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3570 #ifdef CONFIG_AUDIT
3571         REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
3572         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3573 #endif
3574 #ifdef CONFIG_FAULT_INJECTION
3575         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3576         REG("fail-nth", 0644, proc_fail_nth_operations),
3577 #endif
3578 #ifdef CONFIG_TASK_IO_ACCOUNTING
3579         ONE("io",       S_IRUSR, proc_tid_io_accounting),
3580 #endif
3581 #ifdef CONFIG_USER_NS
3582         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3583         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3584         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3585         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3586 #endif
3587 #ifdef CONFIG_LIVEPATCH
3588         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3589 #endif
3590 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3591         ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3592 #endif
3593 };
3594
3595 static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3596 {
3597         return proc_pident_readdir(file, ctx,
3598                                    tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3599 }
3600
3601 static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3602 {
3603         return proc_pident_lookup(dir, dentry,
3604                                   tid_base_stuff,
3605                                   tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
3606 }
3607
3608 static const struct file_operations proc_tid_base_operations = {
3609         .read           = generic_read_dir,
3610         .iterate_shared = proc_tid_base_readdir,
3611         .llseek         = generic_file_llseek,
3612 };
3613
3614 static const struct inode_operations proc_tid_base_inode_operations = {
3615         .lookup         = proc_tid_base_lookup,
3616         .getattr        = pid_getattr,
3617         .setattr        = proc_setattr,
3618 };
3619
3620 static struct dentry *proc_task_instantiate(struct dentry *dentry,
3621         struct task_struct *task, const void *ptr)
3622 {
3623         struct inode *inode;
3624         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3625         if (!inode)
3626                 return ERR_PTR(-ENOENT);
3627
3628         inode->i_op = &proc_tid_base_inode_operations;
3629         inode->i_fop = &proc_tid_base_operations;
3630         inode->i_flags |= S_IMMUTABLE;
3631
3632         set_nlink(inode, nlink_tid);
3633         pid_update_inode(task, inode);
3634
3635         d_set_d_op(dentry, &pid_dentry_operations);
3636         return d_splice_alias(inode, dentry);
3637 }
3638
3639 static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3640 {
3641         struct task_struct *task;
3642         struct task_struct *leader = get_proc_task(dir);
3643         unsigned tid;
3644         struct proc_fs_info *fs_info;
3645         struct pid_namespace *ns;
3646         struct dentry *result = ERR_PTR(-ENOENT);
3647
3648         if (!leader)
3649                 goto out_no_task;
3650
3651         tid = name_to_int(&dentry->d_name);
3652         if (tid == ~0U)
3653                 goto out;
3654
3655         fs_info = proc_sb_info(dentry->d_sb);
3656         ns = fs_info->pid_ns;
3657         rcu_read_lock();
3658         task = find_task_by_pid_ns(tid, ns);
3659         if (task)
3660                 get_task_struct(task);
3661         rcu_read_unlock();
3662         if (!task)
3663                 goto out;
3664         if (!same_thread_group(leader, task))
3665                 goto out_drop_task;
3666
3667         result = proc_task_instantiate(dentry, task, NULL);
3668 out_drop_task:
3669         put_task_struct(task);
3670 out:
3671         put_task_struct(leader);
3672 out_no_task:
3673         return result;
3674 }
3675
3676 /*
3677  * Find the first tid of a thread group to return to user space.
3678  *
3679  * Usually this is just the thread group leader, but if the users
3680  * buffer was too small or there was a seek into the middle of the
3681  * directory we have more work todo.
3682  *
3683  * In the case of a short read we start with find_task_by_pid.
3684  *
3685  * In the case of a seek we start with the leader and walk nr
3686  * threads past it.
3687  */
3688 static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3689                                         struct pid_namespace *ns)
3690 {
3691         struct task_struct *pos, *task;
3692         unsigned long nr = f_pos;
3693
3694         if (nr != f_pos)        /* 32bit overflow? */
3695                 return NULL;
3696
3697         rcu_read_lock();
3698         task = pid_task(pid, PIDTYPE_PID);
3699         if (!task)
3700                 goto fail;
3701
3702         /* Attempt to start with the tid of a thread */
3703         if (tid && nr) {
3704                 pos = find_task_by_pid_ns(tid, ns);
3705                 if (pos && same_thread_group(pos, task))
3706                         goto found;
3707         }
3708
3709         /* If nr exceeds the number of threads there is nothing todo */
3710         if (nr >= get_nr_threads(task))
3711                 goto fail;
3712
3713         /* If we haven't found our starting place yet start
3714          * with the leader and walk nr threads forward.
3715          */
3716         pos = task = task->group_leader;
3717         do {
3718                 if (!nr--)
3719                         goto found;
3720         } while_each_thread(task, pos);
3721 fail:
3722         pos = NULL;
3723         goto out;
3724 found:
3725         get_task_struct(pos);
3726 out:
3727         rcu_read_unlock();
3728         return pos;
3729 }
3730
3731 /*
3732  * Find the next thread in the thread list.
3733  * Return NULL if there is an error or no next thread.
3734  *
3735  * The reference to the input task_struct is released.
3736  */
3737 static struct task_struct *next_tid(struct task_struct *start)
3738 {
3739         struct task_struct *pos = NULL;
3740         rcu_read_lock();
3741         if (pid_alive(start)) {
3742                 pos = next_thread(start);
3743                 if (thread_group_leader(pos))
3744                         pos = NULL;
3745                 else
3746                         get_task_struct(pos);
3747         }
3748         rcu_read_unlock();
3749         put_task_struct(start);
3750         return pos;
3751 }
3752
3753 /* for the /proc/TGID/task/ directories */
3754 static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3755 {
3756         struct inode *inode = file_inode(file);
3757         struct task_struct *task;
3758         struct pid_namespace *ns;
3759         int tid;
3760
3761         if (proc_inode_is_dead(inode))
3762                 return -ENOENT;
3763
3764         if (!dir_emit_dots(file, ctx))
3765                 return 0;
3766
3767         /* f_version caches the tgid value that the last readdir call couldn't
3768          * return. lseek aka telldir automagically resets f_version to 0.
3769          */
3770         ns = proc_pid_ns(inode->i_sb);
3771         tid = (int)file->f_version;
3772         file->f_version = 0;
3773         for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3774              task;
3775              task = next_tid(task), ctx->pos++) {
3776                 char name[10 + 1];
3777                 unsigned int len;
3778                 tid = task_pid_nr_ns(task, ns);
3779                 len = snprintf(name, sizeof(name), "%u", tid);
3780                 if (!proc_fill_cache(file, ctx, name, len,
3781                                 proc_task_instantiate, task, NULL)) {
3782                         /* returning this tgid failed, save it as the first
3783                          * pid for the next readir call */
3784                         file->f_version = (u64)tid;
3785                         put_task_struct(task);
3786                         break;
3787                 }
3788         }
3789
3790         return 0;
3791 }
3792
3793 static int proc_task_getattr(const struct path *path, struct kstat *stat,
3794                              u32 request_mask, unsigned int query_flags)
3795 {
3796         struct inode *inode = d_inode(path->dentry);
3797         struct task_struct *p = get_proc_task(inode);
3798         generic_fillattr(inode, stat);
3799
3800         if (p) {
3801                 stat->nlink += get_nr_threads(p);
3802                 put_task_struct(p);
3803         }
3804
3805         return 0;
3806 }
3807
3808 static const struct inode_operations proc_task_inode_operations = {
3809         .lookup         = proc_task_lookup,
3810         .getattr        = proc_task_getattr,
3811         .setattr        = proc_setattr,
3812         .permission     = proc_pid_permission,
3813 };
3814
3815 static const struct file_operations proc_task_operations = {
3816         .read           = generic_read_dir,
3817         .iterate_shared = proc_task_readdir,
3818         .llseek         = generic_file_llseek,
3819 };
3820
3821 void __init set_proc_pid_nlink(void)
3822 {
3823         nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3824         nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3825 }