Merge branch 'misc.namei' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs
[linux-2.6-microblaze.git] / fs / proc / base.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  *  linux/fs/proc/base.c
4  *
5  *  Copyright (C) 1991, 1992 Linus Torvalds
6  *
7  *  proc base directory handling functions
8  *
9  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10  *  Instead of using magical inumbers to determine the kind of object
11  *  we allocate and fill in-core inodes upon lookup. They don't even
12  *  go into icache. We cache the reference to task_struct upon lookup too.
13  *  Eventually it should become a filesystem in its own. We don't use the
14  *  rest of procfs anymore.
15  *
16  *
17  *  Changelog:
18  *  17-Jan-2005
19  *  Allan Bezerra
20  *  Bruna Moreira <bruna.moreira@indt.org.br>
21  *  Edjard Mota <edjard.mota@indt.org.br>
22  *  Ilias Biris <ilias.biris@indt.org.br>
23  *  Mauricio Lin <mauricio.lin@indt.org.br>
24  *
25  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26  *
27  *  A new process specific entry (smaps) included in /proc. It shows the
28  *  size of rss for each memory area. The maps entry lacks information
29  *  about physical memory size (rss) for each mapped file, i.e.,
30  *  rss information for executables and library files.
31  *  This additional information is useful for any tools that need to know
32  *  about physical memory consumption for a process specific library.
33  *
34  *  Changelog:
35  *  21-Feb-2005
36  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37  *  Pud inclusion in the page table walking.
38  *
39  *  ChangeLog:
40  *  10-Mar-2005
41  *  10LE Instituto Nokia de Tecnologia - INdT:
42  *  A better way to walks through the page table as suggested by Hugh Dickins.
43  *
44  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45  *  Smaps information related to shared, private, clean and dirty pages.
46  *
47  *  Paul Mundt <paul.mundt@nokia.com>:
48  *  Overall revision about smaps.
49  */
50
51 #include <linux/uaccess.h>
52
53 #include <linux/errno.h>
54 #include <linux/time.h>
55 #include <linux/proc_fs.h>
56 #include <linux/stat.h>
57 #include <linux/task_io_accounting_ops.h>
58 #include <linux/init.h>
59 #include <linux/capability.h>
60 #include <linux/file.h>
61 #include <linux/fdtable.h>
62 #include <linux/generic-radix-tree.h>
63 #include <linux/string.h>
64 #include <linux/seq_file.h>
65 #include <linux/namei.h>
66 #include <linux/mnt_namespace.h>
67 #include <linux/mm.h>
68 #include <linux/swap.h>
69 #include <linux/rcupdate.h>
70 #include <linux/stacktrace.h>
71 #include <linux/resource.h>
72 #include <linux/module.h>
73 #include <linux/mount.h>
74 #include <linux/security.h>
75 #include <linux/ptrace.h>
76 #include <linux/tracehook.h>
77 #include <linux/printk.h>
78 #include <linux/cache.h>
79 #include <linux/cgroup.h>
80 #include <linux/cpuset.h>
81 #include <linux/audit.h>
82 #include <linux/poll.h>
83 #include <linux/nsproxy.h>
84 #include <linux/oom.h>
85 #include <linux/elf.h>
86 #include <linux/pid_namespace.h>
87 #include <linux/user_namespace.h>
88 #include <linux/fs_struct.h>
89 #include <linux/slab.h>
90 #include <linux/sched/autogroup.h>
91 #include <linux/sched/mm.h>
92 #include <linux/sched/coredump.h>
93 #include <linux/sched/debug.h>
94 #include <linux/sched/stat.h>
95 #include <linux/posix-timers.h>
96 #include <linux/time_namespace.h>
97 #include <linux/resctrl.h>
98 #include <linux/cn_proc.h>
99 #include <trace/events/oom.h>
100 #include "internal.h"
101 #include "fd.h"
102
103 #include "../../lib/kstrtox.h"
104
105 /* NOTE:
106  *      Implementing inode permission operations in /proc is almost
107  *      certainly an error.  Permission checks need to happen during
108  *      each system call not at open time.  The reason is that most of
109  *      what we wish to check for permissions in /proc varies at runtime.
110  *
111  *      The classic example of a problem is opening file descriptors
112  *      in /proc for a task before it execs a suid executable.
113  */
114
115 static u8 nlink_tid __ro_after_init;
116 static u8 nlink_tgid __ro_after_init;
117
118 struct pid_entry {
119         const char *name;
120         unsigned int len;
121         umode_t mode;
122         const struct inode_operations *iop;
123         const struct file_operations *fop;
124         union proc_op op;
125 };
126
127 #define NOD(NAME, MODE, IOP, FOP, OP) {                 \
128         .name = (NAME),                                 \
129         .len  = sizeof(NAME) - 1,                       \
130         .mode = MODE,                                   \
131         .iop  = IOP,                                    \
132         .fop  = FOP,                                    \
133         .op   = OP,                                     \
134 }
135
136 #define DIR(NAME, MODE, iops, fops)     \
137         NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
138 #define LNK(NAME, get_link)                                     \
139         NOD(NAME, (S_IFLNK|S_IRWXUGO),                          \
140                 &proc_pid_link_inode_operations, NULL,          \
141                 { .proc_get_link = get_link } )
142 #define REG(NAME, MODE, fops)                           \
143         NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
144 #define ONE(NAME, MODE, show)                           \
145         NOD(NAME, (S_IFREG|(MODE)),                     \
146                 NULL, &proc_single_file_operations,     \
147                 { .proc_show = show } )
148 #define ATTR(LSM, NAME, MODE)                           \
149         NOD(NAME, (S_IFREG|(MODE)),                     \
150                 NULL, &proc_pid_attr_operations,        \
151                 { .lsm = LSM })
152
153 /*
154  * Count the number of hardlinks for the pid_entry table, excluding the .
155  * and .. links.
156  */
157 static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
158         unsigned int n)
159 {
160         unsigned int i;
161         unsigned int count;
162
163         count = 2;
164         for (i = 0; i < n; ++i) {
165                 if (S_ISDIR(entries[i].mode))
166                         ++count;
167         }
168
169         return count;
170 }
171
172 static int get_task_root(struct task_struct *task, struct path *root)
173 {
174         int result = -ENOENT;
175
176         task_lock(task);
177         if (task->fs) {
178                 get_fs_root(task->fs, root);
179                 result = 0;
180         }
181         task_unlock(task);
182         return result;
183 }
184
185 static int proc_cwd_link(struct dentry *dentry, struct path *path)
186 {
187         struct task_struct *task = get_proc_task(d_inode(dentry));
188         int result = -ENOENT;
189
190         if (task) {
191                 task_lock(task);
192                 if (task->fs) {
193                         get_fs_pwd(task->fs, path);
194                         result = 0;
195                 }
196                 task_unlock(task);
197                 put_task_struct(task);
198         }
199         return result;
200 }
201
202 static int proc_root_link(struct dentry *dentry, struct path *path)
203 {
204         struct task_struct *task = get_proc_task(d_inode(dentry));
205         int result = -ENOENT;
206
207         if (task) {
208                 result = get_task_root(task, path);
209                 put_task_struct(task);
210         }
211         return result;
212 }
213
214 /*
215  * If the user used setproctitle(), we just get the string from
216  * user space at arg_start, and limit it to a maximum of one page.
217  */
218 static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
219                                 size_t count, unsigned long pos,
220                                 unsigned long arg_start)
221 {
222         char *page;
223         int ret, got;
224
225         if (pos >= PAGE_SIZE)
226                 return 0;
227
228         page = (char *)__get_free_page(GFP_KERNEL);
229         if (!page)
230                 return -ENOMEM;
231
232         ret = 0;
233         got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
234         if (got > 0) {
235                 int len = strnlen(page, got);
236
237                 /* Include the NUL character if it was found */
238                 if (len < got)
239                         len++;
240
241                 if (len > pos) {
242                         len -= pos;
243                         if (len > count)
244                                 len = count;
245                         len -= copy_to_user(buf, page+pos, len);
246                         if (!len)
247                                 len = -EFAULT;
248                         ret = len;
249                 }
250         }
251         free_page((unsigned long)page);
252         return ret;
253 }
254
255 static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
256                               size_t count, loff_t *ppos)
257 {
258         unsigned long arg_start, arg_end, env_start, env_end;
259         unsigned long pos, len;
260         char *page, c;
261
262         /* Check if process spawned far enough to have cmdline. */
263         if (!mm->env_end)
264                 return 0;
265
266         spin_lock(&mm->arg_lock);
267         arg_start = mm->arg_start;
268         arg_end = mm->arg_end;
269         env_start = mm->env_start;
270         env_end = mm->env_end;
271         spin_unlock(&mm->arg_lock);
272
273         if (arg_start >= arg_end)
274                 return 0;
275
276         /*
277          * We allow setproctitle() to overwrite the argument
278          * strings, and overflow past the original end. But
279          * only when it overflows into the environment area.
280          */
281         if (env_start != arg_end || env_end < env_start)
282                 env_start = env_end = arg_end;
283         len = env_end - arg_start;
284
285         /* We're not going to care if "*ppos" has high bits set */
286         pos = *ppos;
287         if (pos >= len)
288                 return 0;
289         if (count > len - pos)
290                 count = len - pos;
291         if (!count)
292                 return 0;
293
294         /*
295          * Magical special case: if the argv[] end byte is not
296          * zero, the user has overwritten it with setproctitle(3).
297          *
298          * Possible future enhancement: do this only once when
299          * pos is 0, and set a flag in the 'struct file'.
300          */
301         if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
302                 return get_mm_proctitle(mm, buf, count, pos, arg_start);
303
304         /*
305          * For the non-setproctitle() case we limit things strictly
306          * to the [arg_start, arg_end[ range.
307          */
308         pos += arg_start;
309         if (pos < arg_start || pos >= arg_end)
310                 return 0;
311         if (count > arg_end - pos)
312                 count = arg_end - pos;
313
314         page = (char *)__get_free_page(GFP_KERNEL);
315         if (!page)
316                 return -ENOMEM;
317
318         len = 0;
319         while (count) {
320                 int got;
321                 size_t size = min_t(size_t, PAGE_SIZE, count);
322
323                 got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
324                 if (got <= 0)
325                         break;
326                 got -= copy_to_user(buf, page, got);
327                 if (unlikely(!got)) {
328                         if (!len)
329                                 len = -EFAULT;
330                         break;
331                 }
332                 pos += got;
333                 buf += got;
334                 len += got;
335                 count -= got;
336         }
337
338         free_page((unsigned long)page);
339         return len;
340 }
341
342 static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
343                                 size_t count, loff_t *pos)
344 {
345         struct mm_struct *mm;
346         ssize_t ret;
347
348         mm = get_task_mm(tsk);
349         if (!mm)
350                 return 0;
351
352         ret = get_mm_cmdline(mm, buf, count, pos);
353         mmput(mm);
354         return ret;
355 }
356
357 static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
358                                      size_t count, loff_t *pos)
359 {
360         struct task_struct *tsk;
361         ssize_t ret;
362
363         BUG_ON(*pos < 0);
364
365         tsk = get_proc_task(file_inode(file));
366         if (!tsk)
367                 return -ESRCH;
368         ret = get_task_cmdline(tsk, buf, count, pos);
369         put_task_struct(tsk);
370         if (ret > 0)
371                 *pos += ret;
372         return ret;
373 }
374
375 static const struct file_operations proc_pid_cmdline_ops = {
376         .read   = proc_pid_cmdline_read,
377         .llseek = generic_file_llseek,
378 };
379
380 #ifdef CONFIG_KALLSYMS
381 /*
382  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
383  * Returns the resolved symbol.  If that fails, simply return the address.
384  */
385 static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
386                           struct pid *pid, struct task_struct *task)
387 {
388         unsigned long wchan;
389
390         if (ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
391                 wchan = get_wchan(task);
392         else
393                 wchan = 0;
394
395         if (wchan)
396                 seq_printf(m, "%ps", (void *) wchan);
397         else
398                 seq_putc(m, '0');
399
400         return 0;
401 }
402 #endif /* CONFIG_KALLSYMS */
403
404 static int lock_trace(struct task_struct *task)
405 {
406         int err = down_read_killable(&task->signal->exec_update_lock);
407         if (err)
408                 return err;
409         if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
410                 up_read(&task->signal->exec_update_lock);
411                 return -EPERM;
412         }
413         return 0;
414 }
415
416 static void unlock_trace(struct task_struct *task)
417 {
418         up_read(&task->signal->exec_update_lock);
419 }
420
421 #ifdef CONFIG_STACKTRACE
422
423 #define MAX_STACK_TRACE_DEPTH   64
424
425 static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
426                           struct pid *pid, struct task_struct *task)
427 {
428         unsigned long *entries;
429         int err;
430
431         /*
432          * The ability to racily run the kernel stack unwinder on a running task
433          * and then observe the unwinder output is scary; while it is useful for
434          * debugging kernel issues, it can also allow an attacker to leak kernel
435          * stack contents.
436          * Doing this in a manner that is at least safe from races would require
437          * some work to ensure that the remote task can not be scheduled; and
438          * even then, this would still expose the unwinder as local attack
439          * surface.
440          * Therefore, this interface is restricted to root.
441          */
442         if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
443                 return -EACCES;
444
445         entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
446                                 GFP_KERNEL);
447         if (!entries)
448                 return -ENOMEM;
449
450         err = lock_trace(task);
451         if (!err) {
452                 unsigned int i, nr_entries;
453
454                 nr_entries = stack_trace_save_tsk(task, entries,
455                                                   MAX_STACK_TRACE_DEPTH, 0);
456
457                 for (i = 0; i < nr_entries; i++) {
458                         seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
459                 }
460
461                 unlock_trace(task);
462         }
463         kfree(entries);
464
465         return err;
466 }
467 #endif
468
469 #ifdef CONFIG_SCHED_INFO
470 /*
471  * Provides /proc/PID/schedstat
472  */
473 static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
474                               struct pid *pid, struct task_struct *task)
475 {
476         if (unlikely(!sched_info_on()))
477                 seq_puts(m, "0 0 0\n");
478         else
479                 seq_printf(m, "%llu %llu %lu\n",
480                    (unsigned long long)task->se.sum_exec_runtime,
481                    (unsigned long long)task->sched_info.run_delay,
482                    task->sched_info.pcount);
483
484         return 0;
485 }
486 #endif
487
488 #ifdef CONFIG_LATENCYTOP
489 static int lstats_show_proc(struct seq_file *m, void *v)
490 {
491         int i;
492         struct inode *inode = m->private;
493         struct task_struct *task = get_proc_task(inode);
494
495         if (!task)
496                 return -ESRCH;
497         seq_puts(m, "Latency Top version : v0.1\n");
498         for (i = 0; i < LT_SAVECOUNT; i++) {
499                 struct latency_record *lr = &task->latency_record[i];
500                 if (lr->backtrace[0]) {
501                         int q;
502                         seq_printf(m, "%i %li %li",
503                                    lr->count, lr->time, lr->max);
504                         for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
505                                 unsigned long bt = lr->backtrace[q];
506
507                                 if (!bt)
508                                         break;
509                                 seq_printf(m, " %ps", (void *)bt);
510                         }
511                         seq_putc(m, '\n');
512                 }
513
514         }
515         put_task_struct(task);
516         return 0;
517 }
518
519 static int lstats_open(struct inode *inode, struct file *file)
520 {
521         return single_open(file, lstats_show_proc, inode);
522 }
523
524 static ssize_t lstats_write(struct file *file, const char __user *buf,
525                             size_t count, loff_t *offs)
526 {
527         struct task_struct *task = get_proc_task(file_inode(file));
528
529         if (!task)
530                 return -ESRCH;
531         clear_tsk_latency_tracing(task);
532         put_task_struct(task);
533
534         return count;
535 }
536
537 static const struct file_operations proc_lstats_operations = {
538         .open           = lstats_open,
539         .read           = seq_read,
540         .write          = lstats_write,
541         .llseek         = seq_lseek,
542         .release        = single_release,
543 };
544
545 #endif
546
547 static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
548                           struct pid *pid, struct task_struct *task)
549 {
550         unsigned long totalpages = totalram_pages() + total_swap_pages;
551         unsigned long points = 0;
552         long badness;
553
554         badness = oom_badness(task, totalpages);
555         /*
556          * Special case OOM_SCORE_ADJ_MIN for all others scale the
557          * badness value into [0, 2000] range which we have been
558          * exporting for a long time so userspace might depend on it.
559          */
560         if (badness != LONG_MIN)
561                 points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
562
563         seq_printf(m, "%lu\n", points);
564
565         return 0;
566 }
567
568 struct limit_names {
569         const char *name;
570         const char *unit;
571 };
572
573 static const struct limit_names lnames[RLIM_NLIMITS] = {
574         [RLIMIT_CPU] = {"Max cpu time", "seconds"},
575         [RLIMIT_FSIZE] = {"Max file size", "bytes"},
576         [RLIMIT_DATA] = {"Max data size", "bytes"},
577         [RLIMIT_STACK] = {"Max stack size", "bytes"},
578         [RLIMIT_CORE] = {"Max core file size", "bytes"},
579         [RLIMIT_RSS] = {"Max resident set", "bytes"},
580         [RLIMIT_NPROC] = {"Max processes", "processes"},
581         [RLIMIT_NOFILE] = {"Max open files", "files"},
582         [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
583         [RLIMIT_AS] = {"Max address space", "bytes"},
584         [RLIMIT_LOCKS] = {"Max file locks", "locks"},
585         [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
586         [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
587         [RLIMIT_NICE] = {"Max nice priority", NULL},
588         [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
589         [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
590 };
591
592 /* Display limits for a process */
593 static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
594                            struct pid *pid, struct task_struct *task)
595 {
596         unsigned int i;
597         unsigned long flags;
598
599         struct rlimit rlim[RLIM_NLIMITS];
600
601         if (!lock_task_sighand(task, &flags))
602                 return 0;
603         memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
604         unlock_task_sighand(task, &flags);
605
606         /*
607          * print the file header
608          */
609         seq_puts(m, "Limit                     "
610                 "Soft Limit           "
611                 "Hard Limit           "
612                 "Units     \n");
613
614         for (i = 0; i < RLIM_NLIMITS; i++) {
615                 if (rlim[i].rlim_cur == RLIM_INFINITY)
616                         seq_printf(m, "%-25s %-20s ",
617                                    lnames[i].name, "unlimited");
618                 else
619                         seq_printf(m, "%-25s %-20lu ",
620                                    lnames[i].name, rlim[i].rlim_cur);
621
622                 if (rlim[i].rlim_max == RLIM_INFINITY)
623                         seq_printf(m, "%-20s ", "unlimited");
624                 else
625                         seq_printf(m, "%-20lu ", rlim[i].rlim_max);
626
627                 if (lnames[i].unit)
628                         seq_printf(m, "%-10s\n", lnames[i].unit);
629                 else
630                         seq_putc(m, '\n');
631         }
632
633         return 0;
634 }
635
636 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
637 static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
638                             struct pid *pid, struct task_struct *task)
639 {
640         struct syscall_info info;
641         u64 *args = &info.data.args[0];
642         int res;
643
644         res = lock_trace(task);
645         if (res)
646                 return res;
647
648         if (task_current_syscall(task, &info))
649                 seq_puts(m, "running\n");
650         else if (info.data.nr < 0)
651                 seq_printf(m, "%d 0x%llx 0x%llx\n",
652                            info.data.nr, info.sp, info.data.instruction_pointer);
653         else
654                 seq_printf(m,
655                        "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
656                        info.data.nr,
657                        args[0], args[1], args[2], args[3], args[4], args[5],
658                        info.sp, info.data.instruction_pointer);
659         unlock_trace(task);
660
661         return 0;
662 }
663 #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
664
665 /************************************************************************/
666 /*                       Here the fs part begins                        */
667 /************************************************************************/
668
669 /* permission checks */
670 static int proc_fd_access_allowed(struct inode *inode)
671 {
672         struct task_struct *task;
673         int allowed = 0;
674         /* Allow access to a task's file descriptors if it is us or we
675          * may use ptrace attach to the process and find out that
676          * information.
677          */
678         task = get_proc_task(inode);
679         if (task) {
680                 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
681                 put_task_struct(task);
682         }
683         return allowed;
684 }
685
686 int proc_setattr(struct user_namespace *mnt_userns, struct dentry *dentry,
687                  struct iattr *attr)
688 {
689         int error;
690         struct inode *inode = d_inode(dentry);
691
692         if (attr->ia_valid & ATTR_MODE)
693                 return -EPERM;
694
695         error = setattr_prepare(&init_user_ns, dentry, attr);
696         if (error)
697                 return error;
698
699         setattr_copy(&init_user_ns, inode, attr);
700         mark_inode_dirty(inode);
701         return 0;
702 }
703
704 /*
705  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
706  * or euid/egid (for hide_pid_min=2)?
707  */
708 static bool has_pid_permissions(struct proc_fs_info *fs_info,
709                                  struct task_struct *task,
710                                  enum proc_hidepid hide_pid_min)
711 {
712         /*
713          * If 'hidpid' mount option is set force a ptrace check,
714          * we indicate that we are using a filesystem syscall
715          * by passing PTRACE_MODE_READ_FSCREDS
716          */
717         if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
718                 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
719
720         if (fs_info->hide_pid < hide_pid_min)
721                 return true;
722         if (in_group_p(fs_info->pid_gid))
723                 return true;
724         return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
725 }
726
727
728 static int proc_pid_permission(struct user_namespace *mnt_userns,
729                                struct inode *inode, int mask)
730 {
731         struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
732         struct task_struct *task;
733         bool has_perms;
734
735         task = get_proc_task(inode);
736         if (!task)
737                 return -ESRCH;
738         has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
739         put_task_struct(task);
740
741         if (!has_perms) {
742                 if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
743                         /*
744                          * Let's make getdents(), stat(), and open()
745                          * consistent with each other.  If a process
746                          * may not stat() a file, it shouldn't be seen
747                          * in procfs at all.
748                          */
749                         return -ENOENT;
750                 }
751
752                 return -EPERM;
753         }
754         return generic_permission(&init_user_ns, inode, mask);
755 }
756
757
758
759 static const struct inode_operations proc_def_inode_operations = {
760         .setattr        = proc_setattr,
761 };
762
763 static int proc_single_show(struct seq_file *m, void *v)
764 {
765         struct inode *inode = m->private;
766         struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
767         struct pid *pid = proc_pid(inode);
768         struct task_struct *task;
769         int ret;
770
771         task = get_pid_task(pid, PIDTYPE_PID);
772         if (!task)
773                 return -ESRCH;
774
775         ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
776
777         put_task_struct(task);
778         return ret;
779 }
780
781 static int proc_single_open(struct inode *inode, struct file *filp)
782 {
783         return single_open(filp, proc_single_show, inode);
784 }
785
786 static const struct file_operations proc_single_file_operations = {
787         .open           = proc_single_open,
788         .read           = seq_read,
789         .llseek         = seq_lseek,
790         .release        = single_release,
791 };
792
793
794 struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
795 {
796         struct task_struct *task = get_proc_task(inode);
797         struct mm_struct *mm = ERR_PTR(-ESRCH);
798
799         if (task) {
800                 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
801                 put_task_struct(task);
802
803                 if (!IS_ERR_OR_NULL(mm)) {
804                         /* ensure this mm_struct can't be freed */
805                         mmgrab(mm);
806                         /* but do not pin its memory */
807                         mmput(mm);
808                 }
809         }
810
811         return mm;
812 }
813
814 static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
815 {
816         struct mm_struct *mm = proc_mem_open(inode, mode);
817
818         if (IS_ERR(mm))
819                 return PTR_ERR(mm);
820
821         file->private_data = mm;
822         return 0;
823 }
824
825 static int mem_open(struct inode *inode, struct file *file)
826 {
827         int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
828
829         /* OK to pass negative loff_t, we can catch out-of-range */
830         file->f_mode |= FMODE_UNSIGNED_OFFSET;
831
832         return ret;
833 }
834
835 static ssize_t mem_rw(struct file *file, char __user *buf,
836                         size_t count, loff_t *ppos, int write)
837 {
838         struct mm_struct *mm = file->private_data;
839         unsigned long addr = *ppos;
840         ssize_t copied;
841         char *page;
842         unsigned int flags;
843
844         if (!mm)
845                 return 0;
846
847         page = (char *)__get_free_page(GFP_KERNEL);
848         if (!page)
849                 return -ENOMEM;
850
851         copied = 0;
852         if (!mmget_not_zero(mm))
853                 goto free;
854
855         flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
856
857         while (count > 0) {
858                 size_t this_len = min_t(size_t, count, PAGE_SIZE);
859
860                 if (write && copy_from_user(page, buf, this_len)) {
861                         copied = -EFAULT;
862                         break;
863                 }
864
865                 this_len = access_remote_vm(mm, addr, page, this_len, flags);
866                 if (!this_len) {
867                         if (!copied)
868                                 copied = -EIO;
869                         break;
870                 }
871
872                 if (!write && copy_to_user(buf, page, this_len)) {
873                         copied = -EFAULT;
874                         break;
875                 }
876
877                 buf += this_len;
878                 addr += this_len;
879                 copied += this_len;
880                 count -= this_len;
881         }
882         *ppos = addr;
883
884         mmput(mm);
885 free:
886         free_page((unsigned long) page);
887         return copied;
888 }
889
890 static ssize_t mem_read(struct file *file, char __user *buf,
891                         size_t count, loff_t *ppos)
892 {
893         return mem_rw(file, buf, count, ppos, 0);
894 }
895
896 static ssize_t mem_write(struct file *file, const char __user *buf,
897                          size_t count, loff_t *ppos)
898 {
899         return mem_rw(file, (char __user*)buf, count, ppos, 1);
900 }
901
902 loff_t mem_lseek(struct file *file, loff_t offset, int orig)
903 {
904         switch (orig) {
905         case 0:
906                 file->f_pos = offset;
907                 break;
908         case 1:
909                 file->f_pos += offset;
910                 break;
911         default:
912                 return -EINVAL;
913         }
914         force_successful_syscall_return();
915         return file->f_pos;
916 }
917
918 static int mem_release(struct inode *inode, struct file *file)
919 {
920         struct mm_struct *mm = file->private_data;
921         if (mm)
922                 mmdrop(mm);
923         return 0;
924 }
925
926 static const struct file_operations proc_mem_operations = {
927         .llseek         = mem_lseek,
928         .read           = mem_read,
929         .write          = mem_write,
930         .open           = mem_open,
931         .release        = mem_release,
932 };
933
934 static int environ_open(struct inode *inode, struct file *file)
935 {
936         return __mem_open(inode, file, PTRACE_MODE_READ);
937 }
938
939 static ssize_t environ_read(struct file *file, char __user *buf,
940                         size_t count, loff_t *ppos)
941 {
942         char *page;
943         unsigned long src = *ppos;
944         int ret = 0;
945         struct mm_struct *mm = file->private_data;
946         unsigned long env_start, env_end;
947
948         /* Ensure the process spawned far enough to have an environment. */
949         if (!mm || !mm->env_end)
950                 return 0;
951
952         page = (char *)__get_free_page(GFP_KERNEL);
953         if (!page)
954                 return -ENOMEM;
955
956         ret = 0;
957         if (!mmget_not_zero(mm))
958                 goto free;
959
960         spin_lock(&mm->arg_lock);
961         env_start = mm->env_start;
962         env_end = mm->env_end;
963         spin_unlock(&mm->arg_lock);
964
965         while (count > 0) {
966                 size_t this_len, max_len;
967                 int retval;
968
969                 if (src >= (env_end - env_start))
970                         break;
971
972                 this_len = env_end - (env_start + src);
973
974                 max_len = min_t(size_t, PAGE_SIZE, count);
975                 this_len = min(max_len, this_len);
976
977                 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
978
979                 if (retval <= 0) {
980                         ret = retval;
981                         break;
982                 }
983
984                 if (copy_to_user(buf, page, retval)) {
985                         ret = -EFAULT;
986                         break;
987                 }
988
989                 ret += retval;
990                 src += retval;
991                 buf += retval;
992                 count -= retval;
993         }
994         *ppos = src;
995         mmput(mm);
996
997 free:
998         free_page((unsigned long) page);
999         return ret;
1000 }
1001
1002 static const struct file_operations proc_environ_operations = {
1003         .open           = environ_open,
1004         .read           = environ_read,
1005         .llseek         = generic_file_llseek,
1006         .release        = mem_release,
1007 };
1008
1009 static int auxv_open(struct inode *inode, struct file *file)
1010 {
1011         return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1012 }
1013
1014 static ssize_t auxv_read(struct file *file, char __user *buf,
1015                         size_t count, loff_t *ppos)
1016 {
1017         struct mm_struct *mm = file->private_data;
1018         unsigned int nwords = 0;
1019
1020         if (!mm)
1021                 return 0;
1022         do {
1023                 nwords += 2;
1024         } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1025         return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1026                                        nwords * sizeof(mm->saved_auxv[0]));
1027 }
1028
1029 static const struct file_operations proc_auxv_operations = {
1030         .open           = auxv_open,
1031         .read           = auxv_read,
1032         .llseek         = generic_file_llseek,
1033         .release        = mem_release,
1034 };
1035
1036 static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1037                             loff_t *ppos)
1038 {
1039         struct task_struct *task = get_proc_task(file_inode(file));
1040         char buffer[PROC_NUMBUF];
1041         int oom_adj = OOM_ADJUST_MIN;
1042         size_t len;
1043
1044         if (!task)
1045                 return -ESRCH;
1046         if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1047                 oom_adj = OOM_ADJUST_MAX;
1048         else
1049                 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1050                           OOM_SCORE_ADJ_MAX;
1051         put_task_struct(task);
1052         if (oom_adj > OOM_ADJUST_MAX)
1053                 oom_adj = OOM_ADJUST_MAX;
1054         len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1055         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1056 }
1057
1058 static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1059 {
1060         struct mm_struct *mm = NULL;
1061         struct task_struct *task;
1062         int err = 0;
1063
1064         task = get_proc_task(file_inode(file));
1065         if (!task)
1066                 return -ESRCH;
1067
1068         mutex_lock(&oom_adj_mutex);
1069         if (legacy) {
1070                 if (oom_adj < task->signal->oom_score_adj &&
1071                                 !capable(CAP_SYS_RESOURCE)) {
1072                         err = -EACCES;
1073                         goto err_unlock;
1074                 }
1075                 /*
1076                  * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1077                  * /proc/pid/oom_score_adj instead.
1078                  */
1079                 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1080                           current->comm, task_pid_nr(current), task_pid_nr(task),
1081                           task_pid_nr(task));
1082         } else {
1083                 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1084                                 !capable(CAP_SYS_RESOURCE)) {
1085                         err = -EACCES;
1086                         goto err_unlock;
1087                 }
1088         }
1089
1090         /*
1091          * Make sure we will check other processes sharing the mm if this is
1092          * not vfrok which wants its own oom_score_adj.
1093          * pin the mm so it doesn't go away and get reused after task_unlock
1094          */
1095         if (!task->vfork_done) {
1096                 struct task_struct *p = find_lock_task_mm(task);
1097
1098                 if (p) {
1099                         if (test_bit(MMF_MULTIPROCESS, &p->mm->flags)) {
1100                                 mm = p->mm;
1101                                 mmgrab(mm);
1102                         }
1103                         task_unlock(p);
1104                 }
1105         }
1106
1107         task->signal->oom_score_adj = oom_adj;
1108         if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1109                 task->signal->oom_score_adj_min = (short)oom_adj;
1110         trace_oom_score_adj_update(task);
1111
1112         if (mm) {
1113                 struct task_struct *p;
1114
1115                 rcu_read_lock();
1116                 for_each_process(p) {
1117                         if (same_thread_group(task, p))
1118                                 continue;
1119
1120                         /* do not touch kernel threads or the global init */
1121                         if (p->flags & PF_KTHREAD || is_global_init(p))
1122                                 continue;
1123
1124                         task_lock(p);
1125                         if (!p->vfork_done && process_shares_mm(p, mm)) {
1126                                 p->signal->oom_score_adj = oom_adj;
1127                                 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1128                                         p->signal->oom_score_adj_min = (short)oom_adj;
1129                         }
1130                         task_unlock(p);
1131                 }
1132                 rcu_read_unlock();
1133                 mmdrop(mm);
1134         }
1135 err_unlock:
1136         mutex_unlock(&oom_adj_mutex);
1137         put_task_struct(task);
1138         return err;
1139 }
1140
1141 /*
1142  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1143  * kernels.  The effective policy is defined by oom_score_adj, which has a
1144  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1145  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1146  * Processes that become oom disabled via oom_adj will still be oom disabled
1147  * with this implementation.
1148  *
1149  * oom_adj cannot be removed since existing userspace binaries use it.
1150  */
1151 static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1152                              size_t count, loff_t *ppos)
1153 {
1154         char buffer[PROC_NUMBUF];
1155         int oom_adj;
1156         int err;
1157
1158         memset(buffer, 0, sizeof(buffer));
1159         if (count > sizeof(buffer) - 1)
1160                 count = sizeof(buffer) - 1;
1161         if (copy_from_user(buffer, buf, count)) {
1162                 err = -EFAULT;
1163                 goto out;
1164         }
1165
1166         err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1167         if (err)
1168                 goto out;
1169         if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1170              oom_adj != OOM_DISABLE) {
1171                 err = -EINVAL;
1172                 goto out;
1173         }
1174
1175         /*
1176          * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1177          * value is always attainable.
1178          */
1179         if (oom_adj == OOM_ADJUST_MAX)
1180                 oom_adj = OOM_SCORE_ADJ_MAX;
1181         else
1182                 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1183
1184         err = __set_oom_adj(file, oom_adj, true);
1185 out:
1186         return err < 0 ? err : count;
1187 }
1188
1189 static const struct file_operations proc_oom_adj_operations = {
1190         .read           = oom_adj_read,
1191         .write          = oom_adj_write,
1192         .llseek         = generic_file_llseek,
1193 };
1194
1195 static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1196                                         size_t count, loff_t *ppos)
1197 {
1198         struct task_struct *task = get_proc_task(file_inode(file));
1199         char buffer[PROC_NUMBUF];
1200         short oom_score_adj = OOM_SCORE_ADJ_MIN;
1201         size_t len;
1202
1203         if (!task)
1204                 return -ESRCH;
1205         oom_score_adj = task->signal->oom_score_adj;
1206         put_task_struct(task);
1207         len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1208         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1209 }
1210
1211 static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1212                                         size_t count, loff_t *ppos)
1213 {
1214         char buffer[PROC_NUMBUF];
1215         int oom_score_adj;
1216         int err;
1217
1218         memset(buffer, 0, sizeof(buffer));
1219         if (count > sizeof(buffer) - 1)
1220                 count = sizeof(buffer) - 1;
1221         if (copy_from_user(buffer, buf, count)) {
1222                 err = -EFAULT;
1223                 goto out;
1224         }
1225
1226         err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1227         if (err)
1228                 goto out;
1229         if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1230                         oom_score_adj > OOM_SCORE_ADJ_MAX) {
1231                 err = -EINVAL;
1232                 goto out;
1233         }
1234
1235         err = __set_oom_adj(file, oom_score_adj, false);
1236 out:
1237         return err < 0 ? err : count;
1238 }
1239
1240 static const struct file_operations proc_oom_score_adj_operations = {
1241         .read           = oom_score_adj_read,
1242         .write          = oom_score_adj_write,
1243         .llseek         = default_llseek,
1244 };
1245
1246 #ifdef CONFIG_AUDIT
1247 #define TMPBUFLEN 11
1248 static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1249                                   size_t count, loff_t *ppos)
1250 {
1251         struct inode * inode = file_inode(file);
1252         struct task_struct *task = get_proc_task(inode);
1253         ssize_t length;
1254         char tmpbuf[TMPBUFLEN];
1255
1256         if (!task)
1257                 return -ESRCH;
1258         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1259                            from_kuid(file->f_cred->user_ns,
1260                                      audit_get_loginuid(task)));
1261         put_task_struct(task);
1262         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1263 }
1264
1265 static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1266                                    size_t count, loff_t *ppos)
1267 {
1268         struct inode * inode = file_inode(file);
1269         uid_t loginuid;
1270         kuid_t kloginuid;
1271         int rv;
1272
1273         /* Don't let kthreads write their own loginuid */
1274         if (current->flags & PF_KTHREAD)
1275                 return -EPERM;
1276
1277         rcu_read_lock();
1278         if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1279                 rcu_read_unlock();
1280                 return -EPERM;
1281         }
1282         rcu_read_unlock();
1283
1284         if (*ppos != 0) {
1285                 /* No partial writes. */
1286                 return -EINVAL;
1287         }
1288
1289         rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1290         if (rv < 0)
1291                 return rv;
1292
1293         /* is userspace tring to explicitly UNSET the loginuid? */
1294         if (loginuid == AUDIT_UID_UNSET) {
1295                 kloginuid = INVALID_UID;
1296         } else {
1297                 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1298                 if (!uid_valid(kloginuid))
1299                         return -EINVAL;
1300         }
1301
1302         rv = audit_set_loginuid(kloginuid);
1303         if (rv < 0)
1304                 return rv;
1305         return count;
1306 }
1307
1308 static const struct file_operations proc_loginuid_operations = {
1309         .read           = proc_loginuid_read,
1310         .write          = proc_loginuid_write,
1311         .llseek         = generic_file_llseek,
1312 };
1313
1314 static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1315                                   size_t count, loff_t *ppos)
1316 {
1317         struct inode * inode = file_inode(file);
1318         struct task_struct *task = get_proc_task(inode);
1319         ssize_t length;
1320         char tmpbuf[TMPBUFLEN];
1321
1322         if (!task)
1323                 return -ESRCH;
1324         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1325                                 audit_get_sessionid(task));
1326         put_task_struct(task);
1327         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1328 }
1329
1330 static const struct file_operations proc_sessionid_operations = {
1331         .read           = proc_sessionid_read,
1332         .llseek         = generic_file_llseek,
1333 };
1334 #endif
1335
1336 #ifdef CONFIG_FAULT_INJECTION
1337 static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1338                                       size_t count, loff_t *ppos)
1339 {
1340         struct task_struct *task = get_proc_task(file_inode(file));
1341         char buffer[PROC_NUMBUF];
1342         size_t len;
1343         int make_it_fail;
1344
1345         if (!task)
1346                 return -ESRCH;
1347         make_it_fail = task->make_it_fail;
1348         put_task_struct(task);
1349
1350         len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1351
1352         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1353 }
1354
1355 static ssize_t proc_fault_inject_write(struct file * file,
1356                         const char __user * buf, size_t count, loff_t *ppos)
1357 {
1358         struct task_struct *task;
1359         char buffer[PROC_NUMBUF];
1360         int make_it_fail;
1361         int rv;
1362
1363         if (!capable(CAP_SYS_RESOURCE))
1364                 return -EPERM;
1365         memset(buffer, 0, sizeof(buffer));
1366         if (count > sizeof(buffer) - 1)
1367                 count = sizeof(buffer) - 1;
1368         if (copy_from_user(buffer, buf, count))
1369                 return -EFAULT;
1370         rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1371         if (rv < 0)
1372                 return rv;
1373         if (make_it_fail < 0 || make_it_fail > 1)
1374                 return -EINVAL;
1375
1376         task = get_proc_task(file_inode(file));
1377         if (!task)
1378                 return -ESRCH;
1379         task->make_it_fail = make_it_fail;
1380         put_task_struct(task);
1381
1382         return count;
1383 }
1384
1385 static const struct file_operations proc_fault_inject_operations = {
1386         .read           = proc_fault_inject_read,
1387         .write          = proc_fault_inject_write,
1388         .llseek         = generic_file_llseek,
1389 };
1390
1391 static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1392                                    size_t count, loff_t *ppos)
1393 {
1394         struct task_struct *task;
1395         int err;
1396         unsigned int n;
1397
1398         err = kstrtouint_from_user(buf, count, 0, &n);
1399         if (err)
1400                 return err;
1401
1402         task = get_proc_task(file_inode(file));
1403         if (!task)
1404                 return -ESRCH;
1405         task->fail_nth = n;
1406         put_task_struct(task);
1407
1408         return count;
1409 }
1410
1411 static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1412                                   size_t count, loff_t *ppos)
1413 {
1414         struct task_struct *task;
1415         char numbuf[PROC_NUMBUF];
1416         ssize_t len;
1417
1418         task = get_proc_task(file_inode(file));
1419         if (!task)
1420                 return -ESRCH;
1421         len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1422         put_task_struct(task);
1423         return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1424 }
1425
1426 static const struct file_operations proc_fail_nth_operations = {
1427         .read           = proc_fail_nth_read,
1428         .write          = proc_fail_nth_write,
1429 };
1430 #endif
1431
1432
1433 #ifdef CONFIG_SCHED_DEBUG
1434 /*
1435  * Print out various scheduling related per-task fields:
1436  */
1437 static int sched_show(struct seq_file *m, void *v)
1438 {
1439         struct inode *inode = m->private;
1440         struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
1441         struct task_struct *p;
1442
1443         p = get_proc_task(inode);
1444         if (!p)
1445                 return -ESRCH;
1446         proc_sched_show_task(p, ns, m);
1447
1448         put_task_struct(p);
1449
1450         return 0;
1451 }
1452
1453 static ssize_t
1454 sched_write(struct file *file, const char __user *buf,
1455             size_t count, loff_t *offset)
1456 {
1457         struct inode *inode = file_inode(file);
1458         struct task_struct *p;
1459
1460         p = get_proc_task(inode);
1461         if (!p)
1462                 return -ESRCH;
1463         proc_sched_set_task(p);
1464
1465         put_task_struct(p);
1466
1467         return count;
1468 }
1469
1470 static int sched_open(struct inode *inode, struct file *filp)
1471 {
1472         return single_open(filp, sched_show, inode);
1473 }
1474
1475 static const struct file_operations proc_pid_sched_operations = {
1476         .open           = sched_open,
1477         .read           = seq_read,
1478         .write          = sched_write,
1479         .llseek         = seq_lseek,
1480         .release        = single_release,
1481 };
1482
1483 #endif
1484
1485 #ifdef CONFIG_SCHED_AUTOGROUP
1486 /*
1487  * Print out autogroup related information:
1488  */
1489 static int sched_autogroup_show(struct seq_file *m, void *v)
1490 {
1491         struct inode *inode = m->private;
1492         struct task_struct *p;
1493
1494         p = get_proc_task(inode);
1495         if (!p)
1496                 return -ESRCH;
1497         proc_sched_autogroup_show_task(p, m);
1498
1499         put_task_struct(p);
1500
1501         return 0;
1502 }
1503
1504 static ssize_t
1505 sched_autogroup_write(struct file *file, const char __user *buf,
1506             size_t count, loff_t *offset)
1507 {
1508         struct inode *inode = file_inode(file);
1509         struct task_struct *p;
1510         char buffer[PROC_NUMBUF];
1511         int nice;
1512         int err;
1513
1514         memset(buffer, 0, sizeof(buffer));
1515         if (count > sizeof(buffer) - 1)
1516                 count = sizeof(buffer) - 1;
1517         if (copy_from_user(buffer, buf, count))
1518                 return -EFAULT;
1519
1520         err = kstrtoint(strstrip(buffer), 0, &nice);
1521         if (err < 0)
1522                 return err;
1523
1524         p = get_proc_task(inode);
1525         if (!p)
1526                 return -ESRCH;
1527
1528         err = proc_sched_autogroup_set_nice(p, nice);
1529         if (err)
1530                 count = err;
1531
1532         put_task_struct(p);
1533
1534         return count;
1535 }
1536
1537 static int sched_autogroup_open(struct inode *inode, struct file *filp)
1538 {
1539         int ret;
1540
1541         ret = single_open(filp, sched_autogroup_show, NULL);
1542         if (!ret) {
1543                 struct seq_file *m = filp->private_data;
1544
1545                 m->private = inode;
1546         }
1547         return ret;
1548 }
1549
1550 static const struct file_operations proc_pid_sched_autogroup_operations = {
1551         .open           = sched_autogroup_open,
1552         .read           = seq_read,
1553         .write          = sched_autogroup_write,
1554         .llseek         = seq_lseek,
1555         .release        = single_release,
1556 };
1557
1558 #endif /* CONFIG_SCHED_AUTOGROUP */
1559
1560 #ifdef CONFIG_TIME_NS
1561 static int timens_offsets_show(struct seq_file *m, void *v)
1562 {
1563         struct task_struct *p;
1564
1565         p = get_proc_task(file_inode(m->file));
1566         if (!p)
1567                 return -ESRCH;
1568         proc_timens_show_offsets(p, m);
1569
1570         put_task_struct(p);
1571
1572         return 0;
1573 }
1574
1575 static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1576                                     size_t count, loff_t *ppos)
1577 {
1578         struct inode *inode = file_inode(file);
1579         struct proc_timens_offset offsets[2];
1580         char *kbuf = NULL, *pos, *next_line;
1581         struct task_struct *p;
1582         int ret, noffsets;
1583
1584         /* Only allow < page size writes at the beginning of the file */
1585         if ((*ppos != 0) || (count >= PAGE_SIZE))
1586                 return -EINVAL;
1587
1588         /* Slurp in the user data */
1589         kbuf = memdup_user_nul(buf, count);
1590         if (IS_ERR(kbuf))
1591                 return PTR_ERR(kbuf);
1592
1593         /* Parse the user data */
1594         ret = -EINVAL;
1595         noffsets = 0;
1596         for (pos = kbuf; pos; pos = next_line) {
1597                 struct proc_timens_offset *off = &offsets[noffsets];
1598                 char clock[10];
1599                 int err;
1600
1601                 /* Find the end of line and ensure we don't look past it */
1602                 next_line = strchr(pos, '\n');
1603                 if (next_line) {
1604                         *next_line = '\0';
1605                         next_line++;
1606                         if (*next_line == '\0')
1607                                 next_line = NULL;
1608                 }
1609
1610                 err = sscanf(pos, "%9s %lld %lu", clock,
1611                                 &off->val.tv_sec, &off->val.tv_nsec);
1612                 if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1613                         goto out;
1614
1615                 clock[sizeof(clock) - 1] = 0;
1616                 if (strcmp(clock, "monotonic") == 0 ||
1617                     strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
1618                         off->clockid = CLOCK_MONOTONIC;
1619                 else if (strcmp(clock, "boottime") == 0 ||
1620                          strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
1621                         off->clockid = CLOCK_BOOTTIME;
1622                 else
1623                         goto out;
1624
1625                 noffsets++;
1626                 if (noffsets == ARRAY_SIZE(offsets)) {
1627                         if (next_line)
1628                                 count = next_line - kbuf;
1629                         break;
1630                 }
1631         }
1632
1633         ret = -ESRCH;
1634         p = get_proc_task(inode);
1635         if (!p)
1636                 goto out;
1637         ret = proc_timens_set_offset(file, p, offsets, noffsets);
1638         put_task_struct(p);
1639         if (ret)
1640                 goto out;
1641
1642         ret = count;
1643 out:
1644         kfree(kbuf);
1645         return ret;
1646 }
1647
1648 static int timens_offsets_open(struct inode *inode, struct file *filp)
1649 {
1650         return single_open(filp, timens_offsets_show, inode);
1651 }
1652
1653 static const struct file_operations proc_timens_offsets_operations = {
1654         .open           = timens_offsets_open,
1655         .read           = seq_read,
1656         .write          = timens_offsets_write,
1657         .llseek         = seq_lseek,
1658         .release        = single_release,
1659 };
1660 #endif /* CONFIG_TIME_NS */
1661
1662 static ssize_t comm_write(struct file *file, const char __user *buf,
1663                                 size_t count, loff_t *offset)
1664 {
1665         struct inode *inode = file_inode(file);
1666         struct task_struct *p;
1667         char buffer[TASK_COMM_LEN];
1668         const size_t maxlen = sizeof(buffer) - 1;
1669
1670         memset(buffer, 0, sizeof(buffer));
1671         if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1672                 return -EFAULT;
1673
1674         p = get_proc_task(inode);
1675         if (!p)
1676                 return -ESRCH;
1677
1678         if (same_thread_group(current, p)) {
1679                 set_task_comm(p, buffer);
1680                 proc_comm_connector(p);
1681         }
1682         else
1683                 count = -EINVAL;
1684
1685         put_task_struct(p);
1686
1687         return count;
1688 }
1689
1690 static int comm_show(struct seq_file *m, void *v)
1691 {
1692         struct inode *inode = m->private;
1693         struct task_struct *p;
1694
1695         p = get_proc_task(inode);
1696         if (!p)
1697                 return -ESRCH;
1698
1699         proc_task_name(m, p, false);
1700         seq_putc(m, '\n');
1701
1702         put_task_struct(p);
1703
1704         return 0;
1705 }
1706
1707 static int comm_open(struct inode *inode, struct file *filp)
1708 {
1709         return single_open(filp, comm_show, inode);
1710 }
1711
1712 static const struct file_operations proc_pid_set_comm_operations = {
1713         .open           = comm_open,
1714         .read           = seq_read,
1715         .write          = comm_write,
1716         .llseek         = seq_lseek,
1717         .release        = single_release,
1718 };
1719
1720 static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1721 {
1722         struct task_struct *task;
1723         struct file *exe_file;
1724
1725         task = get_proc_task(d_inode(dentry));
1726         if (!task)
1727                 return -ENOENT;
1728         exe_file = get_task_exe_file(task);
1729         put_task_struct(task);
1730         if (exe_file) {
1731                 *exe_path = exe_file->f_path;
1732                 path_get(&exe_file->f_path);
1733                 fput(exe_file);
1734                 return 0;
1735         } else
1736                 return -ENOENT;
1737 }
1738
1739 static const char *proc_pid_get_link(struct dentry *dentry,
1740                                      struct inode *inode,
1741                                      struct delayed_call *done)
1742 {
1743         struct path path;
1744         int error = -EACCES;
1745
1746         if (!dentry)
1747                 return ERR_PTR(-ECHILD);
1748
1749         /* Are we allowed to snoop on the tasks file descriptors? */
1750         if (!proc_fd_access_allowed(inode))
1751                 goto out;
1752
1753         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1754         if (error)
1755                 goto out;
1756
1757         error = nd_jump_link(&path);
1758 out:
1759         return ERR_PTR(error);
1760 }
1761
1762 static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1763 {
1764         char *tmp = (char *)__get_free_page(GFP_KERNEL);
1765         char *pathname;
1766         int len;
1767
1768         if (!tmp)
1769                 return -ENOMEM;
1770
1771         pathname = d_path(path, tmp, PAGE_SIZE);
1772         len = PTR_ERR(pathname);
1773         if (IS_ERR(pathname))
1774                 goto out;
1775         len = tmp + PAGE_SIZE - 1 - pathname;
1776
1777         if (len > buflen)
1778                 len = buflen;
1779         if (copy_to_user(buffer, pathname, len))
1780                 len = -EFAULT;
1781  out:
1782         free_page((unsigned long)tmp);
1783         return len;
1784 }
1785
1786 static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1787 {
1788         int error = -EACCES;
1789         struct inode *inode = d_inode(dentry);
1790         struct path path;
1791
1792         /* Are we allowed to snoop on the tasks file descriptors? */
1793         if (!proc_fd_access_allowed(inode))
1794                 goto out;
1795
1796         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1797         if (error)
1798                 goto out;
1799
1800         error = do_proc_readlink(&path, buffer, buflen);
1801         path_put(&path);
1802 out:
1803         return error;
1804 }
1805
1806 const struct inode_operations proc_pid_link_inode_operations = {
1807         .readlink       = proc_pid_readlink,
1808         .get_link       = proc_pid_get_link,
1809         .setattr        = proc_setattr,
1810 };
1811
1812
1813 /* building an inode */
1814
1815 void task_dump_owner(struct task_struct *task, umode_t mode,
1816                      kuid_t *ruid, kgid_t *rgid)
1817 {
1818         /* Depending on the state of dumpable compute who should own a
1819          * proc file for a task.
1820          */
1821         const struct cred *cred;
1822         kuid_t uid;
1823         kgid_t gid;
1824
1825         if (unlikely(task->flags & PF_KTHREAD)) {
1826                 *ruid = GLOBAL_ROOT_UID;
1827                 *rgid = GLOBAL_ROOT_GID;
1828                 return;
1829         }
1830
1831         /* Default to the tasks effective ownership */
1832         rcu_read_lock();
1833         cred = __task_cred(task);
1834         uid = cred->euid;
1835         gid = cred->egid;
1836         rcu_read_unlock();
1837
1838         /*
1839          * Before the /proc/pid/status file was created the only way to read
1840          * the effective uid of a /process was to stat /proc/pid.  Reading
1841          * /proc/pid/status is slow enough that procps and other packages
1842          * kept stating /proc/pid.  To keep the rules in /proc simple I have
1843          * made this apply to all per process world readable and executable
1844          * directories.
1845          */
1846         if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1847                 struct mm_struct *mm;
1848                 task_lock(task);
1849                 mm = task->mm;
1850                 /* Make non-dumpable tasks owned by some root */
1851                 if (mm) {
1852                         if (get_dumpable(mm) != SUID_DUMP_USER) {
1853                                 struct user_namespace *user_ns = mm->user_ns;
1854
1855                                 uid = make_kuid(user_ns, 0);
1856                                 if (!uid_valid(uid))
1857                                         uid = GLOBAL_ROOT_UID;
1858
1859                                 gid = make_kgid(user_ns, 0);
1860                                 if (!gid_valid(gid))
1861                                         gid = GLOBAL_ROOT_GID;
1862                         }
1863                 } else {
1864                         uid = GLOBAL_ROOT_UID;
1865                         gid = GLOBAL_ROOT_GID;
1866                 }
1867                 task_unlock(task);
1868         }
1869         *ruid = uid;
1870         *rgid = gid;
1871 }
1872
1873 void proc_pid_evict_inode(struct proc_inode *ei)
1874 {
1875         struct pid *pid = ei->pid;
1876
1877         if (S_ISDIR(ei->vfs_inode.i_mode)) {
1878                 spin_lock(&pid->lock);
1879                 hlist_del_init_rcu(&ei->sibling_inodes);
1880                 spin_unlock(&pid->lock);
1881         }
1882
1883         put_pid(pid);
1884 }
1885
1886 struct inode *proc_pid_make_inode(struct super_block * sb,
1887                                   struct task_struct *task, umode_t mode)
1888 {
1889         struct inode * inode;
1890         struct proc_inode *ei;
1891         struct pid *pid;
1892
1893         /* We need a new inode */
1894
1895         inode = new_inode(sb);
1896         if (!inode)
1897                 goto out;
1898
1899         /* Common stuff */
1900         ei = PROC_I(inode);
1901         inode->i_mode = mode;
1902         inode->i_ino = get_next_ino();
1903         inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
1904         inode->i_op = &proc_def_inode_operations;
1905
1906         /*
1907          * grab the reference to task.
1908          */
1909         pid = get_task_pid(task, PIDTYPE_PID);
1910         if (!pid)
1911                 goto out_unlock;
1912
1913         /* Let the pid remember us for quick removal */
1914         ei->pid = pid;
1915         if (S_ISDIR(mode)) {
1916                 spin_lock(&pid->lock);
1917                 hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
1918                 spin_unlock(&pid->lock);
1919         }
1920
1921         task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1922         security_task_to_inode(task, inode);
1923
1924 out:
1925         return inode;
1926
1927 out_unlock:
1928         iput(inode);
1929         return NULL;
1930 }
1931
1932 int pid_getattr(struct user_namespace *mnt_userns, const struct path *path,
1933                 struct kstat *stat, u32 request_mask, unsigned int query_flags)
1934 {
1935         struct inode *inode = d_inode(path->dentry);
1936         struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
1937         struct task_struct *task;
1938
1939         generic_fillattr(&init_user_ns, inode, stat);
1940
1941         stat->uid = GLOBAL_ROOT_UID;
1942         stat->gid = GLOBAL_ROOT_GID;
1943         rcu_read_lock();
1944         task = pid_task(proc_pid(inode), PIDTYPE_PID);
1945         if (task) {
1946                 if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
1947                         rcu_read_unlock();
1948                         /*
1949                          * This doesn't prevent learning whether PID exists,
1950                          * it only makes getattr() consistent with readdir().
1951                          */
1952                         return -ENOENT;
1953                 }
1954                 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1955         }
1956         rcu_read_unlock();
1957         return 0;
1958 }
1959
1960 /* dentry stuff */
1961
1962 /*
1963  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1964  */
1965 void pid_update_inode(struct task_struct *task, struct inode *inode)
1966 {
1967         task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1968
1969         inode->i_mode &= ~(S_ISUID | S_ISGID);
1970         security_task_to_inode(task, inode);
1971 }
1972
1973 /*
1974  * Rewrite the inode's ownerships here because the owning task may have
1975  * performed a setuid(), etc.
1976  *
1977  */
1978 static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1979 {
1980         struct inode *inode;
1981         struct task_struct *task;
1982
1983         if (flags & LOOKUP_RCU)
1984                 return -ECHILD;
1985
1986         inode = d_inode(dentry);
1987         task = get_proc_task(inode);
1988
1989         if (task) {
1990                 pid_update_inode(task, inode);
1991                 put_task_struct(task);
1992                 return 1;
1993         }
1994         return 0;
1995 }
1996
1997 static inline bool proc_inode_is_dead(struct inode *inode)
1998 {
1999         return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
2000 }
2001
2002 int pid_delete_dentry(const struct dentry *dentry)
2003 {
2004         /* Is the task we represent dead?
2005          * If so, then don't put the dentry on the lru list,
2006          * kill it immediately.
2007          */
2008         return proc_inode_is_dead(d_inode(dentry));
2009 }
2010
2011 const struct dentry_operations pid_dentry_operations =
2012 {
2013         .d_revalidate   = pid_revalidate,
2014         .d_delete       = pid_delete_dentry,
2015 };
2016
2017 /* Lookups */
2018
2019 /*
2020  * Fill a directory entry.
2021  *
2022  * If possible create the dcache entry and derive our inode number and
2023  * file type from dcache entry.
2024  *
2025  * Since all of the proc inode numbers are dynamically generated, the inode
2026  * numbers do not exist until the inode is cache.  This means creating
2027  * the dcache entry in readdir is necessary to keep the inode numbers
2028  * reported by readdir in sync with the inode numbers reported
2029  * by stat.
2030  */
2031 bool proc_fill_cache(struct file *file, struct dir_context *ctx,
2032         const char *name, unsigned int len,
2033         instantiate_t instantiate, struct task_struct *task, const void *ptr)
2034 {
2035         struct dentry *child, *dir = file->f_path.dentry;
2036         struct qstr qname = QSTR_INIT(name, len);
2037         struct inode *inode;
2038         unsigned type = DT_UNKNOWN;
2039         ino_t ino = 1;
2040
2041         child = d_hash_and_lookup(dir, &qname);
2042         if (!child) {
2043                 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
2044                 child = d_alloc_parallel(dir, &qname, &wq);
2045                 if (IS_ERR(child))
2046                         goto end_instantiate;
2047                 if (d_in_lookup(child)) {
2048                         struct dentry *res;
2049                         res = instantiate(child, task, ptr);
2050                         d_lookup_done(child);
2051                         if (unlikely(res)) {
2052                                 dput(child);
2053                                 child = res;
2054                                 if (IS_ERR(child))
2055                                         goto end_instantiate;
2056                         }
2057                 }
2058         }
2059         inode = d_inode(child);
2060         ino = inode->i_ino;
2061         type = inode->i_mode >> 12;
2062         dput(child);
2063 end_instantiate:
2064         return dir_emit(ctx, name, len, ino, type);
2065 }
2066
2067 /*
2068  * dname_to_vma_addr - maps a dentry name into two unsigned longs
2069  * which represent vma start and end addresses.
2070  */
2071 static int dname_to_vma_addr(struct dentry *dentry,
2072                              unsigned long *start, unsigned long *end)
2073 {
2074         const char *str = dentry->d_name.name;
2075         unsigned long long sval, eval;
2076         unsigned int len;
2077
2078         if (str[0] == '0' && str[1] != '-')
2079                 return -EINVAL;
2080         len = _parse_integer(str, 16, &sval);
2081         if (len & KSTRTOX_OVERFLOW)
2082                 return -EINVAL;
2083         if (sval != (unsigned long)sval)
2084                 return -EINVAL;
2085         str += len;
2086
2087         if (*str != '-')
2088                 return -EINVAL;
2089         str++;
2090
2091         if (str[0] == '0' && str[1])
2092                 return -EINVAL;
2093         len = _parse_integer(str, 16, &eval);
2094         if (len & KSTRTOX_OVERFLOW)
2095                 return -EINVAL;
2096         if (eval != (unsigned long)eval)
2097                 return -EINVAL;
2098         str += len;
2099
2100         if (*str != '\0')
2101                 return -EINVAL;
2102
2103         *start = sval;
2104         *end = eval;
2105
2106         return 0;
2107 }
2108
2109 static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
2110 {
2111         unsigned long vm_start, vm_end;
2112         bool exact_vma_exists = false;
2113         struct mm_struct *mm = NULL;
2114         struct task_struct *task;
2115         struct inode *inode;
2116         int status = 0;
2117
2118         if (flags & LOOKUP_RCU)
2119                 return -ECHILD;
2120
2121         inode = d_inode(dentry);
2122         task = get_proc_task(inode);
2123         if (!task)
2124                 goto out_notask;
2125
2126         mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2127         if (IS_ERR_OR_NULL(mm))
2128                 goto out;
2129
2130         if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
2131                 status = mmap_read_lock_killable(mm);
2132                 if (!status) {
2133                         exact_vma_exists = !!find_exact_vma(mm, vm_start,
2134                                                             vm_end);
2135                         mmap_read_unlock(mm);
2136                 }
2137         }
2138
2139         mmput(mm);
2140
2141         if (exact_vma_exists) {
2142                 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2143
2144                 security_task_to_inode(task, inode);
2145                 status = 1;
2146         }
2147
2148 out:
2149         put_task_struct(task);
2150
2151 out_notask:
2152         return status;
2153 }
2154
2155 static const struct dentry_operations tid_map_files_dentry_operations = {
2156         .d_revalidate   = map_files_d_revalidate,
2157         .d_delete       = pid_delete_dentry,
2158 };
2159
2160 static int map_files_get_link(struct dentry *dentry, struct path *path)
2161 {
2162         unsigned long vm_start, vm_end;
2163         struct vm_area_struct *vma;
2164         struct task_struct *task;
2165         struct mm_struct *mm;
2166         int rc;
2167
2168         rc = -ENOENT;
2169         task = get_proc_task(d_inode(dentry));
2170         if (!task)
2171                 goto out;
2172
2173         mm = get_task_mm(task);
2174         put_task_struct(task);
2175         if (!mm)
2176                 goto out;
2177
2178         rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2179         if (rc)
2180                 goto out_mmput;
2181
2182         rc = mmap_read_lock_killable(mm);
2183         if (rc)
2184                 goto out_mmput;
2185
2186         rc = -ENOENT;
2187         vma = find_exact_vma(mm, vm_start, vm_end);
2188         if (vma && vma->vm_file) {
2189                 *path = vma->vm_file->f_path;
2190                 path_get(path);
2191                 rc = 0;
2192         }
2193         mmap_read_unlock(mm);
2194
2195 out_mmput:
2196         mmput(mm);
2197 out:
2198         return rc;
2199 }
2200
2201 struct map_files_info {
2202         unsigned long   start;
2203         unsigned long   end;
2204         fmode_t         mode;
2205 };
2206
2207 /*
2208  * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
2209  * to concerns about how the symlinks may be used to bypass permissions on
2210  * ancestor directories in the path to the file in question.
2211  */
2212 static const char *
2213 proc_map_files_get_link(struct dentry *dentry,
2214                         struct inode *inode,
2215                         struct delayed_call *done)
2216 {
2217         if (!checkpoint_restore_ns_capable(&init_user_ns))
2218                 return ERR_PTR(-EPERM);
2219
2220         return proc_pid_get_link(dentry, inode, done);
2221 }
2222
2223 /*
2224  * Identical to proc_pid_link_inode_operations except for get_link()
2225  */
2226 static const struct inode_operations proc_map_files_link_inode_operations = {
2227         .readlink       = proc_pid_readlink,
2228         .get_link       = proc_map_files_get_link,
2229         .setattr        = proc_setattr,
2230 };
2231
2232 static struct dentry *
2233 proc_map_files_instantiate(struct dentry *dentry,
2234                            struct task_struct *task, const void *ptr)
2235 {
2236         fmode_t mode = (fmode_t)(unsigned long)ptr;
2237         struct proc_inode *ei;
2238         struct inode *inode;
2239
2240         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2241                                     ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2242                                     ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2243         if (!inode)
2244                 return ERR_PTR(-ENOENT);
2245
2246         ei = PROC_I(inode);
2247         ei->op.proc_get_link = map_files_get_link;
2248
2249         inode->i_op = &proc_map_files_link_inode_operations;
2250         inode->i_size = 64;
2251
2252         d_set_d_op(dentry, &tid_map_files_dentry_operations);
2253         return d_splice_alias(inode, dentry);
2254 }
2255
2256 static struct dentry *proc_map_files_lookup(struct inode *dir,
2257                 struct dentry *dentry, unsigned int flags)
2258 {
2259         unsigned long vm_start, vm_end;
2260         struct vm_area_struct *vma;
2261         struct task_struct *task;
2262         struct dentry *result;
2263         struct mm_struct *mm;
2264
2265         result = ERR_PTR(-ENOENT);
2266         task = get_proc_task(dir);
2267         if (!task)
2268                 goto out;
2269
2270         result = ERR_PTR(-EACCES);
2271         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2272                 goto out_put_task;
2273
2274         result = ERR_PTR(-ENOENT);
2275         if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2276                 goto out_put_task;
2277
2278         mm = get_task_mm(task);
2279         if (!mm)
2280                 goto out_put_task;
2281
2282         result = ERR_PTR(-EINTR);
2283         if (mmap_read_lock_killable(mm))
2284                 goto out_put_mm;
2285
2286         result = ERR_PTR(-ENOENT);
2287         vma = find_exact_vma(mm, vm_start, vm_end);
2288         if (!vma)
2289                 goto out_no_vma;
2290
2291         if (vma->vm_file)
2292                 result = proc_map_files_instantiate(dentry, task,
2293                                 (void *)(unsigned long)vma->vm_file->f_mode);
2294
2295 out_no_vma:
2296         mmap_read_unlock(mm);
2297 out_put_mm:
2298         mmput(mm);
2299 out_put_task:
2300         put_task_struct(task);
2301 out:
2302         return result;
2303 }
2304
2305 static const struct inode_operations proc_map_files_inode_operations = {
2306         .lookup         = proc_map_files_lookup,
2307         .permission     = proc_fd_permission,
2308         .setattr        = proc_setattr,
2309 };
2310
2311 static int
2312 proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2313 {
2314         struct vm_area_struct *vma;
2315         struct task_struct *task;
2316         struct mm_struct *mm;
2317         unsigned long nr_files, pos, i;
2318         GENRADIX(struct map_files_info) fa;
2319         struct map_files_info *p;
2320         int ret;
2321
2322         genradix_init(&fa);
2323
2324         ret = -ENOENT;
2325         task = get_proc_task(file_inode(file));
2326         if (!task)
2327                 goto out;
2328
2329         ret = -EACCES;
2330         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2331                 goto out_put_task;
2332
2333         ret = 0;
2334         if (!dir_emit_dots(file, ctx))
2335                 goto out_put_task;
2336
2337         mm = get_task_mm(task);
2338         if (!mm)
2339                 goto out_put_task;
2340
2341         ret = mmap_read_lock_killable(mm);
2342         if (ret) {
2343                 mmput(mm);
2344                 goto out_put_task;
2345         }
2346
2347         nr_files = 0;
2348
2349         /*
2350          * We need two passes here:
2351          *
2352          *  1) Collect vmas of mapped files with mmap_lock taken
2353          *  2) Release mmap_lock and instantiate entries
2354          *
2355          * otherwise we get lockdep complained, since filldir()
2356          * routine might require mmap_lock taken in might_fault().
2357          */
2358
2359         for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2360                 if (!vma->vm_file)
2361                         continue;
2362                 if (++pos <= ctx->pos)
2363                         continue;
2364
2365                 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2366                 if (!p) {
2367                         ret = -ENOMEM;
2368                         mmap_read_unlock(mm);
2369                         mmput(mm);
2370                         goto out_put_task;
2371                 }
2372
2373                 p->start = vma->vm_start;
2374                 p->end = vma->vm_end;
2375                 p->mode = vma->vm_file->f_mode;
2376         }
2377         mmap_read_unlock(mm);
2378         mmput(mm);
2379
2380         for (i = 0; i < nr_files; i++) {
2381                 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2382                 unsigned int len;
2383
2384                 p = genradix_ptr(&fa, i);
2385                 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2386                 if (!proc_fill_cache(file, ctx,
2387                                       buf, len,
2388                                       proc_map_files_instantiate,
2389                                       task,
2390                                       (void *)(unsigned long)p->mode))
2391                         break;
2392                 ctx->pos++;
2393         }
2394
2395 out_put_task:
2396         put_task_struct(task);
2397 out:
2398         genradix_free(&fa);
2399         return ret;
2400 }
2401
2402 static const struct file_operations proc_map_files_operations = {
2403         .read           = generic_read_dir,
2404         .iterate_shared = proc_map_files_readdir,
2405         .llseek         = generic_file_llseek,
2406 };
2407
2408 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2409 struct timers_private {
2410         struct pid *pid;
2411         struct task_struct *task;
2412         struct sighand_struct *sighand;
2413         struct pid_namespace *ns;
2414         unsigned long flags;
2415 };
2416
2417 static void *timers_start(struct seq_file *m, loff_t *pos)
2418 {
2419         struct timers_private *tp = m->private;
2420
2421         tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2422         if (!tp->task)
2423                 return ERR_PTR(-ESRCH);
2424
2425         tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2426         if (!tp->sighand)
2427                 return ERR_PTR(-ESRCH);
2428
2429         return seq_list_start(&tp->task->signal->posix_timers, *pos);
2430 }
2431
2432 static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2433 {
2434         struct timers_private *tp = m->private;
2435         return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2436 }
2437
2438 static void timers_stop(struct seq_file *m, void *v)
2439 {
2440         struct timers_private *tp = m->private;
2441
2442         if (tp->sighand) {
2443                 unlock_task_sighand(tp->task, &tp->flags);
2444                 tp->sighand = NULL;
2445         }
2446
2447         if (tp->task) {
2448                 put_task_struct(tp->task);
2449                 tp->task = NULL;
2450         }
2451 }
2452
2453 static int show_timer(struct seq_file *m, void *v)
2454 {
2455         struct k_itimer *timer;
2456         struct timers_private *tp = m->private;
2457         int notify;
2458         static const char * const nstr[] = {
2459                 [SIGEV_SIGNAL] = "signal",
2460                 [SIGEV_NONE] = "none",
2461                 [SIGEV_THREAD] = "thread",
2462         };
2463
2464         timer = list_entry((struct list_head *)v, struct k_itimer, list);
2465         notify = timer->it_sigev_notify;
2466
2467         seq_printf(m, "ID: %d\n", timer->it_id);
2468         seq_printf(m, "signal: %d/%px\n",
2469                    timer->sigq->info.si_signo,
2470                    timer->sigq->info.si_value.sival_ptr);
2471         seq_printf(m, "notify: %s/%s.%d\n",
2472                    nstr[notify & ~SIGEV_THREAD_ID],
2473                    (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2474                    pid_nr_ns(timer->it_pid, tp->ns));
2475         seq_printf(m, "ClockID: %d\n", timer->it_clock);
2476
2477         return 0;
2478 }
2479
2480 static const struct seq_operations proc_timers_seq_ops = {
2481         .start  = timers_start,
2482         .next   = timers_next,
2483         .stop   = timers_stop,
2484         .show   = show_timer,
2485 };
2486
2487 static int proc_timers_open(struct inode *inode, struct file *file)
2488 {
2489         struct timers_private *tp;
2490
2491         tp = __seq_open_private(file, &proc_timers_seq_ops,
2492                         sizeof(struct timers_private));
2493         if (!tp)
2494                 return -ENOMEM;
2495
2496         tp->pid = proc_pid(inode);
2497         tp->ns = proc_pid_ns(inode->i_sb);
2498         return 0;
2499 }
2500
2501 static const struct file_operations proc_timers_operations = {
2502         .open           = proc_timers_open,
2503         .read           = seq_read,
2504         .llseek         = seq_lseek,
2505         .release        = seq_release_private,
2506 };
2507 #endif
2508
2509 static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2510                                         size_t count, loff_t *offset)
2511 {
2512         struct inode *inode = file_inode(file);
2513         struct task_struct *p;
2514         u64 slack_ns;
2515         int err;
2516
2517         err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2518         if (err < 0)
2519                 return err;
2520
2521         p = get_proc_task(inode);
2522         if (!p)
2523                 return -ESRCH;
2524
2525         if (p != current) {
2526                 rcu_read_lock();
2527                 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2528                         rcu_read_unlock();
2529                         count = -EPERM;
2530                         goto out;
2531                 }
2532                 rcu_read_unlock();
2533
2534                 err = security_task_setscheduler(p);
2535                 if (err) {
2536                         count = err;
2537                         goto out;
2538                 }
2539         }
2540
2541         task_lock(p);
2542         if (slack_ns == 0)
2543                 p->timer_slack_ns = p->default_timer_slack_ns;
2544         else
2545                 p->timer_slack_ns = slack_ns;
2546         task_unlock(p);
2547
2548 out:
2549         put_task_struct(p);
2550
2551         return count;
2552 }
2553
2554 static int timerslack_ns_show(struct seq_file *m, void *v)
2555 {
2556         struct inode *inode = m->private;
2557         struct task_struct *p;
2558         int err = 0;
2559
2560         p = get_proc_task(inode);
2561         if (!p)
2562                 return -ESRCH;
2563
2564         if (p != current) {
2565                 rcu_read_lock();
2566                 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2567                         rcu_read_unlock();
2568                         err = -EPERM;
2569                         goto out;
2570                 }
2571                 rcu_read_unlock();
2572
2573                 err = security_task_getscheduler(p);
2574                 if (err)
2575                         goto out;
2576         }
2577
2578         task_lock(p);
2579         seq_printf(m, "%llu\n", p->timer_slack_ns);
2580         task_unlock(p);
2581
2582 out:
2583         put_task_struct(p);
2584
2585         return err;
2586 }
2587
2588 static int timerslack_ns_open(struct inode *inode, struct file *filp)
2589 {
2590         return single_open(filp, timerslack_ns_show, inode);
2591 }
2592
2593 static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2594         .open           = timerslack_ns_open,
2595         .read           = seq_read,
2596         .write          = timerslack_ns_write,
2597         .llseek         = seq_lseek,
2598         .release        = single_release,
2599 };
2600
2601 static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2602         struct task_struct *task, const void *ptr)
2603 {
2604         const struct pid_entry *p = ptr;
2605         struct inode *inode;
2606         struct proc_inode *ei;
2607
2608         inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2609         if (!inode)
2610                 return ERR_PTR(-ENOENT);
2611
2612         ei = PROC_I(inode);
2613         if (S_ISDIR(inode->i_mode))
2614                 set_nlink(inode, 2);    /* Use getattr to fix if necessary */
2615         if (p->iop)
2616                 inode->i_op = p->iop;
2617         if (p->fop)
2618                 inode->i_fop = p->fop;
2619         ei->op = p->op;
2620         pid_update_inode(task, inode);
2621         d_set_d_op(dentry, &pid_dentry_operations);
2622         return d_splice_alias(inode, dentry);
2623 }
2624
2625 static struct dentry *proc_pident_lookup(struct inode *dir, 
2626                                          struct dentry *dentry,
2627                                          const struct pid_entry *p,
2628                                          const struct pid_entry *end)
2629 {
2630         struct task_struct *task = get_proc_task(dir);
2631         struct dentry *res = ERR_PTR(-ENOENT);
2632
2633         if (!task)
2634                 goto out_no_task;
2635
2636         /*
2637          * Yes, it does not scale. And it should not. Don't add
2638          * new entries into /proc/<tgid>/ without very good reasons.
2639          */
2640         for (; p < end; p++) {
2641                 if (p->len != dentry->d_name.len)
2642                         continue;
2643                 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2644                         res = proc_pident_instantiate(dentry, task, p);
2645                         break;
2646                 }
2647         }
2648         put_task_struct(task);
2649 out_no_task:
2650         return res;
2651 }
2652
2653 static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2654                 const struct pid_entry *ents, unsigned int nents)
2655 {
2656         struct task_struct *task = get_proc_task(file_inode(file));
2657         const struct pid_entry *p;
2658
2659         if (!task)
2660                 return -ENOENT;
2661
2662         if (!dir_emit_dots(file, ctx))
2663                 goto out;
2664
2665         if (ctx->pos >= nents + 2)
2666                 goto out;
2667
2668         for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2669                 if (!proc_fill_cache(file, ctx, p->name, p->len,
2670                                 proc_pident_instantiate, task, p))
2671                         break;
2672                 ctx->pos++;
2673         }
2674 out:
2675         put_task_struct(task);
2676         return 0;
2677 }
2678
2679 #ifdef CONFIG_SECURITY
2680 static int proc_pid_attr_open(struct inode *inode, struct file *file)
2681 {
2682         file->private_data = NULL;
2683         __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
2684         return 0;
2685 }
2686
2687 static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2688                                   size_t count, loff_t *ppos)
2689 {
2690         struct inode * inode = file_inode(file);
2691         char *p = NULL;
2692         ssize_t length;
2693         struct task_struct *task = get_proc_task(inode);
2694
2695         if (!task)
2696                 return -ESRCH;
2697
2698         length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2699                                       (char*)file->f_path.dentry->d_name.name,
2700                                       &p);
2701         put_task_struct(task);
2702         if (length > 0)
2703                 length = simple_read_from_buffer(buf, count, ppos, p, length);
2704         kfree(p);
2705         return length;
2706 }
2707
2708 static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2709                                    size_t count, loff_t *ppos)
2710 {
2711         struct inode * inode = file_inode(file);
2712         struct task_struct *task;
2713         void *page;
2714         int rv;
2715
2716         /* A task may only write when it was the opener. */
2717         if (file->private_data != current->mm)
2718                 return -EPERM;
2719
2720         rcu_read_lock();
2721         task = pid_task(proc_pid(inode), PIDTYPE_PID);
2722         if (!task) {
2723                 rcu_read_unlock();
2724                 return -ESRCH;
2725         }
2726         /* A task may only write its own attributes. */
2727         if (current != task) {
2728                 rcu_read_unlock();
2729                 return -EACCES;
2730         }
2731         /* Prevent changes to overridden credentials. */
2732         if (current_cred() != current_real_cred()) {
2733                 rcu_read_unlock();
2734                 return -EBUSY;
2735         }
2736         rcu_read_unlock();
2737
2738         if (count > PAGE_SIZE)
2739                 count = PAGE_SIZE;
2740
2741         /* No partial writes. */
2742         if (*ppos != 0)
2743                 return -EINVAL;
2744
2745         page = memdup_user(buf, count);
2746         if (IS_ERR(page)) {
2747                 rv = PTR_ERR(page);
2748                 goto out;
2749         }
2750
2751         /* Guard against adverse ptrace interaction */
2752         rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2753         if (rv < 0)
2754                 goto out_free;
2755
2756         rv = security_setprocattr(PROC_I(inode)->op.lsm,
2757                                   file->f_path.dentry->d_name.name, page,
2758                                   count);
2759         mutex_unlock(&current->signal->cred_guard_mutex);
2760 out_free:
2761         kfree(page);
2762 out:
2763         return rv;
2764 }
2765
2766 static const struct file_operations proc_pid_attr_operations = {
2767         .open           = proc_pid_attr_open,
2768         .read           = proc_pid_attr_read,
2769         .write          = proc_pid_attr_write,
2770         .llseek         = generic_file_llseek,
2771         .release        = mem_release,
2772 };
2773
2774 #define LSM_DIR_OPS(LSM) \
2775 static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2776                              struct dir_context *ctx) \
2777 { \
2778         return proc_pident_readdir(filp, ctx, \
2779                                    LSM##_attr_dir_stuff, \
2780                                    ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2781 } \
2782 \
2783 static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2784         .read           = generic_read_dir, \
2785         .iterate        = proc_##LSM##_attr_dir_iterate, \
2786         .llseek         = default_llseek, \
2787 }; \
2788 \
2789 static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2790                                 struct dentry *dentry, unsigned int flags) \
2791 { \
2792         return proc_pident_lookup(dir, dentry, \
2793                                   LSM##_attr_dir_stuff, \
2794                                   LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2795 } \
2796 \
2797 static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2798         .lookup         = proc_##LSM##_attr_dir_lookup, \
2799         .getattr        = pid_getattr, \
2800         .setattr        = proc_setattr, \
2801 }
2802
2803 #ifdef CONFIG_SECURITY_SMACK
2804 static const struct pid_entry smack_attr_dir_stuff[] = {
2805         ATTR("smack", "current",        0666),
2806 };
2807 LSM_DIR_OPS(smack);
2808 #endif
2809
2810 #ifdef CONFIG_SECURITY_APPARMOR
2811 static const struct pid_entry apparmor_attr_dir_stuff[] = {
2812         ATTR("apparmor", "current",     0666),
2813         ATTR("apparmor", "prev",        0444),
2814         ATTR("apparmor", "exec",        0666),
2815 };
2816 LSM_DIR_OPS(apparmor);
2817 #endif
2818
2819 static const struct pid_entry attr_dir_stuff[] = {
2820         ATTR(NULL, "current",           0666),
2821         ATTR(NULL, "prev",              0444),
2822         ATTR(NULL, "exec",              0666),
2823         ATTR(NULL, "fscreate",          0666),
2824         ATTR(NULL, "keycreate",         0666),
2825         ATTR(NULL, "sockcreate",        0666),
2826 #ifdef CONFIG_SECURITY_SMACK
2827         DIR("smack",                    0555,
2828             proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2829 #endif
2830 #ifdef CONFIG_SECURITY_APPARMOR
2831         DIR("apparmor",                 0555,
2832             proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
2833 #endif
2834 };
2835
2836 static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2837 {
2838         return proc_pident_readdir(file, ctx, 
2839                                    attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2840 }
2841
2842 static const struct file_operations proc_attr_dir_operations = {
2843         .read           = generic_read_dir,
2844         .iterate_shared = proc_attr_dir_readdir,
2845         .llseek         = generic_file_llseek,
2846 };
2847
2848 static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2849                                 struct dentry *dentry, unsigned int flags)
2850 {
2851         return proc_pident_lookup(dir, dentry,
2852                                   attr_dir_stuff,
2853                                   attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
2854 }
2855
2856 static const struct inode_operations proc_attr_dir_inode_operations = {
2857         .lookup         = proc_attr_dir_lookup,
2858         .getattr        = pid_getattr,
2859         .setattr        = proc_setattr,
2860 };
2861
2862 #endif
2863
2864 #ifdef CONFIG_ELF_CORE
2865 static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2866                                          size_t count, loff_t *ppos)
2867 {
2868         struct task_struct *task = get_proc_task(file_inode(file));
2869         struct mm_struct *mm;
2870         char buffer[PROC_NUMBUF];
2871         size_t len;
2872         int ret;
2873
2874         if (!task)
2875                 return -ESRCH;
2876
2877         ret = 0;
2878         mm = get_task_mm(task);
2879         if (mm) {
2880                 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2881                                ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2882                                 MMF_DUMP_FILTER_SHIFT));
2883                 mmput(mm);
2884                 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2885         }
2886
2887         put_task_struct(task);
2888
2889         return ret;
2890 }
2891
2892 static ssize_t proc_coredump_filter_write(struct file *file,
2893                                           const char __user *buf,
2894                                           size_t count,
2895                                           loff_t *ppos)
2896 {
2897         struct task_struct *task;
2898         struct mm_struct *mm;
2899         unsigned int val;
2900         int ret;
2901         int i;
2902         unsigned long mask;
2903
2904         ret = kstrtouint_from_user(buf, count, 0, &val);
2905         if (ret < 0)
2906                 return ret;
2907
2908         ret = -ESRCH;
2909         task = get_proc_task(file_inode(file));
2910         if (!task)
2911                 goto out_no_task;
2912
2913         mm = get_task_mm(task);
2914         if (!mm)
2915                 goto out_no_mm;
2916         ret = 0;
2917
2918         for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2919                 if (val & mask)
2920                         set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2921                 else
2922                         clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2923         }
2924
2925         mmput(mm);
2926  out_no_mm:
2927         put_task_struct(task);
2928  out_no_task:
2929         if (ret < 0)
2930                 return ret;
2931         return count;
2932 }
2933
2934 static const struct file_operations proc_coredump_filter_operations = {
2935         .read           = proc_coredump_filter_read,
2936         .write          = proc_coredump_filter_write,
2937         .llseek         = generic_file_llseek,
2938 };
2939 #endif
2940
2941 #ifdef CONFIG_TASK_IO_ACCOUNTING
2942 static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2943 {
2944         struct task_io_accounting acct = task->ioac;
2945         unsigned long flags;
2946         int result;
2947
2948         result = down_read_killable(&task->signal->exec_update_lock);
2949         if (result)
2950                 return result;
2951
2952         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2953                 result = -EACCES;
2954                 goto out_unlock;
2955         }
2956
2957         if (whole && lock_task_sighand(task, &flags)) {
2958                 struct task_struct *t = task;
2959
2960                 task_io_accounting_add(&acct, &task->signal->ioac);
2961                 while_each_thread(task, t)
2962                         task_io_accounting_add(&acct, &t->ioac);
2963
2964                 unlock_task_sighand(task, &flags);
2965         }
2966         seq_printf(m,
2967                    "rchar: %llu\n"
2968                    "wchar: %llu\n"
2969                    "syscr: %llu\n"
2970                    "syscw: %llu\n"
2971                    "read_bytes: %llu\n"
2972                    "write_bytes: %llu\n"
2973                    "cancelled_write_bytes: %llu\n",
2974                    (unsigned long long)acct.rchar,
2975                    (unsigned long long)acct.wchar,
2976                    (unsigned long long)acct.syscr,
2977                    (unsigned long long)acct.syscw,
2978                    (unsigned long long)acct.read_bytes,
2979                    (unsigned long long)acct.write_bytes,
2980                    (unsigned long long)acct.cancelled_write_bytes);
2981         result = 0;
2982
2983 out_unlock:
2984         up_read(&task->signal->exec_update_lock);
2985         return result;
2986 }
2987
2988 static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2989                                   struct pid *pid, struct task_struct *task)
2990 {
2991         return do_io_accounting(task, m, 0);
2992 }
2993
2994 static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2995                                    struct pid *pid, struct task_struct *task)
2996 {
2997         return do_io_accounting(task, m, 1);
2998 }
2999 #endif /* CONFIG_TASK_IO_ACCOUNTING */
3000
3001 #ifdef CONFIG_USER_NS
3002 static int proc_id_map_open(struct inode *inode, struct file *file,
3003         const struct seq_operations *seq_ops)
3004 {
3005         struct user_namespace *ns = NULL;
3006         struct task_struct *task;
3007         struct seq_file *seq;
3008         int ret = -EINVAL;
3009
3010         task = get_proc_task(inode);
3011         if (task) {
3012                 rcu_read_lock();
3013                 ns = get_user_ns(task_cred_xxx(task, user_ns));
3014                 rcu_read_unlock();
3015                 put_task_struct(task);
3016         }
3017         if (!ns)
3018                 goto err;
3019
3020         ret = seq_open(file, seq_ops);
3021         if (ret)
3022                 goto err_put_ns;
3023
3024         seq = file->private_data;
3025         seq->private = ns;
3026
3027         return 0;
3028 err_put_ns:
3029         put_user_ns(ns);
3030 err:
3031         return ret;
3032 }
3033
3034 static int proc_id_map_release(struct inode *inode, struct file *file)
3035 {
3036         struct seq_file *seq = file->private_data;
3037         struct user_namespace *ns = seq->private;
3038         put_user_ns(ns);
3039         return seq_release(inode, file);
3040 }
3041
3042 static int proc_uid_map_open(struct inode *inode, struct file *file)
3043 {
3044         return proc_id_map_open(inode, file, &proc_uid_seq_operations);
3045 }
3046
3047 static int proc_gid_map_open(struct inode *inode, struct file *file)
3048 {
3049         return proc_id_map_open(inode, file, &proc_gid_seq_operations);
3050 }
3051
3052 static int proc_projid_map_open(struct inode *inode, struct file *file)
3053 {
3054         return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3055 }
3056
3057 static const struct file_operations proc_uid_map_operations = {
3058         .open           = proc_uid_map_open,
3059         .write          = proc_uid_map_write,
3060         .read           = seq_read,
3061         .llseek         = seq_lseek,
3062         .release        = proc_id_map_release,
3063 };
3064
3065 static const struct file_operations proc_gid_map_operations = {
3066         .open           = proc_gid_map_open,
3067         .write          = proc_gid_map_write,
3068         .read           = seq_read,
3069         .llseek         = seq_lseek,
3070         .release        = proc_id_map_release,
3071 };
3072
3073 static const struct file_operations proc_projid_map_operations = {
3074         .open           = proc_projid_map_open,
3075         .write          = proc_projid_map_write,
3076         .read           = seq_read,
3077         .llseek         = seq_lseek,
3078         .release        = proc_id_map_release,
3079 };
3080
3081 static int proc_setgroups_open(struct inode *inode, struct file *file)
3082 {
3083         struct user_namespace *ns = NULL;
3084         struct task_struct *task;
3085         int ret;
3086
3087         ret = -ESRCH;
3088         task = get_proc_task(inode);
3089         if (task) {
3090                 rcu_read_lock();
3091                 ns = get_user_ns(task_cred_xxx(task, user_ns));
3092                 rcu_read_unlock();
3093                 put_task_struct(task);
3094         }
3095         if (!ns)
3096                 goto err;
3097
3098         if (file->f_mode & FMODE_WRITE) {
3099                 ret = -EACCES;
3100                 if (!ns_capable(ns, CAP_SYS_ADMIN))
3101                         goto err_put_ns;
3102         }
3103
3104         ret = single_open(file, &proc_setgroups_show, ns);
3105         if (ret)
3106                 goto err_put_ns;
3107
3108         return 0;
3109 err_put_ns:
3110         put_user_ns(ns);
3111 err:
3112         return ret;
3113 }
3114
3115 static int proc_setgroups_release(struct inode *inode, struct file *file)
3116 {
3117         struct seq_file *seq = file->private_data;
3118         struct user_namespace *ns = seq->private;
3119         int ret = single_release(inode, file);
3120         put_user_ns(ns);
3121         return ret;
3122 }
3123
3124 static const struct file_operations proc_setgroups_operations = {
3125         .open           = proc_setgroups_open,
3126         .write          = proc_setgroups_write,
3127         .read           = seq_read,
3128         .llseek         = seq_lseek,
3129         .release        = proc_setgroups_release,
3130 };
3131 #endif /* CONFIG_USER_NS */
3132
3133 static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3134                                 struct pid *pid, struct task_struct *task)
3135 {
3136         int err = lock_trace(task);
3137         if (!err) {
3138                 seq_printf(m, "%08x\n", task->personality);
3139                 unlock_trace(task);
3140         }
3141         return err;
3142 }
3143
3144 #ifdef CONFIG_LIVEPATCH
3145 static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3146                                 struct pid *pid, struct task_struct *task)
3147 {
3148         seq_printf(m, "%d\n", task->patch_state);
3149         return 0;
3150 }
3151 #endif /* CONFIG_LIVEPATCH */
3152
3153 #ifdef CONFIG_STACKLEAK_METRICS
3154 static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3155                                 struct pid *pid, struct task_struct *task)
3156 {
3157         unsigned long prev_depth = THREAD_SIZE -
3158                                 (task->prev_lowest_stack & (THREAD_SIZE - 1));
3159         unsigned long depth = THREAD_SIZE -
3160                                 (task->lowest_stack & (THREAD_SIZE - 1));
3161
3162         seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3163                                                         prev_depth, depth);
3164         return 0;
3165 }
3166 #endif /* CONFIG_STACKLEAK_METRICS */
3167
3168 /*
3169  * Thread groups
3170  */
3171 static const struct file_operations proc_task_operations;
3172 static const struct inode_operations proc_task_inode_operations;
3173
3174 static const struct pid_entry tgid_base_stuff[] = {
3175         DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3176         DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3177         DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
3178         DIR("fdinfo",     S_IRUGO|S_IXUGO, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3179         DIR("ns",         S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3180 #ifdef CONFIG_NET
3181         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3182 #endif
3183         REG("environ",    S_IRUSR, proc_environ_operations),
3184         REG("auxv",       S_IRUSR, proc_auxv_operations),
3185         ONE("status",     S_IRUGO, proc_pid_status),
3186         ONE("personality", S_IRUSR, proc_pid_personality),
3187         ONE("limits",     S_IRUGO, proc_pid_limits),
3188 #ifdef CONFIG_SCHED_DEBUG
3189         REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3190 #endif
3191 #ifdef CONFIG_SCHED_AUTOGROUP
3192         REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
3193 #endif
3194 #ifdef CONFIG_TIME_NS
3195         REG("timens_offsets",  S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
3196 #endif
3197         REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
3198 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3199         ONE("syscall",    S_IRUSR, proc_pid_syscall),
3200 #endif
3201         REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
3202         ONE("stat",       S_IRUGO, proc_tgid_stat),
3203         ONE("statm",      S_IRUGO, proc_pid_statm),
3204         REG("maps",       S_IRUGO, proc_pid_maps_operations),
3205 #ifdef CONFIG_NUMA
3206         REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
3207 #endif
3208         REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
3209         LNK("cwd",        proc_cwd_link),
3210         LNK("root",       proc_root_link),
3211         LNK("exe",        proc_exe_link),
3212         REG("mounts",     S_IRUGO, proc_mounts_operations),
3213         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3214         REG("mountstats", S_IRUSR, proc_mountstats_operations),
3215 #ifdef CONFIG_PROC_PAGE_MONITOR
3216         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3217         REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
3218         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3219         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3220 #endif
3221 #ifdef CONFIG_SECURITY
3222         DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3223 #endif
3224 #ifdef CONFIG_KALLSYMS
3225         ONE("wchan",      S_IRUGO, proc_pid_wchan),
3226 #endif
3227 #ifdef CONFIG_STACKTRACE
3228         ONE("stack",      S_IRUSR, proc_pid_stack),
3229 #endif
3230 #ifdef CONFIG_SCHED_INFO
3231         ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
3232 #endif
3233 #ifdef CONFIG_LATENCYTOP
3234         REG("latency",  S_IRUGO, proc_lstats_operations),
3235 #endif
3236 #ifdef CONFIG_PROC_PID_CPUSET
3237         ONE("cpuset",     S_IRUGO, proc_cpuset_show),
3238 #endif
3239 #ifdef CONFIG_CGROUPS
3240         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3241 #endif
3242 #ifdef CONFIG_PROC_CPU_RESCTRL
3243         ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3244 #endif
3245         ONE("oom_score",  S_IRUGO, proc_oom_score),
3246         REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3247         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3248 #ifdef CONFIG_AUDIT
3249         REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
3250         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3251 #endif
3252 #ifdef CONFIG_FAULT_INJECTION
3253         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3254         REG("fail-nth", 0644, proc_fail_nth_operations),
3255 #endif
3256 #ifdef CONFIG_ELF_CORE
3257         REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3258 #endif
3259 #ifdef CONFIG_TASK_IO_ACCOUNTING
3260         ONE("io",       S_IRUSR, proc_tgid_io_accounting),
3261 #endif
3262 #ifdef CONFIG_USER_NS
3263         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3264         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3265         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3266         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3267 #endif
3268 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
3269         REG("timers",     S_IRUGO, proc_timers_operations),
3270 #endif
3271         REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
3272 #ifdef CONFIG_LIVEPATCH
3273         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3274 #endif
3275 #ifdef CONFIG_STACKLEAK_METRICS
3276         ONE("stack_depth", S_IRUGO, proc_stack_depth),
3277 #endif
3278 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3279         ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3280 #endif
3281 #ifdef CONFIG_SECCOMP_CACHE_DEBUG
3282         ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3283 #endif
3284 };
3285
3286 static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
3287 {
3288         return proc_pident_readdir(file, ctx,
3289                                    tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3290 }
3291
3292 static const struct file_operations proc_tgid_base_operations = {
3293         .read           = generic_read_dir,
3294         .iterate_shared = proc_tgid_base_readdir,
3295         .llseek         = generic_file_llseek,
3296 };
3297
3298 struct pid *tgid_pidfd_to_pid(const struct file *file)
3299 {
3300         if (file->f_op != &proc_tgid_base_operations)
3301                 return ERR_PTR(-EBADF);
3302
3303         return proc_pid(file_inode(file));
3304 }
3305
3306 static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3307 {
3308         return proc_pident_lookup(dir, dentry,
3309                                   tgid_base_stuff,
3310                                   tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
3311 }
3312
3313 static const struct inode_operations proc_tgid_base_inode_operations = {
3314         .lookup         = proc_tgid_base_lookup,
3315         .getattr        = pid_getattr,
3316         .setattr        = proc_setattr,
3317         .permission     = proc_pid_permission,
3318 };
3319
3320 /**
3321  * proc_flush_pid -  Remove dcache entries for @pid from the /proc dcache.
3322  * @pid: pid that should be flushed.
3323  *
3324  * This function walks a list of inodes (that belong to any proc
3325  * filesystem) that are attached to the pid and flushes them from
3326  * the dentry cache.
3327  *
3328  * It is safe and reasonable to cache /proc entries for a task until
3329  * that task exits.  After that they just clog up the dcache with
3330  * useless entries, possibly causing useful dcache entries to be
3331  * flushed instead.  This routine is provided to flush those useless
3332  * dcache entries when a process is reaped.
3333  *
3334  * NOTE: This routine is just an optimization so it does not guarantee
3335  *       that no dcache entries will exist after a process is reaped
3336  *       it just makes it very unlikely that any will persist.
3337  */
3338
3339 void proc_flush_pid(struct pid *pid)
3340 {
3341         proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
3342 }
3343
3344 static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3345                                    struct task_struct *task, const void *ptr)
3346 {
3347         struct inode *inode;
3348
3349         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3350         if (!inode)
3351                 return ERR_PTR(-ENOENT);
3352
3353         inode->i_op = &proc_tgid_base_inode_operations;
3354         inode->i_fop = &proc_tgid_base_operations;
3355         inode->i_flags|=S_IMMUTABLE;
3356
3357         set_nlink(inode, nlink_tgid);
3358         pid_update_inode(task, inode);
3359
3360         d_set_d_op(dentry, &pid_dentry_operations);
3361         return d_splice_alias(inode, dentry);
3362 }
3363
3364 struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
3365 {
3366         struct task_struct *task;
3367         unsigned tgid;
3368         struct proc_fs_info *fs_info;
3369         struct pid_namespace *ns;
3370         struct dentry *result = ERR_PTR(-ENOENT);
3371
3372         tgid = name_to_int(&dentry->d_name);
3373         if (tgid == ~0U)
3374                 goto out;
3375
3376         fs_info = proc_sb_info(dentry->d_sb);
3377         ns = fs_info->pid_ns;
3378         rcu_read_lock();
3379         task = find_task_by_pid_ns(tgid, ns);
3380         if (task)
3381                 get_task_struct(task);
3382         rcu_read_unlock();
3383         if (!task)
3384                 goto out;
3385
3386         /* Limit procfs to only ptraceable tasks */
3387         if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
3388                 if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
3389                         goto out_put_task;
3390         }
3391
3392         result = proc_pid_instantiate(dentry, task, NULL);
3393 out_put_task:
3394         put_task_struct(task);
3395 out:
3396         return result;
3397 }
3398
3399 /*
3400  * Find the first task with tgid >= tgid
3401  *
3402  */
3403 struct tgid_iter {
3404         unsigned int tgid;
3405         struct task_struct *task;
3406 };
3407 static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3408 {
3409         struct pid *pid;
3410
3411         if (iter.task)
3412                 put_task_struct(iter.task);
3413         rcu_read_lock();
3414 retry:
3415         iter.task = NULL;
3416         pid = find_ge_pid(iter.tgid, ns);
3417         if (pid) {
3418                 iter.tgid = pid_nr_ns(pid, ns);
3419                 iter.task = pid_task(pid, PIDTYPE_TGID);
3420                 if (!iter.task) {
3421                         iter.tgid += 1;
3422                         goto retry;
3423                 }
3424                 get_task_struct(iter.task);
3425         }
3426         rcu_read_unlock();
3427         return iter;
3428 }
3429
3430 #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3431
3432 /* for the /proc/ directory itself, after non-process stuff has been done */
3433 int proc_pid_readdir(struct file *file, struct dir_context *ctx)
3434 {
3435         struct tgid_iter iter;
3436         struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
3437         struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb);
3438         loff_t pos = ctx->pos;
3439
3440         if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3441                 return 0;
3442
3443         if (pos == TGID_OFFSET - 2) {
3444                 struct inode *inode = d_inode(fs_info->proc_self);
3445                 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3446                         return 0;
3447                 ctx->pos = pos = pos + 1;
3448         }
3449         if (pos == TGID_OFFSET - 1) {
3450                 struct inode *inode = d_inode(fs_info->proc_thread_self);
3451                 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3452                         return 0;
3453                 ctx->pos = pos = pos + 1;
3454         }
3455         iter.tgid = pos - TGID_OFFSET;
3456         iter.task = NULL;
3457         for (iter = next_tgid(ns, iter);
3458              iter.task;
3459              iter.tgid += 1, iter = next_tgid(ns, iter)) {
3460                 char name[10 + 1];
3461                 unsigned int len;
3462
3463                 cond_resched();
3464                 if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
3465                         continue;
3466
3467                 len = snprintf(name, sizeof(name), "%u", iter.tgid);
3468                 ctx->pos = iter.tgid + TGID_OFFSET;
3469                 if (!proc_fill_cache(file, ctx, name, len,
3470                                      proc_pid_instantiate, iter.task, NULL)) {
3471                         put_task_struct(iter.task);
3472                         return 0;
3473                 }
3474         }
3475         ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3476         return 0;
3477 }
3478
3479 /*
3480  * proc_tid_comm_permission is a special permission function exclusively
3481  * used for the node /proc/<pid>/task/<tid>/comm.
3482  * It bypasses generic permission checks in the case where a task of the same
3483  * task group attempts to access the node.
3484  * The rationale behind this is that glibc and bionic access this node for
3485  * cross thread naming (pthread_set/getname_np(!self)). However, if
3486  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3487  * which locks out the cross thread naming implementation.
3488  * This function makes sure that the node is always accessible for members of
3489  * same thread group.
3490  */
3491 static int proc_tid_comm_permission(struct user_namespace *mnt_userns,
3492                                     struct inode *inode, int mask)
3493 {
3494         bool is_same_tgroup;
3495         struct task_struct *task;
3496
3497         task = get_proc_task(inode);
3498         if (!task)
3499                 return -ESRCH;
3500         is_same_tgroup = same_thread_group(current, task);
3501         put_task_struct(task);
3502
3503         if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3504                 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3505                  * read or written by the members of the corresponding
3506                  * thread group.
3507                  */
3508                 return 0;
3509         }
3510
3511         return generic_permission(&init_user_ns, inode, mask);
3512 }
3513
3514 static const struct inode_operations proc_tid_comm_inode_operations = {
3515                 .permission = proc_tid_comm_permission,
3516 };
3517
3518 /*
3519  * Tasks
3520  */
3521 static const struct pid_entry tid_base_stuff[] = {
3522         DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3523         DIR("fdinfo",    S_IRUGO|S_IXUGO, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3524         DIR("ns",        S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3525 #ifdef CONFIG_NET
3526         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3527 #endif
3528         REG("environ",   S_IRUSR, proc_environ_operations),
3529         REG("auxv",      S_IRUSR, proc_auxv_operations),
3530         ONE("status",    S_IRUGO, proc_pid_status),
3531         ONE("personality", S_IRUSR, proc_pid_personality),
3532         ONE("limits",    S_IRUGO, proc_pid_limits),
3533 #ifdef CONFIG_SCHED_DEBUG
3534         REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3535 #endif
3536         NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
3537                          &proc_tid_comm_inode_operations,
3538                          &proc_pid_set_comm_operations, {}),
3539 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3540         ONE("syscall",   S_IRUSR, proc_pid_syscall),
3541 #endif
3542         REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3543         ONE("stat",      S_IRUGO, proc_tid_stat),
3544         ONE("statm",     S_IRUGO, proc_pid_statm),
3545         REG("maps",      S_IRUGO, proc_pid_maps_operations),
3546 #ifdef CONFIG_PROC_CHILDREN
3547         REG("children",  S_IRUGO, proc_tid_children_operations),
3548 #endif
3549 #ifdef CONFIG_NUMA
3550         REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
3551 #endif
3552         REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3553         LNK("cwd",       proc_cwd_link),
3554         LNK("root",      proc_root_link),
3555         LNK("exe",       proc_exe_link),
3556         REG("mounts",    S_IRUGO, proc_mounts_operations),
3557         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3558 #ifdef CONFIG_PROC_PAGE_MONITOR
3559         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3560         REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3561         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3562         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3563 #endif
3564 #ifdef CONFIG_SECURITY
3565         DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3566 #endif
3567 #ifdef CONFIG_KALLSYMS
3568         ONE("wchan",     S_IRUGO, proc_pid_wchan),
3569 #endif
3570 #ifdef CONFIG_STACKTRACE
3571         ONE("stack",      S_IRUSR, proc_pid_stack),
3572 #endif
3573 #ifdef CONFIG_SCHED_INFO
3574         ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3575 #endif
3576 #ifdef CONFIG_LATENCYTOP
3577         REG("latency",  S_IRUGO, proc_lstats_operations),
3578 #endif
3579 #ifdef CONFIG_PROC_PID_CPUSET
3580         ONE("cpuset",    S_IRUGO, proc_cpuset_show),
3581 #endif
3582 #ifdef CONFIG_CGROUPS
3583         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3584 #endif
3585 #ifdef CONFIG_PROC_CPU_RESCTRL
3586         ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3587 #endif
3588         ONE("oom_score", S_IRUGO, proc_oom_score),
3589         REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3590         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3591 #ifdef CONFIG_AUDIT
3592         REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
3593         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3594 #endif
3595 #ifdef CONFIG_FAULT_INJECTION
3596         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3597         REG("fail-nth", 0644, proc_fail_nth_operations),
3598 #endif
3599 #ifdef CONFIG_TASK_IO_ACCOUNTING
3600         ONE("io",       S_IRUSR, proc_tid_io_accounting),
3601 #endif
3602 #ifdef CONFIG_USER_NS
3603         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3604         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3605         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3606         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3607 #endif
3608 #ifdef CONFIG_LIVEPATCH
3609         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3610 #endif
3611 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3612         ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3613 #endif
3614 #ifdef CONFIG_SECCOMP_CACHE_DEBUG
3615         ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3616 #endif
3617 };
3618
3619 static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3620 {
3621         return proc_pident_readdir(file, ctx,
3622                                    tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3623 }
3624
3625 static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3626 {
3627         return proc_pident_lookup(dir, dentry,
3628                                   tid_base_stuff,
3629                                   tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
3630 }
3631
3632 static const struct file_operations proc_tid_base_operations = {
3633         .read           = generic_read_dir,
3634         .iterate_shared = proc_tid_base_readdir,
3635         .llseek         = generic_file_llseek,
3636 };
3637
3638 static const struct inode_operations proc_tid_base_inode_operations = {
3639         .lookup         = proc_tid_base_lookup,
3640         .getattr        = pid_getattr,
3641         .setattr        = proc_setattr,
3642 };
3643
3644 static struct dentry *proc_task_instantiate(struct dentry *dentry,
3645         struct task_struct *task, const void *ptr)
3646 {
3647         struct inode *inode;
3648         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3649         if (!inode)
3650                 return ERR_PTR(-ENOENT);
3651
3652         inode->i_op = &proc_tid_base_inode_operations;
3653         inode->i_fop = &proc_tid_base_operations;
3654         inode->i_flags |= S_IMMUTABLE;
3655
3656         set_nlink(inode, nlink_tid);
3657         pid_update_inode(task, inode);
3658
3659         d_set_d_op(dentry, &pid_dentry_operations);
3660         return d_splice_alias(inode, dentry);
3661 }
3662
3663 static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3664 {
3665         struct task_struct *task;
3666         struct task_struct *leader = get_proc_task(dir);
3667         unsigned tid;
3668         struct proc_fs_info *fs_info;
3669         struct pid_namespace *ns;
3670         struct dentry *result = ERR_PTR(-ENOENT);
3671
3672         if (!leader)
3673                 goto out_no_task;
3674
3675         tid = name_to_int(&dentry->d_name);
3676         if (tid == ~0U)
3677                 goto out;
3678
3679         fs_info = proc_sb_info(dentry->d_sb);
3680         ns = fs_info->pid_ns;
3681         rcu_read_lock();
3682         task = find_task_by_pid_ns(tid, ns);
3683         if (task)
3684                 get_task_struct(task);
3685         rcu_read_unlock();
3686         if (!task)
3687                 goto out;
3688         if (!same_thread_group(leader, task))
3689                 goto out_drop_task;
3690
3691         result = proc_task_instantiate(dentry, task, NULL);
3692 out_drop_task:
3693         put_task_struct(task);
3694 out:
3695         put_task_struct(leader);
3696 out_no_task:
3697         return result;
3698 }
3699
3700 /*
3701  * Find the first tid of a thread group to return to user space.
3702  *
3703  * Usually this is just the thread group leader, but if the users
3704  * buffer was too small or there was a seek into the middle of the
3705  * directory we have more work todo.
3706  *
3707  * In the case of a short read we start with find_task_by_pid.
3708  *
3709  * In the case of a seek we start with the leader and walk nr
3710  * threads past it.
3711  */
3712 static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3713                                         struct pid_namespace *ns)
3714 {
3715         struct task_struct *pos, *task;
3716         unsigned long nr = f_pos;
3717
3718         if (nr != f_pos)        /* 32bit overflow? */
3719                 return NULL;
3720
3721         rcu_read_lock();
3722         task = pid_task(pid, PIDTYPE_PID);
3723         if (!task)
3724                 goto fail;
3725
3726         /* Attempt to start with the tid of a thread */
3727         if (tid && nr) {
3728                 pos = find_task_by_pid_ns(tid, ns);
3729                 if (pos && same_thread_group(pos, task))
3730                         goto found;
3731         }
3732
3733         /* If nr exceeds the number of threads there is nothing todo */
3734         if (nr >= get_nr_threads(task))
3735                 goto fail;
3736
3737         /* If we haven't found our starting place yet start
3738          * with the leader and walk nr threads forward.
3739          */
3740         pos = task = task->group_leader;
3741         do {
3742                 if (!nr--)
3743                         goto found;
3744         } while_each_thread(task, pos);
3745 fail:
3746         pos = NULL;
3747         goto out;
3748 found:
3749         get_task_struct(pos);
3750 out:
3751         rcu_read_unlock();
3752         return pos;
3753 }
3754
3755 /*
3756  * Find the next thread in the thread list.
3757  * Return NULL if there is an error or no next thread.
3758  *
3759  * The reference to the input task_struct is released.
3760  */
3761 static struct task_struct *next_tid(struct task_struct *start)
3762 {
3763         struct task_struct *pos = NULL;
3764         rcu_read_lock();
3765         if (pid_alive(start)) {
3766                 pos = next_thread(start);
3767                 if (thread_group_leader(pos))
3768                         pos = NULL;
3769                 else
3770                         get_task_struct(pos);
3771         }
3772         rcu_read_unlock();
3773         put_task_struct(start);
3774         return pos;
3775 }
3776
3777 /* for the /proc/TGID/task/ directories */
3778 static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3779 {
3780         struct inode *inode = file_inode(file);
3781         struct task_struct *task;
3782         struct pid_namespace *ns;
3783         int tid;
3784
3785         if (proc_inode_is_dead(inode))
3786                 return -ENOENT;
3787
3788         if (!dir_emit_dots(file, ctx))
3789                 return 0;
3790
3791         /* f_version caches the tgid value that the last readdir call couldn't
3792          * return. lseek aka telldir automagically resets f_version to 0.
3793          */
3794         ns = proc_pid_ns(inode->i_sb);
3795         tid = (int)file->f_version;
3796         file->f_version = 0;
3797         for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3798              task;
3799              task = next_tid(task), ctx->pos++) {
3800                 char name[10 + 1];
3801                 unsigned int len;
3802                 tid = task_pid_nr_ns(task, ns);
3803                 len = snprintf(name, sizeof(name), "%u", tid);
3804                 if (!proc_fill_cache(file, ctx, name, len,
3805                                 proc_task_instantiate, task, NULL)) {
3806                         /* returning this tgid failed, save it as the first
3807                          * pid for the next readir call */
3808                         file->f_version = (u64)tid;
3809                         put_task_struct(task);
3810                         break;
3811                 }
3812         }
3813
3814         return 0;
3815 }
3816
3817 static int proc_task_getattr(struct user_namespace *mnt_userns,
3818                              const struct path *path, struct kstat *stat,
3819                              u32 request_mask, unsigned int query_flags)
3820 {
3821         struct inode *inode = d_inode(path->dentry);
3822         struct task_struct *p = get_proc_task(inode);
3823         generic_fillattr(&init_user_ns, inode, stat);
3824
3825         if (p) {
3826                 stat->nlink += get_nr_threads(p);
3827                 put_task_struct(p);
3828         }
3829
3830         return 0;
3831 }
3832
3833 static const struct inode_operations proc_task_inode_operations = {
3834         .lookup         = proc_task_lookup,
3835         .getattr        = proc_task_getattr,
3836         .setattr        = proc_setattr,
3837         .permission     = proc_pid_permission,
3838 };
3839
3840 static const struct file_operations proc_task_operations = {
3841         .read           = generic_read_dir,
3842         .iterate_shared = proc_task_readdir,
3843         .llseek         = generic_file_llseek,
3844 };
3845
3846 void __init set_proc_pid_nlink(void)
3847 {
3848         nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3849         nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3850 }