OSDN Git Service

proc: convert the return type of proc_fd_access_allowed() to be boolean
[uclinux-h8/linux.git] / fs / proc / base.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  *  linux/fs/proc/base.c
4  *
5  *  Copyright (C) 1991, 1992 Linus Torvalds
6  *
7  *  proc base directory handling functions
8  *
9  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10  *  Instead of using magical inumbers to determine the kind of object
11  *  we allocate and fill in-core inodes upon lookup. They don't even
12  *  go into icache. We cache the reference to task_struct upon lookup too.
13  *  Eventually it should become a filesystem in its own. We don't use the
14  *  rest of procfs anymore.
15  *
16  *
17  *  Changelog:
18  *  17-Jan-2005
19  *  Allan Bezerra
20  *  Bruna Moreira <bruna.moreira@indt.org.br>
21  *  Edjard Mota <edjard.mota@indt.org.br>
22  *  Ilias Biris <ilias.biris@indt.org.br>
23  *  Mauricio Lin <mauricio.lin@indt.org.br>
24  *
25  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26  *
27  *  A new process specific entry (smaps) included in /proc. It shows the
28  *  size of rss for each memory area. The maps entry lacks information
29  *  about physical memory size (rss) for each mapped file, i.e.,
30  *  rss information for executables and library files.
31  *  This additional information is useful for any tools that need to know
32  *  about physical memory consumption for a process specific library.
33  *
34  *  Changelog:
35  *  21-Feb-2005
36  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37  *  Pud inclusion in the page table walking.
38  *
39  *  ChangeLog:
40  *  10-Mar-2005
41  *  10LE Instituto Nokia de Tecnologia - INdT:
42  *  A better way to walks through the page table as suggested by Hugh Dickins.
43  *
44  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45  *  Smaps information related to shared, private, clean and dirty pages.
46  *
47  *  Paul Mundt <paul.mundt@nokia.com>:
48  *  Overall revision about smaps.
49  */
50
51 #include <linux/uaccess.h>
52
53 #include <linux/errno.h>
54 #include <linux/time.h>
55 #include <linux/proc_fs.h>
56 #include <linux/stat.h>
57 #include <linux/task_io_accounting_ops.h>
58 #include <linux/init.h>
59 #include <linux/capability.h>
60 #include <linux/file.h>
61 #include <linux/fdtable.h>
62 #include <linux/generic-radix-tree.h>
63 #include <linux/string.h>
64 #include <linux/seq_file.h>
65 #include <linux/namei.h>
66 #include <linux/mnt_namespace.h>
67 #include <linux/mm.h>
68 #include <linux/swap.h>
69 #include <linux/rcupdate.h>
70 #include <linux/kallsyms.h>
71 #include <linux/stacktrace.h>
72 #include <linux/resource.h>
73 #include <linux/module.h>
74 #include <linux/mount.h>
75 #include <linux/security.h>
76 #include <linux/ptrace.h>
77 #include <linux/tracehook.h>
78 #include <linux/printk.h>
79 #include <linux/cache.h>
80 #include <linux/cgroup.h>
81 #include <linux/cpuset.h>
82 #include <linux/audit.h>
83 #include <linux/poll.h>
84 #include <linux/nsproxy.h>
85 #include <linux/oom.h>
86 #include <linux/elf.h>
87 #include <linux/pid_namespace.h>
88 #include <linux/user_namespace.h>
89 #include <linux/fs_struct.h>
90 #include <linux/slab.h>
91 #include <linux/sched/autogroup.h>
92 #include <linux/sched/mm.h>
93 #include <linux/sched/coredump.h>
94 #include <linux/sched/debug.h>
95 #include <linux/sched/stat.h>
96 #include <linux/posix-timers.h>
97 #include <linux/time_namespace.h>
98 #include <linux/resctrl.h>
99 #include <linux/cn_proc.h>
100 #include <trace/events/oom.h>
101 #include "internal.h"
102 #include "fd.h"
103
104 #include "../../lib/kstrtox.h"
105
106 /* NOTE:
107  *      Implementing inode permission operations in /proc is almost
108  *      certainly an error.  Permission checks need to happen during
109  *      each system call not at open time.  The reason is that most of
110  *      what we wish to check for permissions in /proc varies at runtime.
111  *
112  *      The classic example of a problem is opening file descriptors
113  *      in /proc for a task before it execs a suid executable.
114  */
115
116 static u8 nlink_tid __ro_after_init;
117 static u8 nlink_tgid __ro_after_init;
118
119 struct pid_entry {
120         const char *name;
121         unsigned int len;
122         umode_t mode;
123         const struct inode_operations *iop;
124         const struct file_operations *fop;
125         union proc_op op;
126 };
127
128 #define NOD(NAME, MODE, IOP, FOP, OP) {                 \
129         .name = (NAME),                                 \
130         .len  = sizeof(NAME) - 1,                       \
131         .mode = MODE,                                   \
132         .iop  = IOP,                                    \
133         .fop  = FOP,                                    \
134         .op   = OP,                                     \
135 }
136
137 #define DIR(NAME, MODE, iops, fops)     \
138         NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
139 #define LNK(NAME, get_link)                                     \
140         NOD(NAME, (S_IFLNK|S_IRWXUGO),                          \
141                 &proc_pid_link_inode_operations, NULL,          \
142                 { .proc_get_link = get_link } )
143 #define REG(NAME, MODE, fops)                           \
144         NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
145 #define ONE(NAME, MODE, show)                           \
146         NOD(NAME, (S_IFREG|(MODE)),                     \
147                 NULL, &proc_single_file_operations,     \
148                 { .proc_show = show } )
149 #define ATTR(LSM, NAME, MODE)                           \
150         NOD(NAME, (S_IFREG|(MODE)),                     \
151                 NULL, &proc_pid_attr_operations,        \
152                 { .lsm = LSM })
153
154 /*
155  * Count the number of hardlinks for the pid_entry table, excluding the .
156  * and .. links.
157  */
158 static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
159         unsigned int n)
160 {
161         unsigned int i;
162         unsigned int count;
163
164         count = 2;
165         for (i = 0; i < n; ++i) {
166                 if (S_ISDIR(entries[i].mode))
167                         ++count;
168         }
169
170         return count;
171 }
172
173 static int get_task_root(struct task_struct *task, struct path *root)
174 {
175         int result = -ENOENT;
176
177         task_lock(task);
178         if (task->fs) {
179                 get_fs_root(task->fs, root);
180                 result = 0;
181         }
182         task_unlock(task);
183         return result;
184 }
185
186 static int proc_cwd_link(struct dentry *dentry, struct path *path)
187 {
188         struct task_struct *task = get_proc_task(d_inode(dentry));
189         int result = -ENOENT;
190
191         if (task) {
192                 task_lock(task);
193                 if (task->fs) {
194                         get_fs_pwd(task->fs, path);
195                         result = 0;
196                 }
197                 task_unlock(task);
198                 put_task_struct(task);
199         }
200         return result;
201 }
202
203 static int proc_root_link(struct dentry *dentry, struct path *path)
204 {
205         struct task_struct *task = get_proc_task(d_inode(dentry));
206         int result = -ENOENT;
207
208         if (task) {
209                 result = get_task_root(task, path);
210                 put_task_struct(task);
211         }
212         return result;
213 }
214
215 /*
216  * If the user used setproctitle(), we just get the string from
217  * user space at arg_start, and limit it to a maximum of one page.
218  */
219 static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
220                                 size_t count, unsigned long pos,
221                                 unsigned long arg_start)
222 {
223         char *page;
224         int ret, got;
225
226         if (pos >= PAGE_SIZE)
227                 return 0;
228
229         page = (char *)__get_free_page(GFP_KERNEL);
230         if (!page)
231                 return -ENOMEM;
232
233         ret = 0;
234         got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
235         if (got > 0) {
236                 int len = strnlen(page, got);
237
238                 /* Include the NUL character if it was found */
239                 if (len < got)
240                         len++;
241
242                 if (len > pos) {
243                         len -= pos;
244                         if (len > count)
245                                 len = count;
246                         len -= copy_to_user(buf, page+pos, len);
247                         if (!len)
248                                 len = -EFAULT;
249                         ret = len;
250                 }
251         }
252         free_page((unsigned long)page);
253         return ret;
254 }
255
256 static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
257                               size_t count, loff_t *ppos)
258 {
259         unsigned long arg_start, arg_end, env_start, env_end;
260         unsigned long pos, len;
261         char *page, c;
262
263         /* Check if process spawned far enough to have cmdline. */
264         if (!mm->env_end)
265                 return 0;
266
267         spin_lock(&mm->arg_lock);
268         arg_start = mm->arg_start;
269         arg_end = mm->arg_end;
270         env_start = mm->env_start;
271         env_end = mm->env_end;
272         spin_unlock(&mm->arg_lock);
273
274         if (arg_start >= arg_end)
275                 return 0;
276
277         /*
278          * We allow setproctitle() to overwrite the argument
279          * strings, and overflow past the original end. But
280          * only when it overflows into the environment area.
281          */
282         if (env_start != arg_end || env_end < env_start)
283                 env_start = env_end = arg_end;
284         len = env_end - arg_start;
285
286         /* We're not going to care if "*ppos" has high bits set */
287         pos = *ppos;
288         if (pos >= len)
289                 return 0;
290         if (count > len - pos)
291                 count = len - pos;
292         if (!count)
293                 return 0;
294
295         /*
296          * Magical special case: if the argv[] end byte is not
297          * zero, the user has overwritten it with setproctitle(3).
298          *
299          * Possible future enhancement: do this only once when
300          * pos is 0, and set a flag in the 'struct file'.
301          */
302         if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
303                 return get_mm_proctitle(mm, buf, count, pos, arg_start);
304
305         /*
306          * For the non-setproctitle() case we limit things strictly
307          * to the [arg_start, arg_end[ range.
308          */
309         pos += arg_start;
310         if (pos < arg_start || pos >= arg_end)
311                 return 0;
312         if (count > arg_end - pos)
313                 count = arg_end - pos;
314
315         page = (char *)__get_free_page(GFP_KERNEL);
316         if (!page)
317                 return -ENOMEM;
318
319         len = 0;
320         while (count) {
321                 int got;
322                 size_t size = min_t(size_t, PAGE_SIZE, count);
323
324                 got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
325                 if (got <= 0)
326                         break;
327                 got -= copy_to_user(buf, page, got);
328                 if (unlikely(!got)) {
329                         if (!len)
330                                 len = -EFAULT;
331                         break;
332                 }
333                 pos += got;
334                 buf += got;
335                 len += got;
336                 count -= got;
337         }
338
339         free_page((unsigned long)page);
340         return len;
341 }
342
343 static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
344                                 size_t count, loff_t *pos)
345 {
346         struct mm_struct *mm;
347         ssize_t ret;
348
349         mm = get_task_mm(tsk);
350         if (!mm)
351                 return 0;
352
353         ret = get_mm_cmdline(mm, buf, count, pos);
354         mmput(mm);
355         return ret;
356 }
357
358 static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
359                                      size_t count, loff_t *pos)
360 {
361         struct task_struct *tsk;
362         ssize_t ret;
363
364         BUG_ON(*pos < 0);
365
366         tsk = get_proc_task(file_inode(file));
367         if (!tsk)
368                 return -ESRCH;
369         ret = get_task_cmdline(tsk, buf, count, pos);
370         put_task_struct(tsk);
371         if (ret > 0)
372                 *pos += ret;
373         return ret;
374 }
375
376 static const struct file_operations proc_pid_cmdline_ops = {
377         .read   = proc_pid_cmdline_read,
378         .llseek = generic_file_llseek,
379 };
380
381 #ifdef CONFIG_KALLSYMS
382 /*
383  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
384  * Returns the resolved symbol.  If that fails, simply return the address.
385  */
386 static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
387                           struct pid *pid, struct task_struct *task)
388 {
389         unsigned long wchan;
390         char symname[KSYM_NAME_LEN];
391
392         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
393                 goto print0;
394
395         wchan = get_wchan(task);
396         if (wchan && !lookup_symbol_name(wchan, symname)) {
397                 seq_puts(m, symname);
398                 return 0;
399         }
400
401 print0:
402         seq_putc(m, '0');
403         return 0;
404 }
405 #endif /* CONFIG_KALLSYMS */
406
407 static int lock_trace(struct task_struct *task)
408 {
409         int err = down_read_killable(&task->signal->exec_update_lock);
410         if (err)
411                 return err;
412         if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
413                 up_read(&task->signal->exec_update_lock);
414                 return -EPERM;
415         }
416         return 0;
417 }
418
419 static void unlock_trace(struct task_struct *task)
420 {
421         up_read(&task->signal->exec_update_lock);
422 }
423
424 #ifdef CONFIG_STACKTRACE
425
426 #define MAX_STACK_TRACE_DEPTH   64
427
428 static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
429                           struct pid *pid, struct task_struct *task)
430 {
431         unsigned long *entries;
432         int err;
433
434         /*
435          * The ability to racily run the kernel stack unwinder on a running task
436          * and then observe the unwinder output is scary; while it is useful for
437          * debugging kernel issues, it can also allow an attacker to leak kernel
438          * stack contents.
439          * Doing this in a manner that is at least safe from races would require
440          * some work to ensure that the remote task can not be scheduled; and
441          * even then, this would still expose the unwinder as local attack
442          * surface.
443          * Therefore, this interface is restricted to root.
444          */
445         if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
446                 return -EACCES;
447
448         entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
449                                 GFP_KERNEL);
450         if (!entries)
451                 return -ENOMEM;
452
453         err = lock_trace(task);
454         if (!err) {
455                 unsigned int i, nr_entries;
456
457                 nr_entries = stack_trace_save_tsk(task, entries,
458                                                   MAX_STACK_TRACE_DEPTH, 0);
459
460                 for (i = 0; i < nr_entries; i++) {
461                         seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
462                 }
463
464                 unlock_trace(task);
465         }
466         kfree(entries);
467
468         return err;
469 }
470 #endif
471
472 #ifdef CONFIG_SCHED_INFO
473 /*
474  * Provides /proc/PID/schedstat
475  */
476 static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
477                               struct pid *pid, struct task_struct *task)
478 {
479         if (unlikely(!sched_info_on()))
480                 seq_puts(m, "0 0 0\n");
481         else
482                 seq_printf(m, "%llu %llu %lu\n",
483                    (unsigned long long)task->se.sum_exec_runtime,
484                    (unsigned long long)task->sched_info.run_delay,
485                    task->sched_info.pcount);
486
487         return 0;
488 }
489 #endif
490
491 #ifdef CONFIG_LATENCYTOP
492 static int lstats_show_proc(struct seq_file *m, void *v)
493 {
494         int i;
495         struct inode *inode = m->private;
496         struct task_struct *task = get_proc_task(inode);
497
498         if (!task)
499                 return -ESRCH;
500         seq_puts(m, "Latency Top version : v0.1\n");
501         for (i = 0; i < LT_SAVECOUNT; i++) {
502                 struct latency_record *lr = &task->latency_record[i];
503                 if (lr->backtrace[0]) {
504                         int q;
505                         seq_printf(m, "%i %li %li",
506                                    lr->count, lr->time, lr->max);
507                         for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
508                                 unsigned long bt = lr->backtrace[q];
509
510                                 if (!bt)
511                                         break;
512                                 seq_printf(m, " %ps", (void *)bt);
513                         }
514                         seq_putc(m, '\n');
515                 }
516
517         }
518         put_task_struct(task);
519         return 0;
520 }
521
522 static int lstats_open(struct inode *inode, struct file *file)
523 {
524         return single_open(file, lstats_show_proc, inode);
525 }
526
527 static ssize_t lstats_write(struct file *file, const char __user *buf,
528                             size_t count, loff_t *offs)
529 {
530         struct task_struct *task = get_proc_task(file_inode(file));
531
532         if (!task)
533                 return -ESRCH;
534         clear_tsk_latency_tracing(task);
535         put_task_struct(task);
536
537         return count;
538 }
539
540 static const struct file_operations proc_lstats_operations = {
541         .open           = lstats_open,
542         .read           = seq_read,
543         .write          = lstats_write,
544         .llseek         = seq_lseek,
545         .release        = single_release,
546 };
547
548 #endif
549
550 static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
551                           struct pid *pid, struct task_struct *task)
552 {
553         unsigned long totalpages = totalram_pages() + total_swap_pages;
554         unsigned long points = 0;
555         long badness;
556
557         badness = oom_badness(task, totalpages);
558         /*
559          * Special case OOM_SCORE_ADJ_MIN for all others scale the
560          * badness value into [0, 2000] range which we have been
561          * exporting for a long time so userspace might depend on it.
562          */
563         if (badness != LONG_MIN)
564                 points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
565
566         seq_printf(m, "%lu\n", points);
567
568         return 0;
569 }
570
571 struct limit_names {
572         const char *name;
573         const char *unit;
574 };
575
576 static const struct limit_names lnames[RLIM_NLIMITS] = {
577         [RLIMIT_CPU] = {"Max cpu time", "seconds"},
578         [RLIMIT_FSIZE] = {"Max file size", "bytes"},
579         [RLIMIT_DATA] = {"Max data size", "bytes"},
580         [RLIMIT_STACK] = {"Max stack size", "bytes"},
581         [RLIMIT_CORE] = {"Max core file size", "bytes"},
582         [RLIMIT_RSS] = {"Max resident set", "bytes"},
583         [RLIMIT_NPROC] = {"Max processes", "processes"},
584         [RLIMIT_NOFILE] = {"Max open files", "files"},
585         [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
586         [RLIMIT_AS] = {"Max address space", "bytes"},
587         [RLIMIT_LOCKS] = {"Max file locks", "locks"},
588         [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
589         [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
590         [RLIMIT_NICE] = {"Max nice priority", NULL},
591         [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
592         [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
593 };
594
595 /* Display limits for a process */
596 static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
597                            struct pid *pid, struct task_struct *task)
598 {
599         unsigned int i;
600         unsigned long flags;
601
602         struct rlimit rlim[RLIM_NLIMITS];
603
604         if (!lock_task_sighand(task, &flags))
605                 return 0;
606         memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
607         unlock_task_sighand(task, &flags);
608
609         /*
610          * print the file header
611          */
612         seq_puts(m, "Limit                     "
613                 "Soft Limit           "
614                 "Hard Limit           "
615                 "Units     \n");
616
617         for (i = 0; i < RLIM_NLIMITS; i++) {
618                 if (rlim[i].rlim_cur == RLIM_INFINITY)
619                         seq_printf(m, "%-25s %-20s ",
620                                    lnames[i].name, "unlimited");
621                 else
622                         seq_printf(m, "%-25s %-20lu ",
623                                    lnames[i].name, rlim[i].rlim_cur);
624
625                 if (rlim[i].rlim_max == RLIM_INFINITY)
626                         seq_printf(m, "%-20s ", "unlimited");
627                 else
628                         seq_printf(m, "%-20lu ", rlim[i].rlim_max);
629
630                 if (lnames[i].unit)
631                         seq_printf(m, "%-10s\n", lnames[i].unit);
632                 else
633                         seq_putc(m, '\n');
634         }
635
636         return 0;
637 }
638
639 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
640 static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
641                             struct pid *pid, struct task_struct *task)
642 {
643         struct syscall_info info;
644         u64 *args = &info.data.args[0];
645         int res;
646
647         res = lock_trace(task);
648         if (res)
649                 return res;
650
651         if (task_current_syscall(task, &info))
652                 seq_puts(m, "running\n");
653         else if (info.data.nr < 0)
654                 seq_printf(m, "%d 0x%llx 0x%llx\n",
655                            info.data.nr, info.sp, info.data.instruction_pointer);
656         else
657                 seq_printf(m,
658                        "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
659                        info.data.nr,
660                        args[0], args[1], args[2], args[3], args[4], args[5],
661                        info.sp, info.data.instruction_pointer);
662         unlock_trace(task);
663
664         return 0;
665 }
666 #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
667
668 /************************************************************************/
669 /*                       Here the fs part begins                        */
670 /************************************************************************/
671
672 /* permission checks */
673 static bool proc_fd_access_allowed(struct inode *inode)
674 {
675         struct task_struct *task;
676         bool allowed = false;
677         /* Allow access to a task's file descriptors if it is us or we
678          * may use ptrace attach to the process and find out that
679          * information.
680          */
681         task = get_proc_task(inode);
682         if (task) {
683                 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
684                 put_task_struct(task);
685         }
686         return allowed;
687 }
688
689 int proc_setattr(struct user_namespace *mnt_userns, struct dentry *dentry,
690                  struct iattr *attr)
691 {
692         int error;
693         struct inode *inode = d_inode(dentry);
694
695         if (attr->ia_valid & ATTR_MODE)
696                 return -EPERM;
697
698         error = setattr_prepare(&init_user_ns, dentry, attr);
699         if (error)
700                 return error;
701
702         setattr_copy(&init_user_ns, inode, attr);
703         mark_inode_dirty(inode);
704         return 0;
705 }
706
707 /*
708  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
709  * or euid/egid (for hide_pid_min=2)?
710  */
711 static bool has_pid_permissions(struct proc_fs_info *fs_info,
712                                  struct task_struct *task,
713                                  enum proc_hidepid hide_pid_min)
714 {
715         /*
716          * If 'hidpid' mount option is set force a ptrace check,
717          * we indicate that we are using a filesystem syscall
718          * by passing PTRACE_MODE_READ_FSCREDS
719          */
720         if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
721                 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
722
723         if (fs_info->hide_pid < hide_pid_min)
724                 return true;
725         if (in_group_p(fs_info->pid_gid))
726                 return true;
727         return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
728 }
729
730
731 static int proc_pid_permission(struct user_namespace *mnt_userns,
732                                struct inode *inode, int mask)
733 {
734         struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
735         struct task_struct *task;
736         bool has_perms;
737
738         task = get_proc_task(inode);
739         if (!task)
740                 return -ESRCH;
741         has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
742         put_task_struct(task);
743
744         if (!has_perms) {
745                 if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
746                         /*
747                          * Let's make getdents(), stat(), and open()
748                          * consistent with each other.  If a process
749                          * may not stat() a file, it shouldn't be seen
750                          * in procfs at all.
751                          */
752                         return -ENOENT;
753                 }
754
755                 return -EPERM;
756         }
757         return generic_permission(&init_user_ns, inode, mask);
758 }
759
760
761
762 static const struct inode_operations proc_def_inode_operations = {
763         .setattr        = proc_setattr,
764 };
765
766 static int proc_single_show(struct seq_file *m, void *v)
767 {
768         struct inode *inode = m->private;
769         struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
770         struct pid *pid = proc_pid(inode);
771         struct task_struct *task;
772         int ret;
773
774         task = get_pid_task(pid, PIDTYPE_PID);
775         if (!task)
776                 return -ESRCH;
777
778         ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
779
780         put_task_struct(task);
781         return ret;
782 }
783
784 static int proc_single_open(struct inode *inode, struct file *filp)
785 {
786         return single_open(filp, proc_single_show, inode);
787 }
788
789 static const struct file_operations proc_single_file_operations = {
790         .open           = proc_single_open,
791         .read           = seq_read,
792         .llseek         = seq_lseek,
793         .release        = single_release,
794 };
795
796
797 struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
798 {
799         struct task_struct *task = get_proc_task(inode);
800         struct mm_struct *mm = ERR_PTR(-ESRCH);
801
802         if (task) {
803                 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
804                 put_task_struct(task);
805
806                 if (!IS_ERR_OR_NULL(mm)) {
807                         /* ensure this mm_struct can't be freed */
808                         mmgrab(mm);
809                         /* but do not pin its memory */
810                         mmput(mm);
811                 }
812         }
813
814         return mm;
815 }
816
817 static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
818 {
819         struct mm_struct *mm = proc_mem_open(inode, mode);
820
821         if (IS_ERR(mm))
822                 return PTR_ERR(mm);
823
824         file->private_data = mm;
825         return 0;
826 }
827
828 static int mem_open(struct inode *inode, struct file *file)
829 {
830         int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
831
832         /* OK to pass negative loff_t, we can catch out-of-range */
833         file->f_mode |= FMODE_UNSIGNED_OFFSET;
834
835         return ret;
836 }
837
838 static ssize_t mem_rw(struct file *file, char __user *buf,
839                         size_t count, loff_t *ppos, int write)
840 {
841         struct mm_struct *mm = file->private_data;
842         unsigned long addr = *ppos;
843         ssize_t copied;
844         char *page;
845         unsigned int flags;
846
847         if (!mm)
848                 return 0;
849
850         page = (char *)__get_free_page(GFP_KERNEL);
851         if (!page)
852                 return -ENOMEM;
853
854         copied = 0;
855         if (!mmget_not_zero(mm))
856                 goto free;
857
858         flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
859
860         while (count > 0) {
861                 size_t this_len = min_t(size_t, count, PAGE_SIZE);
862
863                 if (write && copy_from_user(page, buf, this_len)) {
864                         copied = -EFAULT;
865                         break;
866                 }
867
868                 this_len = access_remote_vm(mm, addr, page, this_len, flags);
869                 if (!this_len) {
870                         if (!copied)
871                                 copied = -EIO;
872                         break;
873                 }
874
875                 if (!write && copy_to_user(buf, page, this_len)) {
876                         copied = -EFAULT;
877                         break;
878                 }
879
880                 buf += this_len;
881                 addr += this_len;
882                 copied += this_len;
883                 count -= this_len;
884         }
885         *ppos = addr;
886
887         mmput(mm);
888 free:
889         free_page((unsigned long) page);
890         return copied;
891 }
892
893 static ssize_t mem_read(struct file *file, char __user *buf,
894                         size_t count, loff_t *ppos)
895 {
896         return mem_rw(file, buf, count, ppos, 0);
897 }
898
899 static ssize_t mem_write(struct file *file, const char __user *buf,
900                          size_t count, loff_t *ppos)
901 {
902         return mem_rw(file, (char __user*)buf, count, ppos, 1);
903 }
904
905 loff_t mem_lseek(struct file *file, loff_t offset, int orig)
906 {
907         switch (orig) {
908         case 0:
909                 file->f_pos = offset;
910                 break;
911         case 1:
912                 file->f_pos += offset;
913                 break;
914         default:
915                 return -EINVAL;
916         }
917         force_successful_syscall_return();
918         return file->f_pos;
919 }
920
921 static int mem_release(struct inode *inode, struct file *file)
922 {
923         struct mm_struct *mm = file->private_data;
924         if (mm)
925                 mmdrop(mm);
926         return 0;
927 }
928
929 static const struct file_operations proc_mem_operations = {
930         .llseek         = mem_lseek,
931         .read           = mem_read,
932         .write          = mem_write,
933         .open           = mem_open,
934         .release        = mem_release,
935 };
936
937 static int environ_open(struct inode *inode, struct file *file)
938 {
939         return __mem_open(inode, file, PTRACE_MODE_READ);
940 }
941
942 static ssize_t environ_read(struct file *file, char __user *buf,
943                         size_t count, loff_t *ppos)
944 {
945         char *page;
946         unsigned long src = *ppos;
947         int ret = 0;
948         struct mm_struct *mm = file->private_data;
949         unsigned long env_start, env_end;
950
951         /* Ensure the process spawned far enough to have an environment. */
952         if (!mm || !mm->env_end)
953                 return 0;
954
955         page = (char *)__get_free_page(GFP_KERNEL);
956         if (!page)
957                 return -ENOMEM;
958
959         ret = 0;
960         if (!mmget_not_zero(mm))
961                 goto free;
962
963         spin_lock(&mm->arg_lock);
964         env_start = mm->env_start;
965         env_end = mm->env_end;
966         spin_unlock(&mm->arg_lock);
967
968         while (count > 0) {
969                 size_t this_len, max_len;
970                 int retval;
971
972                 if (src >= (env_end - env_start))
973                         break;
974
975                 this_len = env_end - (env_start + src);
976
977                 max_len = min_t(size_t, PAGE_SIZE, count);
978                 this_len = min(max_len, this_len);
979
980                 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
981
982                 if (retval <= 0) {
983                         ret = retval;
984                         break;
985                 }
986
987                 if (copy_to_user(buf, page, retval)) {
988                         ret = -EFAULT;
989                         break;
990                 }
991
992                 ret += retval;
993                 src += retval;
994                 buf += retval;
995                 count -= retval;
996         }
997         *ppos = src;
998         mmput(mm);
999
1000 free:
1001         free_page((unsigned long) page);
1002         return ret;
1003 }
1004
1005 static const struct file_operations proc_environ_operations = {
1006         .open           = environ_open,
1007         .read           = environ_read,
1008         .llseek         = generic_file_llseek,
1009         .release        = mem_release,
1010 };
1011
1012 static int auxv_open(struct inode *inode, struct file *file)
1013 {
1014         return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1015 }
1016
1017 static ssize_t auxv_read(struct file *file, char __user *buf,
1018                         size_t count, loff_t *ppos)
1019 {
1020         struct mm_struct *mm = file->private_data;
1021         unsigned int nwords = 0;
1022
1023         if (!mm)
1024                 return 0;
1025         do {
1026                 nwords += 2;
1027         } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1028         return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1029                                        nwords * sizeof(mm->saved_auxv[0]));
1030 }
1031
1032 static const struct file_operations proc_auxv_operations = {
1033         .open           = auxv_open,
1034         .read           = auxv_read,
1035         .llseek         = generic_file_llseek,
1036         .release        = mem_release,
1037 };
1038
1039 static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1040                             loff_t *ppos)
1041 {
1042         struct task_struct *task = get_proc_task(file_inode(file));
1043         char buffer[PROC_NUMBUF];
1044         int oom_adj = OOM_ADJUST_MIN;
1045         size_t len;
1046
1047         if (!task)
1048                 return -ESRCH;
1049         if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1050                 oom_adj = OOM_ADJUST_MAX;
1051         else
1052                 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1053                           OOM_SCORE_ADJ_MAX;
1054         put_task_struct(task);
1055         if (oom_adj > OOM_ADJUST_MAX)
1056                 oom_adj = OOM_ADJUST_MAX;
1057         len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1058         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1059 }
1060
1061 static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1062 {
1063         struct mm_struct *mm = NULL;
1064         struct task_struct *task;
1065         int err = 0;
1066
1067         task = get_proc_task(file_inode(file));
1068         if (!task)
1069                 return -ESRCH;
1070
1071         mutex_lock(&oom_adj_mutex);
1072         if (legacy) {
1073                 if (oom_adj < task->signal->oom_score_adj &&
1074                                 !capable(CAP_SYS_RESOURCE)) {
1075                         err = -EACCES;
1076                         goto err_unlock;
1077                 }
1078                 /*
1079                  * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1080                  * /proc/pid/oom_score_adj instead.
1081                  */
1082                 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1083                           current->comm, task_pid_nr(current), task_pid_nr(task),
1084                           task_pid_nr(task));
1085         } else {
1086                 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1087                                 !capable(CAP_SYS_RESOURCE)) {
1088                         err = -EACCES;
1089                         goto err_unlock;
1090                 }
1091         }
1092
1093         /*
1094          * Make sure we will check other processes sharing the mm if this is
1095          * not vfrok which wants its own oom_score_adj.
1096          * pin the mm so it doesn't go away and get reused after task_unlock
1097          */
1098         if (!task->vfork_done) {
1099                 struct task_struct *p = find_lock_task_mm(task);
1100
1101                 if (p) {
1102                         if (test_bit(MMF_MULTIPROCESS, &p->mm->flags)) {
1103                                 mm = p->mm;
1104                                 mmgrab(mm);
1105                         }
1106                         task_unlock(p);
1107                 }
1108         }
1109
1110         task->signal->oom_score_adj = oom_adj;
1111         if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1112                 task->signal->oom_score_adj_min = (short)oom_adj;
1113         trace_oom_score_adj_update(task);
1114
1115         if (mm) {
1116                 struct task_struct *p;
1117
1118                 rcu_read_lock();
1119                 for_each_process(p) {
1120                         if (same_thread_group(task, p))
1121                                 continue;
1122
1123                         /* do not touch kernel threads or the global init */
1124                         if (p->flags & PF_KTHREAD || is_global_init(p))
1125                                 continue;
1126
1127                         task_lock(p);
1128                         if (!p->vfork_done && process_shares_mm(p, mm)) {
1129                                 p->signal->oom_score_adj = oom_adj;
1130                                 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1131                                         p->signal->oom_score_adj_min = (short)oom_adj;
1132                         }
1133                         task_unlock(p);
1134                 }
1135                 rcu_read_unlock();
1136                 mmdrop(mm);
1137         }
1138 err_unlock:
1139         mutex_unlock(&oom_adj_mutex);
1140         put_task_struct(task);
1141         return err;
1142 }
1143
1144 /*
1145  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1146  * kernels.  The effective policy is defined by oom_score_adj, which has a
1147  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1148  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1149  * Processes that become oom disabled via oom_adj will still be oom disabled
1150  * with this implementation.
1151  *
1152  * oom_adj cannot be removed since existing userspace binaries use it.
1153  */
1154 static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1155                              size_t count, loff_t *ppos)
1156 {
1157         char buffer[PROC_NUMBUF];
1158         int oom_adj;
1159         int err;
1160
1161         memset(buffer, 0, sizeof(buffer));
1162         if (count > sizeof(buffer) - 1)
1163                 count = sizeof(buffer) - 1;
1164         if (copy_from_user(buffer, buf, count)) {
1165                 err = -EFAULT;
1166                 goto out;
1167         }
1168
1169         err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1170         if (err)
1171                 goto out;
1172         if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1173              oom_adj != OOM_DISABLE) {
1174                 err = -EINVAL;
1175                 goto out;
1176         }
1177
1178         /*
1179          * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1180          * value is always attainable.
1181          */
1182         if (oom_adj == OOM_ADJUST_MAX)
1183                 oom_adj = OOM_SCORE_ADJ_MAX;
1184         else
1185                 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1186
1187         err = __set_oom_adj(file, oom_adj, true);
1188 out:
1189         return err < 0 ? err : count;
1190 }
1191
1192 static const struct file_operations proc_oom_adj_operations = {
1193         .read           = oom_adj_read,
1194         .write          = oom_adj_write,
1195         .llseek         = generic_file_llseek,
1196 };
1197
1198 static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1199                                         size_t count, loff_t *ppos)
1200 {
1201         struct task_struct *task = get_proc_task(file_inode(file));
1202         char buffer[PROC_NUMBUF];
1203         short oom_score_adj = OOM_SCORE_ADJ_MIN;
1204         size_t len;
1205
1206         if (!task)
1207                 return -ESRCH;
1208         oom_score_adj = task->signal->oom_score_adj;
1209         put_task_struct(task);
1210         len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1211         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1212 }
1213
1214 static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1215                                         size_t count, loff_t *ppos)
1216 {
1217         char buffer[PROC_NUMBUF];
1218         int oom_score_adj;
1219         int err;
1220
1221         memset(buffer, 0, sizeof(buffer));
1222         if (count > sizeof(buffer) - 1)
1223                 count = sizeof(buffer) - 1;
1224         if (copy_from_user(buffer, buf, count)) {
1225                 err = -EFAULT;
1226                 goto out;
1227         }
1228
1229         err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1230         if (err)
1231                 goto out;
1232         if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1233                         oom_score_adj > OOM_SCORE_ADJ_MAX) {
1234                 err = -EINVAL;
1235                 goto out;
1236         }
1237
1238         err = __set_oom_adj(file, oom_score_adj, false);
1239 out:
1240         return err < 0 ? err : count;
1241 }
1242
1243 static const struct file_operations proc_oom_score_adj_operations = {
1244         .read           = oom_score_adj_read,
1245         .write          = oom_score_adj_write,
1246         .llseek         = default_llseek,
1247 };
1248
1249 #ifdef CONFIG_AUDIT
1250 #define TMPBUFLEN 11
1251 static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1252                                   size_t count, loff_t *ppos)
1253 {
1254         struct inode * inode = file_inode(file);
1255         struct task_struct *task = get_proc_task(inode);
1256         ssize_t length;
1257         char tmpbuf[TMPBUFLEN];
1258
1259         if (!task)
1260                 return -ESRCH;
1261         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1262                            from_kuid(file->f_cred->user_ns,
1263                                      audit_get_loginuid(task)));
1264         put_task_struct(task);
1265         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1266 }
1267
1268 static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1269                                    size_t count, loff_t *ppos)
1270 {
1271         struct inode * inode = file_inode(file);
1272         uid_t loginuid;
1273         kuid_t kloginuid;
1274         int rv;
1275
1276         /* Don't let kthreads write their own loginuid */
1277         if (current->flags & PF_KTHREAD)
1278                 return -EPERM;
1279
1280         rcu_read_lock();
1281         if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1282                 rcu_read_unlock();
1283                 return -EPERM;
1284         }
1285         rcu_read_unlock();
1286
1287         if (*ppos != 0) {
1288                 /* No partial writes. */
1289                 return -EINVAL;
1290         }
1291
1292         rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1293         if (rv < 0)
1294                 return rv;
1295
1296         /* is userspace tring to explicitly UNSET the loginuid? */
1297         if (loginuid == AUDIT_UID_UNSET) {
1298                 kloginuid = INVALID_UID;
1299         } else {
1300                 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1301                 if (!uid_valid(kloginuid))
1302                         return -EINVAL;
1303         }
1304
1305         rv = audit_set_loginuid(kloginuid);
1306         if (rv < 0)
1307                 return rv;
1308         return count;
1309 }
1310
1311 static const struct file_operations proc_loginuid_operations = {
1312         .read           = proc_loginuid_read,
1313         .write          = proc_loginuid_write,
1314         .llseek         = generic_file_llseek,
1315 };
1316
1317 static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1318                                   size_t count, loff_t *ppos)
1319 {
1320         struct inode * inode = file_inode(file);
1321         struct task_struct *task = get_proc_task(inode);
1322         ssize_t length;
1323         char tmpbuf[TMPBUFLEN];
1324
1325         if (!task)
1326                 return -ESRCH;
1327         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1328                                 audit_get_sessionid(task));
1329         put_task_struct(task);
1330         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1331 }
1332
1333 static const struct file_operations proc_sessionid_operations = {
1334         .read           = proc_sessionid_read,
1335         .llseek         = generic_file_llseek,
1336 };
1337 #endif
1338
1339 #ifdef CONFIG_FAULT_INJECTION
1340 static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1341                                       size_t count, loff_t *ppos)
1342 {
1343         struct task_struct *task = get_proc_task(file_inode(file));
1344         char buffer[PROC_NUMBUF];
1345         size_t len;
1346         int make_it_fail;
1347
1348         if (!task)
1349                 return -ESRCH;
1350         make_it_fail = task->make_it_fail;
1351         put_task_struct(task);
1352
1353         len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1354
1355         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1356 }
1357
1358 static ssize_t proc_fault_inject_write(struct file * file,
1359                         const char __user * buf, size_t count, loff_t *ppos)
1360 {
1361         struct task_struct *task;
1362         char buffer[PROC_NUMBUF];
1363         int make_it_fail;
1364         int rv;
1365
1366         if (!capable(CAP_SYS_RESOURCE))
1367                 return -EPERM;
1368         memset(buffer, 0, sizeof(buffer));
1369         if (count > sizeof(buffer) - 1)
1370                 count = sizeof(buffer) - 1;
1371         if (copy_from_user(buffer, buf, count))
1372                 return -EFAULT;
1373         rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1374         if (rv < 0)
1375                 return rv;
1376         if (make_it_fail < 0 || make_it_fail > 1)
1377                 return -EINVAL;
1378
1379         task = get_proc_task(file_inode(file));
1380         if (!task)
1381                 return -ESRCH;
1382         task->make_it_fail = make_it_fail;
1383         put_task_struct(task);
1384
1385         return count;
1386 }
1387
1388 static const struct file_operations proc_fault_inject_operations = {
1389         .read           = proc_fault_inject_read,
1390         .write          = proc_fault_inject_write,
1391         .llseek         = generic_file_llseek,
1392 };
1393
1394 static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1395                                    size_t count, loff_t *ppos)
1396 {
1397         struct task_struct *task;
1398         int err;
1399         unsigned int n;
1400
1401         err = kstrtouint_from_user(buf, count, 0, &n);
1402         if (err)
1403                 return err;
1404
1405         task = get_proc_task(file_inode(file));
1406         if (!task)
1407                 return -ESRCH;
1408         task->fail_nth = n;
1409         put_task_struct(task);
1410
1411         return count;
1412 }
1413
1414 static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1415                                   size_t count, loff_t *ppos)
1416 {
1417         struct task_struct *task;
1418         char numbuf[PROC_NUMBUF];
1419         ssize_t len;
1420
1421         task = get_proc_task(file_inode(file));
1422         if (!task)
1423                 return -ESRCH;
1424         len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1425         put_task_struct(task);
1426         return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1427 }
1428
1429 static const struct file_operations proc_fail_nth_operations = {
1430         .read           = proc_fail_nth_read,
1431         .write          = proc_fail_nth_write,
1432 };
1433 #endif
1434
1435
1436 #ifdef CONFIG_SCHED_DEBUG
1437 /*
1438  * Print out various scheduling related per-task fields:
1439  */
1440 static int sched_show(struct seq_file *m, void *v)
1441 {
1442         struct inode *inode = m->private;
1443         struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
1444         struct task_struct *p;
1445
1446         p = get_proc_task(inode);
1447         if (!p)
1448                 return -ESRCH;
1449         proc_sched_show_task(p, ns, m);
1450
1451         put_task_struct(p);
1452
1453         return 0;
1454 }
1455
1456 static ssize_t
1457 sched_write(struct file *file, const char __user *buf,
1458             size_t count, loff_t *offset)
1459 {
1460         struct inode *inode = file_inode(file);
1461         struct task_struct *p;
1462
1463         p = get_proc_task(inode);
1464         if (!p)
1465                 return -ESRCH;
1466         proc_sched_set_task(p);
1467
1468         put_task_struct(p);
1469
1470         return count;
1471 }
1472
1473 static int sched_open(struct inode *inode, struct file *filp)
1474 {
1475         return single_open(filp, sched_show, inode);
1476 }
1477
1478 static const struct file_operations proc_pid_sched_operations = {
1479         .open           = sched_open,
1480         .read           = seq_read,
1481         .write          = sched_write,
1482         .llseek         = seq_lseek,
1483         .release        = single_release,
1484 };
1485
1486 #endif
1487
1488 #ifdef CONFIG_SCHED_AUTOGROUP
1489 /*
1490  * Print out autogroup related information:
1491  */
1492 static int sched_autogroup_show(struct seq_file *m, void *v)
1493 {
1494         struct inode *inode = m->private;
1495         struct task_struct *p;
1496
1497         p = get_proc_task(inode);
1498         if (!p)
1499                 return -ESRCH;
1500         proc_sched_autogroup_show_task(p, m);
1501
1502         put_task_struct(p);
1503
1504         return 0;
1505 }
1506
1507 static ssize_t
1508 sched_autogroup_write(struct file *file, const char __user *buf,
1509             size_t count, loff_t *offset)
1510 {
1511         struct inode *inode = file_inode(file);
1512         struct task_struct *p;
1513         char buffer[PROC_NUMBUF];
1514         int nice;
1515         int err;
1516
1517         memset(buffer, 0, sizeof(buffer));
1518         if (count > sizeof(buffer) - 1)
1519                 count = sizeof(buffer) - 1;
1520         if (copy_from_user(buffer, buf, count))
1521                 return -EFAULT;
1522
1523         err = kstrtoint(strstrip(buffer), 0, &nice);
1524         if (err < 0)
1525                 return err;
1526
1527         p = get_proc_task(inode);
1528         if (!p)
1529                 return -ESRCH;
1530
1531         err = proc_sched_autogroup_set_nice(p, nice);
1532         if (err)
1533                 count = err;
1534
1535         put_task_struct(p);
1536
1537         return count;
1538 }
1539
1540 static int sched_autogroup_open(struct inode *inode, struct file *filp)
1541 {
1542         int ret;
1543
1544         ret = single_open(filp, sched_autogroup_show, NULL);
1545         if (!ret) {
1546                 struct seq_file *m = filp->private_data;
1547
1548                 m->private = inode;
1549         }
1550         return ret;
1551 }
1552
1553 static const struct file_operations proc_pid_sched_autogroup_operations = {
1554         .open           = sched_autogroup_open,
1555         .read           = seq_read,
1556         .write          = sched_autogroup_write,
1557         .llseek         = seq_lseek,
1558         .release        = single_release,
1559 };
1560
1561 #endif /* CONFIG_SCHED_AUTOGROUP */
1562
1563 #ifdef CONFIG_TIME_NS
1564 static int timens_offsets_show(struct seq_file *m, void *v)
1565 {
1566         struct task_struct *p;
1567
1568         p = get_proc_task(file_inode(m->file));
1569         if (!p)
1570                 return -ESRCH;
1571         proc_timens_show_offsets(p, m);
1572
1573         put_task_struct(p);
1574
1575         return 0;
1576 }
1577
1578 static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1579                                     size_t count, loff_t *ppos)
1580 {
1581         struct inode *inode = file_inode(file);
1582         struct proc_timens_offset offsets[2];
1583         char *kbuf = NULL, *pos, *next_line;
1584         struct task_struct *p;
1585         int ret, noffsets;
1586
1587         /* Only allow < page size writes at the beginning of the file */
1588         if ((*ppos != 0) || (count >= PAGE_SIZE))
1589                 return -EINVAL;
1590
1591         /* Slurp in the user data */
1592         kbuf = memdup_user_nul(buf, count);
1593         if (IS_ERR(kbuf))
1594                 return PTR_ERR(kbuf);
1595
1596         /* Parse the user data */
1597         ret = -EINVAL;
1598         noffsets = 0;
1599         for (pos = kbuf; pos; pos = next_line) {
1600                 struct proc_timens_offset *off = &offsets[noffsets];
1601                 char clock[10];
1602                 int err;
1603
1604                 /* Find the end of line and ensure we don't look past it */
1605                 next_line = strchr(pos, '\n');
1606                 if (next_line) {
1607                         *next_line = '\0';
1608                         next_line++;
1609                         if (*next_line == '\0')
1610                                 next_line = NULL;
1611                 }
1612
1613                 err = sscanf(pos, "%9s %lld %lu", clock,
1614                                 &off->val.tv_sec, &off->val.tv_nsec);
1615                 if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1616                         goto out;
1617
1618                 clock[sizeof(clock) - 1] = 0;
1619                 if (strcmp(clock, "monotonic") == 0 ||
1620                     strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
1621                         off->clockid = CLOCK_MONOTONIC;
1622                 else if (strcmp(clock, "boottime") == 0 ||
1623                          strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
1624                         off->clockid = CLOCK_BOOTTIME;
1625                 else
1626                         goto out;
1627
1628                 noffsets++;
1629                 if (noffsets == ARRAY_SIZE(offsets)) {
1630                         if (next_line)
1631                                 count = next_line - kbuf;
1632                         break;
1633                 }
1634         }
1635
1636         ret = -ESRCH;
1637         p = get_proc_task(inode);
1638         if (!p)
1639                 goto out;
1640         ret = proc_timens_set_offset(file, p, offsets, noffsets);
1641         put_task_struct(p);
1642         if (ret)
1643                 goto out;
1644
1645         ret = count;
1646 out:
1647         kfree(kbuf);
1648         return ret;
1649 }
1650
1651 static int timens_offsets_open(struct inode *inode, struct file *filp)
1652 {
1653         return single_open(filp, timens_offsets_show, inode);
1654 }
1655
1656 static const struct file_operations proc_timens_offsets_operations = {
1657         .open           = timens_offsets_open,
1658         .read           = seq_read,
1659         .write          = timens_offsets_write,
1660         .llseek         = seq_lseek,
1661         .release        = single_release,
1662 };
1663 #endif /* CONFIG_TIME_NS */
1664
1665 static ssize_t comm_write(struct file *file, const char __user *buf,
1666                                 size_t count, loff_t *offset)
1667 {
1668         struct inode *inode = file_inode(file);
1669         struct task_struct *p;
1670         char buffer[TASK_COMM_LEN];
1671         const size_t maxlen = sizeof(buffer) - 1;
1672
1673         memset(buffer, 0, sizeof(buffer));
1674         if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1675                 return -EFAULT;
1676
1677         p = get_proc_task(inode);
1678         if (!p)
1679                 return -ESRCH;
1680
1681         if (same_thread_group(current, p)) {
1682                 set_task_comm(p, buffer);
1683                 proc_comm_connector(p);
1684         }
1685         else
1686                 count = -EINVAL;
1687
1688         put_task_struct(p);
1689
1690         return count;
1691 }
1692
1693 static int comm_show(struct seq_file *m, void *v)
1694 {
1695         struct inode *inode = m->private;
1696         struct task_struct *p;
1697
1698         p = get_proc_task(inode);
1699         if (!p)
1700                 return -ESRCH;
1701
1702         proc_task_name(m, p, false);
1703         seq_putc(m, '\n');
1704
1705         put_task_struct(p);
1706
1707         return 0;
1708 }
1709
1710 static int comm_open(struct inode *inode, struct file *filp)
1711 {
1712         return single_open(filp, comm_show, inode);
1713 }
1714
1715 static const struct file_operations proc_pid_set_comm_operations = {
1716         .open           = comm_open,
1717         .read           = seq_read,
1718         .write          = comm_write,
1719         .llseek         = seq_lseek,
1720         .release        = single_release,
1721 };
1722
1723 static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1724 {
1725         struct task_struct *task;
1726         struct file *exe_file;
1727
1728         task = get_proc_task(d_inode(dentry));
1729         if (!task)
1730                 return -ENOENT;
1731         exe_file = get_task_exe_file(task);
1732         put_task_struct(task);
1733         if (exe_file) {
1734                 *exe_path = exe_file->f_path;
1735                 path_get(&exe_file->f_path);
1736                 fput(exe_file);
1737                 return 0;
1738         } else
1739                 return -ENOENT;
1740 }
1741
1742 static const char *proc_pid_get_link(struct dentry *dentry,
1743                                      struct inode *inode,
1744                                      struct delayed_call *done)
1745 {
1746         struct path path;
1747         int error = -EACCES;
1748
1749         if (!dentry)
1750                 return ERR_PTR(-ECHILD);
1751
1752         /* Are we allowed to snoop on the tasks file descriptors? */
1753         if (!proc_fd_access_allowed(inode))
1754                 goto out;
1755
1756         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1757         if (error)
1758                 goto out;
1759
1760         error = nd_jump_link(&path);
1761 out:
1762         return ERR_PTR(error);
1763 }
1764
1765 static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1766 {
1767         char *tmp = (char *)__get_free_page(GFP_KERNEL);
1768         char *pathname;
1769         int len;
1770
1771         if (!tmp)
1772                 return -ENOMEM;
1773
1774         pathname = d_path(path, tmp, PAGE_SIZE);
1775         len = PTR_ERR(pathname);
1776         if (IS_ERR(pathname))
1777                 goto out;
1778         len = tmp + PAGE_SIZE - 1 - pathname;
1779
1780         if (len > buflen)
1781                 len = buflen;
1782         if (copy_to_user(buffer, pathname, len))
1783                 len = -EFAULT;
1784  out:
1785         free_page((unsigned long)tmp);
1786         return len;
1787 }
1788
1789 static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1790 {
1791         int error = -EACCES;
1792         struct inode *inode = d_inode(dentry);
1793         struct path path;
1794
1795         /* Are we allowed to snoop on the tasks file descriptors? */
1796         if (!proc_fd_access_allowed(inode))
1797                 goto out;
1798
1799         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1800         if (error)
1801                 goto out;
1802
1803         error = do_proc_readlink(&path, buffer, buflen);
1804         path_put(&path);
1805 out:
1806         return error;
1807 }
1808
1809 const struct inode_operations proc_pid_link_inode_operations = {
1810         .readlink       = proc_pid_readlink,
1811         .get_link       = proc_pid_get_link,
1812         .setattr        = proc_setattr,
1813 };
1814
1815
1816 /* building an inode */
1817
1818 void task_dump_owner(struct task_struct *task, umode_t mode,
1819                      kuid_t *ruid, kgid_t *rgid)
1820 {
1821         /* Depending on the state of dumpable compute who should own a
1822          * proc file for a task.
1823          */
1824         const struct cred *cred;
1825         kuid_t uid;
1826         kgid_t gid;
1827
1828         if (unlikely(task->flags & PF_KTHREAD)) {
1829                 *ruid = GLOBAL_ROOT_UID;
1830                 *rgid = GLOBAL_ROOT_GID;
1831                 return;
1832         }
1833
1834         /* Default to the tasks effective ownership */
1835         rcu_read_lock();
1836         cred = __task_cred(task);
1837         uid = cred->euid;
1838         gid = cred->egid;
1839         rcu_read_unlock();
1840
1841         /*
1842          * Before the /proc/pid/status file was created the only way to read
1843          * the effective uid of a /process was to stat /proc/pid.  Reading
1844          * /proc/pid/status is slow enough that procps and other packages
1845          * kept stating /proc/pid.  To keep the rules in /proc simple I have
1846          * made this apply to all per process world readable and executable
1847          * directories.
1848          */
1849         if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1850                 struct mm_struct *mm;
1851                 task_lock(task);
1852                 mm = task->mm;
1853                 /* Make non-dumpable tasks owned by some root */
1854                 if (mm) {
1855                         if (get_dumpable(mm) != SUID_DUMP_USER) {
1856                                 struct user_namespace *user_ns = mm->user_ns;
1857
1858                                 uid = make_kuid(user_ns, 0);
1859                                 if (!uid_valid(uid))
1860                                         uid = GLOBAL_ROOT_UID;
1861
1862                                 gid = make_kgid(user_ns, 0);
1863                                 if (!gid_valid(gid))
1864                                         gid = GLOBAL_ROOT_GID;
1865                         }
1866                 } else {
1867                         uid = GLOBAL_ROOT_UID;
1868                         gid = GLOBAL_ROOT_GID;
1869                 }
1870                 task_unlock(task);
1871         }
1872         *ruid = uid;
1873         *rgid = gid;
1874 }
1875
1876 void proc_pid_evict_inode(struct proc_inode *ei)
1877 {
1878         struct pid *pid = ei->pid;
1879
1880         if (S_ISDIR(ei->vfs_inode.i_mode)) {
1881                 spin_lock(&pid->lock);
1882                 hlist_del_init_rcu(&ei->sibling_inodes);
1883                 spin_unlock(&pid->lock);
1884         }
1885
1886         put_pid(pid);
1887 }
1888
1889 struct inode *proc_pid_make_inode(struct super_block * sb,
1890                                   struct task_struct *task, umode_t mode)
1891 {
1892         struct inode * inode;
1893         struct proc_inode *ei;
1894         struct pid *pid;
1895
1896         /* We need a new inode */
1897
1898         inode = new_inode(sb);
1899         if (!inode)
1900                 goto out;
1901
1902         /* Common stuff */
1903         ei = PROC_I(inode);
1904         inode->i_mode = mode;
1905         inode->i_ino = get_next_ino();
1906         inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
1907         inode->i_op = &proc_def_inode_operations;
1908
1909         /*
1910          * grab the reference to task.
1911          */
1912         pid = get_task_pid(task, PIDTYPE_PID);
1913         if (!pid)
1914                 goto out_unlock;
1915
1916         /* Let the pid remember us for quick removal */
1917         ei->pid = pid;
1918         if (S_ISDIR(mode)) {
1919                 spin_lock(&pid->lock);
1920                 hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
1921                 spin_unlock(&pid->lock);
1922         }
1923
1924         task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1925         security_task_to_inode(task, inode);
1926
1927 out:
1928         return inode;
1929
1930 out_unlock:
1931         iput(inode);
1932         return NULL;
1933 }
1934
1935 int pid_getattr(struct user_namespace *mnt_userns, const struct path *path,
1936                 struct kstat *stat, u32 request_mask, unsigned int query_flags)
1937 {
1938         struct inode *inode = d_inode(path->dentry);
1939         struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
1940         struct task_struct *task;
1941
1942         generic_fillattr(&init_user_ns, inode, stat);
1943
1944         stat->uid = GLOBAL_ROOT_UID;
1945         stat->gid = GLOBAL_ROOT_GID;
1946         rcu_read_lock();
1947         task = pid_task(proc_pid(inode), PIDTYPE_PID);
1948         if (task) {
1949                 if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
1950                         rcu_read_unlock();
1951                         /*
1952                          * This doesn't prevent learning whether PID exists,
1953                          * it only makes getattr() consistent with readdir().
1954                          */
1955                         return -ENOENT;
1956                 }
1957                 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1958         }
1959         rcu_read_unlock();
1960         return 0;
1961 }
1962
1963 /* dentry stuff */
1964
1965 /*
1966  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1967  */
1968 void pid_update_inode(struct task_struct *task, struct inode *inode)
1969 {
1970         task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1971
1972         inode->i_mode &= ~(S_ISUID | S_ISGID);
1973         security_task_to_inode(task, inode);
1974 }
1975
1976 /*
1977  * Rewrite the inode's ownerships here because the owning task may have
1978  * performed a setuid(), etc.
1979  *
1980  */
1981 static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1982 {
1983         struct inode *inode;
1984         struct task_struct *task;
1985         int ret = 0;
1986
1987         rcu_read_lock();
1988         inode = d_inode_rcu(dentry);
1989         if (!inode)
1990                 goto out;
1991         task = pid_task(proc_pid(inode), PIDTYPE_PID);
1992
1993         if (task) {
1994                 pid_update_inode(task, inode);
1995                 ret = 1;
1996         }
1997 out:
1998         rcu_read_unlock();
1999         return ret;
2000 }
2001
2002 static inline bool proc_inode_is_dead(struct inode *inode)
2003 {
2004         return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
2005 }
2006
2007 int pid_delete_dentry(const struct dentry *dentry)
2008 {
2009         /* Is the task we represent dead?
2010          * If so, then don't put the dentry on the lru list,
2011          * kill it immediately.
2012          */
2013         return proc_inode_is_dead(d_inode(dentry));
2014 }
2015
2016 const struct dentry_operations pid_dentry_operations =
2017 {
2018         .d_revalidate   = pid_revalidate,
2019         .d_delete       = pid_delete_dentry,
2020 };
2021
2022 /* Lookups */
2023
2024 /*
2025  * Fill a directory entry.
2026  *
2027  * If possible create the dcache entry and derive our inode number and
2028  * file type from dcache entry.
2029  *
2030  * Since all of the proc inode numbers are dynamically generated, the inode
2031  * numbers do not exist until the inode is cache.  This means creating
2032  * the dcache entry in readdir is necessary to keep the inode numbers
2033  * reported by readdir in sync with the inode numbers reported
2034  * by stat.
2035  */
2036 bool proc_fill_cache(struct file *file, struct dir_context *ctx,
2037         const char *name, unsigned int len,
2038         instantiate_t instantiate, struct task_struct *task, const void *ptr)
2039 {
2040         struct dentry *child, *dir = file->f_path.dentry;
2041         struct qstr qname = QSTR_INIT(name, len);
2042         struct inode *inode;
2043         unsigned type = DT_UNKNOWN;
2044         ino_t ino = 1;
2045
2046         child = d_hash_and_lookup(dir, &qname);
2047         if (!child) {
2048                 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
2049                 child = d_alloc_parallel(dir, &qname, &wq);
2050                 if (IS_ERR(child))
2051                         goto end_instantiate;
2052                 if (d_in_lookup(child)) {
2053                         struct dentry *res;
2054                         res = instantiate(child, task, ptr);
2055                         d_lookup_done(child);
2056                         if (unlikely(res)) {
2057                                 dput(child);
2058                                 child = res;
2059                                 if (IS_ERR(child))
2060                                         goto end_instantiate;
2061                         }
2062                 }
2063         }
2064         inode = d_inode(child);
2065         ino = inode->i_ino;
2066         type = inode->i_mode >> 12;
2067         dput(child);
2068 end_instantiate:
2069         return dir_emit(ctx, name, len, ino, type);
2070 }
2071
2072 /*
2073  * dname_to_vma_addr - maps a dentry name into two unsigned longs
2074  * which represent vma start and end addresses.
2075  */
2076 static int dname_to_vma_addr(struct dentry *dentry,
2077                              unsigned long *start, unsigned long *end)
2078 {
2079         const char *str = dentry->d_name.name;
2080         unsigned long long sval, eval;
2081         unsigned int len;
2082
2083         if (str[0] == '0' && str[1] != '-')
2084                 return -EINVAL;
2085         len = _parse_integer(str, 16, &sval);
2086         if (len & KSTRTOX_OVERFLOW)
2087                 return -EINVAL;
2088         if (sval != (unsigned long)sval)
2089                 return -EINVAL;
2090         str += len;
2091
2092         if (*str != '-')
2093                 return -EINVAL;
2094         str++;
2095
2096         if (str[0] == '0' && str[1])
2097                 return -EINVAL;
2098         len = _parse_integer(str, 16, &eval);
2099         if (len & KSTRTOX_OVERFLOW)
2100                 return -EINVAL;
2101         if (eval != (unsigned long)eval)
2102                 return -EINVAL;
2103         str += len;
2104
2105         if (*str != '\0')
2106                 return -EINVAL;
2107
2108         *start = sval;
2109         *end = eval;
2110
2111         return 0;
2112 }
2113
2114 static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
2115 {
2116         unsigned long vm_start, vm_end;
2117         bool exact_vma_exists = false;
2118         struct mm_struct *mm = NULL;
2119         struct task_struct *task;
2120         struct inode *inode;
2121         int status = 0;
2122
2123         if (flags & LOOKUP_RCU)
2124                 return -ECHILD;
2125
2126         inode = d_inode(dentry);
2127         task = get_proc_task(inode);
2128         if (!task)
2129                 goto out_notask;
2130
2131         mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2132         if (IS_ERR_OR_NULL(mm))
2133                 goto out;
2134
2135         if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
2136                 status = mmap_read_lock_killable(mm);
2137                 if (!status) {
2138                         exact_vma_exists = !!find_exact_vma(mm, vm_start,
2139                                                             vm_end);
2140                         mmap_read_unlock(mm);
2141                 }
2142         }
2143
2144         mmput(mm);
2145
2146         if (exact_vma_exists) {
2147                 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2148
2149                 security_task_to_inode(task, inode);
2150                 status = 1;
2151         }
2152
2153 out:
2154         put_task_struct(task);
2155
2156 out_notask:
2157         return status;
2158 }
2159
2160 static const struct dentry_operations tid_map_files_dentry_operations = {
2161         .d_revalidate   = map_files_d_revalidate,
2162         .d_delete       = pid_delete_dentry,
2163 };
2164
2165 static int map_files_get_link(struct dentry *dentry, struct path *path)
2166 {
2167         unsigned long vm_start, vm_end;
2168         struct vm_area_struct *vma;
2169         struct task_struct *task;
2170         struct mm_struct *mm;
2171         int rc;
2172
2173         rc = -ENOENT;
2174         task = get_proc_task(d_inode(dentry));
2175         if (!task)
2176                 goto out;
2177
2178         mm = get_task_mm(task);
2179         put_task_struct(task);
2180         if (!mm)
2181                 goto out;
2182
2183         rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2184         if (rc)
2185                 goto out_mmput;
2186
2187         rc = mmap_read_lock_killable(mm);
2188         if (rc)
2189                 goto out_mmput;
2190
2191         rc = -ENOENT;
2192         vma = find_exact_vma(mm, vm_start, vm_end);
2193         if (vma && vma->vm_file) {
2194                 *path = vma->vm_file->f_path;
2195                 path_get(path);
2196                 rc = 0;
2197         }
2198         mmap_read_unlock(mm);
2199
2200 out_mmput:
2201         mmput(mm);
2202 out:
2203         return rc;
2204 }
2205
2206 struct map_files_info {
2207         unsigned long   start;
2208         unsigned long   end;
2209         fmode_t         mode;
2210 };
2211
2212 /*
2213  * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
2214  * to concerns about how the symlinks may be used to bypass permissions on
2215  * ancestor directories in the path to the file in question.
2216  */
2217 static const char *
2218 proc_map_files_get_link(struct dentry *dentry,
2219                         struct inode *inode,
2220                         struct delayed_call *done)
2221 {
2222         if (!checkpoint_restore_ns_capable(&init_user_ns))
2223                 return ERR_PTR(-EPERM);
2224
2225         return proc_pid_get_link(dentry, inode, done);
2226 }
2227
2228 /*
2229  * Identical to proc_pid_link_inode_operations except for get_link()
2230  */
2231 static const struct inode_operations proc_map_files_link_inode_operations = {
2232         .readlink       = proc_pid_readlink,
2233         .get_link       = proc_map_files_get_link,
2234         .setattr        = proc_setattr,
2235 };
2236
2237 static struct dentry *
2238 proc_map_files_instantiate(struct dentry *dentry,
2239                            struct task_struct *task, const void *ptr)
2240 {
2241         fmode_t mode = (fmode_t)(unsigned long)ptr;
2242         struct proc_inode *ei;
2243         struct inode *inode;
2244
2245         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2246                                     ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2247                                     ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2248         if (!inode)
2249                 return ERR_PTR(-ENOENT);
2250
2251         ei = PROC_I(inode);
2252         ei->op.proc_get_link = map_files_get_link;
2253
2254         inode->i_op = &proc_map_files_link_inode_operations;
2255         inode->i_size = 64;
2256
2257         d_set_d_op(dentry, &tid_map_files_dentry_operations);
2258         return d_splice_alias(inode, dentry);
2259 }
2260
2261 static struct dentry *proc_map_files_lookup(struct inode *dir,
2262                 struct dentry *dentry, unsigned int flags)
2263 {
2264         unsigned long vm_start, vm_end;
2265         struct vm_area_struct *vma;
2266         struct task_struct *task;
2267         struct dentry *result;
2268         struct mm_struct *mm;
2269
2270         result = ERR_PTR(-ENOENT);
2271         task = get_proc_task(dir);
2272         if (!task)
2273                 goto out;
2274
2275         result = ERR_PTR(-EACCES);
2276         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2277                 goto out_put_task;
2278
2279         result = ERR_PTR(-ENOENT);
2280         if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2281                 goto out_put_task;
2282
2283         mm = get_task_mm(task);
2284         if (!mm)
2285                 goto out_put_task;
2286
2287         result = ERR_PTR(-EINTR);
2288         if (mmap_read_lock_killable(mm))
2289                 goto out_put_mm;
2290
2291         result = ERR_PTR(-ENOENT);
2292         vma = find_exact_vma(mm, vm_start, vm_end);
2293         if (!vma)
2294                 goto out_no_vma;
2295
2296         if (vma->vm_file)
2297                 result = proc_map_files_instantiate(dentry, task,
2298                                 (void *)(unsigned long)vma->vm_file->f_mode);
2299
2300 out_no_vma:
2301         mmap_read_unlock(mm);
2302 out_put_mm:
2303         mmput(mm);
2304 out_put_task:
2305         put_task_struct(task);
2306 out:
2307         return result;
2308 }
2309
2310 static const struct inode_operations proc_map_files_inode_operations = {
2311         .lookup         = proc_map_files_lookup,
2312         .permission     = proc_fd_permission,
2313         .setattr        = proc_setattr,
2314 };
2315
2316 static int
2317 proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2318 {
2319         struct vm_area_struct *vma;
2320         struct task_struct *task;
2321         struct mm_struct *mm;
2322         unsigned long nr_files, pos, i;
2323         GENRADIX(struct map_files_info) fa;
2324         struct map_files_info *p;
2325         int ret;
2326
2327         genradix_init(&fa);
2328
2329         ret = -ENOENT;
2330         task = get_proc_task(file_inode(file));
2331         if (!task)
2332                 goto out;
2333
2334         ret = -EACCES;
2335         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2336                 goto out_put_task;
2337
2338         ret = 0;
2339         if (!dir_emit_dots(file, ctx))
2340                 goto out_put_task;
2341
2342         mm = get_task_mm(task);
2343         if (!mm)
2344                 goto out_put_task;
2345
2346         ret = mmap_read_lock_killable(mm);
2347         if (ret) {
2348                 mmput(mm);
2349                 goto out_put_task;
2350         }
2351
2352         nr_files = 0;
2353
2354         /*
2355          * We need two passes here:
2356          *
2357          *  1) Collect vmas of mapped files with mmap_lock taken
2358          *  2) Release mmap_lock and instantiate entries
2359          *
2360          * otherwise we get lockdep complained, since filldir()
2361          * routine might require mmap_lock taken in might_fault().
2362          */
2363
2364         for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2365                 if (!vma->vm_file)
2366                         continue;
2367                 if (++pos <= ctx->pos)
2368                         continue;
2369
2370                 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2371                 if (!p) {
2372                         ret = -ENOMEM;
2373                         mmap_read_unlock(mm);
2374                         mmput(mm);
2375                         goto out_put_task;
2376                 }
2377
2378                 p->start = vma->vm_start;
2379                 p->end = vma->vm_end;
2380                 p->mode = vma->vm_file->f_mode;
2381         }
2382         mmap_read_unlock(mm);
2383         mmput(mm);
2384
2385         for (i = 0; i < nr_files; i++) {
2386                 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2387                 unsigned int len;
2388
2389                 p = genradix_ptr(&fa, i);
2390                 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2391                 if (!proc_fill_cache(file, ctx,
2392                                       buf, len,
2393                                       proc_map_files_instantiate,
2394                                       task,
2395                                       (void *)(unsigned long)p->mode))
2396                         break;
2397                 ctx->pos++;
2398         }
2399
2400 out_put_task:
2401         put_task_struct(task);
2402 out:
2403         genradix_free(&fa);
2404         return ret;
2405 }
2406
2407 static const struct file_operations proc_map_files_operations = {
2408         .read           = generic_read_dir,
2409         .iterate_shared = proc_map_files_readdir,
2410         .llseek         = generic_file_llseek,
2411 };
2412
2413 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2414 struct timers_private {
2415         struct pid *pid;
2416         struct task_struct *task;
2417         struct sighand_struct *sighand;
2418         struct pid_namespace *ns;
2419         unsigned long flags;
2420 };
2421
2422 static void *timers_start(struct seq_file *m, loff_t *pos)
2423 {
2424         struct timers_private *tp = m->private;
2425
2426         tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2427         if (!tp->task)
2428                 return ERR_PTR(-ESRCH);
2429
2430         tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2431         if (!tp->sighand)
2432                 return ERR_PTR(-ESRCH);
2433
2434         return seq_list_start(&tp->task->signal->posix_timers, *pos);
2435 }
2436
2437 static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2438 {
2439         struct timers_private *tp = m->private;
2440         return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2441 }
2442
2443 static void timers_stop(struct seq_file *m, void *v)
2444 {
2445         struct timers_private *tp = m->private;
2446
2447         if (tp->sighand) {
2448                 unlock_task_sighand(tp->task, &tp->flags);
2449                 tp->sighand = NULL;
2450         }
2451
2452         if (tp->task) {
2453                 put_task_struct(tp->task);
2454                 tp->task = NULL;
2455         }
2456 }
2457
2458 static int show_timer(struct seq_file *m, void *v)
2459 {
2460         struct k_itimer *timer;
2461         struct timers_private *tp = m->private;
2462         int notify;
2463         static const char * const nstr[] = {
2464                 [SIGEV_SIGNAL] = "signal",
2465                 [SIGEV_NONE] = "none",
2466                 [SIGEV_THREAD] = "thread",
2467         };
2468
2469         timer = list_entry((struct list_head *)v, struct k_itimer, list);
2470         notify = timer->it_sigev_notify;
2471
2472         seq_printf(m, "ID: %d\n", timer->it_id);
2473         seq_printf(m, "signal: %d/%px\n",
2474                    timer->sigq->info.si_signo,
2475                    timer->sigq->info.si_value.sival_ptr);
2476         seq_printf(m, "notify: %s/%s.%d\n",
2477                    nstr[notify & ~SIGEV_THREAD_ID],
2478                    (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2479                    pid_nr_ns(timer->it_pid, tp->ns));
2480         seq_printf(m, "ClockID: %d\n", timer->it_clock);
2481
2482         return 0;
2483 }
2484
2485 static const struct seq_operations proc_timers_seq_ops = {
2486         .start  = timers_start,
2487         .next   = timers_next,
2488         .stop   = timers_stop,
2489         .show   = show_timer,
2490 };
2491
2492 static int proc_timers_open(struct inode *inode, struct file *file)
2493 {
2494         struct timers_private *tp;
2495
2496         tp = __seq_open_private(file, &proc_timers_seq_ops,
2497                         sizeof(struct timers_private));
2498         if (!tp)
2499                 return -ENOMEM;
2500
2501         tp->pid = proc_pid(inode);
2502         tp->ns = proc_pid_ns(inode->i_sb);
2503         return 0;
2504 }
2505
2506 static const struct file_operations proc_timers_operations = {
2507         .open           = proc_timers_open,
2508         .read           = seq_read,
2509         .llseek         = seq_lseek,
2510         .release        = seq_release_private,
2511 };
2512 #endif
2513
2514 static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2515                                         size_t count, loff_t *offset)
2516 {
2517         struct inode *inode = file_inode(file);
2518         struct task_struct *p;
2519         u64 slack_ns;
2520         int err;
2521
2522         err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2523         if (err < 0)
2524                 return err;
2525
2526         p = get_proc_task(inode);
2527         if (!p)
2528                 return -ESRCH;
2529
2530         if (p != current) {
2531                 rcu_read_lock();
2532                 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2533                         rcu_read_unlock();
2534                         count = -EPERM;
2535                         goto out;
2536                 }
2537                 rcu_read_unlock();
2538
2539                 err = security_task_setscheduler(p);
2540                 if (err) {
2541                         count = err;
2542                         goto out;
2543                 }
2544         }
2545
2546         task_lock(p);
2547         if (slack_ns == 0)
2548                 p->timer_slack_ns = p->default_timer_slack_ns;
2549         else
2550                 p->timer_slack_ns = slack_ns;
2551         task_unlock(p);
2552
2553 out:
2554         put_task_struct(p);
2555
2556         return count;
2557 }
2558
2559 static int timerslack_ns_show(struct seq_file *m, void *v)
2560 {
2561         struct inode *inode = m->private;
2562         struct task_struct *p;
2563         int err = 0;
2564
2565         p = get_proc_task(inode);
2566         if (!p)
2567                 return -ESRCH;
2568
2569         if (p != current) {
2570                 rcu_read_lock();
2571                 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2572                         rcu_read_unlock();
2573                         err = -EPERM;
2574                         goto out;
2575                 }
2576                 rcu_read_unlock();
2577
2578                 err = security_task_getscheduler(p);
2579                 if (err)
2580                         goto out;
2581         }
2582
2583         task_lock(p);
2584         seq_printf(m, "%llu\n", p->timer_slack_ns);
2585         task_unlock(p);
2586
2587 out:
2588         put_task_struct(p);
2589
2590         return err;
2591 }
2592
2593 static int timerslack_ns_open(struct inode *inode, struct file *filp)
2594 {
2595         return single_open(filp, timerslack_ns_show, inode);
2596 }
2597
2598 static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2599         .open           = timerslack_ns_open,
2600         .read           = seq_read,
2601         .write          = timerslack_ns_write,
2602         .llseek         = seq_lseek,
2603         .release        = single_release,
2604 };
2605
2606 static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2607         struct task_struct *task, const void *ptr)
2608 {
2609         const struct pid_entry *p = ptr;
2610         struct inode *inode;
2611         struct proc_inode *ei;
2612
2613         inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2614         if (!inode)
2615                 return ERR_PTR(-ENOENT);
2616
2617         ei = PROC_I(inode);
2618         if (S_ISDIR(inode->i_mode))
2619                 set_nlink(inode, 2);    /* Use getattr to fix if necessary */
2620         if (p->iop)
2621                 inode->i_op = p->iop;
2622         if (p->fop)
2623                 inode->i_fop = p->fop;
2624         ei->op = p->op;
2625         pid_update_inode(task, inode);
2626         d_set_d_op(dentry, &pid_dentry_operations);
2627         return d_splice_alias(inode, dentry);
2628 }
2629
2630 static struct dentry *proc_pident_lookup(struct inode *dir, 
2631                                          struct dentry *dentry,
2632                                          const struct pid_entry *p,
2633                                          const struct pid_entry *end)
2634 {
2635         struct task_struct *task = get_proc_task(dir);
2636         struct dentry *res = ERR_PTR(-ENOENT);
2637
2638         if (!task)
2639                 goto out_no_task;
2640
2641         /*
2642          * Yes, it does not scale. And it should not. Don't add
2643          * new entries into /proc/<tgid>/ without very good reasons.
2644          */
2645         for (; p < end; p++) {
2646                 if (p->len != dentry->d_name.len)
2647                         continue;
2648                 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2649                         res = proc_pident_instantiate(dentry, task, p);
2650                         break;
2651                 }
2652         }
2653         put_task_struct(task);
2654 out_no_task:
2655         return res;
2656 }
2657
2658 static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2659                 const struct pid_entry *ents, unsigned int nents)
2660 {
2661         struct task_struct *task = get_proc_task(file_inode(file));
2662         const struct pid_entry *p;
2663
2664         if (!task)
2665                 return -ENOENT;
2666
2667         if (!dir_emit_dots(file, ctx))
2668                 goto out;
2669
2670         if (ctx->pos >= nents + 2)
2671                 goto out;
2672
2673         for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2674                 if (!proc_fill_cache(file, ctx, p->name, p->len,
2675                                 proc_pident_instantiate, task, p))
2676                         break;
2677                 ctx->pos++;
2678         }
2679 out:
2680         put_task_struct(task);
2681         return 0;
2682 }
2683
2684 #ifdef CONFIG_SECURITY
2685 static int proc_pid_attr_open(struct inode *inode, struct file *file)
2686 {
2687         file->private_data = NULL;
2688         __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
2689         return 0;
2690 }
2691
2692 static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2693                                   size_t count, loff_t *ppos)
2694 {
2695         struct inode * inode = file_inode(file);
2696         char *p = NULL;
2697         ssize_t length;
2698         struct task_struct *task = get_proc_task(inode);
2699
2700         if (!task)
2701                 return -ESRCH;
2702
2703         length = security_getprocattr(task, PROC_I(inode)->op.lsm,
2704                                       (char*)file->f_path.dentry->d_name.name,
2705                                       &p);
2706         put_task_struct(task);
2707         if (length > 0)
2708                 length = simple_read_from_buffer(buf, count, ppos, p, length);
2709         kfree(p);
2710         return length;
2711 }
2712
2713 static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2714                                    size_t count, loff_t *ppos)
2715 {
2716         struct inode * inode = file_inode(file);
2717         struct task_struct *task;
2718         void *page;
2719         int rv;
2720
2721         /* A task may only write when it was the opener. */
2722         if (file->private_data != current->mm)
2723                 return -EPERM;
2724
2725         rcu_read_lock();
2726         task = pid_task(proc_pid(inode), PIDTYPE_PID);
2727         if (!task) {
2728                 rcu_read_unlock();
2729                 return -ESRCH;
2730         }
2731         /* A task may only write its own attributes. */
2732         if (current != task) {
2733                 rcu_read_unlock();
2734                 return -EACCES;
2735         }
2736         /* Prevent changes to overridden credentials. */
2737         if (current_cred() != current_real_cred()) {
2738                 rcu_read_unlock();
2739                 return -EBUSY;
2740         }
2741         rcu_read_unlock();
2742
2743         if (count > PAGE_SIZE)
2744                 count = PAGE_SIZE;
2745
2746         /* No partial writes. */
2747         if (*ppos != 0)
2748                 return -EINVAL;
2749
2750         page = memdup_user(buf, count);
2751         if (IS_ERR(page)) {
2752                 rv = PTR_ERR(page);
2753                 goto out;
2754         }
2755
2756         /* Guard against adverse ptrace interaction */
2757         rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2758         if (rv < 0)
2759                 goto out_free;
2760
2761         rv = security_setprocattr(PROC_I(inode)->op.lsm,
2762                                   file->f_path.dentry->d_name.name, page,
2763                                   count);
2764         mutex_unlock(&current->signal->cred_guard_mutex);
2765 out_free:
2766         kfree(page);
2767 out:
2768         return rv;
2769 }
2770
2771 static const struct file_operations proc_pid_attr_operations = {
2772         .open           = proc_pid_attr_open,
2773         .read           = proc_pid_attr_read,
2774         .write          = proc_pid_attr_write,
2775         .llseek         = generic_file_llseek,
2776         .release        = mem_release,
2777 };
2778
2779 #define LSM_DIR_OPS(LSM) \
2780 static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2781                              struct dir_context *ctx) \
2782 { \
2783         return proc_pident_readdir(filp, ctx, \
2784                                    LSM##_attr_dir_stuff, \
2785                                    ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2786 } \
2787 \
2788 static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2789         .read           = generic_read_dir, \
2790         .iterate        = proc_##LSM##_attr_dir_iterate, \
2791         .llseek         = default_llseek, \
2792 }; \
2793 \
2794 static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2795                                 struct dentry *dentry, unsigned int flags) \
2796 { \
2797         return proc_pident_lookup(dir, dentry, \
2798                                   LSM##_attr_dir_stuff, \
2799                                   LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2800 } \
2801 \
2802 static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2803         .lookup         = proc_##LSM##_attr_dir_lookup, \
2804         .getattr        = pid_getattr, \
2805         .setattr        = proc_setattr, \
2806 }
2807
2808 #ifdef CONFIG_SECURITY_SMACK
2809 static const struct pid_entry smack_attr_dir_stuff[] = {
2810         ATTR("smack", "current",        0666),
2811 };
2812 LSM_DIR_OPS(smack);
2813 #endif
2814
2815 #ifdef CONFIG_SECURITY_APPARMOR
2816 static const struct pid_entry apparmor_attr_dir_stuff[] = {
2817         ATTR("apparmor", "current",     0666),
2818         ATTR("apparmor", "prev",        0444),
2819         ATTR("apparmor", "exec",        0666),
2820 };
2821 LSM_DIR_OPS(apparmor);
2822 #endif
2823
2824 static const struct pid_entry attr_dir_stuff[] = {
2825         ATTR(NULL, "current",           0666),
2826         ATTR(NULL, "prev",              0444),
2827         ATTR(NULL, "exec",              0666),
2828         ATTR(NULL, "fscreate",          0666),
2829         ATTR(NULL, "keycreate",         0666),
2830         ATTR(NULL, "sockcreate",        0666),
2831 #ifdef CONFIG_SECURITY_SMACK
2832         DIR("smack",                    0555,
2833             proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2834 #endif
2835 #ifdef CONFIG_SECURITY_APPARMOR
2836         DIR("apparmor",                 0555,
2837             proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
2838 #endif
2839 };
2840
2841 static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2842 {
2843         return proc_pident_readdir(file, ctx, 
2844                                    attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2845 }
2846
2847 static const struct file_operations proc_attr_dir_operations = {
2848         .read           = generic_read_dir,
2849         .iterate_shared = proc_attr_dir_readdir,
2850         .llseek         = generic_file_llseek,
2851 };
2852
2853 static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2854                                 struct dentry *dentry, unsigned int flags)
2855 {
2856         return proc_pident_lookup(dir, dentry,
2857                                   attr_dir_stuff,
2858                                   attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
2859 }
2860
2861 static const struct inode_operations proc_attr_dir_inode_operations = {
2862         .lookup         = proc_attr_dir_lookup,
2863         .getattr        = pid_getattr,
2864         .setattr        = proc_setattr,
2865 };
2866
2867 #endif
2868
2869 #ifdef CONFIG_ELF_CORE
2870 static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2871                                          size_t count, loff_t *ppos)
2872 {
2873         struct task_struct *task = get_proc_task(file_inode(file));
2874         struct mm_struct *mm;
2875         char buffer[PROC_NUMBUF];
2876         size_t len;
2877         int ret;
2878
2879         if (!task)
2880                 return -ESRCH;
2881
2882         ret = 0;
2883         mm = get_task_mm(task);
2884         if (mm) {
2885                 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2886                                ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2887                                 MMF_DUMP_FILTER_SHIFT));
2888                 mmput(mm);
2889                 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2890         }
2891
2892         put_task_struct(task);
2893
2894         return ret;
2895 }
2896
2897 static ssize_t proc_coredump_filter_write(struct file *file,
2898                                           const char __user *buf,
2899                                           size_t count,
2900                                           loff_t *ppos)
2901 {
2902         struct task_struct *task;
2903         struct mm_struct *mm;
2904         unsigned int val;
2905         int ret;
2906         int i;
2907         unsigned long mask;
2908
2909         ret = kstrtouint_from_user(buf, count, 0, &val);
2910         if (ret < 0)
2911                 return ret;
2912
2913         ret = -ESRCH;
2914         task = get_proc_task(file_inode(file));
2915         if (!task)
2916                 goto out_no_task;
2917
2918         mm = get_task_mm(task);
2919         if (!mm)
2920                 goto out_no_mm;
2921         ret = 0;
2922
2923         for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2924                 if (val & mask)
2925                         set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2926                 else
2927                         clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2928         }
2929
2930         mmput(mm);
2931  out_no_mm:
2932         put_task_struct(task);
2933  out_no_task:
2934         if (ret < 0)
2935                 return ret;
2936         return count;
2937 }
2938
2939 static const struct file_operations proc_coredump_filter_operations = {
2940         .read           = proc_coredump_filter_read,
2941         .write          = proc_coredump_filter_write,
2942         .llseek         = generic_file_llseek,
2943 };
2944 #endif
2945
2946 #ifdef CONFIG_TASK_IO_ACCOUNTING
2947 static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2948 {
2949         struct task_io_accounting acct = task->ioac;
2950         unsigned long flags;
2951         int result;
2952
2953         result = down_read_killable(&task->signal->exec_update_lock);
2954         if (result)
2955                 return result;
2956
2957         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2958                 result = -EACCES;
2959                 goto out_unlock;
2960         }
2961
2962         if (whole && lock_task_sighand(task, &flags)) {
2963                 struct task_struct *t = task;
2964
2965                 task_io_accounting_add(&acct, &task->signal->ioac);
2966                 while_each_thread(task, t)
2967                         task_io_accounting_add(&acct, &t->ioac);
2968
2969                 unlock_task_sighand(task, &flags);
2970         }
2971         seq_printf(m,
2972                    "rchar: %llu\n"
2973                    "wchar: %llu\n"
2974                    "syscr: %llu\n"
2975                    "syscw: %llu\n"
2976                    "read_bytes: %llu\n"
2977                    "write_bytes: %llu\n"
2978                    "cancelled_write_bytes: %llu\n",
2979                    (unsigned long long)acct.rchar,
2980                    (unsigned long long)acct.wchar,
2981                    (unsigned long long)acct.syscr,
2982                    (unsigned long long)acct.syscw,
2983                    (unsigned long long)acct.read_bytes,
2984                    (unsigned long long)acct.write_bytes,
2985                    (unsigned long long)acct.cancelled_write_bytes);
2986         result = 0;
2987
2988 out_unlock:
2989         up_read(&task->signal->exec_update_lock);
2990         return result;
2991 }
2992
2993 static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2994                                   struct pid *pid, struct task_struct *task)
2995 {
2996         return do_io_accounting(task, m, 0);
2997 }
2998
2999 static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
3000                                    struct pid *pid, struct task_struct *task)
3001 {
3002         return do_io_accounting(task, m, 1);
3003 }
3004 #endif /* CONFIG_TASK_IO_ACCOUNTING */
3005
3006 #ifdef CONFIG_USER_NS
3007 static int proc_id_map_open(struct inode *inode, struct file *file,
3008         const struct seq_operations *seq_ops)
3009 {
3010         struct user_namespace *ns = NULL;
3011         struct task_struct *task;
3012         struct seq_file *seq;
3013         int ret = -EINVAL;
3014
3015         task = get_proc_task(inode);
3016         if (task) {
3017                 rcu_read_lock();
3018                 ns = get_user_ns(task_cred_xxx(task, user_ns));
3019                 rcu_read_unlock();
3020                 put_task_struct(task);
3021         }
3022         if (!ns)
3023                 goto err;
3024
3025         ret = seq_open(file, seq_ops);
3026         if (ret)
3027                 goto err_put_ns;
3028
3029         seq = file->private_data;
3030         seq->private = ns;
3031
3032         return 0;
3033 err_put_ns:
3034         put_user_ns(ns);
3035 err:
3036         return ret;
3037 }
3038
3039 static int proc_id_map_release(struct inode *inode, struct file *file)
3040 {
3041         struct seq_file *seq = file->private_data;
3042         struct user_namespace *ns = seq->private;
3043         put_user_ns(ns);
3044         return seq_release(inode, file);
3045 }
3046
3047 static int proc_uid_map_open(struct inode *inode, struct file *file)
3048 {
3049         return proc_id_map_open(inode, file, &proc_uid_seq_operations);
3050 }
3051
3052 static int proc_gid_map_open(struct inode *inode, struct file *file)
3053 {
3054         return proc_id_map_open(inode, file, &proc_gid_seq_operations);
3055 }
3056
3057 static int proc_projid_map_open(struct inode *inode, struct file *file)
3058 {
3059         return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3060 }
3061
3062 static const struct file_operations proc_uid_map_operations = {
3063         .open           = proc_uid_map_open,
3064         .write          = proc_uid_map_write,
3065         .read           = seq_read,
3066         .llseek         = seq_lseek,
3067         .release        = proc_id_map_release,
3068 };
3069
3070 static const struct file_operations proc_gid_map_operations = {
3071         .open           = proc_gid_map_open,
3072         .write          = proc_gid_map_write,
3073         .read           = seq_read,
3074         .llseek         = seq_lseek,
3075         .release        = proc_id_map_release,
3076 };
3077
3078 static const struct file_operations proc_projid_map_operations = {
3079         .open           = proc_projid_map_open,
3080         .write          = proc_projid_map_write,
3081         .read           = seq_read,
3082         .llseek         = seq_lseek,
3083         .release        = proc_id_map_release,
3084 };
3085
3086 static int proc_setgroups_open(struct inode *inode, struct file *file)
3087 {
3088         struct user_namespace *ns = NULL;
3089         struct task_struct *task;
3090         int ret;
3091
3092         ret = -ESRCH;
3093         task = get_proc_task(inode);
3094         if (task) {
3095                 rcu_read_lock();
3096                 ns = get_user_ns(task_cred_xxx(task, user_ns));
3097                 rcu_read_unlock();
3098                 put_task_struct(task);
3099         }
3100         if (!ns)
3101                 goto err;
3102
3103         if (file->f_mode & FMODE_WRITE) {
3104                 ret = -EACCES;
3105                 if (!ns_capable(ns, CAP_SYS_ADMIN))
3106                         goto err_put_ns;
3107         }
3108
3109         ret = single_open(file, &proc_setgroups_show, ns);
3110         if (ret)
3111                 goto err_put_ns;
3112
3113         return 0;
3114 err_put_ns:
3115         put_user_ns(ns);
3116 err:
3117         return ret;
3118 }
3119
3120 static int proc_setgroups_release(struct inode *inode, struct file *file)
3121 {
3122         struct seq_file *seq = file->private_data;
3123         struct user_namespace *ns = seq->private;
3124         int ret = single_release(inode, file);
3125         put_user_ns(ns);
3126         return ret;
3127 }
3128
3129 static const struct file_operations proc_setgroups_operations = {
3130         .open           = proc_setgroups_open,
3131         .write          = proc_setgroups_write,
3132         .read           = seq_read,
3133         .llseek         = seq_lseek,
3134         .release        = proc_setgroups_release,
3135 };
3136 #endif /* CONFIG_USER_NS */
3137
3138 static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3139                                 struct pid *pid, struct task_struct *task)
3140 {
3141         int err = lock_trace(task);
3142         if (!err) {
3143                 seq_printf(m, "%08x\n", task->personality);
3144                 unlock_trace(task);
3145         }
3146         return err;
3147 }
3148
3149 #ifdef CONFIG_LIVEPATCH
3150 static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3151                                 struct pid *pid, struct task_struct *task)
3152 {
3153         seq_printf(m, "%d\n", task->patch_state);
3154         return 0;
3155 }
3156 #endif /* CONFIG_LIVEPATCH */
3157
3158 #ifdef CONFIG_STACKLEAK_METRICS
3159 static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3160                                 struct pid *pid, struct task_struct *task)
3161 {
3162         unsigned long prev_depth = THREAD_SIZE -
3163                                 (task->prev_lowest_stack & (THREAD_SIZE - 1));
3164         unsigned long depth = THREAD_SIZE -
3165                                 (task->lowest_stack & (THREAD_SIZE - 1));
3166
3167         seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3168                                                         prev_depth, depth);
3169         return 0;
3170 }
3171 #endif /* CONFIG_STACKLEAK_METRICS */
3172
3173 /*
3174  * Thread groups
3175  */
3176 static const struct file_operations proc_task_operations;
3177 static const struct inode_operations proc_task_inode_operations;
3178
3179 static const struct pid_entry tgid_base_stuff[] = {
3180         DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3181         DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3182         DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
3183         DIR("fdinfo",     S_IRUGO|S_IXUGO, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3184         DIR("ns",         S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3185 #ifdef CONFIG_NET
3186         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3187 #endif
3188         REG("environ",    S_IRUSR, proc_environ_operations),
3189         REG("auxv",       S_IRUSR, proc_auxv_operations),
3190         ONE("status",     S_IRUGO, proc_pid_status),
3191         ONE("personality", S_IRUSR, proc_pid_personality),
3192         ONE("limits",     S_IRUGO, proc_pid_limits),
3193 #ifdef CONFIG_SCHED_DEBUG
3194         REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3195 #endif
3196 #ifdef CONFIG_SCHED_AUTOGROUP
3197         REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
3198 #endif
3199 #ifdef CONFIG_TIME_NS
3200         REG("timens_offsets",  S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
3201 #endif
3202         REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
3203 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3204         ONE("syscall",    S_IRUSR, proc_pid_syscall),
3205 #endif
3206         REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
3207         ONE("stat",       S_IRUGO, proc_tgid_stat),
3208         ONE("statm",      S_IRUGO, proc_pid_statm),
3209         REG("maps",       S_IRUGO, proc_pid_maps_operations),
3210 #ifdef CONFIG_NUMA
3211         REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
3212 #endif
3213         REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
3214         LNK("cwd",        proc_cwd_link),
3215         LNK("root",       proc_root_link),
3216         LNK("exe",        proc_exe_link),
3217         REG("mounts",     S_IRUGO, proc_mounts_operations),
3218         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3219         REG("mountstats", S_IRUSR, proc_mountstats_operations),
3220 #ifdef CONFIG_PROC_PAGE_MONITOR
3221         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3222         REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
3223         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3224         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3225 #endif
3226 #ifdef CONFIG_SECURITY
3227         DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3228 #endif
3229 #ifdef CONFIG_KALLSYMS
3230         ONE("wchan",      S_IRUGO, proc_pid_wchan),
3231 #endif
3232 #ifdef CONFIG_STACKTRACE
3233         ONE("stack",      S_IRUSR, proc_pid_stack),
3234 #endif
3235 #ifdef CONFIG_SCHED_INFO
3236         ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
3237 #endif
3238 #ifdef CONFIG_LATENCYTOP
3239         REG("latency",  S_IRUGO, proc_lstats_operations),
3240 #endif
3241 #ifdef CONFIG_PROC_PID_CPUSET
3242         ONE("cpuset",     S_IRUGO, proc_cpuset_show),
3243 #endif
3244 #ifdef CONFIG_CGROUPS
3245         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3246 #endif
3247 #ifdef CONFIG_PROC_CPU_RESCTRL
3248         ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3249 #endif
3250         ONE("oom_score",  S_IRUGO, proc_oom_score),
3251         REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3252         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3253 #ifdef CONFIG_AUDIT
3254         REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
3255         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3256 #endif
3257 #ifdef CONFIG_FAULT_INJECTION
3258         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3259         REG("fail-nth", 0644, proc_fail_nth_operations),
3260 #endif
3261 #ifdef CONFIG_ELF_CORE
3262         REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3263 #endif
3264 #ifdef CONFIG_TASK_IO_ACCOUNTING
3265         ONE("io",       S_IRUSR, proc_tgid_io_accounting),
3266 #endif
3267 #ifdef CONFIG_USER_NS
3268         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3269         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3270         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3271         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3272 #endif
3273 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
3274         REG("timers",     S_IRUGO, proc_timers_operations),
3275 #endif
3276         REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
3277 #ifdef CONFIG_LIVEPATCH
3278         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3279 #endif
3280 #ifdef CONFIG_STACKLEAK_METRICS
3281         ONE("stack_depth", S_IRUGO, proc_stack_depth),
3282 #endif
3283 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3284         ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3285 #endif
3286 #ifdef CONFIG_SECCOMP_CACHE_DEBUG
3287         ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3288 #endif
3289 };
3290
3291 static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
3292 {
3293         return proc_pident_readdir(file, ctx,
3294                                    tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3295 }
3296
3297 static const struct file_operations proc_tgid_base_operations = {
3298         .read           = generic_read_dir,
3299         .iterate_shared = proc_tgid_base_readdir,
3300         .llseek         = generic_file_llseek,
3301 };
3302
3303 struct pid *tgid_pidfd_to_pid(const struct file *file)
3304 {
3305         if (file->f_op != &proc_tgid_base_operations)
3306                 return ERR_PTR(-EBADF);
3307
3308         return proc_pid(file_inode(file));
3309 }
3310
3311 static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3312 {
3313         return proc_pident_lookup(dir, dentry,
3314                                   tgid_base_stuff,
3315                                   tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
3316 }
3317
3318 static const struct inode_operations proc_tgid_base_inode_operations = {
3319         .lookup         = proc_tgid_base_lookup,
3320         .getattr        = pid_getattr,
3321         .setattr        = proc_setattr,
3322         .permission     = proc_pid_permission,
3323 };
3324
3325 /**
3326  * proc_flush_pid -  Remove dcache entries for @pid from the /proc dcache.
3327  * @pid: pid that should be flushed.
3328  *
3329  * This function walks a list of inodes (that belong to any proc
3330  * filesystem) that are attached to the pid and flushes them from
3331  * the dentry cache.
3332  *
3333  * It is safe and reasonable to cache /proc entries for a task until
3334  * that task exits.  After that they just clog up the dcache with
3335  * useless entries, possibly causing useful dcache entries to be
3336  * flushed instead.  This routine is provided to flush those useless
3337  * dcache entries when a process is reaped.
3338  *
3339  * NOTE: This routine is just an optimization so it does not guarantee
3340  *       that no dcache entries will exist after a process is reaped
3341  *       it just makes it very unlikely that any will persist.
3342  */
3343
3344 void proc_flush_pid(struct pid *pid)
3345 {
3346         proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
3347 }
3348
3349 static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3350                                    struct task_struct *task, const void *ptr)
3351 {
3352         struct inode *inode;
3353
3354         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3355         if (!inode)
3356                 return ERR_PTR(-ENOENT);
3357
3358         inode->i_op = &proc_tgid_base_inode_operations;
3359         inode->i_fop = &proc_tgid_base_operations;
3360         inode->i_flags|=S_IMMUTABLE;
3361
3362         set_nlink(inode, nlink_tgid);
3363         pid_update_inode(task, inode);
3364
3365         d_set_d_op(dentry, &pid_dentry_operations);
3366         return d_splice_alias(inode, dentry);
3367 }
3368
3369 struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
3370 {
3371         struct task_struct *task;
3372         unsigned tgid;
3373         struct proc_fs_info *fs_info;
3374         struct pid_namespace *ns;
3375         struct dentry *result = ERR_PTR(-ENOENT);
3376
3377         tgid = name_to_int(&dentry->d_name);
3378         if (tgid == ~0U)
3379                 goto out;
3380
3381         fs_info = proc_sb_info(dentry->d_sb);
3382         ns = fs_info->pid_ns;
3383         rcu_read_lock();
3384         task = find_task_by_pid_ns(tgid, ns);
3385         if (task)
3386                 get_task_struct(task);
3387         rcu_read_unlock();
3388         if (!task)
3389                 goto out;
3390
3391         /* Limit procfs to only ptraceable tasks */
3392         if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
3393                 if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
3394                         goto out_put_task;
3395         }
3396
3397         result = proc_pid_instantiate(dentry, task, NULL);
3398 out_put_task:
3399         put_task_struct(task);
3400 out:
3401         return result;
3402 }
3403
3404 /*
3405  * Find the first task with tgid >= tgid
3406  *
3407  */
3408 struct tgid_iter {
3409         unsigned int tgid;
3410         struct task_struct *task;
3411 };
3412 static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3413 {
3414         struct pid *pid;
3415
3416         if (iter.task)
3417                 put_task_struct(iter.task);
3418         rcu_read_lock();
3419 retry:
3420         iter.task = NULL;
3421         pid = find_ge_pid(iter.tgid, ns);
3422         if (pid) {
3423                 iter.tgid = pid_nr_ns(pid, ns);
3424                 iter.task = pid_task(pid, PIDTYPE_TGID);
3425                 if (!iter.task) {
3426                         iter.tgid += 1;
3427                         goto retry;
3428                 }
3429                 get_task_struct(iter.task);
3430         }
3431         rcu_read_unlock();
3432         return iter;
3433 }
3434
3435 #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3436
3437 /* for the /proc/ directory itself, after non-process stuff has been done */
3438 int proc_pid_readdir(struct file *file, struct dir_context *ctx)
3439 {
3440         struct tgid_iter iter;
3441         struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
3442         struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb);
3443         loff_t pos = ctx->pos;
3444
3445         if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3446                 return 0;
3447
3448         if (pos == TGID_OFFSET - 2) {
3449                 struct inode *inode = d_inode(fs_info->proc_self);
3450                 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3451                         return 0;
3452                 ctx->pos = pos = pos + 1;
3453         }
3454         if (pos == TGID_OFFSET - 1) {
3455                 struct inode *inode = d_inode(fs_info->proc_thread_self);
3456                 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3457                         return 0;
3458                 ctx->pos = pos = pos + 1;
3459         }
3460         iter.tgid = pos - TGID_OFFSET;
3461         iter.task = NULL;
3462         for (iter = next_tgid(ns, iter);
3463              iter.task;
3464              iter.tgid += 1, iter = next_tgid(ns, iter)) {
3465                 char name[10 + 1];
3466                 unsigned int len;
3467
3468                 cond_resched();
3469                 if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
3470                         continue;
3471
3472                 len = snprintf(name, sizeof(name), "%u", iter.tgid);
3473                 ctx->pos = iter.tgid + TGID_OFFSET;
3474                 if (!proc_fill_cache(file, ctx, name, len,
3475                                      proc_pid_instantiate, iter.task, NULL)) {
3476                         put_task_struct(iter.task);
3477                         return 0;
3478                 }
3479         }
3480         ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3481         return 0;
3482 }
3483
3484 /*
3485  * proc_tid_comm_permission is a special permission function exclusively
3486  * used for the node /proc/<pid>/task/<tid>/comm.
3487  * It bypasses generic permission checks in the case where a task of the same
3488  * task group attempts to access the node.
3489  * The rationale behind this is that glibc and bionic access this node for
3490  * cross thread naming (pthread_set/getname_np(!self)). However, if
3491  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3492  * which locks out the cross thread naming implementation.
3493  * This function makes sure that the node is always accessible for members of
3494  * same thread group.
3495  */
3496 static int proc_tid_comm_permission(struct user_namespace *mnt_userns,
3497                                     struct inode *inode, int mask)
3498 {
3499         bool is_same_tgroup;
3500         struct task_struct *task;
3501
3502         task = get_proc_task(inode);
3503         if (!task)
3504                 return -ESRCH;
3505         is_same_tgroup = same_thread_group(current, task);
3506         put_task_struct(task);
3507
3508         if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3509                 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3510                  * read or written by the members of the corresponding
3511                  * thread group.
3512                  */
3513                 return 0;
3514         }
3515
3516         return generic_permission(&init_user_ns, inode, mask);
3517 }
3518
3519 static const struct inode_operations proc_tid_comm_inode_operations = {
3520                 .permission = proc_tid_comm_permission,
3521 };
3522
3523 /*
3524  * Tasks
3525  */
3526 static const struct pid_entry tid_base_stuff[] = {
3527         DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3528         DIR("fdinfo",    S_IRUGO|S_IXUGO, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3529         DIR("ns",        S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3530 #ifdef CONFIG_NET
3531         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3532 #endif
3533         REG("environ",   S_IRUSR, proc_environ_operations),
3534         REG("auxv",      S_IRUSR, proc_auxv_operations),
3535         ONE("status",    S_IRUGO, proc_pid_status),
3536         ONE("personality", S_IRUSR, proc_pid_personality),
3537         ONE("limits",    S_IRUGO, proc_pid_limits),
3538 #ifdef CONFIG_SCHED_DEBUG
3539         REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3540 #endif
3541         NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
3542                          &proc_tid_comm_inode_operations,
3543                          &proc_pid_set_comm_operations, {}),
3544 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3545         ONE("syscall",   S_IRUSR, proc_pid_syscall),
3546 #endif
3547         REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3548         ONE("stat",      S_IRUGO, proc_tid_stat),
3549         ONE("statm",     S_IRUGO, proc_pid_statm),
3550         REG("maps",      S_IRUGO, proc_pid_maps_operations),
3551 #ifdef CONFIG_PROC_CHILDREN
3552         REG("children",  S_IRUGO, proc_tid_children_operations),
3553 #endif
3554 #ifdef CONFIG_NUMA
3555         REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
3556 #endif
3557         REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3558         LNK("cwd",       proc_cwd_link),
3559         LNK("root",      proc_root_link),
3560         LNK("exe",       proc_exe_link),
3561         REG("mounts",    S_IRUGO, proc_mounts_operations),
3562         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3563 #ifdef CONFIG_PROC_PAGE_MONITOR
3564         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3565         REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3566         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3567         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3568 #endif
3569 #ifdef CONFIG_SECURITY
3570         DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3571 #endif
3572 #ifdef CONFIG_KALLSYMS
3573         ONE("wchan",     S_IRUGO, proc_pid_wchan),
3574 #endif
3575 #ifdef CONFIG_STACKTRACE
3576         ONE("stack",      S_IRUSR, proc_pid_stack),
3577 #endif
3578 #ifdef CONFIG_SCHED_INFO
3579         ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3580 #endif
3581 #ifdef CONFIG_LATENCYTOP
3582         REG("latency",  S_IRUGO, proc_lstats_operations),
3583 #endif
3584 #ifdef CONFIG_PROC_PID_CPUSET
3585         ONE("cpuset",    S_IRUGO, proc_cpuset_show),
3586 #endif
3587 #ifdef CONFIG_CGROUPS
3588         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3589 #endif
3590 #ifdef CONFIG_PROC_CPU_RESCTRL
3591         ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3592 #endif
3593         ONE("oom_score", S_IRUGO, proc_oom_score),
3594         REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3595         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3596 #ifdef CONFIG_AUDIT
3597         REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
3598         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3599 #endif
3600 #ifdef CONFIG_FAULT_INJECTION
3601         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3602         REG("fail-nth", 0644, proc_fail_nth_operations),
3603 #endif
3604 #ifdef CONFIG_TASK_IO_ACCOUNTING
3605         ONE("io",       S_IRUSR, proc_tid_io_accounting),
3606 #endif
3607 #ifdef CONFIG_USER_NS
3608         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3609         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3610         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3611         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3612 #endif
3613 #ifdef CONFIG_LIVEPATCH
3614         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3615 #endif
3616 #ifdef CONFIG_PROC_PID_ARCH_STATUS
3617         ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3618 #endif
3619 #ifdef CONFIG_SECCOMP_CACHE_DEBUG
3620         ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3621 #endif
3622 };
3623
3624 static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3625 {
3626         return proc_pident_readdir(file, ctx,
3627                                    tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3628 }
3629
3630 static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3631 {
3632         return proc_pident_lookup(dir, dentry,
3633                                   tid_base_stuff,
3634                                   tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
3635 }
3636
3637 static const struct file_operations proc_tid_base_operations = {
3638         .read           = generic_read_dir,
3639         .iterate_shared = proc_tid_base_readdir,
3640         .llseek         = generic_file_llseek,
3641 };
3642
3643 static const struct inode_operations proc_tid_base_inode_operations = {
3644         .lookup         = proc_tid_base_lookup,
3645         .getattr        = pid_getattr,
3646         .setattr        = proc_setattr,
3647 };
3648
3649 static struct dentry *proc_task_instantiate(struct dentry *dentry,
3650         struct task_struct *task, const void *ptr)
3651 {
3652         struct inode *inode;
3653         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3654         if (!inode)
3655                 return ERR_PTR(-ENOENT);
3656
3657         inode->i_op = &proc_tid_base_inode_operations;
3658         inode->i_fop = &proc_tid_base_operations;
3659         inode->i_flags |= S_IMMUTABLE;
3660
3661         set_nlink(inode, nlink_tid);
3662         pid_update_inode(task, inode);
3663
3664         d_set_d_op(dentry, &pid_dentry_operations);
3665         return d_splice_alias(inode, dentry);
3666 }
3667
3668 static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3669 {
3670         struct task_struct *task;
3671         struct task_struct *leader = get_proc_task(dir);
3672         unsigned tid;
3673         struct proc_fs_info *fs_info;
3674         struct pid_namespace *ns;
3675         struct dentry *result = ERR_PTR(-ENOENT);
3676
3677         if (!leader)
3678                 goto out_no_task;
3679
3680         tid = name_to_int(&dentry->d_name);
3681         if (tid == ~0U)
3682                 goto out;
3683
3684         fs_info = proc_sb_info(dentry->d_sb);
3685         ns = fs_info->pid_ns;
3686         rcu_read_lock();
3687         task = find_task_by_pid_ns(tid, ns);
3688         if (task)
3689                 get_task_struct(task);
3690         rcu_read_unlock();
3691         if (!task)
3692                 goto out;
3693         if (!same_thread_group(leader, task))
3694                 goto out_drop_task;
3695
3696         result = proc_task_instantiate(dentry, task, NULL);
3697 out_drop_task:
3698         put_task_struct(task);
3699 out:
3700         put_task_struct(leader);
3701 out_no_task:
3702         return result;
3703 }
3704
3705 /*
3706  * Find the first tid of a thread group to return to user space.
3707  *
3708  * Usually this is just the thread group leader, but if the users
3709  * buffer was too small or there was a seek into the middle of the
3710  * directory we have more work todo.
3711  *
3712  * In the case of a short read we start with find_task_by_pid.
3713  *
3714  * In the case of a seek we start with the leader and walk nr
3715  * threads past it.
3716  */
3717 static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3718                                         struct pid_namespace *ns)
3719 {
3720         struct task_struct *pos, *task;
3721         unsigned long nr = f_pos;
3722
3723         if (nr != f_pos)        /* 32bit overflow? */
3724                 return NULL;
3725
3726         rcu_read_lock();
3727         task = pid_task(pid, PIDTYPE_PID);
3728         if (!task)
3729                 goto fail;
3730
3731         /* Attempt to start with the tid of a thread */
3732         if (tid && nr) {
3733                 pos = find_task_by_pid_ns(tid, ns);
3734                 if (pos && same_thread_group(pos, task))
3735                         goto found;
3736         }
3737
3738         /* If nr exceeds the number of threads there is nothing todo */
3739         if (nr >= get_nr_threads(task))
3740                 goto fail;
3741
3742         /* If we haven't found our starting place yet start
3743          * with the leader and walk nr threads forward.
3744          */
3745         pos = task = task->group_leader;
3746         do {
3747                 if (!nr--)
3748                         goto found;
3749         } while_each_thread(task, pos);
3750 fail:
3751         pos = NULL;
3752         goto out;
3753 found:
3754         get_task_struct(pos);
3755 out:
3756         rcu_read_unlock();
3757         return pos;
3758 }
3759
3760 /*
3761  * Find the next thread in the thread list.
3762  * Return NULL if there is an error or no next thread.
3763  *
3764  * The reference to the input task_struct is released.
3765  */
3766 static struct task_struct *next_tid(struct task_struct *start)
3767 {
3768         struct task_struct *pos = NULL;
3769         rcu_read_lock();
3770         if (pid_alive(start)) {
3771                 pos = next_thread(start);
3772                 if (thread_group_leader(pos))
3773                         pos = NULL;
3774                 else
3775                         get_task_struct(pos);
3776         }
3777         rcu_read_unlock();
3778         put_task_struct(start);
3779         return pos;
3780 }
3781
3782 /* for the /proc/TGID/task/ directories */
3783 static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3784 {
3785         struct inode *inode = file_inode(file);
3786         struct task_struct *task;
3787         struct pid_namespace *ns;
3788         int tid;
3789
3790         if (proc_inode_is_dead(inode))
3791                 return -ENOENT;
3792
3793         if (!dir_emit_dots(file, ctx))
3794                 return 0;
3795
3796         /* f_version caches the tgid value that the last readdir call couldn't
3797          * return. lseek aka telldir automagically resets f_version to 0.
3798          */
3799         ns = proc_pid_ns(inode->i_sb);
3800         tid = (int)file->f_version;
3801         file->f_version = 0;
3802         for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3803              task;
3804              task = next_tid(task), ctx->pos++) {
3805                 char name[10 + 1];
3806                 unsigned int len;
3807
3808                 tid = task_pid_nr_ns(task, ns);
3809                 if (!tid)
3810                         continue;       /* The task has just exited. */
3811                 len = snprintf(name, sizeof(name), "%u", tid);
3812                 if (!proc_fill_cache(file, ctx, name, len,
3813                                 proc_task_instantiate, task, NULL)) {
3814                         /* returning this tgid failed, save it as the first
3815                          * pid for the next readir call */
3816                         file->f_version = (u64)tid;
3817                         put_task_struct(task);
3818                         break;
3819                 }
3820         }
3821
3822         return 0;
3823 }
3824
3825 static int proc_task_getattr(struct user_namespace *mnt_userns,
3826                              const struct path *path, struct kstat *stat,
3827                              u32 request_mask, unsigned int query_flags)
3828 {
3829         struct inode *inode = d_inode(path->dentry);
3830         struct task_struct *p = get_proc_task(inode);
3831         generic_fillattr(&init_user_ns, inode, stat);
3832
3833         if (p) {
3834                 stat->nlink += get_nr_threads(p);
3835                 put_task_struct(p);
3836         }
3837
3838         return 0;
3839 }
3840
3841 static const struct inode_operations proc_task_inode_operations = {
3842         .lookup         = proc_task_lookup,
3843         .getattr        = proc_task_getattr,
3844         .setattr        = proc_setattr,
3845         .permission     = proc_pid_permission,
3846 };
3847
3848 static const struct file_operations proc_task_operations = {
3849         .read           = generic_read_dir,
3850         .iterate_shared = proc_task_readdir,
3851         .llseek         = generic_file_llseek,
3852 };
3853
3854 void __init set_proc_pid_nlink(void)
3855 {
3856         nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3857         nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3858 }