]> Pileus Git - ~andy/linux/blob - fs/proc/base.c
proc_fill_cache(): kill pointless check
[~andy/linux] / fs / proc / base.c
1 /*
2  *  linux/fs/proc/base.c
3  *
4  *  Copyright (C) 1991, 1992 Linus Torvalds
5  *
6  *  proc base directory handling functions
7  *
8  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9  *  Instead of using magical inumbers to determine the kind of object
10  *  we allocate and fill in-core inodes upon lookup. They don't even
11  *  go into icache. We cache the reference to task_struct upon lookup too.
12  *  Eventually it should become a filesystem in its own. We don't use the
13  *  rest of procfs anymore.
14  *
15  *
16  *  Changelog:
17  *  17-Jan-2005
18  *  Allan Bezerra
19  *  Bruna Moreira <bruna.moreira@indt.org.br>
20  *  Edjard Mota <edjard.mota@indt.org.br>
21  *  Ilias Biris <ilias.biris@indt.org.br>
22  *  Mauricio Lin <mauricio.lin@indt.org.br>
23  *
24  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25  *
26  *  A new process specific entry (smaps) included in /proc. It shows the
27  *  size of rss for each memory area. The maps entry lacks information
28  *  about physical memory size (rss) for each mapped file, i.e.,
29  *  rss information for executables and library files.
30  *  This additional information is useful for any tools that need to know
31  *  about physical memory consumption for a process specific library.
32  *
33  *  Changelog:
34  *  21-Feb-2005
35  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36  *  Pud inclusion in the page table walking.
37  *
38  *  ChangeLog:
39  *  10-Mar-2005
40  *  10LE Instituto Nokia de Tecnologia - INdT:
41  *  A better way to walks through the page table as suggested by Hugh Dickins.
42  *
43  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
44  *  Smaps information related to shared, private, clean and dirty pages.
45  *
46  *  Paul Mundt <paul.mundt@nokia.com>:
47  *  Overall revision about smaps.
48  */
49
50 #include <asm/uaccess.h>
51
52 #include <linux/errno.h>
53 #include <linux/time.h>
54 #include <linux/proc_fs.h>
55 #include <linux/stat.h>
56 #include <linux/task_io_accounting_ops.h>
57 #include <linux/init.h>
58 #include <linux/capability.h>
59 #include <linux/file.h>
60 #include <linux/fdtable.h>
61 #include <linux/string.h>
62 #include <linux/seq_file.h>
63 #include <linux/namei.h>
64 #include <linux/mnt_namespace.h>
65 #include <linux/mm.h>
66 #include <linux/swap.h>
67 #include <linux/rcupdate.h>
68 #include <linux/kallsyms.h>
69 #include <linux/stacktrace.h>
70 #include <linux/resource.h>
71 #include <linux/module.h>
72 #include <linux/mount.h>
73 #include <linux/security.h>
74 #include <linux/ptrace.h>
75 #include <linux/tracehook.h>
76 #include <linux/printk.h>
77 #include <linux/cgroup.h>
78 #include <linux/cpuset.h>
79 #include <linux/audit.h>
80 #include <linux/poll.h>
81 #include <linux/nsproxy.h>
82 #include <linux/oom.h>
83 #include <linux/elf.h>
84 #include <linux/pid_namespace.h>
85 #include <linux/user_namespace.h>
86 #include <linux/fs_struct.h>
87 #include <linux/slab.h>
88 #include <linux/flex_array.h>
89 #include <linux/posix-timers.h>
90 #ifdef CONFIG_HARDWALL
91 #include <asm/hardwall.h>
92 #endif
93 #include <trace/events/oom.h>
94 #include "internal.h"
95 #include "fd.h"
96
97 /* NOTE:
98  *      Implementing inode permission operations in /proc is almost
99  *      certainly an error.  Permission checks need to happen during
100  *      each system call not at open time.  The reason is that most of
101  *      what we wish to check for permissions in /proc varies at runtime.
102  *
103  *      The classic example of a problem is opening file descriptors
104  *      in /proc for a task before it execs a suid executable.
105  */
106
107 struct pid_entry {
108         char *name;
109         int len;
110         umode_t mode;
111         const struct inode_operations *iop;
112         const struct file_operations *fop;
113         union proc_op op;
114 };
115
116 #define NOD(NAME, MODE, IOP, FOP, OP) {                 \
117         .name = (NAME),                                 \
118         .len  = sizeof(NAME) - 1,                       \
119         .mode = MODE,                                   \
120         .iop  = IOP,                                    \
121         .fop  = FOP,                                    \
122         .op   = OP,                                     \
123 }
124
125 #define DIR(NAME, MODE, iops, fops)     \
126         NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127 #define LNK(NAME, get_link)                                     \
128         NOD(NAME, (S_IFLNK|S_IRWXUGO),                          \
129                 &proc_pid_link_inode_operations, NULL,          \
130                 { .proc_get_link = get_link } )
131 #define REG(NAME, MODE, fops)                           \
132         NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
133 #define INF(NAME, MODE, read)                           \
134         NOD(NAME, (S_IFREG|(MODE)),                     \
135                 NULL, &proc_info_file_operations,       \
136                 { .proc_read = read } )
137 #define ONE(NAME, MODE, show)                           \
138         NOD(NAME, (S_IFREG|(MODE)),                     \
139                 NULL, &proc_single_file_operations,     \
140                 { .proc_show = show } )
141
142 /*
143  * Count the number of hardlinks for the pid_entry table, excluding the .
144  * and .. links.
145  */
146 static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
147         unsigned int n)
148 {
149         unsigned int i;
150         unsigned int count;
151
152         count = 0;
153         for (i = 0; i < n; ++i) {
154                 if (S_ISDIR(entries[i].mode))
155                         ++count;
156         }
157
158         return count;
159 }
160
161 static int get_task_root(struct task_struct *task, struct path *root)
162 {
163         int result = -ENOENT;
164
165         task_lock(task);
166         if (task->fs) {
167                 get_fs_root(task->fs, root);
168                 result = 0;
169         }
170         task_unlock(task);
171         return result;
172 }
173
174 static int proc_cwd_link(struct dentry *dentry, struct path *path)
175 {
176         struct task_struct *task = get_proc_task(dentry->d_inode);
177         int result = -ENOENT;
178
179         if (task) {
180                 task_lock(task);
181                 if (task->fs) {
182                         get_fs_pwd(task->fs, path);
183                         result = 0;
184                 }
185                 task_unlock(task);
186                 put_task_struct(task);
187         }
188         return result;
189 }
190
191 static int proc_root_link(struct dentry *dentry, struct path *path)
192 {
193         struct task_struct *task = get_proc_task(dentry->d_inode);
194         int result = -ENOENT;
195
196         if (task) {
197                 result = get_task_root(task, path);
198                 put_task_struct(task);
199         }
200         return result;
201 }
202
203 static int proc_pid_cmdline(struct task_struct *task, char * buffer)
204 {
205         int res = 0;
206         unsigned int len;
207         struct mm_struct *mm = get_task_mm(task);
208         if (!mm)
209                 goto out;
210         if (!mm->arg_end)
211                 goto out_mm;    /* Shh! No looking before we're done */
212
213         len = mm->arg_end - mm->arg_start;
214  
215         if (len > PAGE_SIZE)
216                 len = PAGE_SIZE;
217  
218         res = access_process_vm(task, mm->arg_start, buffer, len, 0);
219
220         // If the nul at the end of args has been overwritten, then
221         // assume application is using setproctitle(3).
222         if (res > 0 && buffer[res-1] != '\0' && len < PAGE_SIZE) {
223                 len = strnlen(buffer, res);
224                 if (len < res) {
225                     res = len;
226                 } else {
227                         len = mm->env_end - mm->env_start;
228                         if (len > PAGE_SIZE - res)
229                                 len = PAGE_SIZE - res;
230                         res += access_process_vm(task, mm->env_start, buffer+res, len, 0);
231                         res = strnlen(buffer, res);
232                 }
233         }
234 out_mm:
235         mmput(mm);
236 out:
237         return res;
238 }
239
240 static int proc_pid_auxv(struct task_struct *task, char *buffer)
241 {
242         struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ);
243         int res = PTR_ERR(mm);
244         if (mm && !IS_ERR(mm)) {
245                 unsigned int nwords = 0;
246                 do {
247                         nwords += 2;
248                 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
249                 res = nwords * sizeof(mm->saved_auxv[0]);
250                 if (res > PAGE_SIZE)
251                         res = PAGE_SIZE;
252                 memcpy(buffer, mm->saved_auxv, res);
253                 mmput(mm);
254         }
255         return res;
256 }
257
258
259 #ifdef CONFIG_KALLSYMS
260 /*
261  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
262  * Returns the resolved symbol.  If that fails, simply return the address.
263  */
264 static int proc_pid_wchan(struct task_struct *task, char *buffer)
265 {
266         unsigned long wchan;
267         char symname[KSYM_NAME_LEN];
268
269         wchan = get_wchan(task);
270
271         if (lookup_symbol_name(wchan, symname) < 0)
272                 if (!ptrace_may_access(task, PTRACE_MODE_READ))
273                         return 0;
274                 else
275                         return sprintf(buffer, "%lu", wchan);
276         else
277                 return sprintf(buffer, "%s", symname);
278 }
279 #endif /* CONFIG_KALLSYMS */
280
281 static int lock_trace(struct task_struct *task)
282 {
283         int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
284         if (err)
285                 return err;
286         if (!ptrace_may_access(task, PTRACE_MODE_ATTACH)) {
287                 mutex_unlock(&task->signal->cred_guard_mutex);
288                 return -EPERM;
289         }
290         return 0;
291 }
292
293 static void unlock_trace(struct task_struct *task)
294 {
295         mutex_unlock(&task->signal->cred_guard_mutex);
296 }
297
298 #ifdef CONFIG_STACKTRACE
299
300 #define MAX_STACK_TRACE_DEPTH   64
301
302 static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
303                           struct pid *pid, struct task_struct *task)
304 {
305         struct stack_trace trace;
306         unsigned long *entries;
307         int err;
308         int i;
309
310         entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
311         if (!entries)
312                 return -ENOMEM;
313
314         trace.nr_entries        = 0;
315         trace.max_entries       = MAX_STACK_TRACE_DEPTH;
316         trace.entries           = entries;
317         trace.skip              = 0;
318
319         err = lock_trace(task);
320         if (!err) {
321                 save_stack_trace_tsk(task, &trace);
322
323                 for (i = 0; i < trace.nr_entries; i++) {
324                         seq_printf(m, "[<%pK>] %pS\n",
325                                    (void *)entries[i], (void *)entries[i]);
326                 }
327                 unlock_trace(task);
328         }
329         kfree(entries);
330
331         return err;
332 }
333 #endif
334
335 #ifdef CONFIG_SCHEDSTATS
336 /*
337  * Provides /proc/PID/schedstat
338  */
339 static int proc_pid_schedstat(struct task_struct *task, char *buffer)
340 {
341         return sprintf(buffer, "%llu %llu %lu\n",
342                         (unsigned long long)task->se.sum_exec_runtime,
343                         (unsigned long long)task->sched_info.run_delay,
344                         task->sched_info.pcount);
345 }
346 #endif
347
348 #ifdef CONFIG_LATENCYTOP
349 static int lstats_show_proc(struct seq_file *m, void *v)
350 {
351         int i;
352         struct inode *inode = m->private;
353         struct task_struct *task = get_proc_task(inode);
354
355         if (!task)
356                 return -ESRCH;
357         seq_puts(m, "Latency Top version : v0.1\n");
358         for (i = 0; i < 32; i++) {
359                 struct latency_record *lr = &task->latency_record[i];
360                 if (lr->backtrace[0]) {
361                         int q;
362                         seq_printf(m, "%i %li %li",
363                                    lr->count, lr->time, lr->max);
364                         for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
365                                 unsigned long bt = lr->backtrace[q];
366                                 if (!bt)
367                                         break;
368                                 if (bt == ULONG_MAX)
369                                         break;
370                                 seq_printf(m, " %ps", (void *)bt);
371                         }
372                         seq_putc(m, '\n');
373                 }
374
375         }
376         put_task_struct(task);
377         return 0;
378 }
379
380 static int lstats_open(struct inode *inode, struct file *file)
381 {
382         return single_open(file, lstats_show_proc, inode);
383 }
384
385 static ssize_t lstats_write(struct file *file, const char __user *buf,
386                             size_t count, loff_t *offs)
387 {
388         struct task_struct *task = get_proc_task(file_inode(file));
389
390         if (!task)
391                 return -ESRCH;
392         clear_all_latency_tracing(task);
393         put_task_struct(task);
394
395         return count;
396 }
397
398 static const struct file_operations proc_lstats_operations = {
399         .open           = lstats_open,
400         .read           = seq_read,
401         .write          = lstats_write,
402         .llseek         = seq_lseek,
403         .release        = single_release,
404 };
405
406 #endif
407
408 #ifdef CONFIG_CGROUPS
409 static int cgroup_open(struct inode *inode, struct file *file)
410 {
411         struct pid *pid = PROC_I(inode)->pid;
412         return single_open(file, proc_cgroup_show, pid);
413 }
414
415 static const struct file_operations proc_cgroup_operations = {
416         .open           = cgroup_open,
417         .read           = seq_read,
418         .llseek         = seq_lseek,
419         .release        = single_release,
420 };
421 #endif
422
423 #ifdef CONFIG_PROC_PID_CPUSET
424
425 static int cpuset_open(struct inode *inode, struct file *file)
426 {
427         struct pid *pid = PROC_I(inode)->pid;
428         return single_open(file, proc_cpuset_show, pid);
429 }
430
431 static const struct file_operations proc_cpuset_operations = {
432         .open           = cpuset_open,
433         .read           = seq_read,
434         .llseek         = seq_lseek,
435         .release        = single_release,
436 };
437 #endif
438
439 static int proc_oom_score(struct task_struct *task, char *buffer)
440 {
441         unsigned long totalpages = totalram_pages + total_swap_pages;
442         unsigned long points = 0;
443
444         read_lock(&tasklist_lock);
445         if (pid_alive(task))
446                 points = oom_badness(task, NULL, NULL, totalpages) *
447                                                 1000 / totalpages;
448         read_unlock(&tasklist_lock);
449         return sprintf(buffer, "%lu\n", points);
450 }
451
452 struct limit_names {
453         char *name;
454         char *unit;
455 };
456
457 static const struct limit_names lnames[RLIM_NLIMITS] = {
458         [RLIMIT_CPU] = {"Max cpu time", "seconds"},
459         [RLIMIT_FSIZE] = {"Max file size", "bytes"},
460         [RLIMIT_DATA] = {"Max data size", "bytes"},
461         [RLIMIT_STACK] = {"Max stack size", "bytes"},
462         [RLIMIT_CORE] = {"Max core file size", "bytes"},
463         [RLIMIT_RSS] = {"Max resident set", "bytes"},
464         [RLIMIT_NPROC] = {"Max processes", "processes"},
465         [RLIMIT_NOFILE] = {"Max open files", "files"},
466         [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
467         [RLIMIT_AS] = {"Max address space", "bytes"},
468         [RLIMIT_LOCKS] = {"Max file locks", "locks"},
469         [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
470         [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
471         [RLIMIT_NICE] = {"Max nice priority", NULL},
472         [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
473         [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
474 };
475
476 /* Display limits for a process */
477 static int proc_pid_limits(struct task_struct *task, char *buffer)
478 {
479         unsigned int i;
480         int count = 0;
481         unsigned long flags;
482         char *bufptr = buffer;
483
484         struct rlimit rlim[RLIM_NLIMITS];
485
486         if (!lock_task_sighand(task, &flags))
487                 return 0;
488         memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
489         unlock_task_sighand(task, &flags);
490
491         /*
492          * print the file header
493          */
494         count += sprintf(&bufptr[count], "%-25s %-20s %-20s %-10s\n",
495                         "Limit", "Soft Limit", "Hard Limit", "Units");
496
497         for (i = 0; i < RLIM_NLIMITS; i++) {
498                 if (rlim[i].rlim_cur == RLIM_INFINITY)
499                         count += sprintf(&bufptr[count], "%-25s %-20s ",
500                                          lnames[i].name, "unlimited");
501                 else
502                         count += sprintf(&bufptr[count], "%-25s %-20lu ",
503                                          lnames[i].name, rlim[i].rlim_cur);
504
505                 if (rlim[i].rlim_max == RLIM_INFINITY)
506                         count += sprintf(&bufptr[count], "%-20s ", "unlimited");
507                 else
508                         count += sprintf(&bufptr[count], "%-20lu ",
509                                          rlim[i].rlim_max);
510
511                 if (lnames[i].unit)
512                         count += sprintf(&bufptr[count], "%-10s\n",
513                                          lnames[i].unit);
514                 else
515                         count += sprintf(&bufptr[count], "\n");
516         }
517
518         return count;
519 }
520
521 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
522 static int proc_pid_syscall(struct task_struct *task, char *buffer)
523 {
524         long nr;
525         unsigned long args[6], sp, pc;
526         int res = lock_trace(task);
527         if (res)
528                 return res;
529
530         if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
531                 res = sprintf(buffer, "running\n");
532         else if (nr < 0)
533                 res = sprintf(buffer, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
534         else
535                 res = sprintf(buffer,
536                        "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
537                        nr,
538                        args[0], args[1], args[2], args[3], args[4], args[5],
539                        sp, pc);
540         unlock_trace(task);
541         return res;
542 }
543 #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
544
545 /************************************************************************/
546 /*                       Here the fs part begins                        */
547 /************************************************************************/
548
549 /* permission checks */
550 static int proc_fd_access_allowed(struct inode *inode)
551 {
552         struct task_struct *task;
553         int allowed = 0;
554         /* Allow access to a task's file descriptors if it is us or we
555          * may use ptrace attach to the process and find out that
556          * information.
557          */
558         task = get_proc_task(inode);
559         if (task) {
560                 allowed = ptrace_may_access(task, PTRACE_MODE_READ);
561                 put_task_struct(task);
562         }
563         return allowed;
564 }
565
566 int proc_setattr(struct dentry *dentry, struct iattr *attr)
567 {
568         int error;
569         struct inode *inode = dentry->d_inode;
570
571         if (attr->ia_valid & ATTR_MODE)
572                 return -EPERM;
573
574         error = inode_change_ok(inode, attr);
575         if (error)
576                 return error;
577
578         setattr_copy(inode, attr);
579         mark_inode_dirty(inode);
580         return 0;
581 }
582
583 /*
584  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
585  * or euid/egid (for hide_pid_min=2)?
586  */
587 static bool has_pid_permissions(struct pid_namespace *pid,
588                                  struct task_struct *task,
589                                  int hide_pid_min)
590 {
591         if (pid->hide_pid < hide_pid_min)
592                 return true;
593         if (in_group_p(pid->pid_gid))
594                 return true;
595         return ptrace_may_access(task, PTRACE_MODE_READ);
596 }
597
598
599 static int proc_pid_permission(struct inode *inode, int mask)
600 {
601         struct pid_namespace *pid = inode->i_sb->s_fs_info;
602         struct task_struct *task;
603         bool has_perms;
604
605         task = get_proc_task(inode);
606         if (!task)
607                 return -ESRCH;
608         has_perms = has_pid_permissions(pid, task, 1);
609         put_task_struct(task);
610
611         if (!has_perms) {
612                 if (pid->hide_pid == 2) {
613                         /*
614                          * Let's make getdents(), stat(), and open()
615                          * consistent with each other.  If a process
616                          * may not stat() a file, it shouldn't be seen
617                          * in procfs at all.
618                          */
619                         return -ENOENT;
620                 }
621
622                 return -EPERM;
623         }
624         return generic_permission(inode, mask);
625 }
626
627
628
629 static const struct inode_operations proc_def_inode_operations = {
630         .setattr        = proc_setattr,
631 };
632
633 #define PROC_BLOCK_SIZE (3*1024)                /* 4K page size but our output routines use some slack for overruns */
634
635 static ssize_t proc_info_read(struct file * file, char __user * buf,
636                           size_t count, loff_t *ppos)
637 {
638         struct inode * inode = file_inode(file);
639         unsigned long page;
640         ssize_t length;
641         struct task_struct *task = get_proc_task(inode);
642
643         length = -ESRCH;
644         if (!task)
645                 goto out_no_task;
646
647         if (count > PROC_BLOCK_SIZE)
648                 count = PROC_BLOCK_SIZE;
649
650         length = -ENOMEM;
651         if (!(page = __get_free_page(GFP_TEMPORARY)))
652                 goto out;
653
654         length = PROC_I(inode)->op.proc_read(task, (char*)page);
655
656         if (length >= 0)
657                 length = simple_read_from_buffer(buf, count, ppos, (char *)page, length);
658         free_page(page);
659 out:
660         put_task_struct(task);
661 out_no_task:
662         return length;
663 }
664
665 static const struct file_operations proc_info_file_operations = {
666         .read           = proc_info_read,
667         .llseek         = generic_file_llseek,
668 };
669
670 static int proc_single_show(struct seq_file *m, void *v)
671 {
672         struct inode *inode = m->private;
673         struct pid_namespace *ns;
674         struct pid *pid;
675         struct task_struct *task;
676         int ret;
677
678         ns = inode->i_sb->s_fs_info;
679         pid = proc_pid(inode);
680         task = get_pid_task(pid, PIDTYPE_PID);
681         if (!task)
682                 return -ESRCH;
683
684         ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
685
686         put_task_struct(task);
687         return ret;
688 }
689
690 static int proc_single_open(struct inode *inode, struct file *filp)
691 {
692         return single_open(filp, proc_single_show, inode);
693 }
694
695 static const struct file_operations proc_single_file_operations = {
696         .open           = proc_single_open,
697         .read           = seq_read,
698         .llseek         = seq_lseek,
699         .release        = single_release,
700 };
701
702 static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
703 {
704         struct task_struct *task = get_proc_task(file_inode(file));
705         struct mm_struct *mm;
706
707         if (!task)
708                 return -ESRCH;
709
710         mm = mm_access(task, mode);
711         put_task_struct(task);
712
713         if (IS_ERR(mm))
714                 return PTR_ERR(mm);
715
716         if (mm) {
717                 /* ensure this mm_struct can't be freed */
718                 atomic_inc(&mm->mm_count);
719                 /* but do not pin its memory */
720                 mmput(mm);
721         }
722
723         file->private_data = mm;
724
725         return 0;
726 }
727
728 static int mem_open(struct inode *inode, struct file *file)
729 {
730         int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
731
732         /* OK to pass negative loff_t, we can catch out-of-range */
733         file->f_mode |= FMODE_UNSIGNED_OFFSET;
734
735         return ret;
736 }
737
738 static ssize_t mem_rw(struct file *file, char __user *buf,
739                         size_t count, loff_t *ppos, int write)
740 {
741         struct mm_struct *mm = file->private_data;
742         unsigned long addr = *ppos;
743         ssize_t copied;
744         char *page;
745
746         if (!mm)
747                 return 0;
748
749         page = (char *)__get_free_page(GFP_TEMPORARY);
750         if (!page)
751                 return -ENOMEM;
752
753         copied = 0;
754         if (!atomic_inc_not_zero(&mm->mm_users))
755                 goto free;
756
757         while (count > 0) {
758                 int this_len = min_t(int, count, PAGE_SIZE);
759
760                 if (write && copy_from_user(page, buf, this_len)) {
761                         copied = -EFAULT;
762                         break;
763                 }
764
765                 this_len = access_remote_vm(mm, addr, page, this_len, write);
766                 if (!this_len) {
767                         if (!copied)
768                                 copied = -EIO;
769                         break;
770                 }
771
772                 if (!write && copy_to_user(buf, page, this_len)) {
773                         copied = -EFAULT;
774                         break;
775                 }
776
777                 buf += this_len;
778                 addr += this_len;
779                 copied += this_len;
780                 count -= this_len;
781         }
782         *ppos = addr;
783
784         mmput(mm);
785 free:
786         free_page((unsigned long) page);
787         return copied;
788 }
789
790 static ssize_t mem_read(struct file *file, char __user *buf,
791                         size_t count, loff_t *ppos)
792 {
793         return mem_rw(file, buf, count, ppos, 0);
794 }
795
796 static ssize_t mem_write(struct file *file, const char __user *buf,
797                          size_t count, loff_t *ppos)
798 {
799         return mem_rw(file, (char __user*)buf, count, ppos, 1);
800 }
801
802 loff_t mem_lseek(struct file *file, loff_t offset, int orig)
803 {
804         switch (orig) {
805         case 0:
806                 file->f_pos = offset;
807                 break;
808         case 1:
809                 file->f_pos += offset;
810                 break;
811         default:
812                 return -EINVAL;
813         }
814         force_successful_syscall_return();
815         return file->f_pos;
816 }
817
818 static int mem_release(struct inode *inode, struct file *file)
819 {
820         struct mm_struct *mm = file->private_data;
821         if (mm)
822                 mmdrop(mm);
823         return 0;
824 }
825
826 static const struct file_operations proc_mem_operations = {
827         .llseek         = mem_lseek,
828         .read           = mem_read,
829         .write          = mem_write,
830         .open           = mem_open,
831         .release        = mem_release,
832 };
833
834 static int environ_open(struct inode *inode, struct file *file)
835 {
836         return __mem_open(inode, file, PTRACE_MODE_READ);
837 }
838
839 static ssize_t environ_read(struct file *file, char __user *buf,
840                         size_t count, loff_t *ppos)
841 {
842         char *page;
843         unsigned long src = *ppos;
844         int ret = 0;
845         struct mm_struct *mm = file->private_data;
846
847         if (!mm)
848                 return 0;
849
850         page = (char *)__get_free_page(GFP_TEMPORARY);
851         if (!page)
852                 return -ENOMEM;
853
854         ret = 0;
855         if (!atomic_inc_not_zero(&mm->mm_users))
856                 goto free;
857         while (count > 0) {
858                 size_t this_len, max_len;
859                 int retval;
860
861                 if (src >= (mm->env_end - mm->env_start))
862                         break;
863
864                 this_len = mm->env_end - (mm->env_start + src);
865
866                 max_len = min_t(size_t, PAGE_SIZE, count);
867                 this_len = min(max_len, this_len);
868
869                 retval = access_remote_vm(mm, (mm->env_start + src),
870                         page, this_len, 0);
871
872                 if (retval <= 0) {
873                         ret = retval;
874                         break;
875                 }
876
877                 if (copy_to_user(buf, page, retval)) {
878                         ret = -EFAULT;
879                         break;
880                 }
881
882                 ret += retval;
883                 src += retval;
884                 buf += retval;
885                 count -= retval;
886         }
887         *ppos = src;
888         mmput(mm);
889
890 free:
891         free_page((unsigned long) page);
892         return ret;
893 }
894
895 static const struct file_operations proc_environ_operations = {
896         .open           = environ_open,
897         .read           = environ_read,
898         .llseek         = generic_file_llseek,
899         .release        = mem_release,
900 };
901
902 static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
903                             loff_t *ppos)
904 {
905         struct task_struct *task = get_proc_task(file_inode(file));
906         char buffer[PROC_NUMBUF];
907         int oom_adj = OOM_ADJUST_MIN;
908         size_t len;
909         unsigned long flags;
910
911         if (!task)
912                 return -ESRCH;
913         if (lock_task_sighand(task, &flags)) {
914                 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
915                         oom_adj = OOM_ADJUST_MAX;
916                 else
917                         oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
918                                   OOM_SCORE_ADJ_MAX;
919                 unlock_task_sighand(task, &flags);
920         }
921         put_task_struct(task);
922         len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
923         return simple_read_from_buffer(buf, count, ppos, buffer, len);
924 }
925
926 static ssize_t oom_adj_write(struct file *file, const char __user *buf,
927                              size_t count, loff_t *ppos)
928 {
929         struct task_struct *task;
930         char buffer[PROC_NUMBUF];
931         int oom_adj;
932         unsigned long flags;
933         int err;
934
935         memset(buffer, 0, sizeof(buffer));
936         if (count > sizeof(buffer) - 1)
937                 count = sizeof(buffer) - 1;
938         if (copy_from_user(buffer, buf, count)) {
939                 err = -EFAULT;
940                 goto out;
941         }
942
943         err = kstrtoint(strstrip(buffer), 0, &oom_adj);
944         if (err)
945                 goto out;
946         if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
947              oom_adj != OOM_DISABLE) {
948                 err = -EINVAL;
949                 goto out;
950         }
951
952         task = get_proc_task(file_inode(file));
953         if (!task) {
954                 err = -ESRCH;
955                 goto out;
956         }
957
958         task_lock(task);
959         if (!task->mm) {
960                 err = -EINVAL;
961                 goto err_task_lock;
962         }
963
964         if (!lock_task_sighand(task, &flags)) {
965                 err = -ESRCH;
966                 goto err_task_lock;
967         }
968
969         /*
970          * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
971          * value is always attainable.
972          */
973         if (oom_adj == OOM_ADJUST_MAX)
974                 oom_adj = OOM_SCORE_ADJ_MAX;
975         else
976                 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
977
978         if (oom_adj < task->signal->oom_score_adj &&
979             !capable(CAP_SYS_RESOURCE)) {
980                 err = -EACCES;
981                 goto err_sighand;
982         }
983
984         /*
985          * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
986          * /proc/pid/oom_score_adj instead.
987          */
988         pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
989                   current->comm, task_pid_nr(current), task_pid_nr(task),
990                   task_pid_nr(task));
991
992         task->signal->oom_score_adj = oom_adj;
993         trace_oom_score_adj_update(task);
994 err_sighand:
995         unlock_task_sighand(task, &flags);
996 err_task_lock:
997         task_unlock(task);
998         put_task_struct(task);
999 out:
1000         return err < 0 ? err : count;
1001 }
1002
1003 static const struct file_operations proc_oom_adj_operations = {
1004         .read           = oom_adj_read,
1005         .write          = oom_adj_write,
1006         .llseek         = generic_file_llseek,
1007 };
1008
1009 static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1010                                         size_t count, loff_t *ppos)
1011 {
1012         struct task_struct *task = get_proc_task(file_inode(file));
1013         char buffer[PROC_NUMBUF];
1014         short oom_score_adj = OOM_SCORE_ADJ_MIN;
1015         unsigned long flags;
1016         size_t len;
1017
1018         if (!task)
1019                 return -ESRCH;
1020         if (lock_task_sighand(task, &flags)) {
1021                 oom_score_adj = task->signal->oom_score_adj;
1022                 unlock_task_sighand(task, &flags);
1023         }
1024         put_task_struct(task);
1025         len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1026         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1027 }
1028
1029 static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1030                                         size_t count, loff_t *ppos)
1031 {
1032         struct task_struct *task;
1033         char buffer[PROC_NUMBUF];
1034         unsigned long flags;
1035         int oom_score_adj;
1036         int err;
1037
1038         memset(buffer, 0, sizeof(buffer));
1039         if (count > sizeof(buffer) - 1)
1040                 count = sizeof(buffer) - 1;
1041         if (copy_from_user(buffer, buf, count)) {
1042                 err = -EFAULT;
1043                 goto out;
1044         }
1045
1046         err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1047         if (err)
1048                 goto out;
1049         if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1050                         oom_score_adj > OOM_SCORE_ADJ_MAX) {
1051                 err = -EINVAL;
1052                 goto out;
1053         }
1054
1055         task = get_proc_task(file_inode(file));
1056         if (!task) {
1057                 err = -ESRCH;
1058                 goto out;
1059         }
1060
1061         task_lock(task);
1062         if (!task->mm) {
1063                 err = -EINVAL;
1064                 goto err_task_lock;
1065         }
1066
1067         if (!lock_task_sighand(task, &flags)) {
1068                 err = -ESRCH;
1069                 goto err_task_lock;
1070         }
1071
1072         if ((short)oom_score_adj < task->signal->oom_score_adj_min &&
1073                         !capable(CAP_SYS_RESOURCE)) {
1074                 err = -EACCES;
1075                 goto err_sighand;
1076         }
1077
1078         task->signal->oom_score_adj = (short)oom_score_adj;
1079         if (has_capability_noaudit(current, CAP_SYS_RESOURCE))
1080                 task->signal->oom_score_adj_min = (short)oom_score_adj;
1081         trace_oom_score_adj_update(task);
1082
1083 err_sighand:
1084         unlock_task_sighand(task, &flags);
1085 err_task_lock:
1086         task_unlock(task);
1087         put_task_struct(task);
1088 out:
1089         return err < 0 ? err : count;
1090 }
1091
1092 static const struct file_operations proc_oom_score_adj_operations = {
1093         .read           = oom_score_adj_read,
1094         .write          = oom_score_adj_write,
1095         .llseek         = default_llseek,
1096 };
1097
1098 #ifdef CONFIG_AUDITSYSCALL
1099 #define TMPBUFLEN 21
1100 static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1101                                   size_t count, loff_t *ppos)
1102 {
1103         struct inode * inode = file_inode(file);
1104         struct task_struct *task = get_proc_task(inode);
1105         ssize_t length;
1106         char tmpbuf[TMPBUFLEN];
1107
1108         if (!task)
1109                 return -ESRCH;
1110         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1111                            from_kuid(file->f_cred->user_ns,
1112                                      audit_get_loginuid(task)));
1113         put_task_struct(task);
1114         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1115 }
1116
1117 static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1118                                    size_t count, loff_t *ppos)
1119 {
1120         struct inode * inode = file_inode(file);
1121         char *page, *tmp;
1122         ssize_t length;
1123         uid_t loginuid;
1124         kuid_t kloginuid;
1125
1126         rcu_read_lock();
1127         if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1128                 rcu_read_unlock();
1129                 return -EPERM;
1130         }
1131         rcu_read_unlock();
1132
1133         if (count >= PAGE_SIZE)
1134                 count = PAGE_SIZE - 1;
1135
1136         if (*ppos != 0) {
1137                 /* No partial writes. */
1138                 return -EINVAL;
1139         }
1140         page = (char*)__get_free_page(GFP_TEMPORARY);
1141         if (!page)
1142                 return -ENOMEM;
1143         length = -EFAULT;
1144         if (copy_from_user(page, buf, count))
1145                 goto out_free_page;
1146
1147         page[count] = '\0';
1148         loginuid = simple_strtoul(page, &tmp, 10);
1149         if (tmp == page) {
1150                 length = -EINVAL;
1151                 goto out_free_page;
1152
1153         }
1154         kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1155         if (!uid_valid(kloginuid)) {
1156                 length = -EINVAL;
1157                 goto out_free_page;
1158         }
1159
1160         length = audit_set_loginuid(kloginuid);
1161         if (likely(length == 0))
1162                 length = count;
1163
1164 out_free_page:
1165         free_page((unsigned long) page);
1166         return length;
1167 }
1168
1169 static const struct file_operations proc_loginuid_operations = {
1170         .read           = proc_loginuid_read,
1171         .write          = proc_loginuid_write,
1172         .llseek         = generic_file_llseek,
1173 };
1174
1175 static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1176                                   size_t count, loff_t *ppos)
1177 {
1178         struct inode * inode = file_inode(file);
1179         struct task_struct *task = get_proc_task(inode);
1180         ssize_t length;
1181         char tmpbuf[TMPBUFLEN];
1182
1183         if (!task)
1184                 return -ESRCH;
1185         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1186                                 audit_get_sessionid(task));
1187         put_task_struct(task);
1188         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1189 }
1190
1191 static const struct file_operations proc_sessionid_operations = {
1192         .read           = proc_sessionid_read,
1193         .llseek         = generic_file_llseek,
1194 };
1195 #endif
1196
1197 #ifdef CONFIG_FAULT_INJECTION
1198 static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1199                                       size_t count, loff_t *ppos)
1200 {
1201         struct task_struct *task = get_proc_task(file_inode(file));
1202         char buffer[PROC_NUMBUF];
1203         size_t len;
1204         int make_it_fail;
1205
1206         if (!task)
1207                 return -ESRCH;
1208         make_it_fail = task->make_it_fail;
1209         put_task_struct(task);
1210
1211         len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1212
1213         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1214 }
1215
1216 static ssize_t proc_fault_inject_write(struct file * file,
1217                         const char __user * buf, size_t count, loff_t *ppos)
1218 {
1219         struct task_struct *task;
1220         char buffer[PROC_NUMBUF], *end;
1221         int make_it_fail;
1222
1223         if (!capable(CAP_SYS_RESOURCE))
1224                 return -EPERM;
1225         memset(buffer, 0, sizeof(buffer));
1226         if (count > sizeof(buffer) - 1)
1227                 count = sizeof(buffer) - 1;
1228         if (copy_from_user(buffer, buf, count))
1229                 return -EFAULT;
1230         make_it_fail = simple_strtol(strstrip(buffer), &end, 0);
1231         if (*end)
1232                 return -EINVAL;
1233         task = get_proc_task(file_inode(file));
1234         if (!task)
1235                 return -ESRCH;
1236         task->make_it_fail = make_it_fail;
1237         put_task_struct(task);
1238
1239         return count;
1240 }
1241
1242 static const struct file_operations proc_fault_inject_operations = {
1243         .read           = proc_fault_inject_read,
1244         .write          = proc_fault_inject_write,
1245         .llseek         = generic_file_llseek,
1246 };
1247 #endif
1248
1249
1250 #ifdef CONFIG_SCHED_DEBUG
1251 /*
1252  * Print out various scheduling related per-task fields:
1253  */
1254 static int sched_show(struct seq_file *m, void *v)
1255 {
1256         struct inode *inode = m->private;
1257         struct task_struct *p;
1258
1259         p = get_proc_task(inode);
1260         if (!p)
1261                 return -ESRCH;
1262         proc_sched_show_task(p, m);
1263
1264         put_task_struct(p);
1265
1266         return 0;
1267 }
1268
1269 static ssize_t
1270 sched_write(struct file *file, const char __user *buf,
1271             size_t count, loff_t *offset)
1272 {
1273         struct inode *inode = file_inode(file);
1274         struct task_struct *p;
1275
1276         p = get_proc_task(inode);
1277         if (!p)
1278                 return -ESRCH;
1279         proc_sched_set_task(p);
1280
1281         put_task_struct(p);
1282
1283         return count;
1284 }
1285
1286 static int sched_open(struct inode *inode, struct file *filp)
1287 {
1288         return single_open(filp, sched_show, inode);
1289 }
1290
1291 static const struct file_operations proc_pid_sched_operations = {
1292         .open           = sched_open,
1293         .read           = seq_read,
1294         .write          = sched_write,
1295         .llseek         = seq_lseek,
1296         .release        = single_release,
1297 };
1298
1299 #endif
1300
1301 #ifdef CONFIG_SCHED_AUTOGROUP
1302 /*
1303  * Print out autogroup related information:
1304  */
1305 static int sched_autogroup_show(struct seq_file *m, void *v)
1306 {
1307         struct inode *inode = m->private;
1308         struct task_struct *p;
1309
1310         p = get_proc_task(inode);
1311         if (!p)
1312                 return -ESRCH;
1313         proc_sched_autogroup_show_task(p, m);
1314
1315         put_task_struct(p);
1316
1317         return 0;
1318 }
1319
1320 static ssize_t
1321 sched_autogroup_write(struct file *file, const char __user *buf,
1322             size_t count, loff_t *offset)
1323 {
1324         struct inode *inode = file_inode(file);
1325         struct task_struct *p;
1326         char buffer[PROC_NUMBUF];
1327         int nice;
1328         int err;
1329
1330         memset(buffer, 0, sizeof(buffer));
1331         if (count > sizeof(buffer) - 1)
1332                 count = sizeof(buffer) - 1;
1333         if (copy_from_user(buffer, buf, count))
1334                 return -EFAULT;
1335
1336         err = kstrtoint(strstrip(buffer), 0, &nice);
1337         if (err < 0)
1338                 return err;
1339
1340         p = get_proc_task(inode);
1341         if (!p)
1342                 return -ESRCH;
1343
1344         err = proc_sched_autogroup_set_nice(p, nice);
1345         if (err)
1346                 count = err;
1347
1348         put_task_struct(p);
1349
1350         return count;
1351 }
1352
1353 static int sched_autogroup_open(struct inode *inode, struct file *filp)
1354 {
1355         int ret;
1356
1357         ret = single_open(filp, sched_autogroup_show, NULL);
1358         if (!ret) {
1359                 struct seq_file *m = filp->private_data;
1360
1361                 m->private = inode;
1362         }
1363         return ret;
1364 }
1365
1366 static const struct file_operations proc_pid_sched_autogroup_operations = {
1367         .open           = sched_autogroup_open,
1368         .read           = seq_read,
1369         .write          = sched_autogroup_write,
1370         .llseek         = seq_lseek,
1371         .release        = single_release,
1372 };
1373
1374 #endif /* CONFIG_SCHED_AUTOGROUP */
1375
1376 static ssize_t comm_write(struct file *file, const char __user *buf,
1377                                 size_t count, loff_t *offset)
1378 {
1379         struct inode *inode = file_inode(file);
1380         struct task_struct *p;
1381         char buffer[TASK_COMM_LEN];
1382         const size_t maxlen = sizeof(buffer) - 1;
1383
1384         memset(buffer, 0, sizeof(buffer));
1385         if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1386                 return -EFAULT;
1387
1388         p = get_proc_task(inode);
1389         if (!p)
1390                 return -ESRCH;
1391
1392         if (same_thread_group(current, p))
1393                 set_task_comm(p, buffer);
1394         else
1395                 count = -EINVAL;
1396
1397         put_task_struct(p);
1398
1399         return count;
1400 }
1401
1402 static int comm_show(struct seq_file *m, void *v)
1403 {
1404         struct inode *inode = m->private;
1405         struct task_struct *p;
1406
1407         p = get_proc_task(inode);
1408         if (!p)
1409                 return -ESRCH;
1410
1411         task_lock(p);
1412         seq_printf(m, "%s\n", p->comm);
1413         task_unlock(p);
1414
1415         put_task_struct(p);
1416
1417         return 0;
1418 }
1419
1420 static int comm_open(struct inode *inode, struct file *filp)
1421 {
1422         return single_open(filp, comm_show, inode);
1423 }
1424
1425 static const struct file_operations proc_pid_set_comm_operations = {
1426         .open           = comm_open,
1427         .read           = seq_read,
1428         .write          = comm_write,
1429         .llseek         = seq_lseek,
1430         .release        = single_release,
1431 };
1432
1433 static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1434 {
1435         struct task_struct *task;
1436         struct mm_struct *mm;
1437         struct file *exe_file;
1438
1439         task = get_proc_task(dentry->d_inode);
1440         if (!task)
1441                 return -ENOENT;
1442         mm = get_task_mm(task);
1443         put_task_struct(task);
1444         if (!mm)
1445                 return -ENOENT;
1446         exe_file = get_mm_exe_file(mm);
1447         mmput(mm);
1448         if (exe_file) {
1449                 *exe_path = exe_file->f_path;
1450                 path_get(&exe_file->f_path);
1451                 fput(exe_file);
1452                 return 0;
1453         } else
1454                 return -ENOENT;
1455 }
1456
1457 static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd)
1458 {
1459         struct inode *inode = dentry->d_inode;
1460         struct path path;
1461         int error = -EACCES;
1462
1463         /* Are we allowed to snoop on the tasks file descriptors? */
1464         if (!proc_fd_access_allowed(inode))
1465                 goto out;
1466
1467         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1468         if (error)
1469                 goto out;
1470
1471         nd_jump_link(nd, &path);
1472         return NULL;
1473 out:
1474         return ERR_PTR(error);
1475 }
1476
1477 static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1478 {
1479         char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
1480         char *pathname;
1481         int len;
1482
1483         if (!tmp)
1484                 return -ENOMEM;
1485
1486         pathname = d_path(path, tmp, PAGE_SIZE);
1487         len = PTR_ERR(pathname);
1488         if (IS_ERR(pathname))
1489                 goto out;
1490         len = tmp + PAGE_SIZE - 1 - pathname;
1491
1492         if (len > buflen)
1493                 len = buflen;
1494         if (copy_to_user(buffer, pathname, len))
1495                 len = -EFAULT;
1496  out:
1497         free_page((unsigned long)tmp);
1498         return len;
1499 }
1500
1501 static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1502 {
1503         int error = -EACCES;
1504         struct inode *inode = dentry->d_inode;
1505         struct path path;
1506
1507         /* Are we allowed to snoop on the tasks file descriptors? */
1508         if (!proc_fd_access_allowed(inode))
1509                 goto out;
1510
1511         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1512         if (error)
1513                 goto out;
1514
1515         error = do_proc_readlink(&path, buffer, buflen);
1516         path_put(&path);
1517 out:
1518         return error;
1519 }
1520
1521 const struct inode_operations proc_pid_link_inode_operations = {
1522         .readlink       = proc_pid_readlink,
1523         .follow_link    = proc_pid_follow_link,
1524         .setattr        = proc_setattr,
1525 };
1526
1527
1528 /* building an inode */
1529
1530 struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
1531 {
1532         struct inode * inode;
1533         struct proc_inode *ei;
1534         const struct cred *cred;
1535
1536         /* We need a new inode */
1537
1538         inode = new_inode(sb);
1539         if (!inode)
1540                 goto out;
1541
1542         /* Common stuff */
1543         ei = PROC_I(inode);
1544         inode->i_ino = get_next_ino();
1545         inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
1546         inode->i_op = &proc_def_inode_operations;
1547
1548         /*
1549          * grab the reference to task.
1550          */
1551         ei->pid = get_task_pid(task, PIDTYPE_PID);
1552         if (!ei->pid)
1553                 goto out_unlock;
1554
1555         if (task_dumpable(task)) {
1556                 rcu_read_lock();
1557                 cred = __task_cred(task);
1558                 inode->i_uid = cred->euid;
1559                 inode->i_gid = cred->egid;
1560                 rcu_read_unlock();
1561         }
1562         security_task_to_inode(task, inode);
1563
1564 out:
1565         return inode;
1566
1567 out_unlock:
1568         iput(inode);
1569         return NULL;
1570 }
1571
1572 int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
1573 {
1574         struct inode *inode = dentry->d_inode;
1575         struct task_struct *task;
1576         const struct cred *cred;
1577         struct pid_namespace *pid = dentry->d_sb->s_fs_info;
1578
1579         generic_fillattr(inode, stat);
1580
1581         rcu_read_lock();
1582         stat->uid = GLOBAL_ROOT_UID;
1583         stat->gid = GLOBAL_ROOT_GID;
1584         task = pid_task(proc_pid(inode), PIDTYPE_PID);
1585         if (task) {
1586                 if (!has_pid_permissions(pid, task, 2)) {
1587                         rcu_read_unlock();
1588                         /*
1589                          * This doesn't prevent learning whether PID exists,
1590                          * it only makes getattr() consistent with readdir().
1591                          */
1592                         return -ENOENT;
1593                 }
1594                 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1595                     task_dumpable(task)) {
1596                         cred = __task_cred(task);
1597                         stat->uid = cred->euid;
1598                         stat->gid = cred->egid;
1599                 }
1600         }
1601         rcu_read_unlock();
1602         return 0;
1603 }
1604
1605 /* dentry stuff */
1606
1607 /*
1608  *      Exceptional case: normally we are not allowed to unhash a busy
1609  * directory. In this case, however, we can do it - no aliasing problems
1610  * due to the way we treat inodes.
1611  *
1612  * Rewrite the inode's ownerships here because the owning task may have
1613  * performed a setuid(), etc.
1614  *
1615  * Before the /proc/pid/status file was created the only way to read
1616  * the effective uid of a /process was to stat /proc/pid.  Reading
1617  * /proc/pid/status is slow enough that procps and other packages
1618  * kept stating /proc/pid.  To keep the rules in /proc simple I have
1619  * made this apply to all per process world readable and executable
1620  * directories.
1621  */
1622 int pid_revalidate(struct dentry *dentry, unsigned int flags)
1623 {
1624         struct inode *inode;
1625         struct task_struct *task;
1626         const struct cred *cred;
1627
1628         if (flags & LOOKUP_RCU)
1629                 return -ECHILD;
1630
1631         inode = dentry->d_inode;
1632         task = get_proc_task(inode);
1633
1634         if (task) {
1635                 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1636                     task_dumpable(task)) {
1637                         rcu_read_lock();
1638                         cred = __task_cred(task);
1639                         inode->i_uid = cred->euid;
1640                         inode->i_gid = cred->egid;
1641                         rcu_read_unlock();
1642                 } else {
1643                         inode->i_uid = GLOBAL_ROOT_UID;
1644                         inode->i_gid = GLOBAL_ROOT_GID;
1645                 }
1646                 inode->i_mode &= ~(S_ISUID | S_ISGID);
1647                 security_task_to_inode(task, inode);
1648                 put_task_struct(task);
1649                 return 1;
1650         }
1651         d_drop(dentry);
1652         return 0;
1653 }
1654
1655 int pid_delete_dentry(const struct dentry *dentry)
1656 {
1657         /* Is the task we represent dead?
1658          * If so, then don't put the dentry on the lru list,
1659          * kill it immediately.
1660          */
1661         return !proc_pid(dentry->d_inode)->tasks[PIDTYPE_PID].first;
1662 }
1663
1664 const struct dentry_operations pid_dentry_operations =
1665 {
1666         .d_revalidate   = pid_revalidate,
1667         .d_delete       = pid_delete_dentry,
1668 };
1669
1670 /* Lookups */
1671
1672 /*
1673  * Fill a directory entry.
1674  *
1675  * If possible create the dcache entry and derive our inode number and
1676  * file type from dcache entry.
1677  *
1678  * Since all of the proc inode numbers are dynamically generated, the inode
1679  * numbers do not exist until the inode is cache.  This means creating the
1680  * the dcache entry in readdir is necessary to keep the inode numbers
1681  * reported by readdir in sync with the inode numbers reported
1682  * by stat.
1683  */
1684 bool proc_fill_cache(struct file *file, struct dir_context *ctx,
1685         const char *name, int len,
1686         instantiate_t instantiate, struct task_struct *task, const void *ptr)
1687 {
1688         struct dentry *child, *dir = file->f_path.dentry;
1689         struct inode *inode;
1690         struct qstr qname;
1691         ino_t ino = 0;
1692         unsigned type = DT_UNKNOWN;
1693
1694         qname.name = name;
1695         qname.len  = len;
1696         qname.hash = full_name_hash(name, len);
1697
1698         child = d_lookup(dir, &qname);
1699         if (!child) {
1700                 struct dentry *new;
1701                 new = d_alloc(dir, &qname);
1702                 if (new) {
1703                         child = instantiate(dir->d_inode, new, task, ptr);
1704                         if (child)
1705                                 dput(new);
1706                         else
1707                                 child = new;
1708                 }
1709         }
1710         if (!child || IS_ERR(child) || !child->d_inode)
1711                 goto end_instantiate;
1712         inode = child->d_inode;
1713         ino = inode->i_ino;
1714         type = inode->i_mode >> 12;
1715         dput(child);
1716 end_instantiate:
1717         if (!ino)
1718                 ino = find_inode_number(dir, &qname);
1719         if (!ino)
1720                 ino = 1;
1721         return dir_emit(ctx, name, len, ino, type);
1722 }
1723
1724 #ifdef CONFIG_CHECKPOINT_RESTORE
1725
1726 /*
1727  * dname_to_vma_addr - maps a dentry name into two unsigned longs
1728  * which represent vma start and end addresses.
1729  */
1730 static int dname_to_vma_addr(struct dentry *dentry,
1731                              unsigned long *start, unsigned long *end)
1732 {
1733         if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1734                 return -EINVAL;
1735
1736         return 0;
1737 }
1738
1739 static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1740 {
1741         unsigned long vm_start, vm_end;
1742         bool exact_vma_exists = false;
1743         struct mm_struct *mm = NULL;
1744         struct task_struct *task;
1745         const struct cred *cred;
1746         struct inode *inode;
1747         int status = 0;
1748
1749         if (flags & LOOKUP_RCU)
1750                 return -ECHILD;
1751
1752         if (!capable(CAP_SYS_ADMIN)) {
1753                 status = -EPERM;
1754                 goto out_notask;
1755         }
1756
1757         inode = dentry->d_inode;
1758         task = get_proc_task(inode);
1759         if (!task)
1760                 goto out_notask;
1761
1762         mm = mm_access(task, PTRACE_MODE_READ);
1763         if (IS_ERR_OR_NULL(mm))
1764                 goto out;
1765
1766         if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1767                 down_read(&mm->mmap_sem);
1768                 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1769                 up_read(&mm->mmap_sem);
1770         }
1771
1772         mmput(mm);
1773
1774         if (exact_vma_exists) {
1775                 if (task_dumpable(task)) {
1776                         rcu_read_lock();
1777                         cred = __task_cred(task);
1778                         inode->i_uid = cred->euid;
1779                         inode->i_gid = cred->egid;
1780                         rcu_read_unlock();
1781                 } else {
1782                         inode->i_uid = GLOBAL_ROOT_UID;
1783                         inode->i_gid = GLOBAL_ROOT_GID;
1784                 }
1785                 security_task_to_inode(task, inode);
1786                 status = 1;
1787         }
1788
1789 out:
1790         put_task_struct(task);
1791
1792 out_notask:
1793         if (status <= 0)
1794                 d_drop(dentry);
1795
1796         return status;
1797 }
1798
1799 static const struct dentry_operations tid_map_files_dentry_operations = {
1800         .d_revalidate   = map_files_d_revalidate,
1801         .d_delete       = pid_delete_dentry,
1802 };
1803
1804 static int proc_map_files_get_link(struct dentry *dentry, struct path *path)
1805 {
1806         unsigned long vm_start, vm_end;
1807         struct vm_area_struct *vma;
1808         struct task_struct *task;
1809         struct mm_struct *mm;
1810         int rc;
1811
1812         rc = -ENOENT;
1813         task = get_proc_task(dentry->d_inode);
1814         if (!task)
1815                 goto out;
1816
1817         mm = get_task_mm(task);
1818         put_task_struct(task);
1819         if (!mm)
1820                 goto out;
1821
1822         rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1823         if (rc)
1824                 goto out_mmput;
1825
1826         down_read(&mm->mmap_sem);
1827         vma = find_exact_vma(mm, vm_start, vm_end);
1828         if (vma && vma->vm_file) {
1829                 *path = vma->vm_file->f_path;
1830                 path_get(path);
1831                 rc = 0;
1832         }
1833         up_read(&mm->mmap_sem);
1834
1835 out_mmput:
1836         mmput(mm);
1837 out:
1838         return rc;
1839 }
1840
1841 struct map_files_info {
1842         fmode_t         mode;
1843         unsigned long   len;
1844         unsigned char   name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1845 };
1846
1847 static struct dentry *
1848 proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1849                            struct task_struct *task, const void *ptr)
1850 {
1851         fmode_t mode = (fmode_t)(unsigned long)ptr;
1852         struct proc_inode *ei;
1853         struct inode *inode;
1854
1855         inode = proc_pid_make_inode(dir->i_sb, task);
1856         if (!inode)
1857                 return ERR_PTR(-ENOENT);
1858
1859         ei = PROC_I(inode);
1860         ei->op.proc_get_link = proc_map_files_get_link;
1861
1862         inode->i_op = &proc_pid_link_inode_operations;
1863         inode->i_size = 64;
1864         inode->i_mode = S_IFLNK;
1865
1866         if (mode & FMODE_READ)
1867                 inode->i_mode |= S_IRUSR;
1868         if (mode & FMODE_WRITE)
1869                 inode->i_mode |= S_IWUSR;
1870
1871         d_set_d_op(dentry, &tid_map_files_dentry_operations);
1872         d_add(dentry, inode);
1873
1874         return NULL;
1875 }
1876
1877 static struct dentry *proc_map_files_lookup(struct inode *dir,
1878                 struct dentry *dentry, unsigned int flags)
1879 {
1880         unsigned long vm_start, vm_end;
1881         struct vm_area_struct *vma;
1882         struct task_struct *task;
1883         struct dentry *result;
1884         struct mm_struct *mm;
1885
1886         result = ERR_PTR(-EPERM);
1887         if (!capable(CAP_SYS_ADMIN))
1888                 goto out;
1889
1890         result = ERR_PTR(-ENOENT);
1891         task = get_proc_task(dir);
1892         if (!task)
1893                 goto out;
1894
1895         result = ERR_PTR(-EACCES);
1896         if (!ptrace_may_access(task, PTRACE_MODE_READ))
1897                 goto out_put_task;
1898
1899         result = ERR_PTR(-ENOENT);
1900         if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
1901                 goto out_put_task;
1902
1903         mm = get_task_mm(task);
1904         if (!mm)
1905                 goto out_put_task;
1906
1907         down_read(&mm->mmap_sem);
1908         vma = find_exact_vma(mm, vm_start, vm_end);
1909         if (!vma)
1910                 goto out_no_vma;
1911
1912         if (vma->vm_file)
1913                 result = proc_map_files_instantiate(dir, dentry, task,
1914                                 (void *)(unsigned long)vma->vm_file->f_mode);
1915
1916 out_no_vma:
1917         up_read(&mm->mmap_sem);
1918         mmput(mm);
1919 out_put_task:
1920         put_task_struct(task);
1921 out:
1922         return result;
1923 }
1924
1925 static const struct inode_operations proc_map_files_inode_operations = {
1926         .lookup         = proc_map_files_lookup,
1927         .permission     = proc_fd_permission,
1928         .setattr        = proc_setattr,
1929 };
1930
1931 static int
1932 proc_map_files_readdir(struct file *file, struct dir_context *ctx)
1933 {
1934         struct vm_area_struct *vma;
1935         struct task_struct *task;
1936         struct mm_struct *mm;
1937         unsigned long nr_files, pos, i;
1938         struct flex_array *fa = NULL;
1939         struct map_files_info info;
1940         struct map_files_info *p;
1941         int ret;
1942
1943         ret = -EPERM;
1944         if (!capable(CAP_SYS_ADMIN))
1945                 goto out;
1946
1947         ret = -ENOENT;
1948         task = get_proc_task(file_inode(file));
1949         if (!task)
1950                 goto out;
1951
1952         ret = -EACCES;
1953         if (!ptrace_may_access(task, PTRACE_MODE_READ))
1954                 goto out_put_task;
1955
1956         ret = 0;
1957         if (!dir_emit_dots(file, ctx))
1958                 goto out_put_task;
1959
1960         mm = get_task_mm(task);
1961         if (!mm)
1962                 goto out_put_task;
1963         down_read(&mm->mmap_sem);
1964
1965         nr_files = 0;
1966
1967         /*
1968          * We need two passes here:
1969          *
1970          *  1) Collect vmas of mapped files with mmap_sem taken
1971          *  2) Release mmap_sem and instantiate entries
1972          *
1973          * otherwise we get lockdep complained, since filldir()
1974          * routine might require mmap_sem taken in might_fault().
1975          */
1976
1977         for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
1978                 if (vma->vm_file && ++pos > ctx->pos)
1979                         nr_files++;
1980         }
1981
1982         if (nr_files) {
1983                 fa = flex_array_alloc(sizeof(info), nr_files,
1984                                         GFP_KERNEL);
1985                 if (!fa || flex_array_prealloc(fa, 0, nr_files,
1986                                                 GFP_KERNEL)) {
1987                         ret = -ENOMEM;
1988                         if (fa)
1989                                 flex_array_free(fa);
1990                         up_read(&mm->mmap_sem);
1991                         mmput(mm);
1992                         goto out_put_task;
1993                 }
1994                 for (i = 0, vma = mm->mmap, pos = 2; vma;
1995                                 vma = vma->vm_next) {
1996                         if (!vma->vm_file)
1997                                 continue;
1998                         if (++pos <= ctx->pos)
1999                                 continue;
2000
2001                         info.mode = vma->vm_file->f_mode;
2002                         info.len = snprintf(info.name,
2003                                         sizeof(info.name), "%lx-%lx",
2004                                         vma->vm_start, vma->vm_end);
2005                         if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2006                                 BUG();
2007                 }
2008         }
2009         up_read(&mm->mmap_sem);
2010
2011         for (i = 0; i < nr_files; i++) {
2012                 p = flex_array_get(fa, i);
2013                 if (!proc_fill_cache(file, ctx,
2014                                       p->name, p->len,
2015                                       proc_map_files_instantiate,
2016                                       task,
2017                                       (void *)(unsigned long)p->mode))
2018                         break;
2019                 ctx->pos++;
2020         }
2021         if (fa)
2022                 flex_array_free(fa);
2023         mmput(mm);
2024
2025 out_put_task:
2026         put_task_struct(task);
2027 out:
2028         return ret;
2029 }
2030
2031 static const struct file_operations proc_map_files_operations = {
2032         .read           = generic_read_dir,
2033         .iterate        = proc_map_files_readdir,
2034         .llseek         = default_llseek,
2035 };
2036
2037 struct timers_private {
2038         struct pid *pid;
2039         struct task_struct *task;
2040         struct sighand_struct *sighand;
2041         struct pid_namespace *ns;
2042         unsigned long flags;
2043 };
2044
2045 static void *timers_start(struct seq_file *m, loff_t *pos)
2046 {
2047         struct timers_private *tp = m->private;
2048
2049         tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2050         if (!tp->task)
2051                 return ERR_PTR(-ESRCH);
2052
2053         tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2054         if (!tp->sighand)
2055                 return ERR_PTR(-ESRCH);
2056
2057         return seq_list_start(&tp->task->signal->posix_timers, *pos);
2058 }
2059
2060 static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2061 {
2062         struct timers_private *tp = m->private;
2063         return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2064 }
2065
2066 static void timers_stop(struct seq_file *m, void *v)
2067 {
2068         struct timers_private *tp = m->private;
2069
2070         if (tp->sighand) {
2071                 unlock_task_sighand(tp->task, &tp->flags);
2072                 tp->sighand = NULL;
2073         }
2074
2075         if (tp->task) {
2076                 put_task_struct(tp->task);
2077                 tp->task = NULL;
2078         }
2079 }
2080
2081 static int show_timer(struct seq_file *m, void *v)
2082 {
2083         struct k_itimer *timer;
2084         struct timers_private *tp = m->private;
2085         int notify;
2086         static char *nstr[] = {
2087                 [SIGEV_SIGNAL] = "signal",
2088                 [SIGEV_NONE] = "none",
2089                 [SIGEV_THREAD] = "thread",
2090         };
2091
2092         timer = list_entry((struct list_head *)v, struct k_itimer, list);
2093         notify = timer->it_sigev_notify;
2094
2095         seq_printf(m, "ID: %d\n", timer->it_id);
2096         seq_printf(m, "signal: %d/%p\n", timer->sigq->info.si_signo,
2097                         timer->sigq->info.si_value.sival_ptr);
2098         seq_printf(m, "notify: %s/%s.%d\n",
2099                 nstr[notify & ~SIGEV_THREAD_ID],
2100                 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2101                 pid_nr_ns(timer->it_pid, tp->ns));
2102         seq_printf(m, "ClockID: %d\n", timer->it_clock);
2103
2104         return 0;
2105 }
2106
2107 static const struct seq_operations proc_timers_seq_ops = {
2108         .start  = timers_start,
2109         .next   = timers_next,
2110         .stop   = timers_stop,
2111         .show   = show_timer,
2112 };
2113
2114 static int proc_timers_open(struct inode *inode, struct file *file)
2115 {
2116         struct timers_private *tp;
2117
2118         tp = __seq_open_private(file, &proc_timers_seq_ops,
2119                         sizeof(struct timers_private));
2120         if (!tp)
2121                 return -ENOMEM;
2122
2123         tp->pid = proc_pid(inode);
2124         tp->ns = inode->i_sb->s_fs_info;
2125         return 0;
2126 }
2127
2128 static const struct file_operations proc_timers_operations = {
2129         .open           = proc_timers_open,
2130         .read           = seq_read,
2131         .llseek         = seq_lseek,
2132         .release        = seq_release_private,
2133 };
2134 #endif /* CONFIG_CHECKPOINT_RESTORE */
2135
2136 static struct dentry *proc_pident_instantiate(struct inode *dir,
2137         struct dentry *dentry, struct task_struct *task, const void *ptr)
2138 {
2139         const struct pid_entry *p = ptr;
2140         struct inode *inode;
2141         struct proc_inode *ei;
2142         struct dentry *error = ERR_PTR(-ENOENT);
2143
2144         inode = proc_pid_make_inode(dir->i_sb, task);
2145         if (!inode)
2146                 goto out;
2147
2148         ei = PROC_I(inode);
2149         inode->i_mode = p->mode;
2150         if (S_ISDIR(inode->i_mode))
2151                 set_nlink(inode, 2);    /* Use getattr to fix if necessary */
2152         if (p->iop)
2153                 inode->i_op = p->iop;
2154         if (p->fop)
2155                 inode->i_fop = p->fop;
2156         ei->op = p->op;
2157         d_set_d_op(dentry, &pid_dentry_operations);
2158         d_add(dentry, inode);
2159         /* Close the race of the process dying before we return the dentry */
2160         if (pid_revalidate(dentry, 0))
2161                 error = NULL;
2162 out:
2163         return error;
2164 }
2165
2166 static struct dentry *proc_pident_lookup(struct inode *dir, 
2167                                          struct dentry *dentry,
2168                                          const struct pid_entry *ents,
2169                                          unsigned int nents)
2170 {
2171         struct dentry *error;
2172         struct task_struct *task = get_proc_task(dir);
2173         const struct pid_entry *p, *last;
2174
2175         error = ERR_PTR(-ENOENT);
2176
2177         if (!task)
2178                 goto out_no_task;
2179
2180         /*
2181          * Yes, it does not scale. And it should not. Don't add
2182          * new entries into /proc/<tgid>/ without very good reasons.
2183          */
2184         last = &ents[nents - 1];
2185         for (p = ents; p <= last; p++) {
2186                 if (p->len != dentry->d_name.len)
2187                         continue;
2188                 if (!memcmp(dentry->d_name.name, p->name, p->len))
2189                         break;
2190         }
2191         if (p > last)
2192                 goto out;
2193
2194         error = proc_pident_instantiate(dir, dentry, task, p);
2195 out:
2196         put_task_struct(task);
2197 out_no_task:
2198         return error;
2199 }
2200
2201 static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2202                 const struct pid_entry *ents, unsigned int nents)
2203 {
2204         struct task_struct *task = get_proc_task(file_inode(file));
2205         const struct pid_entry *p;
2206
2207         if (!task)
2208                 return -ENOENT;
2209
2210         if (!dir_emit_dots(file, ctx))
2211                 goto out;
2212
2213         if (ctx->pos >= nents + 2)
2214                 goto out;
2215
2216         for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2217                 if (!proc_fill_cache(file, ctx, p->name, p->len,
2218                                 proc_pident_instantiate, task, p))
2219                         break;
2220                 ctx->pos++;
2221         }
2222 out:
2223         put_task_struct(task);
2224         return 0;
2225 }
2226
2227 #ifdef CONFIG_SECURITY
2228 static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2229                                   size_t count, loff_t *ppos)
2230 {
2231         struct inode * inode = file_inode(file);
2232         char *p = NULL;
2233         ssize_t length;
2234         struct task_struct *task = get_proc_task(inode);
2235
2236         if (!task)
2237                 return -ESRCH;
2238
2239         length = security_getprocattr(task,
2240                                       (char*)file->f_path.dentry->d_name.name,
2241                                       &p);
2242         put_task_struct(task);
2243         if (length > 0)
2244                 length = simple_read_from_buffer(buf, count, ppos, p, length);
2245         kfree(p);
2246         return length;
2247 }
2248
2249 static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2250                                    size_t count, loff_t *ppos)
2251 {
2252         struct inode * inode = file_inode(file);
2253         char *page;
2254         ssize_t length;
2255         struct task_struct *task = get_proc_task(inode);
2256
2257         length = -ESRCH;
2258         if (!task)
2259                 goto out_no_task;
2260         if (count > PAGE_SIZE)
2261                 count = PAGE_SIZE;
2262
2263         /* No partial writes. */
2264         length = -EINVAL;
2265         if (*ppos != 0)
2266                 goto out;
2267
2268         length = -ENOMEM;
2269         page = (char*)__get_free_page(GFP_TEMPORARY);
2270         if (!page)
2271                 goto out;
2272
2273         length = -EFAULT;
2274         if (copy_from_user(page, buf, count))
2275                 goto out_free;
2276
2277         /* Guard against adverse ptrace interaction */
2278         length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
2279         if (length < 0)
2280                 goto out_free;
2281
2282         length = security_setprocattr(task,
2283                                       (char*)file->f_path.dentry->d_name.name,
2284                                       (void*)page, count);
2285         mutex_unlock(&task->signal->cred_guard_mutex);
2286 out_free:
2287         free_page((unsigned long) page);
2288 out:
2289         put_task_struct(task);
2290 out_no_task:
2291         return length;
2292 }
2293
2294 static const struct file_operations proc_pid_attr_operations = {
2295         .read           = proc_pid_attr_read,
2296         .write          = proc_pid_attr_write,
2297         .llseek         = generic_file_llseek,
2298 };
2299
2300 static const struct pid_entry attr_dir_stuff[] = {
2301         REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2302         REG("prev",       S_IRUGO,         proc_pid_attr_operations),
2303         REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2304         REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2305         REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2306         REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2307 };
2308
2309 static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2310 {
2311         return proc_pident_readdir(file, ctx, 
2312                                    attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2313 }
2314
2315 static const struct file_operations proc_attr_dir_operations = {
2316         .read           = generic_read_dir,
2317         .iterate        = proc_attr_dir_readdir,
2318         .llseek         = default_llseek,
2319 };
2320
2321 static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2322                                 struct dentry *dentry, unsigned int flags)
2323 {
2324         return proc_pident_lookup(dir, dentry,
2325                                   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2326 }
2327
2328 static const struct inode_operations proc_attr_dir_inode_operations = {
2329         .lookup         = proc_attr_dir_lookup,
2330         .getattr        = pid_getattr,
2331         .setattr        = proc_setattr,
2332 };
2333
2334 #endif
2335
2336 #ifdef CONFIG_ELF_CORE
2337 static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2338                                          size_t count, loff_t *ppos)
2339 {
2340         struct task_struct *task = get_proc_task(file_inode(file));
2341         struct mm_struct *mm;
2342         char buffer[PROC_NUMBUF];
2343         size_t len;
2344         int ret;
2345
2346         if (!task)
2347                 return -ESRCH;
2348
2349         ret = 0;
2350         mm = get_task_mm(task);
2351         if (mm) {
2352                 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2353                                ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2354                                 MMF_DUMP_FILTER_SHIFT));
2355                 mmput(mm);
2356                 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2357         }
2358
2359         put_task_struct(task);
2360
2361         return ret;
2362 }
2363
2364 static ssize_t proc_coredump_filter_write(struct file *file,
2365                                           const char __user *buf,
2366                                           size_t count,
2367                                           loff_t *ppos)
2368 {
2369         struct task_struct *task;
2370         struct mm_struct *mm;
2371         char buffer[PROC_NUMBUF], *end;
2372         unsigned int val;
2373         int ret;
2374         int i;
2375         unsigned long mask;
2376
2377         ret = -EFAULT;
2378         memset(buffer, 0, sizeof(buffer));
2379         if (count > sizeof(buffer) - 1)
2380                 count = sizeof(buffer) - 1;
2381         if (copy_from_user(buffer, buf, count))
2382                 goto out_no_task;
2383
2384         ret = -EINVAL;
2385         val = (unsigned int)simple_strtoul(buffer, &end, 0);
2386         if (*end == '\n')
2387                 end++;
2388         if (end - buffer == 0)
2389                 goto out_no_task;
2390
2391         ret = -ESRCH;
2392         task = get_proc_task(file_inode(file));
2393         if (!task)
2394                 goto out_no_task;
2395
2396         ret = end - buffer;
2397         mm = get_task_mm(task);
2398         if (!mm)
2399                 goto out_no_mm;
2400
2401         for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2402                 if (val & mask)
2403                         set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2404                 else
2405                         clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2406         }
2407
2408         mmput(mm);
2409  out_no_mm:
2410         put_task_struct(task);
2411  out_no_task:
2412         return ret;
2413 }
2414
2415 static const struct file_operations proc_coredump_filter_operations = {
2416         .read           = proc_coredump_filter_read,
2417         .write          = proc_coredump_filter_write,
2418         .llseek         = generic_file_llseek,
2419 };
2420 #endif
2421
2422 #ifdef CONFIG_TASK_IO_ACCOUNTING
2423 static int do_io_accounting(struct task_struct *task, char *buffer, int whole)
2424 {
2425         struct task_io_accounting acct = task->ioac;
2426         unsigned long flags;
2427         int result;
2428
2429         result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2430         if (result)
2431                 return result;
2432
2433         if (!ptrace_may_access(task, PTRACE_MODE_READ)) {
2434                 result = -EACCES;
2435                 goto out_unlock;
2436         }
2437
2438         if (whole && lock_task_sighand(task, &flags)) {
2439                 struct task_struct *t = task;
2440
2441                 task_io_accounting_add(&acct, &task->signal->ioac);
2442                 while_each_thread(task, t)
2443                         task_io_accounting_add(&acct, &t->ioac);
2444
2445                 unlock_task_sighand(task, &flags);
2446         }
2447         result = sprintf(buffer,
2448                         "rchar: %llu\n"
2449                         "wchar: %llu\n"
2450                         "syscr: %llu\n"
2451                         "syscw: %llu\n"
2452                         "read_bytes: %llu\n"
2453                         "write_bytes: %llu\n"
2454                         "cancelled_write_bytes: %llu\n",
2455                         (unsigned long long)acct.rchar,
2456                         (unsigned long long)acct.wchar,
2457                         (unsigned long long)acct.syscr,
2458                         (unsigned long long)acct.syscw,
2459                         (unsigned long long)acct.read_bytes,
2460                         (unsigned long long)acct.write_bytes,
2461                         (unsigned long long)acct.cancelled_write_bytes);
2462 out_unlock:
2463         mutex_unlock(&task->signal->cred_guard_mutex);
2464         return result;
2465 }
2466
2467 static int proc_tid_io_accounting(struct task_struct *task, char *buffer)
2468 {
2469         return do_io_accounting(task, buffer, 0);
2470 }
2471
2472 static int proc_tgid_io_accounting(struct task_struct *task, char *buffer)
2473 {
2474         return do_io_accounting(task, buffer, 1);
2475 }
2476 #endif /* CONFIG_TASK_IO_ACCOUNTING */
2477
2478 #ifdef CONFIG_USER_NS
2479 static int proc_id_map_open(struct inode *inode, struct file *file,
2480         struct seq_operations *seq_ops)
2481 {
2482         struct user_namespace *ns = NULL;
2483         struct task_struct *task;
2484         struct seq_file *seq;
2485         int ret = -EINVAL;
2486
2487         task = get_proc_task(inode);
2488         if (task) {
2489                 rcu_read_lock();
2490                 ns = get_user_ns(task_cred_xxx(task, user_ns));
2491                 rcu_read_unlock();
2492                 put_task_struct(task);
2493         }
2494         if (!ns)
2495                 goto err;
2496
2497         ret = seq_open(file, seq_ops);
2498         if (ret)
2499                 goto err_put_ns;
2500
2501         seq = file->private_data;
2502         seq->private = ns;
2503
2504         return 0;
2505 err_put_ns:
2506         put_user_ns(ns);
2507 err:
2508         return ret;
2509 }
2510
2511 static int proc_id_map_release(struct inode *inode, struct file *file)
2512 {
2513         struct seq_file *seq = file->private_data;
2514         struct user_namespace *ns = seq->private;
2515         put_user_ns(ns);
2516         return seq_release(inode, file);
2517 }
2518
2519 static int proc_uid_map_open(struct inode *inode, struct file *file)
2520 {
2521         return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2522 }
2523
2524 static int proc_gid_map_open(struct inode *inode, struct file *file)
2525 {
2526         return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2527 }
2528
2529 static int proc_projid_map_open(struct inode *inode, struct file *file)
2530 {
2531         return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2532 }
2533
2534 static const struct file_operations proc_uid_map_operations = {
2535         .open           = proc_uid_map_open,
2536         .write          = proc_uid_map_write,
2537         .read           = seq_read,
2538         .llseek         = seq_lseek,
2539         .release        = proc_id_map_release,
2540 };
2541
2542 static const struct file_operations proc_gid_map_operations = {
2543         .open           = proc_gid_map_open,
2544         .write          = proc_gid_map_write,
2545         .read           = seq_read,
2546         .llseek         = seq_lseek,
2547         .release        = proc_id_map_release,
2548 };
2549
2550 static const struct file_operations proc_projid_map_operations = {
2551         .open           = proc_projid_map_open,
2552         .write          = proc_projid_map_write,
2553         .read           = seq_read,
2554         .llseek         = seq_lseek,
2555         .release        = proc_id_map_release,
2556 };
2557 #endif /* CONFIG_USER_NS */
2558
2559 static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2560                                 struct pid *pid, struct task_struct *task)
2561 {
2562         int err = lock_trace(task);
2563         if (!err) {
2564                 seq_printf(m, "%08x\n", task->personality);
2565                 unlock_trace(task);
2566         }
2567         return err;
2568 }
2569
2570 /*
2571  * Thread groups
2572  */
2573 static const struct file_operations proc_task_operations;
2574 static const struct inode_operations proc_task_inode_operations;
2575
2576 static const struct pid_entry tgid_base_stuff[] = {
2577         DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2578         DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2579 #ifdef CONFIG_CHECKPOINT_RESTORE
2580         DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2581 #endif
2582         DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
2583         DIR("ns",         S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2584 #ifdef CONFIG_NET
2585         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2586 #endif
2587         REG("environ",    S_IRUSR, proc_environ_operations),
2588         INF("auxv",       S_IRUSR, proc_pid_auxv),
2589         ONE("status",     S_IRUGO, proc_pid_status),
2590         ONE("personality", S_IRUGO, proc_pid_personality),
2591         INF("limits",     S_IRUGO, proc_pid_limits),
2592 #ifdef CONFIG_SCHED_DEBUG
2593         REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
2594 #endif
2595 #ifdef CONFIG_SCHED_AUTOGROUP
2596         REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
2597 #endif
2598         REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2599 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
2600         INF("syscall",    S_IRUGO, proc_pid_syscall),
2601 #endif
2602         INF("cmdline",    S_IRUGO, proc_pid_cmdline),
2603         ONE("stat",       S_IRUGO, proc_tgid_stat),
2604         ONE("statm",      S_IRUGO, proc_pid_statm),
2605         REG("maps",       S_IRUGO, proc_pid_maps_operations),
2606 #ifdef CONFIG_NUMA
2607         REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
2608 #endif
2609         REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
2610         LNK("cwd",        proc_cwd_link),
2611         LNK("root",       proc_root_link),
2612         LNK("exe",        proc_exe_link),
2613         REG("mounts",     S_IRUGO, proc_mounts_operations),
2614         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2615         REG("mountstats", S_IRUSR, proc_mountstats_operations),
2616 #ifdef CONFIG_PROC_PAGE_MONITOR
2617         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2618         REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
2619         REG("pagemap",    S_IRUGO, proc_pagemap_operations),
2620 #endif
2621 #ifdef CONFIG_SECURITY
2622         DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
2623 #endif
2624 #ifdef CONFIG_KALLSYMS
2625         INF("wchan",      S_IRUGO, proc_pid_wchan),
2626 #endif
2627 #ifdef CONFIG_STACKTRACE
2628         ONE("stack",      S_IRUGO, proc_pid_stack),
2629 #endif
2630 #ifdef CONFIG_SCHEDSTATS
2631         INF("schedstat",  S_IRUGO, proc_pid_schedstat),
2632 #endif
2633 #ifdef CONFIG_LATENCYTOP
2634         REG("latency",  S_IRUGO, proc_lstats_operations),
2635 #endif
2636 #ifdef CONFIG_PROC_PID_CPUSET
2637         REG("cpuset",     S_IRUGO, proc_cpuset_operations),
2638 #endif
2639 #ifdef CONFIG_CGROUPS
2640         REG("cgroup",  S_IRUGO, proc_cgroup_operations),
2641 #endif
2642         INF("oom_score",  S_IRUGO, proc_oom_score),
2643         REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2644         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
2645 #ifdef CONFIG_AUDITSYSCALL
2646         REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
2647         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
2648 #endif
2649 #ifdef CONFIG_FAULT_INJECTION
2650         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2651 #endif
2652 #ifdef CONFIG_ELF_CORE
2653         REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
2654 #endif
2655 #ifdef CONFIG_TASK_IO_ACCOUNTING
2656         INF("io",       S_IRUSR, proc_tgid_io_accounting),
2657 #endif
2658 #ifdef CONFIG_HARDWALL
2659         INF("hardwall",   S_IRUGO, proc_pid_hardwall),
2660 #endif
2661 #ifdef CONFIG_USER_NS
2662         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
2663         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2664         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
2665 #endif
2666 #ifdef CONFIG_CHECKPOINT_RESTORE
2667         REG("timers",     S_IRUGO, proc_timers_operations),
2668 #endif
2669 };
2670
2671 static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
2672 {
2673         return proc_pident_readdir(file, ctx,
2674                                    tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
2675 }
2676
2677 static const struct file_operations proc_tgid_base_operations = {
2678         .read           = generic_read_dir,
2679         .iterate        = proc_tgid_base_readdir,
2680         .llseek         = default_llseek,
2681 };
2682
2683 static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2684 {
2685         return proc_pident_lookup(dir, dentry,
2686                                   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
2687 }
2688
2689 static const struct inode_operations proc_tgid_base_inode_operations = {
2690         .lookup         = proc_tgid_base_lookup,
2691         .getattr        = pid_getattr,
2692         .setattr        = proc_setattr,
2693         .permission     = proc_pid_permission,
2694 };
2695
2696 static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
2697 {
2698         struct dentry *dentry, *leader, *dir;
2699         char buf[PROC_NUMBUF];
2700         struct qstr name;
2701
2702         name.name = buf;
2703         name.len = snprintf(buf, sizeof(buf), "%d", pid);
2704         /* no ->d_hash() rejects on procfs */
2705         dentry = d_hash_and_lookup(mnt->mnt_root, &name);
2706         if (dentry) {
2707                 shrink_dcache_parent(dentry);
2708                 d_drop(dentry);
2709                 dput(dentry);
2710         }
2711
2712         name.name = buf;
2713         name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2714         leader = d_hash_and_lookup(mnt->mnt_root, &name);
2715         if (!leader)
2716                 goto out;
2717
2718         name.name = "task";
2719         name.len = strlen(name.name);
2720         dir = d_hash_and_lookup(leader, &name);
2721         if (!dir)
2722                 goto out_put_leader;
2723
2724         name.name = buf;
2725         name.len = snprintf(buf, sizeof(buf), "%d", pid);
2726         dentry = d_hash_and_lookup(dir, &name);
2727         if (dentry) {
2728                 shrink_dcache_parent(dentry);
2729                 d_drop(dentry);
2730                 dput(dentry);
2731         }
2732
2733         dput(dir);
2734 out_put_leader:
2735         dput(leader);
2736 out:
2737         return;
2738 }
2739
2740 /**
2741  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
2742  * @task: task that should be flushed.
2743  *
2744  * When flushing dentries from proc, one needs to flush them from global
2745  * proc (proc_mnt) and from all the namespaces' procs this task was seen
2746  * in. This call is supposed to do all of this job.
2747  *
2748  * Looks in the dcache for
2749  * /proc/@pid
2750  * /proc/@tgid/task/@pid
2751  * if either directory is present flushes it and all of it'ts children
2752  * from the dcache.
2753  *
2754  * It is safe and reasonable to cache /proc entries for a task until
2755  * that task exits.  After that they just clog up the dcache with
2756  * useless entries, possibly causing useful dcache entries to be
2757  * flushed instead.  This routine is proved to flush those useless
2758  * dcache entries at process exit time.
2759  *
2760  * NOTE: This routine is just an optimization so it does not guarantee
2761  *       that no dcache entries will exist at process exit time it
2762  *       just makes it very unlikely that any will persist.
2763  */
2764
2765 void proc_flush_task(struct task_struct *task)
2766 {
2767         int i;
2768         struct pid *pid, *tgid;
2769         struct upid *upid;
2770
2771         pid = task_pid(task);
2772         tgid = task_tgid(task);
2773
2774         for (i = 0; i <= pid->level; i++) {
2775                 upid = &pid->numbers[i];
2776                 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
2777                                         tgid->numbers[i].nr);
2778         }
2779 }
2780
2781 static struct dentry *proc_pid_instantiate(struct inode *dir,
2782                                            struct dentry * dentry,
2783                                            struct task_struct *task, const void *ptr)
2784 {
2785         struct dentry *error = ERR_PTR(-ENOENT);
2786         struct inode *inode;
2787
2788         inode = proc_pid_make_inode(dir->i_sb, task);
2789         if (!inode)
2790                 goto out;
2791
2792         inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
2793         inode->i_op = &proc_tgid_base_inode_operations;
2794         inode->i_fop = &proc_tgid_base_operations;
2795         inode->i_flags|=S_IMMUTABLE;
2796
2797         set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
2798                                                   ARRAY_SIZE(tgid_base_stuff)));
2799
2800         d_set_d_op(dentry, &pid_dentry_operations);
2801
2802         d_add(dentry, inode);
2803         /* Close the race of the process dying before we return the dentry */
2804         if (pid_revalidate(dentry, 0))
2805                 error = NULL;
2806 out:
2807         return error;
2808 }
2809
2810 struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
2811 {
2812         struct dentry *result = NULL;
2813         struct task_struct *task;
2814         unsigned tgid;
2815         struct pid_namespace *ns;
2816
2817         tgid = name_to_int(dentry);
2818         if (tgid == ~0U)
2819                 goto out;
2820
2821         ns = dentry->d_sb->s_fs_info;
2822         rcu_read_lock();
2823         task = find_task_by_pid_ns(tgid, ns);
2824         if (task)
2825                 get_task_struct(task);
2826         rcu_read_unlock();
2827         if (!task)
2828                 goto out;
2829
2830         result = proc_pid_instantiate(dir, dentry, task, NULL);
2831         put_task_struct(task);
2832 out:
2833         return result;
2834 }
2835
2836 /*
2837  * Find the first task with tgid >= tgid
2838  *
2839  */
2840 struct tgid_iter {
2841         unsigned int tgid;
2842         struct task_struct *task;
2843 };
2844 static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
2845 {
2846         struct pid *pid;
2847
2848         if (iter.task)
2849                 put_task_struct(iter.task);
2850         rcu_read_lock();
2851 retry:
2852         iter.task = NULL;
2853         pid = find_ge_pid(iter.tgid, ns);
2854         if (pid) {
2855                 iter.tgid = pid_nr_ns(pid, ns);
2856                 iter.task = pid_task(pid, PIDTYPE_PID);
2857                 /* What we to know is if the pid we have find is the
2858                  * pid of a thread_group_leader.  Testing for task
2859                  * being a thread_group_leader is the obvious thing
2860                  * todo but there is a window when it fails, due to
2861                  * the pid transfer logic in de_thread.
2862                  *
2863                  * So we perform the straight forward test of seeing
2864                  * if the pid we have found is the pid of a thread
2865                  * group leader, and don't worry if the task we have
2866                  * found doesn't happen to be a thread group leader.
2867                  * As we don't care in the case of readdir.
2868                  */
2869                 if (!iter.task || !has_group_leader_pid(iter.task)) {
2870                         iter.tgid += 1;
2871                         goto retry;
2872                 }
2873                 get_task_struct(iter.task);
2874         }
2875         rcu_read_unlock();
2876         return iter;
2877 }
2878
2879 #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 1)
2880
2881 /* for the /proc/ directory itself, after non-process stuff has been done */
2882 int proc_pid_readdir(struct file *file, struct dir_context *ctx)
2883 {
2884         struct tgid_iter iter;
2885         struct pid_namespace *ns;
2886         loff_t pos = ctx->pos;
2887
2888         if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
2889                 return 0;
2890
2891         if (pos == TGID_OFFSET - 1) {
2892                 if (!proc_fill_cache(file, ctx, "self", 4, NULL, NULL, NULL))
2893                         return 0;
2894                 iter.tgid = 0;
2895         } else {
2896                 iter.tgid = pos - TGID_OFFSET;
2897         }
2898         iter.task = NULL;
2899         ns = file->f_dentry->d_sb->s_fs_info;
2900         for (iter = next_tgid(ns, iter);
2901              iter.task;
2902              iter.tgid += 1, iter = next_tgid(ns, iter)) {
2903                 char name[PROC_NUMBUF];
2904                 int len;
2905                 if (!has_pid_permissions(ns, iter.task, 2))
2906                         continue;
2907
2908                 len = snprintf(name, sizeof(name), "%d", iter.tgid);
2909                 ctx->pos = iter.tgid + TGID_OFFSET;
2910                 if (!proc_fill_cache(file, ctx, name, len,
2911                                      proc_pid_instantiate, iter.task, NULL)) {
2912                         put_task_struct(iter.task);
2913                         return 0;
2914                 }
2915         }
2916         ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
2917         return 0;
2918 }
2919
2920 /*
2921  * Tasks
2922  */
2923 static const struct pid_entry tid_base_stuff[] = {
2924         DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2925         DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
2926         DIR("ns",        S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2927         REG("environ",   S_IRUSR, proc_environ_operations),
2928         INF("auxv",      S_IRUSR, proc_pid_auxv),
2929         ONE("status",    S_IRUGO, proc_pid_status),
2930         ONE("personality", S_IRUGO, proc_pid_personality),
2931         INF("limits",    S_IRUGO, proc_pid_limits),
2932 #ifdef CONFIG_SCHED_DEBUG
2933         REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
2934 #endif
2935         REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2936 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
2937         INF("syscall",   S_IRUGO, proc_pid_syscall),
2938 #endif
2939         INF("cmdline",   S_IRUGO, proc_pid_cmdline),
2940         ONE("stat",      S_IRUGO, proc_tid_stat),
2941         ONE("statm",     S_IRUGO, proc_pid_statm),
2942         REG("maps",      S_IRUGO, proc_tid_maps_operations),
2943 #ifdef CONFIG_CHECKPOINT_RESTORE
2944         REG("children",  S_IRUGO, proc_tid_children_operations),
2945 #endif
2946 #ifdef CONFIG_NUMA
2947         REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
2948 #endif
2949         REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
2950         LNK("cwd",       proc_cwd_link),
2951         LNK("root",      proc_root_link),
2952         LNK("exe",       proc_exe_link),
2953         REG("mounts",    S_IRUGO, proc_mounts_operations),
2954         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2955 #ifdef CONFIG_PROC_PAGE_MONITOR
2956         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2957         REG("smaps",     S_IRUGO, proc_tid_smaps_operations),
2958         REG("pagemap",    S_IRUGO, proc_pagemap_operations),
2959 #endif
2960 #ifdef CONFIG_SECURITY
2961         DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
2962 #endif
2963 #ifdef CONFIG_KALLSYMS
2964         INF("wchan",     S_IRUGO, proc_pid_wchan),
2965 #endif
2966 #ifdef CONFIG_STACKTRACE
2967         ONE("stack",      S_IRUGO, proc_pid_stack),
2968 #endif
2969 #ifdef CONFIG_SCHEDSTATS
2970         INF("schedstat", S_IRUGO, proc_pid_schedstat),
2971 #endif
2972 #ifdef CONFIG_LATENCYTOP
2973         REG("latency",  S_IRUGO, proc_lstats_operations),
2974 #endif
2975 #ifdef CONFIG_PROC_PID_CPUSET
2976         REG("cpuset",    S_IRUGO, proc_cpuset_operations),
2977 #endif
2978 #ifdef CONFIG_CGROUPS
2979         REG("cgroup",  S_IRUGO, proc_cgroup_operations),
2980 #endif
2981         INF("oom_score", S_IRUGO, proc_oom_score),
2982         REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2983         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
2984 #ifdef CONFIG_AUDITSYSCALL
2985         REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
2986         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
2987 #endif
2988 #ifdef CONFIG_FAULT_INJECTION
2989         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2990 #endif
2991 #ifdef CONFIG_TASK_IO_ACCOUNTING
2992         INF("io",       S_IRUSR, proc_tid_io_accounting),
2993 #endif
2994 #ifdef CONFIG_HARDWALL
2995         INF("hardwall",   S_IRUGO, proc_pid_hardwall),
2996 #endif
2997 #ifdef CONFIG_USER_NS
2998         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
2999         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3000         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3001 #endif
3002 };
3003
3004 static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3005 {
3006         return proc_pident_readdir(file, ctx,
3007                                    tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3008 }
3009
3010 static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3011 {
3012         return proc_pident_lookup(dir, dentry,
3013                                   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3014 }
3015
3016 static const struct file_operations proc_tid_base_operations = {
3017         .read           = generic_read_dir,
3018         .iterate        = proc_tid_base_readdir,
3019         .llseek         = default_llseek,
3020 };
3021
3022 static const struct inode_operations proc_tid_base_inode_operations = {
3023         .lookup         = proc_tid_base_lookup,
3024         .getattr        = pid_getattr,
3025         .setattr        = proc_setattr,
3026 };
3027
3028 static struct dentry *proc_task_instantiate(struct inode *dir,
3029         struct dentry *dentry, struct task_struct *task, const void *ptr)
3030 {
3031         struct dentry *error = ERR_PTR(-ENOENT);
3032         struct inode *inode;
3033         inode = proc_pid_make_inode(dir->i_sb, task);
3034
3035         if (!inode)
3036                 goto out;
3037         inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
3038         inode->i_op = &proc_tid_base_inode_operations;
3039         inode->i_fop = &proc_tid_base_operations;
3040         inode->i_flags|=S_IMMUTABLE;
3041
3042         set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
3043                                                   ARRAY_SIZE(tid_base_stuff)));
3044
3045         d_set_d_op(dentry, &pid_dentry_operations);
3046
3047         d_add(dentry, inode);
3048         /* Close the race of the process dying before we return the dentry */
3049         if (pid_revalidate(dentry, 0))
3050                 error = NULL;
3051 out:
3052         return error;
3053 }
3054
3055 static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3056 {
3057         struct dentry *result = ERR_PTR(-ENOENT);
3058         struct task_struct *task;
3059         struct task_struct *leader = get_proc_task(dir);
3060         unsigned tid;
3061         struct pid_namespace *ns;
3062
3063         if (!leader)
3064                 goto out_no_task;
3065
3066         tid = name_to_int(dentry);
3067         if (tid == ~0U)
3068                 goto out;
3069
3070         ns = dentry->d_sb->s_fs_info;
3071         rcu_read_lock();
3072         task = find_task_by_pid_ns(tid, ns);
3073         if (task)
3074                 get_task_struct(task);
3075         rcu_read_unlock();
3076         if (!task)
3077                 goto out;
3078         if (!same_thread_group(leader, task))
3079                 goto out_drop_task;
3080
3081         result = proc_task_instantiate(dir, dentry, task, NULL);
3082 out_drop_task:
3083         put_task_struct(task);
3084 out:
3085         put_task_struct(leader);
3086 out_no_task:
3087         return result;
3088 }
3089
3090 /*
3091  * Find the first tid of a thread group to return to user space.
3092  *
3093  * Usually this is just the thread group leader, but if the users
3094  * buffer was too small or there was a seek into the middle of the
3095  * directory we have more work todo.
3096  *
3097  * In the case of a short read we start with find_task_by_pid.
3098  *
3099  * In the case of a seek we start with the leader and walk nr
3100  * threads past it.
3101  */
3102 static struct task_struct *first_tid(struct task_struct *leader,
3103                 int tid, int nr, struct pid_namespace *ns)
3104 {
3105         struct task_struct *pos;
3106
3107         rcu_read_lock();
3108         /* Attempt to start with the pid of a thread */
3109         if (tid && (nr > 0)) {
3110                 pos = find_task_by_pid_ns(tid, ns);
3111                 if (pos && (pos->group_leader == leader))
3112                         goto found;
3113         }
3114
3115         /* If nr exceeds the number of threads there is nothing todo */
3116         pos = NULL;
3117         if (nr && nr >= get_nr_threads(leader))
3118                 goto out;
3119
3120         /* If we haven't found our starting place yet start
3121          * with the leader and walk nr threads forward.
3122          */
3123         for (pos = leader; nr > 0; --nr) {
3124                 pos = next_thread(pos);
3125                 if (pos == leader) {
3126                         pos = NULL;
3127                         goto out;
3128                 }
3129         }
3130 found:
3131         get_task_struct(pos);
3132 out:
3133         rcu_read_unlock();
3134         return pos;
3135 }
3136
3137 /*
3138  * Find the next thread in the thread list.
3139  * Return NULL if there is an error or no next thread.
3140  *
3141  * The reference to the input task_struct is released.
3142  */
3143 static struct task_struct *next_tid(struct task_struct *start)
3144 {
3145         struct task_struct *pos = NULL;
3146         rcu_read_lock();
3147         if (pid_alive(start)) {
3148                 pos = next_thread(start);
3149                 if (thread_group_leader(pos))
3150                         pos = NULL;
3151                 else
3152                         get_task_struct(pos);
3153         }
3154         rcu_read_unlock();
3155         put_task_struct(start);
3156         return pos;
3157 }
3158
3159 /* for the /proc/TGID/task/ directories */
3160 static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3161 {
3162         struct task_struct *leader = NULL;
3163         struct task_struct *task = get_proc_task(file_inode(file));
3164         struct pid_namespace *ns;
3165         int tid;
3166
3167         if (!task)
3168                 return -ENOENT;
3169         rcu_read_lock();
3170         if (pid_alive(task)) {
3171                 leader = task->group_leader;
3172                 get_task_struct(leader);
3173         }
3174         rcu_read_unlock();
3175         put_task_struct(task);
3176         if (!leader)
3177                 return -ENOENT;
3178
3179         if (!dir_emit_dots(file, ctx))
3180                 goto out;
3181
3182         /* f_version caches the tgid value that the last readdir call couldn't
3183          * return. lseek aka telldir automagically resets f_version to 0.
3184          */
3185         ns = file->f_dentry->d_sb->s_fs_info;
3186         tid = (int)file->f_version;
3187         file->f_version = 0;
3188         for (task = first_tid(leader, tid, ctx->pos - 2, ns);
3189              task;
3190              task = next_tid(task), ctx->pos++) {
3191                 char name[PROC_NUMBUF];
3192                 int len;
3193                 tid = task_pid_nr_ns(task, ns);
3194                 len = snprintf(name, sizeof(name), "%d", tid);
3195                 if (!proc_fill_cache(file, ctx, name, len,
3196                                 proc_task_instantiate, task, NULL)) {
3197                         /* returning this tgid failed, save it as the first
3198                          * pid for the next readir call */
3199                         file->f_version = (u64)tid;
3200                         put_task_struct(task);
3201                         break;
3202                 }
3203         }
3204 out:
3205         put_task_struct(leader);
3206         return 0;
3207 }
3208
3209 static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3210 {
3211         struct inode *inode = dentry->d_inode;
3212         struct task_struct *p = get_proc_task(inode);
3213         generic_fillattr(inode, stat);
3214
3215         if (p) {
3216                 stat->nlink += get_nr_threads(p);
3217                 put_task_struct(p);
3218         }
3219
3220         return 0;
3221 }
3222
3223 static const struct inode_operations proc_task_inode_operations = {
3224         .lookup         = proc_task_lookup,
3225         .getattr        = proc_task_getattr,
3226         .setattr        = proc_setattr,
3227         .permission     = proc_pid_permission,
3228 };
3229
3230 static const struct file_operations proc_task_operations = {
3231         .read           = generic_read_dir,
3232         .iterate        = proc_task_readdir,
3233         .llseek         = default_llseek,
3234 };