1// SPDX-License-Identifier: GPL-2.0
2/*
3 * linux/fs/proc/base.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 *
7 * proc base directory handling functions
8 *
9 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10 * Instead of using magical inumbers to determine the kind of object
11 * we allocate and fill in-core inodes upon lookup. They don't even
12 * go into icache. We cache the reference to task_struct upon lookup too.
13 * Eventually it should become a filesystem in its own. We don't use the
14 * rest of procfs anymore.
15 *
16 *
17 * Changelog:
18 * 17-Jan-2005
19 * Allan Bezerra
20 * Bruna Moreira <bruna.moreira@indt.org.br>
21 * Edjard Mota <edjard.mota@indt.org.br>
22 * Ilias Biris <ilias.biris@indt.org.br>
23 * Mauricio Lin <mauricio.lin@indt.org.br>
24 *
25 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26 *
27 * A new process specific entry (smaps) included in /proc. It shows the
28 * size of rss for each memory area. The maps entry lacks information
29 * about physical memory size (rss) for each mapped file, i.e.,
30 * rss information for executables and library files.
31 * This additional information is useful for any tools that need to know
32 * about physical memory consumption for a process specific library.
33 *
34 * Changelog:
35 * 21-Feb-2005
36 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37 * Pud inclusion in the page table walking.
38 *
39 * ChangeLog:
40 * 10-Mar-2005
41 * 10LE Instituto Nokia de Tecnologia - INdT:
42 * A better way to walks through the page table as suggested by Hugh Dickins.
43 *
44 * Simo Piiroinen <simo.piiroinen@nokia.com>:
45 * Smaps information related to shared, private, clean and dirty pages.
46 *
47 * Paul Mundt <paul.mundt@nokia.com>:
48 * Overall revision about smaps.
49 */
50
51#include <linux/uaccess.h>
52
53#include <linux/errno.h>
54#include <linux/time.h>
55#include <linux/proc_fs.h>
56#include <linux/stat.h>
57#include <linux/task_io_accounting_ops.h>
58#include <linux/init.h>
59#include <linux/capability.h>
60#include <linux/file.h>
61#include <linux/fdtable.h>
62#include <linux/generic-radix-tree.h>
63#include <linux/string.h>
64#include <linux/seq_file.h>
65#include <linux/namei.h>
66#include <linux/mnt_namespace.h>
67#include <linux/mm.h>
68#include <linux/swap.h>
69#include <linux/rcupdate.h>
70#include <linux/kallsyms.h>
71#include <linux/stacktrace.h>
72#include <linux/resource.h>
73#include <linux/module.h>
74#include <linux/mount.h>
75#include <linux/security.h>
76#include <linux/ptrace.h>
77#include <linux/printk.h>
78#include <linux/cache.h>
79#include <linux/cgroup.h>
80#include <linux/cpuset.h>
81#include <linux/audit.h>
82#include <linux/poll.h>
83#include <linux/nsproxy.h>
84#include <linux/oom.h>
85#include <linux/elf.h>
86#include <linux/pid_namespace.h>
87#include <linux/user_namespace.h>
88#include <linux/fs_struct.h>
89#include <linux/slab.h>
90#include <linux/sched/autogroup.h>
91#include <linux/sched/mm.h>
92#include <linux/sched/coredump.h>
93#include <linux/sched/debug.h>
94#include <linux/sched/stat.h>
95#include <linux/posix-timers.h>
96#include <linux/time_namespace.h>
97#include <linux/resctrl.h>
98#include <linux/cn_proc.h>
99#include <linux/ksm.h>
100#include <trace/events/oom.h>
101#include "internal.h"
102#include "fd.h"
103
104#include "../../lib/kstrtox.h"
105
106/* NOTE:
107 * Implementing inode permission operations in /proc is almost
108 * certainly an error. Permission checks need to happen during
109 * each system call not at open time. The reason is that most of
110 * what we wish to check for permissions in /proc varies at runtime.
111 *
112 * The classic example of a problem is opening file descriptors
113 * in /proc for a task before it execs a suid executable.
114 */
115
116static u8 nlink_tid __ro_after_init;
117static u8 nlink_tgid __ro_after_init;
118
119struct pid_entry {
120 const char *name;
121 unsigned int len;
122 umode_t mode;
123 const struct inode_operations *iop;
124 const struct file_operations *fop;
125 union proc_op op;
126};
127
128#define NOD(NAME, MODE, IOP, FOP, OP) { \
129 .name = (NAME), \
130 .len = sizeof(NAME) - 1, \
131 .mode = MODE, \
132 .iop = IOP, \
133 .fop = FOP, \
134 .op = OP, \
135}
136
137#define DIR(NAME, MODE, iops, fops) \
138 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
139#define LNK(NAME, get_link) \
140 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
141 &proc_pid_link_inode_operations, NULL, \
142 { .proc_get_link = get_link } )
143#define REG(NAME, MODE, fops) \
144 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
145#define ONE(NAME, MODE, show) \
146 NOD(NAME, (S_IFREG|(MODE)), \
147 NULL, &proc_single_file_operations, \
148 { .proc_show = show } )
149#define ATTR(LSM, NAME, MODE) \
150 NOD(NAME, (S_IFREG|(MODE)), \
151 NULL, &proc_pid_attr_operations, \
152 { .lsm = LSM })
153
154/*
155 * Count the number of hardlinks for the pid_entry table, excluding the .
156 * and .. links.
157 */
158static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
159 unsigned int n)
160{
161 unsigned int i;
162 unsigned int count;
163
164 count = 2;
165 for (i = 0; i < n; ++i) {
166 if (S_ISDIR(entries[i].mode))
167 ++count;
168 }
169
170 return count;
171}
172
173static int get_task_root(struct task_struct *task, struct path *root)
174{
175 int result = -ENOENT;
176
177 task_lock(p: task);
178 if (task->fs) {
179 get_fs_root(fs: task->fs, root);
180 result = 0;
181 }
182 task_unlock(p: task);
183 return result;
184}
185
186static int proc_cwd_link(struct dentry *dentry, struct path *path)
187{
188 struct task_struct *task = get_proc_task(inode: d_inode(dentry));
189 int result = -ENOENT;
190
191 if (task) {
192 task_lock(p: task);
193 if (task->fs) {
194 get_fs_pwd(fs: task->fs, pwd: path);
195 result = 0;
196 }
197 task_unlock(p: task);
198 put_task_struct(t: task);
199 }
200 return result;
201}
202
203static int proc_root_link(struct dentry *dentry, struct path *path)
204{
205 struct task_struct *task = get_proc_task(inode: d_inode(dentry));
206 int result = -ENOENT;
207
208 if (task) {
209 result = get_task_root(task, root: path);
210 put_task_struct(t: task);
211 }
212 return result;
213}
214
215/*
216 * If the user used setproctitle(), we just get the string from
217 * user space at arg_start, and limit it to a maximum of one page.
218 */
219static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
220 size_t count, unsigned long pos,
221 unsigned long arg_start)
222{
223 char *page;
224 int ret, got;
225
226 if (pos >= PAGE_SIZE)
227 return 0;
228
229 page = (char *)__get_free_page(GFP_KERNEL);
230 if (!page)
231 return -ENOMEM;
232
233 ret = 0;
234 got = access_remote_vm(mm, addr: arg_start, buf: page, PAGE_SIZE, gup_flags: FOLL_ANON);
235 if (got > 0) {
236 int len = strnlen(p: page, maxlen: got);
237
238 /* Include the NUL character if it was found */
239 if (len < got)
240 len++;
241
242 if (len > pos) {
243 len -= pos;
244 if (len > count)
245 len = count;
246 len -= copy_to_user(to: buf, from: page+pos, n: len);
247 if (!len)
248 len = -EFAULT;
249 ret = len;
250 }
251 }
252 free_page((unsigned long)page);
253 return ret;
254}
255
256static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
257 size_t count, loff_t *ppos)
258{
259 unsigned long arg_start, arg_end, env_start, env_end;
260 unsigned long pos, len;
261 char *page, c;
262
263 /* Check if process spawned far enough to have cmdline. */
264 if (!mm->env_end)
265 return 0;
266
267 spin_lock(lock: &mm->arg_lock);
268 arg_start = mm->arg_start;
269 arg_end = mm->arg_end;
270 env_start = mm->env_start;
271 env_end = mm->env_end;
272 spin_unlock(lock: &mm->arg_lock);
273
274 if (arg_start >= arg_end)
275 return 0;
276
277 /*
278 * We allow setproctitle() to overwrite the argument
279 * strings, and overflow past the original end. But
280 * only when it overflows into the environment area.
281 */
282 if (env_start != arg_end || env_end < env_start)
283 env_start = env_end = arg_end;
284 len = env_end - arg_start;
285
286 /* We're not going to care if "*ppos" has high bits set */
287 pos = *ppos;
288 if (pos >= len)
289 return 0;
290 if (count > len - pos)
291 count = len - pos;
292 if (!count)
293 return 0;
294
295 /*
296 * Magical special case: if the argv[] end byte is not
297 * zero, the user has overwritten it with setproctitle(3).
298 *
299 * Possible future enhancement: do this only once when
300 * pos is 0, and set a flag in the 'struct file'.
301 */
302 if (access_remote_vm(mm, addr: arg_end-1, buf: &c, len: 1, gup_flags: FOLL_ANON) == 1 && c)
303 return get_mm_proctitle(mm, buf, count, pos, arg_start);
304
305 /*
306 * For the non-setproctitle() case we limit things strictly
307 * to the [arg_start, arg_end[ range.
308 */
309 pos += arg_start;
310 if (pos < arg_start || pos >= arg_end)
311 return 0;
312 if (count > arg_end - pos)
313 count = arg_end - pos;
314
315 page = (char *)__get_free_page(GFP_KERNEL);
316 if (!page)
317 return -ENOMEM;
318
319 len = 0;
320 while (count) {
321 int got;
322 size_t size = min_t(size_t, PAGE_SIZE, count);
323
324 got = access_remote_vm(mm, addr: pos, buf: page, len: size, gup_flags: FOLL_ANON);
325 if (got <= 0)
326 break;
327 got -= copy_to_user(to: buf, from: page, n: got);
328 if (unlikely(!got)) {
329 if (!len)
330 len = -EFAULT;
331 break;
332 }
333 pos += got;
334 buf += got;
335 len += got;
336 count -= got;
337 }
338
339 free_page((unsigned long)page);
340 return len;
341}
342
343static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
344 size_t count, loff_t *pos)
345{
346 struct mm_struct *mm;
347 ssize_t ret;
348
349 mm = get_task_mm(task: tsk);
350 if (!mm)
351 return 0;
352
353 ret = get_mm_cmdline(mm, buf, count, ppos: pos);
354 mmput(mm);
355 return ret;
356}
357
358static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
359 size_t count, loff_t *pos)
360{
361 struct task_struct *tsk;
362 ssize_t ret;
363
364 BUG_ON(*pos < 0);
365
366 tsk = get_proc_task(inode: file_inode(f: file));
367 if (!tsk)
368 return -ESRCH;
369 ret = get_task_cmdline(tsk, buf, count, pos);
370 put_task_struct(t: tsk);
371 if (ret > 0)
372 *pos += ret;
373 return ret;
374}
375
376static const struct file_operations proc_pid_cmdline_ops = {
377 .read = proc_pid_cmdline_read,
378 .llseek = generic_file_llseek,
379};
380
381#ifdef CONFIG_KALLSYMS
382/*
383 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
384 * Returns the resolved symbol. If that fails, simply return the address.
385 */
386static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
387 struct pid *pid, struct task_struct *task)
388{
389 unsigned long wchan;
390 char symname[KSYM_NAME_LEN];
391
392 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
393 goto print0;
394
395 wchan = get_wchan(p: task);
396 if (wchan && !lookup_symbol_name(addr: wchan, symname)) {
397 seq_puts(m, s: symname);
398 return 0;
399 }
400
401print0:
402 seq_putc(m, c: '0');
403 return 0;
404}
405#endif /* CONFIG_KALLSYMS */
406
407static int lock_trace(struct task_struct *task)
408{
409 int err = down_read_killable(sem: &task->signal->exec_update_lock);
410 if (err)
411 return err;
412 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
413 up_read(sem: &task->signal->exec_update_lock);
414 return -EPERM;
415 }
416 return 0;
417}
418
419static void unlock_trace(struct task_struct *task)
420{
421 up_read(sem: &task->signal->exec_update_lock);
422}
423
424#ifdef CONFIG_STACKTRACE
425
426#define MAX_STACK_TRACE_DEPTH 64
427
428static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
429 struct pid *pid, struct task_struct *task)
430{
431 unsigned long *entries;
432 int err;
433
434 /*
435 * The ability to racily run the kernel stack unwinder on a running task
436 * and then observe the unwinder output is scary; while it is useful for
437 * debugging kernel issues, it can also allow an attacker to leak kernel
438 * stack contents.
439 * Doing this in a manner that is at least safe from races would require
440 * some work to ensure that the remote task can not be scheduled; and
441 * even then, this would still expose the unwinder as local attack
442 * surface.
443 * Therefore, this interface is restricted to root.
444 */
445 if (!file_ns_capable(file: m->file, ns: &init_user_ns, CAP_SYS_ADMIN))
446 return -EACCES;
447
448 entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, size: sizeof(*entries),
449 GFP_KERNEL);
450 if (!entries)
451 return -ENOMEM;
452
453 err = lock_trace(task);
454 if (!err) {
455 unsigned int i, nr_entries;
456
457 nr_entries = stack_trace_save_tsk(task, store: entries,
458 MAX_STACK_TRACE_DEPTH, skipnr: 0);
459
460 for (i = 0; i < nr_entries; i++) {
461 seq_printf(m, fmt: "[<0>] %pB\n", (void *)entries[i]);
462 }
463
464 unlock_trace(task);
465 }
466 kfree(objp: entries);
467
468 return err;
469}
470#endif
471
472#ifdef CONFIG_SCHED_INFO
473/*
474 * Provides /proc/PID/schedstat
475 */
476static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
477 struct pid *pid, struct task_struct *task)
478{
479 if (unlikely(!sched_info_on()))
480 seq_puts(m, s: "0 0 0\n");
481 else
482 seq_printf(m, fmt: "%llu %llu %lu\n",
483 (unsigned long long)task->se.sum_exec_runtime,
484 (unsigned long long)task->sched_info.run_delay,
485 task->sched_info.pcount);
486
487 return 0;
488}
489#endif
490
491#ifdef CONFIG_LATENCYTOP
492static int lstats_show_proc(struct seq_file *m, void *v)
493{
494 int i;
495 struct inode *inode = m->private;
496 struct task_struct *task = get_proc_task(inode);
497
498 if (!task)
499 return -ESRCH;
500 seq_puts(m, s: "Latency Top version : v0.1\n");
501 for (i = 0; i < LT_SAVECOUNT; i++) {
502 struct latency_record *lr = &task->latency_record[i];
503 if (lr->backtrace[0]) {
504 int q;
505 seq_printf(m, fmt: "%i %li %li",
506 lr->count, lr->time, lr->max);
507 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
508 unsigned long bt = lr->backtrace[q];
509
510 if (!bt)
511 break;
512 seq_printf(m, fmt: " %ps", (void *)bt);
513 }
514 seq_putc(m, c: '\n');
515 }
516
517 }
518 put_task_struct(t: task);
519 return 0;
520}
521
522static int lstats_open(struct inode *inode, struct file *file)
523{
524 return single_open(file, lstats_show_proc, inode);
525}
526
527static ssize_t lstats_write(struct file *file, const char __user *buf,
528 size_t count, loff_t *offs)
529{
530 struct task_struct *task = get_proc_task(inode: file_inode(f: file));
531
532 if (!task)
533 return -ESRCH;
534 clear_tsk_latency_tracing(p: task);
535 put_task_struct(t: task);
536
537 return count;
538}
539
540static const struct file_operations proc_lstats_operations = {
541 .open = lstats_open,
542 .read = seq_read,
543 .write = lstats_write,
544 .llseek = seq_lseek,
545 .release = single_release,
546};
547
548#endif
549
550static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
551 struct pid *pid, struct task_struct *task)
552{
553 unsigned long totalpages = totalram_pages() + total_swap_pages;
554 unsigned long points = 0;
555 long badness;
556
557 badness = oom_badness(p: task, totalpages);
558 /*
559 * Special case OOM_SCORE_ADJ_MIN for all others scale the
560 * badness value into [0, 2000] range which we have been
561 * exporting for a long time so userspace might depend on it.
562 */
563 if (badness != LONG_MIN)
564 points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
565
566 seq_printf(m, fmt: "%lu\n", points);
567
568 return 0;
569}
570
571struct limit_names {
572 const char *name;
573 const char *unit;
574};
575
576static const struct limit_names lnames[RLIM_NLIMITS] = {
577 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
578 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
579 [RLIMIT_DATA] = {"Max data size", "bytes"},
580 [RLIMIT_STACK] = {"Max stack size", "bytes"},
581 [RLIMIT_CORE] = {"Max core file size", "bytes"},
582 [RLIMIT_RSS] = {"Max resident set", "bytes"},
583 [RLIMIT_NPROC] = {"Max processes", "processes"},
584 [RLIMIT_NOFILE] = {"Max open files", "files"},
585 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
586 [RLIMIT_AS] = {"Max address space", "bytes"},
587 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
588 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
589 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
590 [RLIMIT_NICE] = {"Max nice priority", NULL},
591 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
592 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
593};
594
595/* Display limits for a process */
596static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
597 struct pid *pid, struct task_struct *task)
598{
599 unsigned int i;
600 unsigned long flags;
601
602 struct rlimit rlim[RLIM_NLIMITS];
603
604 if (!lock_task_sighand(task, flags: &flags))
605 return 0;
606 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
607 unlock_task_sighand(task, flags: &flags);
608
609 /*
610 * print the file header
611 */
612 seq_puts(m, s: "Limit "
613 "Soft Limit "
614 "Hard Limit "
615 "Units \n");
616
617 for (i = 0; i < RLIM_NLIMITS; i++) {
618 if (rlim[i].rlim_cur == RLIM_INFINITY)
619 seq_printf(m, fmt: "%-25s %-20s ",
620 lnames[i].name, "unlimited");
621 else
622 seq_printf(m, fmt: "%-25s %-20lu ",
623 lnames[i].name, rlim[i].rlim_cur);
624
625 if (rlim[i].rlim_max == RLIM_INFINITY)
626 seq_printf(m, fmt: "%-20s ", "unlimited");
627 else
628 seq_printf(m, fmt: "%-20lu ", rlim[i].rlim_max);
629
630 if (lnames[i].unit)
631 seq_printf(m, fmt: "%-10s\n", lnames[i].unit);
632 else
633 seq_putc(m, c: '\n');
634 }
635
636 return 0;
637}
638
639#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
640static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
641 struct pid *pid, struct task_struct *task)
642{
643 struct syscall_info info;
644 u64 *args = &info.data.args[0];
645 int res;
646
647 res = lock_trace(task);
648 if (res)
649 return res;
650
651 if (task_current_syscall(target: task, info: &info))
652 seq_puts(m, s: "running\n");
653 else if (info.data.nr < 0)
654 seq_printf(m, fmt: "%d 0x%llx 0x%llx\n",
655 info.data.nr, info.sp, info.data.instruction_pointer);
656 else
657 seq_printf(m,
658 fmt: "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
659 info.data.nr,
660 args[0], args[1], args[2], args[3], args[4], args[5],
661 info.sp, info.data.instruction_pointer);
662 unlock_trace(task);
663
664 return 0;
665}
666#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
667
668/************************************************************************/
669/* Here the fs part begins */
670/************************************************************************/
671
672/* permission checks */
673static bool proc_fd_access_allowed(struct inode *inode)
674{
675 struct task_struct *task;
676 bool allowed = false;
677 /* Allow access to a task's file descriptors if it is us or we
678 * may use ptrace attach to the process and find out that
679 * information.
680 */
681 task = get_proc_task(inode);
682 if (task) {
683 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
684 put_task_struct(t: task);
685 }
686 return allowed;
687}
688
689int proc_setattr(struct mnt_idmap *idmap, struct dentry *dentry,
690 struct iattr *attr)
691{
692 int error;
693 struct inode *inode = d_inode(dentry);
694
695 if (attr->ia_valid & ATTR_MODE)
696 return -EPERM;
697
698 error = setattr_prepare(&nop_mnt_idmap, dentry, attr);
699 if (error)
700 return error;
701
702 setattr_copy(&nop_mnt_idmap, inode, attr);
703 return 0;
704}
705
706/*
707 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
708 * or euid/egid (for hide_pid_min=2)?
709 */
710static bool has_pid_permissions(struct proc_fs_info *fs_info,
711 struct task_struct *task,
712 enum proc_hidepid hide_pid_min)
713{
714 /*
715 * If 'hidpid' mount option is set force a ptrace check,
716 * we indicate that we are using a filesystem syscall
717 * by passing PTRACE_MODE_READ_FSCREDS
718 */
719 if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
720 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
721
722 if (fs_info->hide_pid < hide_pid_min)
723 return true;
724 if (in_group_p(fs_info->pid_gid))
725 return true;
726 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
727}
728
729
730static int proc_pid_permission(struct mnt_idmap *idmap,
731 struct inode *inode, int mask)
732{
733 struct proc_fs_info *fs_info = proc_sb_info(sb: inode->i_sb);
734 struct task_struct *task;
735 bool has_perms;
736
737 task = get_proc_task(inode);
738 if (!task)
739 return -ESRCH;
740 has_perms = has_pid_permissions(fs_info, task, hide_pid_min: HIDEPID_NO_ACCESS);
741 put_task_struct(t: task);
742
743 if (!has_perms) {
744 if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
745 /*
746 * Let's make getdents(), stat(), and open()
747 * consistent with each other. If a process
748 * may not stat() a file, it shouldn't be seen
749 * in procfs at all.
750 */
751 return -ENOENT;
752 }
753
754 return -EPERM;
755 }
756 return generic_permission(&nop_mnt_idmap, inode, mask);
757}
758
759
760
761static const struct inode_operations proc_def_inode_operations = {
762 .setattr = proc_setattr,
763};
764
765static int proc_single_show(struct seq_file *m, void *v)
766{
767 struct inode *inode = m->private;
768 struct pid_namespace *ns = proc_pid_ns(sb: inode->i_sb);
769 struct pid *pid = proc_pid(inode);
770 struct task_struct *task;
771 int ret;
772
773 task = get_pid_task(pid, PIDTYPE_PID);
774 if (!task)
775 return -ESRCH;
776
777 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
778
779 put_task_struct(t: task);
780 return ret;
781}
782
783static int proc_single_open(struct inode *inode, struct file *filp)
784{
785 return single_open(filp, proc_single_show, inode);
786}
787
788static const struct file_operations proc_single_file_operations = {
789 .open = proc_single_open,
790 .read = seq_read,
791 .llseek = seq_lseek,
792 .release = single_release,
793};
794
795
796struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
797{
798 struct task_struct *task = get_proc_task(inode);
799 struct mm_struct *mm = ERR_PTR(error: -ESRCH);
800
801 if (task) {
802 mm = mm_access(task, mode: mode | PTRACE_MODE_FSCREDS);
803 put_task_struct(t: task);
804
805 if (!IS_ERR_OR_NULL(ptr: mm)) {
806 /* ensure this mm_struct can't be freed */
807 mmgrab(mm);
808 /* but do not pin its memory */
809 mmput(mm);
810 }
811 }
812
813 return mm;
814}
815
816static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
817{
818 struct mm_struct *mm = proc_mem_open(inode, mode);
819
820 if (IS_ERR(ptr: mm))
821 return PTR_ERR(ptr: mm);
822
823 file->private_data = mm;
824 return 0;
825}
826
827static int mem_open(struct inode *inode, struct file *file)
828{
829 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
830
831 /* OK to pass negative loff_t, we can catch out-of-range */
832 file->f_mode |= FMODE_UNSIGNED_OFFSET;
833
834 return ret;
835}
836
837static ssize_t mem_rw(struct file *file, char __user *buf,
838 size_t count, loff_t *ppos, int write)
839{
840 struct mm_struct *mm = file->private_data;
841 unsigned long addr = *ppos;
842 ssize_t copied;
843 char *page;
844 unsigned int flags;
845
846 if (!mm)
847 return 0;
848
849 page = (char *)__get_free_page(GFP_KERNEL);
850 if (!page)
851 return -ENOMEM;
852
853 copied = 0;
854 if (!mmget_not_zero(mm))
855 goto free;
856
857 flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
858
859 while (count > 0) {
860 size_t this_len = min_t(size_t, count, PAGE_SIZE);
861
862 if (write && copy_from_user(to: page, from: buf, n: this_len)) {
863 copied = -EFAULT;
864 break;
865 }
866
867 this_len = access_remote_vm(mm, addr, buf: page, len: this_len, gup_flags: flags);
868 if (!this_len) {
869 if (!copied)
870 copied = -EIO;
871 break;
872 }
873
874 if (!write && copy_to_user(to: buf, from: page, n: this_len)) {
875 copied = -EFAULT;
876 break;
877 }
878
879 buf += this_len;
880 addr += this_len;
881 copied += this_len;
882 count -= this_len;
883 }
884 *ppos = addr;
885
886 mmput(mm);
887free:
888 free_page((unsigned long) page);
889 return copied;
890}
891
892static ssize_t mem_read(struct file *file, char __user *buf,
893 size_t count, loff_t *ppos)
894{
895 return mem_rw(file, buf, count, ppos, write: 0);
896}
897
898static ssize_t mem_write(struct file *file, const char __user *buf,
899 size_t count, loff_t *ppos)
900{
901 return mem_rw(file, buf: (char __user*)buf, count, ppos, write: 1);
902}
903
904loff_t mem_lseek(struct file *file, loff_t offset, int orig)
905{
906 switch (orig) {
907 case 0:
908 file->f_pos = offset;
909 break;
910 case 1:
911 file->f_pos += offset;
912 break;
913 default:
914 return -EINVAL;
915 }
916 force_successful_syscall_return();
917 return file->f_pos;
918}
919
920static int mem_release(struct inode *inode, struct file *file)
921{
922 struct mm_struct *mm = file->private_data;
923 if (mm)
924 mmdrop(mm);
925 return 0;
926}
927
928static const struct file_operations proc_mem_operations = {
929 .llseek = mem_lseek,
930 .read = mem_read,
931 .write = mem_write,
932 .open = mem_open,
933 .release = mem_release,
934};
935
936static int environ_open(struct inode *inode, struct file *file)
937{
938 return __mem_open(inode, file, PTRACE_MODE_READ);
939}
940
941static ssize_t environ_read(struct file *file, char __user *buf,
942 size_t count, loff_t *ppos)
943{
944 char *page;
945 unsigned long src = *ppos;
946 int ret = 0;
947 struct mm_struct *mm = file->private_data;
948 unsigned long env_start, env_end;
949
950 /* Ensure the process spawned far enough to have an environment. */
951 if (!mm || !mm->env_end)
952 return 0;
953
954 page = (char *)__get_free_page(GFP_KERNEL);
955 if (!page)
956 return -ENOMEM;
957
958 ret = 0;
959 if (!mmget_not_zero(mm))
960 goto free;
961
962 spin_lock(lock: &mm->arg_lock);
963 env_start = mm->env_start;
964 env_end = mm->env_end;
965 spin_unlock(lock: &mm->arg_lock);
966
967 while (count > 0) {
968 size_t this_len, max_len;
969 int retval;
970
971 if (src >= (env_end - env_start))
972 break;
973
974 this_len = env_end - (env_start + src);
975
976 max_len = min_t(size_t, PAGE_SIZE, count);
977 this_len = min(max_len, this_len);
978
979 retval = access_remote_vm(mm, addr: (env_start + src), buf: page, len: this_len, gup_flags: FOLL_ANON);
980
981 if (retval <= 0) {
982 ret = retval;
983 break;
984 }
985
986 if (copy_to_user(to: buf, from: page, n: retval)) {
987 ret = -EFAULT;
988 break;
989 }
990
991 ret += retval;
992 src += retval;
993 buf += retval;
994 count -= retval;
995 }
996 *ppos = src;
997 mmput(mm);
998
999free:
1000 free_page((unsigned long) page);
1001 return ret;
1002}
1003
1004static const struct file_operations proc_environ_operations = {
1005 .open = environ_open,
1006 .read = environ_read,
1007 .llseek = generic_file_llseek,
1008 .release = mem_release,
1009};
1010
1011static int auxv_open(struct inode *inode, struct file *file)
1012{
1013 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1014}
1015
1016static ssize_t auxv_read(struct file *file, char __user *buf,
1017 size_t count, loff_t *ppos)
1018{
1019 struct mm_struct *mm = file->private_data;
1020 unsigned int nwords = 0;
1021
1022 if (!mm)
1023 return 0;
1024 do {
1025 nwords += 2;
1026 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1027 return simple_read_from_buffer(to: buf, count, ppos, from: mm->saved_auxv,
1028 available: nwords * sizeof(mm->saved_auxv[0]));
1029}
1030
1031static const struct file_operations proc_auxv_operations = {
1032 .open = auxv_open,
1033 .read = auxv_read,
1034 .llseek = generic_file_llseek,
1035 .release = mem_release,
1036};
1037
1038static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1039 loff_t *ppos)
1040{
1041 struct task_struct *task = get_proc_task(inode: file_inode(f: file));
1042 char buffer[PROC_NUMBUF];
1043 int oom_adj = OOM_ADJUST_MIN;
1044 size_t len;
1045
1046 if (!task)
1047 return -ESRCH;
1048 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1049 oom_adj = OOM_ADJUST_MAX;
1050 else
1051 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1052 OOM_SCORE_ADJ_MAX;
1053 put_task_struct(t: task);
1054 if (oom_adj > OOM_ADJUST_MAX)
1055 oom_adj = OOM_ADJUST_MAX;
1056 len = snprintf(buf: buffer, size: sizeof(buffer), fmt: "%d\n", oom_adj);
1057 return simple_read_from_buffer(to: buf, count, ppos, from: buffer, available: len);
1058}
1059
1060static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1061{
1062 struct mm_struct *mm = NULL;
1063 struct task_struct *task;
1064 int err = 0;
1065
1066 task = get_proc_task(inode: file_inode(f: file));
1067 if (!task)
1068 return -ESRCH;
1069
1070 mutex_lock(&oom_adj_mutex);
1071 if (legacy) {
1072 if (oom_adj < task->signal->oom_score_adj &&
1073 !capable(CAP_SYS_RESOURCE)) {
1074 err = -EACCES;
1075 goto err_unlock;
1076 }
1077 /*
1078 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1079 * /proc/pid/oom_score_adj instead.
1080 */
1081 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1082 current->comm, task_pid_nr(current), task_pid_nr(task),
1083 task_pid_nr(task));
1084 } else {
1085 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1086 !capable(CAP_SYS_RESOURCE)) {
1087 err = -EACCES;
1088 goto err_unlock;
1089 }
1090 }
1091
1092 /*
1093 * Make sure we will check other processes sharing the mm if this is
1094 * not vfrok which wants its own oom_score_adj.
1095 * pin the mm so it doesn't go away and get reused after task_unlock
1096 */
1097 if (!task->vfork_done) {
1098 struct task_struct *p = find_lock_task_mm(p: task);
1099
1100 if (p) {
1101 if (test_bit(MMF_MULTIPROCESS, &p->mm->flags)) {
1102 mm = p->mm;
1103 mmgrab(mm);
1104 }
1105 task_unlock(p);
1106 }
1107 }
1108
1109 task->signal->oom_score_adj = oom_adj;
1110 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1111 task->signal->oom_score_adj_min = (short)oom_adj;
1112 trace_oom_score_adj_update(task);
1113
1114 if (mm) {
1115 struct task_struct *p;
1116
1117 rcu_read_lock();
1118 for_each_process(p) {
1119 if (same_thread_group(p1: task, p2: p))
1120 continue;
1121
1122 /* do not touch kernel threads or the global init */
1123 if (p->flags & PF_KTHREAD || is_global_init(tsk: p))
1124 continue;
1125
1126 task_lock(p);
1127 if (!p->vfork_done && process_shares_mm(p, mm)) {
1128 p->signal->oom_score_adj = oom_adj;
1129 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1130 p->signal->oom_score_adj_min = (short)oom_adj;
1131 }
1132 task_unlock(p);
1133 }
1134 rcu_read_unlock();
1135 mmdrop(mm);
1136 }
1137err_unlock:
1138 mutex_unlock(lock: &oom_adj_mutex);
1139 put_task_struct(t: task);
1140 return err;
1141}
1142
1143/*
1144 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1145 * kernels. The effective policy is defined by oom_score_adj, which has a
1146 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1147 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1148 * Processes that become oom disabled via oom_adj will still be oom disabled
1149 * with this implementation.
1150 *
1151 * oom_adj cannot be removed since existing userspace binaries use it.
1152 */
1153static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1154 size_t count, loff_t *ppos)
1155{
1156 char buffer[PROC_NUMBUF] = {};
1157 int oom_adj;
1158 int err;
1159
1160 if (count > sizeof(buffer) - 1)
1161 count = sizeof(buffer) - 1;
1162 if (copy_from_user(to: buffer, from: buf, n: count)) {
1163 err = -EFAULT;
1164 goto out;
1165 }
1166
1167 err = kstrtoint(s: strstrip(str: buffer), base: 0, res: &oom_adj);
1168 if (err)
1169 goto out;
1170 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1171 oom_adj != OOM_DISABLE) {
1172 err = -EINVAL;
1173 goto out;
1174 }
1175
1176 /*
1177 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1178 * value is always attainable.
1179 */
1180 if (oom_adj == OOM_ADJUST_MAX)
1181 oom_adj = OOM_SCORE_ADJ_MAX;
1182 else
1183 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1184
1185 err = __set_oom_adj(file, oom_adj, legacy: true);
1186out:
1187 return err < 0 ? err : count;
1188}
1189
1190static const struct file_operations proc_oom_adj_operations = {
1191 .read = oom_adj_read,
1192 .write = oom_adj_write,
1193 .llseek = generic_file_llseek,
1194};
1195
1196static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1197 size_t count, loff_t *ppos)
1198{
1199 struct task_struct *task = get_proc_task(inode: file_inode(f: file));
1200 char buffer[PROC_NUMBUF];
1201 short oom_score_adj = OOM_SCORE_ADJ_MIN;
1202 size_t len;
1203
1204 if (!task)
1205 return -ESRCH;
1206 oom_score_adj = task->signal->oom_score_adj;
1207 put_task_struct(t: task);
1208 len = snprintf(buf: buffer, size: sizeof(buffer), fmt: "%hd\n", oom_score_adj);
1209 return simple_read_from_buffer(to: buf, count, ppos, from: buffer, available: len);
1210}
1211
1212static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1213 size_t count, loff_t *ppos)
1214{
1215 char buffer[PROC_NUMBUF] = {};
1216 int oom_score_adj;
1217 int err;
1218
1219 if (count > sizeof(buffer) - 1)
1220 count = sizeof(buffer) - 1;
1221 if (copy_from_user(to: buffer, from: buf, n: count)) {
1222 err = -EFAULT;
1223 goto out;
1224 }
1225
1226 err = kstrtoint(s: strstrip(str: buffer), base: 0, res: &oom_score_adj);
1227 if (err)
1228 goto out;
1229 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1230 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1231 err = -EINVAL;
1232 goto out;
1233 }
1234
1235 err = __set_oom_adj(file, oom_adj: oom_score_adj, legacy: false);
1236out:
1237 return err < 0 ? err : count;
1238}
1239
1240static const struct file_operations proc_oom_score_adj_operations = {
1241 .read = oom_score_adj_read,
1242 .write = oom_score_adj_write,
1243 .llseek = default_llseek,
1244};
1245
1246#ifdef CONFIG_AUDIT
1247#define TMPBUFLEN 11
1248static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1249 size_t count, loff_t *ppos)
1250{
1251 struct inode * inode = file_inode(f: file);
1252 struct task_struct *task = get_proc_task(inode);
1253 ssize_t length;
1254 char tmpbuf[TMPBUFLEN];
1255
1256 if (!task)
1257 return -ESRCH;
1258 length = scnprintf(buf: tmpbuf, TMPBUFLEN, fmt: "%u",
1259 from_kuid(to: file->f_cred->user_ns,
1260 uid: audit_get_loginuid(tsk: task)));
1261 put_task_struct(t: task);
1262 return simple_read_from_buffer(to: buf, count, ppos, from: tmpbuf, available: length);
1263}
1264
1265static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1266 size_t count, loff_t *ppos)
1267{
1268 struct inode * inode = file_inode(f: file);
1269 uid_t loginuid;
1270 kuid_t kloginuid;
1271 int rv;
1272
1273 /* Don't let kthreads write their own loginuid */
1274 if (current->flags & PF_KTHREAD)
1275 return -EPERM;
1276
1277 rcu_read_lock();
1278 if (current != pid_task(pid: proc_pid(inode), PIDTYPE_PID)) {
1279 rcu_read_unlock();
1280 return -EPERM;
1281 }
1282 rcu_read_unlock();
1283
1284 if (*ppos != 0) {
1285 /* No partial writes. */
1286 return -EINVAL;
1287 }
1288
1289 rv = kstrtou32_from_user(s: buf, count, base: 10, res: &loginuid);
1290 if (rv < 0)
1291 return rv;
1292
1293 /* is userspace tring to explicitly UNSET the loginuid? */
1294 if (loginuid == AUDIT_UID_UNSET) {
1295 kloginuid = INVALID_UID;
1296 } else {
1297 kloginuid = make_kuid(from: file->f_cred->user_ns, uid: loginuid);
1298 if (!uid_valid(uid: kloginuid))
1299 return -EINVAL;
1300 }
1301
1302 rv = audit_set_loginuid(loginuid: kloginuid);
1303 if (rv < 0)
1304 return rv;
1305 return count;
1306}
1307
1308static const struct file_operations proc_loginuid_operations = {
1309 .read = proc_loginuid_read,
1310 .write = proc_loginuid_write,
1311 .llseek = generic_file_llseek,
1312};
1313
1314static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1315 size_t count, loff_t *ppos)
1316{
1317 struct inode * inode = file_inode(f: file);
1318 struct task_struct *task = get_proc_task(inode);
1319 ssize_t length;
1320 char tmpbuf[TMPBUFLEN];
1321
1322 if (!task)
1323 return -ESRCH;
1324 length = scnprintf(buf: tmpbuf, TMPBUFLEN, fmt: "%u",
1325 audit_get_sessionid(tsk: task));
1326 put_task_struct(t: task);
1327 return simple_read_from_buffer(to: buf, count, ppos, from: tmpbuf, available: length);
1328}
1329
1330static const struct file_operations proc_sessionid_operations = {
1331 .read = proc_sessionid_read,
1332 .llseek = generic_file_llseek,
1333};
1334#endif
1335
1336#ifdef CONFIG_FAULT_INJECTION
1337static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1338 size_t count, loff_t *ppos)
1339{
1340 struct task_struct *task = get_proc_task(inode: file_inode(f: file));
1341 char buffer[PROC_NUMBUF];
1342 size_t len;
1343 int make_it_fail;
1344
1345 if (!task)
1346 return -ESRCH;
1347 make_it_fail = task->make_it_fail;
1348 put_task_struct(t: task);
1349
1350 len = snprintf(buf: buffer, size: sizeof(buffer), fmt: "%i\n", make_it_fail);
1351
1352 return simple_read_from_buffer(to: buf, count, ppos, from: buffer, available: len);
1353}
1354
1355static ssize_t proc_fault_inject_write(struct file * file,
1356 const char __user * buf, size_t count, loff_t *ppos)
1357{
1358 struct task_struct *task;
1359 char buffer[PROC_NUMBUF] = {};
1360 int make_it_fail;
1361 int rv;
1362
1363 if (!capable(CAP_SYS_RESOURCE))
1364 return -EPERM;
1365
1366 if (count > sizeof(buffer) - 1)
1367 count = sizeof(buffer) - 1;
1368 if (copy_from_user(to: buffer, from: buf, n: count))
1369 return -EFAULT;
1370 rv = kstrtoint(s: strstrip(str: buffer), base: 0, res: &make_it_fail);
1371 if (rv < 0)
1372 return rv;
1373 if (make_it_fail < 0 || make_it_fail > 1)
1374 return -EINVAL;
1375
1376 task = get_proc_task(inode: file_inode(f: file));
1377 if (!task)
1378 return -ESRCH;
1379 task->make_it_fail = make_it_fail;
1380 put_task_struct(t: task);
1381
1382 return count;
1383}
1384
1385static const struct file_operations proc_fault_inject_operations = {
1386 .read = proc_fault_inject_read,
1387 .write = proc_fault_inject_write,
1388 .llseek = generic_file_llseek,
1389};
1390
1391static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1392 size_t count, loff_t *ppos)
1393{
1394 struct task_struct *task;
1395 int err;
1396 unsigned int n;
1397
1398 err = kstrtouint_from_user(s: buf, count, base: 0, res: &n);
1399 if (err)
1400 return err;
1401
1402 task = get_proc_task(inode: file_inode(f: file));
1403 if (!task)
1404 return -ESRCH;
1405 task->fail_nth = n;
1406 put_task_struct(t: task);
1407
1408 return count;
1409}
1410
1411static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1412 size_t count, loff_t *ppos)
1413{
1414 struct task_struct *task;
1415 char numbuf[PROC_NUMBUF];
1416 ssize_t len;
1417
1418 task = get_proc_task(inode: file_inode(f: file));
1419 if (!task)
1420 return -ESRCH;
1421 len = snprintf(buf: numbuf, size: sizeof(numbuf), fmt: "%u\n", task->fail_nth);
1422 put_task_struct(t: task);
1423 return simple_read_from_buffer(to: buf, count, ppos, from: numbuf, available: len);
1424}
1425
1426static const struct file_operations proc_fail_nth_operations = {
1427 .read = proc_fail_nth_read,
1428 .write = proc_fail_nth_write,
1429};
1430#endif
1431
1432
1433#ifdef CONFIG_SCHED_DEBUG
1434/*
1435 * Print out various scheduling related per-task fields:
1436 */
1437static int sched_show(struct seq_file *m, void *v)
1438{
1439 struct inode *inode = m->private;
1440 struct pid_namespace *ns = proc_pid_ns(sb: inode->i_sb);
1441 struct task_struct *p;
1442
1443 p = get_proc_task(inode);
1444 if (!p)
1445 return -ESRCH;
1446 proc_sched_show_task(p, ns, m);
1447
1448 put_task_struct(t: p);
1449
1450 return 0;
1451}
1452
1453static ssize_t
1454sched_write(struct file *file, const char __user *buf,
1455 size_t count, loff_t *offset)
1456{
1457 struct inode *inode = file_inode(f: file);
1458 struct task_struct *p;
1459
1460 p = get_proc_task(inode);
1461 if (!p)
1462 return -ESRCH;
1463 proc_sched_set_task(p);
1464
1465 put_task_struct(t: p);
1466
1467 return count;
1468}
1469
1470static int sched_open(struct inode *inode, struct file *filp)
1471{
1472 return single_open(filp, sched_show, inode);
1473}
1474
1475static const struct file_operations proc_pid_sched_operations = {
1476 .open = sched_open,
1477 .read = seq_read,
1478 .write = sched_write,
1479 .llseek = seq_lseek,
1480 .release = single_release,
1481};
1482
1483#endif
1484
1485#ifdef CONFIG_SCHED_AUTOGROUP
1486/*
1487 * Print out autogroup related information:
1488 */
1489static int sched_autogroup_show(struct seq_file *m, void *v)
1490{
1491 struct inode *inode = m->private;
1492 struct task_struct *p;
1493
1494 p = get_proc_task(inode);
1495 if (!p)
1496 return -ESRCH;
1497 proc_sched_autogroup_show_task(p, m);
1498
1499 put_task_struct(t: p);
1500
1501 return 0;
1502}
1503
1504static ssize_t
1505sched_autogroup_write(struct file *file, const char __user *buf,
1506 size_t count, loff_t *offset)
1507{
1508 struct inode *inode = file_inode(f: file);
1509 struct task_struct *p;
1510 char buffer[PROC_NUMBUF] = {};
1511 int nice;
1512 int err;
1513
1514 if (count > sizeof(buffer) - 1)
1515 count = sizeof(buffer) - 1;
1516 if (copy_from_user(to: buffer, from: buf, n: count))
1517 return -EFAULT;
1518
1519 err = kstrtoint(s: strstrip(str: buffer), base: 0, res: &nice);
1520 if (err < 0)
1521 return err;
1522
1523 p = get_proc_task(inode);
1524 if (!p)
1525 return -ESRCH;
1526
1527 err = proc_sched_autogroup_set_nice(p, nice);
1528 if (err)
1529 count = err;
1530
1531 put_task_struct(t: p);
1532
1533 return count;
1534}
1535
1536static int sched_autogroup_open(struct inode *inode, struct file *filp)
1537{
1538 int ret;
1539
1540 ret = single_open(filp, sched_autogroup_show, NULL);
1541 if (!ret) {
1542 struct seq_file *m = filp->private_data;
1543
1544 m->private = inode;
1545 }
1546 return ret;
1547}
1548
1549static const struct file_operations proc_pid_sched_autogroup_operations = {
1550 .open = sched_autogroup_open,
1551 .read = seq_read,
1552 .write = sched_autogroup_write,
1553 .llseek = seq_lseek,
1554 .release = single_release,
1555};
1556
1557#endif /* CONFIG_SCHED_AUTOGROUP */
1558
1559#ifdef CONFIG_TIME_NS
1560static int timens_offsets_show(struct seq_file *m, void *v)
1561{
1562 struct task_struct *p;
1563
1564 p = get_proc_task(inode: file_inode(f: m->file));
1565 if (!p)
1566 return -ESRCH;
1567 proc_timens_show_offsets(p, m);
1568
1569 put_task_struct(t: p);
1570
1571 return 0;
1572}
1573
1574static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1575 size_t count, loff_t *ppos)
1576{
1577 struct inode *inode = file_inode(f: file);
1578 struct proc_timens_offset offsets[2];
1579 char *kbuf = NULL, *pos, *next_line;
1580 struct task_struct *p;
1581 int ret, noffsets;
1582
1583 /* Only allow < page size writes at the beginning of the file */
1584 if ((*ppos != 0) || (count >= PAGE_SIZE))
1585 return -EINVAL;
1586
1587 /* Slurp in the user data */
1588 kbuf = memdup_user_nul(buf, count);
1589 if (IS_ERR(ptr: kbuf))
1590 return PTR_ERR(ptr: kbuf);
1591
1592 /* Parse the user data */
1593 ret = -EINVAL;
1594 noffsets = 0;
1595 for (pos = kbuf; pos; pos = next_line) {
1596 struct proc_timens_offset *off = &offsets[noffsets];
1597 char clock[10];
1598 int err;
1599
1600 /* Find the end of line and ensure we don't look past it */
1601 next_line = strchr(pos, '\n');
1602 if (next_line) {
1603 *next_line = '\0';
1604 next_line++;
1605 if (*next_line == '\0')
1606 next_line = NULL;
1607 }
1608
1609 err = sscanf(pos, "%9s %lld %lu", clock,
1610 &off->val.tv_sec, &off->val.tv_nsec);
1611 if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1612 goto out;
1613
1614 clock[sizeof(clock) - 1] = 0;
1615 if (strcmp(clock, "monotonic") == 0 ||
1616 strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
1617 off->clockid = CLOCK_MONOTONIC;
1618 else if (strcmp(clock, "boottime") == 0 ||
1619 strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
1620 off->clockid = CLOCK_BOOTTIME;
1621 else
1622 goto out;
1623
1624 noffsets++;
1625 if (noffsets == ARRAY_SIZE(offsets)) {
1626 if (next_line)
1627 count = next_line - kbuf;
1628 break;
1629 }
1630 }
1631
1632 ret = -ESRCH;
1633 p = get_proc_task(inode);
1634 if (!p)
1635 goto out;
1636 ret = proc_timens_set_offset(file, p, offsets, n: noffsets);
1637 put_task_struct(t: p);
1638 if (ret)
1639 goto out;
1640
1641 ret = count;
1642out:
1643 kfree(objp: kbuf);
1644 return ret;
1645}
1646
1647static int timens_offsets_open(struct inode *inode, struct file *filp)
1648{
1649 return single_open(filp, timens_offsets_show, inode);
1650}
1651
1652static const struct file_operations proc_timens_offsets_operations = {
1653 .open = timens_offsets_open,
1654 .read = seq_read,
1655 .write = timens_offsets_write,
1656 .llseek = seq_lseek,
1657 .release = single_release,
1658};
1659#endif /* CONFIG_TIME_NS */
1660
1661static ssize_t comm_write(struct file *file, const char __user *buf,
1662 size_t count, loff_t *offset)
1663{
1664 struct inode *inode = file_inode(f: file);
1665 struct task_struct *p;
1666 char buffer[TASK_COMM_LEN] = {};
1667 const size_t maxlen = sizeof(buffer) - 1;
1668
1669 if (copy_from_user(to: buffer, from: buf, n: count > maxlen ? maxlen : count))
1670 return -EFAULT;
1671
1672 p = get_proc_task(inode);
1673 if (!p)
1674 return -ESRCH;
1675
1676 if (same_thread_group(current, p2: p)) {
1677 set_task_comm(tsk: p, from: buffer);
1678 proc_comm_connector(task: p);
1679 }
1680 else
1681 count = -EINVAL;
1682
1683 put_task_struct(t: p);
1684
1685 return count;
1686}
1687
1688static int comm_show(struct seq_file *m, void *v)
1689{
1690 struct inode *inode = m->private;
1691 struct task_struct *p;
1692
1693 p = get_proc_task(inode);
1694 if (!p)
1695 return -ESRCH;
1696
1697 proc_task_name(m, p, escape: false);
1698 seq_putc(m, c: '\n');
1699
1700 put_task_struct(t: p);
1701
1702 return 0;
1703}
1704
1705static int comm_open(struct inode *inode, struct file *filp)
1706{
1707 return single_open(filp, comm_show, inode);
1708}
1709
1710static const struct file_operations proc_pid_set_comm_operations = {
1711 .open = comm_open,
1712 .read = seq_read,
1713 .write = comm_write,
1714 .llseek = seq_lseek,
1715 .release = single_release,
1716};
1717
1718static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1719{
1720 struct task_struct *task;
1721 struct file *exe_file;
1722
1723 task = get_proc_task(inode: d_inode(dentry));
1724 if (!task)
1725 return -ENOENT;
1726 exe_file = get_task_exe_file(task);
1727 put_task_struct(t: task);
1728 if (exe_file) {
1729 *exe_path = exe_file->f_path;
1730 path_get(&exe_file->f_path);
1731 fput(exe_file);
1732 return 0;
1733 } else
1734 return -ENOENT;
1735}
1736
1737static const char *proc_pid_get_link(struct dentry *dentry,
1738 struct inode *inode,
1739 struct delayed_call *done)
1740{
1741 struct path path;
1742 int error = -EACCES;
1743
1744 if (!dentry)
1745 return ERR_PTR(error: -ECHILD);
1746
1747 /* Are we allowed to snoop on the tasks file descriptors? */
1748 if (!proc_fd_access_allowed(inode))
1749 goto out;
1750
1751 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1752 if (error)
1753 goto out;
1754
1755 error = nd_jump_link(path: &path);
1756out:
1757 return ERR_PTR(error);
1758}
1759
1760static int do_proc_readlink(const struct path *path, char __user *buffer, int buflen)
1761{
1762 char *tmp = kmalloc(PATH_MAX, GFP_KERNEL);
1763 char *pathname;
1764 int len;
1765
1766 if (!tmp)
1767 return -ENOMEM;
1768
1769 pathname = d_path(path, tmp, PATH_MAX);
1770 len = PTR_ERR(ptr: pathname);
1771 if (IS_ERR(ptr: pathname))
1772 goto out;
1773 len = tmp + PATH_MAX - 1 - pathname;
1774
1775 if (len > buflen)
1776 len = buflen;
1777 if (copy_to_user(to: buffer, from: pathname, n: len))
1778 len = -EFAULT;
1779 out:
1780 kfree(objp: tmp);
1781 return len;
1782}
1783
1784static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1785{
1786 int error = -EACCES;
1787 struct inode *inode = d_inode(dentry);
1788 struct path path;
1789
1790 /* Are we allowed to snoop on the tasks file descriptors? */
1791 if (!proc_fd_access_allowed(inode))
1792 goto out;
1793
1794 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1795 if (error)
1796 goto out;
1797
1798 error = do_proc_readlink(path: &path, buffer, buflen);
1799 path_put(&path);
1800out:
1801 return error;
1802}
1803
1804const struct inode_operations proc_pid_link_inode_operations = {
1805 .readlink = proc_pid_readlink,
1806 .get_link = proc_pid_get_link,
1807 .setattr = proc_setattr,
1808};
1809
1810
1811/* building an inode */
1812
1813void task_dump_owner(struct task_struct *task, umode_t mode,
1814 kuid_t *ruid, kgid_t *rgid)
1815{
1816 /* Depending on the state of dumpable compute who should own a
1817 * proc file for a task.
1818 */
1819 const struct cred *cred;
1820 kuid_t uid;
1821 kgid_t gid;
1822
1823 if (unlikely(task->flags & PF_KTHREAD)) {
1824 *ruid = GLOBAL_ROOT_UID;
1825 *rgid = GLOBAL_ROOT_GID;
1826 return;
1827 }
1828
1829 /* Default to the tasks effective ownership */
1830 rcu_read_lock();
1831 cred = __task_cred(task);
1832 uid = cred->euid;
1833 gid = cred->egid;
1834 rcu_read_unlock();
1835
1836 /*
1837 * Before the /proc/pid/status file was created the only way to read
1838 * the effective uid of a /process was to stat /proc/pid. Reading
1839 * /proc/pid/status is slow enough that procps and other packages
1840 * kept stating /proc/pid. To keep the rules in /proc simple I have
1841 * made this apply to all per process world readable and executable
1842 * directories.
1843 */
1844 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1845 struct mm_struct *mm;
1846 task_lock(task);
1847 mm = task->mm;
1848 /* Make non-dumpable tasks owned by some root */
1849 if (mm) {
1850 if (get_dumpable(mm) != SUID_DUMP_USER) {
1851 struct user_namespace *user_ns = mm->user_ns;
1852
1853 uid = make_kuid(user_ns, 0);
1854 if (!uid_valid(uid))
1855 uid = GLOBAL_ROOT_UID;
1856
1857 gid = make_kgid(user_ns, 0);
1858 if (!gid_valid(gid))
1859 gid = GLOBAL_ROOT_GID;
1860 }
1861 } else {
1862 uid = GLOBAL_ROOT_UID;
1863 gid = GLOBAL_ROOT_GID;
1864 }
1865 task_unlock(task);
1866 }
1867 *ruid = uid;
1868 *rgid = gid;
1869}
1870
1871void proc_pid_evict_inode(struct proc_inode *ei)
1872{
1873 struct pid *pid = ei->pid;
1874
1875 if (S_ISDIR(ei->vfs_inode.i_mode)) {
1876 spin_lock(lock: &pid->lock);
1877 hlist_del_init_rcu(n: &ei->sibling_inodes);
1878 spin_unlock(lock: &pid->lock);
1879 }
1880
1881 put_pid(pid);
1882}
1883
1884struct inode *proc_pid_make_inode(struct super_block *sb,
1885 struct task_struct *task, umode_t mode)
1886{
1887 struct inode * inode;
1888 struct proc_inode *ei;
1889 struct pid *pid;
1890
1891 /* We need a new inode */
1892
1893 inode = new_inode(sb);
1894 if (!inode)
1895 goto out;
1896
1897 /* Common stuff */
1898 ei = PROC_I(inode);
1899 inode->i_mode = mode;
1900 inode->i_ino = get_next_ino();
1901 simple_inode_init_ts(inode);
1902 inode->i_op = &proc_def_inode_operations;
1903
1904 /*
1905 * grab the reference to task.
1906 */
1907 pid = get_task_pid(task, type: PIDTYPE_PID);
1908 if (!pid)
1909 goto out_unlock;
1910
1911 /* Let the pid remember us for quick removal */
1912 ei->pid = pid;
1913
1914 task_dump_owner(task, mode: 0, ruid: &inode->i_uid, rgid: &inode->i_gid);
1915 security_task_to_inode(p: task, inode);
1916
1917out:
1918 return inode;
1919
1920out_unlock:
1921 iput(inode);
1922 return NULL;
1923}
1924
1925/*
1926 * Generating an inode and adding it into @pid->inodes, so that task will
1927 * invalidate inode's dentry before being released.
1928 *
1929 * This helper is used for creating dir-type entries under '/proc' and
1930 * '/proc/<tgid>/task'. Other entries(eg. fd, stat) under '/proc/<tgid>'
1931 * can be released by invalidating '/proc/<tgid>' dentry.
1932 * In theory, dentries under '/proc/<tgid>/task' can also be released by
1933 * invalidating '/proc/<tgid>' dentry, we reserve it to handle single
1934 * thread exiting situation: Any one of threads should invalidate its
1935 * '/proc/<tgid>/task/<pid>' dentry before released.
1936 */
1937static struct inode *proc_pid_make_base_inode(struct super_block *sb,
1938 struct task_struct *task, umode_t mode)
1939{
1940 struct inode *inode;
1941 struct proc_inode *ei;
1942 struct pid *pid;
1943
1944 inode = proc_pid_make_inode(sb, task, mode);
1945 if (!inode)
1946 return NULL;
1947
1948 /* Let proc_flush_pid find this directory inode */
1949 ei = PROC_I(inode);
1950 pid = ei->pid;
1951 spin_lock(lock: &pid->lock);
1952 hlist_add_head_rcu(n: &ei->sibling_inodes, h: &pid->inodes);
1953 spin_unlock(lock: &pid->lock);
1954
1955 return inode;
1956}
1957
1958int pid_getattr(struct mnt_idmap *idmap, const struct path *path,
1959 struct kstat *stat, u32 request_mask, unsigned int query_flags)
1960{
1961 struct inode *inode = d_inode(dentry: path->dentry);
1962 struct proc_fs_info *fs_info = proc_sb_info(sb: inode->i_sb);
1963 struct task_struct *task;
1964
1965 generic_fillattr(&nop_mnt_idmap, request_mask, inode, stat);
1966
1967 stat->uid = GLOBAL_ROOT_UID;
1968 stat->gid = GLOBAL_ROOT_GID;
1969 rcu_read_lock();
1970 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1971 if (task) {
1972 if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
1973 rcu_read_unlock();
1974 /*
1975 * This doesn't prevent learning whether PID exists,
1976 * it only makes getattr() consistent with readdir().
1977 */
1978 return -ENOENT;
1979 }
1980 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1981 }
1982 rcu_read_unlock();
1983 return 0;
1984}
1985
1986/* dentry stuff */
1987
1988/*
1989 * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1990 */
1991void pid_update_inode(struct task_struct *task, struct inode *inode)
1992{
1993 task_dump_owner(task, mode: inode->i_mode, ruid: &inode->i_uid, rgid: &inode->i_gid);
1994
1995 inode->i_mode &= ~(S_ISUID | S_ISGID);
1996 security_task_to_inode(p: task, inode);
1997}
1998
1999/*
2000 * Rewrite the inode's ownerships here because the owning task may have
2001 * performed a setuid(), etc.
2002 *
2003 */
2004static int pid_revalidate(struct dentry *dentry, unsigned int flags)
2005{
2006 struct inode *inode;
2007 struct task_struct *task;
2008 int ret = 0;
2009
2010 rcu_read_lock();
2011 inode = d_inode_rcu(dentry);
2012 if (!inode)
2013 goto out;
2014 task = pid_task(pid: proc_pid(inode), PIDTYPE_PID);
2015
2016 if (task) {
2017 pid_update_inode(task, inode);
2018 ret = 1;
2019 }
2020out:
2021 rcu_read_unlock();
2022 return ret;
2023}
2024
2025static inline bool proc_inode_is_dead(struct inode *inode)
2026{
2027 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
2028}
2029
2030int pid_delete_dentry(const struct dentry *dentry)
2031{
2032 /* Is the task we represent dead?
2033 * If so, then don't put the dentry on the lru list,
2034 * kill it immediately.
2035 */
2036 return proc_inode_is_dead(inode: d_inode(dentry));
2037}
2038
2039const struct dentry_operations pid_dentry_operations =
2040{
2041 .d_revalidate = pid_revalidate,
2042 .d_delete = pid_delete_dentry,
2043};
2044
2045/* Lookups */
2046
2047/*
2048 * Fill a directory entry.
2049 *
2050 * If possible create the dcache entry and derive our inode number and
2051 * file type from dcache entry.
2052 *
2053 * Since all of the proc inode numbers are dynamically generated, the inode
2054 * numbers do not exist until the inode is cache. This means creating
2055 * the dcache entry in readdir is necessary to keep the inode numbers
2056 * reported by readdir in sync with the inode numbers reported
2057 * by stat.
2058 */
2059bool proc_fill_cache(struct file *file, struct dir_context *ctx,
2060 const char *name, unsigned int len,
2061 instantiate_t instantiate, struct task_struct *task, const void *ptr)
2062{
2063 struct dentry *child, *dir = file->f_path.dentry;
2064 struct qstr qname = QSTR_INIT(name, len);
2065 struct inode *inode;
2066 unsigned type = DT_UNKNOWN;
2067 ino_t ino = 1;
2068
2069 child = d_hash_and_lookup(dir, &qname);
2070 if (!child) {
2071 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
2072 child = d_alloc_parallel(dir, &qname, &wq);
2073 if (IS_ERR(ptr: child))
2074 goto end_instantiate;
2075 if (d_in_lookup(dentry: child)) {
2076 struct dentry *res;
2077 res = instantiate(child, task, ptr);
2078 d_lookup_done(dentry: child);
2079 if (unlikely(res)) {
2080 dput(child);
2081 child = res;
2082 if (IS_ERR(ptr: child))
2083 goto end_instantiate;
2084 }
2085 }
2086 }
2087 inode = d_inode(dentry: child);
2088 ino = inode->i_ino;
2089 type = inode->i_mode >> 12;
2090 dput(child);
2091end_instantiate:
2092 return dir_emit(ctx, name, namelen: len, ino, type);
2093}
2094
2095/*
2096 * dname_to_vma_addr - maps a dentry name into two unsigned longs
2097 * which represent vma start and end addresses.
2098 */
2099static int dname_to_vma_addr(struct dentry *dentry,
2100 unsigned long *start, unsigned long *end)
2101{
2102 const char *str = dentry->d_name.name;
2103 unsigned long long sval, eval;
2104 unsigned int len;
2105
2106 if (str[0] == '0' && str[1] != '-')
2107 return -EINVAL;
2108 len = _parse_integer(s: str, base: 16, res: &sval);
2109 if (len & KSTRTOX_OVERFLOW)
2110 return -EINVAL;
2111 if (sval != (unsigned long)sval)
2112 return -EINVAL;
2113 str += len;
2114
2115 if (*str != '-')
2116 return -EINVAL;
2117 str++;
2118
2119 if (str[0] == '0' && str[1])
2120 return -EINVAL;
2121 len = _parse_integer(s: str, base: 16, res: &eval);
2122 if (len & KSTRTOX_OVERFLOW)
2123 return -EINVAL;
2124 if (eval != (unsigned long)eval)
2125 return -EINVAL;
2126 str += len;
2127
2128 if (*str != '\0')
2129 return -EINVAL;
2130
2131 *start = sval;
2132 *end = eval;
2133
2134 return 0;
2135}
2136
2137static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
2138{
2139 unsigned long vm_start, vm_end;
2140 bool exact_vma_exists = false;
2141 struct mm_struct *mm = NULL;
2142 struct task_struct *task;
2143 struct inode *inode;
2144 int status = 0;
2145
2146 if (flags & LOOKUP_RCU)
2147 return -ECHILD;
2148
2149 inode = d_inode(dentry);
2150 task = get_proc_task(inode);
2151 if (!task)
2152 goto out_notask;
2153
2154 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
2155 if (IS_ERR_OR_NULL(ptr: mm))
2156 goto out;
2157
2158 if (!dname_to_vma_addr(dentry, start: &vm_start, end: &vm_end)) {
2159 status = mmap_read_lock_killable(mm);
2160 if (!status) {
2161 exact_vma_exists = !!find_exact_vma(mm, vm_start,
2162 vm_end);
2163 mmap_read_unlock(mm);
2164 }
2165 }
2166
2167 mmput(mm);
2168
2169 if (exact_vma_exists) {
2170 task_dump_owner(task, mode: 0, ruid: &inode->i_uid, rgid: &inode->i_gid);
2171
2172 security_task_to_inode(p: task, inode);
2173 status = 1;
2174 }
2175
2176out:
2177 put_task_struct(t: task);
2178
2179out_notask:
2180 return status;
2181}
2182
2183static const struct dentry_operations tid_map_files_dentry_operations = {
2184 .d_revalidate = map_files_d_revalidate,
2185 .d_delete = pid_delete_dentry,
2186};
2187
2188static int map_files_get_link(struct dentry *dentry, struct path *path)
2189{
2190 unsigned long vm_start, vm_end;
2191 struct vm_area_struct *vma;
2192 struct task_struct *task;
2193 struct mm_struct *mm;
2194 int rc;
2195
2196 rc = -ENOENT;
2197 task = get_proc_task(inode: d_inode(dentry));
2198 if (!task)
2199 goto out;
2200
2201 mm = get_task_mm(task);
2202 put_task_struct(t: task);
2203 if (!mm)
2204 goto out;
2205
2206 rc = dname_to_vma_addr(dentry, start: &vm_start, end: &vm_end);
2207 if (rc)
2208 goto out_mmput;
2209
2210 rc = mmap_read_lock_killable(mm);
2211 if (rc)
2212 goto out_mmput;
2213
2214 rc = -ENOENT;
2215 vma = find_exact_vma(mm, vm_start, vm_end);
2216 if (vma && vma->vm_file) {
2217 *path = *file_user_path(f: vma->vm_file);
2218 path_get(path);
2219 rc = 0;
2220 }
2221 mmap_read_unlock(mm);
2222
2223out_mmput:
2224 mmput(mm);
2225out:
2226 return rc;
2227}
2228
2229struct map_files_info {
2230 unsigned long start;
2231 unsigned long end;
2232 fmode_t mode;
2233};
2234
2235/*
2236 * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
2237 * to concerns about how the symlinks may be used to bypass permissions on
2238 * ancestor directories in the path to the file in question.
2239 */
2240static const char *
2241proc_map_files_get_link(struct dentry *dentry,
2242 struct inode *inode,
2243 struct delayed_call *done)
2244{
2245 if (!checkpoint_restore_ns_capable(ns: &init_user_ns))
2246 return ERR_PTR(error: -EPERM);
2247
2248 return proc_pid_get_link(dentry, inode, done);
2249}
2250
2251/*
2252 * Identical to proc_pid_link_inode_operations except for get_link()
2253 */
2254static const struct inode_operations proc_map_files_link_inode_operations = {
2255 .readlink = proc_pid_readlink,
2256 .get_link = proc_map_files_get_link,
2257 .setattr = proc_setattr,
2258};
2259
2260static struct dentry *
2261proc_map_files_instantiate(struct dentry *dentry,
2262 struct task_struct *task, const void *ptr)
2263{
2264 fmode_t mode = (fmode_t)(unsigned long)ptr;
2265 struct proc_inode *ei;
2266 struct inode *inode;
2267
2268 inode = proc_pid_make_inode(sb: dentry->d_sb, task, S_IFLNK |
2269 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2270 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2271 if (!inode)
2272 return ERR_PTR(error: -ENOENT);
2273
2274 ei = PROC_I(inode);
2275 ei->op.proc_get_link = map_files_get_link;
2276
2277 inode->i_op = &proc_map_files_link_inode_operations;
2278 inode->i_size = 64;
2279
2280 d_set_d_op(dentry, op: &tid_map_files_dentry_operations);
2281 return d_splice_alias(inode, dentry);
2282}
2283
2284static struct dentry *proc_map_files_lookup(struct inode *dir,
2285 struct dentry *dentry, unsigned int flags)
2286{
2287 unsigned long vm_start, vm_end;
2288 struct vm_area_struct *vma;
2289 struct task_struct *task;
2290 struct dentry *result;
2291 struct mm_struct *mm;
2292
2293 result = ERR_PTR(error: -ENOENT);
2294 task = get_proc_task(inode: dir);
2295 if (!task)
2296 goto out;
2297
2298 result = ERR_PTR(error: -EACCES);
2299 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2300 goto out_put_task;
2301
2302 result = ERR_PTR(error: -ENOENT);
2303 if (dname_to_vma_addr(dentry, start: &vm_start, end: &vm_end))
2304 goto out_put_task;
2305
2306 mm = get_task_mm(task);
2307 if (!mm)
2308 goto out_put_task;
2309
2310 result = ERR_PTR(error: -EINTR);
2311 if (mmap_read_lock_killable(mm))
2312 goto out_put_mm;
2313
2314 result = ERR_PTR(error: -ENOENT);
2315 vma = find_exact_vma(mm, vm_start, vm_end);
2316 if (!vma)
2317 goto out_no_vma;
2318
2319 if (vma->vm_file)
2320 result = proc_map_files_instantiate(dentry, task,
2321 ptr: (void *)(unsigned long)vma->vm_file->f_mode);
2322
2323out_no_vma:
2324 mmap_read_unlock(mm);
2325out_put_mm:
2326 mmput(mm);
2327out_put_task:
2328 put_task_struct(t: task);
2329out:
2330 return result;
2331}
2332
2333static const struct inode_operations proc_map_files_inode_operations = {
2334 .lookup = proc_map_files_lookup,
2335 .permission = proc_fd_permission,
2336 .setattr = proc_setattr,
2337};
2338
2339static int
2340proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2341{
2342 struct vm_area_struct *vma;
2343 struct task_struct *task;
2344 struct mm_struct *mm;
2345 unsigned long nr_files, pos, i;
2346 GENRADIX(struct map_files_info) fa;
2347 struct map_files_info *p;
2348 int ret;
2349 struct vma_iterator vmi;
2350
2351 genradix_init(&fa);
2352
2353 ret = -ENOENT;
2354 task = get_proc_task(inode: file_inode(f: file));
2355 if (!task)
2356 goto out;
2357
2358 ret = -EACCES;
2359 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2360 goto out_put_task;
2361
2362 ret = 0;
2363 if (!dir_emit_dots(file, ctx))
2364 goto out_put_task;
2365
2366 mm = get_task_mm(task);
2367 if (!mm)
2368 goto out_put_task;
2369
2370 ret = mmap_read_lock_killable(mm);
2371 if (ret) {
2372 mmput(mm);
2373 goto out_put_task;
2374 }
2375
2376 nr_files = 0;
2377
2378 /*
2379 * We need two passes here:
2380 *
2381 * 1) Collect vmas of mapped files with mmap_lock taken
2382 * 2) Release mmap_lock and instantiate entries
2383 *
2384 * otherwise we get lockdep complained, since filldir()
2385 * routine might require mmap_lock taken in might_fault().
2386 */
2387
2388 pos = 2;
2389 vma_iter_init(vmi: &vmi, mm, addr: 0);
2390 for_each_vma(vmi, vma) {
2391 if (!vma->vm_file)
2392 continue;
2393 if (++pos <= ctx->pos)
2394 continue;
2395
2396 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2397 if (!p) {
2398 ret = -ENOMEM;
2399 mmap_read_unlock(mm);
2400 mmput(mm);
2401 goto out_put_task;
2402 }
2403
2404 p->start = vma->vm_start;
2405 p->end = vma->vm_end;
2406 p->mode = vma->vm_file->f_mode;
2407 }
2408 mmap_read_unlock(mm);
2409 mmput(mm);
2410
2411 for (i = 0; i < nr_files; i++) {
2412 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2413 unsigned int len;
2414
2415 p = genradix_ptr(&fa, i);
2416 len = snprintf(buf, size: sizeof(buf), fmt: "%lx-%lx", p->start, p->end);
2417 if (!proc_fill_cache(file, ctx,
2418 name: buf, len,
2419 instantiate: proc_map_files_instantiate,
2420 task,
2421 ptr: (void *)(unsigned long)p->mode))
2422 break;
2423 ctx->pos++;
2424 }
2425
2426out_put_task:
2427 put_task_struct(t: task);
2428out:
2429 genradix_free(&fa);
2430 return ret;
2431}
2432
2433static const struct file_operations proc_map_files_operations = {
2434 .read = generic_read_dir,
2435 .iterate_shared = proc_map_files_readdir,
2436 .llseek = generic_file_llseek,
2437};
2438
2439#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2440struct timers_private {
2441 struct pid *pid;
2442 struct task_struct *task;
2443 struct sighand_struct *sighand;
2444 struct pid_namespace *ns;
2445 unsigned long flags;
2446};
2447
2448static void *timers_start(struct seq_file *m, loff_t *pos)
2449{
2450 struct timers_private *tp = m->private;
2451
2452 tp->task = get_pid_task(pid: tp->pid, PIDTYPE_PID);
2453 if (!tp->task)
2454 return ERR_PTR(error: -ESRCH);
2455
2456 tp->sighand = lock_task_sighand(task: tp->task, flags: &tp->flags);
2457 if (!tp->sighand)
2458 return ERR_PTR(error: -ESRCH);
2459
2460 return seq_list_start(head: &tp->task->signal->posix_timers, pos: *pos);
2461}
2462
2463static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2464{
2465 struct timers_private *tp = m->private;
2466 return seq_list_next(v, head: &tp->task->signal->posix_timers, ppos: pos);
2467}
2468
2469static void timers_stop(struct seq_file *m, void *v)
2470{
2471 struct timers_private *tp = m->private;
2472
2473 if (tp->sighand) {
2474 unlock_task_sighand(task: tp->task, flags: &tp->flags);
2475 tp->sighand = NULL;
2476 }
2477
2478 if (tp->task) {
2479 put_task_struct(t: tp->task);
2480 tp->task = NULL;
2481 }
2482}
2483
2484static int show_timer(struct seq_file *m, void *v)
2485{
2486 struct k_itimer *timer;
2487 struct timers_private *tp = m->private;
2488 int notify;
2489 static const char * const nstr[] = {
2490 [SIGEV_SIGNAL] = "signal",
2491 [SIGEV_NONE] = "none",
2492 [SIGEV_THREAD] = "thread",
2493 };
2494
2495 timer = list_entry((struct list_head *)v, struct k_itimer, list);
2496 notify = timer->it_sigev_notify;
2497
2498 seq_printf(m, fmt: "ID: %d\n", timer->it_id);
2499 seq_printf(m, fmt: "signal: %d/%px\n",
2500 timer->sigq->info.si_signo,
2501 timer->sigq->info.si_value.sival_ptr);
2502 seq_printf(m, fmt: "notify: %s/%s.%d\n",
2503 nstr[notify & ~SIGEV_THREAD_ID],
2504 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2505 pid_nr_ns(pid: timer->it_pid, ns: tp->ns));
2506 seq_printf(m, fmt: "ClockID: %d\n", timer->it_clock);
2507
2508 return 0;
2509}
2510
2511static const struct seq_operations proc_timers_seq_ops = {
2512 .start = timers_start,
2513 .next = timers_next,
2514 .stop = timers_stop,
2515 .show = show_timer,
2516};
2517
2518static int proc_timers_open(struct inode *inode, struct file *file)
2519{
2520 struct timers_private *tp;
2521
2522 tp = __seq_open_private(file, &proc_timers_seq_ops,
2523 sizeof(struct timers_private));
2524 if (!tp)
2525 return -ENOMEM;
2526
2527 tp->pid = proc_pid(inode);
2528 tp->ns = proc_pid_ns(sb: inode->i_sb);
2529 return 0;
2530}
2531
2532static const struct file_operations proc_timers_operations = {
2533 .open = proc_timers_open,
2534 .read = seq_read,
2535 .llseek = seq_lseek,
2536 .release = seq_release_private,
2537};
2538#endif
2539
2540static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2541 size_t count, loff_t *offset)
2542{
2543 struct inode *inode = file_inode(f: file);
2544 struct task_struct *p;
2545 u64 slack_ns;
2546 int err;
2547
2548 err = kstrtoull_from_user(s: buf, count, base: 10, res: &slack_ns);
2549 if (err < 0)
2550 return err;
2551
2552 p = get_proc_task(inode);
2553 if (!p)
2554 return -ESRCH;
2555
2556 if (p != current) {
2557 rcu_read_lock();
2558 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2559 rcu_read_unlock();
2560 count = -EPERM;
2561 goto out;
2562 }
2563 rcu_read_unlock();
2564
2565 err = security_task_setscheduler(p);
2566 if (err) {
2567 count = err;
2568 goto out;
2569 }
2570 }
2571
2572 task_lock(p);
2573 if (slack_ns == 0)
2574 p->timer_slack_ns = p->default_timer_slack_ns;
2575 else
2576 p->timer_slack_ns = slack_ns;
2577 task_unlock(p);
2578
2579out:
2580 put_task_struct(t: p);
2581
2582 return count;
2583}
2584
2585static int timerslack_ns_show(struct seq_file *m, void *v)
2586{
2587 struct inode *inode = m->private;
2588 struct task_struct *p;
2589 int err = 0;
2590
2591 p = get_proc_task(inode);
2592 if (!p)
2593 return -ESRCH;
2594
2595 if (p != current) {
2596 rcu_read_lock();
2597 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2598 rcu_read_unlock();
2599 err = -EPERM;
2600 goto out;
2601 }
2602 rcu_read_unlock();
2603
2604 err = security_task_getscheduler(p);
2605 if (err)
2606 goto out;
2607 }
2608
2609 task_lock(p);
2610 seq_printf(m, fmt: "%llu\n", p->timer_slack_ns);
2611 task_unlock(p);
2612
2613out:
2614 put_task_struct(t: p);
2615
2616 return err;
2617}
2618
2619static int timerslack_ns_open(struct inode *inode, struct file *filp)
2620{
2621 return single_open(filp, timerslack_ns_show, inode);
2622}
2623
2624static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2625 .open = timerslack_ns_open,
2626 .read = seq_read,
2627 .write = timerslack_ns_write,
2628 .llseek = seq_lseek,
2629 .release = single_release,
2630};
2631
2632static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2633 struct task_struct *task, const void *ptr)
2634{
2635 const struct pid_entry *p = ptr;
2636 struct inode *inode;
2637 struct proc_inode *ei;
2638
2639 inode = proc_pid_make_inode(sb: dentry->d_sb, task, mode: p->mode);
2640 if (!inode)
2641 return ERR_PTR(error: -ENOENT);
2642
2643 ei = PROC_I(inode);
2644 if (S_ISDIR(inode->i_mode))
2645 set_nlink(inode, nlink: 2); /* Use getattr to fix if necessary */
2646 if (p->iop)
2647 inode->i_op = p->iop;
2648 if (p->fop)
2649 inode->i_fop = p->fop;
2650 ei->op = p->op;
2651 pid_update_inode(task, inode);
2652 d_set_d_op(dentry, op: &pid_dentry_operations);
2653 return d_splice_alias(inode, dentry);
2654}
2655
2656static struct dentry *proc_pident_lookup(struct inode *dir,
2657 struct dentry *dentry,
2658 const struct pid_entry *p,
2659 const struct pid_entry *end)
2660{
2661 struct task_struct *task = get_proc_task(inode: dir);
2662 struct dentry *res = ERR_PTR(error: -ENOENT);
2663
2664 if (!task)
2665 goto out_no_task;
2666
2667 /*
2668 * Yes, it does not scale. And it should not. Don't add
2669 * new entries into /proc/<tgid>/ without very good reasons.
2670 */
2671 for (; p < end; p++) {
2672 if (p->len != dentry->d_name.len)
2673 continue;
2674 if (!memcmp(p: dentry->d_name.name, q: p->name, size: p->len)) {
2675 res = proc_pident_instantiate(dentry, task, ptr: p);
2676 break;
2677 }
2678 }
2679 put_task_struct(t: task);
2680out_no_task:
2681 return res;
2682}
2683
2684static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2685 const struct pid_entry *ents, unsigned int nents)
2686{
2687 struct task_struct *task = get_proc_task(inode: file_inode(f: file));
2688 const struct pid_entry *p;
2689
2690 if (!task)
2691 return -ENOENT;
2692
2693 if (!dir_emit_dots(file, ctx))
2694 goto out;
2695
2696 if (ctx->pos >= nents + 2)
2697 goto out;
2698
2699 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2700 if (!proc_fill_cache(file, ctx, name: p->name, len: p->len,
2701 instantiate: proc_pident_instantiate, task, ptr: p))
2702 break;
2703 ctx->pos++;
2704 }
2705out:
2706 put_task_struct(t: task);
2707 return 0;
2708}
2709
2710#ifdef CONFIG_SECURITY
2711static int proc_pid_attr_open(struct inode *inode, struct file *file)
2712{
2713 file->private_data = NULL;
2714 __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
2715 return 0;
2716}
2717
2718static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2719 size_t count, loff_t *ppos)
2720{
2721 struct inode * inode = file_inode(f: file);
2722 char *p = NULL;
2723 ssize_t length;
2724 struct task_struct *task = get_proc_task(inode);
2725
2726 if (!task)
2727 return -ESRCH;
2728
2729 length = security_getprocattr(p: task, lsm: PROC_I(inode)->op.lsm,
2730 name: file->f_path.dentry->d_name.name,
2731 value: &p);
2732 put_task_struct(t: task);
2733 if (length > 0)
2734 length = simple_read_from_buffer(to: buf, count, ppos, from: p, available: length);
2735 kfree(objp: p);
2736 return length;
2737}
2738
2739static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2740 size_t count, loff_t *ppos)
2741{
2742 struct inode * inode = file_inode(f: file);
2743 struct task_struct *task;
2744 void *page;
2745 int rv;
2746
2747 /* A task may only write when it was the opener. */
2748 if (file->private_data != current->mm)
2749 return -EPERM;
2750
2751 rcu_read_lock();
2752 task = pid_task(pid: proc_pid(inode), PIDTYPE_PID);
2753 if (!task) {
2754 rcu_read_unlock();
2755 return -ESRCH;
2756 }
2757 /* A task may only write its own attributes. */
2758 if (current != task) {
2759 rcu_read_unlock();
2760 return -EACCES;
2761 }
2762 /* Prevent changes to overridden credentials. */
2763 if (current_cred() != current_real_cred()) {
2764 rcu_read_unlock();
2765 return -EBUSY;
2766 }
2767 rcu_read_unlock();
2768
2769 if (count > PAGE_SIZE)
2770 count = PAGE_SIZE;
2771
2772 /* No partial writes. */
2773 if (*ppos != 0)
2774 return -EINVAL;
2775
2776 page = memdup_user(buf, count);
2777 if (IS_ERR(ptr: page)) {
2778 rv = PTR_ERR(ptr: page);
2779 goto out;
2780 }
2781
2782 /* Guard against adverse ptrace interaction */
2783 rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2784 if (rv < 0)
2785 goto out_free;
2786
2787 rv = security_setprocattr(lsm: PROC_I(inode)->op.lsm,
2788 name: file->f_path.dentry->d_name.name, value: page,
2789 size: count);
2790 mutex_unlock(lock: &current->signal->cred_guard_mutex);
2791out_free:
2792 kfree(objp: page);
2793out:
2794 return rv;
2795}
2796
2797static const struct file_operations proc_pid_attr_operations = {
2798 .open = proc_pid_attr_open,
2799 .read = proc_pid_attr_read,
2800 .write = proc_pid_attr_write,
2801 .llseek = generic_file_llseek,
2802 .release = mem_release,
2803};
2804
2805#define LSM_DIR_OPS(LSM) \
2806static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2807 struct dir_context *ctx) \
2808{ \
2809 return proc_pident_readdir(filp, ctx, \
2810 LSM##_attr_dir_stuff, \
2811 ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2812} \
2813\
2814static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2815 .read = generic_read_dir, \
2816 .iterate_shared = proc_##LSM##_attr_dir_iterate, \
2817 .llseek = default_llseek, \
2818}; \
2819\
2820static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2821 struct dentry *dentry, unsigned int flags) \
2822{ \
2823 return proc_pident_lookup(dir, dentry, \
2824 LSM##_attr_dir_stuff, \
2825 LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2826} \
2827\
2828static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2829 .lookup = proc_##LSM##_attr_dir_lookup, \
2830 .getattr = pid_getattr, \
2831 .setattr = proc_setattr, \
2832}
2833
2834#ifdef CONFIG_SECURITY_SMACK
2835static const struct pid_entry smack_attr_dir_stuff[] = {
2836 ATTR("smack", "current", 0666),
2837};
2838LSM_DIR_OPS(smack);
2839#endif
2840
2841#ifdef CONFIG_SECURITY_APPARMOR
2842static const struct pid_entry apparmor_attr_dir_stuff[] = {
2843 ATTR("apparmor", "current", 0666),
2844 ATTR("apparmor", "prev", 0444),
2845 ATTR("apparmor", "exec", 0666),
2846};
2847LSM_DIR_OPS(apparmor);
2848#endif
2849
2850static const struct pid_entry attr_dir_stuff[] = {
2851 ATTR(NULL, "current", 0666),
2852 ATTR(NULL, "prev", 0444),
2853 ATTR(NULL, "exec", 0666),
2854 ATTR(NULL, "fscreate", 0666),
2855 ATTR(NULL, "keycreate", 0666),
2856 ATTR(NULL, "sockcreate", 0666),
2857#ifdef CONFIG_SECURITY_SMACK
2858 DIR("smack", 0555,
2859 proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2860#endif
2861#ifdef CONFIG_SECURITY_APPARMOR
2862 DIR("apparmor", 0555,
2863 proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
2864#endif
2865};
2866
2867static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2868{
2869 return proc_pident_readdir(file, ctx,
2870 ents: attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2871}
2872
2873static const struct file_operations proc_attr_dir_operations = {
2874 .read = generic_read_dir,
2875 .iterate_shared = proc_attr_dir_readdir,
2876 .llseek = generic_file_llseek,
2877};
2878
2879static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2880 struct dentry *dentry, unsigned int flags)
2881{
2882 return proc_pident_lookup(dir, dentry,
2883 p: attr_dir_stuff,
2884 end: attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
2885}
2886
2887static const struct inode_operations proc_attr_dir_inode_operations = {
2888 .lookup = proc_attr_dir_lookup,
2889 .getattr = pid_getattr,
2890 .setattr = proc_setattr,
2891};
2892
2893#endif
2894
2895#ifdef CONFIG_ELF_CORE
2896static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2897 size_t count, loff_t *ppos)
2898{
2899 struct task_struct *task = get_proc_task(inode: file_inode(f: file));
2900 struct mm_struct *mm;
2901 char buffer[PROC_NUMBUF];
2902 size_t len;
2903 int ret;
2904
2905 if (!task)
2906 return -ESRCH;
2907
2908 ret = 0;
2909 mm = get_task_mm(task);
2910 if (mm) {
2911 len = snprintf(buf: buffer, size: sizeof(buffer), fmt: "%08lx\n",
2912 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2913 MMF_DUMP_FILTER_SHIFT));
2914 mmput(mm);
2915 ret = simple_read_from_buffer(to: buf, count, ppos, from: buffer, available: len);
2916 }
2917
2918 put_task_struct(t: task);
2919
2920 return ret;
2921}
2922
2923static ssize_t proc_coredump_filter_write(struct file *file,
2924 const char __user *buf,
2925 size_t count,
2926 loff_t *ppos)
2927{
2928 struct task_struct *task;
2929 struct mm_struct *mm;
2930 unsigned int val;
2931 int ret;
2932 int i;
2933 unsigned long mask;
2934
2935 ret = kstrtouint_from_user(s: buf, count, base: 0, res: &val);
2936 if (ret < 0)
2937 return ret;
2938
2939 ret = -ESRCH;
2940 task = get_proc_task(inode: file_inode(f: file));
2941 if (!task)
2942 goto out_no_task;
2943
2944 mm = get_task_mm(task);
2945 if (!mm)
2946 goto out_no_mm;
2947 ret = 0;
2948
2949 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2950 if (val & mask)
2951 set_bit(nr: i + MMF_DUMP_FILTER_SHIFT, addr: &mm->flags);
2952 else
2953 clear_bit(nr: i + MMF_DUMP_FILTER_SHIFT, addr: &mm->flags);
2954 }
2955
2956 mmput(mm);
2957 out_no_mm:
2958 put_task_struct(t: task);
2959 out_no_task:
2960 if (ret < 0)
2961 return ret;
2962 return count;
2963}
2964
2965static const struct file_operations proc_coredump_filter_operations = {
2966 .read = proc_coredump_filter_read,
2967 .write = proc_coredump_filter_write,
2968 .llseek = generic_file_llseek,
2969};
2970#endif
2971
2972#ifdef CONFIG_TASK_IO_ACCOUNTING
2973static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2974{
2975 struct task_io_accounting acct;
2976 int result;
2977
2978 result = down_read_killable(sem: &task->signal->exec_update_lock);
2979 if (result)
2980 return result;
2981
2982 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2983 result = -EACCES;
2984 goto out_unlock;
2985 }
2986
2987 if (whole) {
2988 struct signal_struct *sig = task->signal;
2989 struct task_struct *t;
2990 unsigned int seq = 1;
2991 unsigned long flags;
2992
2993 rcu_read_lock();
2994 do {
2995 seq++; /* 2 on the 1st/lockless path, otherwise odd */
2996 flags = read_seqbegin_or_lock_irqsave(lock: &sig->stats_lock, seq: &seq);
2997
2998 acct = sig->ioac;
2999 __for_each_thread(sig, t)
3000 task_io_accounting_add(dst: &acct, src: &t->ioac);
3001
3002 } while (need_seqretry(lock: &sig->stats_lock, seq));
3003 done_seqretry_irqrestore(lock: &sig->stats_lock, seq, flags);
3004 rcu_read_unlock();
3005 } else {
3006 acct = task->ioac;
3007 }
3008
3009 seq_printf(m,
3010 fmt: "rchar: %llu\n"
3011 "wchar: %llu\n"
3012 "syscr: %llu\n"
3013 "syscw: %llu\n"
3014 "read_bytes: %llu\n"
3015 "write_bytes: %llu\n"
3016 "cancelled_write_bytes: %llu\n",
3017 (unsigned long long)acct.rchar,
3018 (unsigned long long)acct.wchar,
3019 (unsigned long long)acct.syscr,
3020 (unsigned long long)acct.syscw,
3021 (unsigned long long)acct.read_bytes,
3022 (unsigned long long)acct.write_bytes,
3023 (unsigned long long)acct.cancelled_write_bytes);
3024 result = 0;
3025
3026out_unlock:
3027 up_read(sem: &task->signal->exec_update_lock);
3028 return result;
3029}
3030
3031static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
3032 struct pid *pid, struct task_struct *task)
3033{
3034 return do_io_accounting(task, m, whole: 0);
3035}
3036
3037static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
3038 struct pid *pid, struct task_struct *task)
3039{
3040 return do_io_accounting(task, m, whole: 1);
3041}
3042#endif /* CONFIG_TASK_IO_ACCOUNTING */
3043
3044#ifdef CONFIG_USER_NS
3045static int proc_id_map_open(struct inode *inode, struct file *file,
3046 const struct seq_operations *seq_ops)
3047{
3048 struct user_namespace *ns = NULL;
3049 struct task_struct *task;
3050 struct seq_file *seq;
3051 int ret = -EINVAL;
3052
3053 task = get_proc_task(inode);
3054 if (task) {
3055 rcu_read_lock();
3056 ns = get_user_ns(task_cred_xxx(task, user_ns));
3057 rcu_read_unlock();
3058 put_task_struct(t: task);
3059 }
3060 if (!ns)
3061 goto err;
3062
3063 ret = seq_open(file, seq_ops);
3064 if (ret)
3065 goto err_put_ns;
3066
3067 seq = file->private_data;
3068 seq->private = ns;
3069
3070 return 0;
3071err_put_ns:
3072 put_user_ns(ns);
3073err:
3074 return ret;
3075}
3076
3077static int proc_id_map_release(struct inode *inode, struct file *file)
3078{
3079 struct seq_file *seq = file->private_data;
3080 struct user_namespace *ns = seq->private;
3081 put_user_ns(ns);
3082 return seq_release(inode, file);
3083}
3084
3085static int proc_uid_map_open(struct inode *inode, struct file *file)
3086{
3087 return proc_id_map_open(inode, file, seq_ops: &proc_uid_seq_operations);
3088}
3089
3090static int proc_gid_map_open(struct inode *inode, struct file *file)
3091{
3092 return proc_id_map_open(inode, file, seq_ops: &proc_gid_seq_operations);
3093}
3094
3095static int proc_projid_map_open(struct inode *inode, struct file *file)
3096{
3097 return proc_id_map_open(inode, file, seq_ops: &proc_projid_seq_operations);
3098}
3099
3100static const struct file_operations proc_uid_map_operations = {
3101 .open = proc_uid_map_open,
3102 .write = proc_uid_map_write,
3103 .read = seq_read,
3104 .llseek = seq_lseek,
3105 .release = proc_id_map_release,
3106};
3107
3108static const struct file_operations proc_gid_map_operations = {
3109 .open = proc_gid_map_open,
3110 .write = proc_gid_map_write,
3111 .read = seq_read,
3112 .llseek = seq_lseek,
3113 .release = proc_id_map_release,
3114};
3115
3116static const struct file_operations proc_projid_map_operations = {
3117 .open = proc_projid_map_open,
3118 .write = proc_projid_map_write,
3119 .read = seq_read,
3120 .llseek = seq_lseek,
3121 .release = proc_id_map_release,
3122};
3123
3124static int proc_setgroups_open(struct inode *inode, struct file *file)
3125{
3126 struct user_namespace *ns = NULL;
3127 struct task_struct *task;
3128 int ret;
3129
3130 ret = -ESRCH;
3131 task = get_proc_task(inode);
3132 if (task) {
3133 rcu_read_lock();
3134 ns = get_user_ns(task_cred_xxx(task, user_ns));
3135 rcu_read_unlock();
3136 put_task_struct(t: task);
3137 }
3138 if (!ns)
3139 goto err;
3140
3141 if (file->f_mode & FMODE_WRITE) {
3142 ret = -EACCES;
3143 if (!ns_capable(ns, CAP_SYS_ADMIN))
3144 goto err_put_ns;
3145 }
3146
3147 ret = single_open(file, &proc_setgroups_show, ns);
3148 if (ret)
3149 goto err_put_ns;
3150
3151 return 0;
3152err_put_ns:
3153 put_user_ns(ns);
3154err:
3155 return ret;
3156}
3157
3158static int proc_setgroups_release(struct inode *inode, struct file *file)
3159{
3160 struct seq_file *seq = file->private_data;
3161 struct user_namespace *ns = seq->private;
3162 int ret = single_release(inode, file);
3163 put_user_ns(ns);
3164 return ret;
3165}
3166
3167static const struct file_operations proc_setgroups_operations = {
3168 .open = proc_setgroups_open,
3169 .write = proc_setgroups_write,
3170 .read = seq_read,
3171 .llseek = seq_lseek,
3172 .release = proc_setgroups_release,
3173};
3174#endif /* CONFIG_USER_NS */
3175
3176static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3177 struct pid *pid, struct task_struct *task)
3178{
3179 int err = lock_trace(task);
3180 if (!err) {
3181 seq_printf(m, fmt: "%08x\n", task->personality);
3182 unlock_trace(task);
3183 }
3184 return err;
3185}
3186
3187#ifdef CONFIG_LIVEPATCH
3188static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3189 struct pid *pid, struct task_struct *task)
3190{
3191 seq_printf(m, fmt: "%d\n", task->patch_state);
3192 return 0;
3193}
3194#endif /* CONFIG_LIVEPATCH */
3195
3196#ifdef CONFIG_KSM
3197static int proc_pid_ksm_merging_pages(struct seq_file *m, struct pid_namespace *ns,
3198 struct pid *pid, struct task_struct *task)
3199{
3200 struct mm_struct *mm;
3201
3202 mm = get_task_mm(task);
3203 if (mm) {
3204 seq_printf(m, fmt: "%lu\n", mm->ksm_merging_pages);
3205 mmput(mm);
3206 }
3207
3208 return 0;
3209}
3210static int proc_pid_ksm_stat(struct seq_file *m, struct pid_namespace *ns,
3211 struct pid *pid, struct task_struct *task)
3212{
3213 struct mm_struct *mm;
3214
3215 mm = get_task_mm(task);
3216 if (mm) {
3217 seq_printf(m, fmt: "ksm_rmap_items %lu\n", mm->ksm_rmap_items);
3218 seq_printf(m, fmt: "ksm_zero_pages %lu\n", mm->ksm_zero_pages);
3219 seq_printf(m, fmt: "ksm_merging_pages %lu\n", mm->ksm_merging_pages);
3220 seq_printf(m, fmt: "ksm_process_profit %ld\n", ksm_process_profit(mm));
3221 mmput(mm);
3222 }
3223
3224 return 0;
3225}
3226#endif /* CONFIG_KSM */
3227
3228#ifdef CONFIG_STACKLEAK_METRICS
3229static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3230 struct pid *pid, struct task_struct *task)
3231{
3232 unsigned long prev_depth = THREAD_SIZE -
3233 (task->prev_lowest_stack & (THREAD_SIZE - 1));
3234 unsigned long depth = THREAD_SIZE -
3235 (task->lowest_stack & (THREAD_SIZE - 1));
3236
3237 seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3238 prev_depth, depth);
3239 return 0;
3240}
3241#endif /* CONFIG_STACKLEAK_METRICS */
3242
3243/*
3244 * Thread groups
3245 */
3246static const struct file_operations proc_task_operations;
3247static const struct inode_operations proc_task_inode_operations;
3248
3249static const struct pid_entry tgid_base_stuff[] = {
3250 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3251 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3252 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
3253 DIR("fdinfo", S_IRUGO|S_IXUGO, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3254 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3255#ifdef CONFIG_NET
3256 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3257#endif
3258 REG("environ", S_IRUSR, proc_environ_operations),
3259 REG("auxv", S_IRUSR, proc_auxv_operations),
3260 ONE("status", S_IRUGO, proc_pid_status),
3261 ONE("personality", S_IRUSR, proc_pid_personality),
3262 ONE("limits", S_IRUGO, proc_pid_limits),
3263#ifdef CONFIG_SCHED_DEBUG
3264 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3265#endif
3266#ifdef CONFIG_SCHED_AUTOGROUP
3267 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
3268#endif
3269#ifdef CONFIG_TIME_NS
3270 REG("timens_offsets", S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
3271#endif
3272 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
3273#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3274 ONE("syscall", S_IRUSR, proc_pid_syscall),
3275#endif
3276 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
3277 ONE("stat", S_IRUGO, proc_tgid_stat),
3278 ONE("statm", S_IRUGO, proc_pid_statm),
3279 REG("maps", S_IRUGO, proc_pid_maps_operations),
3280#ifdef CONFIG_NUMA
3281 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
3282#endif
3283 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3284 LNK("cwd", proc_cwd_link),
3285 LNK("root", proc_root_link),
3286 LNK("exe", proc_exe_link),
3287 REG("mounts", S_IRUGO, proc_mounts_operations),
3288 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
3289 REG("mountstats", S_IRUSR, proc_mountstats_operations),
3290#ifdef CONFIG_PROC_PAGE_MONITOR
3291 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3292 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
3293 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3294 REG("pagemap", S_IRUSR, proc_pagemap_operations),
3295#endif
3296#ifdef CONFIG_SECURITY
3297 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3298#endif
3299#ifdef CONFIG_KALLSYMS
3300 ONE("wchan", S_IRUGO, proc_pid_wchan),
3301#endif
3302#ifdef CONFIG_STACKTRACE
3303 ONE("stack", S_IRUSR, proc_pid_stack),
3304#endif
3305#ifdef CONFIG_SCHED_INFO
3306 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3307#endif
3308#ifdef CONFIG_LATENCYTOP
3309 REG("latency", S_IRUGO, proc_lstats_operations),
3310#endif
3311#ifdef CONFIG_PROC_PID_CPUSET
3312 ONE("cpuset", S_IRUGO, proc_cpuset_show),
3313#endif
3314#ifdef CONFIG_CGROUPS
3315 ONE("cgroup", S_IRUGO, proc_cgroup_show),
3316#endif
3317#ifdef CONFIG_PROC_CPU_RESCTRL
3318 ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3319#endif
3320 ONE("oom_score", S_IRUGO, proc_oom_score),
3321 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3322 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3323#ifdef CONFIG_AUDIT
3324 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
3325 REG("sessionid", S_IRUGO, proc_sessionid_operations),
3326#endif
3327#ifdef CONFIG_FAULT_INJECTION
3328 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3329 REG("fail-nth", 0644, proc_fail_nth_operations),
3330#endif
3331#ifdef CONFIG_ELF_CORE
3332 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
3333#endif
3334#ifdef CONFIG_TASK_IO_ACCOUNTING
3335 ONE("io", S_IRUSR, proc_tgid_io_accounting),
3336#endif
3337#ifdef CONFIG_USER_NS
3338 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3339 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
3340 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3341 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
3342#endif
3343#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
3344 REG("timers", S_IRUGO, proc_timers_operations),
3345#endif
3346 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
3347#ifdef CONFIG_LIVEPATCH
3348 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3349#endif
3350#ifdef CONFIG_STACKLEAK_METRICS
3351 ONE("stack_depth", S_IRUGO, proc_stack_depth),
3352#endif
3353#ifdef CONFIG_PROC_PID_ARCH_STATUS
3354 ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3355#endif
3356#ifdef CONFIG_SECCOMP_CACHE_DEBUG
3357 ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3358#endif
3359#ifdef CONFIG_KSM
3360 ONE("ksm_merging_pages", S_IRUSR, proc_pid_ksm_merging_pages),
3361 ONE("ksm_stat", S_IRUSR, proc_pid_ksm_stat),
3362#endif
3363};
3364
3365static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
3366{
3367 return proc_pident_readdir(file, ctx,
3368 ents: tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3369}
3370
3371static const struct file_operations proc_tgid_base_operations = {
3372 .read = generic_read_dir,
3373 .iterate_shared = proc_tgid_base_readdir,
3374 .llseek = generic_file_llseek,
3375};
3376
3377struct pid *tgid_pidfd_to_pid(const struct file *file)
3378{
3379 if (file->f_op != &proc_tgid_base_operations)
3380 return ERR_PTR(error: -EBADF);
3381
3382 return proc_pid(inode: file_inode(f: file));
3383}
3384
3385static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3386{
3387 return proc_pident_lookup(dir, dentry,
3388 p: tgid_base_stuff,
3389 end: tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
3390}
3391
3392static const struct inode_operations proc_tgid_base_inode_operations = {
3393 .lookup = proc_tgid_base_lookup,
3394 .getattr = pid_getattr,
3395 .setattr = proc_setattr,
3396 .permission = proc_pid_permission,
3397};
3398
3399/**
3400 * proc_flush_pid - Remove dcache entries for @pid from the /proc dcache.
3401 * @pid: pid that should be flushed.
3402 *
3403 * This function walks a list of inodes (that belong to any proc
3404 * filesystem) that are attached to the pid and flushes them from
3405 * the dentry cache.
3406 *
3407 * It is safe and reasonable to cache /proc entries for a task until
3408 * that task exits. After that they just clog up the dcache with
3409 * useless entries, possibly causing useful dcache entries to be
3410 * flushed instead. This routine is provided to flush those useless
3411 * dcache entries when a process is reaped.
3412 *
3413 * NOTE: This routine is just an optimization so it does not guarantee
3414 * that no dcache entries will exist after a process is reaped
3415 * it just makes it very unlikely that any will persist.
3416 */
3417
3418void proc_flush_pid(struct pid *pid)
3419{
3420 proc_invalidate_siblings_dcache(inodes: &pid->inodes, lock: &pid->lock);
3421}
3422
3423static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3424 struct task_struct *task, const void *ptr)
3425{
3426 struct inode *inode;
3427
3428 inode = proc_pid_make_base_inode(sb: dentry->d_sb, task,
3429 S_IFDIR | S_IRUGO | S_IXUGO);
3430 if (!inode)
3431 return ERR_PTR(error: -ENOENT);
3432
3433 inode->i_op = &proc_tgid_base_inode_operations;
3434 inode->i_fop = &proc_tgid_base_operations;
3435 inode->i_flags|=S_IMMUTABLE;
3436
3437 set_nlink(inode, nlink: nlink_tgid);
3438 pid_update_inode(task, inode);
3439
3440 d_set_d_op(dentry, op: &pid_dentry_operations);
3441 return d_splice_alias(inode, dentry);
3442}
3443
3444struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
3445{
3446 struct task_struct *task;
3447 unsigned tgid;
3448 struct proc_fs_info *fs_info;
3449 struct pid_namespace *ns;
3450 struct dentry *result = ERR_PTR(error: -ENOENT);
3451
3452 tgid = name_to_int(qstr: &dentry->d_name);
3453 if (tgid == ~0U)
3454 goto out;
3455
3456 fs_info = proc_sb_info(sb: dentry->d_sb);
3457 ns = fs_info->pid_ns;
3458 rcu_read_lock();
3459 task = find_task_by_pid_ns(nr: tgid, ns);
3460 if (task)
3461 get_task_struct(t: task);
3462 rcu_read_unlock();
3463 if (!task)
3464 goto out;
3465
3466 /* Limit procfs to only ptraceable tasks */
3467 if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
3468 if (!has_pid_permissions(fs_info, task, hide_pid_min: HIDEPID_NO_ACCESS))
3469 goto out_put_task;
3470 }
3471
3472 result = proc_pid_instantiate(dentry, task, NULL);
3473out_put_task:
3474 put_task_struct(t: task);
3475out:
3476 return result;
3477}
3478
3479/*
3480 * Find the first task with tgid >= tgid
3481 *
3482 */
3483struct tgid_iter {
3484 unsigned int tgid;
3485 struct task_struct *task;
3486};
3487static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3488{
3489 struct pid *pid;
3490
3491 if (iter.task)
3492 put_task_struct(t: iter.task);
3493 rcu_read_lock();
3494retry:
3495 iter.task = NULL;
3496 pid = find_ge_pid(nr: iter.tgid, ns);
3497 if (pid) {
3498 iter.tgid = pid_nr_ns(pid, ns);
3499 iter.task = pid_task(pid, PIDTYPE_TGID);
3500 if (!iter.task) {
3501 iter.tgid += 1;
3502 goto retry;
3503 }
3504 get_task_struct(t: iter.task);
3505 }
3506 rcu_read_unlock();
3507 return iter;
3508}
3509
3510#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3511
3512/* for the /proc/ directory itself, after non-process stuff has been done */
3513int proc_pid_readdir(struct file *file, struct dir_context *ctx)
3514{
3515 struct tgid_iter iter;
3516 struct proc_fs_info *fs_info = proc_sb_info(sb: file_inode(f: file)->i_sb);
3517 struct pid_namespace *ns = proc_pid_ns(sb: file_inode(f: file)->i_sb);
3518 loff_t pos = ctx->pos;
3519
3520 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3521 return 0;
3522
3523 if (pos == TGID_OFFSET - 2) {
3524 struct inode *inode = d_inode(dentry: fs_info->proc_self);
3525 if (!dir_emit(ctx, name: "self", namelen: 4, ino: inode->i_ino, DT_LNK))
3526 return 0;
3527 ctx->pos = pos = pos + 1;
3528 }
3529 if (pos == TGID_OFFSET - 1) {
3530 struct inode *inode = d_inode(dentry: fs_info->proc_thread_self);
3531 if (!dir_emit(ctx, name: "thread-self", namelen: 11, ino: inode->i_ino, DT_LNK))
3532 return 0;
3533 ctx->pos = pos = pos + 1;
3534 }
3535 iter.tgid = pos - TGID_OFFSET;
3536 iter.task = NULL;
3537 for (iter = next_tgid(ns, iter);
3538 iter.task;
3539 iter.tgid += 1, iter = next_tgid(ns, iter)) {
3540 char name[10 + 1];
3541 unsigned int len;
3542
3543 cond_resched();
3544 if (!has_pid_permissions(fs_info, task: iter.task, hide_pid_min: HIDEPID_INVISIBLE))
3545 continue;
3546
3547 len = snprintf(buf: name, size: sizeof(name), fmt: "%u", iter.tgid);
3548 ctx->pos = iter.tgid + TGID_OFFSET;
3549 if (!proc_fill_cache(file, ctx, name, len,
3550 instantiate: proc_pid_instantiate, task: iter.task, NULL)) {
3551 put_task_struct(t: iter.task);
3552 return 0;
3553 }
3554 }
3555 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3556 return 0;
3557}
3558
3559/*
3560 * proc_tid_comm_permission is a special permission function exclusively
3561 * used for the node /proc/<pid>/task/<tid>/comm.
3562 * It bypasses generic permission checks in the case where a task of the same
3563 * task group attempts to access the node.
3564 * The rationale behind this is that glibc and bionic access this node for
3565 * cross thread naming (pthread_set/getname_np(!self)). However, if
3566 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3567 * which locks out the cross thread naming implementation.
3568 * This function makes sure that the node is always accessible for members of
3569 * same thread group.
3570 */
3571static int proc_tid_comm_permission(struct mnt_idmap *idmap,
3572 struct inode *inode, int mask)
3573{
3574 bool is_same_tgroup;
3575 struct task_struct *task;
3576
3577 task = get_proc_task(inode);
3578 if (!task)
3579 return -ESRCH;
3580 is_same_tgroup = same_thread_group(current, p2: task);
3581 put_task_struct(t: task);
3582
3583 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3584 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3585 * read or written by the members of the corresponding
3586 * thread group.
3587 */
3588 return 0;
3589 }
3590
3591 return generic_permission(&nop_mnt_idmap, inode, mask);
3592}
3593
3594static const struct inode_operations proc_tid_comm_inode_operations = {
3595 .setattr = proc_setattr,
3596 .permission = proc_tid_comm_permission,
3597};
3598
3599/*
3600 * Tasks
3601 */
3602static const struct pid_entry tid_base_stuff[] = {
3603 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3604 DIR("fdinfo", S_IRUGO|S_IXUGO, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3605 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3606#ifdef CONFIG_NET
3607 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3608#endif
3609 REG("environ", S_IRUSR, proc_environ_operations),
3610 REG("auxv", S_IRUSR, proc_auxv_operations),
3611 ONE("status", S_IRUGO, proc_pid_status),
3612 ONE("personality", S_IRUSR, proc_pid_personality),
3613 ONE("limits", S_IRUGO, proc_pid_limits),
3614#ifdef CONFIG_SCHED_DEBUG
3615 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3616#endif
3617 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3618 &proc_tid_comm_inode_operations,
3619 &proc_pid_set_comm_operations, {}),
3620#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3621 ONE("syscall", S_IRUSR, proc_pid_syscall),
3622#endif
3623 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
3624 ONE("stat", S_IRUGO, proc_tid_stat),
3625 ONE("statm", S_IRUGO, proc_pid_statm),
3626 REG("maps", S_IRUGO, proc_pid_maps_operations),
3627#ifdef CONFIG_PROC_CHILDREN
3628 REG("children", S_IRUGO, proc_tid_children_operations),
3629#endif
3630#ifdef CONFIG_NUMA
3631 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
3632#endif
3633 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3634 LNK("cwd", proc_cwd_link),
3635 LNK("root", proc_root_link),
3636 LNK("exe", proc_exe_link),
3637 REG("mounts", S_IRUGO, proc_mounts_operations),
3638 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
3639#ifdef CONFIG_PROC_PAGE_MONITOR
3640 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3641 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
3642 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3643 REG("pagemap", S_IRUSR, proc_pagemap_operations),
3644#endif
3645#ifdef CONFIG_SECURITY
3646 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3647#endif
3648#ifdef CONFIG_KALLSYMS
3649 ONE("wchan", S_IRUGO, proc_pid_wchan),
3650#endif
3651#ifdef CONFIG_STACKTRACE
3652 ONE("stack", S_IRUSR, proc_pid_stack),
3653#endif
3654#ifdef CONFIG_SCHED_INFO
3655 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3656#endif
3657#ifdef CONFIG_LATENCYTOP
3658 REG("latency", S_IRUGO, proc_lstats_operations),
3659#endif
3660#ifdef CONFIG_PROC_PID_CPUSET
3661 ONE("cpuset", S_IRUGO, proc_cpuset_show),
3662#endif
3663#ifdef CONFIG_CGROUPS
3664 ONE("cgroup", S_IRUGO, proc_cgroup_show),
3665#endif
3666#ifdef CONFIG_PROC_CPU_RESCTRL
3667 ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3668#endif
3669 ONE("oom_score", S_IRUGO, proc_oom_score),
3670 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3671 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3672#ifdef CONFIG_AUDIT
3673 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
3674 REG("sessionid", S_IRUGO, proc_sessionid_operations),
3675#endif
3676#ifdef CONFIG_FAULT_INJECTION
3677 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3678 REG("fail-nth", 0644, proc_fail_nth_operations),
3679#endif
3680#ifdef CONFIG_TASK_IO_ACCOUNTING
3681 ONE("io", S_IRUSR, proc_tid_io_accounting),
3682#endif
3683#ifdef CONFIG_USER_NS
3684 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3685 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
3686 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3687 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
3688#endif
3689#ifdef CONFIG_LIVEPATCH
3690 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3691#endif
3692#ifdef CONFIG_PROC_PID_ARCH_STATUS
3693 ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3694#endif
3695#ifdef CONFIG_SECCOMP_CACHE_DEBUG
3696 ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3697#endif
3698#ifdef CONFIG_KSM
3699 ONE("ksm_merging_pages", S_IRUSR, proc_pid_ksm_merging_pages),
3700 ONE("ksm_stat", S_IRUSR, proc_pid_ksm_stat),
3701#endif
3702};
3703
3704static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3705{
3706 return proc_pident_readdir(file, ctx,
3707 ents: tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3708}
3709
3710static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3711{
3712 return proc_pident_lookup(dir, dentry,
3713 p: tid_base_stuff,
3714 end: tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
3715}
3716
3717static const struct file_operations proc_tid_base_operations = {
3718 .read = generic_read_dir,
3719 .iterate_shared = proc_tid_base_readdir,
3720 .llseek = generic_file_llseek,
3721};
3722
3723static const struct inode_operations proc_tid_base_inode_operations = {
3724 .lookup = proc_tid_base_lookup,
3725 .getattr = pid_getattr,
3726 .setattr = proc_setattr,
3727};
3728
3729static struct dentry *proc_task_instantiate(struct dentry *dentry,
3730 struct task_struct *task, const void *ptr)
3731{
3732 struct inode *inode;
3733 inode = proc_pid_make_base_inode(sb: dentry->d_sb, task,
3734 S_IFDIR | S_IRUGO | S_IXUGO);
3735 if (!inode)
3736 return ERR_PTR(error: -ENOENT);
3737
3738 inode->i_op = &proc_tid_base_inode_operations;
3739 inode->i_fop = &proc_tid_base_operations;
3740 inode->i_flags |= S_IMMUTABLE;
3741
3742 set_nlink(inode, nlink: nlink_tid);
3743 pid_update_inode(task, inode);
3744
3745 d_set_d_op(dentry, op: &pid_dentry_operations);
3746 return d_splice_alias(inode, dentry);
3747}
3748
3749static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3750{
3751 struct task_struct *task;
3752 struct task_struct *leader = get_proc_task(inode: dir);
3753 unsigned tid;
3754 struct proc_fs_info *fs_info;
3755 struct pid_namespace *ns;
3756 struct dentry *result = ERR_PTR(error: -ENOENT);
3757
3758 if (!leader)
3759 goto out_no_task;
3760
3761 tid = name_to_int(qstr: &dentry->d_name);
3762 if (tid == ~0U)
3763 goto out;
3764
3765 fs_info = proc_sb_info(sb: dentry->d_sb);
3766 ns = fs_info->pid_ns;
3767 rcu_read_lock();
3768 task = find_task_by_pid_ns(nr: tid, ns);
3769 if (task)
3770 get_task_struct(t: task);
3771 rcu_read_unlock();
3772 if (!task)
3773 goto out;
3774 if (!same_thread_group(p1: leader, p2: task))
3775 goto out_drop_task;
3776
3777 result = proc_task_instantiate(dentry, task, NULL);
3778out_drop_task:
3779 put_task_struct(t: task);
3780out:
3781 put_task_struct(t: leader);
3782out_no_task:
3783 return result;
3784}
3785
3786/*
3787 * Find the first tid of a thread group to return to user space.
3788 *
3789 * Usually this is just the thread group leader, but if the users
3790 * buffer was too small or there was a seek into the middle of the
3791 * directory we have more work todo.
3792 *
3793 * In the case of a short read we start with find_task_by_pid.
3794 *
3795 * In the case of a seek we start with the leader and walk nr
3796 * threads past it.
3797 */
3798static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3799 struct pid_namespace *ns)
3800{
3801 struct task_struct *pos, *task;
3802 unsigned long nr = f_pos;
3803
3804 if (nr != f_pos) /* 32bit overflow? */
3805 return NULL;
3806
3807 rcu_read_lock();
3808 task = pid_task(pid, PIDTYPE_PID);
3809 if (!task)
3810 goto fail;
3811
3812 /* Attempt to start with the tid of a thread */
3813 if (tid && nr) {
3814 pos = find_task_by_pid_ns(nr: tid, ns);
3815 if (pos && same_thread_group(p1: pos, p2: task))
3816 goto found;
3817 }
3818
3819 /* If nr exceeds the number of threads there is nothing todo */
3820 if (nr >= get_nr_threads(task))
3821 goto fail;
3822
3823 /* If we haven't found our starting place yet start
3824 * with the leader and walk nr threads forward.
3825 */
3826 for_each_thread(task, pos) {
3827 if (!nr--)
3828 goto found;
3829 }
3830fail:
3831 pos = NULL;
3832 goto out;
3833found:
3834 get_task_struct(t: pos);
3835out:
3836 rcu_read_unlock();
3837 return pos;
3838}
3839
3840/*
3841 * Find the next thread in the thread list.
3842 * Return NULL if there is an error or no next thread.
3843 *
3844 * The reference to the input task_struct is released.
3845 */
3846static struct task_struct *next_tid(struct task_struct *start)
3847{
3848 struct task_struct *pos = NULL;
3849 rcu_read_lock();
3850 if (pid_alive(p: start)) {
3851 pos = __next_thread(p: start);
3852 if (pos)
3853 get_task_struct(t: pos);
3854 }
3855 rcu_read_unlock();
3856 put_task_struct(t: start);
3857 return pos;
3858}
3859
3860/* for the /proc/TGID/task/ directories */
3861static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3862{
3863 struct inode *inode = file_inode(f: file);
3864 struct task_struct *task;
3865 struct pid_namespace *ns;
3866 int tid;
3867
3868 if (proc_inode_is_dead(inode))
3869 return -ENOENT;
3870
3871 if (!dir_emit_dots(file, ctx))
3872 return 0;
3873
3874 /* f_version caches the tgid value that the last readdir call couldn't
3875 * return. lseek aka telldir automagically resets f_version to 0.
3876 */
3877 ns = proc_pid_ns(sb: inode->i_sb);
3878 tid = (int)file->f_version;
3879 file->f_version = 0;
3880 for (task = first_tid(pid: proc_pid(inode), tid, f_pos: ctx->pos - 2, ns);
3881 task;
3882 task = next_tid(start: task), ctx->pos++) {
3883 char name[10 + 1];
3884 unsigned int len;
3885
3886 tid = task_pid_nr_ns(tsk: task, ns);
3887 if (!tid)
3888 continue; /* The task has just exited. */
3889 len = snprintf(buf: name, size: sizeof(name), fmt: "%u", tid);
3890 if (!proc_fill_cache(file, ctx, name, len,
3891 instantiate: proc_task_instantiate, task, NULL)) {
3892 /* returning this tgid failed, save it as the first
3893 * pid for the next readir call */
3894 file->f_version = (u64)tid;
3895 put_task_struct(t: task);
3896 break;
3897 }
3898 }
3899
3900 return 0;
3901}
3902
3903static int proc_task_getattr(struct mnt_idmap *idmap,
3904 const struct path *path, struct kstat *stat,
3905 u32 request_mask, unsigned int query_flags)
3906{
3907 struct inode *inode = d_inode(dentry: path->dentry);
3908 struct task_struct *p = get_proc_task(inode);
3909 generic_fillattr(&nop_mnt_idmap, request_mask, inode, stat);
3910
3911 if (p) {
3912 stat->nlink += get_nr_threads(task: p);
3913 put_task_struct(t: p);
3914 }
3915
3916 return 0;
3917}
3918
3919static const struct inode_operations proc_task_inode_operations = {
3920 .lookup = proc_task_lookup,
3921 .getattr = proc_task_getattr,
3922 .setattr = proc_setattr,
3923 .permission = proc_pid_permission,
3924};
3925
3926static const struct file_operations proc_task_operations = {
3927 .read = generic_read_dir,
3928 .iterate_shared = proc_task_readdir,
3929 .llseek = generic_file_llseek,
3930};
3931
3932void __init set_proc_pid_nlink(void)
3933{
3934 nlink_tid = pid_entry_nlink(entries: tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3935 nlink_tgid = pid_entry_nlink(entries: tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3936}
3937

source code of linux/fs/proc/base.c