]> git.karo-electronics.de Git - karo-tx-linux.git/blob - fs/proc/base.c
Merge branch 'for-3.18' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/libata
[karo-tx-linux.git] / fs / proc / base.c
1 /*
2  *  linux/fs/proc/base.c
3  *
4  *  Copyright (C) 1991, 1992 Linus Torvalds
5  *
6  *  proc base directory handling functions
7  *
8  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
9  *  Instead of using magical inumbers to determine the kind of object
10  *  we allocate and fill in-core inodes upon lookup. They don't even
11  *  go into icache. We cache the reference to task_struct upon lookup too.
12  *  Eventually it should become a filesystem in its own. We don't use the
13  *  rest of procfs anymore.
14  *
15  *
16  *  Changelog:
17  *  17-Jan-2005
18  *  Allan Bezerra
19  *  Bruna Moreira <bruna.moreira@indt.org.br>
20  *  Edjard Mota <edjard.mota@indt.org.br>
21  *  Ilias Biris <ilias.biris@indt.org.br>
22  *  Mauricio Lin <mauricio.lin@indt.org.br>
23  *
24  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
25  *
26  *  A new process specific entry (smaps) included in /proc. It shows the
27  *  size of rss for each memory area. The maps entry lacks information
28  *  about physical memory size (rss) for each mapped file, i.e.,
29  *  rss information for executables and library files.
30  *  This additional information is useful for any tools that need to know
31  *  about physical memory consumption for a process specific library.
32  *
33  *  Changelog:
34  *  21-Feb-2005
35  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
36  *  Pud inclusion in the page table walking.
37  *
38  *  ChangeLog:
39  *  10-Mar-2005
40  *  10LE Instituto Nokia de Tecnologia - INdT:
41  *  A better way to walks through the page table as suggested by Hugh Dickins.
42  *
43  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
44  *  Smaps information related to shared, private, clean and dirty pages.
45  *
46  *  Paul Mundt <paul.mundt@nokia.com>:
47  *  Overall revision about smaps.
48  */
49
50 #include <asm/uaccess.h>
51
52 #include <linux/errno.h>
53 #include <linux/time.h>
54 #include <linux/proc_fs.h>
55 #include <linux/stat.h>
56 #include <linux/task_io_accounting_ops.h>
57 #include <linux/init.h>
58 #include <linux/capability.h>
59 #include <linux/file.h>
60 #include <linux/fdtable.h>
61 #include <linux/string.h>
62 #include <linux/seq_file.h>
63 #include <linux/namei.h>
64 #include <linux/mnt_namespace.h>
65 #include <linux/mm.h>
66 #include <linux/swap.h>
67 #include <linux/rcupdate.h>
68 #include <linux/kallsyms.h>
69 #include <linux/stacktrace.h>
70 #include <linux/resource.h>
71 #include <linux/module.h>
72 #include <linux/mount.h>
73 #include <linux/security.h>
74 #include <linux/ptrace.h>
75 #include <linux/tracehook.h>
76 #include <linux/printk.h>
77 #include <linux/cgroup.h>
78 #include <linux/cpuset.h>
79 #include <linux/audit.h>
80 #include <linux/poll.h>
81 #include <linux/nsproxy.h>
82 #include <linux/oom.h>
83 #include <linux/elf.h>
84 #include <linux/pid_namespace.h>
85 #include <linux/user_namespace.h>
86 #include <linux/fs_struct.h>
87 #include <linux/slab.h>
88 #include <linux/flex_array.h>
89 #include <linux/posix-timers.h>
90 #ifdef CONFIG_HARDWALL
91 #include <asm/hardwall.h>
92 #endif
93 #include <trace/events/oom.h>
94 #include "internal.h"
95 #include "fd.h"
96
97 /* NOTE:
98  *      Implementing inode permission operations in /proc is almost
99  *      certainly an error.  Permission checks need to happen during
100  *      each system call not at open time.  The reason is that most of
101  *      what we wish to check for permissions in /proc varies at runtime.
102  *
103  *      The classic example of a problem is opening file descriptors
104  *      in /proc for a task before it execs a suid executable.
105  */
106
107 struct pid_entry {
108         const char *name;
109         int len;
110         umode_t mode;
111         const struct inode_operations *iop;
112         const struct file_operations *fop;
113         union proc_op op;
114 };
115
116 #define NOD(NAME, MODE, IOP, FOP, OP) {                 \
117         .name = (NAME),                                 \
118         .len  = sizeof(NAME) - 1,                       \
119         .mode = MODE,                                   \
120         .iop  = IOP,                                    \
121         .fop  = FOP,                                    \
122         .op   = OP,                                     \
123 }
124
125 #define DIR(NAME, MODE, iops, fops)     \
126         NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
127 #define LNK(NAME, get_link)                                     \
128         NOD(NAME, (S_IFLNK|S_IRWXUGO),                          \
129                 &proc_pid_link_inode_operations, NULL,          \
130                 { .proc_get_link = get_link } )
131 #define REG(NAME, MODE, fops)                           \
132         NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
133 #define ONE(NAME, MODE, show)                           \
134         NOD(NAME, (S_IFREG|(MODE)),                     \
135                 NULL, &proc_single_file_operations,     \
136                 { .proc_show = show } )
137
138 /*
139  * Count the number of hardlinks for the pid_entry table, excluding the .
140  * and .. links.
141  */
142 static unsigned int pid_entry_count_dirs(const struct pid_entry *entries,
143         unsigned int n)
144 {
145         unsigned int i;
146         unsigned int count;
147
148         count = 0;
149         for (i = 0; i < n; ++i) {
150                 if (S_ISDIR(entries[i].mode))
151                         ++count;
152         }
153
154         return count;
155 }
156
157 static int get_task_root(struct task_struct *task, struct path *root)
158 {
159         int result = -ENOENT;
160
161         task_lock(task);
162         if (task->fs) {
163                 get_fs_root(task->fs, root);
164                 result = 0;
165         }
166         task_unlock(task);
167         return result;
168 }
169
170 static int proc_cwd_link(struct dentry *dentry, struct path *path)
171 {
172         struct task_struct *task = get_proc_task(dentry->d_inode);
173         int result = -ENOENT;
174
175         if (task) {
176                 task_lock(task);
177                 if (task->fs) {
178                         get_fs_pwd(task->fs, path);
179                         result = 0;
180                 }
181                 task_unlock(task);
182                 put_task_struct(task);
183         }
184         return result;
185 }
186
187 static int proc_root_link(struct dentry *dentry, struct path *path)
188 {
189         struct task_struct *task = get_proc_task(dentry->d_inode);
190         int result = -ENOENT;
191
192         if (task) {
193                 result = get_task_root(task, path);
194                 put_task_struct(task);
195         }
196         return result;
197 }
198
199 static int proc_pid_cmdline(struct seq_file *m, struct pid_namespace *ns,
200                             struct pid *pid, struct task_struct *task)
201 {
202         /*
203          * Rely on struct seq_operations::show() being called once
204          * per internal buffer allocation. See single_open(), traverse().
205          */
206         BUG_ON(m->size < PAGE_SIZE);
207         m->count += get_cmdline(task, m->buf, PAGE_SIZE);
208         return 0;
209 }
210
211 static int proc_pid_auxv(struct seq_file *m, struct pid_namespace *ns,
212                          struct pid *pid, struct task_struct *task)
213 {
214         struct mm_struct *mm = mm_access(task, PTRACE_MODE_READ);
215         if (mm && !IS_ERR(mm)) {
216                 unsigned int nwords = 0;
217                 do {
218                         nwords += 2;
219                 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
220                 seq_write(m, mm->saved_auxv, nwords * sizeof(mm->saved_auxv[0]));
221                 mmput(mm);
222                 return 0;
223         } else
224                 return PTR_ERR(mm);
225 }
226
227
228 #ifdef CONFIG_KALLSYMS
229 /*
230  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
231  * Returns the resolved symbol.  If that fails, simply return the address.
232  */
233 static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
234                           struct pid *pid, struct task_struct *task)
235 {
236         unsigned long wchan;
237         char symname[KSYM_NAME_LEN];
238
239         wchan = get_wchan(task);
240
241         if (lookup_symbol_name(wchan, symname) < 0)
242                 if (!ptrace_may_access(task, PTRACE_MODE_READ))
243                         return 0;
244                 else
245                         return seq_printf(m, "%lu", wchan);
246         else
247                 return seq_printf(m, "%s", symname);
248 }
249 #endif /* CONFIG_KALLSYMS */
250
251 static int lock_trace(struct task_struct *task)
252 {
253         int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
254         if (err)
255                 return err;
256         if (!ptrace_may_access(task, PTRACE_MODE_ATTACH)) {
257                 mutex_unlock(&task->signal->cred_guard_mutex);
258                 return -EPERM;
259         }
260         return 0;
261 }
262
263 static void unlock_trace(struct task_struct *task)
264 {
265         mutex_unlock(&task->signal->cred_guard_mutex);
266 }
267
268 #ifdef CONFIG_STACKTRACE
269
270 #define MAX_STACK_TRACE_DEPTH   64
271
272 static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
273                           struct pid *pid, struct task_struct *task)
274 {
275         struct stack_trace trace;
276         unsigned long *entries;
277         int err;
278         int i;
279
280         entries = kmalloc(MAX_STACK_TRACE_DEPTH * sizeof(*entries), GFP_KERNEL);
281         if (!entries)
282                 return -ENOMEM;
283
284         trace.nr_entries        = 0;
285         trace.max_entries       = MAX_STACK_TRACE_DEPTH;
286         trace.entries           = entries;
287         trace.skip              = 0;
288
289         err = lock_trace(task);
290         if (!err) {
291                 save_stack_trace_tsk(task, &trace);
292
293                 for (i = 0; i < trace.nr_entries; i++) {
294                         seq_printf(m, "[<%pK>] %pS\n",
295                                    (void *)entries[i], (void *)entries[i]);
296                 }
297                 unlock_trace(task);
298         }
299         kfree(entries);
300
301         return err;
302 }
303 #endif
304
305 #ifdef CONFIG_SCHEDSTATS
306 /*
307  * Provides /proc/PID/schedstat
308  */
309 static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
310                               struct pid *pid, struct task_struct *task)
311 {
312         return seq_printf(m, "%llu %llu %lu\n",
313                         (unsigned long long)task->se.sum_exec_runtime,
314                         (unsigned long long)task->sched_info.run_delay,
315                         task->sched_info.pcount);
316 }
317 #endif
318
319 #ifdef CONFIG_LATENCYTOP
320 static int lstats_show_proc(struct seq_file *m, void *v)
321 {
322         int i;
323         struct inode *inode = m->private;
324         struct task_struct *task = get_proc_task(inode);
325
326         if (!task)
327                 return -ESRCH;
328         seq_puts(m, "Latency Top version : v0.1\n");
329         for (i = 0; i < 32; i++) {
330                 struct latency_record *lr = &task->latency_record[i];
331                 if (lr->backtrace[0]) {
332                         int q;
333                         seq_printf(m, "%i %li %li",
334                                    lr->count, lr->time, lr->max);
335                         for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
336                                 unsigned long bt = lr->backtrace[q];
337                                 if (!bt)
338                                         break;
339                                 if (bt == ULONG_MAX)
340                                         break;
341                                 seq_printf(m, " %ps", (void *)bt);
342                         }
343                         seq_putc(m, '\n');
344                 }
345
346         }
347         put_task_struct(task);
348         return 0;
349 }
350
351 static int lstats_open(struct inode *inode, struct file *file)
352 {
353         return single_open(file, lstats_show_proc, inode);
354 }
355
356 static ssize_t lstats_write(struct file *file, const char __user *buf,
357                             size_t count, loff_t *offs)
358 {
359         struct task_struct *task = get_proc_task(file_inode(file));
360
361         if (!task)
362                 return -ESRCH;
363         clear_all_latency_tracing(task);
364         put_task_struct(task);
365
366         return count;
367 }
368
369 static const struct file_operations proc_lstats_operations = {
370         .open           = lstats_open,
371         .read           = seq_read,
372         .write          = lstats_write,
373         .llseek         = seq_lseek,
374         .release        = single_release,
375 };
376
377 #endif
378
379 #ifdef CONFIG_CGROUPS
380 static int cgroup_open(struct inode *inode, struct file *file)
381 {
382         struct pid *pid = PROC_I(inode)->pid;
383         return single_open(file, proc_cgroup_show, pid);
384 }
385
386 static const struct file_operations proc_cgroup_operations = {
387         .open           = cgroup_open,
388         .read           = seq_read,
389         .llseek         = seq_lseek,
390         .release        = single_release,
391 };
392 #endif
393
394 #ifdef CONFIG_PROC_PID_CPUSET
395
396 static int cpuset_open(struct inode *inode, struct file *file)
397 {
398         struct pid *pid = PROC_I(inode)->pid;
399         return single_open(file, proc_cpuset_show, pid);
400 }
401
402 static const struct file_operations proc_cpuset_operations = {
403         .open           = cpuset_open,
404         .read           = seq_read,
405         .llseek         = seq_lseek,
406         .release        = single_release,
407 };
408 #endif
409
410 static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
411                           struct pid *pid, struct task_struct *task)
412 {
413         unsigned long totalpages = totalram_pages + total_swap_pages;
414         unsigned long points = 0;
415
416         read_lock(&tasklist_lock);
417         if (pid_alive(task))
418                 points = oom_badness(task, NULL, NULL, totalpages) *
419                                                 1000 / totalpages;
420         read_unlock(&tasklist_lock);
421         return seq_printf(m, "%lu\n", points);
422 }
423
424 struct limit_names {
425         const char *name;
426         const char *unit;
427 };
428
429 static const struct limit_names lnames[RLIM_NLIMITS] = {
430         [RLIMIT_CPU] = {"Max cpu time", "seconds"},
431         [RLIMIT_FSIZE] = {"Max file size", "bytes"},
432         [RLIMIT_DATA] = {"Max data size", "bytes"},
433         [RLIMIT_STACK] = {"Max stack size", "bytes"},
434         [RLIMIT_CORE] = {"Max core file size", "bytes"},
435         [RLIMIT_RSS] = {"Max resident set", "bytes"},
436         [RLIMIT_NPROC] = {"Max processes", "processes"},
437         [RLIMIT_NOFILE] = {"Max open files", "files"},
438         [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
439         [RLIMIT_AS] = {"Max address space", "bytes"},
440         [RLIMIT_LOCKS] = {"Max file locks", "locks"},
441         [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
442         [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
443         [RLIMIT_NICE] = {"Max nice priority", NULL},
444         [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
445         [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
446 };
447
448 /* Display limits for a process */
449 static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
450                            struct pid *pid, struct task_struct *task)
451 {
452         unsigned int i;
453         unsigned long flags;
454
455         struct rlimit rlim[RLIM_NLIMITS];
456
457         if (!lock_task_sighand(task, &flags))
458                 return 0;
459         memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
460         unlock_task_sighand(task, &flags);
461
462         /*
463          * print the file header
464          */
465        seq_printf(m, "%-25s %-20s %-20s %-10s\n",
466                         "Limit", "Soft Limit", "Hard Limit", "Units");
467
468         for (i = 0; i < RLIM_NLIMITS; i++) {
469                 if (rlim[i].rlim_cur == RLIM_INFINITY)
470                         seq_printf(m, "%-25s %-20s ",
471                                          lnames[i].name, "unlimited");
472                 else
473                         seq_printf(m, "%-25s %-20lu ",
474                                          lnames[i].name, rlim[i].rlim_cur);
475
476                 if (rlim[i].rlim_max == RLIM_INFINITY)
477                         seq_printf(m, "%-20s ", "unlimited");
478                 else
479                         seq_printf(m, "%-20lu ", rlim[i].rlim_max);
480
481                 if (lnames[i].unit)
482                         seq_printf(m, "%-10s\n", lnames[i].unit);
483                 else
484                         seq_putc(m, '\n');
485         }
486
487         return 0;
488 }
489
490 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
491 static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
492                             struct pid *pid, struct task_struct *task)
493 {
494         long nr;
495         unsigned long args[6], sp, pc;
496         int res = lock_trace(task);
497         if (res)
498                 return res;
499
500         if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
501                 seq_puts(m, "running\n");
502         else if (nr < 0)
503                 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
504         else
505                 seq_printf(m,
506                        "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
507                        nr,
508                        args[0], args[1], args[2], args[3], args[4], args[5],
509                        sp, pc);
510         unlock_trace(task);
511         return res;
512 }
513 #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
514
515 /************************************************************************/
516 /*                       Here the fs part begins                        */
517 /************************************************************************/
518
519 /* permission checks */
520 static int proc_fd_access_allowed(struct inode *inode)
521 {
522         struct task_struct *task;
523         int allowed = 0;
524         /* Allow access to a task's file descriptors if it is us or we
525          * may use ptrace attach to the process and find out that
526          * information.
527          */
528         task = get_proc_task(inode);
529         if (task) {
530                 allowed = ptrace_may_access(task, PTRACE_MODE_READ);
531                 put_task_struct(task);
532         }
533         return allowed;
534 }
535
536 int proc_setattr(struct dentry *dentry, struct iattr *attr)
537 {
538         int error;
539         struct inode *inode = dentry->d_inode;
540
541         if (attr->ia_valid & ATTR_MODE)
542                 return -EPERM;
543
544         error = inode_change_ok(inode, attr);
545         if (error)
546                 return error;
547
548         setattr_copy(inode, attr);
549         mark_inode_dirty(inode);
550         return 0;
551 }
552
553 /*
554  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
555  * or euid/egid (for hide_pid_min=2)?
556  */
557 static bool has_pid_permissions(struct pid_namespace *pid,
558                                  struct task_struct *task,
559                                  int hide_pid_min)
560 {
561         if (pid->hide_pid < hide_pid_min)
562                 return true;
563         if (in_group_p(pid->pid_gid))
564                 return true;
565         return ptrace_may_access(task, PTRACE_MODE_READ);
566 }
567
568
569 static int proc_pid_permission(struct inode *inode, int mask)
570 {
571         struct pid_namespace *pid = inode->i_sb->s_fs_info;
572         struct task_struct *task;
573         bool has_perms;
574
575         task = get_proc_task(inode);
576         if (!task)
577                 return -ESRCH;
578         has_perms = has_pid_permissions(pid, task, 1);
579         put_task_struct(task);
580
581         if (!has_perms) {
582                 if (pid->hide_pid == 2) {
583                         /*
584                          * Let's make getdents(), stat(), and open()
585                          * consistent with each other.  If a process
586                          * may not stat() a file, it shouldn't be seen
587                          * in procfs at all.
588                          */
589                         return -ENOENT;
590                 }
591
592                 return -EPERM;
593         }
594         return generic_permission(inode, mask);
595 }
596
597
598
599 static const struct inode_operations proc_def_inode_operations = {
600         .setattr        = proc_setattr,
601 };
602
603 static int proc_single_show(struct seq_file *m, void *v)
604 {
605         struct inode *inode = m->private;
606         struct pid_namespace *ns;
607         struct pid *pid;
608         struct task_struct *task;
609         int ret;
610
611         ns = inode->i_sb->s_fs_info;
612         pid = proc_pid(inode);
613         task = get_pid_task(pid, PIDTYPE_PID);
614         if (!task)
615                 return -ESRCH;
616
617         ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
618
619         put_task_struct(task);
620         return ret;
621 }
622
623 static int proc_single_open(struct inode *inode, struct file *filp)
624 {
625         return single_open(filp, proc_single_show, inode);
626 }
627
628 static const struct file_operations proc_single_file_operations = {
629         .open           = proc_single_open,
630         .read           = seq_read,
631         .llseek         = seq_lseek,
632         .release        = single_release,
633 };
634
635
636 struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
637 {
638         struct task_struct *task = get_proc_task(inode);
639         struct mm_struct *mm = ERR_PTR(-ESRCH);
640
641         if (task) {
642                 mm = mm_access(task, mode);
643                 put_task_struct(task);
644
645                 if (!IS_ERR_OR_NULL(mm)) {
646                         /* ensure this mm_struct can't be freed */
647                         atomic_inc(&mm->mm_count);
648                         /* but do not pin its memory */
649                         mmput(mm);
650                 }
651         }
652
653         return mm;
654 }
655
656 static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
657 {
658         struct mm_struct *mm = proc_mem_open(inode, mode);
659
660         if (IS_ERR(mm))
661                 return PTR_ERR(mm);
662
663         file->private_data = mm;
664         return 0;
665 }
666
667 static int mem_open(struct inode *inode, struct file *file)
668 {
669         int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
670
671         /* OK to pass negative loff_t, we can catch out-of-range */
672         file->f_mode |= FMODE_UNSIGNED_OFFSET;
673
674         return ret;
675 }
676
677 static ssize_t mem_rw(struct file *file, char __user *buf,
678                         size_t count, loff_t *ppos, int write)
679 {
680         struct mm_struct *mm = file->private_data;
681         unsigned long addr = *ppos;
682         ssize_t copied;
683         char *page;
684
685         if (!mm)
686                 return 0;
687
688         page = (char *)__get_free_page(GFP_TEMPORARY);
689         if (!page)
690                 return -ENOMEM;
691
692         copied = 0;
693         if (!atomic_inc_not_zero(&mm->mm_users))
694                 goto free;
695
696         while (count > 0) {
697                 int this_len = min_t(int, count, PAGE_SIZE);
698
699                 if (write && copy_from_user(page, buf, this_len)) {
700                         copied = -EFAULT;
701                         break;
702                 }
703
704                 this_len = access_remote_vm(mm, addr, page, this_len, write);
705                 if (!this_len) {
706                         if (!copied)
707                                 copied = -EIO;
708                         break;
709                 }
710
711                 if (!write && copy_to_user(buf, page, this_len)) {
712                         copied = -EFAULT;
713                         break;
714                 }
715
716                 buf += this_len;
717                 addr += this_len;
718                 copied += this_len;
719                 count -= this_len;
720         }
721         *ppos = addr;
722
723         mmput(mm);
724 free:
725         free_page((unsigned long) page);
726         return copied;
727 }
728
729 static ssize_t mem_read(struct file *file, char __user *buf,
730                         size_t count, loff_t *ppos)
731 {
732         return mem_rw(file, buf, count, ppos, 0);
733 }
734
735 static ssize_t mem_write(struct file *file, const char __user *buf,
736                          size_t count, loff_t *ppos)
737 {
738         return mem_rw(file, (char __user*)buf, count, ppos, 1);
739 }
740
741 loff_t mem_lseek(struct file *file, loff_t offset, int orig)
742 {
743         switch (orig) {
744         case 0:
745                 file->f_pos = offset;
746                 break;
747         case 1:
748                 file->f_pos += offset;
749                 break;
750         default:
751                 return -EINVAL;
752         }
753         force_successful_syscall_return();
754         return file->f_pos;
755 }
756
757 static int mem_release(struct inode *inode, struct file *file)
758 {
759         struct mm_struct *mm = file->private_data;
760         if (mm)
761                 mmdrop(mm);
762         return 0;
763 }
764
765 static const struct file_operations proc_mem_operations = {
766         .llseek         = mem_lseek,
767         .read           = mem_read,
768         .write          = mem_write,
769         .open           = mem_open,
770         .release        = mem_release,
771 };
772
773 static int environ_open(struct inode *inode, struct file *file)
774 {
775         return __mem_open(inode, file, PTRACE_MODE_READ);
776 }
777
778 static ssize_t environ_read(struct file *file, char __user *buf,
779                         size_t count, loff_t *ppos)
780 {
781         char *page;
782         unsigned long src = *ppos;
783         int ret = 0;
784         struct mm_struct *mm = file->private_data;
785
786         if (!mm)
787                 return 0;
788
789         page = (char *)__get_free_page(GFP_TEMPORARY);
790         if (!page)
791                 return -ENOMEM;
792
793         ret = 0;
794         if (!atomic_inc_not_zero(&mm->mm_users))
795                 goto free;
796         while (count > 0) {
797                 size_t this_len, max_len;
798                 int retval;
799
800                 if (src >= (mm->env_end - mm->env_start))
801                         break;
802
803                 this_len = mm->env_end - (mm->env_start + src);
804
805                 max_len = min_t(size_t, PAGE_SIZE, count);
806                 this_len = min(max_len, this_len);
807
808                 retval = access_remote_vm(mm, (mm->env_start + src),
809                         page, this_len, 0);
810
811                 if (retval <= 0) {
812                         ret = retval;
813                         break;
814                 }
815
816                 if (copy_to_user(buf, page, retval)) {
817                         ret = -EFAULT;
818                         break;
819                 }
820
821                 ret += retval;
822                 src += retval;
823                 buf += retval;
824                 count -= retval;
825         }
826         *ppos = src;
827         mmput(mm);
828
829 free:
830         free_page((unsigned long) page);
831         return ret;
832 }
833
834 static const struct file_operations proc_environ_operations = {
835         .open           = environ_open,
836         .read           = environ_read,
837         .llseek         = generic_file_llseek,
838         .release        = mem_release,
839 };
840
841 static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
842                             loff_t *ppos)
843 {
844         struct task_struct *task = get_proc_task(file_inode(file));
845         char buffer[PROC_NUMBUF];
846         int oom_adj = OOM_ADJUST_MIN;
847         size_t len;
848         unsigned long flags;
849
850         if (!task)
851                 return -ESRCH;
852         if (lock_task_sighand(task, &flags)) {
853                 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
854                         oom_adj = OOM_ADJUST_MAX;
855                 else
856                         oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
857                                   OOM_SCORE_ADJ_MAX;
858                 unlock_task_sighand(task, &flags);
859         }
860         put_task_struct(task);
861         len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
862         return simple_read_from_buffer(buf, count, ppos, buffer, len);
863 }
864
865 static ssize_t oom_adj_write(struct file *file, const char __user *buf,
866                              size_t count, loff_t *ppos)
867 {
868         struct task_struct *task;
869         char buffer[PROC_NUMBUF];
870         int oom_adj;
871         unsigned long flags;
872         int err;
873
874         memset(buffer, 0, sizeof(buffer));
875         if (count > sizeof(buffer) - 1)
876                 count = sizeof(buffer) - 1;
877         if (copy_from_user(buffer, buf, count)) {
878                 err = -EFAULT;
879                 goto out;
880         }
881
882         err = kstrtoint(strstrip(buffer), 0, &oom_adj);
883         if (err)
884                 goto out;
885         if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
886              oom_adj != OOM_DISABLE) {
887                 err = -EINVAL;
888                 goto out;
889         }
890
891         task = get_proc_task(file_inode(file));
892         if (!task) {
893                 err = -ESRCH;
894                 goto out;
895         }
896
897         task_lock(task);
898         if (!task->mm) {
899                 err = -EINVAL;
900                 goto err_task_lock;
901         }
902
903         if (!lock_task_sighand(task, &flags)) {
904                 err = -ESRCH;
905                 goto err_task_lock;
906         }
907
908         /*
909          * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
910          * value is always attainable.
911          */
912         if (oom_adj == OOM_ADJUST_MAX)
913                 oom_adj = OOM_SCORE_ADJ_MAX;
914         else
915                 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
916
917         if (oom_adj < task->signal->oom_score_adj &&
918             !capable(CAP_SYS_RESOURCE)) {
919                 err = -EACCES;
920                 goto err_sighand;
921         }
922
923         /*
924          * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
925          * /proc/pid/oom_score_adj instead.
926          */
927         pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
928                   current->comm, task_pid_nr(current), task_pid_nr(task),
929                   task_pid_nr(task));
930
931         task->signal->oom_score_adj = oom_adj;
932         trace_oom_score_adj_update(task);
933 err_sighand:
934         unlock_task_sighand(task, &flags);
935 err_task_lock:
936         task_unlock(task);
937         put_task_struct(task);
938 out:
939         return err < 0 ? err : count;
940 }
941
942 static const struct file_operations proc_oom_adj_operations = {
943         .read           = oom_adj_read,
944         .write          = oom_adj_write,
945         .llseek         = generic_file_llseek,
946 };
947
948 static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
949                                         size_t count, loff_t *ppos)
950 {
951         struct task_struct *task = get_proc_task(file_inode(file));
952         char buffer[PROC_NUMBUF];
953         short oom_score_adj = OOM_SCORE_ADJ_MIN;
954         unsigned long flags;
955         size_t len;
956
957         if (!task)
958                 return -ESRCH;
959         if (lock_task_sighand(task, &flags)) {
960                 oom_score_adj = task->signal->oom_score_adj;
961                 unlock_task_sighand(task, &flags);
962         }
963         put_task_struct(task);
964         len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
965         return simple_read_from_buffer(buf, count, ppos, buffer, len);
966 }
967
968 static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
969                                         size_t count, loff_t *ppos)
970 {
971         struct task_struct *task;
972         char buffer[PROC_NUMBUF];
973         unsigned long flags;
974         int oom_score_adj;
975         int err;
976
977         memset(buffer, 0, sizeof(buffer));
978         if (count > sizeof(buffer) - 1)
979                 count = sizeof(buffer) - 1;
980         if (copy_from_user(buffer, buf, count)) {
981                 err = -EFAULT;
982                 goto out;
983         }
984
985         err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
986         if (err)
987                 goto out;
988         if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
989                         oom_score_adj > OOM_SCORE_ADJ_MAX) {
990                 err = -EINVAL;
991                 goto out;
992         }
993
994         task = get_proc_task(file_inode(file));
995         if (!task) {
996                 err = -ESRCH;
997                 goto out;
998         }
999
1000         task_lock(task);
1001         if (!task->mm) {
1002                 err = -EINVAL;
1003                 goto err_task_lock;
1004         }
1005
1006         if (!lock_task_sighand(task, &flags)) {
1007                 err = -ESRCH;
1008                 goto err_task_lock;
1009         }
1010
1011         if ((short)oom_score_adj < task->signal->oom_score_adj_min &&
1012                         !capable(CAP_SYS_RESOURCE)) {
1013                 err = -EACCES;
1014                 goto err_sighand;
1015         }
1016
1017         task->signal->oom_score_adj = (short)oom_score_adj;
1018         if (has_capability_noaudit(current, CAP_SYS_RESOURCE))
1019                 task->signal->oom_score_adj_min = (short)oom_score_adj;
1020         trace_oom_score_adj_update(task);
1021
1022 err_sighand:
1023         unlock_task_sighand(task, &flags);
1024 err_task_lock:
1025         task_unlock(task);
1026         put_task_struct(task);
1027 out:
1028         return err < 0 ? err : count;
1029 }
1030
1031 static const struct file_operations proc_oom_score_adj_operations = {
1032         .read           = oom_score_adj_read,
1033         .write          = oom_score_adj_write,
1034         .llseek         = default_llseek,
1035 };
1036
1037 #ifdef CONFIG_AUDITSYSCALL
1038 #define TMPBUFLEN 21
1039 static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1040                                   size_t count, loff_t *ppos)
1041 {
1042         struct inode * inode = file_inode(file);
1043         struct task_struct *task = get_proc_task(inode);
1044         ssize_t length;
1045         char tmpbuf[TMPBUFLEN];
1046
1047         if (!task)
1048                 return -ESRCH;
1049         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1050                            from_kuid(file->f_cred->user_ns,
1051                                      audit_get_loginuid(task)));
1052         put_task_struct(task);
1053         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1054 }
1055
1056 static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1057                                    size_t count, loff_t *ppos)
1058 {
1059         struct inode * inode = file_inode(file);
1060         char *page, *tmp;
1061         ssize_t length;
1062         uid_t loginuid;
1063         kuid_t kloginuid;
1064
1065         rcu_read_lock();
1066         if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1067                 rcu_read_unlock();
1068                 return -EPERM;
1069         }
1070         rcu_read_unlock();
1071
1072         if (count >= PAGE_SIZE)
1073                 count = PAGE_SIZE - 1;
1074
1075         if (*ppos != 0) {
1076                 /* No partial writes. */
1077                 return -EINVAL;
1078         }
1079         page = (char*)__get_free_page(GFP_TEMPORARY);
1080         if (!page)
1081                 return -ENOMEM;
1082         length = -EFAULT;
1083         if (copy_from_user(page, buf, count))
1084                 goto out_free_page;
1085
1086         page[count] = '\0';
1087         loginuid = simple_strtoul(page, &tmp, 10);
1088         if (tmp == page) {
1089                 length = -EINVAL;
1090                 goto out_free_page;
1091
1092         }
1093
1094         /* is userspace tring to explicitly UNSET the loginuid? */
1095         if (loginuid == AUDIT_UID_UNSET) {
1096                 kloginuid = INVALID_UID;
1097         } else {
1098                 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1099                 if (!uid_valid(kloginuid)) {
1100                         length = -EINVAL;
1101                         goto out_free_page;
1102                 }
1103         }
1104
1105         length = audit_set_loginuid(kloginuid);
1106         if (likely(length == 0))
1107                 length = count;
1108
1109 out_free_page:
1110         free_page((unsigned long) page);
1111         return length;
1112 }
1113
1114 static const struct file_operations proc_loginuid_operations = {
1115         .read           = proc_loginuid_read,
1116         .write          = proc_loginuid_write,
1117         .llseek         = generic_file_llseek,
1118 };
1119
1120 static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1121                                   size_t count, loff_t *ppos)
1122 {
1123         struct inode * inode = file_inode(file);
1124         struct task_struct *task = get_proc_task(inode);
1125         ssize_t length;
1126         char tmpbuf[TMPBUFLEN];
1127
1128         if (!task)
1129                 return -ESRCH;
1130         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1131                                 audit_get_sessionid(task));
1132         put_task_struct(task);
1133         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1134 }
1135
1136 static const struct file_operations proc_sessionid_operations = {
1137         .read           = proc_sessionid_read,
1138         .llseek         = generic_file_llseek,
1139 };
1140 #endif
1141
1142 #ifdef CONFIG_FAULT_INJECTION
1143 static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1144                                       size_t count, loff_t *ppos)
1145 {
1146         struct task_struct *task = get_proc_task(file_inode(file));
1147         char buffer[PROC_NUMBUF];
1148         size_t len;
1149         int make_it_fail;
1150
1151         if (!task)
1152                 return -ESRCH;
1153         make_it_fail = task->make_it_fail;
1154         put_task_struct(task);
1155
1156         len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1157
1158         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1159 }
1160
1161 static ssize_t proc_fault_inject_write(struct file * file,
1162                         const char __user * buf, size_t count, loff_t *ppos)
1163 {
1164         struct task_struct *task;
1165         char buffer[PROC_NUMBUF], *end;
1166         int make_it_fail;
1167
1168         if (!capable(CAP_SYS_RESOURCE))
1169                 return -EPERM;
1170         memset(buffer, 0, sizeof(buffer));
1171         if (count > sizeof(buffer) - 1)
1172                 count = sizeof(buffer) - 1;
1173         if (copy_from_user(buffer, buf, count))
1174                 return -EFAULT;
1175         make_it_fail = simple_strtol(strstrip(buffer), &end, 0);
1176         if (*end)
1177                 return -EINVAL;
1178         if (make_it_fail < 0 || make_it_fail > 1)
1179                 return -EINVAL;
1180
1181         task = get_proc_task(file_inode(file));
1182         if (!task)
1183                 return -ESRCH;
1184         task->make_it_fail = make_it_fail;
1185         put_task_struct(task);
1186
1187         return count;
1188 }
1189
1190 static const struct file_operations proc_fault_inject_operations = {
1191         .read           = proc_fault_inject_read,
1192         .write          = proc_fault_inject_write,
1193         .llseek         = generic_file_llseek,
1194 };
1195 #endif
1196
1197
1198 #ifdef CONFIG_SCHED_DEBUG
1199 /*
1200  * Print out various scheduling related per-task fields:
1201  */
1202 static int sched_show(struct seq_file *m, void *v)
1203 {
1204         struct inode *inode = m->private;
1205         struct task_struct *p;
1206
1207         p = get_proc_task(inode);
1208         if (!p)
1209                 return -ESRCH;
1210         proc_sched_show_task(p, m);
1211
1212         put_task_struct(p);
1213
1214         return 0;
1215 }
1216
1217 static ssize_t
1218 sched_write(struct file *file, const char __user *buf,
1219             size_t count, loff_t *offset)
1220 {
1221         struct inode *inode = file_inode(file);
1222         struct task_struct *p;
1223
1224         p = get_proc_task(inode);
1225         if (!p)
1226                 return -ESRCH;
1227         proc_sched_set_task(p);
1228
1229         put_task_struct(p);
1230
1231         return count;
1232 }
1233
1234 static int sched_open(struct inode *inode, struct file *filp)
1235 {
1236         return single_open(filp, sched_show, inode);
1237 }
1238
1239 static const struct file_operations proc_pid_sched_operations = {
1240         .open           = sched_open,
1241         .read           = seq_read,
1242         .write          = sched_write,
1243         .llseek         = seq_lseek,
1244         .release        = single_release,
1245 };
1246
1247 #endif
1248
1249 #ifdef CONFIG_SCHED_AUTOGROUP
1250 /*
1251  * Print out autogroup related information:
1252  */
1253 static int sched_autogroup_show(struct seq_file *m, void *v)
1254 {
1255         struct inode *inode = m->private;
1256         struct task_struct *p;
1257
1258         p = get_proc_task(inode);
1259         if (!p)
1260                 return -ESRCH;
1261         proc_sched_autogroup_show_task(p, m);
1262
1263         put_task_struct(p);
1264
1265         return 0;
1266 }
1267
1268 static ssize_t
1269 sched_autogroup_write(struct file *file, const char __user *buf,
1270             size_t count, loff_t *offset)
1271 {
1272         struct inode *inode = file_inode(file);
1273         struct task_struct *p;
1274         char buffer[PROC_NUMBUF];
1275         int nice;
1276         int err;
1277
1278         memset(buffer, 0, sizeof(buffer));
1279         if (count > sizeof(buffer) - 1)
1280                 count = sizeof(buffer) - 1;
1281         if (copy_from_user(buffer, buf, count))
1282                 return -EFAULT;
1283
1284         err = kstrtoint(strstrip(buffer), 0, &nice);
1285         if (err < 0)
1286                 return err;
1287
1288         p = get_proc_task(inode);
1289         if (!p)
1290                 return -ESRCH;
1291
1292         err = proc_sched_autogroup_set_nice(p, nice);
1293         if (err)
1294                 count = err;
1295
1296         put_task_struct(p);
1297
1298         return count;
1299 }
1300
1301 static int sched_autogroup_open(struct inode *inode, struct file *filp)
1302 {
1303         int ret;
1304
1305         ret = single_open(filp, sched_autogroup_show, NULL);
1306         if (!ret) {
1307                 struct seq_file *m = filp->private_data;
1308
1309                 m->private = inode;
1310         }
1311         return ret;
1312 }
1313
1314 static const struct file_operations proc_pid_sched_autogroup_operations = {
1315         .open           = sched_autogroup_open,
1316         .read           = seq_read,
1317         .write          = sched_autogroup_write,
1318         .llseek         = seq_lseek,
1319         .release        = single_release,
1320 };
1321
1322 #endif /* CONFIG_SCHED_AUTOGROUP */
1323
1324 static ssize_t comm_write(struct file *file, const char __user *buf,
1325                                 size_t count, loff_t *offset)
1326 {
1327         struct inode *inode = file_inode(file);
1328         struct task_struct *p;
1329         char buffer[TASK_COMM_LEN];
1330         const size_t maxlen = sizeof(buffer) - 1;
1331
1332         memset(buffer, 0, sizeof(buffer));
1333         if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1334                 return -EFAULT;
1335
1336         p = get_proc_task(inode);
1337         if (!p)
1338                 return -ESRCH;
1339
1340         if (same_thread_group(current, p))
1341                 set_task_comm(p, buffer);
1342         else
1343                 count = -EINVAL;
1344
1345         put_task_struct(p);
1346
1347         return count;
1348 }
1349
1350 static int comm_show(struct seq_file *m, void *v)
1351 {
1352         struct inode *inode = m->private;
1353         struct task_struct *p;
1354
1355         p = get_proc_task(inode);
1356         if (!p)
1357                 return -ESRCH;
1358
1359         task_lock(p);
1360         seq_printf(m, "%s\n", p->comm);
1361         task_unlock(p);
1362
1363         put_task_struct(p);
1364
1365         return 0;
1366 }
1367
1368 static int comm_open(struct inode *inode, struct file *filp)
1369 {
1370         return single_open(filp, comm_show, inode);
1371 }
1372
1373 static const struct file_operations proc_pid_set_comm_operations = {
1374         .open           = comm_open,
1375         .read           = seq_read,
1376         .write          = comm_write,
1377         .llseek         = seq_lseek,
1378         .release        = single_release,
1379 };
1380
1381 static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1382 {
1383         struct task_struct *task;
1384         struct mm_struct *mm;
1385         struct file *exe_file;
1386
1387         task = get_proc_task(dentry->d_inode);
1388         if (!task)
1389                 return -ENOENT;
1390         mm = get_task_mm(task);
1391         put_task_struct(task);
1392         if (!mm)
1393                 return -ENOENT;
1394         exe_file = get_mm_exe_file(mm);
1395         mmput(mm);
1396         if (exe_file) {
1397                 *exe_path = exe_file->f_path;
1398                 path_get(&exe_file->f_path);
1399                 fput(exe_file);
1400                 return 0;
1401         } else
1402                 return -ENOENT;
1403 }
1404
1405 static void *proc_pid_follow_link(struct dentry *dentry, struct nameidata *nd)
1406 {
1407         struct inode *inode = dentry->d_inode;
1408         struct path path;
1409         int error = -EACCES;
1410
1411         /* Are we allowed to snoop on the tasks file descriptors? */
1412         if (!proc_fd_access_allowed(inode))
1413                 goto out;
1414
1415         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1416         if (error)
1417                 goto out;
1418
1419         nd_jump_link(nd, &path);
1420         return NULL;
1421 out:
1422         return ERR_PTR(error);
1423 }
1424
1425 static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1426 {
1427         char *tmp = (char*)__get_free_page(GFP_TEMPORARY);
1428         char *pathname;
1429         int len;
1430
1431         if (!tmp)
1432                 return -ENOMEM;
1433
1434         pathname = d_path(path, tmp, PAGE_SIZE);
1435         len = PTR_ERR(pathname);
1436         if (IS_ERR(pathname))
1437                 goto out;
1438         len = tmp + PAGE_SIZE - 1 - pathname;
1439
1440         if (len > buflen)
1441                 len = buflen;
1442         if (copy_to_user(buffer, pathname, len))
1443                 len = -EFAULT;
1444  out:
1445         free_page((unsigned long)tmp);
1446         return len;
1447 }
1448
1449 static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1450 {
1451         int error = -EACCES;
1452         struct inode *inode = dentry->d_inode;
1453         struct path path;
1454
1455         /* Are we allowed to snoop on the tasks file descriptors? */
1456         if (!proc_fd_access_allowed(inode))
1457                 goto out;
1458
1459         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1460         if (error)
1461                 goto out;
1462
1463         error = do_proc_readlink(&path, buffer, buflen);
1464         path_put(&path);
1465 out:
1466         return error;
1467 }
1468
1469 const struct inode_operations proc_pid_link_inode_operations = {
1470         .readlink       = proc_pid_readlink,
1471         .follow_link    = proc_pid_follow_link,
1472         .setattr        = proc_setattr,
1473 };
1474
1475
1476 /* building an inode */
1477
1478 struct inode *proc_pid_make_inode(struct super_block * sb, struct task_struct *task)
1479 {
1480         struct inode * inode;
1481         struct proc_inode *ei;
1482         const struct cred *cred;
1483
1484         /* We need a new inode */
1485
1486         inode = new_inode(sb);
1487         if (!inode)
1488                 goto out;
1489
1490         /* Common stuff */
1491         ei = PROC_I(inode);
1492         inode->i_ino = get_next_ino();
1493         inode->i_mtime = inode->i_atime = inode->i_ctime = CURRENT_TIME;
1494         inode->i_op = &proc_def_inode_operations;
1495
1496         /*
1497          * grab the reference to task.
1498          */
1499         ei->pid = get_task_pid(task, PIDTYPE_PID);
1500         if (!ei->pid)
1501                 goto out_unlock;
1502
1503         if (task_dumpable(task)) {
1504                 rcu_read_lock();
1505                 cred = __task_cred(task);
1506                 inode->i_uid = cred->euid;
1507                 inode->i_gid = cred->egid;
1508                 rcu_read_unlock();
1509         }
1510         security_task_to_inode(task, inode);
1511
1512 out:
1513         return inode;
1514
1515 out_unlock:
1516         iput(inode);
1517         return NULL;
1518 }
1519
1520 int pid_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
1521 {
1522         struct inode *inode = dentry->d_inode;
1523         struct task_struct *task;
1524         const struct cred *cred;
1525         struct pid_namespace *pid = dentry->d_sb->s_fs_info;
1526
1527         generic_fillattr(inode, stat);
1528
1529         rcu_read_lock();
1530         stat->uid = GLOBAL_ROOT_UID;
1531         stat->gid = GLOBAL_ROOT_GID;
1532         task = pid_task(proc_pid(inode), PIDTYPE_PID);
1533         if (task) {
1534                 if (!has_pid_permissions(pid, task, 2)) {
1535                         rcu_read_unlock();
1536                         /*
1537                          * This doesn't prevent learning whether PID exists,
1538                          * it only makes getattr() consistent with readdir().
1539                          */
1540                         return -ENOENT;
1541                 }
1542                 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1543                     task_dumpable(task)) {
1544                         cred = __task_cred(task);
1545                         stat->uid = cred->euid;
1546                         stat->gid = cred->egid;
1547                 }
1548         }
1549         rcu_read_unlock();
1550         return 0;
1551 }
1552
1553 /* dentry stuff */
1554
1555 /*
1556  *      Exceptional case: normally we are not allowed to unhash a busy
1557  * directory. In this case, however, we can do it - no aliasing problems
1558  * due to the way we treat inodes.
1559  *
1560  * Rewrite the inode's ownerships here because the owning task may have
1561  * performed a setuid(), etc.
1562  *
1563  * Before the /proc/pid/status file was created the only way to read
1564  * the effective uid of a /process was to stat /proc/pid.  Reading
1565  * /proc/pid/status is slow enough that procps and other packages
1566  * kept stating /proc/pid.  To keep the rules in /proc simple I have
1567  * made this apply to all per process world readable and executable
1568  * directories.
1569  */
1570 int pid_revalidate(struct dentry *dentry, unsigned int flags)
1571 {
1572         struct inode *inode;
1573         struct task_struct *task;
1574         const struct cred *cred;
1575
1576         if (flags & LOOKUP_RCU)
1577                 return -ECHILD;
1578
1579         inode = dentry->d_inode;
1580         task = get_proc_task(inode);
1581
1582         if (task) {
1583                 if ((inode->i_mode == (S_IFDIR|S_IRUGO|S_IXUGO)) ||
1584                     task_dumpable(task)) {
1585                         rcu_read_lock();
1586                         cred = __task_cred(task);
1587                         inode->i_uid = cred->euid;
1588                         inode->i_gid = cred->egid;
1589                         rcu_read_unlock();
1590                 } else {
1591                         inode->i_uid = GLOBAL_ROOT_UID;
1592                         inode->i_gid = GLOBAL_ROOT_GID;
1593                 }
1594                 inode->i_mode &= ~(S_ISUID | S_ISGID);
1595                 security_task_to_inode(task, inode);
1596                 put_task_struct(task);
1597                 return 1;
1598         }
1599         d_drop(dentry);
1600         return 0;
1601 }
1602
1603 static inline bool proc_inode_is_dead(struct inode *inode)
1604 {
1605         return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1606 }
1607
1608 int pid_delete_dentry(const struct dentry *dentry)
1609 {
1610         /* Is the task we represent dead?
1611          * If so, then don't put the dentry on the lru list,
1612          * kill it immediately.
1613          */
1614         return proc_inode_is_dead(dentry->d_inode);
1615 }
1616
1617 const struct dentry_operations pid_dentry_operations =
1618 {
1619         .d_revalidate   = pid_revalidate,
1620         .d_delete       = pid_delete_dentry,
1621 };
1622
1623 /* Lookups */
1624
1625 /*
1626  * Fill a directory entry.
1627  *
1628  * If possible create the dcache entry and derive our inode number and
1629  * file type from dcache entry.
1630  *
1631  * Since all of the proc inode numbers are dynamically generated, the inode
1632  * numbers do not exist until the inode is cache.  This means creating the
1633  * the dcache entry in readdir is necessary to keep the inode numbers
1634  * reported by readdir in sync with the inode numbers reported
1635  * by stat.
1636  */
1637 bool proc_fill_cache(struct file *file, struct dir_context *ctx,
1638         const char *name, int len,
1639         instantiate_t instantiate, struct task_struct *task, const void *ptr)
1640 {
1641         struct dentry *child, *dir = file->f_path.dentry;
1642         struct qstr qname = QSTR_INIT(name, len);
1643         struct inode *inode;
1644         unsigned type;
1645         ino_t ino;
1646
1647         child = d_hash_and_lookup(dir, &qname);
1648         if (!child) {
1649                 child = d_alloc(dir, &qname);
1650                 if (!child)
1651                         goto end_instantiate;
1652                 if (instantiate(dir->d_inode, child, task, ptr) < 0) {
1653                         dput(child);
1654                         goto end_instantiate;
1655                 }
1656         }
1657         inode = child->d_inode;
1658         ino = inode->i_ino;
1659         type = inode->i_mode >> 12;
1660         dput(child);
1661         return dir_emit(ctx, name, len, ino, type);
1662
1663 end_instantiate:
1664         return dir_emit(ctx, name, len, 1, DT_UNKNOWN);
1665 }
1666
1667 #ifdef CONFIG_CHECKPOINT_RESTORE
1668
1669 /*
1670  * dname_to_vma_addr - maps a dentry name into two unsigned longs
1671  * which represent vma start and end addresses.
1672  */
1673 static int dname_to_vma_addr(struct dentry *dentry,
1674                              unsigned long *start, unsigned long *end)
1675 {
1676         if (sscanf(dentry->d_name.name, "%lx-%lx", start, end) != 2)
1677                 return -EINVAL;
1678
1679         return 0;
1680 }
1681
1682 static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1683 {
1684         unsigned long vm_start, vm_end;
1685         bool exact_vma_exists = false;
1686         struct mm_struct *mm = NULL;
1687         struct task_struct *task;
1688         const struct cred *cred;
1689         struct inode *inode;
1690         int status = 0;
1691
1692         if (flags & LOOKUP_RCU)
1693                 return -ECHILD;
1694
1695         if (!capable(CAP_SYS_ADMIN)) {
1696                 status = -EPERM;
1697                 goto out_notask;
1698         }
1699
1700         inode = dentry->d_inode;
1701         task = get_proc_task(inode);
1702         if (!task)
1703                 goto out_notask;
1704
1705         mm = mm_access(task, PTRACE_MODE_READ);
1706         if (IS_ERR_OR_NULL(mm))
1707                 goto out;
1708
1709         if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1710                 down_read(&mm->mmap_sem);
1711                 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1712                 up_read(&mm->mmap_sem);
1713         }
1714
1715         mmput(mm);
1716
1717         if (exact_vma_exists) {
1718                 if (task_dumpable(task)) {
1719                         rcu_read_lock();
1720                         cred = __task_cred(task);
1721                         inode->i_uid = cred->euid;
1722                         inode->i_gid = cred->egid;
1723                         rcu_read_unlock();
1724                 } else {
1725                         inode->i_uid = GLOBAL_ROOT_UID;
1726                         inode->i_gid = GLOBAL_ROOT_GID;
1727                 }
1728                 security_task_to_inode(task, inode);
1729                 status = 1;
1730         }
1731
1732 out:
1733         put_task_struct(task);
1734
1735 out_notask:
1736         if (status <= 0)
1737                 d_drop(dentry);
1738
1739         return status;
1740 }
1741
1742 static const struct dentry_operations tid_map_files_dentry_operations = {
1743         .d_revalidate   = map_files_d_revalidate,
1744         .d_delete       = pid_delete_dentry,
1745 };
1746
1747 static int proc_map_files_get_link(struct dentry *dentry, struct path *path)
1748 {
1749         unsigned long vm_start, vm_end;
1750         struct vm_area_struct *vma;
1751         struct task_struct *task;
1752         struct mm_struct *mm;
1753         int rc;
1754
1755         rc = -ENOENT;
1756         task = get_proc_task(dentry->d_inode);
1757         if (!task)
1758                 goto out;
1759
1760         mm = get_task_mm(task);
1761         put_task_struct(task);
1762         if (!mm)
1763                 goto out;
1764
1765         rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1766         if (rc)
1767                 goto out_mmput;
1768
1769         rc = -ENOENT;
1770         down_read(&mm->mmap_sem);
1771         vma = find_exact_vma(mm, vm_start, vm_end);
1772         if (vma && vma->vm_file) {
1773                 *path = vma->vm_file->f_path;
1774                 path_get(path);
1775                 rc = 0;
1776         }
1777         up_read(&mm->mmap_sem);
1778
1779 out_mmput:
1780         mmput(mm);
1781 out:
1782         return rc;
1783 }
1784
1785 struct map_files_info {
1786         fmode_t         mode;
1787         unsigned long   len;
1788         unsigned char   name[4*sizeof(long)+2]; /* max: %lx-%lx\0 */
1789 };
1790
1791 static int
1792 proc_map_files_instantiate(struct inode *dir, struct dentry *dentry,
1793                            struct task_struct *task, const void *ptr)
1794 {
1795         fmode_t mode = (fmode_t)(unsigned long)ptr;
1796         struct proc_inode *ei;
1797         struct inode *inode;
1798
1799         inode = proc_pid_make_inode(dir->i_sb, task);
1800         if (!inode)
1801                 return -ENOENT;
1802
1803         ei = PROC_I(inode);
1804         ei->op.proc_get_link = proc_map_files_get_link;
1805
1806         inode->i_op = &proc_pid_link_inode_operations;
1807         inode->i_size = 64;
1808         inode->i_mode = S_IFLNK;
1809
1810         if (mode & FMODE_READ)
1811                 inode->i_mode |= S_IRUSR;
1812         if (mode & FMODE_WRITE)
1813                 inode->i_mode |= S_IWUSR;
1814
1815         d_set_d_op(dentry, &tid_map_files_dentry_operations);
1816         d_add(dentry, inode);
1817
1818         return 0;
1819 }
1820
1821 static struct dentry *proc_map_files_lookup(struct inode *dir,
1822                 struct dentry *dentry, unsigned int flags)
1823 {
1824         unsigned long vm_start, vm_end;
1825         struct vm_area_struct *vma;
1826         struct task_struct *task;
1827         int result;
1828         struct mm_struct *mm;
1829
1830         result = -EPERM;
1831         if (!capable(CAP_SYS_ADMIN))
1832                 goto out;
1833
1834         result = -ENOENT;
1835         task = get_proc_task(dir);
1836         if (!task)
1837                 goto out;
1838
1839         result = -EACCES;
1840         if (!ptrace_may_access(task, PTRACE_MODE_READ))
1841                 goto out_put_task;
1842
1843         result = -ENOENT;
1844         if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
1845                 goto out_put_task;
1846
1847         mm = get_task_mm(task);
1848         if (!mm)
1849                 goto out_put_task;
1850
1851         down_read(&mm->mmap_sem);
1852         vma = find_exact_vma(mm, vm_start, vm_end);
1853         if (!vma)
1854                 goto out_no_vma;
1855
1856         if (vma->vm_file)
1857                 result = proc_map_files_instantiate(dir, dentry, task,
1858                                 (void *)(unsigned long)vma->vm_file->f_mode);
1859
1860 out_no_vma:
1861         up_read(&mm->mmap_sem);
1862         mmput(mm);
1863 out_put_task:
1864         put_task_struct(task);
1865 out:
1866         return ERR_PTR(result);
1867 }
1868
1869 static const struct inode_operations proc_map_files_inode_operations = {
1870         .lookup         = proc_map_files_lookup,
1871         .permission     = proc_fd_permission,
1872         .setattr        = proc_setattr,
1873 };
1874
1875 static int
1876 proc_map_files_readdir(struct file *file, struct dir_context *ctx)
1877 {
1878         struct vm_area_struct *vma;
1879         struct task_struct *task;
1880         struct mm_struct *mm;
1881         unsigned long nr_files, pos, i;
1882         struct flex_array *fa = NULL;
1883         struct map_files_info info;
1884         struct map_files_info *p;
1885         int ret;
1886
1887         ret = -EPERM;
1888         if (!capable(CAP_SYS_ADMIN))
1889                 goto out;
1890
1891         ret = -ENOENT;
1892         task = get_proc_task(file_inode(file));
1893         if (!task)
1894                 goto out;
1895
1896         ret = -EACCES;
1897         if (!ptrace_may_access(task, PTRACE_MODE_READ))
1898                 goto out_put_task;
1899
1900         ret = 0;
1901         if (!dir_emit_dots(file, ctx))
1902                 goto out_put_task;
1903
1904         mm = get_task_mm(task);
1905         if (!mm)
1906                 goto out_put_task;
1907         down_read(&mm->mmap_sem);
1908
1909         nr_files = 0;
1910
1911         /*
1912          * We need two passes here:
1913          *
1914          *  1) Collect vmas of mapped files with mmap_sem taken
1915          *  2) Release mmap_sem and instantiate entries
1916          *
1917          * otherwise we get lockdep complained, since filldir()
1918          * routine might require mmap_sem taken in might_fault().
1919          */
1920
1921         for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
1922                 if (vma->vm_file && ++pos > ctx->pos)
1923                         nr_files++;
1924         }
1925
1926         if (nr_files) {
1927                 fa = flex_array_alloc(sizeof(info), nr_files,
1928                                         GFP_KERNEL);
1929                 if (!fa || flex_array_prealloc(fa, 0, nr_files,
1930                                                 GFP_KERNEL)) {
1931                         ret = -ENOMEM;
1932                         if (fa)
1933                                 flex_array_free(fa);
1934                         up_read(&mm->mmap_sem);
1935                         mmput(mm);
1936                         goto out_put_task;
1937                 }
1938                 for (i = 0, vma = mm->mmap, pos = 2; vma;
1939                                 vma = vma->vm_next) {
1940                         if (!vma->vm_file)
1941                                 continue;
1942                         if (++pos <= ctx->pos)
1943                                 continue;
1944
1945                         info.mode = vma->vm_file->f_mode;
1946                         info.len = snprintf(info.name,
1947                                         sizeof(info.name), "%lx-%lx",
1948                                         vma->vm_start, vma->vm_end);
1949                         if (flex_array_put(fa, i++, &info, GFP_KERNEL))
1950                                 BUG();
1951                 }
1952         }
1953         up_read(&mm->mmap_sem);
1954
1955         for (i = 0; i < nr_files; i++) {
1956                 p = flex_array_get(fa, i);
1957                 if (!proc_fill_cache(file, ctx,
1958                                       p->name, p->len,
1959                                       proc_map_files_instantiate,
1960                                       task,
1961                                       (void *)(unsigned long)p->mode))
1962                         break;
1963                 ctx->pos++;
1964         }
1965         if (fa)
1966                 flex_array_free(fa);
1967         mmput(mm);
1968
1969 out_put_task:
1970         put_task_struct(task);
1971 out:
1972         return ret;
1973 }
1974
1975 static const struct file_operations proc_map_files_operations = {
1976         .read           = generic_read_dir,
1977         .iterate        = proc_map_files_readdir,
1978         .llseek         = default_llseek,
1979 };
1980
1981 struct timers_private {
1982         struct pid *pid;
1983         struct task_struct *task;
1984         struct sighand_struct *sighand;
1985         struct pid_namespace *ns;
1986         unsigned long flags;
1987 };
1988
1989 static void *timers_start(struct seq_file *m, loff_t *pos)
1990 {
1991         struct timers_private *tp = m->private;
1992
1993         tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
1994         if (!tp->task)
1995                 return ERR_PTR(-ESRCH);
1996
1997         tp->sighand = lock_task_sighand(tp->task, &tp->flags);
1998         if (!tp->sighand)
1999                 return ERR_PTR(-ESRCH);
2000
2001         return seq_list_start(&tp->task->signal->posix_timers, *pos);
2002 }
2003
2004 static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2005 {
2006         struct timers_private *tp = m->private;
2007         return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2008 }
2009
2010 static void timers_stop(struct seq_file *m, void *v)
2011 {
2012         struct timers_private *tp = m->private;
2013
2014         if (tp->sighand) {
2015                 unlock_task_sighand(tp->task, &tp->flags);
2016                 tp->sighand = NULL;
2017         }
2018
2019         if (tp->task) {
2020                 put_task_struct(tp->task);
2021                 tp->task = NULL;
2022         }
2023 }
2024
2025 static int show_timer(struct seq_file *m, void *v)
2026 {
2027         struct k_itimer *timer;
2028         struct timers_private *tp = m->private;
2029         int notify;
2030         static const char * const nstr[] = {
2031                 [SIGEV_SIGNAL] = "signal",
2032                 [SIGEV_NONE] = "none",
2033                 [SIGEV_THREAD] = "thread",
2034         };
2035
2036         timer = list_entry((struct list_head *)v, struct k_itimer, list);
2037         notify = timer->it_sigev_notify;
2038
2039         seq_printf(m, "ID: %d\n", timer->it_id);
2040         seq_printf(m, "signal: %d/%p\n", timer->sigq->info.si_signo,
2041                         timer->sigq->info.si_value.sival_ptr);
2042         seq_printf(m, "notify: %s/%s.%d\n",
2043                 nstr[notify & ~SIGEV_THREAD_ID],
2044                 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2045                 pid_nr_ns(timer->it_pid, tp->ns));
2046         seq_printf(m, "ClockID: %d\n", timer->it_clock);
2047
2048         return 0;
2049 }
2050
2051 static const struct seq_operations proc_timers_seq_ops = {
2052         .start  = timers_start,
2053         .next   = timers_next,
2054         .stop   = timers_stop,
2055         .show   = show_timer,
2056 };
2057
2058 static int proc_timers_open(struct inode *inode, struct file *file)
2059 {
2060         struct timers_private *tp;
2061
2062         tp = __seq_open_private(file, &proc_timers_seq_ops,
2063                         sizeof(struct timers_private));
2064         if (!tp)
2065                 return -ENOMEM;
2066
2067         tp->pid = proc_pid(inode);
2068         tp->ns = inode->i_sb->s_fs_info;
2069         return 0;
2070 }
2071
2072 static const struct file_operations proc_timers_operations = {
2073         .open           = proc_timers_open,
2074         .read           = seq_read,
2075         .llseek         = seq_lseek,
2076         .release        = seq_release_private,
2077 };
2078 #endif /* CONFIG_CHECKPOINT_RESTORE */
2079
2080 static int proc_pident_instantiate(struct inode *dir,
2081         struct dentry *dentry, struct task_struct *task, const void *ptr)
2082 {
2083         const struct pid_entry *p = ptr;
2084         struct inode *inode;
2085         struct proc_inode *ei;
2086
2087         inode = proc_pid_make_inode(dir->i_sb, task);
2088         if (!inode)
2089                 goto out;
2090
2091         ei = PROC_I(inode);
2092         inode->i_mode = p->mode;
2093         if (S_ISDIR(inode->i_mode))
2094                 set_nlink(inode, 2);    /* Use getattr to fix if necessary */
2095         if (p->iop)
2096                 inode->i_op = p->iop;
2097         if (p->fop)
2098                 inode->i_fop = p->fop;
2099         ei->op = p->op;
2100         d_set_d_op(dentry, &pid_dentry_operations);
2101         d_add(dentry, inode);
2102         /* Close the race of the process dying before we return the dentry */
2103         if (pid_revalidate(dentry, 0))
2104                 return 0;
2105 out:
2106         return -ENOENT;
2107 }
2108
2109 static struct dentry *proc_pident_lookup(struct inode *dir, 
2110                                          struct dentry *dentry,
2111                                          const struct pid_entry *ents,
2112                                          unsigned int nents)
2113 {
2114         int error;
2115         struct task_struct *task = get_proc_task(dir);
2116         const struct pid_entry *p, *last;
2117
2118         error = -ENOENT;
2119
2120         if (!task)
2121                 goto out_no_task;
2122
2123         /*
2124          * Yes, it does not scale. And it should not. Don't add
2125          * new entries into /proc/<tgid>/ without very good reasons.
2126          */
2127         last = &ents[nents - 1];
2128         for (p = ents; p <= last; p++) {
2129                 if (p->len != dentry->d_name.len)
2130                         continue;
2131                 if (!memcmp(dentry->d_name.name, p->name, p->len))
2132                         break;
2133         }
2134         if (p > last)
2135                 goto out;
2136
2137         error = proc_pident_instantiate(dir, dentry, task, p);
2138 out:
2139         put_task_struct(task);
2140 out_no_task:
2141         return ERR_PTR(error);
2142 }
2143
2144 static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2145                 const struct pid_entry *ents, unsigned int nents)
2146 {
2147         struct task_struct *task = get_proc_task(file_inode(file));
2148         const struct pid_entry *p;
2149
2150         if (!task)
2151                 return -ENOENT;
2152
2153         if (!dir_emit_dots(file, ctx))
2154                 goto out;
2155
2156         if (ctx->pos >= nents + 2)
2157                 goto out;
2158
2159         for (p = ents + (ctx->pos - 2); p <= ents + nents - 1; p++) {
2160                 if (!proc_fill_cache(file, ctx, p->name, p->len,
2161                                 proc_pident_instantiate, task, p))
2162                         break;
2163                 ctx->pos++;
2164         }
2165 out:
2166         put_task_struct(task);
2167         return 0;
2168 }
2169
2170 #ifdef CONFIG_SECURITY
2171 static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2172                                   size_t count, loff_t *ppos)
2173 {
2174         struct inode * inode = file_inode(file);
2175         char *p = NULL;
2176         ssize_t length;
2177         struct task_struct *task = get_proc_task(inode);
2178
2179         if (!task)
2180                 return -ESRCH;
2181
2182         length = security_getprocattr(task,
2183                                       (char*)file->f_path.dentry->d_name.name,
2184                                       &p);
2185         put_task_struct(task);
2186         if (length > 0)
2187                 length = simple_read_from_buffer(buf, count, ppos, p, length);
2188         kfree(p);
2189         return length;
2190 }
2191
2192 static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2193                                    size_t count, loff_t *ppos)
2194 {
2195         struct inode * inode = file_inode(file);
2196         char *page;
2197         ssize_t length;
2198         struct task_struct *task = get_proc_task(inode);
2199
2200         length = -ESRCH;
2201         if (!task)
2202                 goto out_no_task;
2203         if (count > PAGE_SIZE)
2204                 count = PAGE_SIZE;
2205
2206         /* No partial writes. */
2207         length = -EINVAL;
2208         if (*ppos != 0)
2209                 goto out;
2210
2211         length = -ENOMEM;
2212         page = (char*)__get_free_page(GFP_TEMPORARY);
2213         if (!page)
2214                 goto out;
2215
2216         length = -EFAULT;
2217         if (copy_from_user(page, buf, count))
2218                 goto out_free;
2219
2220         /* Guard against adverse ptrace interaction */
2221         length = mutex_lock_interruptible(&task->signal->cred_guard_mutex);
2222         if (length < 0)
2223                 goto out_free;
2224
2225         length = security_setprocattr(task,
2226                                       (char*)file->f_path.dentry->d_name.name,
2227                                       (void*)page, count);
2228         mutex_unlock(&task->signal->cred_guard_mutex);
2229 out_free:
2230         free_page((unsigned long) page);
2231 out:
2232         put_task_struct(task);
2233 out_no_task:
2234         return length;
2235 }
2236
2237 static const struct file_operations proc_pid_attr_operations = {
2238         .read           = proc_pid_attr_read,
2239         .write          = proc_pid_attr_write,
2240         .llseek         = generic_file_llseek,
2241 };
2242
2243 static const struct pid_entry attr_dir_stuff[] = {
2244         REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2245         REG("prev",       S_IRUGO,         proc_pid_attr_operations),
2246         REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2247         REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2248         REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2249         REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2250 };
2251
2252 static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2253 {
2254         return proc_pident_readdir(file, ctx, 
2255                                    attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2256 }
2257
2258 static const struct file_operations proc_attr_dir_operations = {
2259         .read           = generic_read_dir,
2260         .iterate        = proc_attr_dir_readdir,
2261         .llseek         = default_llseek,
2262 };
2263
2264 static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2265                                 struct dentry *dentry, unsigned int flags)
2266 {
2267         return proc_pident_lookup(dir, dentry,
2268                                   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2269 }
2270
2271 static const struct inode_operations proc_attr_dir_inode_operations = {
2272         .lookup         = proc_attr_dir_lookup,
2273         .getattr        = pid_getattr,
2274         .setattr        = proc_setattr,
2275 };
2276
2277 #endif
2278
2279 #ifdef CONFIG_ELF_CORE
2280 static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2281                                          size_t count, loff_t *ppos)
2282 {
2283         struct task_struct *task = get_proc_task(file_inode(file));
2284         struct mm_struct *mm;
2285         char buffer[PROC_NUMBUF];
2286         size_t len;
2287         int ret;
2288
2289         if (!task)
2290                 return -ESRCH;
2291
2292         ret = 0;
2293         mm = get_task_mm(task);
2294         if (mm) {
2295                 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2296                                ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2297                                 MMF_DUMP_FILTER_SHIFT));
2298                 mmput(mm);
2299                 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2300         }
2301
2302         put_task_struct(task);
2303
2304         return ret;
2305 }
2306
2307 static ssize_t proc_coredump_filter_write(struct file *file,
2308                                           const char __user *buf,
2309                                           size_t count,
2310                                           loff_t *ppos)
2311 {
2312         struct task_struct *task;
2313         struct mm_struct *mm;
2314         char buffer[PROC_NUMBUF], *end;
2315         unsigned int val;
2316         int ret;
2317         int i;
2318         unsigned long mask;
2319
2320         ret = -EFAULT;
2321         memset(buffer, 0, sizeof(buffer));
2322         if (count > sizeof(buffer) - 1)
2323                 count = sizeof(buffer) - 1;
2324         if (copy_from_user(buffer, buf, count))
2325                 goto out_no_task;
2326
2327         ret = -EINVAL;
2328         val = (unsigned int)simple_strtoul(buffer, &end, 0);
2329         if (*end == '\n')
2330                 end++;
2331         if (end - buffer == 0)
2332                 goto out_no_task;
2333
2334         ret = -ESRCH;
2335         task = get_proc_task(file_inode(file));
2336         if (!task)
2337                 goto out_no_task;
2338
2339         ret = end - buffer;
2340         mm = get_task_mm(task);
2341         if (!mm)
2342                 goto out_no_mm;
2343
2344         for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2345                 if (val & mask)
2346                         set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2347                 else
2348                         clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2349         }
2350
2351         mmput(mm);
2352  out_no_mm:
2353         put_task_struct(task);
2354  out_no_task:
2355         return ret;
2356 }
2357
2358 static const struct file_operations proc_coredump_filter_operations = {
2359         .read           = proc_coredump_filter_read,
2360         .write          = proc_coredump_filter_write,
2361         .llseek         = generic_file_llseek,
2362 };
2363 #endif
2364
2365 #ifdef CONFIG_TASK_IO_ACCOUNTING
2366 static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2367 {
2368         struct task_io_accounting acct = task->ioac;
2369         unsigned long flags;
2370         int result;
2371
2372         result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2373         if (result)
2374                 return result;
2375
2376         if (!ptrace_may_access(task, PTRACE_MODE_READ)) {
2377                 result = -EACCES;
2378                 goto out_unlock;
2379         }
2380
2381         if (whole && lock_task_sighand(task, &flags)) {
2382                 struct task_struct *t = task;
2383
2384                 task_io_accounting_add(&acct, &task->signal->ioac);
2385                 while_each_thread(task, t)
2386                         task_io_accounting_add(&acct, &t->ioac);
2387
2388                 unlock_task_sighand(task, &flags);
2389         }
2390         result = seq_printf(m,
2391                         "rchar: %llu\n"
2392                         "wchar: %llu\n"
2393                         "syscr: %llu\n"
2394                         "syscw: %llu\n"
2395                         "read_bytes: %llu\n"
2396                         "write_bytes: %llu\n"
2397                         "cancelled_write_bytes: %llu\n",
2398                         (unsigned long long)acct.rchar,
2399                         (unsigned long long)acct.wchar,
2400                         (unsigned long long)acct.syscr,
2401                         (unsigned long long)acct.syscw,
2402                         (unsigned long long)acct.read_bytes,
2403                         (unsigned long long)acct.write_bytes,
2404                         (unsigned long long)acct.cancelled_write_bytes);
2405 out_unlock:
2406         mutex_unlock(&task->signal->cred_guard_mutex);
2407         return result;
2408 }
2409
2410 static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2411                                   struct pid *pid, struct task_struct *task)
2412 {
2413         return do_io_accounting(task, m, 0);
2414 }
2415
2416 static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2417                                    struct pid *pid, struct task_struct *task)
2418 {
2419         return do_io_accounting(task, m, 1);
2420 }
2421 #endif /* CONFIG_TASK_IO_ACCOUNTING */
2422
2423 #ifdef CONFIG_USER_NS
2424 static int proc_id_map_open(struct inode *inode, struct file *file,
2425         const struct seq_operations *seq_ops)
2426 {
2427         struct user_namespace *ns = NULL;
2428         struct task_struct *task;
2429         struct seq_file *seq;
2430         int ret = -EINVAL;
2431
2432         task = get_proc_task(inode);
2433         if (task) {
2434                 rcu_read_lock();
2435                 ns = get_user_ns(task_cred_xxx(task, user_ns));
2436                 rcu_read_unlock();
2437                 put_task_struct(task);
2438         }
2439         if (!ns)
2440                 goto err;
2441
2442         ret = seq_open(file, seq_ops);
2443         if (ret)
2444                 goto err_put_ns;
2445
2446         seq = file->private_data;
2447         seq->private = ns;
2448
2449         return 0;
2450 err_put_ns:
2451         put_user_ns(ns);
2452 err:
2453         return ret;
2454 }
2455
2456 static int proc_id_map_release(struct inode *inode, struct file *file)
2457 {
2458         struct seq_file *seq = file->private_data;
2459         struct user_namespace *ns = seq->private;
2460         put_user_ns(ns);
2461         return seq_release(inode, file);
2462 }
2463
2464 static int proc_uid_map_open(struct inode *inode, struct file *file)
2465 {
2466         return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2467 }
2468
2469 static int proc_gid_map_open(struct inode *inode, struct file *file)
2470 {
2471         return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2472 }
2473
2474 static int proc_projid_map_open(struct inode *inode, struct file *file)
2475 {
2476         return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2477 }
2478
2479 static const struct file_operations proc_uid_map_operations = {
2480         .open           = proc_uid_map_open,
2481         .write          = proc_uid_map_write,
2482         .read           = seq_read,
2483         .llseek         = seq_lseek,
2484         .release        = proc_id_map_release,
2485 };
2486
2487 static const struct file_operations proc_gid_map_operations = {
2488         .open           = proc_gid_map_open,
2489         .write          = proc_gid_map_write,
2490         .read           = seq_read,
2491         .llseek         = seq_lseek,
2492         .release        = proc_id_map_release,
2493 };
2494
2495 static const struct file_operations proc_projid_map_operations = {
2496         .open           = proc_projid_map_open,
2497         .write          = proc_projid_map_write,
2498         .read           = seq_read,
2499         .llseek         = seq_lseek,
2500         .release        = proc_id_map_release,
2501 };
2502 #endif /* CONFIG_USER_NS */
2503
2504 static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2505                                 struct pid *pid, struct task_struct *task)
2506 {
2507         int err = lock_trace(task);
2508         if (!err) {
2509                 seq_printf(m, "%08x\n", task->personality);
2510                 unlock_trace(task);
2511         }
2512         return err;
2513 }
2514
2515 /*
2516  * Thread groups
2517  */
2518 static const struct file_operations proc_task_operations;
2519 static const struct inode_operations proc_task_inode_operations;
2520
2521 static const struct pid_entry tgid_base_stuff[] = {
2522         DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2523         DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2524 #ifdef CONFIG_CHECKPOINT_RESTORE
2525         DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2526 #endif
2527         DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
2528         DIR("ns",         S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2529 #ifdef CONFIG_NET
2530         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2531 #endif
2532         REG("environ",    S_IRUSR, proc_environ_operations),
2533         ONE("auxv",       S_IRUSR, proc_pid_auxv),
2534         ONE("status",     S_IRUGO, proc_pid_status),
2535         ONE("personality", S_IRUSR, proc_pid_personality),
2536         ONE("limits",     S_IRUGO, proc_pid_limits),
2537 #ifdef CONFIG_SCHED_DEBUG
2538         REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
2539 #endif
2540 #ifdef CONFIG_SCHED_AUTOGROUP
2541         REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
2542 #endif
2543         REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2544 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
2545         ONE("syscall",    S_IRUSR, proc_pid_syscall),
2546 #endif
2547         ONE("cmdline",    S_IRUGO, proc_pid_cmdline),
2548         ONE("stat",       S_IRUGO, proc_tgid_stat),
2549         ONE("statm",      S_IRUGO, proc_pid_statm),
2550         REG("maps",       S_IRUGO, proc_pid_maps_operations),
2551 #ifdef CONFIG_NUMA
2552         REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
2553 #endif
2554         REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
2555         LNK("cwd",        proc_cwd_link),
2556         LNK("root",       proc_root_link),
2557         LNK("exe",        proc_exe_link),
2558         REG("mounts",     S_IRUGO, proc_mounts_operations),
2559         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2560         REG("mountstats", S_IRUSR, proc_mountstats_operations),
2561 #ifdef CONFIG_PROC_PAGE_MONITOR
2562         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2563         REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
2564         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
2565 #endif
2566 #ifdef CONFIG_SECURITY
2567         DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
2568 #endif
2569 #ifdef CONFIG_KALLSYMS
2570         ONE("wchan",      S_IRUGO, proc_pid_wchan),
2571 #endif
2572 #ifdef CONFIG_STACKTRACE
2573         ONE("stack",      S_IRUSR, proc_pid_stack),
2574 #endif
2575 #ifdef CONFIG_SCHEDSTATS
2576         ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
2577 #endif
2578 #ifdef CONFIG_LATENCYTOP
2579         REG("latency",  S_IRUGO, proc_lstats_operations),
2580 #endif
2581 #ifdef CONFIG_PROC_PID_CPUSET
2582         REG("cpuset",     S_IRUGO, proc_cpuset_operations),
2583 #endif
2584 #ifdef CONFIG_CGROUPS
2585         REG("cgroup",  S_IRUGO, proc_cgroup_operations),
2586 #endif
2587         ONE("oom_score",  S_IRUGO, proc_oom_score),
2588         REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2589         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
2590 #ifdef CONFIG_AUDITSYSCALL
2591         REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
2592         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
2593 #endif
2594 #ifdef CONFIG_FAULT_INJECTION
2595         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2596 #endif
2597 #ifdef CONFIG_ELF_CORE
2598         REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
2599 #endif
2600 #ifdef CONFIG_TASK_IO_ACCOUNTING
2601         ONE("io",       S_IRUSR, proc_tgid_io_accounting),
2602 #endif
2603 #ifdef CONFIG_HARDWALL
2604         ONE("hardwall",   S_IRUGO, proc_pid_hardwall),
2605 #endif
2606 #ifdef CONFIG_USER_NS
2607         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
2608         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2609         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
2610 #endif
2611 #ifdef CONFIG_CHECKPOINT_RESTORE
2612         REG("timers",     S_IRUGO, proc_timers_operations),
2613 #endif
2614 };
2615
2616 static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
2617 {
2618         return proc_pident_readdir(file, ctx,
2619                                    tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
2620 }
2621
2622 static const struct file_operations proc_tgid_base_operations = {
2623         .read           = generic_read_dir,
2624         .iterate        = proc_tgid_base_readdir,
2625         .llseek         = default_llseek,
2626 };
2627
2628 static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2629 {
2630         return proc_pident_lookup(dir, dentry,
2631                                   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
2632 }
2633
2634 static const struct inode_operations proc_tgid_base_inode_operations = {
2635         .lookup         = proc_tgid_base_lookup,
2636         .getattr        = pid_getattr,
2637         .setattr        = proc_setattr,
2638         .permission     = proc_pid_permission,
2639 };
2640
2641 static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
2642 {
2643         struct dentry *dentry, *leader, *dir;
2644         char buf[PROC_NUMBUF];
2645         struct qstr name;
2646
2647         name.name = buf;
2648         name.len = snprintf(buf, sizeof(buf), "%d", pid);
2649         /* no ->d_hash() rejects on procfs */
2650         dentry = d_hash_and_lookup(mnt->mnt_root, &name);
2651         if (dentry) {
2652                 shrink_dcache_parent(dentry);
2653                 d_drop(dentry);
2654                 dput(dentry);
2655         }
2656
2657         name.name = buf;
2658         name.len = snprintf(buf, sizeof(buf), "%d", tgid);
2659         leader = d_hash_and_lookup(mnt->mnt_root, &name);
2660         if (!leader)
2661                 goto out;
2662
2663         name.name = "task";
2664         name.len = strlen(name.name);
2665         dir = d_hash_and_lookup(leader, &name);
2666         if (!dir)
2667                 goto out_put_leader;
2668
2669         name.name = buf;
2670         name.len = snprintf(buf, sizeof(buf), "%d", pid);
2671         dentry = d_hash_and_lookup(dir, &name);
2672         if (dentry) {
2673                 shrink_dcache_parent(dentry);
2674                 d_drop(dentry);
2675                 dput(dentry);
2676         }
2677
2678         dput(dir);
2679 out_put_leader:
2680         dput(leader);
2681 out:
2682         return;
2683 }
2684
2685 /**
2686  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
2687  * @task: task that should be flushed.
2688  *
2689  * When flushing dentries from proc, one needs to flush them from global
2690  * proc (proc_mnt) and from all the namespaces' procs this task was seen
2691  * in. This call is supposed to do all of this job.
2692  *
2693  * Looks in the dcache for
2694  * /proc/@pid
2695  * /proc/@tgid/task/@pid
2696  * if either directory is present flushes it and all of it'ts children
2697  * from the dcache.
2698  *
2699  * It is safe and reasonable to cache /proc entries for a task until
2700  * that task exits.  After that they just clog up the dcache with
2701  * useless entries, possibly causing useful dcache entries to be
2702  * flushed instead.  This routine is proved to flush those useless
2703  * dcache entries at process exit time.
2704  *
2705  * NOTE: This routine is just an optimization so it does not guarantee
2706  *       that no dcache entries will exist at process exit time it
2707  *       just makes it very unlikely that any will persist.
2708  */
2709
2710 void proc_flush_task(struct task_struct *task)
2711 {
2712         int i;
2713         struct pid *pid, *tgid;
2714         struct upid *upid;
2715
2716         pid = task_pid(task);
2717         tgid = task_tgid(task);
2718
2719         for (i = 0; i <= pid->level; i++) {
2720                 upid = &pid->numbers[i];
2721                 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
2722                                         tgid->numbers[i].nr);
2723         }
2724 }
2725
2726 static int proc_pid_instantiate(struct inode *dir,
2727                                    struct dentry * dentry,
2728                                    struct task_struct *task, const void *ptr)
2729 {
2730         struct inode *inode;
2731
2732         inode = proc_pid_make_inode(dir->i_sb, task);
2733         if (!inode)
2734                 goto out;
2735
2736         inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
2737         inode->i_op = &proc_tgid_base_inode_operations;
2738         inode->i_fop = &proc_tgid_base_operations;
2739         inode->i_flags|=S_IMMUTABLE;
2740
2741         set_nlink(inode, 2 + pid_entry_count_dirs(tgid_base_stuff,
2742                                                   ARRAY_SIZE(tgid_base_stuff)));
2743
2744         d_set_d_op(dentry, &pid_dentry_operations);
2745
2746         d_add(dentry, inode);
2747         /* Close the race of the process dying before we return the dentry */
2748         if (pid_revalidate(dentry, 0))
2749                 return 0;
2750 out:
2751         return -ENOENT;
2752 }
2753
2754 struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
2755 {
2756         int result = -ENOENT;
2757         struct task_struct *task;
2758         unsigned tgid;
2759         struct pid_namespace *ns;
2760
2761         tgid = name_to_int(&dentry->d_name);
2762         if (tgid == ~0U)
2763                 goto out;
2764
2765         ns = dentry->d_sb->s_fs_info;
2766         rcu_read_lock();
2767         task = find_task_by_pid_ns(tgid, ns);
2768         if (task)
2769                 get_task_struct(task);
2770         rcu_read_unlock();
2771         if (!task)
2772                 goto out;
2773
2774         result = proc_pid_instantiate(dir, dentry, task, NULL);
2775         put_task_struct(task);
2776 out:
2777         return ERR_PTR(result);
2778 }
2779
2780 /*
2781  * Find the first task with tgid >= tgid
2782  *
2783  */
2784 struct tgid_iter {
2785         unsigned int tgid;
2786         struct task_struct *task;
2787 };
2788 static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
2789 {
2790         struct pid *pid;
2791
2792         if (iter.task)
2793                 put_task_struct(iter.task);
2794         rcu_read_lock();
2795 retry:
2796         iter.task = NULL;
2797         pid = find_ge_pid(iter.tgid, ns);
2798         if (pid) {
2799                 iter.tgid = pid_nr_ns(pid, ns);
2800                 iter.task = pid_task(pid, PIDTYPE_PID);
2801                 /* What we to know is if the pid we have find is the
2802                  * pid of a thread_group_leader.  Testing for task
2803                  * being a thread_group_leader is the obvious thing
2804                  * todo but there is a window when it fails, due to
2805                  * the pid transfer logic in de_thread.
2806                  *
2807                  * So we perform the straight forward test of seeing
2808                  * if the pid we have found is the pid of a thread
2809                  * group leader, and don't worry if the task we have
2810                  * found doesn't happen to be a thread group leader.
2811                  * As we don't care in the case of readdir.
2812                  */
2813                 if (!iter.task || !has_group_leader_pid(iter.task)) {
2814                         iter.tgid += 1;
2815                         goto retry;
2816                 }
2817                 get_task_struct(iter.task);
2818         }
2819         rcu_read_unlock();
2820         return iter;
2821 }
2822
2823 #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
2824
2825 /* for the /proc/ directory itself, after non-process stuff has been done */
2826 int proc_pid_readdir(struct file *file, struct dir_context *ctx)
2827 {
2828         struct tgid_iter iter;
2829         struct pid_namespace *ns = file->f_dentry->d_sb->s_fs_info;
2830         loff_t pos = ctx->pos;
2831
2832         if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
2833                 return 0;
2834
2835         if (pos == TGID_OFFSET - 2) {
2836                 struct inode *inode = ns->proc_self->d_inode;
2837                 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
2838                         return 0;
2839                 ctx->pos = pos = pos + 1;
2840         }
2841         if (pos == TGID_OFFSET - 1) {
2842                 struct inode *inode = ns->proc_thread_self->d_inode;
2843                 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
2844                         return 0;
2845                 ctx->pos = pos = pos + 1;
2846         }
2847         iter.tgid = pos - TGID_OFFSET;
2848         iter.task = NULL;
2849         for (iter = next_tgid(ns, iter);
2850              iter.task;
2851              iter.tgid += 1, iter = next_tgid(ns, iter)) {
2852                 char name[PROC_NUMBUF];
2853                 int len;
2854                 if (!has_pid_permissions(ns, iter.task, 2))
2855                         continue;
2856
2857                 len = snprintf(name, sizeof(name), "%d", iter.tgid);
2858                 ctx->pos = iter.tgid + TGID_OFFSET;
2859                 if (!proc_fill_cache(file, ctx, name, len,
2860                                      proc_pid_instantiate, iter.task, NULL)) {
2861                         put_task_struct(iter.task);
2862                         return 0;
2863                 }
2864         }
2865         ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
2866         return 0;
2867 }
2868
2869 /*
2870  * Tasks
2871  */
2872 static const struct pid_entry tid_base_stuff[] = {
2873         DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2874         DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
2875         DIR("ns",        S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2876 #ifdef CONFIG_NET
2877         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2878 #endif
2879         REG("environ",   S_IRUSR, proc_environ_operations),
2880         ONE("auxv",      S_IRUSR, proc_pid_auxv),
2881         ONE("status",    S_IRUGO, proc_pid_status),
2882         ONE("personality", S_IRUSR, proc_pid_personality),
2883         ONE("limits",    S_IRUGO, proc_pid_limits),
2884 #ifdef CONFIG_SCHED_DEBUG
2885         REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
2886 #endif
2887         REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2888 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
2889         ONE("syscall",   S_IRUSR, proc_pid_syscall),
2890 #endif
2891         ONE("cmdline",   S_IRUGO, proc_pid_cmdline),
2892         ONE("stat",      S_IRUGO, proc_tid_stat),
2893         ONE("statm",     S_IRUGO, proc_pid_statm),
2894         REG("maps",      S_IRUGO, proc_tid_maps_operations),
2895 #ifdef CONFIG_CHECKPOINT_RESTORE
2896         REG("children",  S_IRUGO, proc_tid_children_operations),
2897 #endif
2898 #ifdef CONFIG_NUMA
2899         REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
2900 #endif
2901         REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
2902         LNK("cwd",       proc_cwd_link),
2903         LNK("root",      proc_root_link),
2904         LNK("exe",       proc_exe_link),
2905         REG("mounts",    S_IRUGO, proc_mounts_operations),
2906         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2907 #ifdef CONFIG_PROC_PAGE_MONITOR
2908         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2909         REG("smaps",     S_IRUGO, proc_tid_smaps_operations),
2910         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
2911 #endif
2912 #ifdef CONFIG_SECURITY
2913         DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
2914 #endif
2915 #ifdef CONFIG_KALLSYMS
2916         ONE("wchan",     S_IRUGO, proc_pid_wchan),
2917 #endif
2918 #ifdef CONFIG_STACKTRACE
2919         ONE("stack",      S_IRUSR, proc_pid_stack),
2920 #endif
2921 #ifdef CONFIG_SCHEDSTATS
2922         ONE("schedstat", S_IRUGO, proc_pid_schedstat),
2923 #endif
2924 #ifdef CONFIG_LATENCYTOP
2925         REG("latency",  S_IRUGO, proc_lstats_operations),
2926 #endif
2927 #ifdef CONFIG_PROC_PID_CPUSET
2928         REG("cpuset",    S_IRUGO, proc_cpuset_operations),
2929 #endif
2930 #ifdef CONFIG_CGROUPS
2931         REG("cgroup",  S_IRUGO, proc_cgroup_operations),
2932 #endif
2933         ONE("oom_score", S_IRUGO, proc_oom_score),
2934         REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2935         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
2936 #ifdef CONFIG_AUDITSYSCALL
2937         REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
2938         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
2939 #endif
2940 #ifdef CONFIG_FAULT_INJECTION
2941         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2942 #endif
2943 #ifdef CONFIG_TASK_IO_ACCOUNTING
2944         ONE("io",       S_IRUSR, proc_tid_io_accounting),
2945 #endif
2946 #ifdef CONFIG_HARDWALL
2947         ONE("hardwall",   S_IRUGO, proc_pid_hardwall),
2948 #endif
2949 #ifdef CONFIG_USER_NS
2950         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
2951         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2952         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
2953 #endif
2954 };
2955
2956 static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
2957 {
2958         return proc_pident_readdir(file, ctx,
2959                                    tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
2960 }
2961
2962 static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
2963 {
2964         return proc_pident_lookup(dir, dentry,
2965                                   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
2966 }
2967
2968 static const struct file_operations proc_tid_base_operations = {
2969         .read           = generic_read_dir,
2970         .iterate        = proc_tid_base_readdir,
2971         .llseek         = default_llseek,
2972 };
2973
2974 static const struct inode_operations proc_tid_base_inode_operations = {
2975         .lookup         = proc_tid_base_lookup,
2976         .getattr        = pid_getattr,
2977         .setattr        = proc_setattr,
2978 };
2979
2980 static int proc_task_instantiate(struct inode *dir,
2981         struct dentry *dentry, struct task_struct *task, const void *ptr)
2982 {
2983         struct inode *inode;
2984         inode = proc_pid_make_inode(dir->i_sb, task);
2985
2986         if (!inode)
2987                 goto out;
2988         inode->i_mode = S_IFDIR|S_IRUGO|S_IXUGO;
2989         inode->i_op = &proc_tid_base_inode_operations;
2990         inode->i_fop = &proc_tid_base_operations;
2991         inode->i_flags|=S_IMMUTABLE;
2992
2993         set_nlink(inode, 2 + pid_entry_count_dirs(tid_base_stuff,
2994                                                   ARRAY_SIZE(tid_base_stuff)));
2995
2996         d_set_d_op(dentry, &pid_dentry_operations);
2997
2998         d_add(dentry, inode);
2999         /* Close the race of the process dying before we return the dentry */
3000         if (pid_revalidate(dentry, 0))
3001                 return 0;
3002 out:
3003         return -ENOENT;
3004 }
3005
3006 static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3007 {
3008         int result = -ENOENT;
3009         struct task_struct *task;
3010         struct task_struct *leader = get_proc_task(dir);
3011         unsigned tid;
3012         struct pid_namespace *ns;
3013
3014         if (!leader)
3015                 goto out_no_task;
3016
3017         tid = name_to_int(&dentry->d_name);
3018         if (tid == ~0U)
3019                 goto out;
3020
3021         ns = dentry->d_sb->s_fs_info;
3022         rcu_read_lock();
3023         task = find_task_by_pid_ns(tid, ns);
3024         if (task)
3025                 get_task_struct(task);
3026         rcu_read_unlock();
3027         if (!task)
3028                 goto out;
3029         if (!same_thread_group(leader, task))
3030                 goto out_drop_task;
3031
3032         result = proc_task_instantiate(dir, dentry, task, NULL);
3033 out_drop_task:
3034         put_task_struct(task);
3035 out:
3036         put_task_struct(leader);
3037 out_no_task:
3038         return ERR_PTR(result);
3039 }
3040
3041 /*
3042  * Find the first tid of a thread group to return to user space.
3043  *
3044  * Usually this is just the thread group leader, but if the users
3045  * buffer was too small or there was a seek into the middle of the
3046  * directory we have more work todo.
3047  *
3048  * In the case of a short read we start with find_task_by_pid.
3049  *
3050  * In the case of a seek we start with the leader and walk nr
3051  * threads past it.
3052  */
3053 static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3054                                         struct pid_namespace *ns)
3055 {
3056         struct task_struct *pos, *task;
3057         unsigned long nr = f_pos;
3058
3059         if (nr != f_pos)        /* 32bit overflow? */
3060                 return NULL;
3061
3062         rcu_read_lock();
3063         task = pid_task(pid, PIDTYPE_PID);
3064         if (!task)
3065                 goto fail;
3066
3067         /* Attempt to start with the tid of a thread */
3068         if (tid && nr) {
3069                 pos = find_task_by_pid_ns(tid, ns);
3070                 if (pos && same_thread_group(pos, task))
3071                         goto found;
3072         }
3073
3074         /* If nr exceeds the number of threads there is nothing todo */
3075         if (nr >= get_nr_threads(task))
3076                 goto fail;
3077
3078         /* If we haven't found our starting place yet start
3079          * with the leader and walk nr threads forward.
3080          */
3081         pos = task = task->group_leader;
3082         do {
3083                 if (!nr--)
3084                         goto found;
3085         } while_each_thread(task, pos);
3086 fail:
3087         pos = NULL;
3088         goto out;
3089 found:
3090         get_task_struct(pos);
3091 out:
3092         rcu_read_unlock();
3093         return pos;
3094 }
3095
3096 /*
3097  * Find the next thread in the thread list.
3098  * Return NULL if there is an error or no next thread.
3099  *
3100  * The reference to the input task_struct is released.
3101  */
3102 static struct task_struct *next_tid(struct task_struct *start)
3103 {
3104         struct task_struct *pos = NULL;
3105         rcu_read_lock();
3106         if (pid_alive(start)) {
3107                 pos = next_thread(start);
3108                 if (thread_group_leader(pos))
3109                         pos = NULL;
3110                 else
3111                         get_task_struct(pos);
3112         }
3113         rcu_read_unlock();
3114         put_task_struct(start);
3115         return pos;
3116 }
3117
3118 /* for the /proc/TGID/task/ directories */
3119 static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3120 {
3121         struct inode *inode = file_inode(file);
3122         struct task_struct *task;
3123         struct pid_namespace *ns;
3124         int tid;
3125
3126         if (proc_inode_is_dead(inode))
3127                 return -ENOENT;
3128
3129         if (!dir_emit_dots(file, ctx))
3130                 return 0;
3131
3132         /* f_version caches the tgid value that the last readdir call couldn't
3133          * return. lseek aka telldir automagically resets f_version to 0.
3134          */
3135         ns = file->f_dentry->d_sb->s_fs_info;
3136         tid = (int)file->f_version;
3137         file->f_version = 0;
3138         for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3139              task;
3140              task = next_tid(task), ctx->pos++) {
3141                 char name[PROC_NUMBUF];
3142                 int len;
3143                 tid = task_pid_nr_ns(task, ns);
3144                 len = snprintf(name, sizeof(name), "%d", tid);
3145                 if (!proc_fill_cache(file, ctx, name, len,
3146                                 proc_task_instantiate, task, NULL)) {
3147                         /* returning this tgid failed, save it as the first
3148                          * pid for the next readir call */
3149                         file->f_version = (u64)tid;
3150                         put_task_struct(task);
3151                         break;
3152                 }
3153         }
3154
3155         return 0;
3156 }
3157
3158 static int proc_task_getattr(struct vfsmount *mnt, struct dentry *dentry, struct kstat *stat)
3159 {
3160         struct inode *inode = dentry->d_inode;
3161         struct task_struct *p = get_proc_task(inode);
3162         generic_fillattr(inode, stat);
3163
3164         if (p) {
3165                 stat->nlink += get_nr_threads(p);
3166                 put_task_struct(p);
3167         }
3168
3169         return 0;
3170 }
3171
3172 static const struct inode_operations proc_task_inode_operations = {
3173         .lookup         = proc_task_lookup,
3174         .getattr        = proc_task_getattr,
3175         .setattr        = proc_setattr,
3176         .permission     = proc_pid_permission,
3177 };
3178
3179 static const struct file_operations proc_task_operations = {
3180         .read           = generic_read_dir,
3181         .iterate        = proc_task_readdir,
3182         .llseek         = default_llseek,
3183 };