Merge branches 'work.misc' and 'work.dcache' of git://git.kernel.org/pub/scm/linux...
[sfrench/cifs-2.6.git] / fs / proc / base.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  *  linux/fs/proc/base.c
4  *
5  *  Copyright (C) 1991, 1992 Linus Torvalds
6  *
7  *  proc base directory handling functions
8  *
9  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10  *  Instead of using magical inumbers to determine the kind of object
11  *  we allocate and fill in-core inodes upon lookup. They don't even
12  *  go into icache. We cache the reference to task_struct upon lookup too.
13  *  Eventually it should become a filesystem in its own. We don't use the
14  *  rest of procfs anymore.
15  *
16  *
17  *  Changelog:
18  *  17-Jan-2005
19  *  Allan Bezerra
20  *  Bruna Moreira <bruna.moreira@indt.org.br>
21  *  Edjard Mota <edjard.mota@indt.org.br>
22  *  Ilias Biris <ilias.biris@indt.org.br>
23  *  Mauricio Lin <mauricio.lin@indt.org.br>
24  *
25  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26  *
27  *  A new process specific entry (smaps) included in /proc. It shows the
28  *  size of rss for each memory area. The maps entry lacks information
29  *  about physical memory size (rss) for each mapped file, i.e.,
30  *  rss information for executables and library files.
31  *  This additional information is useful for any tools that need to know
32  *  about physical memory consumption for a process specific library.
33  *
34  *  Changelog:
35  *  21-Feb-2005
36  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37  *  Pud inclusion in the page table walking.
38  *
39  *  ChangeLog:
40  *  10-Mar-2005
41  *  10LE Instituto Nokia de Tecnologia - INdT:
42  *  A better way to walks through the page table as suggested by Hugh Dickins.
43  *
44  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45  *  Smaps information related to shared, private, clean and dirty pages.
46  *
47  *  Paul Mundt <paul.mundt@nokia.com>:
48  *  Overall revision about smaps.
49  */
50
51 #include <linux/uaccess.h>
52
53 #include <linux/errno.h>
54 #include <linux/time.h>
55 #include <linux/proc_fs.h>
56 #include <linux/stat.h>
57 #include <linux/task_io_accounting_ops.h>
58 #include <linux/init.h>
59 #include <linux/capability.h>
60 #include <linux/file.h>
61 #include <linux/fdtable.h>
62 #include <linux/string.h>
63 #include <linux/seq_file.h>
64 #include <linux/namei.h>
65 #include <linux/mnt_namespace.h>
66 #include <linux/mm.h>
67 #include <linux/swap.h>
68 #include <linux/rcupdate.h>
69 #include <linux/kallsyms.h>
70 #include <linux/stacktrace.h>
71 #include <linux/resource.h>
72 #include <linux/module.h>
73 #include <linux/mount.h>
74 #include <linux/security.h>
75 #include <linux/ptrace.h>
76 #include <linux/tracehook.h>
77 #include <linux/printk.h>
78 #include <linux/cache.h>
79 #include <linux/cgroup.h>
80 #include <linux/cpuset.h>
81 #include <linux/audit.h>
82 #include <linux/poll.h>
83 #include <linux/nsproxy.h>
84 #include <linux/oom.h>
85 #include <linux/elf.h>
86 #include <linux/pid_namespace.h>
87 #include <linux/user_namespace.h>
88 #include <linux/fs_struct.h>
89 #include <linux/slab.h>
90 #include <linux/sched/autogroup.h>
91 #include <linux/sched/mm.h>
92 #include <linux/sched/coredump.h>
93 #include <linux/sched/debug.h>
94 #include <linux/sched/stat.h>
95 #include <linux/flex_array.h>
96 #include <linux/posix-timers.h>
97 #include <trace/events/oom.h>
98 #include "internal.h"
99 #include "fd.h"
100
101 #include "../../lib/kstrtox.h"
102
103 /* NOTE:
104  *      Implementing inode permission operations in /proc is almost
105  *      certainly an error.  Permission checks need to happen during
106  *      each system call not at open time.  The reason is that most of
107  *      what we wish to check for permissions in /proc varies at runtime.
108  *
109  *      The classic example of a problem is opening file descriptors
110  *      in /proc for a task before it execs a suid executable.
111  */
112
113 static u8 nlink_tid __ro_after_init;
114 static u8 nlink_tgid __ro_after_init;
115
116 struct pid_entry {
117         const char *name;
118         unsigned int len;
119         umode_t mode;
120         const struct inode_operations *iop;
121         const struct file_operations *fop;
122         union proc_op op;
123 };
124
125 #define NOD(NAME, MODE, IOP, FOP, OP) {                 \
126         .name = (NAME),                                 \
127         .len  = sizeof(NAME) - 1,                       \
128         .mode = MODE,                                   \
129         .iop  = IOP,                                    \
130         .fop  = FOP,                                    \
131         .op   = OP,                                     \
132 }
133
134 #define DIR(NAME, MODE, iops, fops)     \
135         NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
136 #define LNK(NAME, get_link)                                     \
137         NOD(NAME, (S_IFLNK|S_IRWXUGO),                          \
138                 &proc_pid_link_inode_operations, NULL,          \
139                 { .proc_get_link = get_link } )
140 #define REG(NAME, MODE, fops)                           \
141         NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
142 #define ONE(NAME, MODE, show)                           \
143         NOD(NAME, (S_IFREG|(MODE)),                     \
144                 NULL, &proc_single_file_operations,     \
145                 { .proc_show = show } )
146
147 /*
148  * Count the number of hardlinks for the pid_entry table, excluding the .
149  * and .. links.
150  */
151 static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
152         unsigned int n)
153 {
154         unsigned int i;
155         unsigned int count;
156
157         count = 2;
158         for (i = 0; i < n; ++i) {
159                 if (S_ISDIR(entries[i].mode))
160                         ++count;
161         }
162
163         return count;
164 }
165
166 static int get_task_root(struct task_struct *task, struct path *root)
167 {
168         int result = -ENOENT;
169
170         task_lock(task);
171         if (task->fs) {
172                 get_fs_root(task->fs, root);
173                 result = 0;
174         }
175         task_unlock(task);
176         return result;
177 }
178
179 static int proc_cwd_link(struct dentry *dentry, struct path *path)
180 {
181         struct task_struct *task = get_proc_task(d_inode(dentry));
182         int result = -ENOENT;
183
184         if (task) {
185                 task_lock(task);
186                 if (task->fs) {
187                         get_fs_pwd(task->fs, path);
188                         result = 0;
189                 }
190                 task_unlock(task);
191                 put_task_struct(task);
192         }
193         return result;
194 }
195
196 static int proc_root_link(struct dentry *dentry, struct path *path)
197 {
198         struct task_struct *task = get_proc_task(d_inode(dentry));
199         int result = -ENOENT;
200
201         if (task) {
202                 result = get_task_root(task, path);
203                 put_task_struct(task);
204         }
205         return result;
206 }
207
208 static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
209                               size_t count, loff_t *ppos)
210 {
211         unsigned long arg_start, arg_end, env_start, env_end;
212         unsigned long pos, len;
213         char *page;
214
215         /* Check if process spawned far enough to have cmdline. */
216         if (!mm->env_end)
217                 return 0;
218
219         spin_lock(&mm->arg_lock);
220         arg_start = mm->arg_start;
221         arg_end = mm->arg_end;
222         env_start = mm->env_start;
223         env_end = mm->env_end;
224         spin_unlock(&mm->arg_lock);
225
226         if (arg_start >= arg_end)
227                 return 0;
228
229         /*
230          * We have traditionally allowed the user to re-write
231          * the argument strings and overflow the end result
232          * into the environment section. But only do that if
233          * the environment area is contiguous to the arguments.
234          */
235         if (env_start != arg_end || env_start >= env_end)
236                 env_start = env_end = arg_end;
237
238         /* .. and limit it to a maximum of one page of slop */
239         if (env_end >= arg_end + PAGE_SIZE)
240                 env_end = arg_end + PAGE_SIZE - 1;
241
242         /* We're not going to care if "*ppos" has high bits set */
243         pos = arg_start + *ppos;
244
245         /* .. but we do check the result is in the proper range */
246         if (pos < arg_start || pos >= env_end)
247                 return 0;
248
249         /* .. and we never go past env_end */
250         if (env_end - pos < count)
251                 count = env_end - pos;
252
253         page = (char *)__get_free_page(GFP_KERNEL);
254         if (!page)
255                 return -ENOMEM;
256
257         len = 0;
258         while (count) {
259                 int got;
260                 size_t size = min_t(size_t, PAGE_SIZE, count);
261                 long offset;
262
263                 /*
264                  * Are we already starting past the official end?
265                  * We always include the last byte that is *supposed*
266                  * to be NUL
267                  */
268                 offset = (pos >= arg_end) ? pos - arg_end + 1 : 0;
269
270                 got = access_remote_vm(mm, pos - offset, page, size + offset, FOLL_ANON);
271                 if (got <= offset)
272                         break;
273                 got -= offset;
274
275                 /* Don't walk past a NUL character once you hit arg_end */
276                 if (pos + got >= arg_end) {
277                         int n = 0;
278
279                         /*
280                          * If we started before 'arg_end' but ended up
281                          * at or after it, we start the NUL character
282                          * check at arg_end-1 (where we expect the normal
283                          * EOF to be).
284                          *
285                          * NOTE! This is smaller than 'got', because
286                          * pos + got >= arg_end
287                          */
288                         if (pos < arg_end)
289                                 n = arg_end - pos - 1;
290
291                         /* Cut off at first NUL after 'n' */
292                         got = n + strnlen(page+n, offset+got-n);
293                         if (got < offset)
294                                 break;
295                         got -= offset;
296
297                         /* Include the NUL if it existed */
298                         if (got < size)
299                                 got++;
300                 }
301
302                 got -= copy_to_user(buf, page+offset, got);
303                 if (unlikely(!got)) {
304                         if (!len)
305                                 len = -EFAULT;
306                         break;
307                 }
308                 pos += got;
309                 buf += got;
310                 len += got;
311                 count -= got;
312         }
313
314         free_page((unsigned long)page);
315         return len;
316 }
317
318 static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
319                                 size_t count, loff_t *pos)
320 {
321         struct mm_struct *mm;
322         ssize_t ret;
323
324         mm = get_task_mm(tsk);
325         if (!mm)
326                 return 0;
327
328         ret = get_mm_cmdline(mm, buf, count, pos);
329         mmput(mm);
330         return ret;
331 }
332
333 static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
334                                      size_t count, loff_t *pos)
335 {
336         struct task_struct *tsk;
337         ssize_t ret;
338
339         BUG_ON(*pos < 0);
340
341         tsk = get_proc_task(file_inode(file));
342         if (!tsk)
343                 return -ESRCH;
344         ret = get_task_cmdline(tsk, buf, count, pos);
345         put_task_struct(tsk);
346         if (ret > 0)
347                 *pos += ret;
348         return ret;
349 }
350
351 static const struct file_operations proc_pid_cmdline_ops = {
352         .read   = proc_pid_cmdline_read,
353         .llseek = generic_file_llseek,
354 };
355
356 #ifdef CONFIG_KALLSYMS
357 /*
358  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
359  * Returns the resolved symbol.  If that fails, simply return the address.
360  */
361 static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
362                           struct pid *pid, struct task_struct *task)
363 {
364         unsigned long wchan;
365         char symname[KSYM_NAME_LEN];
366
367         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
368                 goto print0;
369
370         wchan = get_wchan(task);
371         if (wchan && !lookup_symbol_name(wchan, symname)) {
372                 seq_puts(m, symname);
373                 return 0;
374         }
375
376 print0:
377         seq_putc(m, '0');
378         return 0;
379 }
380 #endif /* CONFIG_KALLSYMS */
381
382 static int lock_trace(struct task_struct *task)
383 {
384         int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
385         if (err)
386                 return err;
387         if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
388                 mutex_unlock(&task->signal->cred_guard_mutex);
389                 return -EPERM;
390         }
391         return 0;
392 }
393
394 static void unlock_trace(struct task_struct *task)
395 {
396         mutex_unlock(&task->signal->cred_guard_mutex);
397 }
398
399 #ifdef CONFIG_STACKTRACE
400
401 #define MAX_STACK_TRACE_DEPTH   64
402
403 static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
404                           struct pid *pid, struct task_struct *task)
405 {
406         struct stack_trace trace;
407         unsigned long *entries;
408         int err;
409
410         entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
411                                 GFP_KERNEL);
412         if (!entries)
413                 return -ENOMEM;
414
415         trace.nr_entries        = 0;
416         trace.max_entries       = MAX_STACK_TRACE_DEPTH;
417         trace.entries           = entries;
418         trace.skip              = 0;
419
420         err = lock_trace(task);
421         if (!err) {
422                 unsigned int i;
423
424                 save_stack_trace_tsk(task, &trace);
425
426                 for (i = 0; i < trace.nr_entries; i++) {
427                         seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
428                 }
429                 unlock_trace(task);
430         }
431         kfree(entries);
432
433         return err;
434 }
435 #endif
436
437 #ifdef CONFIG_SCHED_INFO
438 /*
439  * Provides /proc/PID/schedstat
440  */
441 static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
442                               struct pid *pid, struct task_struct *task)
443 {
444         if (unlikely(!sched_info_on()))
445                 seq_printf(m, "0 0 0\n");
446         else
447                 seq_printf(m, "%llu %llu %lu\n",
448                    (unsigned long long)task->se.sum_exec_runtime,
449                    (unsigned long long)task->sched_info.run_delay,
450                    task->sched_info.pcount);
451
452         return 0;
453 }
454 #endif
455
456 #ifdef CONFIG_LATENCYTOP
457 static int lstats_show_proc(struct seq_file *m, void *v)
458 {
459         int i;
460         struct inode *inode = m->private;
461         struct task_struct *task = get_proc_task(inode);
462
463         if (!task)
464                 return -ESRCH;
465         seq_puts(m, "Latency Top version : v0.1\n");
466         for (i = 0; i < 32; i++) {
467                 struct latency_record *lr = &task->latency_record[i];
468                 if (lr->backtrace[0]) {
469                         int q;
470                         seq_printf(m, "%i %li %li",
471                                    lr->count, lr->time, lr->max);
472                         for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
473                                 unsigned long bt = lr->backtrace[q];
474                                 if (!bt)
475                                         break;
476                                 if (bt == ULONG_MAX)
477                                         break;
478                                 seq_printf(m, " %ps", (void *)bt);
479                         }
480                         seq_putc(m, '\n');
481                 }
482
483         }
484         put_task_struct(task);
485         return 0;
486 }
487
488 static int lstats_open(struct inode *inode, struct file *file)
489 {
490         return single_open(file, lstats_show_proc, inode);
491 }
492
493 static ssize_t lstats_write(struct file *file, const char __user *buf,
494                             size_t count, loff_t *offs)
495 {
496         struct task_struct *task = get_proc_task(file_inode(file));
497
498         if (!task)
499                 return -ESRCH;
500         clear_all_latency_tracing(task);
501         put_task_struct(task);
502
503         return count;
504 }
505
506 static const struct file_operations proc_lstats_operations = {
507         .open           = lstats_open,
508         .read           = seq_read,
509         .write          = lstats_write,
510         .llseek         = seq_lseek,
511         .release        = single_release,
512 };
513
514 #endif
515
516 static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
517                           struct pid *pid, struct task_struct *task)
518 {
519         unsigned long totalpages = totalram_pages + total_swap_pages;
520         unsigned long points = 0;
521
522         points = oom_badness(task, NULL, NULL, totalpages) *
523                                         1000 / totalpages;
524         seq_printf(m, "%lu\n", points);
525
526         return 0;
527 }
528
529 struct limit_names {
530         const char *name;
531         const char *unit;
532 };
533
534 static const struct limit_names lnames[RLIM_NLIMITS] = {
535         [RLIMIT_CPU] = {"Max cpu time", "seconds"},
536         [RLIMIT_FSIZE] = {"Max file size", "bytes"},
537         [RLIMIT_DATA] = {"Max data size", "bytes"},
538         [RLIMIT_STACK] = {"Max stack size", "bytes"},
539         [RLIMIT_CORE] = {"Max core file size", "bytes"},
540         [RLIMIT_RSS] = {"Max resident set", "bytes"},
541         [RLIMIT_NPROC] = {"Max processes", "processes"},
542         [RLIMIT_NOFILE] = {"Max open files", "files"},
543         [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
544         [RLIMIT_AS] = {"Max address space", "bytes"},
545         [RLIMIT_LOCKS] = {"Max file locks", "locks"},
546         [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
547         [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
548         [RLIMIT_NICE] = {"Max nice priority", NULL},
549         [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
550         [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
551 };
552
553 /* Display limits for a process */
554 static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
555                            struct pid *pid, struct task_struct *task)
556 {
557         unsigned int i;
558         unsigned long flags;
559
560         struct rlimit rlim[RLIM_NLIMITS];
561
562         if (!lock_task_sighand(task, &flags))
563                 return 0;
564         memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
565         unlock_task_sighand(task, &flags);
566
567         /*
568          * print the file header
569          */
570        seq_printf(m, "%-25s %-20s %-20s %-10s\n",
571                   "Limit", "Soft Limit", "Hard Limit", "Units");
572
573         for (i = 0; i < RLIM_NLIMITS; i++) {
574                 if (rlim[i].rlim_cur == RLIM_INFINITY)
575                         seq_printf(m, "%-25s %-20s ",
576                                    lnames[i].name, "unlimited");
577                 else
578                         seq_printf(m, "%-25s %-20lu ",
579                                    lnames[i].name, rlim[i].rlim_cur);
580
581                 if (rlim[i].rlim_max == RLIM_INFINITY)
582                         seq_printf(m, "%-20s ", "unlimited");
583                 else
584                         seq_printf(m, "%-20lu ", rlim[i].rlim_max);
585
586                 if (lnames[i].unit)
587                         seq_printf(m, "%-10s\n", lnames[i].unit);
588                 else
589                         seq_putc(m, '\n');
590         }
591
592         return 0;
593 }
594
595 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
596 static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
597                             struct pid *pid, struct task_struct *task)
598 {
599         long nr;
600         unsigned long args[6], sp, pc;
601         int res;
602
603         res = lock_trace(task);
604         if (res)
605                 return res;
606
607         if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
608                 seq_puts(m, "running\n");
609         else if (nr < 0)
610                 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
611         else
612                 seq_printf(m,
613                        "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
614                        nr,
615                        args[0], args[1], args[2], args[3], args[4], args[5],
616                        sp, pc);
617         unlock_trace(task);
618
619         return 0;
620 }
621 #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
622
623 /************************************************************************/
624 /*                       Here the fs part begins                        */
625 /************************************************************************/
626
627 /* permission checks */
628 static int proc_fd_access_allowed(struct inode *inode)
629 {
630         struct task_struct *task;
631         int allowed = 0;
632         /* Allow access to a task's file descriptors if it is us or we
633          * may use ptrace attach to the process and find out that
634          * information.
635          */
636         task = get_proc_task(inode);
637         if (task) {
638                 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
639                 put_task_struct(task);
640         }
641         return allowed;
642 }
643
644 int proc_setattr(struct dentry *dentry, struct iattr *attr)
645 {
646         int error;
647         struct inode *inode = d_inode(dentry);
648
649         if (attr->ia_valid & ATTR_MODE)
650                 return -EPERM;
651
652         error = setattr_prepare(dentry, attr);
653         if (error)
654                 return error;
655
656         setattr_copy(inode, attr);
657         mark_inode_dirty(inode);
658         return 0;
659 }
660
661 /*
662  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
663  * or euid/egid (for hide_pid_min=2)?
664  */
665 static bool has_pid_permissions(struct pid_namespace *pid,
666                                  struct task_struct *task,
667                                  int hide_pid_min)
668 {
669         if (pid->hide_pid < hide_pid_min)
670                 return true;
671         if (in_group_p(pid->pid_gid))
672                 return true;
673         return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
674 }
675
676
677 static int proc_pid_permission(struct inode *inode, int mask)
678 {
679         struct pid_namespace *pid = proc_pid_ns(inode);
680         struct task_struct *task;
681         bool has_perms;
682
683         task = get_proc_task(inode);
684         if (!task)
685                 return -ESRCH;
686         has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
687         put_task_struct(task);
688
689         if (!has_perms) {
690                 if (pid->hide_pid == HIDEPID_INVISIBLE) {
691                         /*
692                          * Let's make getdents(), stat(), and open()
693                          * consistent with each other.  If a process
694                          * may not stat() a file, it shouldn't be seen
695                          * in procfs at all.
696                          */
697                         return -ENOENT;
698                 }
699
700                 return -EPERM;
701         }
702         return generic_permission(inode, mask);
703 }
704
705
706
707 static const struct inode_operations proc_def_inode_operations = {
708         .setattr        = proc_setattr,
709 };
710
711 static int proc_single_show(struct seq_file *m, void *v)
712 {
713         struct inode *inode = m->private;
714         struct pid_namespace *ns = proc_pid_ns(inode);
715         struct pid *pid = proc_pid(inode);
716         struct task_struct *task;
717         int ret;
718
719         task = get_pid_task(pid, PIDTYPE_PID);
720         if (!task)
721                 return -ESRCH;
722
723         ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
724
725         put_task_struct(task);
726         return ret;
727 }
728
729 static int proc_single_open(struct inode *inode, struct file *filp)
730 {
731         return single_open(filp, proc_single_show, inode);
732 }
733
734 static const struct file_operations proc_single_file_operations = {
735         .open           = proc_single_open,
736         .read           = seq_read,
737         .llseek         = seq_lseek,
738         .release        = single_release,
739 };
740
741
742 struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
743 {
744         struct task_struct *task = get_proc_task(inode);
745         struct mm_struct *mm = ERR_PTR(-ESRCH);
746
747         if (task) {
748                 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
749                 put_task_struct(task);
750
751                 if (!IS_ERR_OR_NULL(mm)) {
752                         /* ensure this mm_struct can't be freed */
753                         mmgrab(mm);
754                         /* but do not pin its memory */
755                         mmput(mm);
756                 }
757         }
758
759         return mm;
760 }
761
762 static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
763 {
764         struct mm_struct *mm = proc_mem_open(inode, mode);
765
766         if (IS_ERR(mm))
767                 return PTR_ERR(mm);
768
769         file->private_data = mm;
770         return 0;
771 }
772
773 static int mem_open(struct inode *inode, struct file *file)
774 {
775         int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
776
777         /* OK to pass negative loff_t, we can catch out-of-range */
778         file->f_mode |= FMODE_UNSIGNED_OFFSET;
779
780         return ret;
781 }
782
783 static ssize_t mem_rw(struct file *file, char __user *buf,
784                         size_t count, loff_t *ppos, int write)
785 {
786         struct mm_struct *mm = file->private_data;
787         unsigned long addr = *ppos;
788         ssize_t copied;
789         char *page;
790         unsigned int flags;
791
792         if (!mm)
793                 return 0;
794
795         page = (char *)__get_free_page(GFP_KERNEL);
796         if (!page)
797                 return -ENOMEM;
798
799         copied = 0;
800         if (!mmget_not_zero(mm))
801                 goto free;
802
803         flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
804
805         while (count > 0) {
806                 int this_len = min_t(int, count, PAGE_SIZE);
807
808                 if (write && copy_from_user(page, buf, this_len)) {
809                         copied = -EFAULT;
810                         break;
811                 }
812
813                 this_len = access_remote_vm(mm, addr, page, this_len, flags);
814                 if (!this_len) {
815                         if (!copied)
816                                 copied = -EIO;
817                         break;
818                 }
819
820                 if (!write && copy_to_user(buf, page, this_len)) {
821                         copied = -EFAULT;
822                         break;
823                 }
824
825                 buf += this_len;
826                 addr += this_len;
827                 copied += this_len;
828                 count -= this_len;
829         }
830         *ppos = addr;
831
832         mmput(mm);
833 free:
834         free_page((unsigned long) page);
835         return copied;
836 }
837
838 static ssize_t mem_read(struct file *file, char __user *buf,
839                         size_t count, loff_t *ppos)
840 {
841         return mem_rw(file, buf, count, ppos, 0);
842 }
843
844 static ssize_t mem_write(struct file *file, const char __user *buf,
845                          size_t count, loff_t *ppos)
846 {
847         return mem_rw(file, (char __user*)buf, count, ppos, 1);
848 }
849
850 loff_t mem_lseek(struct file *file, loff_t offset, int orig)
851 {
852         switch (orig) {
853         case 0:
854                 file->f_pos = offset;
855                 break;
856         case 1:
857                 file->f_pos += offset;
858                 break;
859         default:
860                 return -EINVAL;
861         }
862         force_successful_syscall_return();
863         return file->f_pos;
864 }
865
866 static int mem_release(struct inode *inode, struct file *file)
867 {
868         struct mm_struct *mm = file->private_data;
869         if (mm)
870                 mmdrop(mm);
871         return 0;
872 }
873
874 static const struct file_operations proc_mem_operations = {
875         .llseek         = mem_lseek,
876         .read           = mem_read,
877         .write          = mem_write,
878         .open           = mem_open,
879         .release        = mem_release,
880 };
881
882 static int environ_open(struct inode *inode, struct file *file)
883 {
884         return __mem_open(inode, file, PTRACE_MODE_READ);
885 }
886
887 static ssize_t environ_read(struct file *file, char __user *buf,
888                         size_t count, loff_t *ppos)
889 {
890         char *page;
891         unsigned long src = *ppos;
892         int ret = 0;
893         struct mm_struct *mm = file->private_data;
894         unsigned long env_start, env_end;
895
896         /* Ensure the process spawned far enough to have an environment. */
897         if (!mm || !mm->env_end)
898                 return 0;
899
900         page = (char *)__get_free_page(GFP_KERNEL);
901         if (!page)
902                 return -ENOMEM;
903
904         ret = 0;
905         if (!mmget_not_zero(mm))
906                 goto free;
907
908         spin_lock(&mm->arg_lock);
909         env_start = mm->env_start;
910         env_end = mm->env_end;
911         spin_unlock(&mm->arg_lock);
912
913         while (count > 0) {
914                 size_t this_len, max_len;
915                 int retval;
916
917                 if (src >= (env_end - env_start))
918                         break;
919
920                 this_len = env_end - (env_start + src);
921
922                 max_len = min_t(size_t, PAGE_SIZE, count);
923                 this_len = min(max_len, this_len);
924
925                 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
926
927                 if (retval <= 0) {
928                         ret = retval;
929                         break;
930                 }
931
932                 if (copy_to_user(buf, page, retval)) {
933                         ret = -EFAULT;
934                         break;
935                 }
936
937                 ret += retval;
938                 src += retval;
939                 buf += retval;
940                 count -= retval;
941         }
942         *ppos = src;
943         mmput(mm);
944
945 free:
946         free_page((unsigned long) page);
947         return ret;
948 }
949
950 static const struct file_operations proc_environ_operations = {
951         .open           = environ_open,
952         .read           = environ_read,
953         .llseek         = generic_file_llseek,
954         .release        = mem_release,
955 };
956
957 static int auxv_open(struct inode *inode, struct file *file)
958 {
959         return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
960 }
961
962 static ssize_t auxv_read(struct file *file, char __user *buf,
963                         size_t count, loff_t *ppos)
964 {
965         struct mm_struct *mm = file->private_data;
966         unsigned int nwords = 0;
967
968         if (!mm)
969                 return 0;
970         do {
971                 nwords += 2;
972         } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
973         return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
974                                        nwords * sizeof(mm->saved_auxv[0]));
975 }
976
977 static const struct file_operations proc_auxv_operations = {
978         .open           = auxv_open,
979         .read           = auxv_read,
980         .llseek         = generic_file_llseek,
981         .release        = mem_release,
982 };
983
984 static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
985                             loff_t *ppos)
986 {
987         struct task_struct *task = get_proc_task(file_inode(file));
988         char buffer[PROC_NUMBUF];
989         int oom_adj = OOM_ADJUST_MIN;
990         size_t len;
991
992         if (!task)
993                 return -ESRCH;
994         if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
995                 oom_adj = OOM_ADJUST_MAX;
996         else
997                 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
998                           OOM_SCORE_ADJ_MAX;
999         put_task_struct(task);
1000         len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1001         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1002 }
1003
1004 static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1005 {
1006         static DEFINE_MUTEX(oom_adj_mutex);
1007         struct mm_struct *mm = NULL;
1008         struct task_struct *task;
1009         int err = 0;
1010
1011         task = get_proc_task(file_inode(file));
1012         if (!task)
1013                 return -ESRCH;
1014
1015         mutex_lock(&oom_adj_mutex);
1016         if (legacy) {
1017                 if (oom_adj < task->signal->oom_score_adj &&
1018                                 !capable(CAP_SYS_RESOURCE)) {
1019                         err = -EACCES;
1020                         goto err_unlock;
1021                 }
1022                 /*
1023                  * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1024                  * /proc/pid/oom_score_adj instead.
1025                  */
1026                 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1027                           current->comm, task_pid_nr(current), task_pid_nr(task),
1028                           task_pid_nr(task));
1029         } else {
1030                 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1031                                 !capable(CAP_SYS_RESOURCE)) {
1032                         err = -EACCES;
1033                         goto err_unlock;
1034                 }
1035         }
1036
1037         /*
1038          * Make sure we will check other processes sharing the mm if this is
1039          * not vfrok which wants its own oom_score_adj.
1040          * pin the mm so it doesn't go away and get reused after task_unlock
1041          */
1042         if (!task->vfork_done) {
1043                 struct task_struct *p = find_lock_task_mm(task);
1044
1045                 if (p) {
1046                         if (atomic_read(&p->mm->mm_users) > 1) {
1047                                 mm = p->mm;
1048                                 mmgrab(mm);
1049                         }
1050                         task_unlock(p);
1051                 }
1052         }
1053
1054         task->signal->oom_score_adj = oom_adj;
1055         if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1056                 task->signal->oom_score_adj_min = (short)oom_adj;
1057         trace_oom_score_adj_update(task);
1058
1059         if (mm) {
1060                 struct task_struct *p;
1061
1062                 rcu_read_lock();
1063                 for_each_process(p) {
1064                         if (same_thread_group(task, p))
1065                                 continue;
1066
1067                         /* do not touch kernel threads or the global init */
1068                         if (p->flags & PF_KTHREAD || is_global_init(p))
1069                                 continue;
1070
1071                         task_lock(p);
1072                         if (!p->vfork_done && process_shares_mm(p, mm)) {
1073                                 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1074                                                 task_pid_nr(p), p->comm,
1075                                                 p->signal->oom_score_adj, oom_adj,
1076                                                 task_pid_nr(task), task->comm);
1077                                 p->signal->oom_score_adj = oom_adj;
1078                                 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1079                                         p->signal->oom_score_adj_min = (short)oom_adj;
1080                         }
1081                         task_unlock(p);
1082                 }
1083                 rcu_read_unlock();
1084                 mmdrop(mm);
1085         }
1086 err_unlock:
1087         mutex_unlock(&oom_adj_mutex);
1088         put_task_struct(task);
1089         return err;
1090 }
1091
1092 /*
1093  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1094  * kernels.  The effective policy is defined by oom_score_adj, which has a
1095  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1096  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1097  * Processes that become oom disabled via oom_adj will still be oom disabled
1098  * with this implementation.
1099  *
1100  * oom_adj cannot be removed since existing userspace binaries use it.
1101  */
1102 static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1103                              size_t count, loff_t *ppos)
1104 {
1105         char buffer[PROC_NUMBUF];
1106         int oom_adj;
1107         int err;
1108
1109         memset(buffer, 0, sizeof(buffer));
1110         if (count > sizeof(buffer) - 1)
1111                 count = sizeof(buffer) - 1;
1112         if (copy_from_user(buffer, buf, count)) {
1113                 err = -EFAULT;
1114                 goto out;
1115         }
1116
1117         err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1118         if (err)
1119                 goto out;
1120         if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1121              oom_adj != OOM_DISABLE) {
1122                 err = -EINVAL;
1123                 goto out;
1124         }
1125
1126         /*
1127          * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1128          * value is always attainable.
1129          */
1130         if (oom_adj == OOM_ADJUST_MAX)
1131                 oom_adj = OOM_SCORE_ADJ_MAX;
1132         else
1133                 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1134
1135         err = __set_oom_adj(file, oom_adj, true);
1136 out:
1137         return err < 0 ? err : count;
1138 }
1139
1140 static const struct file_operations proc_oom_adj_operations = {
1141         .read           = oom_adj_read,
1142         .write          = oom_adj_write,
1143         .llseek         = generic_file_llseek,
1144 };
1145
1146 static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1147                                         size_t count, loff_t *ppos)
1148 {
1149         struct task_struct *task = get_proc_task(file_inode(file));
1150         char buffer[PROC_NUMBUF];
1151         short oom_score_adj = OOM_SCORE_ADJ_MIN;
1152         size_t len;
1153
1154         if (!task)
1155                 return -ESRCH;
1156         oom_score_adj = task->signal->oom_score_adj;
1157         put_task_struct(task);
1158         len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1159         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1160 }
1161
1162 static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1163                                         size_t count, loff_t *ppos)
1164 {
1165         char buffer[PROC_NUMBUF];
1166         int oom_score_adj;
1167         int err;
1168
1169         memset(buffer, 0, sizeof(buffer));
1170         if (count > sizeof(buffer) - 1)
1171                 count = sizeof(buffer) - 1;
1172         if (copy_from_user(buffer, buf, count)) {
1173                 err = -EFAULT;
1174                 goto out;
1175         }
1176
1177         err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1178         if (err)
1179                 goto out;
1180         if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1181                         oom_score_adj > OOM_SCORE_ADJ_MAX) {
1182                 err = -EINVAL;
1183                 goto out;
1184         }
1185
1186         err = __set_oom_adj(file, oom_score_adj, false);
1187 out:
1188         return err < 0 ? err : count;
1189 }
1190
1191 static const struct file_operations proc_oom_score_adj_operations = {
1192         .read           = oom_score_adj_read,
1193         .write          = oom_score_adj_write,
1194         .llseek         = default_llseek,
1195 };
1196
1197 #ifdef CONFIG_AUDITSYSCALL
1198 #define TMPBUFLEN 11
1199 static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1200                                   size_t count, loff_t *ppos)
1201 {
1202         struct inode * inode = file_inode(file);
1203         struct task_struct *task = get_proc_task(inode);
1204         ssize_t length;
1205         char tmpbuf[TMPBUFLEN];
1206
1207         if (!task)
1208                 return -ESRCH;
1209         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1210                            from_kuid(file->f_cred->user_ns,
1211                                      audit_get_loginuid(task)));
1212         put_task_struct(task);
1213         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1214 }
1215
1216 static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1217                                    size_t count, loff_t *ppos)
1218 {
1219         struct inode * inode = file_inode(file);
1220         uid_t loginuid;
1221         kuid_t kloginuid;
1222         int rv;
1223
1224         rcu_read_lock();
1225         if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1226                 rcu_read_unlock();
1227                 return -EPERM;
1228         }
1229         rcu_read_unlock();
1230
1231         if (*ppos != 0) {
1232                 /* No partial writes. */
1233                 return -EINVAL;
1234         }
1235
1236         rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1237         if (rv < 0)
1238                 return rv;
1239
1240         /* is userspace tring to explicitly UNSET the loginuid? */
1241         if (loginuid == AUDIT_UID_UNSET) {
1242                 kloginuid = INVALID_UID;
1243         } else {
1244                 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1245                 if (!uid_valid(kloginuid))
1246                         return -EINVAL;
1247         }
1248
1249         rv = audit_set_loginuid(kloginuid);
1250         if (rv < 0)
1251                 return rv;
1252         return count;
1253 }
1254
1255 static const struct file_operations proc_loginuid_operations = {
1256         .read           = proc_loginuid_read,
1257         .write          = proc_loginuid_write,
1258         .llseek         = generic_file_llseek,
1259 };
1260
1261 static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1262                                   size_t count, loff_t *ppos)
1263 {
1264         struct inode * inode = file_inode(file);
1265         struct task_struct *task = get_proc_task(inode);
1266         ssize_t length;
1267         char tmpbuf[TMPBUFLEN];
1268
1269         if (!task)
1270                 return -ESRCH;
1271         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1272                                 audit_get_sessionid(task));
1273         put_task_struct(task);
1274         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1275 }
1276
1277 static const struct file_operations proc_sessionid_operations = {
1278         .read           = proc_sessionid_read,
1279         .llseek         = generic_file_llseek,
1280 };
1281 #endif
1282
1283 #ifdef CONFIG_FAULT_INJECTION
1284 static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1285                                       size_t count, loff_t *ppos)
1286 {
1287         struct task_struct *task = get_proc_task(file_inode(file));
1288         char buffer[PROC_NUMBUF];
1289         size_t len;
1290         int make_it_fail;
1291
1292         if (!task)
1293                 return -ESRCH;
1294         make_it_fail = task->make_it_fail;
1295         put_task_struct(task);
1296
1297         len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1298
1299         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1300 }
1301
1302 static ssize_t proc_fault_inject_write(struct file * file,
1303                         const char __user * buf, size_t count, loff_t *ppos)
1304 {
1305         struct task_struct *task;
1306         char buffer[PROC_NUMBUF];
1307         int make_it_fail;
1308         int rv;
1309
1310         if (!capable(CAP_SYS_RESOURCE))
1311                 return -EPERM;
1312         memset(buffer, 0, sizeof(buffer));
1313         if (count > sizeof(buffer) - 1)
1314                 count = sizeof(buffer) - 1;
1315         if (copy_from_user(buffer, buf, count))
1316                 return -EFAULT;
1317         rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1318         if (rv < 0)
1319                 return rv;
1320         if (make_it_fail < 0 || make_it_fail > 1)
1321                 return -EINVAL;
1322
1323         task = get_proc_task(file_inode(file));
1324         if (!task)
1325                 return -ESRCH;
1326         task->make_it_fail = make_it_fail;
1327         put_task_struct(task);
1328
1329         return count;
1330 }
1331
1332 static const struct file_operations proc_fault_inject_operations = {
1333         .read           = proc_fault_inject_read,
1334         .write          = proc_fault_inject_write,
1335         .llseek         = generic_file_llseek,
1336 };
1337
1338 static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1339                                    size_t count, loff_t *ppos)
1340 {
1341         struct task_struct *task;
1342         int err;
1343         unsigned int n;
1344
1345         err = kstrtouint_from_user(buf, count, 0, &n);
1346         if (err)
1347                 return err;
1348
1349         task = get_proc_task(file_inode(file));
1350         if (!task)
1351                 return -ESRCH;
1352         task->fail_nth = n;
1353         put_task_struct(task);
1354
1355         return count;
1356 }
1357
1358 static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1359                                   size_t count, loff_t *ppos)
1360 {
1361         struct task_struct *task;
1362         char numbuf[PROC_NUMBUF];
1363         ssize_t len;
1364
1365         task = get_proc_task(file_inode(file));
1366         if (!task)
1367                 return -ESRCH;
1368         len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1369         len = simple_read_from_buffer(buf, count, ppos, numbuf, len);
1370         put_task_struct(task);
1371
1372         return len;
1373 }
1374
1375 static const struct file_operations proc_fail_nth_operations = {
1376         .read           = proc_fail_nth_read,
1377         .write          = proc_fail_nth_write,
1378 };
1379 #endif
1380
1381
1382 #ifdef CONFIG_SCHED_DEBUG
1383 /*
1384  * Print out various scheduling related per-task fields:
1385  */
1386 static int sched_show(struct seq_file *m, void *v)
1387 {
1388         struct inode *inode = m->private;
1389         struct pid_namespace *ns = proc_pid_ns(inode);
1390         struct task_struct *p;
1391
1392         p = get_proc_task(inode);
1393         if (!p)
1394                 return -ESRCH;
1395         proc_sched_show_task(p, ns, m);
1396
1397         put_task_struct(p);
1398
1399         return 0;
1400 }
1401
1402 static ssize_t
1403 sched_write(struct file *file, const char __user *buf,
1404             size_t count, loff_t *offset)
1405 {
1406         struct inode *inode = file_inode(file);
1407         struct task_struct *p;
1408
1409         p = get_proc_task(inode);
1410         if (!p)
1411                 return -ESRCH;
1412         proc_sched_set_task(p);
1413
1414         put_task_struct(p);
1415
1416         return count;
1417 }
1418
1419 static int sched_open(struct inode *inode, struct file *filp)
1420 {
1421         return single_open(filp, sched_show, inode);
1422 }
1423
1424 static const struct file_operations proc_pid_sched_operations = {
1425         .open           = sched_open,
1426         .read           = seq_read,
1427         .write          = sched_write,
1428         .llseek         = seq_lseek,
1429         .release        = single_release,
1430 };
1431
1432 #endif
1433
1434 #ifdef CONFIG_SCHED_AUTOGROUP
1435 /*
1436  * Print out autogroup related information:
1437  */
1438 static int sched_autogroup_show(struct seq_file *m, void *v)
1439 {
1440         struct inode *inode = m->private;
1441         struct task_struct *p;
1442
1443         p = get_proc_task(inode);
1444         if (!p)
1445                 return -ESRCH;
1446         proc_sched_autogroup_show_task(p, m);
1447
1448         put_task_struct(p);
1449
1450         return 0;
1451 }
1452
1453 static ssize_t
1454 sched_autogroup_write(struct file *file, const char __user *buf,
1455             size_t count, loff_t *offset)
1456 {
1457         struct inode *inode = file_inode(file);
1458         struct task_struct *p;
1459         char buffer[PROC_NUMBUF];
1460         int nice;
1461         int err;
1462
1463         memset(buffer, 0, sizeof(buffer));
1464         if (count > sizeof(buffer) - 1)
1465                 count = sizeof(buffer) - 1;
1466         if (copy_from_user(buffer, buf, count))
1467                 return -EFAULT;
1468
1469         err = kstrtoint(strstrip(buffer), 0, &nice);
1470         if (err < 0)
1471                 return err;
1472
1473         p = get_proc_task(inode);
1474         if (!p)
1475                 return -ESRCH;
1476
1477         err = proc_sched_autogroup_set_nice(p, nice);
1478         if (err)
1479                 count = err;
1480
1481         put_task_struct(p);
1482
1483         return count;
1484 }
1485
1486 static int sched_autogroup_open(struct inode *inode, struct file *filp)
1487 {
1488         int ret;
1489
1490         ret = single_open(filp, sched_autogroup_show, NULL);
1491         if (!ret) {
1492                 struct seq_file *m = filp->private_data;
1493
1494                 m->private = inode;
1495         }
1496         return ret;
1497 }
1498
1499 static const struct file_operations proc_pid_sched_autogroup_operations = {
1500         .open           = sched_autogroup_open,
1501         .read           = seq_read,
1502         .write          = sched_autogroup_write,
1503         .llseek         = seq_lseek,
1504         .release        = single_release,
1505 };
1506
1507 #endif /* CONFIG_SCHED_AUTOGROUP */
1508
1509 static ssize_t comm_write(struct file *file, const char __user *buf,
1510                                 size_t count, loff_t *offset)
1511 {
1512         struct inode *inode = file_inode(file);
1513         struct task_struct *p;
1514         char buffer[TASK_COMM_LEN];
1515         const size_t maxlen = sizeof(buffer) - 1;
1516
1517         memset(buffer, 0, sizeof(buffer));
1518         if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1519                 return -EFAULT;
1520
1521         p = get_proc_task(inode);
1522         if (!p)
1523                 return -ESRCH;
1524
1525         if (same_thread_group(current, p))
1526                 set_task_comm(p, buffer);
1527         else
1528                 count = -EINVAL;
1529
1530         put_task_struct(p);
1531
1532         return count;
1533 }
1534
1535 static int comm_show(struct seq_file *m, void *v)
1536 {
1537         struct inode *inode = m->private;
1538         struct task_struct *p;
1539
1540         p = get_proc_task(inode);
1541         if (!p)
1542                 return -ESRCH;
1543
1544         proc_task_name(m, p, false);
1545         seq_putc(m, '\n');
1546
1547         put_task_struct(p);
1548
1549         return 0;
1550 }
1551
1552 static int comm_open(struct inode *inode, struct file *filp)
1553 {
1554         return single_open(filp, comm_show, inode);
1555 }
1556
1557 static const struct file_operations proc_pid_set_comm_operations = {
1558         .open           = comm_open,
1559         .read           = seq_read,
1560         .write          = comm_write,
1561         .llseek         = seq_lseek,
1562         .release        = single_release,
1563 };
1564
1565 static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1566 {
1567         struct task_struct *task;
1568         struct file *exe_file;
1569
1570         task = get_proc_task(d_inode(dentry));
1571         if (!task)
1572                 return -ENOENT;
1573         exe_file = get_task_exe_file(task);
1574         put_task_struct(task);
1575         if (exe_file) {
1576                 *exe_path = exe_file->f_path;
1577                 path_get(&exe_file->f_path);
1578                 fput(exe_file);
1579                 return 0;
1580         } else
1581                 return -ENOENT;
1582 }
1583
1584 static const char *proc_pid_get_link(struct dentry *dentry,
1585                                      struct inode *inode,
1586                                      struct delayed_call *done)
1587 {
1588         struct path path;
1589         int error = -EACCES;
1590
1591         if (!dentry)
1592                 return ERR_PTR(-ECHILD);
1593
1594         /* Are we allowed to snoop on the tasks file descriptors? */
1595         if (!proc_fd_access_allowed(inode))
1596                 goto out;
1597
1598         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1599         if (error)
1600                 goto out;
1601
1602         nd_jump_link(&path);
1603         return NULL;
1604 out:
1605         return ERR_PTR(error);
1606 }
1607
1608 static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1609 {
1610         char *tmp = (char *)__get_free_page(GFP_KERNEL);
1611         char *pathname;
1612         int len;
1613
1614         if (!tmp)
1615                 return -ENOMEM;
1616
1617         pathname = d_path(path, tmp, PAGE_SIZE);
1618         len = PTR_ERR(pathname);
1619         if (IS_ERR(pathname))
1620                 goto out;
1621         len = tmp + PAGE_SIZE - 1 - pathname;
1622
1623         if (len > buflen)
1624                 len = buflen;
1625         if (copy_to_user(buffer, pathname, len))
1626                 len = -EFAULT;
1627  out:
1628         free_page((unsigned long)tmp);
1629         return len;
1630 }
1631
1632 static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1633 {
1634         int error = -EACCES;
1635         struct inode *inode = d_inode(dentry);
1636         struct path path;
1637
1638         /* Are we allowed to snoop on the tasks file descriptors? */
1639         if (!proc_fd_access_allowed(inode))
1640                 goto out;
1641
1642         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1643         if (error)
1644                 goto out;
1645
1646         error = do_proc_readlink(&path, buffer, buflen);
1647         path_put(&path);
1648 out:
1649         return error;
1650 }
1651
1652 const struct inode_operations proc_pid_link_inode_operations = {
1653         .readlink       = proc_pid_readlink,
1654         .get_link       = proc_pid_get_link,
1655         .setattr        = proc_setattr,
1656 };
1657
1658
1659 /* building an inode */
1660
1661 void task_dump_owner(struct task_struct *task, umode_t mode,
1662                      kuid_t *ruid, kgid_t *rgid)
1663 {
1664         /* Depending on the state of dumpable compute who should own a
1665          * proc file for a task.
1666          */
1667         const struct cred *cred;
1668         kuid_t uid;
1669         kgid_t gid;
1670
1671         if (unlikely(task->flags & PF_KTHREAD)) {
1672                 *ruid = GLOBAL_ROOT_UID;
1673                 *rgid = GLOBAL_ROOT_GID;
1674                 return;
1675         }
1676
1677         /* Default to the tasks effective ownership */
1678         rcu_read_lock();
1679         cred = __task_cred(task);
1680         uid = cred->euid;
1681         gid = cred->egid;
1682         rcu_read_unlock();
1683
1684         /*
1685          * Before the /proc/pid/status file was created the only way to read
1686          * the effective uid of a /process was to stat /proc/pid.  Reading
1687          * /proc/pid/status is slow enough that procps and other packages
1688          * kept stating /proc/pid.  To keep the rules in /proc simple I have
1689          * made this apply to all per process world readable and executable
1690          * directories.
1691          */
1692         if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1693                 struct mm_struct *mm;
1694                 task_lock(task);
1695                 mm = task->mm;
1696                 /* Make non-dumpable tasks owned by some root */
1697                 if (mm) {
1698                         if (get_dumpable(mm) != SUID_DUMP_USER) {
1699                                 struct user_namespace *user_ns = mm->user_ns;
1700
1701                                 uid = make_kuid(user_ns, 0);
1702                                 if (!uid_valid(uid))
1703                                         uid = GLOBAL_ROOT_UID;
1704
1705                                 gid = make_kgid(user_ns, 0);
1706                                 if (!gid_valid(gid))
1707                                         gid = GLOBAL_ROOT_GID;
1708                         }
1709                 } else {
1710                         uid = GLOBAL_ROOT_UID;
1711                         gid = GLOBAL_ROOT_GID;
1712                 }
1713                 task_unlock(task);
1714         }
1715         *ruid = uid;
1716         *rgid = gid;
1717 }
1718
1719 struct inode *proc_pid_make_inode(struct super_block * sb,
1720                                   struct task_struct *task, umode_t mode)
1721 {
1722         struct inode * inode;
1723         struct proc_inode *ei;
1724
1725         /* We need a new inode */
1726
1727         inode = new_inode(sb);
1728         if (!inode)
1729                 goto out;
1730
1731         /* Common stuff */
1732         ei = PROC_I(inode);
1733         inode->i_mode = mode;
1734         inode->i_ino = get_next_ino();
1735         inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
1736         inode->i_op = &proc_def_inode_operations;
1737
1738         /*
1739          * grab the reference to task.
1740          */
1741         ei->pid = get_task_pid(task, PIDTYPE_PID);
1742         if (!ei->pid)
1743                 goto out_unlock;
1744
1745         task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1746         security_task_to_inode(task, inode);
1747
1748 out:
1749         return inode;
1750
1751 out_unlock:
1752         iput(inode);
1753         return NULL;
1754 }
1755
1756 int pid_getattr(const struct path *path, struct kstat *stat,
1757                 u32 request_mask, unsigned int query_flags)
1758 {
1759         struct inode *inode = d_inode(path->dentry);
1760         struct pid_namespace *pid = proc_pid_ns(inode);
1761         struct task_struct *task;
1762
1763         generic_fillattr(inode, stat);
1764
1765         stat->uid = GLOBAL_ROOT_UID;
1766         stat->gid = GLOBAL_ROOT_GID;
1767         rcu_read_lock();
1768         task = pid_task(proc_pid(inode), PIDTYPE_PID);
1769         if (task) {
1770                 if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
1771                         rcu_read_unlock();
1772                         /*
1773                          * This doesn't prevent learning whether PID exists,
1774                          * it only makes getattr() consistent with readdir().
1775                          */
1776                         return -ENOENT;
1777                 }
1778                 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1779         }
1780         rcu_read_unlock();
1781         return 0;
1782 }
1783
1784 /* dentry stuff */
1785
1786 /*
1787  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1788  */
1789 void pid_update_inode(struct task_struct *task, struct inode *inode)
1790 {
1791         task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1792
1793         inode->i_mode &= ~(S_ISUID | S_ISGID);
1794         security_task_to_inode(task, inode);
1795 }
1796
1797 /*
1798  * Rewrite the inode's ownerships here because the owning task may have
1799  * performed a setuid(), etc.
1800  *
1801  */
1802 static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1803 {
1804         struct inode *inode;
1805         struct task_struct *task;
1806
1807         if (flags & LOOKUP_RCU)
1808                 return -ECHILD;
1809
1810         inode = d_inode(dentry);
1811         task = get_proc_task(inode);
1812
1813         if (task) {
1814                 pid_update_inode(task, inode);
1815                 put_task_struct(task);
1816                 return 1;
1817         }
1818         return 0;
1819 }
1820
1821 static inline bool proc_inode_is_dead(struct inode *inode)
1822 {
1823         return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1824 }
1825
1826 int pid_delete_dentry(const struct dentry *dentry)
1827 {
1828         /* Is the task we represent dead?
1829          * If so, then don't put the dentry on the lru list,
1830          * kill it immediately.
1831          */
1832         return proc_inode_is_dead(d_inode(dentry));
1833 }
1834
1835 const struct dentry_operations pid_dentry_operations =
1836 {
1837         .d_revalidate   = pid_revalidate,
1838         .d_delete       = pid_delete_dentry,
1839 };
1840
1841 /* Lookups */
1842
1843 /*
1844  * Fill a directory entry.
1845  *
1846  * If possible create the dcache entry and derive our inode number and
1847  * file type from dcache entry.
1848  *
1849  * Since all of the proc inode numbers are dynamically generated, the inode
1850  * numbers do not exist until the inode is cache.  This means creating the
1851  * the dcache entry in readdir is necessary to keep the inode numbers
1852  * reported by readdir in sync with the inode numbers reported
1853  * by stat.
1854  */
1855 bool proc_fill_cache(struct file *file, struct dir_context *ctx,
1856         const char *name, unsigned int len,
1857         instantiate_t instantiate, struct task_struct *task, const void *ptr)
1858 {
1859         struct dentry *child, *dir = file->f_path.dentry;
1860         struct qstr qname = QSTR_INIT(name, len);
1861         struct inode *inode;
1862         unsigned type = DT_UNKNOWN;
1863         ino_t ino = 1;
1864
1865         child = d_hash_and_lookup(dir, &qname);
1866         if (!child) {
1867                 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1868                 child = d_alloc_parallel(dir, &qname, &wq);
1869                 if (IS_ERR(child))
1870                         goto end_instantiate;
1871                 if (d_in_lookup(child)) {
1872                         struct dentry *res;
1873                         res = instantiate(child, task, ptr);
1874                         d_lookup_done(child);
1875                         if (unlikely(res)) {
1876                                 dput(child);
1877                                 child = res;
1878                                 if (IS_ERR(child))
1879                                         goto end_instantiate;
1880                         }
1881                 }
1882         }
1883         inode = d_inode(child);
1884         ino = inode->i_ino;
1885         type = inode->i_mode >> 12;
1886         dput(child);
1887 end_instantiate:
1888         return dir_emit(ctx, name, len, ino, type);
1889 }
1890
1891 /*
1892  * dname_to_vma_addr - maps a dentry name into two unsigned longs
1893  * which represent vma start and end addresses.
1894  */
1895 static int dname_to_vma_addr(struct dentry *dentry,
1896                              unsigned long *start, unsigned long *end)
1897 {
1898         const char *str = dentry->d_name.name;
1899         unsigned long long sval, eval;
1900         unsigned int len;
1901
1902         if (str[0] == '0' && str[1] != '-')
1903                 return -EINVAL;
1904         len = _parse_integer(str, 16, &sval);
1905         if (len & KSTRTOX_OVERFLOW)
1906                 return -EINVAL;
1907         if (sval != (unsigned long)sval)
1908                 return -EINVAL;
1909         str += len;
1910
1911         if (*str != '-')
1912                 return -EINVAL;
1913         str++;
1914
1915         if (str[0] == '0' && str[1])
1916                 return -EINVAL;
1917         len = _parse_integer(str, 16, &eval);
1918         if (len & KSTRTOX_OVERFLOW)
1919                 return -EINVAL;
1920         if (eval != (unsigned long)eval)
1921                 return -EINVAL;
1922         str += len;
1923
1924         if (*str != '\0')
1925                 return -EINVAL;
1926
1927         *start = sval;
1928         *end = eval;
1929
1930         return 0;
1931 }
1932
1933 static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1934 {
1935         unsigned long vm_start, vm_end;
1936         bool exact_vma_exists = false;
1937         struct mm_struct *mm = NULL;
1938         struct task_struct *task;
1939         struct inode *inode;
1940         int status = 0;
1941
1942         if (flags & LOOKUP_RCU)
1943                 return -ECHILD;
1944
1945         inode = d_inode(dentry);
1946         task = get_proc_task(inode);
1947         if (!task)
1948                 goto out_notask;
1949
1950         mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
1951         if (IS_ERR_OR_NULL(mm))
1952                 goto out;
1953
1954         if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1955                 down_read(&mm->mmap_sem);
1956                 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1957                 up_read(&mm->mmap_sem);
1958         }
1959
1960         mmput(mm);
1961
1962         if (exact_vma_exists) {
1963                 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1964
1965                 security_task_to_inode(task, inode);
1966                 status = 1;
1967         }
1968
1969 out:
1970         put_task_struct(task);
1971
1972 out_notask:
1973         return status;
1974 }
1975
1976 static const struct dentry_operations tid_map_files_dentry_operations = {
1977         .d_revalidate   = map_files_d_revalidate,
1978         .d_delete       = pid_delete_dentry,
1979 };
1980
1981 static int map_files_get_link(struct dentry *dentry, struct path *path)
1982 {
1983         unsigned long vm_start, vm_end;
1984         struct vm_area_struct *vma;
1985         struct task_struct *task;
1986         struct mm_struct *mm;
1987         int rc;
1988
1989         rc = -ENOENT;
1990         task = get_proc_task(d_inode(dentry));
1991         if (!task)
1992                 goto out;
1993
1994         mm = get_task_mm(task);
1995         put_task_struct(task);
1996         if (!mm)
1997                 goto out;
1998
1999         rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2000         if (rc)
2001                 goto out_mmput;
2002
2003         rc = -ENOENT;
2004         down_read(&mm->mmap_sem);
2005         vma = find_exact_vma(mm, vm_start, vm_end);
2006         if (vma && vma->vm_file) {
2007                 *path = vma->vm_file->f_path;
2008                 path_get(path);
2009                 rc = 0;
2010         }
2011         up_read(&mm->mmap_sem);
2012
2013 out_mmput:
2014         mmput(mm);
2015 out:
2016         return rc;
2017 }
2018
2019 struct map_files_info {
2020         unsigned long   start;
2021         unsigned long   end;
2022         fmode_t         mode;
2023 };
2024
2025 /*
2026  * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2027  * symlinks may be used to bypass permissions on ancestor directories in the
2028  * path to the file in question.
2029  */
2030 static const char *
2031 proc_map_files_get_link(struct dentry *dentry,
2032                         struct inode *inode,
2033                         struct delayed_call *done)
2034 {
2035         if (!capable(CAP_SYS_ADMIN))
2036                 return ERR_PTR(-EPERM);
2037
2038         return proc_pid_get_link(dentry, inode, done);
2039 }
2040
2041 /*
2042  * Identical to proc_pid_link_inode_operations except for get_link()
2043  */
2044 static const struct inode_operations proc_map_files_link_inode_operations = {
2045         .readlink       = proc_pid_readlink,
2046         .get_link       = proc_map_files_get_link,
2047         .setattr        = proc_setattr,
2048 };
2049
2050 static struct dentry *
2051 proc_map_files_instantiate(struct dentry *dentry,
2052                            struct task_struct *task, const void *ptr)
2053 {
2054         fmode_t mode = (fmode_t)(unsigned long)ptr;
2055         struct proc_inode *ei;
2056         struct inode *inode;
2057
2058         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2059                                     ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2060                                     ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2061         if (!inode)
2062                 return ERR_PTR(-ENOENT);
2063
2064         ei = PROC_I(inode);
2065         ei->op.proc_get_link = map_files_get_link;
2066
2067         inode->i_op = &proc_map_files_link_inode_operations;
2068         inode->i_size = 64;
2069
2070         d_set_d_op(dentry, &tid_map_files_dentry_operations);
2071         return d_splice_alias(inode, dentry);
2072 }
2073
2074 static struct dentry *proc_map_files_lookup(struct inode *dir,
2075                 struct dentry *dentry, unsigned int flags)
2076 {
2077         unsigned long vm_start, vm_end;
2078         struct vm_area_struct *vma;
2079         struct task_struct *task;
2080         struct dentry *result;
2081         struct mm_struct *mm;
2082
2083         result = ERR_PTR(-ENOENT);
2084         task = get_proc_task(dir);
2085         if (!task)
2086                 goto out;
2087
2088         result = ERR_PTR(-EACCES);
2089         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2090                 goto out_put_task;
2091
2092         result = ERR_PTR(-ENOENT);
2093         if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2094                 goto out_put_task;
2095
2096         mm = get_task_mm(task);
2097         if (!mm)
2098                 goto out_put_task;
2099
2100         down_read(&mm->mmap_sem);
2101         vma = find_exact_vma(mm, vm_start, vm_end);
2102         if (!vma)
2103                 goto out_no_vma;
2104
2105         if (vma->vm_file)
2106                 result = proc_map_files_instantiate(dentry, task,
2107                                 (void *)(unsigned long)vma->vm_file->f_mode);
2108
2109 out_no_vma:
2110         up_read(&mm->mmap_sem);
2111         mmput(mm);
2112 out_put_task:
2113         put_task_struct(task);
2114 out:
2115         return result;
2116 }
2117
2118 static const struct inode_operations proc_map_files_inode_operations = {
2119         .lookup         = proc_map_files_lookup,
2120         .permission     = proc_fd_permission,
2121         .setattr        = proc_setattr,
2122 };
2123
2124 static int
2125 proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2126 {
2127         struct vm_area_struct *vma;
2128         struct task_struct *task;
2129         struct mm_struct *mm;
2130         unsigned long nr_files, pos, i;
2131         struct flex_array *fa = NULL;
2132         struct map_files_info info;
2133         struct map_files_info *p;
2134         int ret;
2135
2136         ret = -ENOENT;
2137         task = get_proc_task(file_inode(file));
2138         if (!task)
2139                 goto out;
2140
2141         ret = -EACCES;
2142         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2143                 goto out_put_task;
2144
2145         ret = 0;
2146         if (!dir_emit_dots(file, ctx))
2147                 goto out_put_task;
2148
2149         mm = get_task_mm(task);
2150         if (!mm)
2151                 goto out_put_task;
2152         down_read(&mm->mmap_sem);
2153
2154         nr_files = 0;
2155
2156         /*
2157          * We need two passes here:
2158          *
2159          *  1) Collect vmas of mapped files with mmap_sem taken
2160          *  2) Release mmap_sem and instantiate entries
2161          *
2162          * otherwise we get lockdep complained, since filldir()
2163          * routine might require mmap_sem taken in might_fault().
2164          */
2165
2166         for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2167                 if (vma->vm_file && ++pos > ctx->pos)
2168                         nr_files++;
2169         }
2170
2171         if (nr_files) {
2172                 fa = flex_array_alloc(sizeof(info), nr_files,
2173                                         GFP_KERNEL);
2174                 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2175                                                 GFP_KERNEL)) {
2176                         ret = -ENOMEM;
2177                         if (fa)
2178                                 flex_array_free(fa);
2179                         up_read(&mm->mmap_sem);
2180                         mmput(mm);
2181                         goto out_put_task;
2182                 }
2183                 for (i = 0, vma = mm->mmap, pos = 2; vma;
2184                                 vma = vma->vm_next) {
2185                         if (!vma->vm_file)
2186                                 continue;
2187                         if (++pos <= ctx->pos)
2188                                 continue;
2189
2190                         info.start = vma->vm_start;
2191                         info.end = vma->vm_end;
2192                         info.mode = vma->vm_file->f_mode;
2193                         if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2194                                 BUG();
2195                 }
2196         }
2197         up_read(&mm->mmap_sem);
2198         mmput(mm);
2199
2200         for (i = 0; i < nr_files; i++) {
2201                 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2202                 unsigned int len;
2203
2204                 p = flex_array_get(fa, i);
2205                 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2206                 if (!proc_fill_cache(file, ctx,
2207                                       buf, len,
2208                                       proc_map_files_instantiate,
2209                                       task,
2210                                       (void *)(unsigned long)p->mode))
2211                         break;
2212                 ctx->pos++;
2213         }
2214         if (fa)
2215                 flex_array_free(fa);
2216
2217 out_put_task:
2218         put_task_struct(task);
2219 out:
2220         return ret;
2221 }
2222
2223 static const struct file_operations proc_map_files_operations = {
2224         .read           = generic_read_dir,
2225         .iterate_shared = proc_map_files_readdir,
2226         .llseek         = generic_file_llseek,
2227 };
2228
2229 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2230 struct timers_private {
2231         struct pid *pid;
2232         struct task_struct *task;
2233         struct sighand_struct *sighand;
2234         struct pid_namespace *ns;
2235         unsigned long flags;
2236 };
2237
2238 static void *timers_start(struct seq_file *m, loff_t *pos)
2239 {
2240         struct timers_private *tp = m->private;
2241
2242         tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2243         if (!tp->task)
2244                 return ERR_PTR(-ESRCH);
2245
2246         tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2247         if (!tp->sighand)
2248                 return ERR_PTR(-ESRCH);
2249
2250         return seq_list_start(&tp->task->signal->posix_timers, *pos);
2251 }
2252
2253 static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2254 {
2255         struct timers_private *tp = m->private;
2256         return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2257 }
2258
2259 static void timers_stop(struct seq_file *m, void *v)
2260 {
2261         struct timers_private *tp = m->private;
2262
2263         if (tp->sighand) {
2264                 unlock_task_sighand(tp->task, &tp->flags);
2265                 tp->sighand = NULL;
2266         }
2267
2268         if (tp->task) {
2269                 put_task_struct(tp->task);
2270                 tp->task = NULL;
2271         }
2272 }
2273
2274 static int show_timer(struct seq_file *m, void *v)
2275 {
2276         struct k_itimer *timer;
2277         struct timers_private *tp = m->private;
2278         int notify;
2279         static const char * const nstr[] = {
2280                 [SIGEV_SIGNAL] = "signal",
2281                 [SIGEV_NONE] = "none",
2282                 [SIGEV_THREAD] = "thread",
2283         };
2284
2285         timer = list_entry((struct list_head *)v, struct k_itimer, list);
2286         notify = timer->it_sigev_notify;
2287
2288         seq_printf(m, "ID: %d\n", timer->it_id);
2289         seq_printf(m, "signal: %d/%px\n",
2290                    timer->sigq->info.si_signo,
2291                    timer->sigq->info.si_value.sival_ptr);
2292         seq_printf(m, "notify: %s/%s.%d\n",
2293                    nstr[notify & ~SIGEV_THREAD_ID],
2294                    (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2295                    pid_nr_ns(timer->it_pid, tp->ns));
2296         seq_printf(m, "ClockID: %d\n", timer->it_clock);
2297
2298         return 0;
2299 }
2300
2301 static const struct seq_operations proc_timers_seq_ops = {
2302         .start  = timers_start,
2303         .next   = timers_next,
2304         .stop   = timers_stop,
2305         .show   = show_timer,
2306 };
2307
2308 static int proc_timers_open(struct inode *inode, struct file *file)
2309 {
2310         struct timers_private *tp;
2311
2312         tp = __seq_open_private(file, &proc_timers_seq_ops,
2313                         sizeof(struct timers_private));
2314         if (!tp)
2315                 return -ENOMEM;
2316
2317         tp->pid = proc_pid(inode);
2318         tp->ns = proc_pid_ns(inode);
2319         return 0;
2320 }
2321
2322 static const struct file_operations proc_timers_operations = {
2323         .open           = proc_timers_open,
2324         .read           = seq_read,
2325         .llseek         = seq_lseek,
2326         .release        = seq_release_private,
2327 };
2328 #endif
2329
2330 static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2331                                         size_t count, loff_t *offset)
2332 {
2333         struct inode *inode = file_inode(file);
2334         struct task_struct *p;
2335         u64 slack_ns;
2336         int err;
2337
2338         err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2339         if (err < 0)
2340                 return err;
2341
2342         p = get_proc_task(inode);
2343         if (!p)
2344                 return -ESRCH;
2345
2346         if (p != current) {
2347                 if (!capable(CAP_SYS_NICE)) {
2348                         count = -EPERM;
2349                         goto out;
2350                 }
2351
2352                 err = security_task_setscheduler(p);
2353                 if (err) {
2354                         count = err;
2355                         goto out;
2356                 }
2357         }
2358
2359         task_lock(p);
2360         if (slack_ns == 0)
2361                 p->timer_slack_ns = p->default_timer_slack_ns;
2362         else
2363                 p->timer_slack_ns = slack_ns;
2364         task_unlock(p);
2365
2366 out:
2367         put_task_struct(p);
2368
2369         return count;
2370 }
2371
2372 static int timerslack_ns_show(struct seq_file *m, void *v)
2373 {
2374         struct inode *inode = m->private;
2375         struct task_struct *p;
2376         int err = 0;
2377
2378         p = get_proc_task(inode);
2379         if (!p)
2380                 return -ESRCH;
2381
2382         if (p != current) {
2383
2384                 if (!capable(CAP_SYS_NICE)) {
2385                         err = -EPERM;
2386                         goto out;
2387                 }
2388                 err = security_task_getscheduler(p);
2389                 if (err)
2390                         goto out;
2391         }
2392
2393         task_lock(p);
2394         seq_printf(m, "%llu\n", p->timer_slack_ns);
2395         task_unlock(p);
2396
2397 out:
2398         put_task_struct(p);
2399
2400         return err;
2401 }
2402
2403 static int timerslack_ns_open(struct inode *inode, struct file *filp)
2404 {
2405         return single_open(filp, timerslack_ns_show, inode);
2406 }
2407
2408 static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2409         .open           = timerslack_ns_open,
2410         .read           = seq_read,
2411         .write          = timerslack_ns_write,
2412         .llseek         = seq_lseek,
2413         .release        = single_release,
2414 };
2415
2416 static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2417         struct task_struct *task, const void *ptr)
2418 {
2419         const struct pid_entry *p = ptr;
2420         struct inode *inode;
2421         struct proc_inode *ei;
2422
2423         inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2424         if (!inode)
2425                 return ERR_PTR(-ENOENT);
2426
2427         ei = PROC_I(inode);
2428         if (S_ISDIR(inode->i_mode))
2429                 set_nlink(inode, 2);    /* Use getattr to fix if necessary */
2430         if (p->iop)
2431                 inode->i_op = p->iop;
2432         if (p->fop)
2433                 inode->i_fop = p->fop;
2434         ei->op = p->op;
2435         pid_update_inode(task, inode);
2436         d_set_d_op(dentry, &pid_dentry_operations);
2437         return d_splice_alias(inode, dentry);
2438 }
2439
2440 static struct dentry *proc_pident_lookup(struct inode *dir, 
2441                                          struct dentry *dentry,
2442                                          const struct pid_entry *ents,
2443                                          unsigned int nents)
2444 {
2445         struct task_struct *task = get_proc_task(dir);
2446         const struct pid_entry *p, *last;
2447         struct dentry *res = ERR_PTR(-ENOENT);
2448
2449         if (!task)
2450                 goto out_no_task;
2451
2452         /*
2453          * Yes, it does not scale. And it should not. Don't add
2454          * new entries into /proc/<tgid>/ without very good reasons.
2455          */
2456         last = &ents[nents];
2457         for (p = ents; p < last; p++) {
2458                 if (p->len != dentry->d_name.len)
2459                         continue;
2460                 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2461                         res = proc_pident_instantiate(dentry, task, p);
2462                         break;
2463                 }
2464         }
2465         put_task_struct(task);
2466 out_no_task:
2467         return res;
2468 }
2469
2470 static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2471                 const struct pid_entry *ents, unsigned int nents)
2472 {
2473         struct task_struct *task = get_proc_task(file_inode(file));
2474         const struct pid_entry *p;
2475
2476         if (!task)
2477                 return -ENOENT;
2478
2479         if (!dir_emit_dots(file, ctx))
2480                 goto out;
2481
2482         if (ctx->pos >= nents + 2)
2483                 goto out;
2484
2485         for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2486                 if (!proc_fill_cache(file, ctx, p->name, p->len,
2487                                 proc_pident_instantiate, task, p))
2488                         break;
2489                 ctx->pos++;
2490         }
2491 out:
2492         put_task_struct(task);
2493         return 0;
2494 }
2495
2496 #ifdef CONFIG_SECURITY
2497 static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2498                                   size_t count, loff_t *ppos)
2499 {
2500         struct inode * inode = file_inode(file);
2501         char *p = NULL;
2502         ssize_t length;
2503         struct task_struct *task = get_proc_task(inode);
2504
2505         if (!task)
2506                 return -ESRCH;
2507
2508         length = security_getprocattr(task,
2509                                       (char*)file->f_path.dentry->d_name.name,
2510                                       &p);
2511         put_task_struct(task);
2512         if (length > 0)
2513                 length = simple_read_from_buffer(buf, count, ppos, p, length);
2514         kfree(p);
2515         return length;
2516 }
2517
2518 static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2519                                    size_t count, loff_t *ppos)
2520 {
2521         struct inode * inode = file_inode(file);
2522         void *page;
2523         ssize_t length;
2524         struct task_struct *task = get_proc_task(inode);
2525
2526         length = -ESRCH;
2527         if (!task)
2528                 goto out_no_task;
2529
2530         /* A task may only write its own attributes. */
2531         length = -EACCES;
2532         if (current != task)
2533                 goto out;
2534
2535         if (count > PAGE_SIZE)
2536                 count = PAGE_SIZE;
2537
2538         /* No partial writes. */
2539         length = -EINVAL;
2540         if (*ppos != 0)
2541                 goto out;
2542
2543         page = memdup_user(buf, count);
2544         if (IS_ERR(page)) {
2545                 length = PTR_ERR(page);
2546                 goto out;
2547         }
2548
2549         /* Guard against adverse ptrace interaction */
2550         length = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2551         if (length < 0)
2552                 goto out_free;
2553
2554         length = security_setprocattr(file->f_path.dentry->d_name.name,
2555                                       page, count);
2556         mutex_unlock(&current->signal->cred_guard_mutex);
2557 out_free:
2558         kfree(page);
2559 out:
2560         put_task_struct(task);
2561 out_no_task:
2562         return length;
2563 }
2564
2565 static const struct file_operations proc_pid_attr_operations = {
2566         .read           = proc_pid_attr_read,
2567         .write          = proc_pid_attr_write,
2568         .llseek         = generic_file_llseek,
2569 };
2570
2571 static const struct pid_entry attr_dir_stuff[] = {
2572         REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2573         REG("prev",       S_IRUGO,         proc_pid_attr_operations),
2574         REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2575         REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2576         REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2577         REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2578 };
2579
2580 static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2581 {
2582         return proc_pident_readdir(file, ctx, 
2583                                    attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2584 }
2585
2586 static const struct file_operations proc_attr_dir_operations = {
2587         .read           = generic_read_dir,
2588         .iterate_shared = proc_attr_dir_readdir,
2589         .llseek         = generic_file_llseek,
2590 };
2591
2592 static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2593                                 struct dentry *dentry, unsigned int flags)
2594 {
2595         return proc_pident_lookup(dir, dentry,
2596                                   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2597 }
2598
2599 static const struct inode_operations proc_attr_dir_inode_operations = {
2600         .lookup         = proc_attr_dir_lookup,
2601         .getattr        = pid_getattr,
2602         .setattr        = proc_setattr,
2603 };
2604
2605 #endif
2606
2607 #ifdef CONFIG_ELF_CORE
2608 static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2609                                          size_t count, loff_t *ppos)
2610 {
2611         struct task_struct *task = get_proc_task(file_inode(file));
2612         struct mm_struct *mm;
2613         char buffer[PROC_NUMBUF];
2614         size_t len;
2615         int ret;
2616
2617         if (!task)
2618                 return -ESRCH;
2619
2620         ret = 0;
2621         mm = get_task_mm(task);
2622         if (mm) {
2623                 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2624                                ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2625                                 MMF_DUMP_FILTER_SHIFT));
2626                 mmput(mm);
2627                 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2628         }
2629
2630         put_task_struct(task);
2631
2632         return ret;
2633 }
2634
2635 static ssize_t proc_coredump_filter_write(struct file *file,
2636                                           const char __user *buf,
2637                                           size_t count,
2638                                           loff_t *ppos)
2639 {
2640         struct task_struct *task;
2641         struct mm_struct *mm;
2642         unsigned int val;
2643         int ret;
2644         int i;
2645         unsigned long mask;
2646
2647         ret = kstrtouint_from_user(buf, count, 0, &val);
2648         if (ret < 0)
2649                 return ret;
2650
2651         ret = -ESRCH;
2652         task = get_proc_task(file_inode(file));
2653         if (!task)
2654                 goto out_no_task;
2655
2656         mm = get_task_mm(task);
2657         if (!mm)
2658                 goto out_no_mm;
2659         ret = 0;
2660
2661         for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2662                 if (val & mask)
2663                         set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2664                 else
2665                         clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2666         }
2667
2668         mmput(mm);
2669  out_no_mm:
2670         put_task_struct(task);
2671  out_no_task:
2672         if (ret < 0)
2673                 return ret;
2674         return count;
2675 }
2676
2677 static const struct file_operations proc_coredump_filter_operations = {
2678         .read           = proc_coredump_filter_read,
2679         .write          = proc_coredump_filter_write,
2680         .llseek         = generic_file_llseek,
2681 };
2682 #endif
2683
2684 #ifdef CONFIG_TASK_IO_ACCOUNTING
2685 static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2686 {
2687         struct task_io_accounting acct = task->ioac;
2688         unsigned long flags;
2689         int result;
2690
2691         result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2692         if (result)
2693                 return result;
2694
2695         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2696                 result = -EACCES;
2697                 goto out_unlock;
2698         }
2699
2700         if (whole && lock_task_sighand(task, &flags)) {
2701                 struct task_struct *t = task;
2702
2703                 task_io_accounting_add(&acct, &task->signal->ioac);
2704                 while_each_thread(task, t)
2705                         task_io_accounting_add(&acct, &t->ioac);
2706
2707                 unlock_task_sighand(task, &flags);
2708         }
2709         seq_printf(m,
2710                    "rchar: %llu\n"
2711                    "wchar: %llu\n"
2712                    "syscr: %llu\n"
2713                    "syscw: %llu\n"
2714                    "read_bytes: %llu\n"
2715                    "write_bytes: %llu\n"
2716                    "cancelled_write_bytes: %llu\n",
2717                    (unsigned long long)acct.rchar,
2718                    (unsigned long long)acct.wchar,
2719                    (unsigned long long)acct.syscr,
2720                    (unsigned long long)acct.syscw,
2721                    (unsigned long long)acct.read_bytes,
2722                    (unsigned long long)acct.write_bytes,
2723                    (unsigned long long)acct.cancelled_write_bytes);
2724         result = 0;
2725
2726 out_unlock:
2727         mutex_unlock(&task->signal->cred_guard_mutex);
2728         return result;
2729 }
2730
2731 static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2732                                   struct pid *pid, struct task_struct *task)
2733 {
2734         return do_io_accounting(task, m, 0);
2735 }
2736
2737 static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2738                                    struct pid *pid, struct task_struct *task)
2739 {
2740         return do_io_accounting(task, m, 1);
2741 }
2742 #endif /* CONFIG_TASK_IO_ACCOUNTING */
2743
2744 #ifdef CONFIG_USER_NS
2745 static int proc_id_map_open(struct inode *inode, struct file *file,
2746         const struct seq_operations *seq_ops)
2747 {
2748         struct user_namespace *ns = NULL;
2749         struct task_struct *task;
2750         struct seq_file *seq;
2751         int ret = -EINVAL;
2752
2753         task = get_proc_task(inode);
2754         if (task) {
2755                 rcu_read_lock();
2756                 ns = get_user_ns(task_cred_xxx(task, user_ns));
2757                 rcu_read_unlock();
2758                 put_task_struct(task);
2759         }
2760         if (!ns)
2761                 goto err;
2762
2763         ret = seq_open(file, seq_ops);
2764         if (ret)
2765                 goto err_put_ns;
2766
2767         seq = file->private_data;
2768         seq->private = ns;
2769
2770         return 0;
2771 err_put_ns:
2772         put_user_ns(ns);
2773 err:
2774         return ret;
2775 }
2776
2777 static int proc_id_map_release(struct inode *inode, struct file *file)
2778 {
2779         struct seq_file *seq = file->private_data;
2780         struct user_namespace *ns = seq->private;
2781         put_user_ns(ns);
2782         return seq_release(inode, file);
2783 }
2784
2785 static int proc_uid_map_open(struct inode *inode, struct file *file)
2786 {
2787         return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2788 }
2789
2790 static int proc_gid_map_open(struct inode *inode, struct file *file)
2791 {
2792         return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2793 }
2794
2795 static int proc_projid_map_open(struct inode *inode, struct file *file)
2796 {
2797         return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2798 }
2799
2800 static const struct file_operations proc_uid_map_operations = {
2801         .open           = proc_uid_map_open,
2802         .write          = proc_uid_map_write,
2803         .read           = seq_read,
2804         .llseek         = seq_lseek,
2805         .release        = proc_id_map_release,
2806 };
2807
2808 static const struct file_operations proc_gid_map_operations = {
2809         .open           = proc_gid_map_open,
2810         .write          = proc_gid_map_write,
2811         .read           = seq_read,
2812         .llseek         = seq_lseek,
2813         .release        = proc_id_map_release,
2814 };
2815
2816 static const struct file_operations proc_projid_map_operations = {
2817         .open           = proc_projid_map_open,
2818         .write          = proc_projid_map_write,
2819         .read           = seq_read,
2820         .llseek         = seq_lseek,
2821         .release        = proc_id_map_release,
2822 };
2823
2824 static int proc_setgroups_open(struct inode *inode, struct file *file)
2825 {
2826         struct user_namespace *ns = NULL;
2827         struct task_struct *task;
2828         int ret;
2829
2830         ret = -ESRCH;
2831         task = get_proc_task(inode);
2832         if (task) {
2833                 rcu_read_lock();
2834                 ns = get_user_ns(task_cred_xxx(task, user_ns));
2835                 rcu_read_unlock();
2836                 put_task_struct(task);
2837         }
2838         if (!ns)
2839                 goto err;
2840
2841         if (file->f_mode & FMODE_WRITE) {
2842                 ret = -EACCES;
2843                 if (!ns_capable(ns, CAP_SYS_ADMIN))
2844                         goto err_put_ns;
2845         }
2846
2847         ret = single_open(file, &proc_setgroups_show, ns);
2848         if (ret)
2849                 goto err_put_ns;
2850
2851         return 0;
2852 err_put_ns:
2853         put_user_ns(ns);
2854 err:
2855         return ret;
2856 }
2857
2858 static int proc_setgroups_release(struct inode *inode, struct file *file)
2859 {
2860         struct seq_file *seq = file->private_data;
2861         struct user_namespace *ns = seq->private;
2862         int ret = single_release(inode, file);
2863         put_user_ns(ns);
2864         return ret;
2865 }
2866
2867 static const struct file_operations proc_setgroups_operations = {
2868         .open           = proc_setgroups_open,
2869         .write          = proc_setgroups_write,
2870         .read           = seq_read,
2871         .llseek         = seq_lseek,
2872         .release        = proc_setgroups_release,
2873 };
2874 #endif /* CONFIG_USER_NS */
2875
2876 static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2877                                 struct pid *pid, struct task_struct *task)
2878 {
2879         int err = lock_trace(task);
2880         if (!err) {
2881                 seq_printf(m, "%08x\n", task->personality);
2882                 unlock_trace(task);
2883         }
2884         return err;
2885 }
2886
2887 #ifdef CONFIG_LIVEPATCH
2888 static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
2889                                 struct pid *pid, struct task_struct *task)
2890 {
2891         seq_printf(m, "%d\n", task->patch_state);
2892         return 0;
2893 }
2894 #endif /* CONFIG_LIVEPATCH */
2895
2896 /*
2897  * Thread groups
2898  */
2899 static const struct file_operations proc_task_operations;
2900 static const struct inode_operations proc_task_inode_operations;
2901
2902 static const struct pid_entry tgid_base_stuff[] = {
2903         DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2904         DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2905         DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2906         DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
2907         DIR("ns",         S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2908 #ifdef CONFIG_NET
2909         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2910 #endif
2911         REG("environ",    S_IRUSR, proc_environ_operations),
2912         REG("auxv",       S_IRUSR, proc_auxv_operations),
2913         ONE("status",     S_IRUGO, proc_pid_status),
2914         ONE("personality", S_IRUSR, proc_pid_personality),
2915         ONE("limits",     S_IRUGO, proc_pid_limits),
2916 #ifdef CONFIG_SCHED_DEBUG
2917         REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
2918 #endif
2919 #ifdef CONFIG_SCHED_AUTOGROUP
2920         REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
2921 #endif
2922         REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2923 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
2924         ONE("syscall",    S_IRUSR, proc_pid_syscall),
2925 #endif
2926         REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
2927         ONE("stat",       S_IRUGO, proc_tgid_stat),
2928         ONE("statm",      S_IRUGO, proc_pid_statm),
2929         REG("maps",       S_IRUGO, proc_pid_maps_operations),
2930 #ifdef CONFIG_NUMA
2931         REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
2932 #endif
2933         REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
2934         LNK("cwd",        proc_cwd_link),
2935         LNK("root",       proc_root_link),
2936         LNK("exe",        proc_exe_link),
2937         REG("mounts",     S_IRUGO, proc_mounts_operations),
2938         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2939         REG("mountstats", S_IRUSR, proc_mountstats_operations),
2940 #ifdef CONFIG_PROC_PAGE_MONITOR
2941         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2942         REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
2943         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
2944         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
2945 #endif
2946 #ifdef CONFIG_SECURITY
2947         DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
2948 #endif
2949 #ifdef CONFIG_KALLSYMS
2950         ONE("wchan",      S_IRUGO, proc_pid_wchan),
2951 #endif
2952 #ifdef CONFIG_STACKTRACE
2953         ONE("stack",      S_IRUSR, proc_pid_stack),
2954 #endif
2955 #ifdef CONFIG_SCHED_INFO
2956         ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
2957 #endif
2958 #ifdef CONFIG_LATENCYTOP
2959         REG("latency",  S_IRUGO, proc_lstats_operations),
2960 #endif
2961 #ifdef CONFIG_PROC_PID_CPUSET
2962         ONE("cpuset",     S_IRUGO, proc_cpuset_show),
2963 #endif
2964 #ifdef CONFIG_CGROUPS
2965         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
2966 #endif
2967         ONE("oom_score",  S_IRUGO, proc_oom_score),
2968         REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2969         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
2970 #ifdef CONFIG_AUDITSYSCALL
2971         REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
2972         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
2973 #endif
2974 #ifdef CONFIG_FAULT_INJECTION
2975         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2976         REG("fail-nth", 0644, proc_fail_nth_operations),
2977 #endif
2978 #ifdef CONFIG_ELF_CORE
2979         REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
2980 #endif
2981 #ifdef CONFIG_TASK_IO_ACCOUNTING
2982         ONE("io",       S_IRUSR, proc_tgid_io_accounting),
2983 #endif
2984 #ifdef CONFIG_USER_NS
2985         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
2986         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2987         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
2988         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
2989 #endif
2990 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2991         REG("timers",     S_IRUGO, proc_timers_operations),
2992 #endif
2993         REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
2994 #ifdef CONFIG_LIVEPATCH
2995         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
2996 #endif
2997 };
2998
2999 static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
3000 {
3001         return proc_pident_readdir(file, ctx,
3002                                    tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3003 }
3004
3005 static const struct file_operations proc_tgid_base_operations = {
3006         .read           = generic_read_dir,
3007         .iterate_shared = proc_tgid_base_readdir,
3008         .llseek         = generic_file_llseek,
3009 };
3010
3011 static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3012 {
3013         return proc_pident_lookup(dir, dentry,
3014                                   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3015 }
3016
3017 static const struct inode_operations proc_tgid_base_inode_operations = {
3018         .lookup         = proc_tgid_base_lookup,
3019         .getattr        = pid_getattr,
3020         .setattr        = proc_setattr,
3021         .permission     = proc_pid_permission,
3022 };
3023
3024 static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
3025 {
3026         struct dentry *dentry, *leader, *dir;
3027         char buf[10 + 1];
3028         struct qstr name;
3029
3030         name.name = buf;
3031         name.len = snprintf(buf, sizeof(buf), "%u", pid);
3032         /* no ->d_hash() rejects on procfs */
3033         dentry = d_hash_and_lookup(mnt->mnt_root, &name);
3034         if (dentry) {
3035                 d_invalidate(dentry);
3036                 dput(dentry);
3037         }
3038
3039         if (pid == tgid)
3040                 return;
3041
3042         name.name = buf;
3043         name.len = snprintf(buf, sizeof(buf), "%u", tgid);
3044         leader = d_hash_and_lookup(mnt->mnt_root, &name);
3045         if (!leader)
3046                 goto out;
3047
3048         name.name = "task";
3049         name.len = strlen(name.name);
3050         dir = d_hash_and_lookup(leader, &name);
3051         if (!dir)
3052                 goto out_put_leader;
3053
3054         name.name = buf;
3055         name.len = snprintf(buf, sizeof(buf), "%u", pid);
3056         dentry = d_hash_and_lookup(dir, &name);
3057         if (dentry) {
3058                 d_invalidate(dentry);
3059                 dput(dentry);
3060         }
3061
3062         dput(dir);
3063 out_put_leader:
3064         dput(leader);
3065 out:
3066         return;
3067 }
3068
3069 /**
3070  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
3071  * @task: task that should be flushed.
3072  *
3073  * When flushing dentries from proc, one needs to flush them from global
3074  * proc (proc_mnt) and from all the namespaces' procs this task was seen
3075  * in. This call is supposed to do all of this job.
3076  *
3077  * Looks in the dcache for
3078  * /proc/@pid
3079  * /proc/@tgid/task/@pid
3080  * if either directory is present flushes it and all of it'ts children
3081  * from the dcache.
3082  *
3083  * It is safe and reasonable to cache /proc entries for a task until
3084  * that task exits.  After that they just clog up the dcache with
3085  * useless entries, possibly causing useful dcache entries to be
3086  * flushed instead.  This routine is proved to flush those useless
3087  * dcache entries at process exit time.
3088  *
3089  * NOTE: This routine is just an optimization so it does not guarantee
3090  *       that no dcache entries will exist at process exit time it
3091  *       just makes it very unlikely that any will persist.
3092  */
3093
3094 void proc_flush_task(struct task_struct *task)
3095 {
3096         int i;
3097         struct pid *pid, *tgid;
3098         struct upid *upid;
3099
3100         pid = task_pid(task);
3101         tgid = task_tgid(task);
3102
3103         for (i = 0; i <= pid->level; i++) {
3104                 upid = &pid->numbers[i];
3105                 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
3106                                         tgid->numbers[i].nr);
3107         }
3108 }
3109
3110 static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3111                                    struct task_struct *task, const void *ptr)
3112 {
3113         struct inode *inode;
3114
3115         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3116         if (!inode)
3117                 return ERR_PTR(-ENOENT);
3118
3119         inode->i_op = &proc_tgid_base_inode_operations;
3120         inode->i_fop = &proc_tgid_base_operations;
3121         inode->i_flags|=S_IMMUTABLE;
3122
3123         set_nlink(inode, nlink_tgid);
3124         pid_update_inode(task, inode);
3125
3126         d_set_d_op(dentry, &pid_dentry_operations);
3127         return d_splice_alias(inode, dentry);
3128 }
3129
3130 struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3131 {
3132         struct task_struct *task;
3133         unsigned tgid;
3134         struct pid_namespace *ns;
3135         struct dentry *result = ERR_PTR(-ENOENT);
3136
3137         tgid = name_to_int(&dentry->d_name);
3138         if (tgid == ~0U)
3139                 goto out;
3140
3141         ns = dentry->d_sb->s_fs_info;
3142         rcu_read_lock();
3143         task = find_task_by_pid_ns(tgid, ns);
3144         if (task)
3145                 get_task_struct(task);
3146         rcu_read_unlock();
3147         if (!task)
3148                 goto out;
3149
3150         result = proc_pid_instantiate(dentry, task, NULL);
3151         put_task_struct(task);
3152 out:
3153         return result;
3154 }
3155
3156 /*
3157  * Find the first task with tgid >= tgid
3158  *
3159  */
3160 struct tgid_iter {
3161         unsigned int tgid;
3162         struct task_struct *task;
3163 };
3164 static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3165 {
3166         struct pid *pid;
3167
3168         if (iter.task)
3169                 put_task_struct(iter.task);
3170         rcu_read_lock();
3171 retry:
3172         iter.task = NULL;
3173         pid = find_ge_pid(iter.tgid, ns);
3174         if (pid) {
3175                 iter.tgid = pid_nr_ns(pid, ns);
3176                 iter.task = pid_task(pid, PIDTYPE_PID);
3177                 /* What we to know is if the pid we have find is the
3178                  * pid of a thread_group_leader.  Testing for task
3179                  * being a thread_group_leader is the obvious thing
3180                  * todo but there is a window when it fails, due to
3181                  * the pid transfer logic in de_thread.
3182                  *
3183                  * So we perform the straight forward test of seeing
3184                  * if the pid we have found is the pid of a thread
3185                  * group leader, and don't worry if the task we have
3186                  * found doesn't happen to be a thread group leader.
3187                  * As we don't care in the case of readdir.
3188                  */
3189                 if (!iter.task || !has_group_leader_pid(iter.task)) {
3190                         iter.tgid += 1;
3191                         goto retry;
3192                 }
3193                 get_task_struct(iter.task);
3194         }
3195         rcu_read_unlock();
3196         return iter;
3197 }
3198
3199 #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3200
3201 /* for the /proc/ directory itself, after non-process stuff has been done */
3202 int proc_pid_readdir(struct file *file, struct dir_context *ctx)
3203 {
3204         struct tgid_iter iter;
3205         struct pid_namespace *ns = proc_pid_ns(file_inode(file));
3206         loff_t pos = ctx->pos;
3207
3208         if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3209                 return 0;
3210
3211         if (pos == TGID_OFFSET - 2) {
3212                 struct inode *inode = d_inode(ns->proc_self);
3213                 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3214                         return 0;
3215                 ctx->pos = pos = pos + 1;
3216         }
3217         if (pos == TGID_OFFSET - 1) {
3218                 struct inode *inode = d_inode(ns->proc_thread_self);
3219                 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3220                         return 0;
3221                 ctx->pos = pos = pos + 1;
3222         }
3223         iter.tgid = pos - TGID_OFFSET;
3224         iter.task = NULL;
3225         for (iter = next_tgid(ns, iter);
3226              iter.task;
3227              iter.tgid += 1, iter = next_tgid(ns, iter)) {
3228                 char name[10 + 1];
3229                 unsigned int len;
3230
3231                 cond_resched();
3232                 if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
3233                         continue;
3234
3235                 len = snprintf(name, sizeof(name), "%u", iter.tgid);
3236                 ctx->pos = iter.tgid + TGID_OFFSET;
3237                 if (!proc_fill_cache(file, ctx, name, len,
3238                                      proc_pid_instantiate, iter.task, NULL)) {
3239                         put_task_struct(iter.task);
3240                         return 0;
3241                 }
3242         }
3243         ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3244         return 0;
3245 }
3246
3247 /*
3248  * proc_tid_comm_permission is a special permission function exclusively
3249  * used for the node /proc/<pid>/task/<tid>/comm.
3250  * It bypasses generic permission checks in the case where a task of the same
3251  * task group attempts to access the node.
3252  * The rationale behind this is that glibc and bionic access this node for
3253  * cross thread naming (pthread_set/getname_np(!self)). However, if
3254  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3255  * which locks out the cross thread naming implementation.
3256  * This function makes sure that the node is always accessible for members of
3257  * same thread group.
3258  */
3259 static int proc_tid_comm_permission(struct inode *inode, int mask)
3260 {
3261         bool is_same_tgroup;
3262         struct task_struct *task;
3263
3264         task = get_proc_task(inode);
3265         if (!task)
3266                 return -ESRCH;
3267         is_same_tgroup = same_thread_group(current, task);
3268         put_task_struct(task);
3269
3270         if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3271                 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3272                  * read or written by the members of the corresponding
3273                  * thread group.
3274                  */
3275                 return 0;
3276         }
3277
3278         return generic_permission(inode, mask);
3279 }
3280
3281 static const struct inode_operations proc_tid_comm_inode_operations = {
3282                 .permission = proc_tid_comm_permission,
3283 };
3284
3285 /*
3286  * Tasks
3287  */
3288 static const struct pid_entry tid_base_stuff[] = {
3289         DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3290         DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3291         DIR("ns",        S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3292 #ifdef CONFIG_NET
3293         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3294 #endif
3295         REG("environ",   S_IRUSR, proc_environ_operations),
3296         REG("auxv",      S_IRUSR, proc_auxv_operations),
3297         ONE("status",    S_IRUGO, proc_pid_status),
3298         ONE("personality", S_IRUSR, proc_pid_personality),
3299         ONE("limits",    S_IRUGO, proc_pid_limits),
3300 #ifdef CONFIG_SCHED_DEBUG
3301         REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3302 #endif
3303         NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
3304                          &proc_tid_comm_inode_operations,
3305                          &proc_pid_set_comm_operations, {}),
3306 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3307         ONE("syscall",   S_IRUSR, proc_pid_syscall),
3308 #endif
3309         REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3310         ONE("stat",      S_IRUGO, proc_tid_stat),
3311         ONE("statm",     S_IRUGO, proc_pid_statm),
3312         REG("maps",      S_IRUGO, proc_tid_maps_operations),
3313 #ifdef CONFIG_PROC_CHILDREN
3314         REG("children",  S_IRUGO, proc_tid_children_operations),
3315 #endif
3316 #ifdef CONFIG_NUMA
3317         REG("numa_maps", S_IRUGO, proc_tid_numa_maps_operations),
3318 #endif
3319         REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3320         LNK("cwd",       proc_cwd_link),
3321         LNK("root",      proc_root_link),
3322         LNK("exe",       proc_exe_link),
3323         REG("mounts",    S_IRUGO, proc_mounts_operations),
3324         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3325 #ifdef CONFIG_PROC_PAGE_MONITOR
3326         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3327         REG("smaps",     S_IRUGO, proc_tid_smaps_operations),
3328         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3329         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3330 #endif
3331 #ifdef CONFIG_SECURITY
3332         DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3333 #endif
3334 #ifdef CONFIG_KALLSYMS
3335         ONE("wchan",     S_IRUGO, proc_pid_wchan),
3336 #endif
3337 #ifdef CONFIG_STACKTRACE
3338         ONE("stack",      S_IRUSR, proc_pid_stack),
3339 #endif
3340 #ifdef CONFIG_SCHED_INFO
3341         ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3342 #endif
3343 #ifdef CONFIG_LATENCYTOP
3344         REG("latency",  S_IRUGO, proc_lstats_operations),
3345 #endif
3346 #ifdef CONFIG_PROC_PID_CPUSET
3347         ONE("cpuset",    S_IRUGO, proc_cpuset_show),
3348 #endif
3349 #ifdef CONFIG_CGROUPS
3350         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3351 #endif
3352         ONE("oom_score", S_IRUGO, proc_oom_score),
3353         REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3354         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3355 #ifdef CONFIG_AUDITSYSCALL
3356         REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
3357         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3358 #endif
3359 #ifdef CONFIG_FAULT_INJECTION
3360         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3361         REG("fail-nth", 0644, proc_fail_nth_operations),
3362 #endif
3363 #ifdef CONFIG_TASK_IO_ACCOUNTING
3364         ONE("io",       S_IRUSR, proc_tid_io_accounting),
3365 #endif
3366 #ifdef CONFIG_USER_NS
3367         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3368         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3369         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3370         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3371 #endif
3372 #ifdef CONFIG_LIVEPATCH
3373         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3374 #endif
3375 };
3376
3377 static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3378 {
3379         return proc_pident_readdir(file, ctx,
3380                                    tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3381 }
3382
3383 static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3384 {
3385         return proc_pident_lookup(dir, dentry,
3386                                   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3387 }
3388
3389 static const struct file_operations proc_tid_base_operations = {
3390         .read           = generic_read_dir,
3391         .iterate_shared = proc_tid_base_readdir,
3392         .llseek         = generic_file_llseek,
3393 };
3394
3395 static const struct inode_operations proc_tid_base_inode_operations = {
3396         .lookup         = proc_tid_base_lookup,
3397         .getattr        = pid_getattr,
3398         .setattr        = proc_setattr,
3399 };
3400
3401 static struct dentry *proc_task_instantiate(struct dentry *dentry,
3402         struct task_struct *task, const void *ptr)
3403 {
3404         struct inode *inode;
3405         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3406         if (!inode)
3407                 return ERR_PTR(-ENOENT);
3408
3409         inode->i_op = &proc_tid_base_inode_operations;
3410         inode->i_fop = &proc_tid_base_operations;
3411         inode->i_flags |= S_IMMUTABLE;
3412
3413         set_nlink(inode, nlink_tid);
3414         pid_update_inode(task, inode);
3415
3416         d_set_d_op(dentry, &pid_dentry_operations);
3417         return d_splice_alias(inode, dentry);
3418 }
3419
3420 static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3421 {
3422         struct task_struct *task;
3423         struct task_struct *leader = get_proc_task(dir);
3424         unsigned tid;
3425         struct pid_namespace *ns;
3426         struct dentry *result = ERR_PTR(-ENOENT);
3427
3428         if (!leader)
3429                 goto out_no_task;
3430
3431         tid = name_to_int(&dentry->d_name);
3432         if (tid == ~0U)
3433                 goto out;
3434
3435         ns = dentry->d_sb->s_fs_info;
3436         rcu_read_lock();
3437         task = find_task_by_pid_ns(tid, ns);
3438         if (task)
3439                 get_task_struct(task);
3440         rcu_read_unlock();
3441         if (!task)
3442                 goto out;
3443         if (!same_thread_group(leader, task))
3444                 goto out_drop_task;
3445
3446         result = proc_task_instantiate(dentry, task, NULL);
3447 out_drop_task:
3448         put_task_struct(task);
3449 out:
3450         put_task_struct(leader);
3451 out_no_task:
3452         return result;
3453 }
3454
3455 /*
3456  * Find the first tid of a thread group to return to user space.
3457  *
3458  * Usually this is just the thread group leader, but if the users
3459  * buffer was too small or there was a seek into the middle of the
3460  * directory we have more work todo.
3461  *
3462  * In the case of a short read we start with find_task_by_pid.
3463  *
3464  * In the case of a seek we start with the leader and walk nr
3465  * threads past it.
3466  */
3467 static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3468                                         struct pid_namespace *ns)
3469 {
3470         struct task_struct *pos, *task;
3471         unsigned long nr = f_pos;
3472
3473         if (nr != f_pos)        /* 32bit overflow? */
3474                 return NULL;
3475
3476         rcu_read_lock();
3477         task = pid_task(pid, PIDTYPE_PID);
3478         if (!task)
3479                 goto fail;
3480
3481         /* Attempt to start with the tid of a thread */
3482         if (tid && nr) {
3483                 pos = find_task_by_pid_ns(tid, ns);
3484                 if (pos && same_thread_group(pos, task))
3485                         goto found;
3486         }
3487
3488         /* If nr exceeds the number of threads there is nothing todo */
3489         if (nr >= get_nr_threads(task))
3490                 goto fail;
3491
3492         /* If we haven't found our starting place yet start
3493          * with the leader and walk nr threads forward.
3494          */
3495         pos = task = task->group_leader;
3496         do {
3497                 if (!nr--)
3498                         goto found;
3499         } while_each_thread(task, pos);
3500 fail:
3501         pos = NULL;
3502         goto out;
3503 found:
3504         get_task_struct(pos);
3505 out:
3506         rcu_read_unlock();
3507         return pos;
3508 }
3509
3510 /*
3511  * Find the next thread in the thread list.
3512  * Return NULL if there is an error or no next thread.
3513  *
3514  * The reference to the input task_struct is released.
3515  */
3516 static struct task_struct *next_tid(struct task_struct *start)
3517 {
3518         struct task_struct *pos = NULL;
3519         rcu_read_lock();
3520         if (pid_alive(start)) {
3521                 pos = next_thread(start);
3522                 if (thread_group_leader(pos))
3523                         pos = NULL;
3524                 else
3525                         get_task_struct(pos);
3526         }
3527         rcu_read_unlock();
3528         put_task_struct(start);
3529         return pos;
3530 }
3531
3532 /* for the /proc/TGID/task/ directories */
3533 static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3534 {
3535         struct inode *inode = file_inode(file);
3536         struct task_struct *task;
3537         struct pid_namespace *ns;
3538         int tid;
3539
3540         if (proc_inode_is_dead(inode))
3541                 return -ENOENT;
3542
3543         if (!dir_emit_dots(file, ctx))
3544                 return 0;
3545
3546         /* f_version caches the tgid value that the last readdir call couldn't
3547          * return. lseek aka telldir automagically resets f_version to 0.
3548          */
3549         ns = proc_pid_ns(inode);
3550         tid = (int)file->f_version;
3551         file->f_version = 0;
3552         for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3553              task;
3554              task = next_tid(task), ctx->pos++) {
3555                 char name[10 + 1];
3556                 unsigned int len;
3557                 tid = task_pid_nr_ns(task, ns);
3558                 len = snprintf(name, sizeof(name), "%u", tid);
3559                 if (!proc_fill_cache(file, ctx, name, len,
3560                                 proc_task_instantiate, task, NULL)) {
3561                         /* returning this tgid failed, save it as the first
3562                          * pid for the next readir call */
3563                         file->f_version = (u64)tid;
3564                         put_task_struct(task);
3565                         break;
3566                 }
3567         }
3568
3569         return 0;
3570 }
3571
3572 static int proc_task_getattr(const struct path *path, struct kstat *stat,
3573                              u32 request_mask, unsigned int query_flags)
3574 {
3575         struct inode *inode = d_inode(path->dentry);
3576         struct task_struct *p = get_proc_task(inode);
3577         generic_fillattr(inode, stat);
3578
3579         if (p) {
3580                 stat->nlink += get_nr_threads(p);
3581                 put_task_struct(p);
3582         }
3583
3584         return 0;
3585 }
3586
3587 static const struct inode_operations proc_task_inode_operations = {
3588         .lookup         = proc_task_lookup,
3589         .getattr        = proc_task_getattr,
3590         .setattr        = proc_setattr,
3591         .permission     = proc_pid_permission,
3592 };
3593
3594 static const struct file_operations proc_task_operations = {
3595         .read           = generic_read_dir,
3596         .iterate_shared = proc_task_readdir,
3597         .llseek         = generic_file_llseek,
3598 };
3599
3600 void __init set_proc_pid_nlink(void)
3601 {
3602         nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3603         nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3604 }