Merge branch 'perf-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel...
[sfrench/cifs-2.6.git] / fs / proc / base.c
1 // SPDX-License-Identifier: GPL-2.0
2 /*
3  *  linux/fs/proc/base.c
4  *
5  *  Copyright (C) 1991, 1992 Linus Torvalds
6  *
7  *  proc base directory handling functions
8  *
9  *  1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10  *  Instead of using magical inumbers to determine the kind of object
11  *  we allocate and fill in-core inodes upon lookup. They don't even
12  *  go into icache. We cache the reference to task_struct upon lookup too.
13  *  Eventually it should become a filesystem in its own. We don't use the
14  *  rest of procfs anymore.
15  *
16  *
17  *  Changelog:
18  *  17-Jan-2005
19  *  Allan Bezerra
20  *  Bruna Moreira <bruna.moreira@indt.org.br>
21  *  Edjard Mota <edjard.mota@indt.org.br>
22  *  Ilias Biris <ilias.biris@indt.org.br>
23  *  Mauricio Lin <mauricio.lin@indt.org.br>
24  *
25  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26  *
27  *  A new process specific entry (smaps) included in /proc. It shows the
28  *  size of rss for each memory area. The maps entry lacks information
29  *  about physical memory size (rss) for each mapped file, i.e.,
30  *  rss information for executables and library files.
31  *  This additional information is useful for any tools that need to know
32  *  about physical memory consumption for a process specific library.
33  *
34  *  Changelog:
35  *  21-Feb-2005
36  *  Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37  *  Pud inclusion in the page table walking.
38  *
39  *  ChangeLog:
40  *  10-Mar-2005
41  *  10LE Instituto Nokia de Tecnologia - INdT:
42  *  A better way to walks through the page table as suggested by Hugh Dickins.
43  *
44  *  Simo Piiroinen <simo.piiroinen@nokia.com>:
45  *  Smaps information related to shared, private, clean and dirty pages.
46  *
47  *  Paul Mundt <paul.mundt@nokia.com>:
48  *  Overall revision about smaps.
49  */
50
51 #include <linux/uaccess.h>
52
53 #include <linux/errno.h>
54 #include <linux/time.h>
55 #include <linux/proc_fs.h>
56 #include <linux/stat.h>
57 #include <linux/task_io_accounting_ops.h>
58 #include <linux/init.h>
59 #include <linux/capability.h>
60 #include <linux/file.h>
61 #include <linux/fdtable.h>
62 #include <linux/string.h>
63 #include <linux/seq_file.h>
64 #include <linux/namei.h>
65 #include <linux/mnt_namespace.h>
66 #include <linux/mm.h>
67 #include <linux/swap.h>
68 #include <linux/rcupdate.h>
69 #include <linux/kallsyms.h>
70 #include <linux/stacktrace.h>
71 #include <linux/resource.h>
72 #include <linux/module.h>
73 #include <linux/mount.h>
74 #include <linux/security.h>
75 #include <linux/ptrace.h>
76 #include <linux/tracehook.h>
77 #include <linux/printk.h>
78 #include <linux/cache.h>
79 #include <linux/cgroup.h>
80 #include <linux/cpuset.h>
81 #include <linux/audit.h>
82 #include <linux/poll.h>
83 #include <linux/nsproxy.h>
84 #include <linux/oom.h>
85 #include <linux/elf.h>
86 #include <linux/pid_namespace.h>
87 #include <linux/user_namespace.h>
88 #include <linux/fs_struct.h>
89 #include <linux/slab.h>
90 #include <linux/sched/autogroup.h>
91 #include <linux/sched/mm.h>
92 #include <linux/sched/coredump.h>
93 #include <linux/sched/debug.h>
94 #include <linux/sched/stat.h>
95 #include <linux/flex_array.h>
96 #include <linux/posix-timers.h>
97 #include <trace/events/oom.h>
98 #include "internal.h"
99 #include "fd.h"
100
101 #include "../../lib/kstrtox.h"
102
103 /* NOTE:
104  *      Implementing inode permission operations in /proc is almost
105  *      certainly an error.  Permission checks need to happen during
106  *      each system call not at open time.  The reason is that most of
107  *      what we wish to check for permissions in /proc varies at runtime.
108  *
109  *      The classic example of a problem is opening file descriptors
110  *      in /proc for a task before it execs a suid executable.
111  */
112
113 static u8 nlink_tid __ro_after_init;
114 static u8 nlink_tgid __ro_after_init;
115
116 struct pid_entry {
117         const char *name;
118         unsigned int len;
119         umode_t mode;
120         const struct inode_operations *iop;
121         const struct file_operations *fop;
122         union proc_op op;
123 };
124
125 #define NOD(NAME, MODE, IOP, FOP, OP) {                 \
126         .name = (NAME),                                 \
127         .len  = sizeof(NAME) - 1,                       \
128         .mode = MODE,                                   \
129         .iop  = IOP,                                    \
130         .fop  = FOP,                                    \
131         .op   = OP,                                     \
132 }
133
134 #define DIR(NAME, MODE, iops, fops)     \
135         NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
136 #define LNK(NAME, get_link)                                     \
137         NOD(NAME, (S_IFLNK|S_IRWXUGO),                          \
138                 &proc_pid_link_inode_operations, NULL,          \
139                 { .proc_get_link = get_link } )
140 #define REG(NAME, MODE, fops)                           \
141         NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
142 #define ONE(NAME, MODE, show)                           \
143         NOD(NAME, (S_IFREG|(MODE)),                     \
144                 NULL, &proc_single_file_operations,     \
145                 { .proc_show = show } )
146
147 /*
148  * Count the number of hardlinks for the pid_entry table, excluding the .
149  * and .. links.
150  */
151 static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
152         unsigned int n)
153 {
154         unsigned int i;
155         unsigned int count;
156
157         count = 2;
158         for (i = 0; i < n; ++i) {
159                 if (S_ISDIR(entries[i].mode))
160                         ++count;
161         }
162
163         return count;
164 }
165
166 static int get_task_root(struct task_struct *task, struct path *root)
167 {
168         int result = -ENOENT;
169
170         task_lock(task);
171         if (task->fs) {
172                 get_fs_root(task->fs, root);
173                 result = 0;
174         }
175         task_unlock(task);
176         return result;
177 }
178
179 static int proc_cwd_link(struct dentry *dentry, struct path *path)
180 {
181         struct task_struct *task = get_proc_task(d_inode(dentry));
182         int result = -ENOENT;
183
184         if (task) {
185                 task_lock(task);
186                 if (task->fs) {
187                         get_fs_pwd(task->fs, path);
188                         result = 0;
189                 }
190                 task_unlock(task);
191                 put_task_struct(task);
192         }
193         return result;
194 }
195
196 static int proc_root_link(struct dentry *dentry, struct path *path)
197 {
198         struct task_struct *task = get_proc_task(d_inode(dentry));
199         int result = -ENOENT;
200
201         if (task) {
202                 result = get_task_root(task, path);
203                 put_task_struct(task);
204         }
205         return result;
206 }
207
208 static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
209                               size_t count, loff_t *ppos)
210 {
211         unsigned long arg_start, arg_end, env_start, env_end;
212         unsigned long pos, len;
213         char *page;
214
215         /* Check if process spawned far enough to have cmdline. */
216         if (!mm->env_end)
217                 return 0;
218
219         spin_lock(&mm->arg_lock);
220         arg_start = mm->arg_start;
221         arg_end = mm->arg_end;
222         env_start = mm->env_start;
223         env_end = mm->env_end;
224         spin_unlock(&mm->arg_lock);
225
226         if (arg_start >= arg_end)
227                 return 0;
228
229         /*
230          * We have traditionally allowed the user to re-write
231          * the argument strings and overflow the end result
232          * into the environment section. But only do that if
233          * the environment area is contiguous to the arguments.
234          */
235         if (env_start != arg_end || env_start >= env_end)
236                 env_start = env_end = arg_end;
237
238         /* .. and limit it to a maximum of one page of slop */
239         if (env_end >= arg_end + PAGE_SIZE)
240                 env_end = arg_end + PAGE_SIZE - 1;
241
242         /* We're not going to care if "*ppos" has high bits set */
243         pos = arg_start + *ppos;
244
245         /* .. but we do check the result is in the proper range */
246         if (pos < arg_start || pos >= env_end)
247                 return 0;
248
249         /* .. and we never go past env_end */
250         if (env_end - pos < count)
251                 count = env_end - pos;
252
253         page = (char *)__get_free_page(GFP_KERNEL);
254         if (!page)
255                 return -ENOMEM;
256
257         len = 0;
258         while (count) {
259                 int got;
260                 size_t size = min_t(size_t, PAGE_SIZE, count);
261                 long offset;
262
263                 /*
264                  * Are we already starting past the official end?
265                  * We always include the last byte that is *supposed*
266                  * to be NUL
267                  */
268                 offset = (pos >= arg_end) ? pos - arg_end + 1 : 0;
269
270                 got = access_remote_vm(mm, pos - offset, page, size + offset, FOLL_ANON);
271                 if (got <= offset)
272                         break;
273                 got -= offset;
274
275                 /* Don't walk past a NUL character once you hit arg_end */
276                 if (pos + got >= arg_end) {
277                         int n = 0;
278
279                         /*
280                          * If we started before 'arg_end' but ended up
281                          * at or after it, we start the NUL character
282                          * check at arg_end-1 (where we expect the normal
283                          * EOF to be).
284                          *
285                          * NOTE! This is smaller than 'got', because
286                          * pos + got >= arg_end
287                          */
288                         if (pos < arg_end)
289                                 n = arg_end - pos - 1;
290
291                         /* Cut off at first NUL after 'n' */
292                         got = n + strnlen(page+n, offset+got-n);
293                         if (got < offset)
294                                 break;
295                         got -= offset;
296
297                         /* Include the NUL if it existed */
298                         if (got < size)
299                                 got++;
300                 }
301
302                 got -= copy_to_user(buf, page+offset, got);
303                 if (unlikely(!got)) {
304                         if (!len)
305                                 len = -EFAULT;
306                         break;
307                 }
308                 pos += got;
309                 buf += got;
310                 len += got;
311                 count -= got;
312         }
313
314         free_page((unsigned long)page);
315         return len;
316 }
317
318 static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
319                                 size_t count, loff_t *pos)
320 {
321         struct mm_struct *mm;
322         ssize_t ret;
323
324         mm = get_task_mm(tsk);
325         if (!mm)
326                 return 0;
327
328         ret = get_mm_cmdline(mm, buf, count, pos);
329         mmput(mm);
330         return ret;
331 }
332
333 static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
334                                      size_t count, loff_t *pos)
335 {
336         struct task_struct *tsk;
337         ssize_t ret;
338
339         BUG_ON(*pos < 0);
340
341         tsk = get_proc_task(file_inode(file));
342         if (!tsk)
343                 return -ESRCH;
344         ret = get_task_cmdline(tsk, buf, count, pos);
345         put_task_struct(tsk);
346         if (ret > 0)
347                 *pos += ret;
348         return ret;
349 }
350
351 static const struct file_operations proc_pid_cmdline_ops = {
352         .read   = proc_pid_cmdline_read,
353         .llseek = generic_file_llseek,
354 };
355
356 #ifdef CONFIG_KALLSYMS
357 /*
358  * Provides a wchan file via kallsyms in a proper one-value-per-file format.
359  * Returns the resolved symbol.  If that fails, simply return the address.
360  */
361 static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
362                           struct pid *pid, struct task_struct *task)
363 {
364         unsigned long wchan;
365         char symname[KSYM_NAME_LEN];
366
367         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
368                 goto print0;
369
370         wchan = get_wchan(task);
371         if (wchan && !lookup_symbol_name(wchan, symname)) {
372                 seq_puts(m, symname);
373                 return 0;
374         }
375
376 print0:
377         seq_putc(m, '0');
378         return 0;
379 }
380 #endif /* CONFIG_KALLSYMS */
381
382 static int lock_trace(struct task_struct *task)
383 {
384         int err = mutex_lock_killable(&task->signal->cred_guard_mutex);
385         if (err)
386                 return err;
387         if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
388                 mutex_unlock(&task->signal->cred_guard_mutex);
389                 return -EPERM;
390         }
391         return 0;
392 }
393
394 static void unlock_trace(struct task_struct *task)
395 {
396         mutex_unlock(&task->signal->cred_guard_mutex);
397 }
398
399 #ifdef CONFIG_STACKTRACE
400
401 #define MAX_STACK_TRACE_DEPTH   64
402
403 static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
404                           struct pid *pid, struct task_struct *task)
405 {
406         struct stack_trace trace;
407         unsigned long *entries;
408         int err;
409
410         entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
411                                 GFP_KERNEL);
412         if (!entries)
413                 return -ENOMEM;
414
415         trace.nr_entries        = 0;
416         trace.max_entries       = MAX_STACK_TRACE_DEPTH;
417         trace.entries           = entries;
418         trace.skip              = 0;
419
420         err = lock_trace(task);
421         if (!err) {
422                 unsigned int i;
423
424                 save_stack_trace_tsk(task, &trace);
425
426                 for (i = 0; i < trace.nr_entries; i++) {
427                         seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
428                 }
429                 unlock_trace(task);
430         }
431         kfree(entries);
432
433         return err;
434 }
435 #endif
436
437 #ifdef CONFIG_SCHED_INFO
438 /*
439  * Provides /proc/PID/schedstat
440  */
441 static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
442                               struct pid *pid, struct task_struct *task)
443 {
444         if (unlikely(!sched_info_on()))
445                 seq_printf(m, "0 0 0\n");
446         else
447                 seq_printf(m, "%llu %llu %lu\n",
448                    (unsigned long long)task->se.sum_exec_runtime,
449                    (unsigned long long)task->sched_info.run_delay,
450                    task->sched_info.pcount);
451
452         return 0;
453 }
454 #endif
455
456 #ifdef CONFIG_LATENCYTOP
457 static int lstats_show_proc(struct seq_file *m, void *v)
458 {
459         int i;
460         struct inode *inode = m->private;
461         struct task_struct *task = get_proc_task(inode);
462
463         if (!task)
464                 return -ESRCH;
465         seq_puts(m, "Latency Top version : v0.1\n");
466         for (i = 0; i < LT_SAVECOUNT; i++) {
467                 struct latency_record *lr = &task->latency_record[i];
468                 if (lr->backtrace[0]) {
469                         int q;
470                         seq_printf(m, "%i %li %li",
471                                    lr->count, lr->time, lr->max);
472                         for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
473                                 unsigned long bt = lr->backtrace[q];
474                                 if (!bt)
475                                         break;
476                                 if (bt == ULONG_MAX)
477                                         break;
478                                 seq_printf(m, " %ps", (void *)bt);
479                         }
480                         seq_putc(m, '\n');
481                 }
482
483         }
484         put_task_struct(task);
485         return 0;
486 }
487
488 static int lstats_open(struct inode *inode, struct file *file)
489 {
490         return single_open(file, lstats_show_proc, inode);
491 }
492
493 static ssize_t lstats_write(struct file *file, const char __user *buf,
494                             size_t count, loff_t *offs)
495 {
496         struct task_struct *task = get_proc_task(file_inode(file));
497
498         if (!task)
499                 return -ESRCH;
500         clear_all_latency_tracing(task);
501         put_task_struct(task);
502
503         return count;
504 }
505
506 static const struct file_operations proc_lstats_operations = {
507         .open           = lstats_open,
508         .read           = seq_read,
509         .write          = lstats_write,
510         .llseek         = seq_lseek,
511         .release        = single_release,
512 };
513
514 #endif
515
516 static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
517                           struct pid *pid, struct task_struct *task)
518 {
519         unsigned long totalpages = totalram_pages + total_swap_pages;
520         unsigned long points = 0;
521
522         points = oom_badness(task, NULL, NULL, totalpages) *
523                                         1000 / totalpages;
524         seq_printf(m, "%lu\n", points);
525
526         return 0;
527 }
528
529 struct limit_names {
530         const char *name;
531         const char *unit;
532 };
533
534 static const struct limit_names lnames[RLIM_NLIMITS] = {
535         [RLIMIT_CPU] = {"Max cpu time", "seconds"},
536         [RLIMIT_FSIZE] = {"Max file size", "bytes"},
537         [RLIMIT_DATA] = {"Max data size", "bytes"},
538         [RLIMIT_STACK] = {"Max stack size", "bytes"},
539         [RLIMIT_CORE] = {"Max core file size", "bytes"},
540         [RLIMIT_RSS] = {"Max resident set", "bytes"},
541         [RLIMIT_NPROC] = {"Max processes", "processes"},
542         [RLIMIT_NOFILE] = {"Max open files", "files"},
543         [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
544         [RLIMIT_AS] = {"Max address space", "bytes"},
545         [RLIMIT_LOCKS] = {"Max file locks", "locks"},
546         [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
547         [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
548         [RLIMIT_NICE] = {"Max nice priority", NULL},
549         [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
550         [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
551 };
552
553 /* Display limits for a process */
554 static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
555                            struct pid *pid, struct task_struct *task)
556 {
557         unsigned int i;
558         unsigned long flags;
559
560         struct rlimit rlim[RLIM_NLIMITS];
561
562         if (!lock_task_sighand(task, &flags))
563                 return 0;
564         memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
565         unlock_task_sighand(task, &flags);
566
567         /*
568          * print the file header
569          */
570        seq_printf(m, "%-25s %-20s %-20s %-10s\n",
571                   "Limit", "Soft Limit", "Hard Limit", "Units");
572
573         for (i = 0; i < RLIM_NLIMITS; i++) {
574                 if (rlim[i].rlim_cur == RLIM_INFINITY)
575                         seq_printf(m, "%-25s %-20s ",
576                                    lnames[i].name, "unlimited");
577                 else
578                         seq_printf(m, "%-25s %-20lu ",
579                                    lnames[i].name, rlim[i].rlim_cur);
580
581                 if (rlim[i].rlim_max == RLIM_INFINITY)
582                         seq_printf(m, "%-20s ", "unlimited");
583                 else
584                         seq_printf(m, "%-20lu ", rlim[i].rlim_max);
585
586                 if (lnames[i].unit)
587                         seq_printf(m, "%-10s\n", lnames[i].unit);
588                 else
589                         seq_putc(m, '\n');
590         }
591
592         return 0;
593 }
594
595 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
596 static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
597                             struct pid *pid, struct task_struct *task)
598 {
599         long nr;
600         unsigned long args[6], sp, pc;
601         int res;
602
603         res = lock_trace(task);
604         if (res)
605                 return res;
606
607         if (task_current_syscall(task, &nr, args, 6, &sp, &pc))
608                 seq_puts(m, "running\n");
609         else if (nr < 0)
610                 seq_printf(m, "%ld 0x%lx 0x%lx\n", nr, sp, pc);
611         else
612                 seq_printf(m,
613                        "%ld 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx 0x%lx\n",
614                        nr,
615                        args[0], args[1], args[2], args[3], args[4], args[5],
616                        sp, pc);
617         unlock_trace(task);
618
619         return 0;
620 }
621 #endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
622
623 /************************************************************************/
624 /*                       Here the fs part begins                        */
625 /************************************************************************/
626
627 /* permission checks */
628 static int proc_fd_access_allowed(struct inode *inode)
629 {
630         struct task_struct *task;
631         int allowed = 0;
632         /* Allow access to a task's file descriptors if it is us or we
633          * may use ptrace attach to the process and find out that
634          * information.
635          */
636         task = get_proc_task(inode);
637         if (task) {
638                 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
639                 put_task_struct(task);
640         }
641         return allowed;
642 }
643
644 int proc_setattr(struct dentry *dentry, struct iattr *attr)
645 {
646         int error;
647         struct inode *inode = d_inode(dentry);
648
649         if (attr->ia_valid & ATTR_MODE)
650                 return -EPERM;
651
652         error = setattr_prepare(dentry, attr);
653         if (error)
654                 return error;
655
656         setattr_copy(inode, attr);
657         mark_inode_dirty(inode);
658         return 0;
659 }
660
661 /*
662  * May current process learn task's sched/cmdline info (for hide_pid_min=1)
663  * or euid/egid (for hide_pid_min=2)?
664  */
665 static bool has_pid_permissions(struct pid_namespace *pid,
666                                  struct task_struct *task,
667                                  int hide_pid_min)
668 {
669         if (pid->hide_pid < hide_pid_min)
670                 return true;
671         if (in_group_p(pid->pid_gid))
672                 return true;
673         return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
674 }
675
676
677 static int proc_pid_permission(struct inode *inode, int mask)
678 {
679         struct pid_namespace *pid = proc_pid_ns(inode);
680         struct task_struct *task;
681         bool has_perms;
682
683         task = get_proc_task(inode);
684         if (!task)
685                 return -ESRCH;
686         has_perms = has_pid_permissions(pid, task, HIDEPID_NO_ACCESS);
687         put_task_struct(task);
688
689         if (!has_perms) {
690                 if (pid->hide_pid == HIDEPID_INVISIBLE) {
691                         /*
692                          * Let's make getdents(), stat(), and open()
693                          * consistent with each other.  If a process
694                          * may not stat() a file, it shouldn't be seen
695                          * in procfs at all.
696                          */
697                         return -ENOENT;
698                 }
699
700                 return -EPERM;
701         }
702         return generic_permission(inode, mask);
703 }
704
705
706
707 static const struct inode_operations proc_def_inode_operations = {
708         .setattr        = proc_setattr,
709 };
710
711 static int proc_single_show(struct seq_file *m, void *v)
712 {
713         struct inode *inode = m->private;
714         struct pid_namespace *ns = proc_pid_ns(inode);
715         struct pid *pid = proc_pid(inode);
716         struct task_struct *task;
717         int ret;
718
719         task = get_pid_task(pid, PIDTYPE_PID);
720         if (!task)
721                 return -ESRCH;
722
723         ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
724
725         put_task_struct(task);
726         return ret;
727 }
728
729 static int proc_single_open(struct inode *inode, struct file *filp)
730 {
731         return single_open(filp, proc_single_show, inode);
732 }
733
734 static const struct file_operations proc_single_file_operations = {
735         .open           = proc_single_open,
736         .read           = seq_read,
737         .llseek         = seq_lseek,
738         .release        = single_release,
739 };
740
741
742 struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
743 {
744         struct task_struct *task = get_proc_task(inode);
745         struct mm_struct *mm = ERR_PTR(-ESRCH);
746
747         if (task) {
748                 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
749                 put_task_struct(task);
750
751                 if (!IS_ERR_OR_NULL(mm)) {
752                         /* ensure this mm_struct can't be freed */
753                         mmgrab(mm);
754                         /* but do not pin its memory */
755                         mmput(mm);
756                 }
757         }
758
759         return mm;
760 }
761
762 static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
763 {
764         struct mm_struct *mm = proc_mem_open(inode, mode);
765
766         if (IS_ERR(mm))
767                 return PTR_ERR(mm);
768
769         file->private_data = mm;
770         return 0;
771 }
772
773 static int mem_open(struct inode *inode, struct file *file)
774 {
775         int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
776
777         /* OK to pass negative loff_t, we can catch out-of-range */
778         file->f_mode |= FMODE_UNSIGNED_OFFSET;
779
780         return ret;
781 }
782
783 static ssize_t mem_rw(struct file *file, char __user *buf,
784                         size_t count, loff_t *ppos, int write)
785 {
786         struct mm_struct *mm = file->private_data;
787         unsigned long addr = *ppos;
788         ssize_t copied;
789         char *page;
790         unsigned int flags;
791
792         if (!mm)
793                 return 0;
794
795         page = (char *)__get_free_page(GFP_KERNEL);
796         if (!page)
797                 return -ENOMEM;
798
799         copied = 0;
800         if (!mmget_not_zero(mm))
801                 goto free;
802
803         flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
804
805         while (count > 0) {
806                 int this_len = min_t(int, count, PAGE_SIZE);
807
808                 if (write && copy_from_user(page, buf, this_len)) {
809                         copied = -EFAULT;
810                         break;
811                 }
812
813                 this_len = access_remote_vm(mm, addr, page, this_len, flags);
814                 if (!this_len) {
815                         if (!copied)
816                                 copied = -EIO;
817                         break;
818                 }
819
820                 if (!write && copy_to_user(buf, page, this_len)) {
821                         copied = -EFAULT;
822                         break;
823                 }
824
825                 buf += this_len;
826                 addr += this_len;
827                 copied += this_len;
828                 count -= this_len;
829         }
830         *ppos = addr;
831
832         mmput(mm);
833 free:
834         free_page((unsigned long) page);
835         return copied;
836 }
837
838 static ssize_t mem_read(struct file *file, char __user *buf,
839                         size_t count, loff_t *ppos)
840 {
841         return mem_rw(file, buf, count, ppos, 0);
842 }
843
844 static ssize_t mem_write(struct file *file, const char __user *buf,
845                          size_t count, loff_t *ppos)
846 {
847         return mem_rw(file, (char __user*)buf, count, ppos, 1);
848 }
849
850 loff_t mem_lseek(struct file *file, loff_t offset, int orig)
851 {
852         switch (orig) {
853         case 0:
854                 file->f_pos = offset;
855                 break;
856         case 1:
857                 file->f_pos += offset;
858                 break;
859         default:
860                 return -EINVAL;
861         }
862         force_successful_syscall_return();
863         return file->f_pos;
864 }
865
866 static int mem_release(struct inode *inode, struct file *file)
867 {
868         struct mm_struct *mm = file->private_data;
869         if (mm)
870                 mmdrop(mm);
871         return 0;
872 }
873
874 static const struct file_operations proc_mem_operations = {
875         .llseek         = mem_lseek,
876         .read           = mem_read,
877         .write          = mem_write,
878         .open           = mem_open,
879         .release        = mem_release,
880 };
881
882 static int environ_open(struct inode *inode, struct file *file)
883 {
884         return __mem_open(inode, file, PTRACE_MODE_READ);
885 }
886
887 static ssize_t environ_read(struct file *file, char __user *buf,
888                         size_t count, loff_t *ppos)
889 {
890         char *page;
891         unsigned long src = *ppos;
892         int ret = 0;
893         struct mm_struct *mm = file->private_data;
894         unsigned long env_start, env_end;
895
896         /* Ensure the process spawned far enough to have an environment. */
897         if (!mm || !mm->env_end)
898                 return 0;
899
900         page = (char *)__get_free_page(GFP_KERNEL);
901         if (!page)
902                 return -ENOMEM;
903
904         ret = 0;
905         if (!mmget_not_zero(mm))
906                 goto free;
907
908         spin_lock(&mm->arg_lock);
909         env_start = mm->env_start;
910         env_end = mm->env_end;
911         spin_unlock(&mm->arg_lock);
912
913         while (count > 0) {
914                 size_t this_len, max_len;
915                 int retval;
916
917                 if (src >= (env_end - env_start))
918                         break;
919
920                 this_len = env_end - (env_start + src);
921
922                 max_len = min_t(size_t, PAGE_SIZE, count);
923                 this_len = min(max_len, this_len);
924
925                 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
926
927                 if (retval <= 0) {
928                         ret = retval;
929                         break;
930                 }
931
932                 if (copy_to_user(buf, page, retval)) {
933                         ret = -EFAULT;
934                         break;
935                 }
936
937                 ret += retval;
938                 src += retval;
939                 buf += retval;
940                 count -= retval;
941         }
942         *ppos = src;
943         mmput(mm);
944
945 free:
946         free_page((unsigned long) page);
947         return ret;
948 }
949
950 static const struct file_operations proc_environ_operations = {
951         .open           = environ_open,
952         .read           = environ_read,
953         .llseek         = generic_file_llseek,
954         .release        = mem_release,
955 };
956
957 static int auxv_open(struct inode *inode, struct file *file)
958 {
959         return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
960 }
961
962 static ssize_t auxv_read(struct file *file, char __user *buf,
963                         size_t count, loff_t *ppos)
964 {
965         struct mm_struct *mm = file->private_data;
966         unsigned int nwords = 0;
967
968         if (!mm)
969                 return 0;
970         do {
971                 nwords += 2;
972         } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
973         return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
974                                        nwords * sizeof(mm->saved_auxv[0]));
975 }
976
977 static const struct file_operations proc_auxv_operations = {
978         .open           = auxv_open,
979         .read           = auxv_read,
980         .llseek         = generic_file_llseek,
981         .release        = mem_release,
982 };
983
984 static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
985                             loff_t *ppos)
986 {
987         struct task_struct *task = get_proc_task(file_inode(file));
988         char buffer[PROC_NUMBUF];
989         int oom_adj = OOM_ADJUST_MIN;
990         size_t len;
991
992         if (!task)
993                 return -ESRCH;
994         if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
995                 oom_adj = OOM_ADJUST_MAX;
996         else
997                 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
998                           OOM_SCORE_ADJ_MAX;
999         put_task_struct(task);
1000         len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1001         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1002 }
1003
1004 static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1005 {
1006         static DEFINE_MUTEX(oom_adj_mutex);
1007         struct mm_struct *mm = NULL;
1008         struct task_struct *task;
1009         int err = 0;
1010
1011         task = get_proc_task(file_inode(file));
1012         if (!task)
1013                 return -ESRCH;
1014
1015         mutex_lock(&oom_adj_mutex);
1016         if (legacy) {
1017                 if (oom_adj < task->signal->oom_score_adj &&
1018                                 !capable(CAP_SYS_RESOURCE)) {
1019                         err = -EACCES;
1020                         goto err_unlock;
1021                 }
1022                 /*
1023                  * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1024                  * /proc/pid/oom_score_adj instead.
1025                  */
1026                 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1027                           current->comm, task_pid_nr(current), task_pid_nr(task),
1028                           task_pid_nr(task));
1029         } else {
1030                 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1031                                 !capable(CAP_SYS_RESOURCE)) {
1032                         err = -EACCES;
1033                         goto err_unlock;
1034                 }
1035         }
1036
1037         /*
1038          * Make sure we will check other processes sharing the mm if this is
1039          * not vfrok which wants its own oom_score_adj.
1040          * pin the mm so it doesn't go away and get reused after task_unlock
1041          */
1042         if (!task->vfork_done) {
1043                 struct task_struct *p = find_lock_task_mm(task);
1044
1045                 if (p) {
1046                         if (atomic_read(&p->mm->mm_users) > 1) {
1047                                 mm = p->mm;
1048                                 mmgrab(mm);
1049                         }
1050                         task_unlock(p);
1051                 }
1052         }
1053
1054         task->signal->oom_score_adj = oom_adj;
1055         if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1056                 task->signal->oom_score_adj_min = (short)oom_adj;
1057         trace_oom_score_adj_update(task);
1058
1059         if (mm) {
1060                 struct task_struct *p;
1061
1062                 rcu_read_lock();
1063                 for_each_process(p) {
1064                         if (same_thread_group(task, p))
1065                                 continue;
1066
1067                         /* do not touch kernel threads or the global init */
1068                         if (p->flags & PF_KTHREAD || is_global_init(p))
1069                                 continue;
1070
1071                         task_lock(p);
1072                         if (!p->vfork_done && process_shares_mm(p, mm)) {
1073                                 pr_info("updating oom_score_adj for %d (%s) from %d to %d because it shares mm with %d (%s). Report if this is unexpected.\n",
1074                                                 task_pid_nr(p), p->comm,
1075                                                 p->signal->oom_score_adj, oom_adj,
1076                                                 task_pid_nr(task), task->comm);
1077                                 p->signal->oom_score_adj = oom_adj;
1078                                 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1079                                         p->signal->oom_score_adj_min = (short)oom_adj;
1080                         }
1081                         task_unlock(p);
1082                 }
1083                 rcu_read_unlock();
1084                 mmdrop(mm);
1085         }
1086 err_unlock:
1087         mutex_unlock(&oom_adj_mutex);
1088         put_task_struct(task);
1089         return err;
1090 }
1091
1092 /*
1093  * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1094  * kernels.  The effective policy is defined by oom_score_adj, which has a
1095  * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1096  * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1097  * Processes that become oom disabled via oom_adj will still be oom disabled
1098  * with this implementation.
1099  *
1100  * oom_adj cannot be removed since existing userspace binaries use it.
1101  */
1102 static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1103                              size_t count, loff_t *ppos)
1104 {
1105         char buffer[PROC_NUMBUF];
1106         int oom_adj;
1107         int err;
1108
1109         memset(buffer, 0, sizeof(buffer));
1110         if (count > sizeof(buffer) - 1)
1111                 count = sizeof(buffer) - 1;
1112         if (copy_from_user(buffer, buf, count)) {
1113                 err = -EFAULT;
1114                 goto out;
1115         }
1116
1117         err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1118         if (err)
1119                 goto out;
1120         if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1121              oom_adj != OOM_DISABLE) {
1122                 err = -EINVAL;
1123                 goto out;
1124         }
1125
1126         /*
1127          * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1128          * value is always attainable.
1129          */
1130         if (oom_adj == OOM_ADJUST_MAX)
1131                 oom_adj = OOM_SCORE_ADJ_MAX;
1132         else
1133                 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1134
1135         err = __set_oom_adj(file, oom_adj, true);
1136 out:
1137         return err < 0 ? err : count;
1138 }
1139
1140 static const struct file_operations proc_oom_adj_operations = {
1141         .read           = oom_adj_read,
1142         .write          = oom_adj_write,
1143         .llseek         = generic_file_llseek,
1144 };
1145
1146 static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1147                                         size_t count, loff_t *ppos)
1148 {
1149         struct task_struct *task = get_proc_task(file_inode(file));
1150         char buffer[PROC_NUMBUF];
1151         short oom_score_adj = OOM_SCORE_ADJ_MIN;
1152         size_t len;
1153
1154         if (!task)
1155                 return -ESRCH;
1156         oom_score_adj = task->signal->oom_score_adj;
1157         put_task_struct(task);
1158         len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
1159         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1160 }
1161
1162 static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1163                                         size_t count, loff_t *ppos)
1164 {
1165         char buffer[PROC_NUMBUF];
1166         int oom_score_adj;
1167         int err;
1168
1169         memset(buffer, 0, sizeof(buffer));
1170         if (count > sizeof(buffer) - 1)
1171                 count = sizeof(buffer) - 1;
1172         if (copy_from_user(buffer, buf, count)) {
1173                 err = -EFAULT;
1174                 goto out;
1175         }
1176
1177         err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
1178         if (err)
1179                 goto out;
1180         if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
1181                         oom_score_adj > OOM_SCORE_ADJ_MAX) {
1182                 err = -EINVAL;
1183                 goto out;
1184         }
1185
1186         err = __set_oom_adj(file, oom_score_adj, false);
1187 out:
1188         return err < 0 ? err : count;
1189 }
1190
1191 static const struct file_operations proc_oom_score_adj_operations = {
1192         .read           = oom_score_adj_read,
1193         .write          = oom_score_adj_write,
1194         .llseek         = default_llseek,
1195 };
1196
1197 #ifdef CONFIG_AUDITSYSCALL
1198 #define TMPBUFLEN 11
1199 static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1200                                   size_t count, loff_t *ppos)
1201 {
1202         struct inode * inode = file_inode(file);
1203         struct task_struct *task = get_proc_task(inode);
1204         ssize_t length;
1205         char tmpbuf[TMPBUFLEN];
1206
1207         if (!task)
1208                 return -ESRCH;
1209         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1210                            from_kuid(file->f_cred->user_ns,
1211                                      audit_get_loginuid(task)));
1212         put_task_struct(task);
1213         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1214 }
1215
1216 static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1217                                    size_t count, loff_t *ppos)
1218 {
1219         struct inode * inode = file_inode(file);
1220         uid_t loginuid;
1221         kuid_t kloginuid;
1222         int rv;
1223
1224         rcu_read_lock();
1225         if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1226                 rcu_read_unlock();
1227                 return -EPERM;
1228         }
1229         rcu_read_unlock();
1230
1231         if (*ppos != 0) {
1232                 /* No partial writes. */
1233                 return -EINVAL;
1234         }
1235
1236         rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1237         if (rv < 0)
1238                 return rv;
1239
1240         /* is userspace tring to explicitly UNSET the loginuid? */
1241         if (loginuid == AUDIT_UID_UNSET) {
1242                 kloginuid = INVALID_UID;
1243         } else {
1244                 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
1245                 if (!uid_valid(kloginuid))
1246                         return -EINVAL;
1247         }
1248
1249         rv = audit_set_loginuid(kloginuid);
1250         if (rv < 0)
1251                 return rv;
1252         return count;
1253 }
1254
1255 static const struct file_operations proc_loginuid_operations = {
1256         .read           = proc_loginuid_read,
1257         .write          = proc_loginuid_write,
1258         .llseek         = generic_file_llseek,
1259 };
1260
1261 static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1262                                   size_t count, loff_t *ppos)
1263 {
1264         struct inode * inode = file_inode(file);
1265         struct task_struct *task = get_proc_task(inode);
1266         ssize_t length;
1267         char tmpbuf[TMPBUFLEN];
1268
1269         if (!task)
1270                 return -ESRCH;
1271         length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1272                                 audit_get_sessionid(task));
1273         put_task_struct(task);
1274         return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1275 }
1276
1277 static const struct file_operations proc_sessionid_operations = {
1278         .read           = proc_sessionid_read,
1279         .llseek         = generic_file_llseek,
1280 };
1281 #endif
1282
1283 #ifdef CONFIG_FAULT_INJECTION
1284 static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1285                                       size_t count, loff_t *ppos)
1286 {
1287         struct task_struct *task = get_proc_task(file_inode(file));
1288         char buffer[PROC_NUMBUF];
1289         size_t len;
1290         int make_it_fail;
1291
1292         if (!task)
1293                 return -ESRCH;
1294         make_it_fail = task->make_it_fail;
1295         put_task_struct(task);
1296
1297         len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
1298
1299         return simple_read_from_buffer(buf, count, ppos, buffer, len);
1300 }
1301
1302 static ssize_t proc_fault_inject_write(struct file * file,
1303                         const char __user * buf, size_t count, loff_t *ppos)
1304 {
1305         struct task_struct *task;
1306         char buffer[PROC_NUMBUF];
1307         int make_it_fail;
1308         int rv;
1309
1310         if (!capable(CAP_SYS_RESOURCE))
1311                 return -EPERM;
1312         memset(buffer, 0, sizeof(buffer));
1313         if (count > sizeof(buffer) - 1)
1314                 count = sizeof(buffer) - 1;
1315         if (copy_from_user(buffer, buf, count))
1316                 return -EFAULT;
1317         rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1318         if (rv < 0)
1319                 return rv;
1320         if (make_it_fail < 0 || make_it_fail > 1)
1321                 return -EINVAL;
1322
1323         task = get_proc_task(file_inode(file));
1324         if (!task)
1325                 return -ESRCH;
1326         task->make_it_fail = make_it_fail;
1327         put_task_struct(task);
1328
1329         return count;
1330 }
1331
1332 static const struct file_operations proc_fault_inject_operations = {
1333         .read           = proc_fault_inject_read,
1334         .write          = proc_fault_inject_write,
1335         .llseek         = generic_file_llseek,
1336 };
1337
1338 static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1339                                    size_t count, loff_t *ppos)
1340 {
1341         struct task_struct *task;
1342         int err;
1343         unsigned int n;
1344
1345         err = kstrtouint_from_user(buf, count, 0, &n);
1346         if (err)
1347                 return err;
1348
1349         task = get_proc_task(file_inode(file));
1350         if (!task)
1351                 return -ESRCH;
1352         task->fail_nth = n;
1353         put_task_struct(task);
1354
1355         return count;
1356 }
1357
1358 static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1359                                   size_t count, loff_t *ppos)
1360 {
1361         struct task_struct *task;
1362         char numbuf[PROC_NUMBUF];
1363         ssize_t len;
1364
1365         task = get_proc_task(file_inode(file));
1366         if (!task)
1367                 return -ESRCH;
1368         len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
1369         put_task_struct(task);
1370         return simple_read_from_buffer(buf, count, ppos, numbuf, len);
1371 }
1372
1373 static const struct file_operations proc_fail_nth_operations = {
1374         .read           = proc_fail_nth_read,
1375         .write          = proc_fail_nth_write,
1376 };
1377 #endif
1378
1379
1380 #ifdef CONFIG_SCHED_DEBUG
1381 /*
1382  * Print out various scheduling related per-task fields:
1383  */
1384 static int sched_show(struct seq_file *m, void *v)
1385 {
1386         struct inode *inode = m->private;
1387         struct pid_namespace *ns = proc_pid_ns(inode);
1388         struct task_struct *p;
1389
1390         p = get_proc_task(inode);
1391         if (!p)
1392                 return -ESRCH;
1393         proc_sched_show_task(p, ns, m);
1394
1395         put_task_struct(p);
1396
1397         return 0;
1398 }
1399
1400 static ssize_t
1401 sched_write(struct file *file, const char __user *buf,
1402             size_t count, loff_t *offset)
1403 {
1404         struct inode *inode = file_inode(file);
1405         struct task_struct *p;
1406
1407         p = get_proc_task(inode);
1408         if (!p)
1409                 return -ESRCH;
1410         proc_sched_set_task(p);
1411
1412         put_task_struct(p);
1413
1414         return count;
1415 }
1416
1417 static int sched_open(struct inode *inode, struct file *filp)
1418 {
1419         return single_open(filp, sched_show, inode);
1420 }
1421
1422 static const struct file_operations proc_pid_sched_operations = {
1423         .open           = sched_open,
1424         .read           = seq_read,
1425         .write          = sched_write,
1426         .llseek         = seq_lseek,
1427         .release        = single_release,
1428 };
1429
1430 #endif
1431
1432 #ifdef CONFIG_SCHED_AUTOGROUP
1433 /*
1434  * Print out autogroup related information:
1435  */
1436 static int sched_autogroup_show(struct seq_file *m, void *v)
1437 {
1438         struct inode *inode = m->private;
1439         struct task_struct *p;
1440
1441         p = get_proc_task(inode);
1442         if (!p)
1443                 return -ESRCH;
1444         proc_sched_autogroup_show_task(p, m);
1445
1446         put_task_struct(p);
1447
1448         return 0;
1449 }
1450
1451 static ssize_t
1452 sched_autogroup_write(struct file *file, const char __user *buf,
1453             size_t count, loff_t *offset)
1454 {
1455         struct inode *inode = file_inode(file);
1456         struct task_struct *p;
1457         char buffer[PROC_NUMBUF];
1458         int nice;
1459         int err;
1460
1461         memset(buffer, 0, sizeof(buffer));
1462         if (count > sizeof(buffer) - 1)
1463                 count = sizeof(buffer) - 1;
1464         if (copy_from_user(buffer, buf, count))
1465                 return -EFAULT;
1466
1467         err = kstrtoint(strstrip(buffer), 0, &nice);
1468         if (err < 0)
1469                 return err;
1470
1471         p = get_proc_task(inode);
1472         if (!p)
1473                 return -ESRCH;
1474
1475         err = proc_sched_autogroup_set_nice(p, nice);
1476         if (err)
1477                 count = err;
1478
1479         put_task_struct(p);
1480
1481         return count;
1482 }
1483
1484 static int sched_autogroup_open(struct inode *inode, struct file *filp)
1485 {
1486         int ret;
1487
1488         ret = single_open(filp, sched_autogroup_show, NULL);
1489         if (!ret) {
1490                 struct seq_file *m = filp->private_data;
1491
1492                 m->private = inode;
1493         }
1494         return ret;
1495 }
1496
1497 static const struct file_operations proc_pid_sched_autogroup_operations = {
1498         .open           = sched_autogroup_open,
1499         .read           = seq_read,
1500         .write          = sched_autogroup_write,
1501         .llseek         = seq_lseek,
1502         .release        = single_release,
1503 };
1504
1505 #endif /* CONFIG_SCHED_AUTOGROUP */
1506
1507 static ssize_t comm_write(struct file *file, const char __user *buf,
1508                                 size_t count, loff_t *offset)
1509 {
1510         struct inode *inode = file_inode(file);
1511         struct task_struct *p;
1512         char buffer[TASK_COMM_LEN];
1513         const size_t maxlen = sizeof(buffer) - 1;
1514
1515         memset(buffer, 0, sizeof(buffer));
1516         if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
1517                 return -EFAULT;
1518
1519         p = get_proc_task(inode);
1520         if (!p)
1521                 return -ESRCH;
1522
1523         if (same_thread_group(current, p))
1524                 set_task_comm(p, buffer);
1525         else
1526                 count = -EINVAL;
1527
1528         put_task_struct(p);
1529
1530         return count;
1531 }
1532
1533 static int comm_show(struct seq_file *m, void *v)
1534 {
1535         struct inode *inode = m->private;
1536         struct task_struct *p;
1537
1538         p = get_proc_task(inode);
1539         if (!p)
1540                 return -ESRCH;
1541
1542         proc_task_name(m, p, false);
1543         seq_putc(m, '\n');
1544
1545         put_task_struct(p);
1546
1547         return 0;
1548 }
1549
1550 static int comm_open(struct inode *inode, struct file *filp)
1551 {
1552         return single_open(filp, comm_show, inode);
1553 }
1554
1555 static const struct file_operations proc_pid_set_comm_operations = {
1556         .open           = comm_open,
1557         .read           = seq_read,
1558         .write          = comm_write,
1559         .llseek         = seq_lseek,
1560         .release        = single_release,
1561 };
1562
1563 static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
1564 {
1565         struct task_struct *task;
1566         struct file *exe_file;
1567
1568         task = get_proc_task(d_inode(dentry));
1569         if (!task)
1570                 return -ENOENT;
1571         exe_file = get_task_exe_file(task);
1572         put_task_struct(task);
1573         if (exe_file) {
1574                 *exe_path = exe_file->f_path;
1575                 path_get(&exe_file->f_path);
1576                 fput(exe_file);
1577                 return 0;
1578         } else
1579                 return -ENOENT;
1580 }
1581
1582 static const char *proc_pid_get_link(struct dentry *dentry,
1583                                      struct inode *inode,
1584                                      struct delayed_call *done)
1585 {
1586         struct path path;
1587         int error = -EACCES;
1588
1589         if (!dentry)
1590                 return ERR_PTR(-ECHILD);
1591
1592         /* Are we allowed to snoop on the tasks file descriptors? */
1593         if (!proc_fd_access_allowed(inode))
1594                 goto out;
1595
1596         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1597         if (error)
1598                 goto out;
1599
1600         nd_jump_link(&path);
1601         return NULL;
1602 out:
1603         return ERR_PTR(error);
1604 }
1605
1606 static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
1607 {
1608         char *tmp = (char *)__get_free_page(GFP_KERNEL);
1609         char *pathname;
1610         int len;
1611
1612         if (!tmp)
1613                 return -ENOMEM;
1614
1615         pathname = d_path(path, tmp, PAGE_SIZE);
1616         len = PTR_ERR(pathname);
1617         if (IS_ERR(pathname))
1618                 goto out;
1619         len = tmp + PAGE_SIZE - 1 - pathname;
1620
1621         if (len > buflen)
1622                 len = buflen;
1623         if (copy_to_user(buffer, pathname, len))
1624                 len = -EFAULT;
1625  out:
1626         free_page((unsigned long)tmp);
1627         return len;
1628 }
1629
1630 static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1631 {
1632         int error = -EACCES;
1633         struct inode *inode = d_inode(dentry);
1634         struct path path;
1635
1636         /* Are we allowed to snoop on the tasks file descriptors? */
1637         if (!proc_fd_access_allowed(inode))
1638                 goto out;
1639
1640         error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1641         if (error)
1642                 goto out;
1643
1644         error = do_proc_readlink(&path, buffer, buflen);
1645         path_put(&path);
1646 out:
1647         return error;
1648 }
1649
1650 const struct inode_operations proc_pid_link_inode_operations = {
1651         .readlink       = proc_pid_readlink,
1652         .get_link       = proc_pid_get_link,
1653         .setattr        = proc_setattr,
1654 };
1655
1656
1657 /* building an inode */
1658
1659 void task_dump_owner(struct task_struct *task, umode_t mode,
1660                      kuid_t *ruid, kgid_t *rgid)
1661 {
1662         /* Depending on the state of dumpable compute who should own a
1663          * proc file for a task.
1664          */
1665         const struct cred *cred;
1666         kuid_t uid;
1667         kgid_t gid;
1668
1669         if (unlikely(task->flags & PF_KTHREAD)) {
1670                 *ruid = GLOBAL_ROOT_UID;
1671                 *rgid = GLOBAL_ROOT_GID;
1672                 return;
1673         }
1674
1675         /* Default to the tasks effective ownership */
1676         rcu_read_lock();
1677         cred = __task_cred(task);
1678         uid = cred->euid;
1679         gid = cred->egid;
1680         rcu_read_unlock();
1681
1682         /*
1683          * Before the /proc/pid/status file was created the only way to read
1684          * the effective uid of a /process was to stat /proc/pid.  Reading
1685          * /proc/pid/status is slow enough that procps and other packages
1686          * kept stating /proc/pid.  To keep the rules in /proc simple I have
1687          * made this apply to all per process world readable and executable
1688          * directories.
1689          */
1690         if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1691                 struct mm_struct *mm;
1692                 task_lock(task);
1693                 mm = task->mm;
1694                 /* Make non-dumpable tasks owned by some root */
1695                 if (mm) {
1696                         if (get_dumpable(mm) != SUID_DUMP_USER) {
1697                                 struct user_namespace *user_ns = mm->user_ns;
1698
1699                                 uid = make_kuid(user_ns, 0);
1700                                 if (!uid_valid(uid))
1701                                         uid = GLOBAL_ROOT_UID;
1702
1703                                 gid = make_kgid(user_ns, 0);
1704                                 if (!gid_valid(gid))
1705                                         gid = GLOBAL_ROOT_GID;
1706                         }
1707                 } else {
1708                         uid = GLOBAL_ROOT_UID;
1709                         gid = GLOBAL_ROOT_GID;
1710                 }
1711                 task_unlock(task);
1712         }
1713         *ruid = uid;
1714         *rgid = gid;
1715 }
1716
1717 struct inode *proc_pid_make_inode(struct super_block * sb,
1718                                   struct task_struct *task, umode_t mode)
1719 {
1720         struct inode * inode;
1721         struct proc_inode *ei;
1722
1723         /* We need a new inode */
1724
1725         inode = new_inode(sb);
1726         if (!inode)
1727                 goto out;
1728
1729         /* Common stuff */
1730         ei = PROC_I(inode);
1731         inode->i_mode = mode;
1732         inode->i_ino = get_next_ino();
1733         inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
1734         inode->i_op = &proc_def_inode_operations;
1735
1736         /*
1737          * grab the reference to task.
1738          */
1739         ei->pid = get_task_pid(task, PIDTYPE_PID);
1740         if (!ei->pid)
1741                 goto out_unlock;
1742
1743         task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1744         security_task_to_inode(task, inode);
1745
1746 out:
1747         return inode;
1748
1749 out_unlock:
1750         iput(inode);
1751         return NULL;
1752 }
1753
1754 int pid_getattr(const struct path *path, struct kstat *stat,
1755                 u32 request_mask, unsigned int query_flags)
1756 {
1757         struct inode *inode = d_inode(path->dentry);
1758         struct pid_namespace *pid = proc_pid_ns(inode);
1759         struct task_struct *task;
1760
1761         generic_fillattr(inode, stat);
1762
1763         stat->uid = GLOBAL_ROOT_UID;
1764         stat->gid = GLOBAL_ROOT_GID;
1765         rcu_read_lock();
1766         task = pid_task(proc_pid(inode), PIDTYPE_PID);
1767         if (task) {
1768                 if (!has_pid_permissions(pid, task, HIDEPID_INVISIBLE)) {
1769                         rcu_read_unlock();
1770                         /*
1771                          * This doesn't prevent learning whether PID exists,
1772                          * it only makes getattr() consistent with readdir().
1773                          */
1774                         return -ENOENT;
1775                 }
1776                 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
1777         }
1778         rcu_read_unlock();
1779         return 0;
1780 }
1781
1782 /* dentry stuff */
1783
1784 /*
1785  * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1786  */
1787 void pid_update_inode(struct task_struct *task, struct inode *inode)
1788 {
1789         task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1790
1791         inode->i_mode &= ~(S_ISUID | S_ISGID);
1792         security_task_to_inode(task, inode);
1793 }
1794
1795 /*
1796  * Rewrite the inode's ownerships here because the owning task may have
1797  * performed a setuid(), etc.
1798  *
1799  */
1800 static int pid_revalidate(struct dentry *dentry, unsigned int flags)
1801 {
1802         struct inode *inode;
1803         struct task_struct *task;
1804
1805         if (flags & LOOKUP_RCU)
1806                 return -ECHILD;
1807
1808         inode = d_inode(dentry);
1809         task = get_proc_task(inode);
1810
1811         if (task) {
1812                 pid_update_inode(task, inode);
1813                 put_task_struct(task);
1814                 return 1;
1815         }
1816         return 0;
1817 }
1818
1819 static inline bool proc_inode_is_dead(struct inode *inode)
1820 {
1821         return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1822 }
1823
1824 int pid_delete_dentry(const struct dentry *dentry)
1825 {
1826         /* Is the task we represent dead?
1827          * If so, then don't put the dentry on the lru list,
1828          * kill it immediately.
1829          */
1830         return proc_inode_is_dead(d_inode(dentry));
1831 }
1832
1833 const struct dentry_operations pid_dentry_operations =
1834 {
1835         .d_revalidate   = pid_revalidate,
1836         .d_delete       = pid_delete_dentry,
1837 };
1838
1839 /* Lookups */
1840
1841 /*
1842  * Fill a directory entry.
1843  *
1844  * If possible create the dcache entry and derive our inode number and
1845  * file type from dcache entry.
1846  *
1847  * Since all of the proc inode numbers are dynamically generated, the inode
1848  * numbers do not exist until the inode is cache.  This means creating the
1849  * the dcache entry in readdir is necessary to keep the inode numbers
1850  * reported by readdir in sync with the inode numbers reported
1851  * by stat.
1852  */
1853 bool proc_fill_cache(struct file *file, struct dir_context *ctx,
1854         const char *name, unsigned int len,
1855         instantiate_t instantiate, struct task_struct *task, const void *ptr)
1856 {
1857         struct dentry *child, *dir = file->f_path.dentry;
1858         struct qstr qname = QSTR_INIT(name, len);
1859         struct inode *inode;
1860         unsigned type = DT_UNKNOWN;
1861         ino_t ino = 1;
1862
1863         child = d_hash_and_lookup(dir, &qname);
1864         if (!child) {
1865                 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
1866                 child = d_alloc_parallel(dir, &qname, &wq);
1867                 if (IS_ERR(child))
1868                         goto end_instantiate;
1869                 if (d_in_lookup(child)) {
1870                         struct dentry *res;
1871                         res = instantiate(child, task, ptr);
1872                         d_lookup_done(child);
1873                         if (unlikely(res)) {
1874                                 dput(child);
1875                                 child = res;
1876                                 if (IS_ERR(child))
1877                                         goto end_instantiate;
1878                         }
1879                 }
1880         }
1881         inode = d_inode(child);
1882         ino = inode->i_ino;
1883         type = inode->i_mode >> 12;
1884         dput(child);
1885 end_instantiate:
1886         return dir_emit(ctx, name, len, ino, type);
1887 }
1888
1889 /*
1890  * dname_to_vma_addr - maps a dentry name into two unsigned longs
1891  * which represent vma start and end addresses.
1892  */
1893 static int dname_to_vma_addr(struct dentry *dentry,
1894                              unsigned long *start, unsigned long *end)
1895 {
1896         const char *str = dentry->d_name.name;
1897         unsigned long long sval, eval;
1898         unsigned int len;
1899
1900         if (str[0] == '0' && str[1] != '-')
1901                 return -EINVAL;
1902         len = _parse_integer(str, 16, &sval);
1903         if (len & KSTRTOX_OVERFLOW)
1904                 return -EINVAL;
1905         if (sval != (unsigned long)sval)
1906                 return -EINVAL;
1907         str += len;
1908
1909         if (*str != '-')
1910                 return -EINVAL;
1911         str++;
1912
1913         if (str[0] == '0' && str[1])
1914                 return -EINVAL;
1915         len = _parse_integer(str, 16, &eval);
1916         if (len & KSTRTOX_OVERFLOW)
1917                 return -EINVAL;
1918         if (eval != (unsigned long)eval)
1919                 return -EINVAL;
1920         str += len;
1921
1922         if (*str != '\0')
1923                 return -EINVAL;
1924
1925         *start = sval;
1926         *end = eval;
1927
1928         return 0;
1929 }
1930
1931 static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
1932 {
1933         unsigned long vm_start, vm_end;
1934         bool exact_vma_exists = false;
1935         struct mm_struct *mm = NULL;
1936         struct task_struct *task;
1937         struct inode *inode;
1938         int status = 0;
1939
1940         if (flags & LOOKUP_RCU)
1941                 return -ECHILD;
1942
1943         inode = d_inode(dentry);
1944         task = get_proc_task(inode);
1945         if (!task)
1946                 goto out_notask;
1947
1948         mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
1949         if (IS_ERR_OR_NULL(mm))
1950                 goto out;
1951
1952         if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
1953                 down_read(&mm->mmap_sem);
1954                 exact_vma_exists = !!find_exact_vma(mm, vm_start, vm_end);
1955                 up_read(&mm->mmap_sem);
1956         }
1957
1958         mmput(mm);
1959
1960         if (exact_vma_exists) {
1961                 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
1962
1963                 security_task_to_inode(task, inode);
1964                 status = 1;
1965         }
1966
1967 out:
1968         put_task_struct(task);
1969
1970 out_notask:
1971         return status;
1972 }
1973
1974 static const struct dentry_operations tid_map_files_dentry_operations = {
1975         .d_revalidate   = map_files_d_revalidate,
1976         .d_delete       = pid_delete_dentry,
1977 };
1978
1979 static int map_files_get_link(struct dentry *dentry, struct path *path)
1980 {
1981         unsigned long vm_start, vm_end;
1982         struct vm_area_struct *vma;
1983         struct task_struct *task;
1984         struct mm_struct *mm;
1985         int rc;
1986
1987         rc = -ENOENT;
1988         task = get_proc_task(d_inode(dentry));
1989         if (!task)
1990                 goto out;
1991
1992         mm = get_task_mm(task);
1993         put_task_struct(task);
1994         if (!mm)
1995                 goto out;
1996
1997         rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
1998         if (rc)
1999                 goto out_mmput;
2000
2001         rc = -ENOENT;
2002         down_read(&mm->mmap_sem);
2003         vma = find_exact_vma(mm, vm_start, vm_end);
2004         if (vma && vma->vm_file) {
2005                 *path = vma->vm_file->f_path;
2006                 path_get(path);
2007                 rc = 0;
2008         }
2009         up_read(&mm->mmap_sem);
2010
2011 out_mmput:
2012         mmput(mm);
2013 out:
2014         return rc;
2015 }
2016
2017 struct map_files_info {
2018         unsigned long   start;
2019         unsigned long   end;
2020         fmode_t         mode;
2021 };
2022
2023 /*
2024  * Only allow CAP_SYS_ADMIN to follow the links, due to concerns about how the
2025  * symlinks may be used to bypass permissions on ancestor directories in the
2026  * path to the file in question.
2027  */
2028 static const char *
2029 proc_map_files_get_link(struct dentry *dentry,
2030                         struct inode *inode,
2031                         struct delayed_call *done)
2032 {
2033         if (!capable(CAP_SYS_ADMIN))
2034                 return ERR_PTR(-EPERM);
2035
2036         return proc_pid_get_link(dentry, inode, done);
2037 }
2038
2039 /*
2040  * Identical to proc_pid_link_inode_operations except for get_link()
2041  */
2042 static const struct inode_operations proc_map_files_link_inode_operations = {
2043         .readlink       = proc_pid_readlink,
2044         .get_link       = proc_map_files_get_link,
2045         .setattr        = proc_setattr,
2046 };
2047
2048 static struct dentry *
2049 proc_map_files_instantiate(struct dentry *dentry,
2050                            struct task_struct *task, const void *ptr)
2051 {
2052         fmode_t mode = (fmode_t)(unsigned long)ptr;
2053         struct proc_inode *ei;
2054         struct inode *inode;
2055
2056         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
2057                                     ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2058                                     ((mode & FMODE_WRITE) ? S_IWUSR : 0));
2059         if (!inode)
2060                 return ERR_PTR(-ENOENT);
2061
2062         ei = PROC_I(inode);
2063         ei->op.proc_get_link = map_files_get_link;
2064
2065         inode->i_op = &proc_map_files_link_inode_operations;
2066         inode->i_size = 64;
2067
2068         d_set_d_op(dentry, &tid_map_files_dentry_operations);
2069         return d_splice_alias(inode, dentry);
2070 }
2071
2072 static struct dentry *proc_map_files_lookup(struct inode *dir,
2073                 struct dentry *dentry, unsigned int flags)
2074 {
2075         unsigned long vm_start, vm_end;
2076         struct vm_area_struct *vma;
2077         struct task_struct *task;
2078         struct dentry *result;
2079         struct mm_struct *mm;
2080
2081         result = ERR_PTR(-ENOENT);
2082         task = get_proc_task(dir);
2083         if (!task)
2084                 goto out;
2085
2086         result = ERR_PTR(-EACCES);
2087         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2088                 goto out_put_task;
2089
2090         result = ERR_PTR(-ENOENT);
2091         if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
2092                 goto out_put_task;
2093
2094         mm = get_task_mm(task);
2095         if (!mm)
2096                 goto out_put_task;
2097
2098         down_read(&mm->mmap_sem);
2099         vma = find_exact_vma(mm, vm_start, vm_end);
2100         if (!vma)
2101                 goto out_no_vma;
2102
2103         if (vma->vm_file)
2104                 result = proc_map_files_instantiate(dentry, task,
2105                                 (void *)(unsigned long)vma->vm_file->f_mode);
2106
2107 out_no_vma:
2108         up_read(&mm->mmap_sem);
2109         mmput(mm);
2110 out_put_task:
2111         put_task_struct(task);
2112 out:
2113         return result;
2114 }
2115
2116 static const struct inode_operations proc_map_files_inode_operations = {
2117         .lookup         = proc_map_files_lookup,
2118         .permission     = proc_fd_permission,
2119         .setattr        = proc_setattr,
2120 };
2121
2122 static int
2123 proc_map_files_readdir(struct file *file, struct dir_context *ctx)
2124 {
2125         struct vm_area_struct *vma;
2126         struct task_struct *task;
2127         struct mm_struct *mm;
2128         unsigned long nr_files, pos, i;
2129         struct flex_array *fa = NULL;
2130         struct map_files_info info;
2131         struct map_files_info *p;
2132         int ret;
2133
2134         ret = -ENOENT;
2135         task = get_proc_task(file_inode(file));
2136         if (!task)
2137                 goto out;
2138
2139         ret = -EACCES;
2140         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
2141                 goto out_put_task;
2142
2143         ret = 0;
2144         if (!dir_emit_dots(file, ctx))
2145                 goto out_put_task;
2146
2147         mm = get_task_mm(task);
2148         if (!mm)
2149                 goto out_put_task;
2150         down_read(&mm->mmap_sem);
2151
2152         nr_files = 0;
2153
2154         /*
2155          * We need two passes here:
2156          *
2157          *  1) Collect vmas of mapped files with mmap_sem taken
2158          *  2) Release mmap_sem and instantiate entries
2159          *
2160          * otherwise we get lockdep complained, since filldir()
2161          * routine might require mmap_sem taken in might_fault().
2162          */
2163
2164         for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
2165                 if (vma->vm_file && ++pos > ctx->pos)
2166                         nr_files++;
2167         }
2168
2169         if (nr_files) {
2170                 fa = flex_array_alloc(sizeof(info), nr_files,
2171                                         GFP_KERNEL);
2172                 if (!fa || flex_array_prealloc(fa, 0, nr_files,
2173                                                 GFP_KERNEL)) {
2174                         ret = -ENOMEM;
2175                         if (fa)
2176                                 flex_array_free(fa);
2177                         up_read(&mm->mmap_sem);
2178                         mmput(mm);
2179                         goto out_put_task;
2180                 }
2181                 for (i = 0, vma = mm->mmap, pos = 2; vma;
2182                                 vma = vma->vm_next) {
2183                         if (!vma->vm_file)
2184                                 continue;
2185                         if (++pos <= ctx->pos)
2186                                 continue;
2187
2188                         info.start = vma->vm_start;
2189                         info.end = vma->vm_end;
2190                         info.mode = vma->vm_file->f_mode;
2191                         if (flex_array_put(fa, i++, &info, GFP_KERNEL))
2192                                 BUG();
2193                 }
2194         }
2195         up_read(&mm->mmap_sem);
2196         mmput(mm);
2197
2198         for (i = 0; i < nr_files; i++) {
2199                 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2200                 unsigned int len;
2201
2202                 p = flex_array_get(fa, i);
2203                 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
2204                 if (!proc_fill_cache(file, ctx,
2205                                       buf, len,
2206                                       proc_map_files_instantiate,
2207                                       task,
2208                                       (void *)(unsigned long)p->mode))
2209                         break;
2210                 ctx->pos++;
2211         }
2212         if (fa)
2213                 flex_array_free(fa);
2214
2215 out_put_task:
2216         put_task_struct(task);
2217 out:
2218         return ret;
2219 }
2220
2221 static const struct file_operations proc_map_files_operations = {
2222         .read           = generic_read_dir,
2223         .iterate_shared = proc_map_files_readdir,
2224         .llseek         = generic_file_llseek,
2225 };
2226
2227 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2228 struct timers_private {
2229         struct pid *pid;
2230         struct task_struct *task;
2231         struct sighand_struct *sighand;
2232         struct pid_namespace *ns;
2233         unsigned long flags;
2234 };
2235
2236 static void *timers_start(struct seq_file *m, loff_t *pos)
2237 {
2238         struct timers_private *tp = m->private;
2239
2240         tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2241         if (!tp->task)
2242                 return ERR_PTR(-ESRCH);
2243
2244         tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2245         if (!tp->sighand)
2246                 return ERR_PTR(-ESRCH);
2247
2248         return seq_list_start(&tp->task->signal->posix_timers, *pos);
2249 }
2250
2251 static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2252 {
2253         struct timers_private *tp = m->private;
2254         return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2255 }
2256
2257 static void timers_stop(struct seq_file *m, void *v)
2258 {
2259         struct timers_private *tp = m->private;
2260
2261         if (tp->sighand) {
2262                 unlock_task_sighand(tp->task, &tp->flags);
2263                 tp->sighand = NULL;
2264         }
2265
2266         if (tp->task) {
2267                 put_task_struct(tp->task);
2268                 tp->task = NULL;
2269         }
2270 }
2271
2272 static int show_timer(struct seq_file *m, void *v)
2273 {
2274         struct k_itimer *timer;
2275         struct timers_private *tp = m->private;
2276         int notify;
2277         static const char * const nstr[] = {
2278                 [SIGEV_SIGNAL] = "signal",
2279                 [SIGEV_NONE] = "none",
2280                 [SIGEV_THREAD] = "thread",
2281         };
2282
2283         timer = list_entry((struct list_head *)v, struct k_itimer, list);
2284         notify = timer->it_sigev_notify;
2285
2286         seq_printf(m, "ID: %d\n", timer->it_id);
2287         seq_printf(m, "signal: %d/%px\n",
2288                    timer->sigq->info.si_signo,
2289                    timer->sigq->info.si_value.sival_ptr);
2290         seq_printf(m, "notify: %s/%s.%d\n",
2291                    nstr[notify & ~SIGEV_THREAD_ID],
2292                    (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2293                    pid_nr_ns(timer->it_pid, tp->ns));
2294         seq_printf(m, "ClockID: %d\n", timer->it_clock);
2295
2296         return 0;
2297 }
2298
2299 static const struct seq_operations proc_timers_seq_ops = {
2300         .start  = timers_start,
2301         .next   = timers_next,
2302         .stop   = timers_stop,
2303         .show   = show_timer,
2304 };
2305
2306 static int proc_timers_open(struct inode *inode, struct file *file)
2307 {
2308         struct timers_private *tp;
2309
2310         tp = __seq_open_private(file, &proc_timers_seq_ops,
2311                         sizeof(struct timers_private));
2312         if (!tp)
2313                 return -ENOMEM;
2314
2315         tp->pid = proc_pid(inode);
2316         tp->ns = proc_pid_ns(inode);
2317         return 0;
2318 }
2319
2320 static const struct file_operations proc_timers_operations = {
2321         .open           = proc_timers_open,
2322         .read           = seq_read,
2323         .llseek         = seq_lseek,
2324         .release        = seq_release_private,
2325 };
2326 #endif
2327
2328 static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2329                                         size_t count, loff_t *offset)
2330 {
2331         struct inode *inode = file_inode(file);
2332         struct task_struct *p;
2333         u64 slack_ns;
2334         int err;
2335
2336         err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2337         if (err < 0)
2338                 return err;
2339
2340         p = get_proc_task(inode);
2341         if (!p)
2342                 return -ESRCH;
2343
2344         if (p != current) {
2345                 if (!capable(CAP_SYS_NICE)) {
2346                         count = -EPERM;
2347                         goto out;
2348                 }
2349
2350                 err = security_task_setscheduler(p);
2351                 if (err) {
2352                         count = err;
2353                         goto out;
2354                 }
2355         }
2356
2357         task_lock(p);
2358         if (slack_ns == 0)
2359                 p->timer_slack_ns = p->default_timer_slack_ns;
2360         else
2361                 p->timer_slack_ns = slack_ns;
2362         task_unlock(p);
2363
2364 out:
2365         put_task_struct(p);
2366
2367         return count;
2368 }
2369
2370 static int timerslack_ns_show(struct seq_file *m, void *v)
2371 {
2372         struct inode *inode = m->private;
2373         struct task_struct *p;
2374         int err = 0;
2375
2376         p = get_proc_task(inode);
2377         if (!p)
2378                 return -ESRCH;
2379
2380         if (p != current) {
2381
2382                 if (!capable(CAP_SYS_NICE)) {
2383                         err = -EPERM;
2384                         goto out;
2385                 }
2386                 err = security_task_getscheduler(p);
2387                 if (err)
2388                         goto out;
2389         }
2390
2391         task_lock(p);
2392         seq_printf(m, "%llu\n", p->timer_slack_ns);
2393         task_unlock(p);
2394
2395 out:
2396         put_task_struct(p);
2397
2398         return err;
2399 }
2400
2401 static int timerslack_ns_open(struct inode *inode, struct file *filp)
2402 {
2403         return single_open(filp, timerslack_ns_show, inode);
2404 }
2405
2406 static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2407         .open           = timerslack_ns_open,
2408         .read           = seq_read,
2409         .write          = timerslack_ns_write,
2410         .llseek         = seq_lseek,
2411         .release        = single_release,
2412 };
2413
2414 static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2415         struct task_struct *task, const void *ptr)
2416 {
2417         const struct pid_entry *p = ptr;
2418         struct inode *inode;
2419         struct proc_inode *ei;
2420
2421         inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
2422         if (!inode)
2423                 return ERR_PTR(-ENOENT);
2424
2425         ei = PROC_I(inode);
2426         if (S_ISDIR(inode->i_mode))
2427                 set_nlink(inode, 2);    /* Use getattr to fix if necessary */
2428         if (p->iop)
2429                 inode->i_op = p->iop;
2430         if (p->fop)
2431                 inode->i_fop = p->fop;
2432         ei->op = p->op;
2433         pid_update_inode(task, inode);
2434         d_set_d_op(dentry, &pid_dentry_operations);
2435         return d_splice_alias(inode, dentry);
2436 }
2437
2438 static struct dentry *proc_pident_lookup(struct inode *dir, 
2439                                          struct dentry *dentry,
2440                                          const struct pid_entry *ents,
2441                                          unsigned int nents)
2442 {
2443         struct task_struct *task = get_proc_task(dir);
2444         const struct pid_entry *p, *last;
2445         struct dentry *res = ERR_PTR(-ENOENT);
2446
2447         if (!task)
2448                 goto out_no_task;
2449
2450         /*
2451          * Yes, it does not scale. And it should not. Don't add
2452          * new entries into /proc/<tgid>/ without very good reasons.
2453          */
2454         last = &ents[nents];
2455         for (p = ents; p < last; p++) {
2456                 if (p->len != dentry->d_name.len)
2457                         continue;
2458                 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2459                         res = proc_pident_instantiate(dentry, task, p);
2460                         break;
2461                 }
2462         }
2463         put_task_struct(task);
2464 out_no_task:
2465         return res;
2466 }
2467
2468 static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
2469                 const struct pid_entry *ents, unsigned int nents)
2470 {
2471         struct task_struct *task = get_proc_task(file_inode(file));
2472         const struct pid_entry *p;
2473
2474         if (!task)
2475                 return -ENOENT;
2476
2477         if (!dir_emit_dots(file, ctx))
2478                 goto out;
2479
2480         if (ctx->pos >= nents + 2)
2481                 goto out;
2482
2483         for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
2484                 if (!proc_fill_cache(file, ctx, p->name, p->len,
2485                                 proc_pident_instantiate, task, p))
2486                         break;
2487                 ctx->pos++;
2488         }
2489 out:
2490         put_task_struct(task);
2491         return 0;
2492 }
2493
2494 #ifdef CONFIG_SECURITY
2495 static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2496                                   size_t count, loff_t *ppos)
2497 {
2498         struct inode * inode = file_inode(file);
2499         char *p = NULL;
2500         ssize_t length;
2501         struct task_struct *task = get_proc_task(inode);
2502
2503         if (!task)
2504                 return -ESRCH;
2505
2506         length = security_getprocattr(task,
2507                                       (char*)file->f_path.dentry->d_name.name,
2508                                       &p);
2509         put_task_struct(task);
2510         if (length > 0)
2511                 length = simple_read_from_buffer(buf, count, ppos, p, length);
2512         kfree(p);
2513         return length;
2514 }
2515
2516 static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2517                                    size_t count, loff_t *ppos)
2518 {
2519         struct inode * inode = file_inode(file);
2520         struct task_struct *task;
2521         void *page;
2522         int rv;
2523
2524         rcu_read_lock();
2525         task = pid_task(proc_pid(inode), PIDTYPE_PID);
2526         if (!task) {
2527                 rcu_read_unlock();
2528                 return -ESRCH;
2529         }
2530         /* A task may only write its own attributes. */
2531         if (current != task) {
2532                 rcu_read_unlock();
2533                 return -EACCES;
2534         }
2535         rcu_read_unlock();
2536
2537         if (count > PAGE_SIZE)
2538                 count = PAGE_SIZE;
2539
2540         /* No partial writes. */
2541         if (*ppos != 0)
2542                 return -EINVAL;
2543
2544         page = memdup_user(buf, count);
2545         if (IS_ERR(page)) {
2546                 rv = PTR_ERR(page);
2547                 goto out;
2548         }
2549
2550         /* Guard against adverse ptrace interaction */
2551         rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2552         if (rv < 0)
2553                 goto out_free;
2554
2555         rv = security_setprocattr(file->f_path.dentry->d_name.name, page, count);
2556         mutex_unlock(&current->signal->cred_guard_mutex);
2557 out_free:
2558         kfree(page);
2559 out:
2560         return rv;
2561 }
2562
2563 static const struct file_operations proc_pid_attr_operations = {
2564         .read           = proc_pid_attr_read,
2565         .write          = proc_pid_attr_write,
2566         .llseek         = generic_file_llseek,
2567 };
2568
2569 static const struct pid_entry attr_dir_stuff[] = {
2570         REG("current",    S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2571         REG("prev",       S_IRUGO,         proc_pid_attr_operations),
2572         REG("exec",       S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2573         REG("fscreate",   S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2574         REG("keycreate",  S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2575         REG("sockcreate", S_IRUGO|S_IWUGO, proc_pid_attr_operations),
2576 };
2577
2578 static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
2579 {
2580         return proc_pident_readdir(file, ctx, 
2581                                    attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2582 }
2583
2584 static const struct file_operations proc_attr_dir_operations = {
2585         .read           = generic_read_dir,
2586         .iterate_shared = proc_attr_dir_readdir,
2587         .llseek         = generic_file_llseek,
2588 };
2589
2590 static struct dentry *proc_attr_dir_lookup(struct inode *dir,
2591                                 struct dentry *dentry, unsigned int flags)
2592 {
2593         return proc_pident_lookup(dir, dentry,
2594                                   attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
2595 }
2596
2597 static const struct inode_operations proc_attr_dir_inode_operations = {
2598         .lookup         = proc_attr_dir_lookup,
2599         .getattr        = pid_getattr,
2600         .setattr        = proc_setattr,
2601 };
2602
2603 #endif
2604
2605 #ifdef CONFIG_ELF_CORE
2606 static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2607                                          size_t count, loff_t *ppos)
2608 {
2609         struct task_struct *task = get_proc_task(file_inode(file));
2610         struct mm_struct *mm;
2611         char buffer[PROC_NUMBUF];
2612         size_t len;
2613         int ret;
2614
2615         if (!task)
2616                 return -ESRCH;
2617
2618         ret = 0;
2619         mm = get_task_mm(task);
2620         if (mm) {
2621                 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2622                                ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2623                                 MMF_DUMP_FILTER_SHIFT));
2624                 mmput(mm);
2625                 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2626         }
2627
2628         put_task_struct(task);
2629
2630         return ret;
2631 }
2632
2633 static ssize_t proc_coredump_filter_write(struct file *file,
2634                                           const char __user *buf,
2635                                           size_t count,
2636                                           loff_t *ppos)
2637 {
2638         struct task_struct *task;
2639         struct mm_struct *mm;
2640         unsigned int val;
2641         int ret;
2642         int i;
2643         unsigned long mask;
2644
2645         ret = kstrtouint_from_user(buf, count, 0, &val);
2646         if (ret < 0)
2647                 return ret;
2648
2649         ret = -ESRCH;
2650         task = get_proc_task(file_inode(file));
2651         if (!task)
2652                 goto out_no_task;
2653
2654         mm = get_task_mm(task);
2655         if (!mm)
2656                 goto out_no_mm;
2657         ret = 0;
2658
2659         for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2660                 if (val & mask)
2661                         set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2662                 else
2663                         clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2664         }
2665
2666         mmput(mm);
2667  out_no_mm:
2668         put_task_struct(task);
2669  out_no_task:
2670         if (ret < 0)
2671                 return ret;
2672         return count;
2673 }
2674
2675 static const struct file_operations proc_coredump_filter_operations = {
2676         .read           = proc_coredump_filter_read,
2677         .write          = proc_coredump_filter_write,
2678         .llseek         = generic_file_llseek,
2679 };
2680 #endif
2681
2682 #ifdef CONFIG_TASK_IO_ACCOUNTING
2683 static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
2684 {
2685         struct task_io_accounting acct = task->ioac;
2686         unsigned long flags;
2687         int result;
2688
2689         result = mutex_lock_killable(&task->signal->cred_guard_mutex);
2690         if (result)
2691                 return result;
2692
2693         if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
2694                 result = -EACCES;
2695                 goto out_unlock;
2696         }
2697
2698         if (whole && lock_task_sighand(task, &flags)) {
2699                 struct task_struct *t = task;
2700
2701                 task_io_accounting_add(&acct, &task->signal->ioac);
2702                 while_each_thread(task, t)
2703                         task_io_accounting_add(&acct, &t->ioac);
2704
2705                 unlock_task_sighand(task, &flags);
2706         }
2707         seq_printf(m,
2708                    "rchar: %llu\n"
2709                    "wchar: %llu\n"
2710                    "syscr: %llu\n"
2711                    "syscw: %llu\n"
2712                    "read_bytes: %llu\n"
2713                    "write_bytes: %llu\n"
2714                    "cancelled_write_bytes: %llu\n",
2715                    (unsigned long long)acct.rchar,
2716                    (unsigned long long)acct.wchar,
2717                    (unsigned long long)acct.syscr,
2718                    (unsigned long long)acct.syscw,
2719                    (unsigned long long)acct.read_bytes,
2720                    (unsigned long long)acct.write_bytes,
2721                    (unsigned long long)acct.cancelled_write_bytes);
2722         result = 0;
2723
2724 out_unlock:
2725         mutex_unlock(&task->signal->cred_guard_mutex);
2726         return result;
2727 }
2728
2729 static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2730                                   struct pid *pid, struct task_struct *task)
2731 {
2732         return do_io_accounting(task, m, 0);
2733 }
2734
2735 static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2736                                    struct pid *pid, struct task_struct *task)
2737 {
2738         return do_io_accounting(task, m, 1);
2739 }
2740 #endif /* CONFIG_TASK_IO_ACCOUNTING */
2741
2742 #ifdef CONFIG_USER_NS
2743 static int proc_id_map_open(struct inode *inode, struct file *file,
2744         const struct seq_operations *seq_ops)
2745 {
2746         struct user_namespace *ns = NULL;
2747         struct task_struct *task;
2748         struct seq_file *seq;
2749         int ret = -EINVAL;
2750
2751         task = get_proc_task(inode);
2752         if (task) {
2753                 rcu_read_lock();
2754                 ns = get_user_ns(task_cred_xxx(task, user_ns));
2755                 rcu_read_unlock();
2756                 put_task_struct(task);
2757         }
2758         if (!ns)
2759                 goto err;
2760
2761         ret = seq_open(file, seq_ops);
2762         if (ret)
2763                 goto err_put_ns;
2764
2765         seq = file->private_data;
2766         seq->private = ns;
2767
2768         return 0;
2769 err_put_ns:
2770         put_user_ns(ns);
2771 err:
2772         return ret;
2773 }
2774
2775 static int proc_id_map_release(struct inode *inode, struct file *file)
2776 {
2777         struct seq_file *seq = file->private_data;
2778         struct user_namespace *ns = seq->private;
2779         put_user_ns(ns);
2780         return seq_release(inode, file);
2781 }
2782
2783 static int proc_uid_map_open(struct inode *inode, struct file *file)
2784 {
2785         return proc_id_map_open(inode, file, &proc_uid_seq_operations);
2786 }
2787
2788 static int proc_gid_map_open(struct inode *inode, struct file *file)
2789 {
2790         return proc_id_map_open(inode, file, &proc_gid_seq_operations);
2791 }
2792
2793 static int proc_projid_map_open(struct inode *inode, struct file *file)
2794 {
2795         return proc_id_map_open(inode, file, &proc_projid_seq_operations);
2796 }
2797
2798 static const struct file_operations proc_uid_map_operations = {
2799         .open           = proc_uid_map_open,
2800         .write          = proc_uid_map_write,
2801         .read           = seq_read,
2802         .llseek         = seq_lseek,
2803         .release        = proc_id_map_release,
2804 };
2805
2806 static const struct file_operations proc_gid_map_operations = {
2807         .open           = proc_gid_map_open,
2808         .write          = proc_gid_map_write,
2809         .read           = seq_read,
2810         .llseek         = seq_lseek,
2811         .release        = proc_id_map_release,
2812 };
2813
2814 static const struct file_operations proc_projid_map_operations = {
2815         .open           = proc_projid_map_open,
2816         .write          = proc_projid_map_write,
2817         .read           = seq_read,
2818         .llseek         = seq_lseek,
2819         .release        = proc_id_map_release,
2820 };
2821
2822 static int proc_setgroups_open(struct inode *inode, struct file *file)
2823 {
2824         struct user_namespace *ns = NULL;
2825         struct task_struct *task;
2826         int ret;
2827
2828         ret = -ESRCH;
2829         task = get_proc_task(inode);
2830         if (task) {
2831                 rcu_read_lock();
2832                 ns = get_user_ns(task_cred_xxx(task, user_ns));
2833                 rcu_read_unlock();
2834                 put_task_struct(task);
2835         }
2836         if (!ns)
2837                 goto err;
2838
2839         if (file->f_mode & FMODE_WRITE) {
2840                 ret = -EACCES;
2841                 if (!ns_capable(ns, CAP_SYS_ADMIN))
2842                         goto err_put_ns;
2843         }
2844
2845         ret = single_open(file, &proc_setgroups_show, ns);
2846         if (ret)
2847                 goto err_put_ns;
2848
2849         return 0;
2850 err_put_ns:
2851         put_user_ns(ns);
2852 err:
2853         return ret;
2854 }
2855
2856 static int proc_setgroups_release(struct inode *inode, struct file *file)
2857 {
2858         struct seq_file *seq = file->private_data;
2859         struct user_namespace *ns = seq->private;
2860         int ret = single_release(inode, file);
2861         put_user_ns(ns);
2862         return ret;
2863 }
2864
2865 static const struct file_operations proc_setgroups_operations = {
2866         .open           = proc_setgroups_open,
2867         .write          = proc_setgroups_write,
2868         .read           = seq_read,
2869         .llseek         = seq_lseek,
2870         .release        = proc_setgroups_release,
2871 };
2872 #endif /* CONFIG_USER_NS */
2873
2874 static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
2875                                 struct pid *pid, struct task_struct *task)
2876 {
2877         int err = lock_trace(task);
2878         if (!err) {
2879                 seq_printf(m, "%08x\n", task->personality);
2880                 unlock_trace(task);
2881         }
2882         return err;
2883 }
2884
2885 #ifdef CONFIG_LIVEPATCH
2886 static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
2887                                 struct pid *pid, struct task_struct *task)
2888 {
2889         seq_printf(m, "%d\n", task->patch_state);
2890         return 0;
2891 }
2892 #endif /* CONFIG_LIVEPATCH */
2893
2894 /*
2895  * Thread groups
2896  */
2897 static const struct file_operations proc_task_operations;
2898 static const struct inode_operations proc_task_inode_operations;
2899
2900 static const struct pid_entry tgid_base_stuff[] = {
2901         DIR("task",       S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
2902         DIR("fd",         S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
2903         DIR("map_files",  S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
2904         DIR("fdinfo",     S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
2905         DIR("ns",         S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
2906 #ifdef CONFIG_NET
2907         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
2908 #endif
2909         REG("environ",    S_IRUSR, proc_environ_operations),
2910         REG("auxv",       S_IRUSR, proc_auxv_operations),
2911         ONE("status",     S_IRUGO, proc_pid_status),
2912         ONE("personality", S_IRUSR, proc_pid_personality),
2913         ONE("limits",     S_IRUGO, proc_pid_limits),
2914 #ifdef CONFIG_SCHED_DEBUG
2915         REG("sched",      S_IRUGO|S_IWUSR, proc_pid_sched_operations),
2916 #endif
2917 #ifdef CONFIG_SCHED_AUTOGROUP
2918         REG("autogroup",  S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
2919 #endif
2920         REG("comm",      S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
2921 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
2922         ONE("syscall",    S_IRUSR, proc_pid_syscall),
2923 #endif
2924         REG("cmdline",    S_IRUGO, proc_pid_cmdline_ops),
2925         ONE("stat",       S_IRUGO, proc_tgid_stat),
2926         ONE("statm",      S_IRUGO, proc_pid_statm),
2927         REG("maps",       S_IRUGO, proc_pid_maps_operations),
2928 #ifdef CONFIG_NUMA
2929         REG("numa_maps",  S_IRUGO, proc_pid_numa_maps_operations),
2930 #endif
2931         REG("mem",        S_IRUSR|S_IWUSR, proc_mem_operations),
2932         LNK("cwd",        proc_cwd_link),
2933         LNK("root",       proc_root_link),
2934         LNK("exe",        proc_exe_link),
2935         REG("mounts",     S_IRUGO, proc_mounts_operations),
2936         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
2937         REG("mountstats", S_IRUSR, proc_mountstats_operations),
2938 #ifdef CONFIG_PROC_PAGE_MONITOR
2939         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
2940         REG("smaps",      S_IRUGO, proc_pid_smaps_operations),
2941         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
2942         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
2943 #endif
2944 #ifdef CONFIG_SECURITY
2945         DIR("attr",       S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
2946 #endif
2947 #ifdef CONFIG_KALLSYMS
2948         ONE("wchan",      S_IRUGO, proc_pid_wchan),
2949 #endif
2950 #ifdef CONFIG_STACKTRACE
2951         ONE("stack",      S_IRUSR, proc_pid_stack),
2952 #endif
2953 #ifdef CONFIG_SCHED_INFO
2954         ONE("schedstat",  S_IRUGO, proc_pid_schedstat),
2955 #endif
2956 #ifdef CONFIG_LATENCYTOP
2957         REG("latency",  S_IRUGO, proc_lstats_operations),
2958 #endif
2959 #ifdef CONFIG_PROC_PID_CPUSET
2960         ONE("cpuset",     S_IRUGO, proc_cpuset_show),
2961 #endif
2962 #ifdef CONFIG_CGROUPS
2963         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
2964 #endif
2965         ONE("oom_score",  S_IRUGO, proc_oom_score),
2966         REG("oom_adj",    S_IRUGO|S_IWUSR, proc_oom_adj_operations),
2967         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
2968 #ifdef CONFIG_AUDITSYSCALL
2969         REG("loginuid",   S_IWUSR|S_IRUGO, proc_loginuid_operations),
2970         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
2971 #endif
2972 #ifdef CONFIG_FAULT_INJECTION
2973         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
2974         REG("fail-nth", 0644, proc_fail_nth_operations),
2975 #endif
2976 #ifdef CONFIG_ELF_CORE
2977         REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
2978 #endif
2979 #ifdef CONFIG_TASK_IO_ACCOUNTING
2980         ONE("io",       S_IRUSR, proc_tgid_io_accounting),
2981 #endif
2982 #ifdef CONFIG_USER_NS
2983         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
2984         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
2985         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
2986         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
2987 #endif
2988 #if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
2989         REG("timers",     S_IRUGO, proc_timers_operations),
2990 #endif
2991         REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
2992 #ifdef CONFIG_LIVEPATCH
2993         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
2994 #endif
2995 };
2996
2997 static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
2998 {
2999         return proc_pident_readdir(file, ctx,
3000                                    tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3001 }
3002
3003 static const struct file_operations proc_tgid_base_operations = {
3004         .read           = generic_read_dir,
3005         .iterate_shared = proc_tgid_base_readdir,
3006         .llseek         = generic_file_llseek,
3007 };
3008
3009 static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3010 {
3011         return proc_pident_lookup(dir, dentry,
3012                                   tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3013 }
3014
3015 static const struct inode_operations proc_tgid_base_inode_operations = {
3016         .lookup         = proc_tgid_base_lookup,
3017         .getattr        = pid_getattr,
3018         .setattr        = proc_setattr,
3019         .permission     = proc_pid_permission,
3020 };
3021
3022 static void proc_flush_task_mnt(struct vfsmount *mnt, pid_t pid, pid_t tgid)
3023 {
3024         struct dentry *dentry, *leader, *dir;
3025         char buf[10 + 1];
3026         struct qstr name;
3027
3028         name.name = buf;
3029         name.len = snprintf(buf, sizeof(buf), "%u", pid);
3030         /* no ->d_hash() rejects on procfs */
3031         dentry = d_hash_and_lookup(mnt->mnt_root, &name);
3032         if (dentry) {
3033                 d_invalidate(dentry);
3034                 dput(dentry);
3035         }
3036
3037         if (pid == tgid)
3038                 return;
3039
3040         name.name = buf;
3041         name.len = snprintf(buf, sizeof(buf), "%u", tgid);
3042         leader = d_hash_and_lookup(mnt->mnt_root, &name);
3043         if (!leader)
3044                 goto out;
3045
3046         name.name = "task";
3047         name.len = strlen(name.name);
3048         dir = d_hash_and_lookup(leader, &name);
3049         if (!dir)
3050                 goto out_put_leader;
3051
3052         name.name = buf;
3053         name.len = snprintf(buf, sizeof(buf), "%u", pid);
3054         dentry = d_hash_and_lookup(dir, &name);
3055         if (dentry) {
3056                 d_invalidate(dentry);
3057                 dput(dentry);
3058         }
3059
3060         dput(dir);
3061 out_put_leader:
3062         dput(leader);
3063 out:
3064         return;
3065 }
3066
3067 /**
3068  * proc_flush_task -  Remove dcache entries for @task from the /proc dcache.
3069  * @task: task that should be flushed.
3070  *
3071  * When flushing dentries from proc, one needs to flush them from global
3072  * proc (proc_mnt) and from all the namespaces' procs this task was seen
3073  * in. This call is supposed to do all of this job.
3074  *
3075  * Looks in the dcache for
3076  * /proc/@pid
3077  * /proc/@tgid/task/@pid
3078  * if either directory is present flushes it and all of it'ts children
3079  * from the dcache.
3080  *
3081  * It is safe and reasonable to cache /proc entries for a task until
3082  * that task exits.  After that they just clog up the dcache with
3083  * useless entries, possibly causing useful dcache entries to be
3084  * flushed instead.  This routine is proved to flush those useless
3085  * dcache entries at process exit time.
3086  *
3087  * NOTE: This routine is just an optimization so it does not guarantee
3088  *       that no dcache entries will exist at process exit time it
3089  *       just makes it very unlikely that any will persist.
3090  */
3091
3092 void proc_flush_task(struct task_struct *task)
3093 {
3094         int i;
3095         struct pid *pid, *tgid;
3096         struct upid *upid;
3097
3098         pid = task_pid(task);
3099         tgid = task_tgid(task);
3100
3101         for (i = 0; i <= pid->level; i++) {
3102                 upid = &pid->numbers[i];
3103                 proc_flush_task_mnt(upid->ns->proc_mnt, upid->nr,
3104                                         tgid->numbers[i].nr);
3105         }
3106 }
3107
3108 static struct dentry *proc_pid_instantiate(struct dentry * dentry,
3109                                    struct task_struct *task, const void *ptr)
3110 {
3111         struct inode *inode;
3112
3113         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3114         if (!inode)
3115                 return ERR_PTR(-ENOENT);
3116
3117         inode->i_op = &proc_tgid_base_inode_operations;
3118         inode->i_fop = &proc_tgid_base_operations;
3119         inode->i_flags|=S_IMMUTABLE;
3120
3121         set_nlink(inode, nlink_tgid);
3122         pid_update_inode(task, inode);
3123
3124         d_set_d_op(dentry, &pid_dentry_operations);
3125         return d_splice_alias(inode, dentry);
3126 }
3127
3128 struct dentry *proc_pid_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3129 {
3130         struct task_struct *task;
3131         unsigned tgid;
3132         struct pid_namespace *ns;
3133         struct dentry *result = ERR_PTR(-ENOENT);
3134
3135         tgid = name_to_int(&dentry->d_name);
3136         if (tgid == ~0U)
3137                 goto out;
3138
3139         ns = dentry->d_sb->s_fs_info;
3140         rcu_read_lock();
3141         task = find_task_by_pid_ns(tgid, ns);
3142         if (task)
3143                 get_task_struct(task);
3144         rcu_read_unlock();
3145         if (!task)
3146                 goto out;
3147
3148         result = proc_pid_instantiate(dentry, task, NULL);
3149         put_task_struct(task);
3150 out:
3151         return result;
3152 }
3153
3154 /*
3155  * Find the first task with tgid >= tgid
3156  *
3157  */
3158 struct tgid_iter {
3159         unsigned int tgid;
3160         struct task_struct *task;
3161 };
3162 static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3163 {
3164         struct pid *pid;
3165
3166         if (iter.task)
3167                 put_task_struct(iter.task);
3168         rcu_read_lock();
3169 retry:
3170         iter.task = NULL;
3171         pid = find_ge_pid(iter.tgid, ns);
3172         if (pid) {
3173                 iter.tgid = pid_nr_ns(pid, ns);
3174                 iter.task = pid_task(pid, PIDTYPE_PID);
3175                 /* What we to know is if the pid we have find is the
3176                  * pid of a thread_group_leader.  Testing for task
3177                  * being a thread_group_leader is the obvious thing
3178                  * todo but there is a window when it fails, due to
3179                  * the pid transfer logic in de_thread.
3180                  *
3181                  * So we perform the straight forward test of seeing
3182                  * if the pid we have found is the pid of a thread
3183                  * group leader, and don't worry if the task we have
3184                  * found doesn't happen to be a thread group leader.
3185                  * As we don't care in the case of readdir.
3186                  */
3187                 if (!iter.task || !has_group_leader_pid(iter.task)) {
3188                         iter.tgid += 1;
3189                         goto retry;
3190                 }
3191                 get_task_struct(iter.task);
3192         }
3193         rcu_read_unlock();
3194         return iter;
3195 }
3196
3197 #define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
3198
3199 /* for the /proc/ directory itself, after non-process stuff has been done */
3200 int proc_pid_readdir(struct file *file, struct dir_context *ctx)
3201 {
3202         struct tgid_iter iter;
3203         struct pid_namespace *ns = proc_pid_ns(file_inode(file));
3204         loff_t pos = ctx->pos;
3205
3206         if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
3207                 return 0;
3208
3209         if (pos == TGID_OFFSET - 2) {
3210                 struct inode *inode = d_inode(ns->proc_self);
3211                 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
3212                         return 0;
3213                 ctx->pos = pos = pos + 1;
3214         }
3215         if (pos == TGID_OFFSET - 1) {
3216                 struct inode *inode = d_inode(ns->proc_thread_self);
3217                 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3218                         return 0;
3219                 ctx->pos = pos = pos + 1;
3220         }
3221         iter.tgid = pos - TGID_OFFSET;
3222         iter.task = NULL;
3223         for (iter = next_tgid(ns, iter);
3224              iter.task;
3225              iter.tgid += 1, iter = next_tgid(ns, iter)) {
3226                 char name[10 + 1];
3227                 unsigned int len;
3228
3229                 cond_resched();
3230                 if (!has_pid_permissions(ns, iter.task, HIDEPID_INVISIBLE))
3231                         continue;
3232
3233                 len = snprintf(name, sizeof(name), "%u", iter.tgid);
3234                 ctx->pos = iter.tgid + TGID_OFFSET;
3235                 if (!proc_fill_cache(file, ctx, name, len,
3236                                      proc_pid_instantiate, iter.task, NULL)) {
3237                         put_task_struct(iter.task);
3238                         return 0;
3239                 }
3240         }
3241         ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
3242         return 0;
3243 }
3244
3245 /*
3246  * proc_tid_comm_permission is a special permission function exclusively
3247  * used for the node /proc/<pid>/task/<tid>/comm.
3248  * It bypasses generic permission checks in the case where a task of the same
3249  * task group attempts to access the node.
3250  * The rationale behind this is that glibc and bionic access this node for
3251  * cross thread naming (pthread_set/getname_np(!self)). However, if
3252  * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3253  * which locks out the cross thread naming implementation.
3254  * This function makes sure that the node is always accessible for members of
3255  * same thread group.
3256  */
3257 static int proc_tid_comm_permission(struct inode *inode, int mask)
3258 {
3259         bool is_same_tgroup;
3260         struct task_struct *task;
3261
3262         task = get_proc_task(inode);
3263         if (!task)
3264                 return -ESRCH;
3265         is_same_tgroup = same_thread_group(current, task);
3266         put_task_struct(task);
3267
3268         if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3269                 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3270                  * read or written by the members of the corresponding
3271                  * thread group.
3272                  */
3273                 return 0;
3274         }
3275
3276         return generic_permission(inode, mask);
3277 }
3278
3279 static const struct inode_operations proc_tid_comm_inode_operations = {
3280                 .permission = proc_tid_comm_permission,
3281 };
3282
3283 /*
3284  * Tasks
3285  */
3286 static const struct pid_entry tid_base_stuff[] = {
3287         DIR("fd",        S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
3288         DIR("fdinfo",    S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
3289         DIR("ns",        S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
3290 #ifdef CONFIG_NET
3291         DIR("net",        S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3292 #endif
3293         REG("environ",   S_IRUSR, proc_environ_operations),
3294         REG("auxv",      S_IRUSR, proc_auxv_operations),
3295         ONE("status",    S_IRUGO, proc_pid_status),
3296         ONE("personality", S_IRUSR, proc_pid_personality),
3297         ONE("limits",    S_IRUGO, proc_pid_limits),
3298 #ifdef CONFIG_SCHED_DEBUG
3299         REG("sched",     S_IRUGO|S_IWUSR, proc_pid_sched_operations),
3300 #endif
3301         NOD("comm",      S_IFREG|S_IRUGO|S_IWUSR,
3302                          &proc_tid_comm_inode_operations,
3303                          &proc_pid_set_comm_operations, {}),
3304 #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
3305         ONE("syscall",   S_IRUSR, proc_pid_syscall),
3306 #endif
3307         REG("cmdline",   S_IRUGO, proc_pid_cmdline_ops),
3308         ONE("stat",      S_IRUGO, proc_tid_stat),
3309         ONE("statm",     S_IRUGO, proc_pid_statm),
3310         REG("maps",      S_IRUGO, proc_pid_maps_operations),
3311 #ifdef CONFIG_PROC_CHILDREN
3312         REG("children",  S_IRUGO, proc_tid_children_operations),
3313 #endif
3314 #ifdef CONFIG_NUMA
3315         REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
3316 #endif
3317         REG("mem",       S_IRUSR|S_IWUSR, proc_mem_operations),
3318         LNK("cwd",       proc_cwd_link),
3319         LNK("root",      proc_root_link),
3320         LNK("exe",       proc_exe_link),
3321         REG("mounts",    S_IRUGO, proc_mounts_operations),
3322         REG("mountinfo",  S_IRUGO, proc_mountinfo_operations),
3323 #ifdef CONFIG_PROC_PAGE_MONITOR
3324         REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
3325         REG("smaps",     S_IRUGO, proc_pid_smaps_operations),
3326         REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
3327         REG("pagemap",    S_IRUSR, proc_pagemap_operations),
3328 #endif
3329 #ifdef CONFIG_SECURITY
3330         DIR("attr",      S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
3331 #endif
3332 #ifdef CONFIG_KALLSYMS
3333         ONE("wchan",     S_IRUGO, proc_pid_wchan),
3334 #endif
3335 #ifdef CONFIG_STACKTRACE
3336         ONE("stack",      S_IRUSR, proc_pid_stack),
3337 #endif
3338 #ifdef CONFIG_SCHED_INFO
3339         ONE("schedstat", S_IRUGO, proc_pid_schedstat),
3340 #endif
3341 #ifdef CONFIG_LATENCYTOP
3342         REG("latency",  S_IRUGO, proc_lstats_operations),
3343 #endif
3344 #ifdef CONFIG_PROC_PID_CPUSET
3345         ONE("cpuset",    S_IRUGO, proc_cpuset_show),
3346 #endif
3347 #ifdef CONFIG_CGROUPS
3348         ONE("cgroup",  S_IRUGO, proc_cgroup_show),
3349 #endif
3350         ONE("oom_score", S_IRUGO, proc_oom_score),
3351         REG("oom_adj",   S_IRUGO|S_IWUSR, proc_oom_adj_operations),
3352         REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
3353 #ifdef CONFIG_AUDITSYSCALL
3354         REG("loginuid",  S_IWUSR|S_IRUGO, proc_loginuid_operations),
3355         REG("sessionid",  S_IRUGO, proc_sessionid_operations),
3356 #endif
3357 #ifdef CONFIG_FAULT_INJECTION
3358         REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
3359         REG("fail-nth", 0644, proc_fail_nth_operations),
3360 #endif
3361 #ifdef CONFIG_TASK_IO_ACCOUNTING
3362         ONE("io",       S_IRUSR, proc_tid_io_accounting),
3363 #endif
3364 #ifdef CONFIG_USER_NS
3365         REG("uid_map",    S_IRUGO|S_IWUSR, proc_uid_map_operations),
3366         REG("gid_map",    S_IRUGO|S_IWUSR, proc_gid_map_operations),
3367         REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
3368         REG("setgroups",  S_IRUGO|S_IWUSR, proc_setgroups_operations),
3369 #endif
3370 #ifdef CONFIG_LIVEPATCH
3371         ONE("patch_state",  S_IRUSR, proc_pid_patch_state),
3372 #endif
3373 };
3374
3375 static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
3376 {
3377         return proc_pident_readdir(file, ctx,
3378                                    tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3379 }
3380
3381 static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3382 {
3383         return proc_pident_lookup(dir, dentry,
3384                                   tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3385 }
3386
3387 static const struct file_operations proc_tid_base_operations = {
3388         .read           = generic_read_dir,
3389         .iterate_shared = proc_tid_base_readdir,
3390         .llseek         = generic_file_llseek,
3391 };
3392
3393 static const struct inode_operations proc_tid_base_inode_operations = {
3394         .lookup         = proc_tid_base_lookup,
3395         .getattr        = pid_getattr,
3396         .setattr        = proc_setattr,
3397 };
3398
3399 static struct dentry *proc_task_instantiate(struct dentry *dentry,
3400         struct task_struct *task, const void *ptr)
3401 {
3402         struct inode *inode;
3403         inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
3404         if (!inode)
3405                 return ERR_PTR(-ENOENT);
3406
3407         inode->i_op = &proc_tid_base_inode_operations;
3408         inode->i_fop = &proc_tid_base_operations;
3409         inode->i_flags |= S_IMMUTABLE;
3410
3411         set_nlink(inode, nlink_tid);
3412         pid_update_inode(task, inode);
3413
3414         d_set_d_op(dentry, &pid_dentry_operations);
3415         return d_splice_alias(inode, dentry);
3416 }
3417
3418 static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
3419 {
3420         struct task_struct *task;
3421         struct task_struct *leader = get_proc_task(dir);
3422         unsigned tid;
3423         struct pid_namespace *ns;
3424         struct dentry *result = ERR_PTR(-ENOENT);
3425
3426         if (!leader)
3427                 goto out_no_task;
3428
3429         tid = name_to_int(&dentry->d_name);
3430         if (tid == ~0U)
3431                 goto out;
3432
3433         ns = dentry->d_sb->s_fs_info;
3434         rcu_read_lock();
3435         task = find_task_by_pid_ns(tid, ns);
3436         if (task)
3437                 get_task_struct(task);
3438         rcu_read_unlock();
3439         if (!task)
3440                 goto out;
3441         if (!same_thread_group(leader, task))
3442                 goto out_drop_task;
3443
3444         result = proc_task_instantiate(dentry, task, NULL);
3445 out_drop_task:
3446         put_task_struct(task);
3447 out:
3448         put_task_struct(leader);
3449 out_no_task:
3450         return result;
3451 }
3452
3453 /*
3454  * Find the first tid of a thread group to return to user space.
3455  *
3456  * Usually this is just the thread group leader, but if the users
3457  * buffer was too small or there was a seek into the middle of the
3458  * directory we have more work todo.
3459  *
3460  * In the case of a short read we start with find_task_by_pid.
3461  *
3462  * In the case of a seek we start with the leader and walk nr
3463  * threads past it.
3464  */
3465 static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3466                                         struct pid_namespace *ns)
3467 {
3468         struct task_struct *pos, *task;
3469         unsigned long nr = f_pos;
3470
3471         if (nr != f_pos)        /* 32bit overflow? */
3472                 return NULL;
3473
3474         rcu_read_lock();
3475         task = pid_task(pid, PIDTYPE_PID);
3476         if (!task)
3477                 goto fail;
3478
3479         /* Attempt to start with the tid of a thread */
3480         if (tid && nr) {
3481                 pos = find_task_by_pid_ns(tid, ns);
3482                 if (pos && same_thread_group(pos, task))
3483                         goto found;
3484         }
3485
3486         /* If nr exceeds the number of threads there is nothing todo */
3487         if (nr >= get_nr_threads(task))
3488                 goto fail;
3489
3490         /* If we haven't found our starting place yet start
3491          * with the leader and walk nr threads forward.
3492          */
3493         pos = task = task->group_leader;
3494         do {
3495                 if (!nr--)
3496                         goto found;
3497         } while_each_thread(task, pos);
3498 fail:
3499         pos = NULL;
3500         goto out;
3501 found:
3502         get_task_struct(pos);
3503 out:
3504         rcu_read_unlock();
3505         return pos;
3506 }
3507
3508 /*
3509  * Find the next thread in the thread list.
3510  * Return NULL if there is an error or no next thread.
3511  *
3512  * The reference to the input task_struct is released.
3513  */
3514 static struct task_struct *next_tid(struct task_struct *start)
3515 {
3516         struct task_struct *pos = NULL;
3517         rcu_read_lock();
3518         if (pid_alive(start)) {
3519                 pos = next_thread(start);
3520                 if (thread_group_leader(pos))
3521                         pos = NULL;
3522                 else
3523                         get_task_struct(pos);
3524         }
3525         rcu_read_unlock();
3526         put_task_struct(start);
3527         return pos;
3528 }
3529
3530 /* for the /proc/TGID/task/ directories */
3531 static int proc_task_readdir(struct file *file, struct dir_context *ctx)
3532 {
3533         struct inode *inode = file_inode(file);
3534         struct task_struct *task;
3535         struct pid_namespace *ns;
3536         int tid;
3537
3538         if (proc_inode_is_dead(inode))
3539                 return -ENOENT;
3540
3541         if (!dir_emit_dots(file, ctx))
3542                 return 0;
3543
3544         /* f_version caches the tgid value that the last readdir call couldn't
3545          * return. lseek aka telldir automagically resets f_version to 0.
3546          */
3547         ns = proc_pid_ns(inode);
3548         tid = (int)file->f_version;
3549         file->f_version = 0;
3550         for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
3551              task;
3552              task = next_tid(task), ctx->pos++) {
3553                 char name[10 + 1];
3554                 unsigned int len;
3555                 tid = task_pid_nr_ns(task, ns);
3556                 len = snprintf(name, sizeof(name), "%u", tid);
3557                 if (!proc_fill_cache(file, ctx, name, len,
3558                                 proc_task_instantiate, task, NULL)) {
3559                         /* returning this tgid failed, save it as the first
3560                          * pid for the next readir call */
3561                         file->f_version = (u64)tid;
3562                         put_task_struct(task);
3563                         break;
3564                 }
3565         }
3566
3567         return 0;
3568 }
3569
3570 static int proc_task_getattr(const struct path *path, struct kstat *stat,
3571                              u32 request_mask, unsigned int query_flags)
3572 {
3573         struct inode *inode = d_inode(path->dentry);
3574         struct task_struct *p = get_proc_task(inode);
3575         generic_fillattr(inode, stat);
3576
3577         if (p) {
3578                 stat->nlink += get_nr_threads(p);
3579                 put_task_struct(p);
3580         }
3581
3582         return 0;
3583 }
3584
3585 static const struct inode_operations proc_task_inode_operations = {
3586         .lookup         = proc_task_lookup,
3587         .getattr        = proc_task_getattr,
3588         .setattr        = proc_setattr,
3589         .permission     = proc_pid_permission,
3590 };
3591
3592 static const struct file_operations proc_task_operations = {
3593         .read           = generic_read_dir,
3594         .iterate_shared = proc_task_readdir,
3595         .llseek         = generic_file_llseek,
3596 };
3597
3598 void __init set_proc_pid_nlink(void)
3599 {
3600         nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3601         nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3602 }