blob: 13eda8de29981912b7809e6bab1ad289956b8701 [file] [log] [blame]
Greg Kroah-Hartmanb2441312017-11-01 15:07:57 +01001// SPDX-License-Identifier: GPL-2.0
Linus Torvalds1da177e2005-04-16 15:20:36 -07002/*
3 * linux/fs/proc/base.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 *
7 * proc base directory handling functions
8 *
9 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10 * Instead of using magical inumbers to determine the kind of object
11 * we allocate and fill in-core inodes upon lookup. They don't even
12 * go into icache. We cache the reference to task_struct upon lookup too.
13 * Eventually it should become a filesystem in its own. We don't use the
14 * rest of procfs anymore.
Mauricio Line070ad42005-09-03 15:55:10 -070015 *
16 *
17 * Changelog:
18 * 17-Jan-2005
19 * Allan Bezerra
20 * Bruna Moreira <bruna.moreira@indt.org.br>
21 * Edjard Mota <edjard.mota@indt.org.br>
22 * Ilias Biris <ilias.biris@indt.org.br>
23 * Mauricio Lin <mauricio.lin@indt.org.br>
24 *
25 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26 *
27 * A new process specific entry (smaps) included in /proc. It shows the
28 * size of rss for each memory area. The maps entry lacks information
29 * about physical memory size (rss) for each mapped file, i.e.,
30 * rss information for executables and library files.
31 * This additional information is useful for any tools that need to know
32 * about physical memory consumption for a process specific library.
33 *
34 * Changelog:
35 * 21-Feb-2005
36 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37 * Pud inclusion in the page table walking.
38 *
39 * ChangeLog:
40 * 10-Mar-2005
41 * 10LE Instituto Nokia de Tecnologia - INdT:
42 * A better way to walks through the page table as suggested by Hugh Dickins.
43 *
44 * Simo Piiroinen <simo.piiroinen@nokia.com>:
45 * Smaps information related to shared, private, clean and dirty pages.
46 *
47 * Paul Mundt <paul.mundt@nokia.com>:
48 * Overall revision about smaps.
Linus Torvalds1da177e2005-04-16 15:20:36 -070049 */
50
Linus Torvalds7c0f6ba2016-12-24 11:46:01 -080051#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070052
Linus Torvalds1da177e2005-04-16 15:20:36 -070053#include <linux/errno.h>
54#include <linux/time.h>
55#include <linux/proc_fs.h>
56#include <linux/stat.h>
Andrea Righi59954772008-07-27 17:29:15 +020057#include <linux/task_io_accounting_ops.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/init.h>
Randy Dunlap16f7e0f2006-01-11 12:17:46 -080059#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040061#include <linux/fdtable.h>
Kent Overstreet94f8f3b2019-03-11 23:31:18 -070062#include <linux/generic-radix-tree.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070063#include <linux/string.h>
64#include <linux/seq_file.h>
65#include <linux/namei.h>
Kirill Korotaev6b3286e2006-12-08 02:37:56 -080066#include <linux/mnt_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/mm.h>
David Rientjesa63d83f2010-08-09 17:19:46 -070068#include <linux/swap.h>
Dipankar Sarmab8359962005-09-09 13:04:14 -070069#include <linux/rcupdate.h>
Kees Cook54354c62021-09-29 15:02:13 -070070#include <linux/kallsyms.h>
Ken Chen2ec220e2008-11-10 11:26:08 +030071#include <linux/stacktrace.h>
Neil Hormand85f50d2007-10-18 23:40:37 -070072#include <linux/resource.h>
Kees Cook5096add2007-05-08 00:26:04 -070073#include <linux/module.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070074#include <linux/mount.h>
75#include <linux/security.h>
76#include <linux/ptrace.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070077#include <linux/tracehook.h>
Andrew Morton87ebdc02013-02-27 17:03:16 -080078#include <linux/printk.h>
Alexey Dobriyanefb1a572018-02-06 15:37:24 -080079#include <linux/cache.h>
Paul Menagea4243162007-10-18 23:39:35 -070080#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070081#include <linux/cpuset.h>
82#include <linux/audit.h>
Al Viro5addc5d2005-11-07 17:15:49 -050083#include <linux/poll.h>
Serge E. Hallyn1651e142006-10-02 02:18:08 -070084#include <linux/nsproxy.h>
Alexey Dobriyan8ac773b2006-10-19 23:28:32 -070085#include <linux/oom.h>
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -070086#include <linux/elf.h>
Pavel Emelyanov60347f62007-10-18 23:40:03 -070087#include <linux/pid_namespace.h>
Eric W. Biederman22d917d2011-11-17 00:11:58 -080088#include <linux/user_namespace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040089#include <linux/fs_struct.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090090#include <linux/slab.h>
Ingo Molnar4eb5aaa2017-02-08 18:51:29 +010091#include <linux/sched/autogroup.h>
Ingo Molnar6e84f312017-02-08 18:51:29 +010092#include <linux/sched/mm.h>
Ingo Molnarf7ccbae2017-02-08 18:51:30 +010093#include <linux/sched/coredump.h>
Ingo Molnarb17b0152017-02-08 18:51:35 +010094#include <linux/sched/debug.h>
Ingo Molnar3905f9a2017-02-05 12:07:04 +010095#include <linux/sched/stat.h>
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +040096#include <linux/posix-timers.h>
Andrei Vagin04a86822019-11-12 01:27:16 +000097#include <linux/time_namespace.h>
Chen Yue79f15a2020-01-15 17:28:51 +080098#include <linux/resctrl.h>
Ohhoon Kwonc2f273e2021-09-07 19:57:35 -070099#include <linux/cn_proc.h>
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -0800100#include <trace/events/oom.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101#include "internal.h"
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +0400102#include "fd.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700103
Alexey Dobriyanac7f1062018-02-06 15:36:59 -0800104#include "../../lib/kstrtox.h"
105
Eric W. Biederman0f2fe202006-06-26 00:25:46 -0700106/* NOTE:
107 * Implementing inode permission operations in /proc is almost
108 * certainly an error. Permission checks need to happen during
109 * each system call not at open time. The reason is that most of
110 * what we wish to check for permissions in /proc varies at runtime.
111 *
112 * The classic example of a problem is opening file descriptors
113 * in /proc for a task before it execs a suid executable.
114 */
115
Alexey Dobriyanefb1a572018-02-06 15:37:24 -0800116static u8 nlink_tid __ro_after_init;
117static u8 nlink_tgid __ro_after_init;
Alexey Dobriyan1270dd82016-12-12 16:45:32 -0800118
Linus Torvalds1da177e2005-04-16 15:20:36 -0700119struct pid_entry {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700120 const char *name;
Alexey Dobriyan623f5942016-12-12 16:45:08 -0800121 unsigned int len;
Al Virod161a132011-07-24 03:36:29 -0400122 umode_t mode;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800123 const struct inode_operations *iop;
Arjan van de Ven00977a52007-02-12 00:55:34 -0800124 const struct file_operations *fop;
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700125 union proc_op op;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700126};
127
Eric W. Biederman61a28782006-10-02 02:18:49 -0700128#define NOD(NAME, MODE, IOP, FOP, OP) { \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700129 .name = (NAME), \
Eric Dumazetc5141e62007-05-08 00:26:15 -0700130 .len = sizeof(NAME) - 1, \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700131 .mode = MODE, \
132 .iop = IOP, \
133 .fop = FOP, \
134 .op = OP, \
135}
136
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300137#define DIR(NAME, MODE, iops, fops) \
138 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
139#define LNK(NAME, get_link) \
Eric W. Biederman61a28782006-10-02 02:18:49 -0700140 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700141 &proc_pid_link_inode_operations, NULL, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300142 { .proc_get_link = get_link } )
143#define REG(NAME, MODE, fops) \
144 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300145#define ONE(NAME, MODE, show) \
Casey Schaufler6d9c9392018-09-21 17:16:59 -0700146 NOD(NAME, (S_IFREG|(MODE)), \
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800147 NULL, &proc_single_file_operations, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300148 { .proc_show = show } )
Casey Schaufler6d9c9392018-09-21 17:16:59 -0700149#define ATTR(LSM, NAME, MODE) \
150 NOD(NAME, (S_IFREG|(MODE)), \
151 NULL, &proc_pid_attr_operations, \
152 { .lsm = LSM })
Linus Torvalds1da177e2005-04-16 15:20:36 -0700153
Vegard Nossumaed54172008-06-05 22:46:53 -0700154/*
155 * Count the number of hardlinks for the pid_entry table, excluding the .
156 * and .. links.
157 */
Alexey Dobriyan1270dd82016-12-12 16:45:32 -0800158static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
Vegard Nossumaed54172008-06-05 22:46:53 -0700159 unsigned int n)
160{
161 unsigned int i;
162 unsigned int count;
163
Alexey Dobriyan1270dd82016-12-12 16:45:32 -0800164 count = 2;
Vegard Nossumaed54172008-06-05 22:46:53 -0700165 for (i = 0; i < n; ++i) {
166 if (S_ISDIR(entries[i].mode))
167 ++count;
168 }
169
170 return count;
171}
172
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200173static int get_task_root(struct task_struct *task, struct path *root)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700174{
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000175 int result = -ENOENT;
176
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700177 task_lock(task);
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200178 if (task->fs) {
179 get_fs_root(task->fs, root);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000180 result = 0;
181 }
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700182 task_unlock(task);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000183 return result;
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700184}
185
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800186static int proc_cwd_link(struct dentry *dentry, struct path *path)
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700187{
David Howells2b0143b2015-03-17 22:25:59 +0000188 struct task_struct *task = get_proc_task(d_inode(dentry));
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700189 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700190
191 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200192 task_lock(task);
193 if (task->fs) {
194 get_fs_pwd(task->fs, path);
195 result = 0;
196 }
197 task_unlock(task);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700198 put_task_struct(task);
199 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700200 return result;
201}
202
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800203static int proc_root_link(struct dentry *dentry, struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204{
David Howells2b0143b2015-03-17 22:25:59 +0000205 struct task_struct *task = get_proc_task(d_inode(dentry));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700206 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700207
208 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200209 result = get_task_root(task, path);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700210 put_task_struct(task);
211 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700212 return result;
213}
214
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700215/*
216 * If the user used setproctitle(), we just get the string from
217 * user space at arg_start, and limit it to a maximum of one page.
218 */
219static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
220 size_t count, unsigned long pos,
221 unsigned long arg_start)
222{
223 char *page;
224 int ret, got;
225
226 if (pos >= PAGE_SIZE)
227 return 0;
228
229 page = (char *)__get_free_page(GFP_KERNEL);
230 if (!page)
231 return -ENOMEM;
232
233 ret = 0;
234 got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
235 if (got > 0) {
236 int len = strnlen(page, got);
237
238 /* Include the NUL character if it was found */
239 if (len < got)
240 len++;
241
242 if (len > pos) {
243 len -= pos;
244 if (len > count)
245 len = count;
246 len -= copy_to_user(buf, page+pos, len);
247 if (!len)
248 len = -EFAULT;
249 ret = len;
250 }
251 }
252 free_page((unsigned long)page);
253 return ret;
254}
255
Linus Torvaldse4b4e442018-05-17 13:04:17 -0700256static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
Linus Torvalds5ab82712018-05-17 15:17:33 -0700257 size_t count, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700258{
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700259 unsigned long arg_start, arg_end, env_start, env_end;
Linus Torvalds5ab82712018-05-17 15:17:33 -0700260 unsigned long pos, len;
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700261 char *page, c;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700262
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700263 /* Check if process spawned far enough to have cmdline. */
Linus Torvaldse4b4e442018-05-17 13:04:17 -0700264 if (!mm->env_end)
265 return 0;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700266
Yang Shi88aa7cc2018-06-07 17:05:28 -0700267 spin_lock(&mm->arg_lock);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700268 arg_start = mm->arg_start;
269 arg_end = mm->arg_end;
270 env_start = mm->env_start;
271 env_end = mm->env_end;
Yang Shi88aa7cc2018-06-07 17:05:28 -0700272 spin_unlock(&mm->arg_lock);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700273
Linus Torvalds5ab82712018-05-17 15:17:33 -0700274 if (arg_start >= arg_end)
275 return 0;
Alexey Dobriyan6a6cbe72018-06-07 17:09:59 -0700276
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700277 /*
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700278 * We allow setproctitle() to overwrite the argument
279 * strings, and overflow past the original end. But
280 * only when it overflows into the environment area.
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700281 */
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700282 if (env_start != arg_end || env_end < env_start)
Linus Torvalds5ab82712018-05-17 15:17:33 -0700283 env_start = env_end = arg_end;
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700284 len = env_end - arg_start;
Linus Torvaldsf5b65342018-06-20 09:47:20 +0900285
Linus Torvalds5ab82712018-05-17 15:17:33 -0700286 /* We're not going to care if "*ppos" has high bits set */
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700287 pos = *ppos;
288 if (pos >= len)
289 return 0;
290 if (count > len - pos)
291 count = len - pos;
292 if (!count)
Linus Torvalds5ab82712018-05-17 15:17:33 -0700293 return 0;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700294
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700295 /*
296 * Magical special case: if the argv[] end byte is not
297 * zero, the user has overwritten it with setproctitle(3).
298 *
299 * Possible future enhancement: do this only once when
300 * pos is 0, and set a flag in the 'struct file'.
301 */
302 if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
303 return get_mm_proctitle(mm, buf, count, pos, arg_start);
304
305 /*
306 * For the non-setproctitle() case we limit things strictly
307 * to the [arg_start, arg_end[ range.
308 */
309 pos += arg_start;
Linus Torvalds3d712542019-07-13 13:40:13 -0700310 if (pos < arg_start || pos >= arg_end)
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700311 return 0;
Linus Torvalds3d712542019-07-13 13:40:13 -0700312 if (count > arg_end - pos)
313 count = arg_end - pos;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700314
Linus Torvalds5ab82712018-05-17 15:17:33 -0700315 page = (char *)__get_free_page(GFP_KERNEL);
316 if (!page)
317 return -ENOMEM;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700318
Linus Torvalds5ab82712018-05-17 15:17:33 -0700319 len = 0;
320 while (count) {
321 int got;
322 size_t size = min_t(size_t, PAGE_SIZE, count);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700323
Linus Torvalds3d712542019-07-13 13:40:13 -0700324 got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
325 if (got <= 0)
Linus Torvalds5ab82712018-05-17 15:17:33 -0700326 break;
Linus Torvalds3d712542019-07-13 13:40:13 -0700327 got -= copy_to_user(buf, page, got);
Linus Torvalds5ab82712018-05-17 15:17:33 -0700328 if (unlikely(!got)) {
329 if (!len)
330 len = -EFAULT;
331 break;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700332 }
Linus Torvalds5ab82712018-05-17 15:17:33 -0700333 pos += got;
334 buf += got;
335 len += got;
336 count -= got;
Alexey Dobriyan3cb4e162018-06-07 17:10:02 -0700337 }
338
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700339 free_page((unsigned long)page);
Linus Torvalds5ab82712018-05-17 15:17:33 -0700340 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700341}
342
Linus Torvaldse4b4e442018-05-17 13:04:17 -0700343static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
344 size_t count, loff_t *pos)
345{
346 struct mm_struct *mm;
347 ssize_t ret;
348
349 mm = get_task_mm(tsk);
350 if (!mm)
351 return 0;
352
353 ret = get_mm_cmdline(mm, buf, count, pos);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 mmput(mm);
Linus Torvaldse4b4e442018-05-17 13:04:17 -0700355 return ret;
356}
357
358static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
359 size_t count, loff_t *pos)
360{
361 struct task_struct *tsk;
362 ssize_t ret;
363
364 BUG_ON(*pos < 0);
365
366 tsk = get_proc_task(file_inode(file));
367 if (!tsk)
368 return -ESRCH;
369 ret = get_task_cmdline(tsk, buf, count, pos);
370 put_task_struct(tsk);
371 if (ret > 0)
372 *pos += ret;
373 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700374}
375
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700376static const struct file_operations proc_pid_cmdline_ops = {
377 .read = proc_pid_cmdline_read,
378 .llseek = generic_file_llseek,
379};
380
Linus Torvalds1da177e2005-04-16 15:20:36 -0700381#ifdef CONFIG_KALLSYMS
382/*
383 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
384 * Returns the resolved symbol. If that fails, simply return the address.
385 */
Alexey Dobriyanedfcd602014-08-08 14:21:44 -0700386static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
387 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388{
Alexey Dobriyanffb45122007-05-08 00:28:41 -0700389 unsigned long wchan;
Kees Cook54354c62021-09-29 15:02:13 -0700390 char symname[KSYM_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391
Kees Cook54354c62021-09-29 15:02:13 -0700392 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
393 goto print0;
Alexey Dobriyan24b2ec22018-04-10 16:31:30 -0700394
Kees Cook54354c62021-09-29 15:02:13 -0700395 wchan = get_wchan(task);
396 if (wchan && !lookup_symbol_name(wchan, symname)) {
397 seq_puts(m, symname);
398 return 0;
399 }
Joe Perches25ce3192015-04-15 16:18:17 -0700400
Kees Cook54354c62021-09-29 15:02:13 -0700401print0:
402 seq_putc(m, '0');
Joe Perches25ce3192015-04-15 16:18:17 -0700403 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404}
405#endif /* CONFIG_KALLSYMS */
406
Al Viroa9712bc2011-03-23 15:52:50 -0400407static int lock_trace(struct task_struct *task)
408{
Eric W. Biedermanf7cfd872020-12-03 14:12:00 -0600409 int err = down_read_killable(&task->signal->exec_update_lock);
Al Viroa9712bc2011-03-23 15:52:50 -0400410 if (err)
411 return err;
Jann Horncaaee622016-01-20 15:00:04 -0800412 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
Eric W. Biedermanf7cfd872020-12-03 14:12:00 -0600413 up_read(&task->signal->exec_update_lock);
Al Viroa9712bc2011-03-23 15:52:50 -0400414 return -EPERM;
415 }
416 return 0;
417}
418
419static void unlock_trace(struct task_struct *task)
420{
Eric W. Biedermanf7cfd872020-12-03 14:12:00 -0600421 up_read(&task->signal->exec_update_lock);
Al Viroa9712bc2011-03-23 15:52:50 -0400422}
423
Ken Chen2ec220e2008-11-10 11:26:08 +0300424#ifdef CONFIG_STACKTRACE
425
426#define MAX_STACK_TRACE_DEPTH 64
427
428static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
429 struct pid *pid, struct task_struct *task)
430{
Ken Chen2ec220e2008-11-10 11:26:08 +0300431 unsigned long *entries;
Al Viroa9712bc2011-03-23 15:52:50 -0400432 int err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300433
Jann Hornf8a00ce2018-10-05 15:51:58 -0700434 /*
435 * The ability to racily run the kernel stack unwinder on a running task
436 * and then observe the unwinder output is scary; while it is useful for
437 * debugging kernel issues, it can also allow an attacker to leak kernel
438 * stack contents.
439 * Doing this in a manner that is at least safe from races would require
440 * some work to ensure that the remote task can not be scheduled; and
441 * even then, this would still expose the unwinder as local attack
442 * surface.
443 * Therefore, this interface is restricted to root.
444 */
445 if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
446 return -EACCES;
447
Kees Cook6da2ec52018-06-12 13:55:00 -0700448 entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
449 GFP_KERNEL);
Ken Chen2ec220e2008-11-10 11:26:08 +0300450 if (!entries)
451 return -ENOMEM;
452
Al Viroa9712bc2011-03-23 15:52:50 -0400453 err = lock_trace(task);
454 if (!err) {
Thomas Gleixnere988e5e2019-04-25 11:44:58 +0200455 unsigned int i, nr_entries;
Alexey Dobriyan5d008fb2018-06-07 17:10:17 -0700456
Thomas Gleixnere988e5e2019-04-25 11:44:58 +0200457 nr_entries = stack_trace_save_tsk(task, entries,
458 MAX_STACK_TRACE_DEPTH, 0);
Al Viroa9712bc2011-03-23 15:52:50 -0400459
Thomas Gleixnere988e5e2019-04-25 11:44:58 +0200460 for (i = 0; i < nr_entries; i++) {
Linus Torvalds8f5abe82017-11-27 16:45:56 -0800461 seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
Al Viroa9712bc2011-03-23 15:52:50 -0400462 }
Thomas Gleixnere988e5e2019-04-25 11:44:58 +0200463
Al Viroa9712bc2011-03-23 15:52:50 -0400464 unlock_trace(task);
Ken Chen2ec220e2008-11-10 11:26:08 +0300465 }
466 kfree(entries);
467
Al Viroa9712bc2011-03-23 15:52:50 -0400468 return err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300469}
470#endif
471
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530472#ifdef CONFIG_SCHED_INFO
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473/*
474 * Provides /proc/PID/schedstat
475 */
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -0700476static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
477 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700478{
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530479 if (unlikely(!sched_info_on()))
Alexey Dobriyan08b55772019-03-05 15:50:35 -0800480 seq_puts(m, "0 0 0\n");
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530481 else
482 seq_printf(m, "%llu %llu %lu\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700483 (unsigned long long)task->se.sum_exec_runtime,
484 (unsigned long long)task->sched_info.run_delay,
485 task->sched_info.pcount);
486
487 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700488}
489#endif
490
Arjan van de Ven97455122008-01-25 21:08:34 +0100491#ifdef CONFIG_LATENCYTOP
492static int lstats_show_proc(struct seq_file *m, void *v)
493{
494 int i;
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800495 struct inode *inode = m->private;
496 struct task_struct *task = get_proc_task(inode);
Arjan van de Ven97455122008-01-25 21:08:34 +0100497
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800498 if (!task)
499 return -ESRCH;
500 seq_puts(m, "Latency Top version : v0.1\n");
Alexey Dobriyanf6d2f582018-08-21 21:54:34 -0700501 for (i = 0; i < LT_SAVECOUNT; i++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800502 struct latency_record *lr = &task->latency_record[i];
503 if (lr->backtrace[0]) {
Arjan van de Ven97455122008-01-25 21:08:34 +0100504 int q;
Joe Perches34e49d42011-01-12 17:00:30 -0800505 seq_printf(m, "%i %li %li",
506 lr->count, lr->time, lr->max);
Arjan van de Ven97455122008-01-25 21:08:34 +0100507 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800508 unsigned long bt = lr->backtrace[q];
Thomas Gleixneraccddc42019-04-10 12:28:08 +0200509
Joe Perches34e49d42011-01-12 17:00:30 -0800510 if (!bt)
Arjan van de Ven97455122008-01-25 21:08:34 +0100511 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800512 seq_printf(m, " %ps", (void *)bt);
Arjan van de Ven97455122008-01-25 21:08:34 +0100513 }
Alexey Dobriyan9d6de122011-01-12 17:00:32 -0800514 seq_putc(m, '\n');
Arjan van de Ven97455122008-01-25 21:08:34 +0100515 }
516
517 }
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800518 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100519 return 0;
520}
521
522static int lstats_open(struct inode *inode, struct file *file)
523{
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800524 return single_open(file, lstats_show_proc, inode);
Hiroshi Shimamotod6643d12008-02-14 10:27:00 -0800525}
526
Arjan van de Ven97455122008-01-25 21:08:34 +0100527static ssize_t lstats_write(struct file *file, const char __user *buf,
528 size_t count, loff_t *offs)
529{
Al Viro496ad9a2013-01-23 17:07:38 -0500530 struct task_struct *task = get_proc_task(file_inode(file));
Arjan van de Ven97455122008-01-25 21:08:34 +0100531
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800532 if (!task)
533 return -ESRCH;
Lin Fenge02c9b02019-05-14 15:42:34 -0700534 clear_tsk_latency_tracing(task);
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800535 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100536
537 return count;
538}
539
540static const struct file_operations proc_lstats_operations = {
541 .open = lstats_open,
542 .read = seq_read,
543 .write = lstats_write,
544 .llseek = seq_lseek,
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800545 .release = single_release,
Arjan van de Ven97455122008-01-25 21:08:34 +0100546};
547
548#endif
549
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -0700550static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
551 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552{
Arun KSca79b0c2018-12-28 00:34:29 -0800553 unsigned long totalpages = totalram_pages() + total_swap_pages;
Oleg Nesterovb95c35e2010-04-01 15:13:57 +0200554 unsigned long points = 0;
Yafang Shao9066e5c2020-08-11 18:31:22 -0700555 long badness;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700556
Yafang Shao9066e5c2020-08-11 18:31:22 -0700557 badness = oom_badness(task, totalpages);
558 /*
559 * Special case OOM_SCORE_ADJ_MIN for all others scale the
560 * badness value into [0, 2000] range which we have been
561 * exporting for a long time so userspace might depend on it.
562 */
563 if (badness != LONG_MIN)
564 points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
565
Joe Perches25ce3192015-04-15 16:18:17 -0700566 seq_printf(m, "%lu\n", points);
567
568 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700569}
570
Neil Hormand85f50d2007-10-18 23:40:37 -0700571struct limit_names {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700572 const char *name;
573 const char *unit;
Neil Hormand85f50d2007-10-18 23:40:37 -0700574};
575
576static const struct limit_names lnames[RLIM_NLIMITS] = {
Kees Cookcff4edb2009-09-22 16:45:32 -0700577 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700578 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
579 [RLIMIT_DATA] = {"Max data size", "bytes"},
580 [RLIMIT_STACK] = {"Max stack size", "bytes"},
581 [RLIMIT_CORE] = {"Max core file size", "bytes"},
582 [RLIMIT_RSS] = {"Max resident set", "bytes"},
583 [RLIMIT_NPROC] = {"Max processes", "processes"},
584 [RLIMIT_NOFILE] = {"Max open files", "files"},
585 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
586 [RLIMIT_AS] = {"Max address space", "bytes"},
587 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
588 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
589 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
590 [RLIMIT_NICE] = {"Max nice priority", NULL},
591 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
Eugene Teo88081172008-02-23 15:23:52 -0800592 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700593};
594
595/* Display limits for a process */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700596static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
597 struct pid *pid, struct task_struct *task)
Neil Hormand85f50d2007-10-18 23:40:37 -0700598{
599 unsigned int i;
Neil Hormand85f50d2007-10-18 23:40:37 -0700600 unsigned long flags;
Neil Hormand85f50d2007-10-18 23:40:37 -0700601
602 struct rlimit rlim[RLIM_NLIMITS];
603
Lai Jiangshana6bebbc2008-10-05 00:51:15 +0400604 if (!lock_task_sighand(task, &flags))
Neil Hormand85f50d2007-10-18 23:40:37 -0700605 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700606 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
607 unlock_task_sighand(task, &flags);
Neil Hormand85f50d2007-10-18 23:40:37 -0700608
609 /*
610 * print the file header
611 */
Alexey Dobriyanafe922c2019-01-03 15:26:09 -0800612 seq_puts(m, "Limit "
613 "Soft Limit "
614 "Hard Limit "
615 "Units \n");
Neil Hormand85f50d2007-10-18 23:40:37 -0700616
617 for (i = 0; i < RLIM_NLIMITS; i++) {
618 if (rlim[i].rlim_cur == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700619 seq_printf(m, "%-25s %-20s ",
Joe Perches25ce3192015-04-15 16:18:17 -0700620 lnames[i].name, "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700621 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700622 seq_printf(m, "%-25s %-20lu ",
Joe Perches25ce3192015-04-15 16:18:17 -0700623 lnames[i].name, rlim[i].rlim_cur);
Neil Hormand85f50d2007-10-18 23:40:37 -0700624
625 if (rlim[i].rlim_max == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700626 seq_printf(m, "%-20s ", "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700627 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700628 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
Neil Hormand85f50d2007-10-18 23:40:37 -0700629
630 if (lnames[i].unit)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700631 seq_printf(m, "%-10s\n", lnames[i].unit);
Neil Hormand85f50d2007-10-18 23:40:37 -0700632 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700633 seq_putc(m, '\n');
Neil Hormand85f50d2007-10-18 23:40:37 -0700634 }
635
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700636 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700637}
638
Roland McGrathebcb6732008-07-25 19:46:00 -0700639#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700640static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
641 struct pid *pid, struct task_struct *task)
Roland McGrathebcb6732008-07-25 19:46:00 -0700642{
Steven Rostedt (Red Hat)631b7ab2016-11-07 16:26:35 -0500643 struct syscall_info info;
644 u64 *args = &info.data.args[0];
Joe Perches25ce3192015-04-15 16:18:17 -0700645 int res;
646
647 res = lock_trace(task);
Al Viroa9712bc2011-03-23 15:52:50 -0400648 if (res)
649 return res;
Roland McGrathebcb6732008-07-25 19:46:00 -0700650
Steven Rostedt (Red Hat)631b7ab2016-11-07 16:26:35 -0500651 if (task_current_syscall(task, &info))
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700652 seq_puts(m, "running\n");
Steven Rostedt (Red Hat)631b7ab2016-11-07 16:26:35 -0500653 else if (info.data.nr < 0)
654 seq_printf(m, "%d 0x%llx 0x%llx\n",
655 info.data.nr, info.sp, info.data.instruction_pointer);
Al Viroa9712bc2011-03-23 15:52:50 -0400656 else
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700657 seq_printf(m,
Steven Rostedt (Red Hat)631b7ab2016-11-07 16:26:35 -0500658 "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
659 info.data.nr,
Roland McGrathebcb6732008-07-25 19:46:00 -0700660 args[0], args[1], args[2], args[3], args[4], args[5],
Steven Rostedt (Red Hat)631b7ab2016-11-07 16:26:35 -0500661 info.sp, info.data.instruction_pointer);
Al Viroa9712bc2011-03-23 15:52:50 -0400662 unlock_trace(task);
Joe Perches25ce3192015-04-15 16:18:17 -0700663
664 return 0;
Roland McGrathebcb6732008-07-25 19:46:00 -0700665}
666#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
667
Linus Torvalds1da177e2005-04-16 15:20:36 -0700668/************************************************************************/
669/* Here the fs part begins */
670/************************************************************************/
671
672/* permission checks */
Eric W. Biederman778c1142006-06-26 00:25:58 -0700673static int proc_fd_access_allowed(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700674{
Eric W. Biederman778c1142006-06-26 00:25:58 -0700675 struct task_struct *task;
676 int allowed = 0;
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700677 /* Allow access to a task's file descriptors if it is us or we
678 * may use ptrace attach to the process and find out that
679 * information.
Eric W. Biederman778c1142006-06-26 00:25:58 -0700680 */
681 task = get_proc_task(inode);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700682 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800683 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Eric W. Biederman778c1142006-06-26 00:25:58 -0700684 put_task_struct(task);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700685 }
Eric W. Biederman778c1142006-06-26 00:25:58 -0700686 return allowed;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700687}
688
Christian Brauner549c7292021-01-21 14:19:43 +0100689int proc_setattr(struct user_namespace *mnt_userns, struct dentry *dentry,
690 struct iattr *attr)
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700691{
692 int error;
David Howells2b0143b2015-03-17 22:25:59 +0000693 struct inode *inode = d_inode(dentry);
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700694
695 if (attr->ia_valid & ATTR_MODE)
696 return -EPERM;
697
Christian Brauner2f221d62021-01-21 14:19:26 +0100698 error = setattr_prepare(&init_user_ns, dentry, attr);
Christoph Hellwig10257742010-06-04 11:30:02 +0200699 if (error)
700 return error;
701
Christian Brauner2f221d62021-01-21 14:19:26 +0100702 setattr_copy(&init_user_ns, inode, attr);
Christoph Hellwig10257742010-06-04 11:30:02 +0200703 mark_inode_dirty(inode);
704 return 0;
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700705}
706
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800707/*
708 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
709 * or euid/egid (for hide_pid_min=2)?
710 */
Alexey Gladkovfa10fed2020-04-19 16:10:52 +0200711static bool has_pid_permissions(struct proc_fs_info *fs_info,
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800712 struct task_struct *task,
Alexey Gladkove61bb8b2020-04-19 16:10:57 +0200713 enum proc_hidepid hide_pid_min)
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800714{
Alexey Gladkov24a71ce2020-04-19 16:10:53 +0200715 /*
716 * If 'hidpid' mount option is set force a ptrace check,
717 * we indicate that we are using a filesystem syscall
718 * by passing PTRACE_MODE_READ_FSCREDS
719 */
720 if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
721 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
722
Alexey Gladkovfa10fed2020-04-19 16:10:52 +0200723 if (fs_info->hide_pid < hide_pid_min)
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800724 return true;
Alexey Gladkovfa10fed2020-04-19 16:10:52 +0200725 if (in_group_p(fs_info->pid_gid))
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800726 return true;
Jann Horncaaee622016-01-20 15:00:04 -0800727 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800728}
729
730
Christian Brauner549c7292021-01-21 14:19:43 +0100731static int proc_pid_permission(struct user_namespace *mnt_userns,
732 struct inode *inode, int mask)
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800733{
Alexey Gladkovfa10fed2020-04-19 16:10:52 +0200734 struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800735 struct task_struct *task;
736 bool has_perms;
737
738 task = get_proc_task(inode);
Xiaotian Fenga2ef9902012-01-12 17:17:08 -0800739 if (!task)
740 return -ESRCH;
Alexey Gladkovfa10fed2020-04-19 16:10:52 +0200741 has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800742 put_task_struct(task);
743
744 if (!has_perms) {
Alexey Gladkovfa10fed2020-04-19 16:10:52 +0200745 if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800746 /*
747 * Let's make getdents(), stat(), and open()
748 * consistent with each other. If a process
749 * may not stat() a file, it shouldn't be seen
750 * in procfs at all.
751 */
752 return -ENOENT;
753 }
754
755 return -EPERM;
756 }
Christian Brauner47291ba2021-01-21 14:19:24 +0100757 return generic_permission(&init_user_ns, inode, mask);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800758}
759
760
761
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800762static const struct inode_operations proc_def_inode_operations = {
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700763 .setattr = proc_setattr,
764};
765
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800766static int proc_single_show(struct seq_file *m, void *v)
767{
768 struct inode *inode = m->private;
Alexey Gladkov9d78ede2020-05-18 20:07:38 +0200769 struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
Christoph Hellwig76f668b2018-05-16 07:19:01 +0200770 struct pid *pid = proc_pid(inode);
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800771 struct task_struct *task;
772 int ret;
773
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800774 task = get_pid_task(pid, PIDTYPE_PID);
775 if (!task)
776 return -ESRCH;
777
778 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
779
780 put_task_struct(task);
781 return ret;
782}
783
784static int proc_single_open(struct inode *inode, struct file *filp)
785{
Jovi Zhangc6a34052011-01-12 17:00:34 -0800786 return single_open(filp, proc_single_show, inode);
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800787}
788
789static const struct file_operations proc_single_file_operations = {
790 .open = proc_single_open,
791 .read = seq_read,
792 .llseek = seq_lseek,
793 .release = single_release,
794};
795
Oleg Nesterov5381e162014-10-09 15:25:24 -0700796
797struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
798{
799 struct task_struct *task = get_proc_task(inode);
800 struct mm_struct *mm = ERR_PTR(-ESRCH);
801
802 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800803 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
Oleg Nesterov5381e162014-10-09 15:25:24 -0700804 put_task_struct(task);
805
806 if (!IS_ERR_OR_NULL(mm)) {
807 /* ensure this mm_struct can't be freed */
Vegard Nossumf1f10072017-02-27 14:30:07 -0800808 mmgrab(mm);
Oleg Nesterov5381e162014-10-09 15:25:24 -0700809 /* but do not pin its memory */
810 mmput(mm);
811 }
812 }
813
814 return mm;
815}
816
Cong Wangb409e572012-05-31 16:26:17 -0700817static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700818{
Oleg Nesterov5381e162014-10-09 15:25:24 -0700819 struct mm_struct *mm = proc_mem_open(inode, mode);
Linus Torvaldse2683372012-01-17 15:21:19 -0800820
821 if (IS_ERR(mm))
822 return PTR_ERR(mm);
823
Linus Torvaldse2683372012-01-17 15:21:19 -0800824 file->private_data = mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700825 return 0;
826}
827
Cong Wangb409e572012-05-31 16:26:17 -0700828static int mem_open(struct inode *inode, struct file *file)
829{
Djalal Harounibc452b42012-07-30 14:42:28 -0700830 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
831
832 /* OK to pass negative loff_t, we can catch out-of-range */
833 file->f_mode |= FMODE_UNSIGNED_OFFSET;
834
835 return ret;
Cong Wangb409e572012-05-31 16:26:17 -0700836}
837
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100838static ssize_t mem_rw(struct file *file, char __user *buf,
839 size_t count, loff_t *ppos, int write)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700840{
Linus Torvaldse2683372012-01-17 15:21:19 -0800841 struct mm_struct *mm = file->private_data;
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100842 unsigned long addr = *ppos;
843 ssize_t copied;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700844 char *page;
Linus Torvalds272ddc82016-10-24 19:00:44 -0700845 unsigned int flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700846
Linus Torvaldse2683372012-01-17 15:21:19 -0800847 if (!mm)
848 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700849
Michal Hocko0ee931c2017-09-13 16:28:29 -0700850 page = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700851 if (!page)
Linus Torvaldse2683372012-01-17 15:21:19 -0800852 return -ENOMEM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700853
Frederik Deweerdtf7ca54f2006-09-29 02:01:02 -0700854 copied = 0;
Vegard Nossum388f7932017-02-27 14:30:13 -0800855 if (!mmget_not_zero(mm))
Oleg Nesterov6d08f2c72012-01-31 17:15:11 +0100856 goto free;
857
Linus Torvaldsf511c0b2017-05-30 12:38:59 -0700858 flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
Lorenzo Stoakes6347e8d2016-10-13 01:20:19 +0100859
Linus Torvalds1da177e2005-04-16 15:20:36 -0700860 while (count > 0) {
Marcelo Henrique Cerrid2386922021-06-30 18:54:38 -0700861 size_t this_len = min_t(size_t, count, PAGE_SIZE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700862
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100863 if (write && copy_from_user(page, buf, this_len)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700864 copied = -EFAULT;
865 break;
866 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100867
Lorenzo Stoakes6347e8d2016-10-13 01:20:19 +0100868 this_len = access_remote_vm(mm, addr, page, this_len, flags);
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100869 if (!this_len) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700870 if (!copied)
871 copied = -EIO;
872 break;
873 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100874
875 if (!write && copy_to_user(buf, page, this_len)) {
876 copied = -EFAULT;
877 break;
878 }
879
880 buf += this_len;
881 addr += this_len;
882 copied += this_len;
883 count -= this_len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700884 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100885 *ppos = addr;
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700886
Oleg Nesterov6d08f2c72012-01-31 17:15:11 +0100887 mmput(mm);
888free:
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700889 free_page((unsigned long) page);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700890 return copied;
891}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700892
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100893static ssize_t mem_read(struct file *file, char __user *buf,
894 size_t count, loff_t *ppos)
895{
896 return mem_rw(file, buf, count, ppos, 0);
897}
898
899static ssize_t mem_write(struct file *file, const char __user *buf,
900 size_t count, loff_t *ppos)
901{
902 return mem_rw(file, (char __user*)buf, count, ppos, 1);
903}
904
Matt Mackall85863e42008-02-04 22:29:04 -0800905loff_t mem_lseek(struct file *file, loff_t offset, int orig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906{
907 switch (orig) {
908 case 0:
909 file->f_pos = offset;
910 break;
911 case 1:
912 file->f_pos += offset;
913 break;
914 default:
915 return -EINVAL;
916 }
917 force_successful_syscall_return();
918 return file->f_pos;
919}
920
Linus Torvaldse2683372012-01-17 15:21:19 -0800921static int mem_release(struct inode *inode, struct file *file)
922{
923 struct mm_struct *mm = file->private_data;
Oleg Nesterov71879d32012-01-31 17:14:38 +0100924 if (mm)
Oleg Nesterov6d08f2c72012-01-31 17:15:11 +0100925 mmdrop(mm);
Linus Torvaldse2683372012-01-17 15:21:19 -0800926 return 0;
927}
928
Arjan van de Ven00977a52007-02-12 00:55:34 -0800929static const struct file_operations proc_mem_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930 .llseek = mem_lseek,
931 .read = mem_read,
932 .write = mem_write,
933 .open = mem_open,
Linus Torvaldse2683372012-01-17 15:21:19 -0800934 .release = mem_release,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700935};
936
Cong Wangb409e572012-05-31 16:26:17 -0700937static int environ_open(struct inode *inode, struct file *file)
938{
939 return __mem_open(inode, file, PTRACE_MODE_READ);
940}
941
James Pearson315e28c2007-10-16 23:30:17 -0700942static ssize_t environ_read(struct file *file, char __user *buf,
943 size_t count, loff_t *ppos)
944{
James Pearson315e28c2007-10-16 23:30:17 -0700945 char *page;
946 unsigned long src = *ppos;
Cong Wangb409e572012-05-31 16:26:17 -0700947 int ret = 0;
948 struct mm_struct *mm = file->private_data;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800949 unsigned long env_start, env_end;
James Pearson315e28c2007-10-16 23:30:17 -0700950
Mathias Krause8148a732016-05-05 16:22:26 -0700951 /* Ensure the process spawned far enough to have an environment. */
952 if (!mm || !mm->env_end)
Cong Wangb409e572012-05-31 16:26:17 -0700953 return 0;
James Pearson315e28c2007-10-16 23:30:17 -0700954
Michal Hocko0ee931c2017-09-13 16:28:29 -0700955 page = (char *)__get_free_page(GFP_KERNEL);
James Pearson315e28c2007-10-16 23:30:17 -0700956 if (!page)
Cong Wangb409e572012-05-31 16:26:17 -0700957 return -ENOMEM;
James Pearson315e28c2007-10-16 23:30:17 -0700958
Al Virod6f64b82011-02-15 22:26:01 -0500959 ret = 0;
Vegard Nossum388f7932017-02-27 14:30:13 -0800960 if (!mmget_not_zero(mm))
Cong Wangb409e572012-05-31 16:26:17 -0700961 goto free;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800962
Yang Shi88aa7cc2018-06-07 17:05:28 -0700963 spin_lock(&mm->arg_lock);
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800964 env_start = mm->env_start;
965 env_end = mm->env_end;
Yang Shi88aa7cc2018-06-07 17:05:28 -0700966 spin_unlock(&mm->arg_lock);
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800967
James Pearson315e28c2007-10-16 23:30:17 -0700968 while (count > 0) {
Djalal Harounie8905ec2012-07-30 14:42:26 -0700969 size_t this_len, max_len;
970 int retval;
971
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800972 if (src >= (env_end - env_start))
Djalal Harounie8905ec2012-07-30 14:42:26 -0700973 break;
James Pearson315e28c2007-10-16 23:30:17 -0700974
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800975 this_len = env_end - (env_start + src);
James Pearson315e28c2007-10-16 23:30:17 -0700976
Djalal Harounie8905ec2012-07-30 14:42:26 -0700977 max_len = min_t(size_t, PAGE_SIZE, count);
978 this_len = min(max_len, this_len);
James Pearson315e28c2007-10-16 23:30:17 -0700979
Willy Tarreau7f7ccc22018-05-11 08:11:44 +0200980 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
James Pearson315e28c2007-10-16 23:30:17 -0700981
982 if (retval <= 0) {
983 ret = retval;
984 break;
985 }
986
987 if (copy_to_user(buf, page, retval)) {
988 ret = -EFAULT;
989 break;
990 }
991
992 ret += retval;
993 src += retval;
994 buf += retval;
995 count -= retval;
996 }
997 *ppos = src;
James Pearson315e28c2007-10-16 23:30:17 -0700998 mmput(mm);
Cong Wangb409e572012-05-31 16:26:17 -0700999
1000free:
James Pearson315e28c2007-10-16 23:30:17 -07001001 free_page((unsigned long) page);
James Pearson315e28c2007-10-16 23:30:17 -07001002 return ret;
1003}
1004
1005static const struct file_operations proc_environ_operations = {
Cong Wangb409e572012-05-31 16:26:17 -07001006 .open = environ_open,
James Pearson315e28c2007-10-16 23:30:17 -07001007 .read = environ_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001008 .llseek = generic_file_llseek,
Cong Wangb409e572012-05-31 16:26:17 -07001009 .release = mem_release,
James Pearson315e28c2007-10-16 23:30:17 -07001010};
1011
Al Viroc5317162016-10-05 18:43:43 -04001012static int auxv_open(struct inode *inode, struct file *file)
1013{
1014 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1015}
1016
1017static ssize_t auxv_read(struct file *file, char __user *buf,
1018 size_t count, loff_t *ppos)
1019{
1020 struct mm_struct *mm = file->private_data;
1021 unsigned int nwords = 0;
Leon Yu06b28492016-10-27 17:46:50 -07001022
1023 if (!mm)
1024 return 0;
Al Viroc5317162016-10-05 18:43:43 -04001025 do {
1026 nwords += 2;
1027 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1028 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1029 nwords * sizeof(mm->saved_auxv[0]));
1030}
1031
1032static const struct file_operations proc_auxv_operations = {
1033 .open = auxv_open,
1034 .read = auxv_read,
1035 .llseek = generic_file_llseek,
1036 .release = mem_release,
1037};
1038
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001039static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1040 loff_t *ppos)
1041{
Al Viro496ad9a2013-01-23 17:07:38 -05001042 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001043 char buffer[PROC_NUMBUF];
1044 int oom_adj = OOM_ADJUST_MIN;
1045 size_t len;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001046
1047 if (!task)
1048 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001049 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1050 oom_adj = OOM_ADJUST_MAX;
1051 else
1052 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1053 OOM_SCORE_ADJ_MAX;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001054 put_task_struct(task);
Charles Haithcock66606562020-11-01 17:07:56 -08001055 if (oom_adj > OOM_ADJUST_MAX)
1056 oom_adj = OOM_ADJUST_MAX;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001057 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1058 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1059}
1060
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001061static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1062{
Michal Hocko44a70ade2016-07-28 15:44:43 -07001063 struct mm_struct *mm = NULL;
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001064 struct task_struct *task;
1065 int err = 0;
1066
1067 task = get_proc_task(file_inode(file));
1068 if (!task)
1069 return -ESRCH;
1070
1071 mutex_lock(&oom_adj_mutex);
1072 if (legacy) {
1073 if (oom_adj < task->signal->oom_score_adj &&
1074 !capable(CAP_SYS_RESOURCE)) {
1075 err = -EACCES;
1076 goto err_unlock;
1077 }
1078 /*
1079 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1080 * /proc/pid/oom_score_adj instead.
1081 */
1082 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1083 current->comm, task_pid_nr(current), task_pid_nr(task),
1084 task_pid_nr(task));
1085 } else {
1086 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1087 !capable(CAP_SYS_RESOURCE)) {
1088 err = -EACCES;
1089 goto err_unlock;
1090 }
1091 }
1092
Michal Hocko44a70ade2016-07-28 15:44:43 -07001093 /*
1094 * Make sure we will check other processes sharing the mm if this is
1095 * not vfrok which wants its own oom_score_adj.
1096 * pin the mm so it doesn't go away and get reused after task_unlock
1097 */
1098 if (!task->vfork_done) {
1099 struct task_struct *p = find_lock_task_mm(task);
1100
1101 if (p) {
Suren Baghdasaryan67197a42020-10-13 16:58:35 -07001102 if (test_bit(MMF_MULTIPROCESS, &p->mm->flags)) {
Michal Hocko44a70ade2016-07-28 15:44:43 -07001103 mm = p->mm;
Vegard Nossumf1f10072017-02-27 14:30:07 -08001104 mmgrab(mm);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001105 }
1106 task_unlock(p);
1107 }
1108 }
1109
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001110 task->signal->oom_score_adj = oom_adj;
1111 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1112 task->signal->oom_score_adj_min = (short)oom_adj;
1113 trace_oom_score_adj_update(task);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001114
1115 if (mm) {
1116 struct task_struct *p;
1117
1118 rcu_read_lock();
1119 for_each_process(p) {
1120 if (same_thread_group(task, p))
1121 continue;
1122
1123 /* do not touch kernel threads or the global init */
1124 if (p->flags & PF_KTHREAD || is_global_init(p))
1125 continue;
1126
1127 task_lock(p);
1128 if (!p->vfork_done && process_shares_mm(p, mm)) {
Michal Hocko44a70ade2016-07-28 15:44:43 -07001129 p->signal->oom_score_adj = oom_adj;
1130 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1131 p->signal->oom_score_adj_min = (short)oom_adj;
1132 }
1133 task_unlock(p);
1134 }
1135 rcu_read_unlock();
1136 mmdrop(mm);
1137 }
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001138err_unlock:
1139 mutex_unlock(&oom_adj_mutex);
1140 put_task_struct(task);
1141 return err;
1142}
Michal Hockof913da52016-07-28 15:44:37 -07001143
David Rientjesb72bdfa2015-11-05 18:50:32 -08001144/*
1145 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1146 * kernels. The effective policy is defined by oom_score_adj, which has a
1147 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1148 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1149 * Processes that become oom disabled via oom_adj will still be oom disabled
1150 * with this implementation.
1151 *
1152 * oom_adj cannot be removed since existing userspace binaries use it.
1153 */
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001154static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1155 size_t count, loff_t *ppos)
1156{
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001157 char buffer[PROC_NUMBUF];
1158 int oom_adj;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001159 int err;
1160
1161 memset(buffer, 0, sizeof(buffer));
1162 if (count > sizeof(buffer) - 1)
1163 count = sizeof(buffer) - 1;
1164 if (copy_from_user(buffer, buf, count)) {
1165 err = -EFAULT;
1166 goto out;
1167 }
1168
1169 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1170 if (err)
1171 goto out;
1172 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1173 oom_adj != OOM_DISABLE) {
1174 err = -EINVAL;
1175 goto out;
1176 }
1177
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001178 /*
1179 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1180 * value is always attainable.
1181 */
1182 if (oom_adj == OOM_ADJUST_MAX)
1183 oom_adj = OOM_SCORE_ADJ_MAX;
1184 else
1185 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1186
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001187 err = __set_oom_adj(file, oom_adj, true);
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001188out:
1189 return err < 0 ? err : count;
1190}
1191
1192static const struct file_operations proc_oom_adj_operations = {
1193 .read = oom_adj_read,
1194 .write = oom_adj_write,
1195 .llseek = generic_file_llseek,
1196};
1197
David Rientjesa63d83f2010-08-09 17:19:46 -07001198static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1199 size_t count, loff_t *ppos)
1200{
Al Viro496ad9a2013-01-23 17:07:38 -05001201 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesa63d83f2010-08-09 17:19:46 -07001202 char buffer[PROC_NUMBUF];
David Rientjesa9c58b902012-12-11 16:02:54 -08001203 short oom_score_adj = OOM_SCORE_ADJ_MIN;
David Rientjesa63d83f2010-08-09 17:19:46 -07001204 size_t len;
1205
1206 if (!task)
1207 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001208 oom_score_adj = task->signal->oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001209 put_task_struct(task);
David Rientjesa9c58b902012-12-11 16:02:54 -08001210 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001211 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1212}
1213
1214static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1215 size_t count, loff_t *ppos)
1216{
David Rientjesa63d83f2010-08-09 17:19:46 -07001217 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001218 int oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001219 int err;
1220
1221 memset(buffer, 0, sizeof(buffer));
1222 if (count > sizeof(buffer) - 1)
1223 count = sizeof(buffer) - 1;
David Rientjes723548b2010-10-26 14:21:25 -07001224 if (copy_from_user(buffer, buf, count)) {
1225 err = -EFAULT;
1226 goto out;
1227 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001228
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001229 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001230 if (err)
David Rientjes723548b2010-10-26 14:21:25 -07001231 goto out;
David Rientjesa63d83f2010-08-09 17:19:46 -07001232 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
David Rientjes723548b2010-10-26 14:21:25 -07001233 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1234 err = -EINVAL;
1235 goto out;
1236 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001237
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001238 err = __set_oom_adj(file, oom_score_adj, false);
David Rientjes723548b2010-10-26 14:21:25 -07001239out:
1240 return err < 0 ? err : count;
David Rientjesa63d83f2010-08-09 17:19:46 -07001241}
1242
1243static const struct file_operations proc_oom_score_adj_operations = {
1244 .read = oom_score_adj_read,
1245 .write = oom_score_adj_write,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001246 .llseek = default_llseek,
David Rientjesa63d83f2010-08-09 17:19:46 -07001247};
1248
Richard Guy Briggs4b7d2482019-01-22 17:06:39 -05001249#ifdef CONFIG_AUDIT
Alexey Dobriyanb4eb4f72016-10-29 19:04:39 +03001250#define TMPBUFLEN 11
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1252 size_t count, loff_t *ppos)
1253{
Al Viro496ad9a2013-01-23 17:07:38 -05001254 struct inode * inode = file_inode(file);
Eric W. Biederman99f89552006-06-26 00:25:55 -07001255 struct task_struct *task = get_proc_task(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256 ssize_t length;
1257 char tmpbuf[TMPBUFLEN];
1258
Eric W. Biederman99f89552006-06-26 00:25:55 -07001259 if (!task)
1260 return -ESRCH;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001262 from_kuid(file->f_cred->user_ns,
1263 audit_get_loginuid(task)));
Eric W. Biederman99f89552006-06-26 00:25:55 -07001264 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001265 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1266}
1267
1268static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1269 size_t count, loff_t *ppos)
1270{
Al Viro496ad9a2013-01-23 17:07:38 -05001271 struct inode * inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001272 uid_t loginuid;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001273 kuid_t kloginuid;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001274 int rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275
Jens Axboe4ea33a92020-10-15 13:46:44 -06001276 /* Don't let kthreads write their own loginuid */
1277 if (current->flags & PF_KTHREAD)
1278 return -EPERM;
1279
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001280 rcu_read_lock();
1281 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1282 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 return -EPERM;
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001284 }
1285 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 if (*ppos != 0) {
1288 /* No partial writes. */
1289 return -EINVAL;
1290 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001291
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001292 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1293 if (rv < 0)
1294 return rv;
Eric Paris81407c82013-05-24 09:49:14 -04001295
1296 /* is userspace tring to explicitly UNSET the loginuid? */
1297 if (loginuid == AUDIT_UID_UNSET) {
1298 kloginuid = INVALID_UID;
1299 } else {
1300 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001301 if (!uid_valid(kloginuid))
1302 return -EINVAL;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001303 }
1304
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001305 rv = audit_set_loginuid(kloginuid);
1306 if (rv < 0)
1307 return rv;
1308 return count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309}
1310
Arjan van de Ven00977a52007-02-12 00:55:34 -08001311static const struct file_operations proc_loginuid_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312 .read = proc_loginuid_read,
1313 .write = proc_loginuid_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001314 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315};
Eric Paris1e0bd752008-03-13 08:15:31 -04001316
1317static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1318 size_t count, loff_t *ppos)
1319{
Al Viro496ad9a2013-01-23 17:07:38 -05001320 struct inode * inode = file_inode(file);
Eric Paris1e0bd752008-03-13 08:15:31 -04001321 struct task_struct *task = get_proc_task(inode);
1322 ssize_t length;
1323 char tmpbuf[TMPBUFLEN];
1324
1325 if (!task)
1326 return -ESRCH;
1327 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1328 audit_get_sessionid(task));
1329 put_task_struct(task);
1330 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1331}
1332
1333static const struct file_operations proc_sessionid_operations = {
1334 .read = proc_sessionid_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001335 .llseek = generic_file_llseek,
Eric Paris1e0bd752008-03-13 08:15:31 -04001336};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337#endif
1338
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001339#ifdef CONFIG_FAULT_INJECTION
1340static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1341 size_t count, loff_t *ppos)
1342{
Al Viro496ad9a2013-01-23 17:07:38 -05001343 struct task_struct *task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001344 char buffer[PROC_NUMBUF];
1345 size_t len;
1346 int make_it_fail;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001347
1348 if (!task)
1349 return -ESRCH;
1350 make_it_fail = task->make_it_fail;
1351 put_task_struct(task);
1352
1353 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
Akinobu Mita0c28f282007-05-08 00:31:41 -07001354
1355 return simple_read_from_buffer(buf, count, ppos, buffer, len);
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001356}
1357
1358static ssize_t proc_fault_inject_write(struct file * file,
1359 const char __user * buf, size_t count, loff_t *ppos)
1360{
1361 struct task_struct *task;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001362 char buffer[PROC_NUMBUF];
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001363 int make_it_fail;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001364 int rv;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001365
1366 if (!capable(CAP_SYS_RESOURCE))
1367 return -EPERM;
1368 memset(buffer, 0, sizeof(buffer));
1369 if (count > sizeof(buffer) - 1)
1370 count = sizeof(buffer) - 1;
1371 if (copy_from_user(buffer, buf, count))
1372 return -EFAULT;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001373 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1374 if (rv < 0)
1375 return rv;
Dave Jones16caed32014-04-07 15:39:15 -07001376 if (make_it_fail < 0 || make_it_fail > 1)
1377 return -EINVAL;
1378
Al Viro496ad9a2013-01-23 17:07:38 -05001379 task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001380 if (!task)
1381 return -ESRCH;
1382 task->make_it_fail = make_it_fail;
1383 put_task_struct(task);
Vincent Licba8aaf2009-09-22 16:45:38 -07001384
1385 return count;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001386}
1387
Arjan van de Ven00977a52007-02-12 00:55:34 -08001388static const struct file_operations proc_fault_inject_operations = {
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001389 .read = proc_fault_inject_read,
1390 .write = proc_fault_inject_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001391 .llseek = generic_file_llseek,
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001392};
Dmitry Vyukove41d58182017-07-12 14:34:35 -07001393
1394static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1395 size_t count, loff_t *ppos)
1396{
1397 struct task_struct *task;
Akinobu Mita9049f2f2017-07-14 14:49:52 -07001398 int err;
1399 unsigned int n;
Dmitry Vyukove41d58182017-07-12 14:34:35 -07001400
Akinobu Mita9049f2f2017-07-14 14:49:52 -07001401 err = kstrtouint_from_user(buf, count, 0, &n);
Dmitry Vyukove41d58182017-07-12 14:34:35 -07001402 if (err)
1403 return err;
Akinobu Mita1203c8e2017-07-14 14:49:57 -07001404
1405 task = get_proc_task(file_inode(file));
1406 if (!task)
1407 return -ESRCH;
Alexey Dobriyan9f7118b2018-02-06 15:36:55 -08001408 task->fail_nth = n;
Akinobu Mita1203c8e2017-07-14 14:49:57 -07001409 put_task_struct(task);
1410
Dmitry Vyukove41d58182017-07-12 14:34:35 -07001411 return count;
1412}
1413
1414static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1415 size_t count, loff_t *ppos)
1416{
1417 struct task_struct *task;
Akinobu Mitabfc74092017-07-14 14:49:54 -07001418 char numbuf[PROC_NUMBUF];
1419 ssize_t len;
Dmitry Vyukove41d58182017-07-12 14:34:35 -07001420
1421 task = get_proc_task(file_inode(file));
1422 if (!task)
1423 return -ESRCH;
Alexey Dobriyan9f7118b2018-02-06 15:36:55 -08001424 len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
Akinobu Mita1203c8e2017-07-14 14:49:57 -07001425 put_task_struct(task);
Alexey Dobriyana44937f2018-08-21 21:54:27 -07001426 return simple_read_from_buffer(buf, count, ppos, numbuf, len);
Dmitry Vyukove41d58182017-07-12 14:34:35 -07001427}
1428
1429static const struct file_operations proc_fail_nth_operations = {
1430 .read = proc_fail_nth_read,
1431 .write = proc_fail_nth_write,
1432};
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001433#endif
1434
Arjan van de Ven97455122008-01-25 21:08:34 +01001435
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001436#ifdef CONFIG_SCHED_DEBUG
1437/*
1438 * Print out various scheduling related per-task fields:
1439 */
1440static int sched_show(struct seq_file *m, void *v)
1441{
1442 struct inode *inode = m->private;
Alexey Gladkov9d78ede2020-05-18 20:07:38 +02001443 struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001444 struct task_struct *p;
1445
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001446 p = get_proc_task(inode);
1447 if (!p)
1448 return -ESRCH;
Aleksa Sarai74dc3382017-08-06 14:41:41 +10001449 proc_sched_show_task(p, ns, m);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001450
1451 put_task_struct(p);
1452
1453 return 0;
1454}
1455
1456static ssize_t
1457sched_write(struct file *file, const char __user *buf,
1458 size_t count, loff_t *offset)
1459{
Al Viro496ad9a2013-01-23 17:07:38 -05001460 struct inode *inode = file_inode(file);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001461 struct task_struct *p;
1462
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001463 p = get_proc_task(inode);
1464 if (!p)
1465 return -ESRCH;
1466 proc_sched_set_task(p);
1467
1468 put_task_struct(p);
1469
1470 return count;
1471}
1472
1473static int sched_open(struct inode *inode, struct file *filp)
1474{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001475 return single_open(filp, sched_show, inode);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001476}
1477
1478static const struct file_operations proc_pid_sched_operations = {
1479 .open = sched_open,
1480 .read = seq_read,
1481 .write = sched_write,
1482 .llseek = seq_lseek,
Alexey Dobriyan5ea473a2007-07-31 00:38:50 -07001483 .release = single_release,
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001484};
1485
1486#endif
1487
Mike Galbraith5091faa2010-11-30 14:18:03 +01001488#ifdef CONFIG_SCHED_AUTOGROUP
1489/*
1490 * Print out autogroup related information:
1491 */
1492static int sched_autogroup_show(struct seq_file *m, void *v)
1493{
1494 struct inode *inode = m->private;
1495 struct task_struct *p;
1496
1497 p = get_proc_task(inode);
1498 if (!p)
1499 return -ESRCH;
1500 proc_sched_autogroup_show_task(p, m);
1501
1502 put_task_struct(p);
1503
1504 return 0;
1505}
1506
1507static ssize_t
1508sched_autogroup_write(struct file *file, const char __user *buf,
1509 size_t count, loff_t *offset)
1510{
Al Viro496ad9a2013-01-23 17:07:38 -05001511 struct inode *inode = file_inode(file);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001512 struct task_struct *p;
1513 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001514 int nice;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001515 int err;
1516
1517 memset(buffer, 0, sizeof(buffer));
1518 if (count > sizeof(buffer) - 1)
1519 count = sizeof(buffer) - 1;
1520 if (copy_from_user(buffer, buf, count))
1521 return -EFAULT;
1522
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001523 err = kstrtoint(strstrip(buffer), 0, &nice);
1524 if (err < 0)
1525 return err;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001526
1527 p = get_proc_task(inode);
1528 if (!p)
1529 return -ESRCH;
1530
Hiroshi Shimamoto2e5b5b32012-02-23 17:41:27 +09001531 err = proc_sched_autogroup_set_nice(p, nice);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001532 if (err)
1533 count = err;
1534
1535 put_task_struct(p);
1536
1537 return count;
1538}
1539
1540static int sched_autogroup_open(struct inode *inode, struct file *filp)
1541{
1542 int ret;
1543
1544 ret = single_open(filp, sched_autogroup_show, NULL);
1545 if (!ret) {
1546 struct seq_file *m = filp->private_data;
1547
1548 m->private = inode;
1549 }
1550 return ret;
1551}
1552
1553static const struct file_operations proc_pid_sched_autogroup_operations = {
1554 .open = sched_autogroup_open,
1555 .read = seq_read,
1556 .write = sched_autogroup_write,
1557 .llseek = seq_lseek,
1558 .release = single_release,
1559};
1560
1561#endif /* CONFIG_SCHED_AUTOGROUP */
1562
Andrei Vagin04a86822019-11-12 01:27:16 +00001563#ifdef CONFIG_TIME_NS
1564static int timens_offsets_show(struct seq_file *m, void *v)
1565{
1566 struct task_struct *p;
1567
1568 p = get_proc_task(file_inode(m->file));
1569 if (!p)
1570 return -ESRCH;
1571 proc_timens_show_offsets(p, m);
1572
1573 put_task_struct(p);
1574
1575 return 0;
1576}
1577
1578static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1579 size_t count, loff_t *ppos)
1580{
1581 struct inode *inode = file_inode(file);
1582 struct proc_timens_offset offsets[2];
1583 char *kbuf = NULL, *pos, *next_line;
1584 struct task_struct *p;
1585 int ret, noffsets;
1586
1587 /* Only allow < page size writes at the beginning of the file */
1588 if ((*ppos != 0) || (count >= PAGE_SIZE))
1589 return -EINVAL;
1590
1591 /* Slurp in the user data */
1592 kbuf = memdup_user_nul(buf, count);
1593 if (IS_ERR(kbuf))
1594 return PTR_ERR(kbuf);
1595
1596 /* Parse the user data */
1597 ret = -EINVAL;
1598 noffsets = 0;
1599 for (pos = kbuf; pos; pos = next_line) {
1600 struct proc_timens_offset *off = &offsets[noffsets];
Andrei Vagin94d440d2020-04-11 08:40:31 -07001601 char clock[10];
Andrei Vagin04a86822019-11-12 01:27:16 +00001602 int err;
1603
1604 /* Find the end of line and ensure we don't look past it */
1605 next_line = strchr(pos, '\n');
1606 if (next_line) {
1607 *next_line = '\0';
1608 next_line++;
1609 if (*next_line == '\0')
1610 next_line = NULL;
1611 }
1612
Andrei Vagin94d440d2020-04-11 08:40:31 -07001613 err = sscanf(pos, "%9s %lld %lu", clock,
Andrei Vagin04a86822019-11-12 01:27:16 +00001614 &off->val.tv_sec, &off->val.tv_nsec);
1615 if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1616 goto out;
Andrei Vagin94d440d2020-04-11 08:40:31 -07001617
1618 clock[sizeof(clock) - 1] = 0;
1619 if (strcmp(clock, "monotonic") == 0 ||
1620 strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
1621 off->clockid = CLOCK_MONOTONIC;
1622 else if (strcmp(clock, "boottime") == 0 ||
1623 strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
1624 off->clockid = CLOCK_BOOTTIME;
1625 else
1626 goto out;
1627
Andrei Vagin04a86822019-11-12 01:27:16 +00001628 noffsets++;
1629 if (noffsets == ARRAY_SIZE(offsets)) {
1630 if (next_line)
1631 count = next_line - kbuf;
1632 break;
1633 }
1634 }
1635
1636 ret = -ESRCH;
1637 p = get_proc_task(inode);
1638 if (!p)
1639 goto out;
1640 ret = proc_timens_set_offset(file, p, offsets, noffsets);
1641 put_task_struct(p);
1642 if (ret)
1643 goto out;
1644
1645 ret = count;
1646out:
1647 kfree(kbuf);
1648 return ret;
1649}
1650
1651static int timens_offsets_open(struct inode *inode, struct file *filp)
1652{
1653 return single_open(filp, timens_offsets_show, inode);
1654}
1655
1656static const struct file_operations proc_timens_offsets_operations = {
1657 .open = timens_offsets_open,
1658 .read = seq_read,
1659 .write = timens_offsets_write,
1660 .llseek = seq_lseek,
1661 .release = single_release,
1662};
1663#endif /* CONFIG_TIME_NS */
1664
john stultz4614a696b2009-12-14 18:00:05 -08001665static ssize_t comm_write(struct file *file, const char __user *buf,
1666 size_t count, loff_t *offset)
1667{
Al Viro496ad9a2013-01-23 17:07:38 -05001668 struct inode *inode = file_inode(file);
john stultz4614a696b2009-12-14 18:00:05 -08001669 struct task_struct *p;
1670 char buffer[TASK_COMM_LEN];
David Rientjes830e0fc2013-04-30 15:28:18 -07001671 const size_t maxlen = sizeof(buffer) - 1;
john stultz4614a696b2009-12-14 18:00:05 -08001672
1673 memset(buffer, 0, sizeof(buffer));
David Rientjes830e0fc2013-04-30 15:28:18 -07001674 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
john stultz4614a696b2009-12-14 18:00:05 -08001675 return -EFAULT;
1676
1677 p = get_proc_task(inode);
1678 if (!p)
1679 return -ESRCH;
1680
Ohhoon Kwonc2f273e2021-09-07 19:57:35 -07001681 if (same_thread_group(current, p)) {
john stultz4614a696b2009-12-14 18:00:05 -08001682 set_task_comm(p, buffer);
Ohhoon Kwonc2f273e2021-09-07 19:57:35 -07001683 proc_comm_connector(p);
1684 }
john stultz4614a696b2009-12-14 18:00:05 -08001685 else
1686 count = -EINVAL;
1687
1688 put_task_struct(p);
1689
1690 return count;
1691}
1692
1693static int comm_show(struct seq_file *m, void *v)
1694{
1695 struct inode *inode = m->private;
1696 struct task_struct *p;
1697
1698 p = get_proc_task(inode);
1699 if (!p)
1700 return -ESRCH;
1701
Tejun Heo88b72b32018-05-18 08:47:13 -07001702 proc_task_name(m, p, false);
1703 seq_putc(m, '\n');
john stultz4614a696b2009-12-14 18:00:05 -08001704
1705 put_task_struct(p);
1706
1707 return 0;
1708}
1709
1710static int comm_open(struct inode *inode, struct file *filp)
1711{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001712 return single_open(filp, comm_show, inode);
john stultz4614a696b2009-12-14 18:00:05 -08001713}
1714
1715static const struct file_operations proc_pid_set_comm_operations = {
1716 .open = comm_open,
1717 .read = seq_read,
1718 .write = comm_write,
1719 .llseek = seq_lseek,
1720 .release = single_release,
1721};
1722
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001723static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
Matt Helsley925d1c42008-04-29 01:01:36 -07001724{
1725 struct task_struct *task;
Matt Helsley925d1c42008-04-29 01:01:36 -07001726 struct file *exe_file;
1727
David Howells2b0143b2015-03-17 22:25:59 +00001728 task = get_proc_task(d_inode(dentry));
Matt Helsley925d1c42008-04-29 01:01:36 -07001729 if (!task)
1730 return -ENOENT;
Mateusz Guzikcd81a9172016-08-23 16:20:38 +02001731 exe_file = get_task_exe_file(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001732 put_task_struct(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001733 if (exe_file) {
1734 *exe_path = exe_file->f_path;
1735 path_get(&exe_file->f_path);
1736 fput(exe_file);
1737 return 0;
1738 } else
1739 return -ENOENT;
1740}
1741
Al Viro6b255392015-11-17 10:20:54 -05001742static const char *proc_pid_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001743 struct inode *inode,
1744 struct delayed_call *done)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745{
Christoph Hellwig408ef012012-06-18 10:47:03 -04001746 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747 int error = -EACCES;
1748
Al Viro6b255392015-11-17 10:20:54 -05001749 if (!dentry)
1750 return ERR_PTR(-ECHILD);
1751
Eric W. Biederman778c1142006-06-26 00:25:58 -07001752 /* Are we allowed to snoop on the tasks file descriptors? */
1753 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001755
Christoph Hellwig408ef012012-06-18 10:47:03 -04001756 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1757 if (error)
1758 goto out;
1759
Aleksa Sarai1bc82072019-12-07 01:13:28 +11001760 error = nd_jump_link(&path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001761out:
Al Viro008b1502005-08-20 00:17:39 +01001762 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001763}
1764
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001765static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001766{
Michal Hocko0ee931c2017-09-13 16:28:29 -07001767 char *tmp = (char *)__get_free_page(GFP_KERNEL);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001768 char *pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001769 int len;
1770
1771 if (!tmp)
1772 return -ENOMEM;
Akinobu Mita0c28f282007-05-08 00:31:41 -07001773
Eric W. Biederman7b2a69b2010-12-05 15:51:21 -08001774 pathname = d_path(path, tmp, PAGE_SIZE);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001775 len = PTR_ERR(pathname);
1776 if (IS_ERR(pathname))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777 goto out;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001778 len = tmp + PAGE_SIZE - 1 - pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001779
1780 if (len > buflen)
1781 len = buflen;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001782 if (copy_to_user(buffer, pathname, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001783 len = -EFAULT;
1784 out:
1785 free_page((unsigned long)tmp);
1786 return len;
1787}
1788
1789static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1790{
1791 int error = -EACCES;
David Howells2b0143b2015-03-17 22:25:59 +00001792 struct inode *inode = d_inode(dentry);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001793 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794
Eric W. Biederman778c1142006-06-26 00:25:58 -07001795 /* Are we allowed to snoop on the tasks file descriptors? */
1796 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001797 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001799 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800 if (error)
1801 goto out;
1802
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001803 error = do_proc_readlink(&path, buffer, buflen);
1804 path_put(&path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001805out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806 return error;
1807}
1808
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +04001809const struct inode_operations proc_pid_link_inode_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001810 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001811 .get_link = proc_pid_get_link,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07001812 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001813};
1814
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001815
1816/* building an inode */
1817
Al Viroc6eb50d2017-09-30 14:45:42 -04001818void task_dump_owner(struct task_struct *task, umode_t mode,
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001819 kuid_t *ruid, kgid_t *rgid)
1820{
1821 /* Depending on the state of dumpable compute who should own a
1822 * proc file for a task.
1823 */
1824 const struct cred *cred;
1825 kuid_t uid;
1826 kgid_t gid;
1827
Alexey Dobriyan2e0ad552018-04-20 14:56:03 -07001828 if (unlikely(task->flags & PF_KTHREAD)) {
1829 *ruid = GLOBAL_ROOT_UID;
1830 *rgid = GLOBAL_ROOT_GID;
1831 return;
1832 }
1833
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001834 /* Default to the tasks effective ownership */
1835 rcu_read_lock();
1836 cred = __task_cred(task);
1837 uid = cred->euid;
1838 gid = cred->egid;
1839 rcu_read_unlock();
1840
1841 /*
1842 * Before the /proc/pid/status file was created the only way to read
1843 * the effective uid of a /process was to stat /proc/pid. Reading
1844 * /proc/pid/status is slow enough that procps and other packages
1845 * kept stating /proc/pid. To keep the rules in /proc simple I have
1846 * made this apply to all per process world readable and executable
1847 * directories.
1848 */
1849 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1850 struct mm_struct *mm;
1851 task_lock(task);
1852 mm = task->mm;
1853 /* Make non-dumpable tasks owned by some root */
1854 if (mm) {
1855 if (get_dumpable(mm) != SUID_DUMP_USER) {
1856 struct user_namespace *user_ns = mm->user_ns;
1857
1858 uid = make_kuid(user_ns, 0);
1859 if (!uid_valid(uid))
1860 uid = GLOBAL_ROOT_UID;
1861
1862 gid = make_kgid(user_ns, 0);
1863 if (!gid_valid(gid))
1864 gid = GLOBAL_ROOT_GID;
1865 }
1866 } else {
1867 uid = GLOBAL_ROOT_UID;
1868 gid = GLOBAL_ROOT_GID;
1869 }
1870 task_unlock(task);
1871 }
1872 *ruid = uid;
1873 *rgid = gid;
1874}
1875
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001876void proc_pid_evict_inode(struct proc_inode *ei)
1877{
1878 struct pid *pid = ei->pid;
1879
1880 if (S_ISDIR(ei->vfs_inode.i_mode)) {
Eric W. Biederman63f818f2020-04-07 09:43:04 -05001881 spin_lock(&pid->lock);
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001882 hlist_del_init_rcu(&ei->sibling_inodes);
Eric W. Biederman63f818f2020-04-07 09:43:04 -05001883 spin_unlock(&pid->lock);
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001884 }
1885
1886 put_pid(pid);
1887}
1888
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01001889struct inode *proc_pid_make_inode(struct super_block * sb,
1890 struct task_struct *task, umode_t mode)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001891{
1892 struct inode * inode;
1893 struct proc_inode *ei;
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001894 struct pid *pid;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001895
1896 /* We need a new inode */
1897
1898 inode = new_inode(sb);
1899 if (!inode)
1900 goto out;
1901
1902 /* Common stuff */
1903 ei = PROC_I(inode);
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01001904 inode->i_mode = mode;
Christoph Hellwig85fe4022010-10-23 11:19:54 -04001905 inode->i_ino = get_next_ino();
Deepa Dinamani078cd822016-09-14 07:48:04 -07001906 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001907 inode->i_op = &proc_def_inode_operations;
1908
1909 /*
1910 * grab the reference to task.
1911 */
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001912 pid = get_task_pid(task, PIDTYPE_PID);
1913 if (!pid)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001914 goto out_unlock;
1915
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001916 /* Let the pid remember us for quick removal */
1917 ei->pid = pid;
1918 if (S_ISDIR(mode)) {
Eric W. Biederman63f818f2020-04-07 09:43:04 -05001919 spin_lock(&pid->lock);
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001920 hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
Eric W. Biederman63f818f2020-04-07 09:43:04 -05001921 spin_unlock(&pid->lock);
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001922 }
1923
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001924 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001925 security_task_to_inode(task, inode);
1926
1927out:
1928 return inode;
1929
1930out_unlock:
1931 iput(inode);
1932 return NULL;
1933}
1934
Christian Brauner549c7292021-01-21 14:19:43 +01001935int pid_getattr(struct user_namespace *mnt_userns, const struct path *path,
1936 struct kstat *stat, u32 request_mask, unsigned int query_flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001937{
David Howellsa528d352017-01-31 16:46:22 +00001938 struct inode *inode = d_inode(path->dentry);
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02001939 struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001940 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001941
Christian Brauner0d56a452021-01-21 14:19:30 +01001942 generic_fillattr(&init_user_ns, inode, stat);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001943
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001944 stat->uid = GLOBAL_ROOT_UID;
1945 stat->gid = GLOBAL_ROOT_GID;
Alexey Dobriyan94116922018-06-07 17:10:07 -07001946 rcu_read_lock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001947 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1948 if (task) {
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02001949 if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001950 rcu_read_unlock();
1951 /*
1952 * This doesn't prevent learning whether PID exists,
1953 * it only makes getattr() consistent with readdir().
1954 */
1955 return -ENOENT;
1956 }
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001957 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001958 }
1959 rcu_read_unlock();
1960 return 0;
1961}
1962
1963/* dentry stuff */
1964
1965/*
Al Viro1bbc5512018-05-02 21:26:16 -04001966 * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1967 */
1968void pid_update_inode(struct task_struct *task, struct inode *inode)
1969{
1970 task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1971
1972 inode->i_mode &= ~(S_ISUID | S_ISGID);
1973 security_task_to_inode(task, inode);
1974}
1975
1976/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001977 * Rewrite the inode's ownerships here because the owning task may have
1978 * performed a setuid(), etc.
1979 *
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001980 */
Al Viro1bbc5512018-05-02 21:26:16 -04001981static int pid_revalidate(struct dentry *dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001982{
Nick Piggin34286d62011-01-07 17:49:57 +11001983 struct inode *inode;
1984 struct task_struct *task;
Stephen Brennanda4d6b92021-11-08 18:32:05 -08001985 int ret = 0;
David Howellsc69e8d92008-11-14 10:39:19 +11001986
Stephen Brennanda4d6b92021-11-08 18:32:05 -08001987 rcu_read_lock();
1988 inode = d_inode_rcu(dentry);
1989 if (!inode)
1990 goto out;
1991 task = pid_task(proc_pid(inode), PIDTYPE_PID);
Nick Piggin34286d62011-01-07 17:49:57 +11001992
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001993 if (task) {
Al Viro1bbc5512018-05-02 21:26:16 -04001994 pid_update_inode(task, inode);
Stephen Brennanda4d6b92021-11-08 18:32:05 -08001995 ret = 1;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001996 }
Stephen Brennanda4d6b92021-11-08 18:32:05 -08001997out:
1998 rcu_read_unlock();
1999 return ret;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002000}
2001
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08002002static inline bool proc_inode_is_dead(struct inode *inode)
2003{
2004 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
2005}
2006
David Howells1dd704b2013-04-12 01:08:50 +01002007int pid_delete_dentry(const struct dentry *dentry)
2008{
2009 /* Is the task we represent dead?
2010 * If so, then don't put the dentry on the lru list,
2011 * kill it immediately.
2012 */
David Howells2b0143b2015-03-17 22:25:59 +00002013 return proc_inode_is_dead(d_inode(dentry));
David Howells1dd704b2013-04-12 01:08:50 +01002014}
2015
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08002016const struct dentry_operations pid_dentry_operations =
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002017{
2018 .d_revalidate = pid_revalidate,
2019 .d_delete = pid_delete_dentry,
2020};
2021
2022/* Lookups */
2023
Eric W. Biederman1c0d04c2006-10-02 02:18:57 -07002024/*
2025 * Fill a directory entry.
2026 *
2027 * If possible create the dcache entry and derive our inode number and
2028 * file type from dcache entry.
2029 *
2030 * Since all of the proc inode numbers are dynamically generated, the inode
Randy Dunlapd2928e82020-12-15 20:42:32 -08002031 * numbers do not exist until the inode is cache. This means creating
Eric W. Biederman1c0d04c2006-10-02 02:18:57 -07002032 * the dcache entry in readdir is necessary to keep the inode numbers
2033 * reported by readdir in sync with the inode numbers reported
2034 * by stat.
2035 */
Al Virof0c3b502013-05-16 12:07:31 -04002036bool proc_fill_cache(struct file *file, struct dir_context *ctx,
Alexey Dobriyana4ef3892018-06-07 17:10:10 -07002037 const char *name, unsigned int len,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002038 instantiate_t instantiate, struct task_struct *task, const void *ptr)
Eric W. Biederman61a28782006-10-02 02:18:49 -07002039{
Al Virof0c3b502013-05-16 12:07:31 -04002040 struct dentry *child, *dir = file->f_path.dentry;
Al Viro1df98b82013-06-15 11:33:10 +04002041 struct qstr qname = QSTR_INIT(name, len);
Eric W. Biederman61a28782006-10-02 02:18:49 -07002042 struct inode *inode;
Al Viro0168b9e2018-05-03 09:21:05 -04002043 unsigned type = DT_UNKNOWN;
2044 ino_t ino = 1;
Eric W. Biederman61a28782006-10-02 02:18:49 -07002045
Al Viro1df98b82013-06-15 11:33:10 +04002046 child = d_hash_and_lookup(dir, &qname);
Eric W. Biederman61a28782006-10-02 02:18:49 -07002047 if (!child) {
Al Viro37817642016-04-20 16:31:31 -04002048 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
2049 child = d_alloc_parallel(dir, &qname, &wq);
2050 if (IS_ERR(child))
Al Viro1df98b82013-06-15 11:33:10 +04002051 goto end_instantiate;
Al Viro37817642016-04-20 16:31:31 -04002052 if (d_in_lookup(child)) {
Al Viro0168b9e2018-05-03 09:21:05 -04002053 struct dentry *res;
2054 res = instantiate(child, task, ptr);
Al Viro37817642016-04-20 16:31:31 -04002055 d_lookup_done(child);
Al Viro0168b9e2018-05-03 09:21:05 -04002056 if (unlikely(res)) {
2057 dput(child);
2058 child = res;
Al Virod85b3992018-06-08 01:17:11 -04002059 if (IS_ERR(child))
2060 goto end_instantiate;
Al Viro37817642016-04-20 16:31:31 -04002061 }
Eric W. Biederman61a28782006-10-02 02:18:49 -07002062 }
2063 }
David Howells2b0143b2015-03-17 22:25:59 +00002064 inode = d_inode(child);
Al Viro147ce692013-06-15 10:26:35 +04002065 ino = inode->i_ino;
2066 type = inode->i_mode >> 12;
Eric W. Biederman61a28782006-10-02 02:18:49 -07002067 dput(child);
Al Virod85b3992018-06-08 01:17:11 -04002068end_instantiate:
Al Virof0c3b502013-05-16 12:07:31 -04002069 return dir_emit(ctx, name, len, ino, type);
Eric W. Biederman61a28782006-10-02 02:18:49 -07002070}
2071
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002072/*
2073 * dname_to_vma_addr - maps a dentry name into two unsigned longs
2074 * which represent vma start and end addresses.
2075 */
2076static int dname_to_vma_addr(struct dentry *dentry,
2077 unsigned long *start, unsigned long *end)
2078{
Alexey Dobriyanac7f1062018-02-06 15:36:59 -08002079 const char *str = dentry->d_name.name;
2080 unsigned long long sval, eval;
2081 unsigned int len;
2082
Alexey Dobriyan35318db2018-04-10 16:41:14 -07002083 if (str[0] == '0' && str[1] != '-')
2084 return -EINVAL;
Alexey Dobriyanac7f1062018-02-06 15:36:59 -08002085 len = _parse_integer(str, 16, &sval);
2086 if (len & KSTRTOX_OVERFLOW)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002087 return -EINVAL;
Alexey Dobriyanac7f1062018-02-06 15:36:59 -08002088 if (sval != (unsigned long)sval)
2089 return -EINVAL;
2090 str += len;
2091
2092 if (*str != '-')
2093 return -EINVAL;
2094 str++;
2095
Alexey Dobriyan35318db2018-04-10 16:41:14 -07002096 if (str[0] == '0' && str[1])
2097 return -EINVAL;
Alexey Dobriyanac7f1062018-02-06 15:36:59 -08002098 len = _parse_integer(str, 16, &eval);
2099 if (len & KSTRTOX_OVERFLOW)
2100 return -EINVAL;
2101 if (eval != (unsigned long)eval)
2102 return -EINVAL;
2103 str += len;
2104
2105 if (*str != '\0')
2106 return -EINVAL;
2107
2108 *start = sval;
2109 *end = eval;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002110
2111 return 0;
2112}
2113
Al Viro0b728e12012-06-10 16:03:43 -04002114static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002115{
2116 unsigned long vm_start, vm_end;
2117 bool exact_vma_exists = false;
2118 struct mm_struct *mm = NULL;
2119 struct task_struct *task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002120 struct inode *inode;
2121 int status = 0;
2122
Al Viro0b728e12012-06-10 16:03:43 -04002123 if (flags & LOOKUP_RCU)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002124 return -ECHILD;
2125
David Howells2b0143b2015-03-17 22:25:59 +00002126 inode = d_inode(dentry);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002127 task = get_proc_task(inode);
2128 if (!task)
2129 goto out_notask;
2130
Jann Horncaaee622016-01-20 15:00:04 -08002131 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
Cong Wang2344bec2012-05-31 16:26:18 -07002132 if (IS_ERR_OR_NULL(mm))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002133 goto out;
2134
2135 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
Michel Lespinassed8ed45c2020-06-08 21:33:25 -07002136 status = mmap_read_lock_killable(mm);
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002137 if (!status) {
2138 exact_vma_exists = !!find_exact_vma(mm, vm_start,
2139 vm_end);
Michel Lespinassed8ed45c2020-06-08 21:33:25 -07002140 mmap_read_unlock(mm);
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002141 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002142 }
2143
2144 mmput(mm);
2145
2146 if (exact_vma_exists) {
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13002147 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2148
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002149 security_task_to_inode(task, inode);
2150 status = 1;
2151 }
2152
2153out:
2154 put_task_struct(task);
2155
2156out_notask:
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002157 return status;
2158}
2159
2160static const struct dentry_operations tid_map_files_dentry_operations = {
2161 .d_revalidate = map_files_d_revalidate,
2162 .d_delete = pid_delete_dentry,
2163};
2164
Al Viro6b255392015-11-17 10:20:54 -05002165static int map_files_get_link(struct dentry *dentry, struct path *path)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002166{
2167 unsigned long vm_start, vm_end;
2168 struct vm_area_struct *vma;
2169 struct task_struct *task;
2170 struct mm_struct *mm;
2171 int rc;
2172
2173 rc = -ENOENT;
David Howells2b0143b2015-03-17 22:25:59 +00002174 task = get_proc_task(d_inode(dentry));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002175 if (!task)
2176 goto out;
2177
2178 mm = get_task_mm(task);
2179 put_task_struct(task);
2180 if (!mm)
2181 goto out;
2182
2183 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2184 if (rc)
2185 goto out_mmput;
2186
Michel Lespinassed8ed45c2020-06-08 21:33:25 -07002187 rc = mmap_read_lock_killable(mm);
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002188 if (rc)
2189 goto out_mmput;
2190
Artem Fetishev70335ab2014-03-10 15:49:45 -07002191 rc = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002192 vma = find_exact_vma(mm, vm_start, vm_end);
2193 if (vma && vma->vm_file) {
2194 *path = vma->vm_file->f_path;
2195 path_get(path);
2196 rc = 0;
2197 }
Michel Lespinassed8ed45c2020-06-08 21:33:25 -07002198 mmap_read_unlock(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002199
2200out_mmput:
2201 mmput(mm);
2202out:
2203 return rc;
2204}
2205
2206struct map_files_info {
Alexey Dobriyan20d28cd2018-02-06 15:37:06 -08002207 unsigned long start;
2208 unsigned long end;
Al Viro7b540d02012-08-27 14:55:26 -04002209 fmode_t mode;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002210};
2211
Calvin Owensbdb4d102015-09-09 15:35:54 -07002212/*
Adrian Reber12886f82020-07-19 12:04:14 +02002213 * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
2214 * to concerns about how the symlinks may be used to bypass permissions on
2215 * ancestor directories in the path to the file in question.
Calvin Owensbdb4d102015-09-09 15:35:54 -07002216 */
2217static const char *
Al Viro6b255392015-11-17 10:20:54 -05002218proc_map_files_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05002219 struct inode *inode,
2220 struct delayed_call *done)
Calvin Owensbdb4d102015-09-09 15:35:54 -07002221{
Adrian Reber12886f82020-07-19 12:04:14 +02002222 if (!checkpoint_restore_ns_capable(&init_user_ns))
Calvin Owensbdb4d102015-09-09 15:35:54 -07002223 return ERR_PTR(-EPERM);
2224
Al Virofceef392015-12-29 15:58:39 -05002225 return proc_pid_get_link(dentry, inode, done);
Calvin Owensbdb4d102015-09-09 15:35:54 -07002226}
2227
2228/*
Al Viro6b255392015-11-17 10:20:54 -05002229 * Identical to proc_pid_link_inode_operations except for get_link()
Calvin Owensbdb4d102015-09-09 15:35:54 -07002230 */
2231static const struct inode_operations proc_map_files_link_inode_operations = {
2232 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05002233 .get_link = proc_map_files_get_link,
Calvin Owensbdb4d102015-09-09 15:35:54 -07002234 .setattr = proc_setattr,
2235};
2236
Al Viro0168b9e2018-05-03 09:21:05 -04002237static struct dentry *
2238proc_map_files_instantiate(struct dentry *dentry,
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002239 struct task_struct *task, const void *ptr)
2240{
Al Viro7b540d02012-08-27 14:55:26 -04002241 fmode_t mode = (fmode_t)(unsigned long)ptr;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002242 struct proc_inode *ei;
2243 struct inode *inode;
2244
Al Viro0168b9e2018-05-03 09:21:05 -04002245 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01002246 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2247 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002248 if (!inode)
Al Viro0168b9e2018-05-03 09:21:05 -04002249 return ERR_PTR(-ENOENT);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002250
2251 ei = PROC_I(inode);
Al Viro6b255392015-11-17 10:20:54 -05002252 ei->op.proc_get_link = map_files_get_link;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002253
Calvin Owensbdb4d102015-09-09 15:35:54 -07002254 inode->i_op = &proc_map_files_link_inode_operations;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002255 inode->i_size = 64;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002256
2257 d_set_d_op(dentry, &tid_map_files_dentry_operations);
Al Viro0168b9e2018-05-03 09:21:05 -04002258 return d_splice_alias(inode, dentry);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002259}
2260
2261static struct dentry *proc_map_files_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002262 struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002263{
2264 unsigned long vm_start, vm_end;
2265 struct vm_area_struct *vma;
2266 struct task_struct *task;
Al Viro0168b9e2018-05-03 09:21:05 -04002267 struct dentry *result;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002268 struct mm_struct *mm;
2269
Al Viro0168b9e2018-05-03 09:21:05 -04002270 result = ERR_PTR(-ENOENT);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002271 task = get_proc_task(dir);
2272 if (!task)
2273 goto out;
2274
Al Viro0168b9e2018-05-03 09:21:05 -04002275 result = ERR_PTR(-EACCES);
Jann Horncaaee622016-01-20 15:00:04 -08002276 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002277 goto out_put_task;
2278
Al Viro0168b9e2018-05-03 09:21:05 -04002279 result = ERR_PTR(-ENOENT);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002280 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002281 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002282
2283 mm = get_task_mm(task);
2284 if (!mm)
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002285 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002286
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002287 result = ERR_PTR(-EINTR);
Michel Lespinassed8ed45c2020-06-08 21:33:25 -07002288 if (mmap_read_lock_killable(mm))
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002289 goto out_put_mm;
2290
2291 result = ERR_PTR(-ENOENT);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002292 vma = find_exact_vma(mm, vm_start, vm_end);
2293 if (!vma)
2294 goto out_no_vma;
2295
Stanislav Kinsbursky05f56482012-11-26 16:29:42 -08002296 if (vma->vm_file)
Al Viro0168b9e2018-05-03 09:21:05 -04002297 result = proc_map_files_instantiate(dentry, task,
Stanislav Kinsbursky05f56482012-11-26 16:29:42 -08002298 (void *)(unsigned long)vma->vm_file->f_mode);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002299
2300out_no_vma:
Michel Lespinassed8ed45c2020-06-08 21:33:25 -07002301 mmap_read_unlock(mm);
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002302out_put_mm:
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002303 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002304out_put_task:
2305 put_task_struct(task);
2306out:
Al Viro0168b9e2018-05-03 09:21:05 -04002307 return result;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002308}
2309
2310static const struct inode_operations proc_map_files_inode_operations = {
2311 .lookup = proc_map_files_lookup,
2312 .permission = proc_fd_permission,
2313 .setattr = proc_setattr,
2314};
2315
2316static int
Al Virof0c3b502013-05-16 12:07:31 -04002317proc_map_files_readdir(struct file *file, struct dir_context *ctx)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002318{
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002319 struct vm_area_struct *vma;
2320 struct task_struct *task;
2321 struct mm_struct *mm;
Al Virof0c3b502013-05-16 12:07:31 -04002322 unsigned long nr_files, pos, i;
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002323 GENRADIX(struct map_files_info) fa;
Al Virof0c3b502013-05-16 12:07:31 -04002324 struct map_files_info *p;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002325 int ret;
2326
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002327 genradix_init(&fa);
2328
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002329 ret = -ENOENT;
Al Virof0c3b502013-05-16 12:07:31 -04002330 task = get_proc_task(file_inode(file));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002331 if (!task)
2332 goto out;
2333
2334 ret = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002335 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002336 goto out_put_task;
2337
2338 ret = 0;
Al Virof0c3b502013-05-16 12:07:31 -04002339 if (!dir_emit_dots(file, ctx))
2340 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002341
Al Virof0c3b502013-05-16 12:07:31 -04002342 mm = get_task_mm(task);
2343 if (!mm)
2344 goto out_put_task;
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002345
Michel Lespinasse89154dd2020-06-08 21:33:29 -07002346 ret = mmap_read_lock_killable(mm);
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002347 if (ret) {
2348 mmput(mm);
2349 goto out_put_task;
2350 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002351
Al Virof0c3b502013-05-16 12:07:31 -04002352 nr_files = 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002353
Al Virof0c3b502013-05-16 12:07:31 -04002354 /*
2355 * We need two passes here:
2356 *
Michel Lespinassec1e8d7c2020-06-08 21:33:54 -07002357 * 1) Collect vmas of mapped files with mmap_lock taken
2358 * 2) Release mmap_lock and instantiate entries
Al Virof0c3b502013-05-16 12:07:31 -04002359 *
2360 * otherwise we get lockdep complained, since filldir()
Michel Lespinassec1e8d7c2020-06-08 21:33:54 -07002361 * routine might require mmap_lock taken in might_fault().
Al Virof0c3b502013-05-16 12:07:31 -04002362 */
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002363
Al Virof0c3b502013-05-16 12:07:31 -04002364 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002365 if (!vma->vm_file)
2366 continue;
2367 if (++pos <= ctx->pos)
2368 continue;
Al Virof0c3b502013-05-16 12:07:31 -04002369
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002370 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2371 if (!p) {
Al Virof0c3b502013-05-16 12:07:31 -04002372 ret = -ENOMEM;
Michel Lespinasse89154dd2020-06-08 21:33:29 -07002373 mmap_read_unlock(mm);
Al Virof0c3b502013-05-16 12:07:31 -04002374 mmput(mm);
2375 goto out_put_task;
2376 }
Al Virof0c3b502013-05-16 12:07:31 -04002377
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002378 p->start = vma->vm_start;
2379 p->end = vma->vm_end;
2380 p->mode = vma->vm_file->f_mode;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002381 }
Michel Lespinasse89154dd2020-06-08 21:33:29 -07002382 mmap_read_unlock(mm);
Alexey Dobriyanfe079a52018-04-10 16:32:05 -07002383 mmput(mm);
Al Virof0c3b502013-05-16 12:07:31 -04002384
2385 for (i = 0; i < nr_files; i++) {
Alexey Dobriyan20d28cd2018-02-06 15:37:06 -08002386 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2387 unsigned int len;
2388
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002389 p = genradix_ptr(&fa, i);
Alexey Dobriyan20d28cd2018-02-06 15:37:06 -08002390 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
Al Virof0c3b502013-05-16 12:07:31 -04002391 if (!proc_fill_cache(file, ctx,
Alexey Dobriyan20d28cd2018-02-06 15:37:06 -08002392 buf, len,
Al Virof0c3b502013-05-16 12:07:31 -04002393 proc_map_files_instantiate,
2394 task,
2395 (void *)(unsigned long)p->mode))
2396 break;
2397 ctx->pos++;
2398 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002399
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002400out_put_task:
2401 put_task_struct(task);
2402out:
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002403 genradix_free(&fa);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002404 return ret;
2405}
2406
2407static const struct file_operations proc_map_files_operations = {
2408 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002409 .iterate_shared = proc_map_files_readdir,
2410 .llseek = generic_file_llseek,
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002411};
2412
Nicolas Pitreb18b6a92017-01-21 00:09:08 -05002413#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002414struct timers_private {
2415 struct pid *pid;
2416 struct task_struct *task;
2417 struct sighand_struct *sighand;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002418 struct pid_namespace *ns;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002419 unsigned long flags;
2420};
2421
2422static void *timers_start(struct seq_file *m, loff_t *pos)
2423{
2424 struct timers_private *tp = m->private;
2425
2426 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2427 if (!tp->task)
2428 return ERR_PTR(-ESRCH);
2429
2430 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2431 if (!tp->sighand)
2432 return ERR_PTR(-ESRCH);
2433
2434 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2435}
2436
2437static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2438{
2439 struct timers_private *tp = m->private;
2440 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2441}
2442
2443static void timers_stop(struct seq_file *m, void *v)
2444{
2445 struct timers_private *tp = m->private;
2446
2447 if (tp->sighand) {
2448 unlock_task_sighand(tp->task, &tp->flags);
2449 tp->sighand = NULL;
2450 }
2451
2452 if (tp->task) {
2453 put_task_struct(tp->task);
2454 tp->task = NULL;
2455 }
2456}
2457
2458static int show_timer(struct seq_file *m, void *v)
2459{
2460 struct k_itimer *timer;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002461 struct timers_private *tp = m->private;
2462 int notify;
Alexey Dobriyancedbcca2014-08-08 14:21:33 -07002463 static const char * const nstr[] = {
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002464 [SIGEV_SIGNAL] = "signal",
2465 [SIGEV_NONE] = "none",
2466 [SIGEV_THREAD] = "thread",
2467 };
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002468
2469 timer = list_entry((struct list_head *)v, struct k_itimer, list);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002470 notify = timer->it_sigev_notify;
2471
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002472 seq_printf(m, "ID: %d\n", timer->it_id);
Linus Torvaldsba3edf1f2017-12-06 18:23:27 -08002473 seq_printf(m, "signal: %d/%px\n",
Joe Perches25ce3192015-04-15 16:18:17 -07002474 timer->sigq->info.si_signo,
2475 timer->sigq->info.si_value.sival_ptr);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002476 seq_printf(m, "notify: %s/%s.%d\n",
Joe Perches25ce3192015-04-15 16:18:17 -07002477 nstr[notify & ~SIGEV_THREAD_ID],
2478 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2479 pid_nr_ns(timer->it_pid, tp->ns));
Pavel Tikhomirov15ef0292013-05-17 02:12:03 +04002480 seq_printf(m, "ClockID: %d\n", timer->it_clock);
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002481
2482 return 0;
2483}
2484
2485static const struct seq_operations proc_timers_seq_ops = {
2486 .start = timers_start,
2487 .next = timers_next,
2488 .stop = timers_stop,
2489 .show = show_timer,
2490};
2491
2492static int proc_timers_open(struct inode *inode, struct file *file)
2493{
2494 struct timers_private *tp;
2495
2496 tp = __seq_open_private(file, &proc_timers_seq_ops,
2497 sizeof(struct timers_private));
2498 if (!tp)
2499 return -ENOMEM;
2500
2501 tp->pid = proc_pid(inode);
Alexey Gladkov9d78ede2020-05-18 20:07:38 +02002502 tp->ns = proc_pid_ns(inode->i_sb);
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002503 return 0;
2504}
2505
2506static const struct file_operations proc_timers_operations = {
2507 .open = proc_timers_open,
2508 .read = seq_read,
2509 .llseek = seq_lseek,
2510 .release = seq_release_private,
2511};
Eric Engestromb5946be2016-03-17 14:20:57 -07002512#endif
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002513
John Stultz5de23d42016-03-17 14:20:54 -07002514static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2515 size_t count, loff_t *offset)
2516{
2517 struct inode *inode = file_inode(file);
2518 struct task_struct *p;
2519 u64 slack_ns;
2520 int err;
2521
2522 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2523 if (err < 0)
2524 return err;
2525
2526 p = get_proc_task(inode);
2527 if (!p)
2528 return -ESRCH;
2529
John Stultz4b2bd5f2016-10-07 17:02:33 -07002530 if (p != current) {
Benjamin Gordon8da0b4f2019-01-03 15:25:56 -08002531 rcu_read_lock();
2532 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2533 rcu_read_unlock();
John Stultz4b2bd5f2016-10-07 17:02:33 -07002534 count = -EPERM;
2535 goto out;
2536 }
Benjamin Gordon8da0b4f2019-01-03 15:25:56 -08002537 rcu_read_unlock();
John Stultz5de23d42016-03-17 14:20:54 -07002538
John Stultz4b2bd5f2016-10-07 17:02:33 -07002539 err = security_task_setscheduler(p);
2540 if (err) {
2541 count = err;
2542 goto out;
2543 }
John Stultz904763e2016-10-07 17:02:29 -07002544 }
2545
John Stultz7abbaf92016-10-07 17:02:26 -07002546 task_lock(p);
2547 if (slack_ns == 0)
2548 p->timer_slack_ns = p->default_timer_slack_ns;
2549 else
2550 p->timer_slack_ns = slack_ns;
2551 task_unlock(p);
2552
2553out:
John Stultz5de23d42016-03-17 14:20:54 -07002554 put_task_struct(p);
2555
2556 return count;
2557}
2558
2559static int timerslack_ns_show(struct seq_file *m, void *v)
2560{
2561 struct inode *inode = m->private;
2562 struct task_struct *p;
John Stultz7abbaf92016-10-07 17:02:26 -07002563 int err = 0;
John Stultz5de23d42016-03-17 14:20:54 -07002564
2565 p = get_proc_task(inode);
2566 if (!p)
2567 return -ESRCH;
2568
John Stultz4b2bd5f2016-10-07 17:02:33 -07002569 if (p != current) {
Benjamin Gordon8da0b4f2019-01-03 15:25:56 -08002570 rcu_read_lock();
2571 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2572 rcu_read_unlock();
John Stultz4b2bd5f2016-10-07 17:02:33 -07002573 err = -EPERM;
2574 goto out;
2575 }
Benjamin Gordon8da0b4f2019-01-03 15:25:56 -08002576 rcu_read_unlock();
2577
John Stultz4b2bd5f2016-10-07 17:02:33 -07002578 err = security_task_getscheduler(p);
2579 if (err)
2580 goto out;
2581 }
John Stultz904763e2016-10-07 17:02:29 -07002582
John Stultz7abbaf92016-10-07 17:02:26 -07002583 task_lock(p);
2584 seq_printf(m, "%llu\n", p->timer_slack_ns);
2585 task_unlock(p);
2586
2587out:
John Stultz5de23d42016-03-17 14:20:54 -07002588 put_task_struct(p);
2589
2590 return err;
2591}
2592
2593static int timerslack_ns_open(struct inode *inode, struct file *filp)
2594{
2595 return single_open(filp, timerslack_ns_show, inode);
2596}
2597
2598static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2599 .open = timerslack_ns_open,
2600 .read = seq_read,
2601 .write = timerslack_ns_write,
2602 .llseek = seq_lseek,
2603 .release = single_release,
2604};
2605
Al Viro0168b9e2018-05-03 09:21:05 -04002606static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2607 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002608{
Eric Dumazetc5141e62007-05-08 00:26:15 -07002609 const struct pid_entry *p = ptr;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002610 struct inode *inode;
2611 struct proc_inode *ei;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002612
Al Viro0168b9e2018-05-03 09:21:05 -04002613 inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002614 if (!inode)
Al Viro0168b9e2018-05-03 09:21:05 -04002615 return ERR_PTR(-ENOENT);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002616
2617 ei = PROC_I(inode);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002618 if (S_ISDIR(inode->i_mode))
Miklos Szeredibfe86842011-10-28 14:13:29 +02002619 set_nlink(inode, 2); /* Use getattr to fix if necessary */
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002620 if (p->iop)
2621 inode->i_op = p->iop;
2622 if (p->fop)
2623 inode->i_fop = p->fop;
2624 ei->op = p->op;
Al Viro1bbc5512018-05-02 21:26:16 -04002625 pid_update_inode(task, inode);
Nick Pigginfb045ad2011-01-07 17:49:55 +11002626 d_set_d_op(dentry, &pid_dentry_operations);
Al Viro0168b9e2018-05-03 09:21:05 -04002627 return d_splice_alias(inode, dentry);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002628}
2629
Linus Torvalds1da177e2005-04-16 15:20:36 -07002630static struct dentry *proc_pident_lookup(struct inode *dir,
2631 struct dentry *dentry,
Alexey Dobriyand5a572a2019-03-11 23:28:51 -07002632 const struct pid_entry *p,
2633 const struct pid_entry *end)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634{
Eric W. Biederman99f89552006-06-26 00:25:55 -07002635 struct task_struct *task = get_proc_task(dir);
Al Viro0168b9e2018-05-03 09:21:05 -04002636 struct dentry *res = ERR_PTR(-ENOENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637
Eric W. Biederman99f89552006-06-26 00:25:55 -07002638 if (!task)
2639 goto out_no_task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002640
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002641 /*
2642 * Yes, it does not scale. And it should not. Don't add
2643 * new entries into /proc/<tgid>/ without very good reasons.
2644 */
Alexey Dobriyand5a572a2019-03-11 23:28:51 -07002645 for (; p < end; p++) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002646 if (p->len != dentry->d_name.len)
2647 continue;
Alexey Dobriyan26b95132018-06-14 15:27:17 -07002648 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2649 res = proc_pident_instantiate(dentry, task, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002650 break;
Alexey Dobriyan26b95132018-06-14 15:27:17 -07002651 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002652 }
Eric W. Biederman99f89552006-06-26 00:25:55 -07002653 put_task_struct(task);
2654out_no_task:
Al Viro0168b9e2018-05-03 09:21:05 -04002655 return res;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656}
2657
Al Virof0c3b502013-05-16 12:07:31 -04002658static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002659 const struct pid_entry *ents, unsigned int nents)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002660{
Al Virof0c3b502013-05-16 12:07:31 -04002661 struct task_struct *task = get_proc_task(file_inode(file));
2662 const struct pid_entry *p;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002663
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002664 if (!task)
Al Virof0c3b502013-05-16 12:07:31 -04002665 return -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002666
Al Virof0c3b502013-05-16 12:07:31 -04002667 if (!dir_emit_dots(file, ctx))
2668 goto out;
2669
2670 if (ctx->pos >= nents + 2)
2671 goto out;
2672
Alexey Dobriyanbac5f5d2016-12-12 16:45:28 -08002673 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
Al Virof0c3b502013-05-16 12:07:31 -04002674 if (!proc_fill_cache(file, ctx, p->name, p->len,
2675 proc_pident_instantiate, task, p))
2676 break;
2677 ctx->pos++;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002678 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002679out:
Eric W. Biederman61a28782006-10-02 02:18:49 -07002680 put_task_struct(task);
Al Virof0c3b502013-05-16 12:07:31 -04002681 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002682}
2683
Linus Torvalds1da177e2005-04-16 15:20:36 -07002684#ifdef CONFIG_SECURITY
Kees Cook591a22c2021-06-08 10:12:21 -07002685static int proc_pid_attr_open(struct inode *inode, struct file *file)
2686{
Linus Torvalds94f0b2d2021-06-15 09:26:19 -07002687 file->private_data = NULL;
2688 __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
2689 return 0;
Kees Cook591a22c2021-06-08 10:12:21 -07002690}
2691
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002692static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2693 size_t count, loff_t *ppos)
2694{
Al Viro496ad9a2013-01-23 17:07:38 -05002695 struct inode * inode = file_inode(file);
Al Viro04ff9702007-03-12 16:17:58 +00002696 char *p = NULL;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002697 ssize_t length;
2698 struct task_struct *task = get_proc_task(inode);
2699
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002700 if (!task)
Al Viro04ff9702007-03-12 16:17:58 +00002701 return -ESRCH;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002702
Casey Schaufler6d9c9392018-09-21 17:16:59 -07002703 length = security_getprocattr(task, PROC_I(inode)->op.lsm,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002704 (char*)file->f_path.dentry->d_name.name,
Al Viro04ff9702007-03-12 16:17:58 +00002705 &p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002706 put_task_struct(task);
Al Viro04ff9702007-03-12 16:17:58 +00002707 if (length > 0)
2708 length = simple_read_from_buffer(buf, count, ppos, p, length);
2709 kfree(p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002710 return length;
2711}
2712
2713static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2714 size_t count, loff_t *ppos)
2715{
Al Viro496ad9a2013-01-23 17:07:38 -05002716 struct inode * inode = file_inode(file);
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002717 struct task_struct *task;
Al Virobb646cd2015-12-24 00:16:30 -05002718 void *page;
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002719 int rv;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002720
Kees Cookbfb819e2021-05-25 12:37:35 -07002721 /* A task may only write when it was the opener. */
Kees Cook591a22c2021-06-08 10:12:21 -07002722 if (file->private_data != current->mm)
Kees Cookbfb819e2021-05-25 12:37:35 -07002723 return -EPERM;
2724
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002725 rcu_read_lock();
2726 task = pid_task(proc_pid(inode), PIDTYPE_PID);
2727 if (!task) {
2728 rcu_read_unlock();
2729 return -ESRCH;
2730 }
Stephen Smalleyb21507e2017-01-09 10:07:31 -05002731 /* A task may only write its own attributes. */
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002732 if (current != task) {
2733 rcu_read_unlock();
2734 return -EACCES;
2735 }
Paul Moore35a196b2019-04-19 14:55:12 -04002736 /* Prevent changes to overridden credentials. */
2737 if (current_cred() != current_real_cred()) {
2738 rcu_read_unlock();
2739 return -EBUSY;
2740 }
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002741 rcu_read_unlock();
Stephen Smalleyb21507e2017-01-09 10:07:31 -05002742
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002743 if (count > PAGE_SIZE)
2744 count = PAGE_SIZE;
2745
2746 /* No partial writes. */
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002747 if (*ppos != 0)
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002748 return -EINVAL;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002749
Al Virobb646cd2015-12-24 00:16:30 -05002750 page = memdup_user(buf, count);
2751 if (IS_ERR(page)) {
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002752 rv = PTR_ERR(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002753 goto out;
Al Virobb646cd2015-12-24 00:16:30 -05002754 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002755
David Howells107db7c2009-05-08 13:55:27 +01002756 /* Guard against adverse ptrace interaction */
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002757 rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2758 if (rv < 0)
David Howells107db7c2009-05-08 13:55:27 +01002759 goto out_free;
2760
Casey Schaufler6d9c9392018-09-21 17:16:59 -07002761 rv = security_setprocattr(PROC_I(inode)->op.lsm,
2762 file->f_path.dentry->d_name.name, page,
2763 count);
Stephen Smalleyb21507e2017-01-09 10:07:31 -05002764 mutex_unlock(&current->signal->cred_guard_mutex);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002765out_free:
Al Virobb646cd2015-12-24 00:16:30 -05002766 kfree(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002767out:
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002768 return rv;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002769}
2770
Arjan van de Ven00977a52007-02-12 00:55:34 -08002771static const struct file_operations proc_pid_attr_operations = {
Kees Cook591a22c2021-06-08 10:12:21 -07002772 .open = proc_pid_attr_open,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002773 .read = proc_pid_attr_read,
2774 .write = proc_pid_attr_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002775 .llseek = generic_file_llseek,
Kees Cook591a22c2021-06-08 10:12:21 -07002776 .release = mem_release,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002777};
2778
Casey Schaufler6d9c9392018-09-21 17:16:59 -07002779#define LSM_DIR_OPS(LSM) \
2780static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2781 struct dir_context *ctx) \
2782{ \
2783 return proc_pident_readdir(filp, ctx, \
2784 LSM##_attr_dir_stuff, \
2785 ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2786} \
2787\
2788static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2789 .read = generic_read_dir, \
2790 .iterate = proc_##LSM##_attr_dir_iterate, \
2791 .llseek = default_llseek, \
2792}; \
2793\
2794static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2795 struct dentry *dentry, unsigned int flags) \
2796{ \
2797 return proc_pident_lookup(dir, dentry, \
2798 LSM##_attr_dir_stuff, \
Alexey Dobriyand5a572a2019-03-11 23:28:51 -07002799 LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
Casey Schaufler6d9c9392018-09-21 17:16:59 -07002800} \
2801\
2802static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2803 .lookup = proc_##LSM##_attr_dir_lookup, \
2804 .getattr = pid_getattr, \
2805 .setattr = proc_setattr, \
2806}
2807
2808#ifdef CONFIG_SECURITY_SMACK
2809static const struct pid_entry smack_attr_dir_stuff[] = {
2810 ATTR("smack", "current", 0666),
2811};
2812LSM_DIR_OPS(smack);
2813#endif
2814
John Johansen6413f852019-02-04 05:23:14 -08002815#ifdef CONFIG_SECURITY_APPARMOR
2816static const struct pid_entry apparmor_attr_dir_stuff[] = {
2817 ATTR("apparmor", "current", 0666),
2818 ATTR("apparmor", "prev", 0444),
2819 ATTR("apparmor", "exec", 0666),
2820};
2821LSM_DIR_OPS(apparmor);
2822#endif
2823
Eric Dumazetc5141e62007-05-08 00:26:15 -07002824static const struct pid_entry attr_dir_stuff[] = {
Casey Schaufler6d9c9392018-09-21 17:16:59 -07002825 ATTR(NULL, "current", 0666),
2826 ATTR(NULL, "prev", 0444),
2827 ATTR(NULL, "exec", 0666),
2828 ATTR(NULL, "fscreate", 0666),
2829 ATTR(NULL, "keycreate", 0666),
2830 ATTR(NULL, "sockcreate", 0666),
2831#ifdef CONFIG_SECURITY_SMACK
2832 DIR("smack", 0555,
2833 proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2834#endif
John Johansen6413f852019-02-04 05:23:14 -08002835#ifdef CONFIG_SECURITY_APPARMOR
2836 DIR("apparmor", 0555,
2837 proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
2838#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002839};
2840
Al Virof0c3b502013-05-16 12:07:31 -04002841static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002842{
Al Virof0c3b502013-05-16 12:07:31 -04002843 return proc_pident_readdir(file, ctx,
2844 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002845}
2846
Arjan van de Ven00977a52007-02-12 00:55:34 -08002847static const struct file_operations proc_attr_dir_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002848 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002849 .iterate_shared = proc_attr_dir_readdir,
2850 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002851};
2852
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002853static struct dentry *proc_attr_dir_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002854 struct dentry *dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002855{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002856 return proc_pident_lookup(dir, dentry,
Alexey Dobriyand5a572a2019-03-11 23:28:51 -07002857 attr_dir_stuff,
2858 attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859}
2860
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002861static const struct inode_operations proc_attr_dir_inode_operations = {
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002862 .lookup = proc_attr_dir_lookup,
Eric W. Biederman99f89552006-06-26 00:25:55 -07002863 .getattr = pid_getattr,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07002864 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002865};
2866
Linus Torvalds1da177e2005-04-16 15:20:36 -07002867#endif
2868
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002869#ifdef CONFIG_ELF_CORE
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002870static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2871 size_t count, loff_t *ppos)
2872{
Al Viro496ad9a2013-01-23 17:07:38 -05002873 struct task_struct *task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002874 struct mm_struct *mm;
2875 char buffer[PROC_NUMBUF];
2876 size_t len;
2877 int ret;
2878
2879 if (!task)
2880 return -ESRCH;
2881
2882 ret = 0;
2883 mm = get_task_mm(task);
2884 if (mm) {
2885 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2886 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2887 MMF_DUMP_FILTER_SHIFT));
2888 mmput(mm);
2889 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2890 }
2891
2892 put_task_struct(task);
2893
2894 return ret;
2895}
2896
2897static ssize_t proc_coredump_filter_write(struct file *file,
2898 const char __user *buf,
2899 size_t count,
2900 loff_t *ppos)
2901{
2902 struct task_struct *task;
2903 struct mm_struct *mm;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002904 unsigned int val;
2905 int ret;
2906 int i;
2907 unsigned long mask;
2908
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002909 ret = kstrtouint_from_user(buf, count, 0, &val);
2910 if (ret < 0)
2911 return ret;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002912
2913 ret = -ESRCH;
Al Viro496ad9a2013-01-23 17:07:38 -05002914 task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002915 if (!task)
2916 goto out_no_task;
2917
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002918 mm = get_task_mm(task);
2919 if (!mm)
2920 goto out_no_mm;
Colin Ian King41a0c2492015-12-18 14:22:01 -08002921 ret = 0;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002922
2923 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2924 if (val & mask)
2925 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2926 else
2927 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2928 }
2929
2930 mmput(mm);
2931 out_no_mm:
2932 put_task_struct(task);
2933 out_no_task:
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002934 if (ret < 0)
2935 return ret;
2936 return count;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002937}
2938
2939static const struct file_operations proc_coredump_filter_operations = {
2940 .read = proc_coredump_filter_read,
2941 .write = proc_coredump_filter_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002942 .llseek = generic_file_llseek,
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002943};
2944#endif
2945
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002946#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002947static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002948{
Andrea Righi940389b2008-07-28 00:48:12 +02002949 struct task_io_accounting acct = task->ioac;
Andrea Righi59954772008-07-27 17:29:15 +02002950 unsigned long flags;
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002951 int result;
Andrea Righi297c5d92008-07-25 01:48:49 -07002952
Eric W. Biedermanf7cfd872020-12-03 14:12:00 -06002953 result = down_read_killable(&task->signal->exec_update_lock);
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002954 if (result)
2955 return result;
2956
Jann Horncaaee622016-01-20 15:00:04 -08002957 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002958 result = -EACCES;
2959 goto out_unlock;
2960 }
Vasiliy Kulikov1d1221f2011-06-24 16:08:38 +04002961
Andrea Righi59954772008-07-27 17:29:15 +02002962 if (whole && lock_task_sighand(task, &flags)) {
2963 struct task_struct *t = task;
Andrea Righib2d002d2008-07-26 15:22:27 -07002964
Andrea Righi59954772008-07-27 17:29:15 +02002965 task_io_accounting_add(&acct, &task->signal->ioac);
2966 while_each_thread(task, t)
2967 task_io_accounting_add(&acct, &t->ioac);
Andrea Righi297c5d92008-07-25 01:48:49 -07002968
Andrea Righi59954772008-07-27 17:29:15 +02002969 unlock_task_sighand(task, &flags);
Andrea Righi297c5d92008-07-25 01:48:49 -07002970 }
Joe Perches25ce3192015-04-15 16:18:17 -07002971 seq_printf(m,
2972 "rchar: %llu\n"
2973 "wchar: %llu\n"
2974 "syscr: %llu\n"
2975 "syscw: %llu\n"
2976 "read_bytes: %llu\n"
2977 "write_bytes: %llu\n"
2978 "cancelled_write_bytes: %llu\n",
2979 (unsigned long long)acct.rchar,
2980 (unsigned long long)acct.wchar,
2981 (unsigned long long)acct.syscr,
2982 (unsigned long long)acct.syscw,
2983 (unsigned long long)acct.read_bytes,
2984 (unsigned long long)acct.write_bytes,
2985 (unsigned long long)acct.cancelled_write_bytes);
2986 result = 0;
2987
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002988out_unlock:
Eric W. Biedermanf7cfd872020-12-03 14:12:00 -06002989 up_read(&task->signal->exec_update_lock);
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002990 return result;
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002991}
Andrea Righi297c5d92008-07-25 01:48:49 -07002992
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002993static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2994 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002995{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002996 return do_io_accounting(task, m, 0);
Andrea Righi297c5d92008-07-25 01:48:49 -07002997}
2998
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002999static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
3000 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07003001{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07003002 return do_io_accounting(task, m, 1);
Andrea Righi297c5d92008-07-25 01:48:49 -07003003}
3004#endif /* CONFIG_TASK_IO_ACCOUNTING */
Andrew Mortonaba76fd2006-12-10 02:19:48 -08003005
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003006#ifdef CONFIG_USER_NS
3007static int proc_id_map_open(struct inode *inode, struct file *file,
Fabian Frederickccf94f12014-08-08 14:21:22 -07003008 const struct seq_operations *seq_ops)
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003009{
3010 struct user_namespace *ns = NULL;
3011 struct task_struct *task;
3012 struct seq_file *seq;
3013 int ret = -EINVAL;
3014
3015 task = get_proc_task(inode);
3016 if (task) {
3017 rcu_read_lock();
3018 ns = get_user_ns(task_cred_xxx(task, user_ns));
3019 rcu_read_unlock();
3020 put_task_struct(task);
3021 }
3022 if (!ns)
3023 goto err;
3024
3025 ret = seq_open(file, seq_ops);
3026 if (ret)
3027 goto err_put_ns;
3028
3029 seq = file->private_data;
3030 seq->private = ns;
3031
3032 return 0;
3033err_put_ns:
3034 put_user_ns(ns);
3035err:
3036 return ret;
3037}
3038
3039static int proc_id_map_release(struct inode *inode, struct file *file)
3040{
3041 struct seq_file *seq = file->private_data;
3042 struct user_namespace *ns = seq->private;
3043 put_user_ns(ns);
3044 return seq_release(inode, file);
3045}
3046
3047static int proc_uid_map_open(struct inode *inode, struct file *file)
3048{
3049 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
3050}
3051
3052static int proc_gid_map_open(struct inode *inode, struct file *file)
3053{
3054 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
3055}
3056
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003057static int proc_projid_map_open(struct inode *inode, struct file *file)
3058{
3059 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3060}
3061
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003062static const struct file_operations proc_uid_map_operations = {
3063 .open = proc_uid_map_open,
3064 .write = proc_uid_map_write,
3065 .read = seq_read,
3066 .llseek = seq_lseek,
3067 .release = proc_id_map_release,
3068};
3069
3070static const struct file_operations proc_gid_map_operations = {
3071 .open = proc_gid_map_open,
3072 .write = proc_gid_map_write,
3073 .read = seq_read,
3074 .llseek = seq_lseek,
3075 .release = proc_id_map_release,
3076};
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003077
3078static const struct file_operations proc_projid_map_operations = {
3079 .open = proc_projid_map_open,
3080 .write = proc_projid_map_write,
3081 .read = seq_read,
3082 .llseek = seq_lseek,
3083 .release = proc_id_map_release,
3084};
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003085
3086static int proc_setgroups_open(struct inode *inode, struct file *file)
3087{
3088 struct user_namespace *ns = NULL;
3089 struct task_struct *task;
3090 int ret;
3091
3092 ret = -ESRCH;
3093 task = get_proc_task(inode);
3094 if (task) {
3095 rcu_read_lock();
3096 ns = get_user_ns(task_cred_xxx(task, user_ns));
3097 rcu_read_unlock();
3098 put_task_struct(task);
3099 }
3100 if (!ns)
3101 goto err;
3102
3103 if (file->f_mode & FMODE_WRITE) {
3104 ret = -EACCES;
3105 if (!ns_capable(ns, CAP_SYS_ADMIN))
3106 goto err_put_ns;
3107 }
3108
3109 ret = single_open(file, &proc_setgroups_show, ns);
3110 if (ret)
3111 goto err_put_ns;
3112
3113 return 0;
3114err_put_ns:
3115 put_user_ns(ns);
3116err:
3117 return ret;
3118}
3119
3120static int proc_setgroups_release(struct inode *inode, struct file *file)
3121{
3122 struct seq_file *seq = file->private_data;
3123 struct user_namespace *ns = seq->private;
3124 int ret = single_release(inode, file);
3125 put_user_ns(ns);
3126 return ret;
3127}
3128
3129static const struct file_operations proc_setgroups_operations = {
3130 .open = proc_setgroups_open,
3131 .write = proc_setgroups_write,
3132 .read = seq_read,
3133 .llseek = seq_lseek,
3134 .release = proc_setgroups_release,
3135};
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003136#endif /* CONFIG_USER_NS */
3137
Kees Cook47830722008-10-06 03:11:58 +04003138static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3139 struct pid *pid, struct task_struct *task)
3140{
Al Viroa9712bc2011-03-23 15:52:50 -04003141 int err = lock_trace(task);
3142 if (!err) {
3143 seq_printf(m, "%08x\n", task->personality);
3144 unlock_trace(task);
3145 }
3146 return err;
Kees Cook47830722008-10-06 03:11:58 +04003147}
3148
Josh Poimboeuf7c23b332017-02-13 19:42:41 -06003149#ifdef CONFIG_LIVEPATCH
3150static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3151 struct pid *pid, struct task_struct *task)
3152{
3153 seq_printf(m, "%d\n", task->patch_state);
3154 return 0;
3155}
3156#endif /* CONFIG_LIVEPATCH */
3157
Alexander Popovc8d12622018-08-17 01:17:01 +03003158#ifdef CONFIG_STACKLEAK_METRICS
3159static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3160 struct pid *pid, struct task_struct *task)
3161{
3162 unsigned long prev_depth = THREAD_SIZE -
3163 (task->prev_lowest_stack & (THREAD_SIZE - 1));
3164 unsigned long depth = THREAD_SIZE -
3165 (task->lowest_stack & (THREAD_SIZE - 1));
3166
3167 seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3168 prev_depth, depth);
3169 return 0;
3170}
3171#endif /* CONFIG_STACKLEAK_METRICS */
3172
Eric W. Biederman801199c2006-10-02 02:18:48 -07003173/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003174 * Thread groups
3175 */
Arjan van de Ven00977a52007-02-12 00:55:34 -08003176static const struct file_operations proc_task_operations;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003177static const struct inode_operations proc_task_inode_operations;
Eric W. Biederman20cdc892006-10-02 02:17:07 -07003178
Eric Dumazetc5141e62007-05-08 00:26:15 -07003179static const struct pid_entry tgid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003180 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3181 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Pavel Emelyanov640708a2012-01-10 15:11:23 -08003182 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
Kalesh Singh7bc3fa02021-06-30 18:54:44 -07003183 DIR("fdinfo", S_IRUGO|S_IXUGO, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08003184 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07003185#ifdef CONFIG_NET
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003186 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07003187#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003188 REG("environ", S_IRUSR, proc_environ_operations),
Al Viroc5317162016-10-05 18:43:43 -04003189 REG("auxv", S_IRUSR, proc_auxv_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003190 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07003191 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07003192 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003193#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003194 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003195#endif
Mike Galbraith5091faa2010-11-30 14:18:03 +01003196#ifdef CONFIG_SCHED_AUTOGROUP
3197 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
3198#endif
Andrei Vagin04a86822019-11-12 01:27:16 +00003199#ifdef CONFIG_TIME_NS
3200 REG("timens_offsets", S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
3201#endif
john stultz4614a696b2009-12-14 18:00:05 -08003202 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
Roland McGrathebcb6732008-07-25 19:46:00 -07003203#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07003204 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07003205#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07003206 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003207 ONE("stat", S_IRUGO, proc_tgid_stat),
3208 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003209 REG("maps", S_IRUGO, proc_pid_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003210#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003211 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003212#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003213 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3214 LNK("cwd", proc_cwd_link),
3215 LNK("root", proc_root_link),
3216 LNK("exe", proc_exe_link),
3217 REG("mounts", S_IRUGO, proc_mounts_operations),
3218 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
3219 REG("mountstats", S_IRUSR, proc_mountstats_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08003220#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003221 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003222 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
Daniel Colascione493b0e92017-09-06 16:25:08 -07003223 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07003224 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003225#endif
3226#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003227 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003228#endif
3229#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07003230 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003231#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03003232#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07003233 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003234#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05303235#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07003236 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003237#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01003238#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003239 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01003240#endif
Paul Menage8793d852007-10-18 23:39:39 -07003241#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08003242 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003243#endif
Paul Menagea4243162007-10-18 23:39:35 -07003244#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08003245 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07003246#endif
Chen Yue79f15a2020-01-15 17:28:51 +08003247#ifdef CONFIG_PROC_CPU_RESCTRL
3248 ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3249#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07003250 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08003251 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07003252 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Richard Guy Briggs4b7d2482019-01-22 17:06:39 -05003253#ifdef CONFIG_AUDIT
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003254 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
3255 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003256#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003257#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003258 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mita168c42b2017-07-14 14:50:00 -07003259 REG("fail-nth", 0644, proc_fail_nth_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003260#endif
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08003261#ifdef CONFIG_ELF_CORE
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003262 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07003263#endif
Andrew Mortonaba76fd2006-12-10 02:19:48 -08003264#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07003265 ONE("io", S_IRUSR, proc_tgid_io_accounting),
Andrew Mortonaba76fd2006-12-10 02:19:48 -08003266#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003267#ifdef CONFIG_USER_NS
3268 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3269 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003270 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003271 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003272#endif
Nicolas Pitreb18b6a92017-01-21 00:09:08 -05003273#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04003274 REG("timers", S_IRUGO, proc_timers_operations),
3275#endif
John Stultz5de23d42016-03-17 14:20:54 -07003276 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
Josh Poimboeuf7c23b332017-02-13 19:42:41 -06003277#ifdef CONFIG_LIVEPATCH
3278 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3279#endif
Alexander Popovc8d12622018-08-17 01:17:01 +03003280#ifdef CONFIG_STACKLEAK_METRICS
3281 ONE("stack_depth", S_IRUGO, proc_stack_depth),
3282#endif
Aubrey Li68bc30b2019-06-06 09:22:34 +08003283#ifdef CONFIG_PROC_PID_ARCH_STATUS
3284 ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3285#endif
YiFei Zhu0d8315d2020-11-11 07:33:54 -06003286#ifdef CONFIG_SECCOMP_CACHE_DEBUG
3287 ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3288#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003289};
3290
Al Virof0c3b502013-05-16 12:07:31 -04003291static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003292{
Al Virof0c3b502013-05-16 12:07:31 -04003293 return proc_pident_readdir(file, ctx,
3294 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003295}
3296
Arjan van de Ven00977a52007-02-12 00:55:34 -08003297static const struct file_operations proc_tgid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003298 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003299 .iterate_shared = proc_tgid_base_readdir,
3300 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003301};
3302
Christian Brauner3eb39f42018-11-19 00:51:56 +01003303struct pid *tgid_pidfd_to_pid(const struct file *file)
3304{
Christian Brauner30d158b2019-06-27 11:35:14 +02003305 if (file->f_op != &proc_tgid_base_operations)
Christian Brauner3eb39f42018-11-19 00:51:56 +01003306 return ERR_PTR(-EBADF);
3307
3308 return proc_pid(file_inode(file));
3309}
3310
Al Viro00cd8dd2012-06-10 17:13:09 -04003311static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3312{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07003313 return proc_pident_lookup(dir, dentry,
Alexey Dobriyand5a572a2019-03-11 23:28:51 -07003314 tgid_base_stuff,
3315 tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003316}
3317
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003318static const struct inode_operations proc_tgid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003319 .lookup = proc_tgid_base_lookup,
3320 .getattr = pid_getattr,
3321 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003322 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003323};
3324
Randy Dunlap0895e912007-10-21 21:00:10 -07003325/**
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06003326 * proc_flush_pid - Remove dcache entries for @pid from the /proc dcache.
3327 * @pid: pid that should be flushed.
Randy Dunlap0895e912007-10-21 21:00:10 -07003328 *
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06003329 * This function walks a list of inodes (that belong to any proc
3330 * filesystem) that are attached to the pid and flushes them from
3331 * the dentry cache.
Randy Dunlap0895e912007-10-21 21:00:10 -07003332 *
3333 * It is safe and reasonable to cache /proc entries for a task until
3334 * that task exits. After that they just clog up the dcache with
3335 * useless entries, possibly causing useful dcache entries to be
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06003336 * flushed instead. This routine is provided to flush those useless
3337 * dcache entries when a process is reaped.
Randy Dunlap0895e912007-10-21 21:00:10 -07003338 *
3339 * NOTE: This routine is just an optimization so it does not guarantee
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06003340 * that no dcache entries will exist after a process is reaped
3341 * it just makes it very unlikely that any will persist.
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003342 */
3343
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06003344void proc_flush_pid(struct pid *pid)
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003345{
Eric W. Biederman63f818f2020-04-07 09:43:04 -05003346 proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003347}
3348
Al Viro0168b9e2018-05-03 09:21:05 -04003349static struct dentry *proc_pid_instantiate(struct dentry * dentry,
Al Viroc52a47a2013-06-15 11:15:20 +04003350 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003351{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003352 struct inode *inode;
3353
Al Viro0168b9e2018-05-03 09:21:05 -04003354 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003355 if (!inode)
Al Viro0168b9e2018-05-03 09:21:05 -04003356 return ERR_PTR(-ENOENT);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003357
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003358 inode->i_op = &proc_tgid_base_inode_operations;
3359 inode->i_fop = &proc_tgid_base_operations;
3360 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003361
Alexey Dobriyan1270dd82016-12-12 16:45:32 -08003362 set_nlink(inode, nlink_tgid);
Al Viro1bbc5512018-05-02 21:26:16 -04003363 pid_update_inode(task, inode);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003364
Nick Pigginfb045ad2011-01-07 17:49:55 +11003365 d_set_d_op(dentry, &pid_dentry_operations);
Al Viro0168b9e2018-05-03 09:21:05 -04003366 return d_splice_alias(inode, dentry);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003367}
3368
Zhikang Zhang867aacc2019-03-05 15:50:29 -08003369struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003370{
3371 struct task_struct *task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003372 unsigned tgid;
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003373 struct proc_fs_info *fs_info;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003374 struct pid_namespace *ns;
Al Viro0168b9e2018-05-03 09:21:05 -04003375 struct dentry *result = ERR_PTR(-ENOENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003377 tgid = name_to_int(&dentry->d_name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003378 if (tgid == ~0U)
3379 goto out;
3380
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003381 fs_info = proc_sb_info(dentry->d_sb);
3382 ns = fs_info->pid_ns;
Eric W. Biedermande758732006-06-26 00:25:51 -07003383 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003384 task = find_task_by_pid_ns(tgid, ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003385 if (task)
3386 get_task_struct(task);
Eric W. Biedermande758732006-06-26 00:25:51 -07003387 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388 if (!task)
3389 goto out;
3390
Alexey Gladkov24a71ce2020-04-19 16:10:53 +02003391 /* Limit procfs to only ptraceable tasks */
3392 if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
3393 if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
3394 goto out_put_task;
3395 }
3396
Al Viro0168b9e2018-05-03 09:21:05 -04003397 result = proc_pid_instantiate(dentry, task, NULL);
Alexey Gladkov24a71ce2020-04-19 16:10:53 +02003398out_put_task:
Eric W. Biederman48e64842006-06-26 00:25:48 -07003399 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003400out:
Al Viro0168b9e2018-05-03 09:21:05 -04003401 return result;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003402}
3403
Linus Torvalds1da177e2005-04-16 15:20:36 -07003404/*
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003405 * Find the first task with tgid >= tgid
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003406 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003408struct tgid_iter {
3409 unsigned int tgid;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003410 struct task_struct *task;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003411};
3412static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3413{
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003414 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003416 if (iter.task)
3417 put_task_struct(iter.task);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003418 rcu_read_lock();
3419retry:
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003420 iter.task = NULL;
3421 pid = find_ge_pid(iter.tgid, ns);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003422 if (pid) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003423 iter.tgid = pid_nr_ns(pid, ns);
Eric W. Biederman3147d8a2020-02-24 18:53:09 -06003424 iter.task = pid_task(pid, PIDTYPE_TGID);
3425 if (!iter.task) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003426 iter.tgid += 1;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003427 goto retry;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003428 }
3429 get_task_struct(iter.task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003430 }
Eric W. Biederman454cc102006-06-26 00:25:51 -07003431 rcu_read_unlock();
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003432 return iter;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003433}
3434
Eric W. Biederman00978752014-07-31 03:10:50 -07003435#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436
3437/* for the /proc/ directory itself, after non-process stuff has been done */
Al Virof0c3b502013-05-16 12:07:31 -04003438int proc_pid_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003439{
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003440 struct tgid_iter iter;
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003441 struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
Alexey Gladkov9d78ede2020-05-18 20:07:38 +02003442 struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb);
Al Virof0c3b502013-05-16 12:07:31 -04003443 loff_t pos = ctx->pos;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003444
Al Viro021ada72013-03-29 19:27:05 -04003445 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
Al Virof0c3b502013-05-16 12:07:31 -04003446 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003447
Eric W. Biederman00978752014-07-31 03:10:50 -07003448 if (pos == TGID_OFFSET - 2) {
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003449 struct inode *inode = d_inode(fs_info->proc_self);
Al Virodb963162013-06-15 10:45:10 +04003450 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
Al Virof0c3b502013-05-16 12:07:31 -04003451 return 0;
Eric W. Biederman00978752014-07-31 03:10:50 -07003452 ctx->pos = pos = pos + 1;
Al Viro021ada72013-03-29 19:27:05 -04003453 }
Eric W. Biederman00978752014-07-31 03:10:50 -07003454 if (pos == TGID_OFFSET - 1) {
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003455 struct inode *inode = d_inode(fs_info->proc_thread_self);
Eric W. Biederman00978752014-07-31 03:10:50 -07003456 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3457 return 0;
3458 ctx->pos = pos = pos + 1;
3459 }
3460 iter.tgid = pos - TGID_OFFSET;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003461 iter.task = NULL;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003462 for (iter = next_tgid(ns, iter);
3463 iter.task;
3464 iter.tgid += 1, iter = next_tgid(ns, iter)) {
Alexey Dobriyane3912ac2018-02-06 15:36:51 -08003465 char name[10 + 1];
Alexey Dobriyana4ef3892018-06-07 17:10:10 -07003466 unsigned int len;
Eric Dumazet3ba4bce2017-01-24 15:18:07 -08003467
3468 cond_resched();
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003469 if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
Al Virof0c3b502013-05-16 12:07:31 -04003470 continue;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003471
Alexey Dobriyane3912ac2018-02-06 15:36:51 -08003472 len = snprintf(name, sizeof(name), "%u", iter.tgid);
Al Virof0c3b502013-05-16 12:07:31 -04003473 ctx->pos = iter.tgid + TGID_OFFSET;
3474 if (!proc_fill_cache(file, ctx, name, len,
3475 proc_pid_instantiate, iter.task, NULL)) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003476 put_task_struct(iter.task);
Al Virof0c3b502013-05-16 12:07:31 -04003477 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003478 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003479 }
Al Virof0c3b502013-05-16 12:07:31 -04003480 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003481 return 0;
3482}
3483
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003484/*
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003485 * proc_tid_comm_permission is a special permission function exclusively
3486 * used for the node /proc/<pid>/task/<tid>/comm.
3487 * It bypasses generic permission checks in the case where a task of the same
3488 * task group attempts to access the node.
3489 * The rationale behind this is that glibc and bionic access this node for
3490 * cross thread naming (pthread_set/getname_np(!self)). However, if
3491 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3492 * which locks out the cross thread naming implementation.
3493 * This function makes sure that the node is always accessible for members of
3494 * same thread group.
3495 */
Christian Brauner549c7292021-01-21 14:19:43 +01003496static int proc_tid_comm_permission(struct user_namespace *mnt_userns,
3497 struct inode *inode, int mask)
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003498{
3499 bool is_same_tgroup;
3500 struct task_struct *task;
3501
3502 task = get_proc_task(inode);
3503 if (!task)
3504 return -ESRCH;
3505 is_same_tgroup = same_thread_group(current, task);
3506 put_task_struct(task);
3507
3508 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3509 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3510 * read or written by the members of the corresponding
3511 * thread group.
3512 */
3513 return 0;
3514 }
3515
Christian Brauner47291ba2021-01-21 14:19:24 +01003516 return generic_permission(&init_user_ns, inode, mask);
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003517}
3518
3519static const struct inode_operations proc_tid_comm_inode_operations = {
3520 .permission = proc_tid_comm_permission,
3521};
3522
3523/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003524 * Tasks
3525 */
Eric Dumazetc5141e62007-05-08 00:26:15 -07003526static const struct pid_entry tid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003527 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Kalesh Singh7bc3fa02021-06-30 18:54:44 -07003528 DIR("fdinfo", S_IRUGO|S_IXUGO, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08003529 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Eric W. Biederman6ba8ed72014-07-31 16:27:08 -07003530#ifdef CONFIG_NET
3531 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3532#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003533 REG("environ", S_IRUSR, proc_environ_operations),
Al Viroc5317162016-10-05 18:43:43 -04003534 REG("auxv", S_IRUSR, proc_auxv_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003535 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07003536 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07003537 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003538#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003539 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003540#endif
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003541 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3542 &proc_tid_comm_inode_operations,
3543 &proc_pid_set_comm_operations, {}),
Roland McGrathebcb6732008-07-25 19:46:00 -07003544#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07003545 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07003546#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07003547 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003548 ONE("stat", S_IRUGO, proc_tid_stat),
3549 ONE("statm", S_IRUGO, proc_pid_statm),
Vlastimil Babka871305b2018-08-21 21:52:48 -07003550 REG("maps", S_IRUGO, proc_pid_maps_operations),
Iago López Galeiras2e13ba52015-06-25 15:00:57 -07003551#ifdef CONFIG_PROC_CHILDREN
Cyrill Gorcunov818411612012-05-31 16:26:43 -07003552 REG("children", S_IRUGO, proc_tid_children_operations),
3553#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003554#ifdef CONFIG_NUMA
Vlastimil Babka871305b2018-08-21 21:52:48 -07003555 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003556#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003557 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3558 LNK("cwd", proc_cwd_link),
3559 LNK("root", proc_root_link),
3560 LNK("exe", proc_exe_link),
3561 REG("mounts", S_IRUGO, proc_mounts_operations),
3562 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08003563#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003564 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Vlastimil Babka871305b2018-08-21 21:52:48 -07003565 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
Daniel Colascione493b0e92017-09-06 16:25:08 -07003566 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07003567 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003568#endif
3569#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003570 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003571#endif
3572#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07003573 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003574#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03003575#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07003576 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003577#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05303578#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07003579 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003580#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01003581#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003582 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01003583#endif
Paul Menage8793d852007-10-18 23:39:39 -07003584#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08003585 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003586#endif
Paul Menagea4243162007-10-18 23:39:35 -07003587#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08003588 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07003589#endif
Chen Yue79f15a2020-01-15 17:28:51 +08003590#ifdef CONFIG_PROC_CPU_RESCTRL
3591 ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3592#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07003593 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08003594 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07003595 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Richard Guy Briggs4b7d2482019-01-22 17:06:39 -05003596#ifdef CONFIG_AUDIT
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003597 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
Al Viro26ec3c62011-02-15 21:24:05 -05003598 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003599#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003600#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003601 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mita1203c8e2017-07-14 14:49:57 -07003602 REG("fail-nth", 0644, proc_fail_nth_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003603#endif
Andrea Righi297c5d92008-07-25 01:48:49 -07003604#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07003605 ONE("io", S_IRUSR, proc_tid_io_accounting),
Andrea Righi297c5d92008-07-25 01:48:49 -07003606#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003607#ifdef CONFIG_USER_NS
3608 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3609 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003610 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003611 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003612#endif
Josh Poimboeuf7c23b332017-02-13 19:42:41 -06003613#ifdef CONFIG_LIVEPATCH
3614 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3615#endif
Aubrey Li68bc30b2019-06-06 09:22:34 +08003616#ifdef CONFIG_PROC_PID_ARCH_STATUS
3617 ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3618#endif
YiFei Zhu0d8315d2020-11-11 07:33:54 -06003619#ifdef CONFIG_SECCOMP_CACHE_DEBUG
3620 ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3621#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003622};
3623
Al Virof0c3b502013-05-16 12:07:31 -04003624static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003625{
Al Virof0c3b502013-05-16 12:07:31 -04003626 return proc_pident_readdir(file, ctx,
3627 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003628}
3629
Al Viro00cd8dd2012-06-10 17:13:09 -04003630static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3631{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07003632 return proc_pident_lookup(dir, dentry,
Alexey Dobriyand5a572a2019-03-11 23:28:51 -07003633 tid_base_stuff,
3634 tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003635}
3636
Arjan van de Ven00977a52007-02-12 00:55:34 -08003637static const struct file_operations proc_tid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003638 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003639 .iterate_shared = proc_tid_base_readdir,
3640 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003641};
3642
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003643static const struct inode_operations proc_tid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003644 .lookup = proc_tid_base_lookup,
3645 .getattr = pid_getattr,
3646 .setattr = proc_setattr,
3647};
3648
Al Viro0168b9e2018-05-03 09:21:05 -04003649static struct dentry *proc_task_instantiate(struct dentry *dentry,
3650 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003651{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003652 struct inode *inode;
Al Viro0168b9e2018-05-03 09:21:05 -04003653 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003654 if (!inode)
Al Viro0168b9e2018-05-03 09:21:05 -04003655 return ERR_PTR(-ENOENT);
Al Viro1bbc5512018-05-02 21:26:16 -04003656
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003657 inode->i_op = &proc_tid_base_inode_operations;
3658 inode->i_fop = &proc_tid_base_operations;
Al Viro1bbc5512018-05-02 21:26:16 -04003659 inode->i_flags |= S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003660
Alexey Dobriyan1270dd82016-12-12 16:45:32 -08003661 set_nlink(inode, nlink_tid);
Al Viro1bbc5512018-05-02 21:26:16 -04003662 pid_update_inode(task, inode);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003663
Nick Pigginfb045ad2011-01-07 17:49:55 +11003664 d_set_d_op(dentry, &pid_dentry_operations);
Al Viro0168b9e2018-05-03 09:21:05 -04003665 return d_splice_alias(inode, dentry);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003666}
3667
Al Viro00cd8dd2012-06-10 17:13:09 -04003668static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003669{
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003670 struct task_struct *task;
3671 struct task_struct *leader = get_proc_task(dir);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003672 unsigned tid;
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003673 struct proc_fs_info *fs_info;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003674 struct pid_namespace *ns;
Al Viro0168b9e2018-05-03 09:21:05 -04003675 struct dentry *result = ERR_PTR(-ENOENT);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003676
3677 if (!leader)
3678 goto out_no_task;
3679
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003680 tid = name_to_int(&dentry->d_name);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003681 if (tid == ~0U)
3682 goto out;
3683
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003684 fs_info = proc_sb_info(dentry->d_sb);
3685 ns = fs_info->pid_ns;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003686 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003687 task = find_task_by_pid_ns(tid, ns);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003688 if (task)
3689 get_task_struct(task);
3690 rcu_read_unlock();
3691 if (!task)
3692 goto out;
Pavel Emelyanovbac0abd2007-10-18 23:40:18 -07003693 if (!same_thread_group(leader, task))
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003694 goto out_drop_task;
3695
Al Viro0168b9e2018-05-03 09:21:05 -04003696 result = proc_task_instantiate(dentry, task, NULL);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003697out_drop_task:
3698 put_task_struct(task);
3699out:
3700 put_task_struct(leader);
3701out_no_task:
Al Viro0168b9e2018-05-03 09:21:05 -04003702 return result;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003703}
3704
3705/*
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003706 * Find the first tid of a thread group to return to user space.
3707 *
3708 * Usually this is just the thread group leader, but if the users
3709 * buffer was too small or there was a seek into the middle of the
3710 * directory we have more work todo.
3711 *
3712 * In the case of a short read we start with find_task_by_pid.
3713 *
3714 * In the case of a seek we start with the leader and walk nr
3715 * threads past it.
3716 */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003717static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3718 struct pid_namespace *ns)
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003719{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003720 struct task_struct *pos, *task;
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003721 unsigned long nr = f_pos;
3722
3723 if (nr != f_pos) /* 32bit overflow? */
3724 return NULL;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003725
Eric W. Biedermancc288732006-06-26 00:26:01 -07003726 rcu_read_lock();
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003727 task = pid_task(pid, PIDTYPE_PID);
3728 if (!task)
3729 goto fail;
3730
3731 /* Attempt to start with the tid of a thread */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003732 if (tid && nr) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003733 pos = find_task_by_pid_ns(tid, ns);
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003734 if (pos && same_thread_group(pos, task))
Oleg Nesterova872ff02006-06-26 00:26:01 -07003735 goto found;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003736 }
3737
3738 /* If nr exceeds the number of threads there is nothing todo */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003739 if (nr >= get_nr_threads(task))
Oleg Nesterovc986c142014-01-23 15:55:38 -08003740 goto fail;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003741
3742 /* If we haven't found our starting place yet start
3743 * with the leader and walk nr threads forward.
3744 */
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003745 pos = task = task->group_leader;
Oleg Nesterovc986c142014-01-23 15:55:38 -08003746 do {
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003747 if (!nr--)
Oleg Nesterovc986c142014-01-23 15:55:38 -08003748 goto found;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003749 } while_each_thread(task, pos);
Oleg Nesterovc986c142014-01-23 15:55:38 -08003750fail:
3751 pos = NULL;
3752 goto out;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003753found:
3754 get_task_struct(pos);
3755out:
Eric W. Biedermancc288732006-06-26 00:26:01 -07003756 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003757 return pos;
3758}
3759
3760/*
3761 * Find the next thread in the thread list.
3762 * Return NULL if there is an error or no next thread.
3763 *
3764 * The reference to the input task_struct is released.
3765 */
3766static struct task_struct *next_tid(struct task_struct *start)
3767{
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003768 struct task_struct *pos = NULL;
Eric W. Biedermancc288732006-06-26 00:26:01 -07003769 rcu_read_lock();
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003770 if (pid_alive(start)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003771 pos = next_thread(start);
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003772 if (thread_group_leader(pos))
3773 pos = NULL;
3774 else
3775 get_task_struct(pos);
3776 }
Eric W. Biedermancc288732006-06-26 00:26:01 -07003777 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003778 put_task_struct(start);
3779 return pos;
3780}
3781
Linus Torvalds1da177e2005-04-16 15:20:36 -07003782/* for the /proc/TGID/task/ directories */
Al Virof0c3b502013-05-16 12:07:31 -04003783static int proc_task_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003785 struct inode *inode = file_inode(file);
3786 struct task_struct *task;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003787 struct pid_namespace *ns;
Al Virof0c3b502013-05-16 12:07:31 -04003788 int tid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003789
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003790 if (proc_inode_is_dead(inode))
Al Virof0c3b502013-05-16 12:07:31 -04003791 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003792
Al Virof0c3b502013-05-16 12:07:31 -04003793 if (!dir_emit_dots(file, ctx))
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003794 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003796 /* f_version caches the tgid value that the last readdir call couldn't
3797 * return. lseek aka telldir automagically resets f_version to 0.
3798 */
Alexey Gladkov9d78ede2020-05-18 20:07:38 +02003799 ns = proc_pid_ns(inode->i_sb);
Al Virof0c3b502013-05-16 12:07:31 -04003800 tid = (int)file->f_version;
3801 file->f_version = 0;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003802 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003803 task;
Al Virof0c3b502013-05-16 12:07:31 -04003804 task = next_tid(task), ctx->pos++) {
Alexey Dobriyane3912ac2018-02-06 15:36:51 -08003805 char name[10 + 1];
Alexey Dobriyana4ef3892018-06-07 17:10:10 -07003806 unsigned int len;
Florian Weimer0658a092021-11-08 18:31:30 -08003807
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003808 tid = task_pid_nr_ns(task, ns);
Florian Weimer0658a092021-11-08 18:31:30 -08003809 if (!tid)
3810 continue; /* The task has just exited. */
Alexey Dobriyane3912ac2018-02-06 15:36:51 -08003811 len = snprintf(name, sizeof(name), "%u", tid);
Al Virof0c3b502013-05-16 12:07:31 -04003812 if (!proc_fill_cache(file, ctx, name, len,
3813 proc_task_instantiate, task, NULL)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003814 /* returning this tgid failed, save it as the first
3815 * pid for the next readir call */
Al Virof0c3b502013-05-16 12:07:31 -04003816 file->f_version = (u64)tid;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003817 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818 break;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003819 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003820 }
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003821
Al Virof0c3b502013-05-16 12:07:31 -04003822 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823}
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003824
Christian Brauner549c7292021-01-21 14:19:43 +01003825static int proc_task_getattr(struct user_namespace *mnt_userns,
3826 const struct path *path, struct kstat *stat,
David Howellsa528d352017-01-31 16:46:22 +00003827 u32 request_mask, unsigned int query_flags)
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003828{
David Howellsa528d352017-01-31 16:46:22 +00003829 struct inode *inode = d_inode(path->dentry);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003830 struct task_struct *p = get_proc_task(inode);
Christian Brauner0d56a452021-01-21 14:19:30 +01003831 generic_fillattr(&init_user_ns, inode, stat);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003832
Eric W. Biederman99f89552006-06-26 00:25:55 -07003833 if (p) {
Eric W. Biederman99f89552006-06-26 00:25:55 -07003834 stat->nlink += get_nr_threads(p);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003835 put_task_struct(p);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003836 }
3837
3838 return 0;
3839}
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003840
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003841static const struct inode_operations proc_task_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003842 .lookup = proc_task_lookup,
3843 .getattr = proc_task_getattr,
3844 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003845 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003846};
3847
Arjan van de Ven00977a52007-02-12 00:55:34 -08003848static const struct file_operations proc_task_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003849 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003850 .iterate_shared = proc_task_readdir,
3851 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003852};
Alexey Dobriyan1270dd82016-12-12 16:45:32 -08003853
3854void __init set_proc_pid_nlink(void)
3855{
3856 nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3857 nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3858}