blob: 9cbd915025ad75a9a52e07bcd9faedf4eaf93548 [file] [log] [blame]
Greg Kroah-Hartmanb2441312017-11-01 15:07:57 +01001// SPDX-License-Identifier: GPL-2.0
Linus Torvalds1da177e2005-04-16 15:20:36 -07002/*
3 * linux/fs/proc/base.c
4 *
5 * Copyright (C) 1991, 1992 Linus Torvalds
6 *
7 * proc base directory handling functions
8 *
9 * 1999, Al Viro. Rewritten. Now it covers the whole per-process part.
10 * Instead of using magical inumbers to determine the kind of object
11 * we allocate and fill in-core inodes upon lookup. They don't even
12 * go into icache. We cache the reference to task_struct upon lookup too.
13 * Eventually it should become a filesystem in its own. We don't use the
14 * rest of procfs anymore.
Mauricio Line070ad42005-09-03 15:55:10 -070015 *
16 *
17 * Changelog:
18 * 17-Jan-2005
19 * Allan Bezerra
20 * Bruna Moreira <bruna.moreira@indt.org.br>
21 * Edjard Mota <edjard.mota@indt.org.br>
22 * Ilias Biris <ilias.biris@indt.org.br>
23 * Mauricio Lin <mauricio.lin@indt.org.br>
24 *
25 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
26 *
27 * A new process specific entry (smaps) included in /proc. It shows the
28 * size of rss for each memory area. The maps entry lacks information
29 * about physical memory size (rss) for each mapped file, i.e.,
30 * rss information for executables and library files.
31 * This additional information is useful for any tools that need to know
32 * about physical memory consumption for a process specific library.
33 *
34 * Changelog:
35 * 21-Feb-2005
36 * Embedded Linux Lab - 10LE Instituto Nokia de Tecnologia - INdT
37 * Pud inclusion in the page table walking.
38 *
39 * ChangeLog:
40 * 10-Mar-2005
41 * 10LE Instituto Nokia de Tecnologia - INdT:
42 * A better way to walks through the page table as suggested by Hugh Dickins.
43 *
44 * Simo Piiroinen <simo.piiroinen@nokia.com>:
45 * Smaps information related to shared, private, clean and dirty pages.
46 *
47 * Paul Mundt <paul.mundt@nokia.com>:
48 * Overall revision about smaps.
Linus Torvalds1da177e2005-04-16 15:20:36 -070049 */
50
Linus Torvalds7c0f6ba2016-12-24 11:46:01 -080051#include <linux/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070052
Linus Torvalds1da177e2005-04-16 15:20:36 -070053#include <linux/errno.h>
54#include <linux/time.h>
55#include <linux/proc_fs.h>
56#include <linux/stat.h>
Andrea Righi59954772008-07-27 17:29:15 +020057#include <linux/task_io_accounting_ops.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070058#include <linux/init.h>
Randy Dunlap16f7e0f2006-01-11 12:17:46 -080059#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070060#include <linux/file.h>
Al Viro9f3acc32008-04-24 07:44:08 -040061#include <linux/fdtable.h>
Kent Overstreet94f8f3b2019-03-11 23:31:18 -070062#include <linux/generic-radix-tree.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070063#include <linux/string.h>
64#include <linux/seq_file.h>
65#include <linux/namei.h>
Kirill Korotaev6b3286e2006-12-08 02:37:56 -080066#include <linux/mnt_namespace.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070067#include <linux/mm.h>
David Rientjesa63d83f2010-08-09 17:19:46 -070068#include <linux/swap.h>
Dipankar Sarmab8359962005-09-09 13:04:14 -070069#include <linux/rcupdate.h>
Ken Chen2ec220e2008-11-10 11:26:08 +030070#include <linux/stacktrace.h>
Neil Hormand85f50d2007-10-18 23:40:37 -070071#include <linux/resource.h>
Kees Cook5096add2007-05-08 00:26:04 -070072#include <linux/module.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070073#include <linux/mount.h>
74#include <linux/security.h>
75#include <linux/ptrace.h>
Roland McGrath0d094ef2008-07-25 19:45:49 -070076#include <linux/tracehook.h>
Andrew Morton87ebdc02013-02-27 17:03:16 -080077#include <linux/printk.h>
Alexey Dobriyanefb1a572018-02-06 15:37:24 -080078#include <linux/cache.h>
Paul Menagea4243162007-10-18 23:39:35 -070079#include <linux/cgroup.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070080#include <linux/cpuset.h>
81#include <linux/audit.h>
Al Viro5addc5d2005-11-07 17:15:49 -050082#include <linux/poll.h>
Serge E. Hallyn1651e142006-10-02 02:18:08 -070083#include <linux/nsproxy.h>
Alexey Dobriyan8ac773b2006-10-19 23:28:32 -070084#include <linux/oom.h>
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -070085#include <linux/elf.h>
Pavel Emelyanov60347f62007-10-18 23:40:03 -070086#include <linux/pid_namespace.h>
Eric W. Biederman22d917d2011-11-17 00:11:58 -080087#include <linux/user_namespace.h>
Al Viro5ad4e532009-03-29 19:50:06 -040088#include <linux/fs_struct.h>
Tejun Heo5a0e3ad2010-03-24 17:04:11 +090089#include <linux/slab.h>
Ingo Molnar4eb5aaa2017-02-08 18:51:29 +010090#include <linux/sched/autogroup.h>
Ingo Molnar6e84f312017-02-08 18:51:29 +010091#include <linux/sched/mm.h>
Ingo Molnarf7ccbae2017-02-08 18:51:30 +010092#include <linux/sched/coredump.h>
Ingo Molnarb17b0152017-02-08 18:51:35 +010093#include <linux/sched/debug.h>
Ingo Molnar3905f9a2017-02-05 12:07:04 +010094#include <linux/sched/stat.h>
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +040095#include <linux/posix-timers.h>
Andrei Vagin04a86822019-11-12 01:27:16 +000096#include <linux/time_namespace.h>
Chen Yue79f15a2020-01-15 17:28:51 +080097#include <linux/resctrl.h>
KAMEZAWA Hiroyuki43d2b112012-01-10 15:08:09 -080098#include <trace/events/oom.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070099#include "internal.h"
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +0400100#include "fd.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -0700101
Alexey Dobriyanac7f1062018-02-06 15:36:59 -0800102#include "../../lib/kstrtox.h"
103
Eric W. Biederman0f2fe202006-06-26 00:25:46 -0700104/* NOTE:
105 * Implementing inode permission operations in /proc is almost
106 * certainly an error. Permission checks need to happen during
107 * each system call not at open time. The reason is that most of
108 * what we wish to check for permissions in /proc varies at runtime.
109 *
110 * The classic example of a problem is opening file descriptors
111 * in /proc for a task before it execs a suid executable.
112 */
113
Alexey Dobriyanefb1a572018-02-06 15:37:24 -0800114static u8 nlink_tid __ro_after_init;
115static u8 nlink_tgid __ro_after_init;
Alexey Dobriyan1270dd82016-12-12 16:45:32 -0800116
Linus Torvalds1da177e2005-04-16 15:20:36 -0700117struct pid_entry {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700118 const char *name;
Alexey Dobriyan623f5942016-12-12 16:45:08 -0800119 unsigned int len;
Al Virod161a132011-07-24 03:36:29 -0400120 umode_t mode;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800121 const struct inode_operations *iop;
Arjan van de Ven00977a52007-02-12 00:55:34 -0800122 const struct file_operations *fop;
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700123 union proc_op op;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700124};
125
Eric W. Biederman61a28782006-10-02 02:18:49 -0700126#define NOD(NAME, MODE, IOP, FOP, OP) { \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700127 .name = (NAME), \
Eric Dumazetc5141e62007-05-08 00:26:15 -0700128 .len = sizeof(NAME) - 1, \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700129 .mode = MODE, \
130 .iop = IOP, \
131 .fop = FOP, \
132 .op = OP, \
133}
134
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300135#define DIR(NAME, MODE, iops, fops) \
136 NOD(NAME, (S_IFDIR|(MODE)), &iops, &fops, {} )
137#define LNK(NAME, get_link) \
Eric W. Biederman61a28782006-10-02 02:18:49 -0700138 NOD(NAME, (S_IFLNK|S_IRWXUGO), \
Eric W. Biederman20cdc892006-10-02 02:17:07 -0700139 &proc_pid_link_inode_operations, NULL, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300140 { .proc_get_link = get_link } )
141#define REG(NAME, MODE, fops) \
142 NOD(NAME, (S_IFREG|(MODE)), NULL, &fops, {})
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300143#define ONE(NAME, MODE, show) \
Casey Schaufler6d9c9392018-09-21 17:16:59 -0700144 NOD(NAME, (S_IFREG|(MODE)), \
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800145 NULL, &proc_single_file_operations, \
Alexey Dobriyan631f9c12008-11-10 01:32:52 +0300146 { .proc_show = show } )
Casey Schaufler6d9c9392018-09-21 17:16:59 -0700147#define ATTR(LSM, NAME, MODE) \
148 NOD(NAME, (S_IFREG|(MODE)), \
149 NULL, &proc_pid_attr_operations, \
150 { .lsm = LSM })
Linus Torvalds1da177e2005-04-16 15:20:36 -0700151
Vegard Nossumaed54172008-06-05 22:46:53 -0700152/*
153 * Count the number of hardlinks for the pid_entry table, excluding the .
154 * and .. links.
155 */
Alexey Dobriyan1270dd82016-12-12 16:45:32 -0800156static unsigned int __init pid_entry_nlink(const struct pid_entry *entries,
Vegard Nossumaed54172008-06-05 22:46:53 -0700157 unsigned int n)
158{
159 unsigned int i;
160 unsigned int count;
161
Alexey Dobriyan1270dd82016-12-12 16:45:32 -0800162 count = 2;
Vegard Nossumaed54172008-06-05 22:46:53 -0700163 for (i = 0; i < n; ++i) {
164 if (S_ISDIR(entries[i].mode))
165 ++count;
166 }
167
168 return count;
169}
170
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200171static int get_task_root(struct task_struct *task, struct path *root)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700172{
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000173 int result = -ENOENT;
174
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700175 task_lock(task);
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200176 if (task->fs) {
177 get_fs_root(task->fs, root);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000178 result = 0;
179 }
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700180 task_unlock(task);
Hugh Dickins7c2c7d92009-03-28 23:21:27 +0000181 return result;
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700182}
183
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800184static int proc_cwd_link(struct dentry *dentry, struct path *path)
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700185{
David Howells2b0143b2015-03-17 22:25:59 +0000186 struct task_struct *task = get_proc_task(d_inode(dentry));
Miklos Szeredi0494f6e2005-09-06 15:18:22 -0700187 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700188
189 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200190 task_lock(task);
191 if (task->fs) {
192 get_fs_pwd(task->fs, path);
193 result = 0;
194 }
195 task_unlock(task);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700196 put_task_struct(task);
197 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700198 return result;
199}
200
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -0800201static int proc_root_link(struct dentry *dentry, struct path *path)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700202{
David Howells2b0143b2015-03-17 22:25:59 +0000203 struct task_struct *task = get_proc_task(d_inode(dentry));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700204 int result = -ENOENT;
Eric W. Biederman99f89552006-06-26 00:25:55 -0700205
206 if (task) {
Miklos Szeredif7ad3c62010-08-10 11:41:36 +0200207 result = get_task_root(task, path);
Eric W. Biederman99f89552006-06-26 00:25:55 -0700208 put_task_struct(task);
209 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700210 return result;
211}
212
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700213/*
214 * If the user used setproctitle(), we just get the string from
215 * user space at arg_start, and limit it to a maximum of one page.
216 */
217static ssize_t get_mm_proctitle(struct mm_struct *mm, char __user *buf,
218 size_t count, unsigned long pos,
219 unsigned long arg_start)
220{
221 char *page;
222 int ret, got;
223
224 if (pos >= PAGE_SIZE)
225 return 0;
226
227 page = (char *)__get_free_page(GFP_KERNEL);
228 if (!page)
229 return -ENOMEM;
230
231 ret = 0;
232 got = access_remote_vm(mm, arg_start, page, PAGE_SIZE, FOLL_ANON);
233 if (got > 0) {
234 int len = strnlen(page, got);
235
236 /* Include the NUL character if it was found */
237 if (len < got)
238 len++;
239
240 if (len > pos) {
241 len -= pos;
242 if (len > count)
243 len = count;
244 len -= copy_to_user(buf, page+pos, len);
245 if (!len)
246 len = -EFAULT;
247 ret = len;
248 }
249 }
250 free_page((unsigned long)page);
251 return ret;
252}
253
Linus Torvaldse4b4e442018-05-17 13:04:17 -0700254static ssize_t get_mm_cmdline(struct mm_struct *mm, char __user *buf,
Linus Torvalds5ab82712018-05-17 15:17:33 -0700255 size_t count, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700256{
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700257 unsigned long arg_start, arg_end, env_start, env_end;
Linus Torvalds5ab82712018-05-17 15:17:33 -0700258 unsigned long pos, len;
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700259 char *page, c;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700260
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700261 /* Check if process spawned far enough to have cmdline. */
Linus Torvaldse4b4e442018-05-17 13:04:17 -0700262 if (!mm->env_end)
263 return 0;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700264
Yang Shi88aa7cc2018-06-07 17:05:28 -0700265 spin_lock(&mm->arg_lock);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700266 arg_start = mm->arg_start;
267 arg_end = mm->arg_end;
268 env_start = mm->env_start;
269 env_end = mm->env_end;
Yang Shi88aa7cc2018-06-07 17:05:28 -0700270 spin_unlock(&mm->arg_lock);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700271
Linus Torvalds5ab82712018-05-17 15:17:33 -0700272 if (arg_start >= arg_end)
273 return 0;
Alexey Dobriyan6a6cbe72018-06-07 17:09:59 -0700274
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700275 /*
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700276 * We allow setproctitle() to overwrite the argument
277 * strings, and overflow past the original end. But
278 * only when it overflows into the environment area.
Alexey Dobriyan2ca66ff2014-08-08 14:21:41 -0700279 */
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700280 if (env_start != arg_end || env_end < env_start)
Linus Torvalds5ab82712018-05-17 15:17:33 -0700281 env_start = env_end = arg_end;
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700282 len = env_end - arg_start;
Linus Torvaldsf5b65342018-06-20 09:47:20 +0900283
Linus Torvalds5ab82712018-05-17 15:17:33 -0700284 /* We're not going to care if "*ppos" has high bits set */
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700285 pos = *ppos;
286 if (pos >= len)
287 return 0;
288 if (count > len - pos)
289 count = len - pos;
290 if (!count)
Linus Torvalds5ab82712018-05-17 15:17:33 -0700291 return 0;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700292
Linus Torvaldsd26d0cd92019-07-13 14:27:14 -0700293 /*
294 * Magical special case: if the argv[] end byte is not
295 * zero, the user has overwritten it with setproctitle(3).
296 *
297 * Possible future enhancement: do this only once when
298 * pos is 0, and set a flag in the 'struct file'.
299 */
300 if (access_remote_vm(mm, arg_end-1, &c, 1, FOLL_ANON) == 1 && c)
301 return get_mm_proctitle(mm, buf, count, pos, arg_start);
302
303 /*
304 * For the non-setproctitle() case we limit things strictly
305 * to the [arg_start, arg_end[ range.
306 */
307 pos += arg_start;
Linus Torvalds3d712542019-07-13 13:40:13 -0700308 if (pos < arg_start || pos >= arg_end)
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700309 return 0;
Linus Torvalds3d712542019-07-13 13:40:13 -0700310 if (count > arg_end - pos)
311 count = arg_end - pos;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700312
Linus Torvalds5ab82712018-05-17 15:17:33 -0700313 page = (char *)__get_free_page(GFP_KERNEL);
314 if (!page)
315 return -ENOMEM;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700316
Linus Torvalds5ab82712018-05-17 15:17:33 -0700317 len = 0;
318 while (count) {
319 int got;
320 size_t size = min_t(size_t, PAGE_SIZE, count);
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700321
Linus Torvalds3d712542019-07-13 13:40:13 -0700322 got = access_remote_vm(mm, pos, page, size, FOLL_ANON);
323 if (got <= 0)
Linus Torvalds5ab82712018-05-17 15:17:33 -0700324 break;
Linus Torvalds3d712542019-07-13 13:40:13 -0700325 got -= copy_to_user(buf, page, got);
Linus Torvalds5ab82712018-05-17 15:17:33 -0700326 if (unlikely(!got)) {
327 if (!len)
328 len = -EFAULT;
329 break;
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700330 }
Linus Torvalds5ab82712018-05-17 15:17:33 -0700331 pos += got;
332 buf += got;
333 len += got;
334 count -= got;
Alexey Dobriyan3cb4e162018-06-07 17:10:02 -0700335 }
336
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700337 free_page((unsigned long)page);
Linus Torvalds5ab82712018-05-17 15:17:33 -0700338 return len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339}
340
Linus Torvaldse4b4e442018-05-17 13:04:17 -0700341static ssize_t get_task_cmdline(struct task_struct *tsk, char __user *buf,
342 size_t count, loff_t *pos)
343{
344 struct mm_struct *mm;
345 ssize_t ret;
346
347 mm = get_task_mm(tsk);
348 if (!mm)
349 return 0;
350
351 ret = get_mm_cmdline(mm, buf, count, pos);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700352 mmput(mm);
Linus Torvaldse4b4e442018-05-17 13:04:17 -0700353 return ret;
354}
355
356static ssize_t proc_pid_cmdline_read(struct file *file, char __user *buf,
357 size_t count, loff_t *pos)
358{
359 struct task_struct *tsk;
360 ssize_t ret;
361
362 BUG_ON(*pos < 0);
363
364 tsk = get_proc_task(file_inode(file));
365 if (!tsk)
366 return -ESRCH;
367 ret = get_task_cmdline(tsk, buf, count, pos);
368 put_task_struct(tsk);
369 if (ret > 0)
370 *pos += ret;
371 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700372}
373
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -0700374static const struct file_operations proc_pid_cmdline_ops = {
375 .read = proc_pid_cmdline_read,
376 .llseek = generic_file_llseek,
377};
378
Linus Torvalds1da177e2005-04-16 15:20:36 -0700379#ifdef CONFIG_KALLSYMS
380/*
381 * Provides a wchan file via kallsyms in a proper one-value-per-file format.
382 * Returns the resolved symbol. If that fails, simply return the address.
383 */
Alexey Dobriyanedfcd602014-08-08 14:21:44 -0700384static int proc_pid_wchan(struct seq_file *m, struct pid_namespace *ns,
385 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700386{
Alexey Dobriyanffb45122007-05-08 00:28:41 -0700387 unsigned long wchan;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388
Helge Deller152c4322021-02-25 17:20:45 -0800389 if (ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
390 wchan = get_wchan(task);
391 else
392 wchan = 0;
Alexey Dobriyan24b2ec22018-04-10 16:31:30 -0700393
Helge Deller152c4322021-02-25 17:20:45 -0800394 if (wchan)
395 seq_printf(m, "%ps", (void *) wchan);
396 else
397 seq_putc(m, '0');
Joe Perches25ce3192015-04-15 16:18:17 -0700398
399 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700400}
401#endif /* CONFIG_KALLSYMS */
402
Al Viroa9712bc2011-03-23 15:52:50 -0400403static int lock_trace(struct task_struct *task)
404{
Eric W. Biedermanf7cfd872020-12-03 14:12:00 -0600405 int err = down_read_killable(&task->signal->exec_update_lock);
Al Viroa9712bc2011-03-23 15:52:50 -0400406 if (err)
407 return err;
Jann Horncaaee622016-01-20 15:00:04 -0800408 if (!ptrace_may_access(task, PTRACE_MODE_ATTACH_FSCREDS)) {
Eric W. Biedermanf7cfd872020-12-03 14:12:00 -0600409 up_read(&task->signal->exec_update_lock);
Al Viroa9712bc2011-03-23 15:52:50 -0400410 return -EPERM;
411 }
412 return 0;
413}
414
415static void unlock_trace(struct task_struct *task)
416{
Eric W. Biedermanf7cfd872020-12-03 14:12:00 -0600417 up_read(&task->signal->exec_update_lock);
Al Viroa9712bc2011-03-23 15:52:50 -0400418}
419
Ken Chen2ec220e2008-11-10 11:26:08 +0300420#ifdef CONFIG_STACKTRACE
421
422#define MAX_STACK_TRACE_DEPTH 64
423
424static int proc_pid_stack(struct seq_file *m, struct pid_namespace *ns,
425 struct pid *pid, struct task_struct *task)
426{
Ken Chen2ec220e2008-11-10 11:26:08 +0300427 unsigned long *entries;
Al Viroa9712bc2011-03-23 15:52:50 -0400428 int err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300429
Jann Hornf8a00ce2018-10-05 15:51:58 -0700430 /*
431 * The ability to racily run the kernel stack unwinder on a running task
432 * and then observe the unwinder output is scary; while it is useful for
433 * debugging kernel issues, it can also allow an attacker to leak kernel
434 * stack contents.
435 * Doing this in a manner that is at least safe from races would require
436 * some work to ensure that the remote task can not be scheduled; and
437 * even then, this would still expose the unwinder as local attack
438 * surface.
439 * Therefore, this interface is restricted to root.
440 */
441 if (!file_ns_capable(m->file, &init_user_ns, CAP_SYS_ADMIN))
442 return -EACCES;
443
Kees Cook6da2ec52018-06-12 13:55:00 -0700444 entries = kmalloc_array(MAX_STACK_TRACE_DEPTH, sizeof(*entries),
445 GFP_KERNEL);
Ken Chen2ec220e2008-11-10 11:26:08 +0300446 if (!entries)
447 return -ENOMEM;
448
Al Viroa9712bc2011-03-23 15:52:50 -0400449 err = lock_trace(task);
450 if (!err) {
Thomas Gleixnere988e5e2019-04-25 11:44:58 +0200451 unsigned int i, nr_entries;
Alexey Dobriyan5d008fb2018-06-07 17:10:17 -0700452
Thomas Gleixnere988e5e2019-04-25 11:44:58 +0200453 nr_entries = stack_trace_save_tsk(task, entries,
454 MAX_STACK_TRACE_DEPTH, 0);
Al Viroa9712bc2011-03-23 15:52:50 -0400455
Thomas Gleixnere988e5e2019-04-25 11:44:58 +0200456 for (i = 0; i < nr_entries; i++) {
Linus Torvalds8f5abe82017-11-27 16:45:56 -0800457 seq_printf(m, "[<0>] %pB\n", (void *)entries[i]);
Al Viroa9712bc2011-03-23 15:52:50 -0400458 }
Thomas Gleixnere988e5e2019-04-25 11:44:58 +0200459
Al Viroa9712bc2011-03-23 15:52:50 -0400460 unlock_trace(task);
Ken Chen2ec220e2008-11-10 11:26:08 +0300461 }
462 kfree(entries);
463
Al Viroa9712bc2011-03-23 15:52:50 -0400464 return err;
Ken Chen2ec220e2008-11-10 11:26:08 +0300465}
466#endif
467
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530468#ifdef CONFIG_SCHED_INFO
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469/*
470 * Provides /proc/PID/schedstat
471 */
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -0700472static int proc_pid_schedstat(struct seq_file *m, struct pid_namespace *ns,
473 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700474{
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530475 if (unlikely(!sched_info_on()))
Alexey Dobriyan08b55772019-03-05 15:50:35 -0800476 seq_puts(m, "0 0 0\n");
Naveen N. Rao5968cec2015-06-30 14:36:03 +0530477 else
478 seq_printf(m, "%llu %llu %lu\n",
Joe Perches25ce3192015-04-15 16:18:17 -0700479 (unsigned long long)task->se.sum_exec_runtime,
480 (unsigned long long)task->sched_info.run_delay,
481 task->sched_info.pcount);
482
483 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484}
485#endif
486
Arjan van de Ven97455122008-01-25 21:08:34 +0100487#ifdef CONFIG_LATENCYTOP
488static int lstats_show_proc(struct seq_file *m, void *v)
489{
490 int i;
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800491 struct inode *inode = m->private;
492 struct task_struct *task = get_proc_task(inode);
Arjan van de Ven97455122008-01-25 21:08:34 +0100493
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800494 if (!task)
495 return -ESRCH;
496 seq_puts(m, "Latency Top version : v0.1\n");
Alexey Dobriyanf6d2f582018-08-21 21:54:34 -0700497 for (i = 0; i < LT_SAVECOUNT; i++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800498 struct latency_record *lr = &task->latency_record[i];
499 if (lr->backtrace[0]) {
Arjan van de Ven97455122008-01-25 21:08:34 +0100500 int q;
Joe Perches34e49d42011-01-12 17:00:30 -0800501 seq_printf(m, "%i %li %li",
502 lr->count, lr->time, lr->max);
Arjan van de Ven97455122008-01-25 21:08:34 +0100503 for (q = 0; q < LT_BACKTRACEDEPTH; q++) {
Joe Perches34e49d42011-01-12 17:00:30 -0800504 unsigned long bt = lr->backtrace[q];
Thomas Gleixneraccddc42019-04-10 12:28:08 +0200505
Joe Perches34e49d42011-01-12 17:00:30 -0800506 if (!bt)
Arjan van de Ven97455122008-01-25 21:08:34 +0100507 break;
Joe Perches34e49d42011-01-12 17:00:30 -0800508 seq_printf(m, " %ps", (void *)bt);
Arjan van de Ven97455122008-01-25 21:08:34 +0100509 }
Alexey Dobriyan9d6de122011-01-12 17:00:32 -0800510 seq_putc(m, '\n');
Arjan van de Ven97455122008-01-25 21:08:34 +0100511 }
512
513 }
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800514 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100515 return 0;
516}
517
518static int lstats_open(struct inode *inode, struct file *file)
519{
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800520 return single_open(file, lstats_show_proc, inode);
Hiroshi Shimamotod6643d12008-02-14 10:27:00 -0800521}
522
Arjan van de Ven97455122008-01-25 21:08:34 +0100523static ssize_t lstats_write(struct file *file, const char __user *buf,
524 size_t count, loff_t *offs)
525{
Al Viro496ad9a2013-01-23 17:07:38 -0500526 struct task_struct *task = get_proc_task(file_inode(file));
Arjan van de Ven97455122008-01-25 21:08:34 +0100527
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800528 if (!task)
529 return -ESRCH;
Lin Fenge02c9b02019-05-14 15:42:34 -0700530 clear_tsk_latency_tracing(task);
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800531 put_task_struct(task);
Arjan van de Ven97455122008-01-25 21:08:34 +0100532
533 return count;
534}
535
536static const struct file_operations proc_lstats_operations = {
537 .open = lstats_open,
538 .read = seq_read,
539 .write = lstats_write,
540 .llseek = seq_lseek,
Hiroshi Shimamoto13d77c32008-02-20 16:53:29 -0800541 .release = single_release,
Arjan van de Ven97455122008-01-25 21:08:34 +0100542};
543
544#endif
545
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -0700546static int proc_oom_score(struct seq_file *m, struct pid_namespace *ns,
547 struct pid *pid, struct task_struct *task)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700548{
Arun KSca79b0c2018-12-28 00:34:29 -0800549 unsigned long totalpages = totalram_pages() + total_swap_pages;
Oleg Nesterovb95c35e2010-04-01 15:13:57 +0200550 unsigned long points = 0;
Yafang Shao9066e5c2020-08-11 18:31:22 -0700551 long badness;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552
Yafang Shao9066e5c2020-08-11 18:31:22 -0700553 badness = oom_badness(task, totalpages);
554 /*
555 * Special case OOM_SCORE_ADJ_MIN for all others scale the
556 * badness value into [0, 2000] range which we have been
557 * exporting for a long time so userspace might depend on it.
558 */
559 if (badness != LONG_MIN)
560 points = (1000 + badness * 1000 / (long)totalpages) * 2 / 3;
561
Joe Perches25ce3192015-04-15 16:18:17 -0700562 seq_printf(m, "%lu\n", points);
563
564 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565}
566
Neil Hormand85f50d2007-10-18 23:40:37 -0700567struct limit_names {
Alexey Dobriyancedbcca2014-08-08 14:21:33 -0700568 const char *name;
569 const char *unit;
Neil Hormand85f50d2007-10-18 23:40:37 -0700570};
571
572static const struct limit_names lnames[RLIM_NLIMITS] = {
Kees Cookcff4edb2009-09-22 16:45:32 -0700573 [RLIMIT_CPU] = {"Max cpu time", "seconds"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700574 [RLIMIT_FSIZE] = {"Max file size", "bytes"},
575 [RLIMIT_DATA] = {"Max data size", "bytes"},
576 [RLIMIT_STACK] = {"Max stack size", "bytes"},
577 [RLIMIT_CORE] = {"Max core file size", "bytes"},
578 [RLIMIT_RSS] = {"Max resident set", "bytes"},
579 [RLIMIT_NPROC] = {"Max processes", "processes"},
580 [RLIMIT_NOFILE] = {"Max open files", "files"},
581 [RLIMIT_MEMLOCK] = {"Max locked memory", "bytes"},
582 [RLIMIT_AS] = {"Max address space", "bytes"},
583 [RLIMIT_LOCKS] = {"Max file locks", "locks"},
584 [RLIMIT_SIGPENDING] = {"Max pending signals", "signals"},
585 [RLIMIT_MSGQUEUE] = {"Max msgqueue size", "bytes"},
586 [RLIMIT_NICE] = {"Max nice priority", NULL},
587 [RLIMIT_RTPRIO] = {"Max realtime priority", NULL},
Eugene Teo88081172008-02-23 15:23:52 -0800588 [RLIMIT_RTTIME] = {"Max realtime timeout", "us"},
Neil Hormand85f50d2007-10-18 23:40:37 -0700589};
590
591/* Display limits for a process */
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700592static int proc_pid_limits(struct seq_file *m, struct pid_namespace *ns,
593 struct pid *pid, struct task_struct *task)
Neil Hormand85f50d2007-10-18 23:40:37 -0700594{
595 unsigned int i;
Neil Hormand85f50d2007-10-18 23:40:37 -0700596 unsigned long flags;
Neil Hormand85f50d2007-10-18 23:40:37 -0700597
598 struct rlimit rlim[RLIM_NLIMITS];
599
Lai Jiangshana6bebbc2008-10-05 00:51:15 +0400600 if (!lock_task_sighand(task, &flags))
Neil Hormand85f50d2007-10-18 23:40:37 -0700601 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700602 memcpy(rlim, task->signal->rlim, sizeof(struct rlimit) * RLIM_NLIMITS);
603 unlock_task_sighand(task, &flags);
Neil Hormand85f50d2007-10-18 23:40:37 -0700604
605 /*
606 * print the file header
607 */
Alexey Dobriyanafe922c2019-01-03 15:26:09 -0800608 seq_puts(m, "Limit "
609 "Soft Limit "
610 "Hard Limit "
611 "Units \n");
Neil Hormand85f50d2007-10-18 23:40:37 -0700612
613 for (i = 0; i < RLIM_NLIMITS; i++) {
614 if (rlim[i].rlim_cur == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700615 seq_printf(m, "%-25s %-20s ",
Joe Perches25ce3192015-04-15 16:18:17 -0700616 lnames[i].name, "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700617 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700618 seq_printf(m, "%-25s %-20lu ",
Joe Perches25ce3192015-04-15 16:18:17 -0700619 lnames[i].name, rlim[i].rlim_cur);
Neil Hormand85f50d2007-10-18 23:40:37 -0700620
621 if (rlim[i].rlim_max == RLIM_INFINITY)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700622 seq_printf(m, "%-20s ", "unlimited");
Neil Hormand85f50d2007-10-18 23:40:37 -0700623 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700624 seq_printf(m, "%-20lu ", rlim[i].rlim_max);
Neil Hormand85f50d2007-10-18 23:40:37 -0700625
626 if (lnames[i].unit)
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700627 seq_printf(m, "%-10s\n", lnames[i].unit);
Neil Hormand85f50d2007-10-18 23:40:37 -0700628 else
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700629 seq_putc(m, '\n');
Neil Hormand85f50d2007-10-18 23:40:37 -0700630 }
631
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -0700632 return 0;
Neil Hormand85f50d2007-10-18 23:40:37 -0700633}
634
Roland McGrathebcb6732008-07-25 19:46:00 -0700635#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700636static int proc_pid_syscall(struct seq_file *m, struct pid_namespace *ns,
637 struct pid *pid, struct task_struct *task)
Roland McGrathebcb6732008-07-25 19:46:00 -0700638{
Steven Rostedt (Red Hat)631b7ab2016-11-07 16:26:35 -0500639 struct syscall_info info;
640 u64 *args = &info.data.args[0];
Joe Perches25ce3192015-04-15 16:18:17 -0700641 int res;
642
643 res = lock_trace(task);
Al Viroa9712bc2011-03-23 15:52:50 -0400644 if (res)
645 return res;
Roland McGrathebcb6732008-07-25 19:46:00 -0700646
Steven Rostedt (Red Hat)631b7ab2016-11-07 16:26:35 -0500647 if (task_current_syscall(task, &info))
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700648 seq_puts(m, "running\n");
Steven Rostedt (Red Hat)631b7ab2016-11-07 16:26:35 -0500649 else if (info.data.nr < 0)
650 seq_printf(m, "%d 0x%llx 0x%llx\n",
651 info.data.nr, info.sp, info.data.instruction_pointer);
Al Viroa9712bc2011-03-23 15:52:50 -0400652 else
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -0700653 seq_printf(m,
Steven Rostedt (Red Hat)631b7ab2016-11-07 16:26:35 -0500654 "%d 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx 0x%llx\n",
655 info.data.nr,
Roland McGrathebcb6732008-07-25 19:46:00 -0700656 args[0], args[1], args[2], args[3], args[4], args[5],
Steven Rostedt (Red Hat)631b7ab2016-11-07 16:26:35 -0500657 info.sp, info.data.instruction_pointer);
Al Viroa9712bc2011-03-23 15:52:50 -0400658 unlock_trace(task);
Joe Perches25ce3192015-04-15 16:18:17 -0700659
660 return 0;
Roland McGrathebcb6732008-07-25 19:46:00 -0700661}
662#endif /* CONFIG_HAVE_ARCH_TRACEHOOK */
663
Linus Torvalds1da177e2005-04-16 15:20:36 -0700664/************************************************************************/
665/* Here the fs part begins */
666/************************************************************************/
667
668/* permission checks */
Eric W. Biederman778c1142006-06-26 00:25:58 -0700669static int proc_fd_access_allowed(struct inode *inode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670{
Eric W. Biederman778c1142006-06-26 00:25:58 -0700671 struct task_struct *task;
672 int allowed = 0;
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700673 /* Allow access to a task's file descriptors if it is us or we
674 * may use ptrace attach to the process and find out that
675 * information.
Eric W. Biederman778c1142006-06-26 00:25:58 -0700676 */
677 task = get_proc_task(inode);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700678 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800679 allowed = ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Eric W. Biederman778c1142006-06-26 00:25:58 -0700680 put_task_struct(task);
Eric W. Biedermandf26c402006-06-26 00:25:59 -0700681 }
Eric W. Biederman778c1142006-06-26 00:25:58 -0700682 return allowed;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700683}
684
Christian Brauner549c7292021-01-21 14:19:43 +0100685int proc_setattr(struct user_namespace *mnt_userns, struct dentry *dentry,
686 struct iattr *attr)
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700687{
688 int error;
David Howells2b0143b2015-03-17 22:25:59 +0000689 struct inode *inode = d_inode(dentry);
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700690
691 if (attr->ia_valid & ATTR_MODE)
692 return -EPERM;
693
Christian Brauner2f221d62021-01-21 14:19:26 +0100694 error = setattr_prepare(&init_user_ns, dentry, attr);
Christoph Hellwig10257742010-06-04 11:30:02 +0200695 if (error)
696 return error;
697
Christian Brauner2f221d62021-01-21 14:19:26 +0100698 setattr_copy(&init_user_ns, inode, attr);
Christoph Hellwig10257742010-06-04 11:30:02 +0200699 mark_inode_dirty(inode);
700 return 0;
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700701}
702
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800703/*
704 * May current process learn task's sched/cmdline info (for hide_pid_min=1)
705 * or euid/egid (for hide_pid_min=2)?
706 */
Alexey Gladkovfa10fed2020-04-19 16:10:52 +0200707static bool has_pid_permissions(struct proc_fs_info *fs_info,
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800708 struct task_struct *task,
Alexey Gladkove61bb8b2020-04-19 16:10:57 +0200709 enum proc_hidepid hide_pid_min)
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800710{
Alexey Gladkov24a71ce2020-04-19 16:10:53 +0200711 /*
712 * If 'hidpid' mount option is set force a ptrace check,
713 * we indicate that we are using a filesystem syscall
714 * by passing PTRACE_MODE_READ_FSCREDS
715 */
716 if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE)
717 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
718
Alexey Gladkovfa10fed2020-04-19 16:10:52 +0200719 if (fs_info->hide_pid < hide_pid_min)
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800720 return true;
Alexey Gladkovfa10fed2020-04-19 16:10:52 +0200721 if (in_group_p(fs_info->pid_gid))
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800722 return true;
Jann Horncaaee622016-01-20 15:00:04 -0800723 return ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800724}
725
726
Christian Brauner549c7292021-01-21 14:19:43 +0100727static int proc_pid_permission(struct user_namespace *mnt_userns,
728 struct inode *inode, int mask)
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800729{
Alexey Gladkovfa10fed2020-04-19 16:10:52 +0200730 struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800731 struct task_struct *task;
732 bool has_perms;
733
734 task = get_proc_task(inode);
Xiaotian Fenga2ef9902012-01-12 17:17:08 -0800735 if (!task)
736 return -ESRCH;
Alexey Gladkovfa10fed2020-04-19 16:10:52 +0200737 has_perms = has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800738 put_task_struct(task);
739
740 if (!has_perms) {
Alexey Gladkovfa10fed2020-04-19 16:10:52 +0200741 if (fs_info->hide_pid == HIDEPID_INVISIBLE) {
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800742 /*
743 * Let's make getdents(), stat(), and open()
744 * consistent with each other. If a process
745 * may not stat() a file, it shouldn't be seen
746 * in procfs at all.
747 */
748 return -ENOENT;
749 }
750
751 return -EPERM;
752 }
Christian Brauner47291ba2021-01-21 14:19:24 +0100753 return generic_permission(&init_user_ns, inode, mask);
Vasiliy Kulikov04996802012-01-10 15:11:31 -0800754}
755
756
757
Arjan van de Venc5ef1c42007-02-12 00:55:40 -0800758static const struct inode_operations proc_def_inode_operations = {
Linus Torvalds6d76fa52006-07-15 12:26:45 -0700759 .setattr = proc_setattr,
760};
761
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800762static int proc_single_show(struct seq_file *m, void *v)
763{
764 struct inode *inode = m->private;
Alexey Gladkov9d78ede2020-05-18 20:07:38 +0200765 struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
Christoph Hellwig76f668b2018-05-16 07:19:01 +0200766 struct pid *pid = proc_pid(inode);
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800767 struct task_struct *task;
768 int ret;
769
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800770 task = get_pid_task(pid, PIDTYPE_PID);
771 if (!task)
772 return -ESRCH;
773
774 ret = PROC_I(inode)->op.proc_show(m, ns, pid, task);
775
776 put_task_struct(task);
777 return ret;
778}
779
780static int proc_single_open(struct inode *inode, struct file *filp)
781{
Jovi Zhangc6a34052011-01-12 17:00:34 -0800782 return single_open(filp, proc_single_show, inode);
Eric W. Biedermanbe614082008-02-08 04:18:30 -0800783}
784
785static const struct file_operations proc_single_file_operations = {
786 .open = proc_single_open,
787 .read = seq_read,
788 .llseek = seq_lseek,
789 .release = single_release,
790};
791
Oleg Nesterov5381e162014-10-09 15:25:24 -0700792
793struct mm_struct *proc_mem_open(struct inode *inode, unsigned int mode)
794{
795 struct task_struct *task = get_proc_task(inode);
796 struct mm_struct *mm = ERR_PTR(-ESRCH);
797
798 if (task) {
Jann Horncaaee622016-01-20 15:00:04 -0800799 mm = mm_access(task, mode | PTRACE_MODE_FSCREDS);
Oleg Nesterov5381e162014-10-09 15:25:24 -0700800 put_task_struct(task);
801
802 if (!IS_ERR_OR_NULL(mm)) {
803 /* ensure this mm_struct can't be freed */
Vegard Nossumf1f10072017-02-27 14:30:07 -0800804 mmgrab(mm);
Oleg Nesterov5381e162014-10-09 15:25:24 -0700805 /* but do not pin its memory */
806 mmput(mm);
807 }
808 }
809
810 return mm;
811}
812
Cong Wangb409e572012-05-31 16:26:17 -0700813static int __mem_open(struct inode *inode, struct file *file, unsigned int mode)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700814{
Oleg Nesterov5381e162014-10-09 15:25:24 -0700815 struct mm_struct *mm = proc_mem_open(inode, mode);
Linus Torvaldse2683372012-01-17 15:21:19 -0800816
817 if (IS_ERR(mm))
818 return PTR_ERR(mm);
819
Linus Torvaldse2683372012-01-17 15:21:19 -0800820 file->private_data = mm;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700821 return 0;
822}
823
Cong Wangb409e572012-05-31 16:26:17 -0700824static int mem_open(struct inode *inode, struct file *file)
825{
Djalal Harounibc452b42012-07-30 14:42:28 -0700826 int ret = __mem_open(inode, file, PTRACE_MODE_ATTACH);
827
828 /* OK to pass negative loff_t, we can catch out-of-range */
829 file->f_mode |= FMODE_UNSIGNED_OFFSET;
830
831 return ret;
Cong Wangb409e572012-05-31 16:26:17 -0700832}
833
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100834static ssize_t mem_rw(struct file *file, char __user *buf,
835 size_t count, loff_t *ppos, int write)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700836{
Linus Torvaldse2683372012-01-17 15:21:19 -0800837 struct mm_struct *mm = file->private_data;
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100838 unsigned long addr = *ppos;
839 ssize_t copied;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700840 char *page;
Linus Torvalds272ddc82016-10-24 19:00:44 -0700841 unsigned int flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700842
Linus Torvaldse2683372012-01-17 15:21:19 -0800843 if (!mm)
844 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700845
Michal Hocko0ee931c2017-09-13 16:28:29 -0700846 page = (char *)__get_free_page(GFP_KERNEL);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700847 if (!page)
Linus Torvaldse2683372012-01-17 15:21:19 -0800848 return -ENOMEM;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700849
Frederik Deweerdtf7ca54f2006-09-29 02:01:02 -0700850 copied = 0;
Vegard Nossum388f7932017-02-27 14:30:13 -0800851 if (!mmget_not_zero(mm))
Oleg Nesterov6d08f2c72012-01-31 17:15:11 +0100852 goto free;
853
Linus Torvaldsf511c0b2017-05-30 12:38:59 -0700854 flags = FOLL_FORCE | (write ? FOLL_WRITE : 0);
Lorenzo Stoakes6347e8d2016-10-13 01:20:19 +0100855
Linus Torvalds1da177e2005-04-16 15:20:36 -0700856 while (count > 0) {
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100857 int this_len = min_t(int, count, PAGE_SIZE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700858
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100859 if (write && copy_from_user(page, buf, this_len)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700860 copied = -EFAULT;
861 break;
862 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100863
Lorenzo Stoakes6347e8d2016-10-13 01:20:19 +0100864 this_len = access_remote_vm(mm, addr, page, this_len, flags);
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100865 if (!this_len) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866 if (!copied)
867 copied = -EIO;
868 break;
869 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100870
871 if (!write && copy_to_user(buf, page, this_len)) {
872 copied = -EFAULT;
873 break;
874 }
875
876 buf += this_len;
877 addr += this_len;
878 copied += this_len;
879 count -= this_len;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700880 }
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100881 *ppos = addr;
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700882
Oleg Nesterov6d08f2c72012-01-31 17:15:11 +0100883 mmput(mm);
884free:
KOSAKI Motohiro30cd8902011-05-26 16:25:52 -0700885 free_page((unsigned long) page);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700886 return copied;
887}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700888
Oleg Nesterov572d34b2012-01-31 17:14:54 +0100889static ssize_t mem_read(struct file *file, char __user *buf,
890 size_t count, loff_t *ppos)
891{
892 return mem_rw(file, buf, count, ppos, 0);
893}
894
895static ssize_t mem_write(struct file *file, const char __user *buf,
896 size_t count, loff_t *ppos)
897{
898 return mem_rw(file, (char __user*)buf, count, ppos, 1);
899}
900
Matt Mackall85863e42008-02-04 22:29:04 -0800901loff_t mem_lseek(struct file *file, loff_t offset, int orig)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700902{
903 switch (orig) {
904 case 0:
905 file->f_pos = offset;
906 break;
907 case 1:
908 file->f_pos += offset;
909 break;
910 default:
911 return -EINVAL;
912 }
913 force_successful_syscall_return();
914 return file->f_pos;
915}
916
Linus Torvaldse2683372012-01-17 15:21:19 -0800917static int mem_release(struct inode *inode, struct file *file)
918{
919 struct mm_struct *mm = file->private_data;
Oleg Nesterov71879d32012-01-31 17:14:38 +0100920 if (mm)
Oleg Nesterov6d08f2c72012-01-31 17:15:11 +0100921 mmdrop(mm);
Linus Torvaldse2683372012-01-17 15:21:19 -0800922 return 0;
923}
924
Arjan van de Ven00977a52007-02-12 00:55:34 -0800925static const struct file_operations proc_mem_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700926 .llseek = mem_lseek,
927 .read = mem_read,
928 .write = mem_write,
929 .open = mem_open,
Linus Torvaldse2683372012-01-17 15:21:19 -0800930 .release = mem_release,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700931};
932
Cong Wangb409e572012-05-31 16:26:17 -0700933static int environ_open(struct inode *inode, struct file *file)
934{
935 return __mem_open(inode, file, PTRACE_MODE_READ);
936}
937
James Pearson315e28c2007-10-16 23:30:17 -0700938static ssize_t environ_read(struct file *file, char __user *buf,
939 size_t count, loff_t *ppos)
940{
James Pearson315e28c2007-10-16 23:30:17 -0700941 char *page;
942 unsigned long src = *ppos;
Cong Wangb409e572012-05-31 16:26:17 -0700943 int ret = 0;
944 struct mm_struct *mm = file->private_data;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800945 unsigned long env_start, env_end;
James Pearson315e28c2007-10-16 23:30:17 -0700946
Mathias Krause8148a732016-05-05 16:22:26 -0700947 /* Ensure the process spawned far enough to have an environment. */
948 if (!mm || !mm->env_end)
Cong Wangb409e572012-05-31 16:26:17 -0700949 return 0;
James Pearson315e28c2007-10-16 23:30:17 -0700950
Michal Hocko0ee931c2017-09-13 16:28:29 -0700951 page = (char *)__get_free_page(GFP_KERNEL);
James Pearson315e28c2007-10-16 23:30:17 -0700952 if (!page)
Cong Wangb409e572012-05-31 16:26:17 -0700953 return -ENOMEM;
James Pearson315e28c2007-10-16 23:30:17 -0700954
Al Virod6f64b82011-02-15 22:26:01 -0500955 ret = 0;
Vegard Nossum388f7932017-02-27 14:30:13 -0800956 if (!mmget_not_zero(mm))
Cong Wangb409e572012-05-31 16:26:17 -0700957 goto free;
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800958
Yang Shi88aa7cc2018-06-07 17:05:28 -0700959 spin_lock(&mm->arg_lock);
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800960 env_start = mm->env_start;
961 env_end = mm->env_end;
Yang Shi88aa7cc2018-06-07 17:05:28 -0700962 spin_unlock(&mm->arg_lock);
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800963
James Pearson315e28c2007-10-16 23:30:17 -0700964 while (count > 0) {
Djalal Harounie8905ec2012-07-30 14:42:26 -0700965 size_t this_len, max_len;
966 int retval;
967
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800968 if (src >= (env_end - env_start))
Djalal Harounie8905ec2012-07-30 14:42:26 -0700969 break;
James Pearson315e28c2007-10-16 23:30:17 -0700970
Mateusz Guzika3b609e2016-01-20 15:01:05 -0800971 this_len = env_end - (env_start + src);
James Pearson315e28c2007-10-16 23:30:17 -0700972
Djalal Harounie8905ec2012-07-30 14:42:26 -0700973 max_len = min_t(size_t, PAGE_SIZE, count);
974 this_len = min(max_len, this_len);
James Pearson315e28c2007-10-16 23:30:17 -0700975
Willy Tarreau7f7ccc22018-05-11 08:11:44 +0200976 retval = access_remote_vm(mm, (env_start + src), page, this_len, FOLL_ANON);
James Pearson315e28c2007-10-16 23:30:17 -0700977
978 if (retval <= 0) {
979 ret = retval;
980 break;
981 }
982
983 if (copy_to_user(buf, page, retval)) {
984 ret = -EFAULT;
985 break;
986 }
987
988 ret += retval;
989 src += retval;
990 buf += retval;
991 count -= retval;
992 }
993 *ppos = src;
James Pearson315e28c2007-10-16 23:30:17 -0700994 mmput(mm);
Cong Wangb409e572012-05-31 16:26:17 -0700995
996free:
James Pearson315e28c2007-10-16 23:30:17 -0700997 free_page((unsigned long) page);
James Pearson315e28c2007-10-16 23:30:17 -0700998 return ret;
999}
1000
1001static const struct file_operations proc_environ_operations = {
Cong Wangb409e572012-05-31 16:26:17 -07001002 .open = environ_open,
James Pearson315e28c2007-10-16 23:30:17 -07001003 .read = environ_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001004 .llseek = generic_file_llseek,
Cong Wangb409e572012-05-31 16:26:17 -07001005 .release = mem_release,
James Pearson315e28c2007-10-16 23:30:17 -07001006};
1007
Al Viroc5317162016-10-05 18:43:43 -04001008static int auxv_open(struct inode *inode, struct file *file)
1009{
1010 return __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
1011}
1012
1013static ssize_t auxv_read(struct file *file, char __user *buf,
1014 size_t count, loff_t *ppos)
1015{
1016 struct mm_struct *mm = file->private_data;
1017 unsigned int nwords = 0;
Leon Yu06b28492016-10-27 17:46:50 -07001018
1019 if (!mm)
1020 return 0;
Al Viroc5317162016-10-05 18:43:43 -04001021 do {
1022 nwords += 2;
1023 } while (mm->saved_auxv[nwords - 2] != 0); /* AT_NULL */
1024 return simple_read_from_buffer(buf, count, ppos, mm->saved_auxv,
1025 nwords * sizeof(mm->saved_auxv[0]));
1026}
1027
1028static const struct file_operations proc_auxv_operations = {
1029 .open = auxv_open,
1030 .read = auxv_read,
1031 .llseek = generic_file_llseek,
1032 .release = mem_release,
1033};
1034
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001035static ssize_t oom_adj_read(struct file *file, char __user *buf, size_t count,
1036 loff_t *ppos)
1037{
Al Viro496ad9a2013-01-23 17:07:38 -05001038 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001039 char buffer[PROC_NUMBUF];
1040 int oom_adj = OOM_ADJUST_MIN;
1041 size_t len;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001042
1043 if (!task)
1044 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001045 if (task->signal->oom_score_adj == OOM_SCORE_ADJ_MAX)
1046 oom_adj = OOM_ADJUST_MAX;
1047 else
1048 oom_adj = (task->signal->oom_score_adj * -OOM_DISABLE) /
1049 OOM_SCORE_ADJ_MAX;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001050 put_task_struct(task);
Charles Haithcock66606562020-11-01 17:07:56 -08001051 if (oom_adj > OOM_ADJUST_MAX)
1052 oom_adj = OOM_ADJUST_MAX;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001053 len = snprintf(buffer, sizeof(buffer), "%d\n", oom_adj);
1054 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1055}
1056
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001057static int __set_oom_adj(struct file *file, int oom_adj, bool legacy)
1058{
Michal Hocko44a70ade2016-07-28 15:44:43 -07001059 struct mm_struct *mm = NULL;
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001060 struct task_struct *task;
1061 int err = 0;
1062
1063 task = get_proc_task(file_inode(file));
1064 if (!task)
1065 return -ESRCH;
1066
1067 mutex_lock(&oom_adj_mutex);
1068 if (legacy) {
1069 if (oom_adj < task->signal->oom_score_adj &&
1070 !capable(CAP_SYS_RESOURCE)) {
1071 err = -EACCES;
1072 goto err_unlock;
1073 }
1074 /*
1075 * /proc/pid/oom_adj is provided for legacy purposes, ask users to use
1076 * /proc/pid/oom_score_adj instead.
1077 */
1078 pr_warn_once("%s (%d): /proc/%d/oom_adj is deprecated, please use /proc/%d/oom_score_adj instead.\n",
1079 current->comm, task_pid_nr(current), task_pid_nr(task),
1080 task_pid_nr(task));
1081 } else {
1082 if ((short)oom_adj < task->signal->oom_score_adj_min &&
1083 !capable(CAP_SYS_RESOURCE)) {
1084 err = -EACCES;
1085 goto err_unlock;
1086 }
1087 }
1088
Michal Hocko44a70ade2016-07-28 15:44:43 -07001089 /*
1090 * Make sure we will check other processes sharing the mm if this is
1091 * not vfrok which wants its own oom_score_adj.
1092 * pin the mm so it doesn't go away and get reused after task_unlock
1093 */
1094 if (!task->vfork_done) {
1095 struct task_struct *p = find_lock_task_mm(task);
1096
1097 if (p) {
Suren Baghdasaryan67197a42020-10-13 16:58:35 -07001098 if (test_bit(MMF_MULTIPROCESS, &p->mm->flags)) {
Michal Hocko44a70ade2016-07-28 15:44:43 -07001099 mm = p->mm;
Vegard Nossumf1f10072017-02-27 14:30:07 -08001100 mmgrab(mm);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001101 }
1102 task_unlock(p);
1103 }
1104 }
1105
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001106 task->signal->oom_score_adj = oom_adj;
1107 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1108 task->signal->oom_score_adj_min = (short)oom_adj;
1109 trace_oom_score_adj_update(task);
Michal Hocko44a70ade2016-07-28 15:44:43 -07001110
1111 if (mm) {
1112 struct task_struct *p;
1113
1114 rcu_read_lock();
1115 for_each_process(p) {
1116 if (same_thread_group(task, p))
1117 continue;
1118
1119 /* do not touch kernel threads or the global init */
1120 if (p->flags & PF_KTHREAD || is_global_init(p))
1121 continue;
1122
1123 task_lock(p);
1124 if (!p->vfork_done && process_shares_mm(p, mm)) {
Michal Hocko44a70ade2016-07-28 15:44:43 -07001125 p->signal->oom_score_adj = oom_adj;
1126 if (!legacy && has_capability_noaudit(current, CAP_SYS_RESOURCE))
1127 p->signal->oom_score_adj_min = (short)oom_adj;
1128 }
1129 task_unlock(p);
1130 }
1131 rcu_read_unlock();
1132 mmdrop(mm);
1133 }
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001134err_unlock:
1135 mutex_unlock(&oom_adj_mutex);
1136 put_task_struct(task);
1137 return err;
1138}
Michal Hockof913da52016-07-28 15:44:37 -07001139
David Rientjesb72bdfa2015-11-05 18:50:32 -08001140/*
1141 * /proc/pid/oom_adj exists solely for backwards compatibility with previous
1142 * kernels. The effective policy is defined by oom_score_adj, which has a
1143 * different scale: oom_adj grew exponentially and oom_score_adj grows linearly.
1144 * Values written to oom_adj are simply mapped linearly to oom_score_adj.
1145 * Processes that become oom disabled via oom_adj will still be oom disabled
1146 * with this implementation.
1147 *
1148 * oom_adj cannot be removed since existing userspace binaries use it.
1149 */
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001150static ssize_t oom_adj_write(struct file *file, const char __user *buf,
1151 size_t count, loff_t *ppos)
1152{
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001153 char buffer[PROC_NUMBUF];
1154 int oom_adj;
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001155 int err;
1156
1157 memset(buffer, 0, sizeof(buffer));
1158 if (count > sizeof(buffer) - 1)
1159 count = sizeof(buffer) - 1;
1160 if (copy_from_user(buffer, buf, count)) {
1161 err = -EFAULT;
1162 goto out;
1163 }
1164
1165 err = kstrtoint(strstrip(buffer), 0, &oom_adj);
1166 if (err)
1167 goto out;
1168 if ((oom_adj < OOM_ADJUST_MIN || oom_adj > OOM_ADJUST_MAX) &&
1169 oom_adj != OOM_DISABLE) {
1170 err = -EINVAL;
1171 goto out;
1172 }
1173
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001174 /*
1175 * Scale /proc/pid/oom_score_adj appropriately ensuring that a maximum
1176 * value is always attainable.
1177 */
1178 if (oom_adj == OOM_ADJUST_MAX)
1179 oom_adj = OOM_SCORE_ADJ_MAX;
1180 else
1181 oom_adj = (oom_adj * OOM_SCORE_ADJ_MAX) / -OOM_DISABLE;
1182
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001183 err = __set_oom_adj(file, oom_adj, true);
David Rientjesfa0cbbf2012-11-12 17:53:04 -08001184out:
1185 return err < 0 ? err : count;
1186}
1187
1188static const struct file_operations proc_oom_adj_operations = {
1189 .read = oom_adj_read,
1190 .write = oom_adj_write,
1191 .llseek = generic_file_llseek,
1192};
1193
David Rientjesa63d83f2010-08-09 17:19:46 -07001194static ssize_t oom_score_adj_read(struct file *file, char __user *buf,
1195 size_t count, loff_t *ppos)
1196{
Al Viro496ad9a2013-01-23 17:07:38 -05001197 struct task_struct *task = get_proc_task(file_inode(file));
David Rientjesa63d83f2010-08-09 17:19:46 -07001198 char buffer[PROC_NUMBUF];
David Rientjesa9c58b902012-12-11 16:02:54 -08001199 short oom_score_adj = OOM_SCORE_ADJ_MIN;
David Rientjesa63d83f2010-08-09 17:19:46 -07001200 size_t len;
1201
1202 if (!task)
1203 return -ESRCH;
Michal Hockof913da52016-07-28 15:44:37 -07001204 oom_score_adj = task->signal->oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001205 put_task_struct(task);
David Rientjesa9c58b902012-12-11 16:02:54 -08001206 len = snprintf(buffer, sizeof(buffer), "%hd\n", oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001207 return simple_read_from_buffer(buf, count, ppos, buffer, len);
1208}
1209
1210static ssize_t oom_score_adj_write(struct file *file, const char __user *buf,
1211 size_t count, loff_t *ppos)
1212{
David Rientjesa63d83f2010-08-09 17:19:46 -07001213 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001214 int oom_score_adj;
David Rientjesa63d83f2010-08-09 17:19:46 -07001215 int err;
1216
1217 memset(buffer, 0, sizeof(buffer));
1218 if (count > sizeof(buffer) - 1)
1219 count = sizeof(buffer) - 1;
David Rientjes723548b2010-10-26 14:21:25 -07001220 if (copy_from_user(buffer, buf, count)) {
1221 err = -EFAULT;
1222 goto out;
1223 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001224
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001225 err = kstrtoint(strstrip(buffer), 0, &oom_score_adj);
David Rientjesa63d83f2010-08-09 17:19:46 -07001226 if (err)
David Rientjes723548b2010-10-26 14:21:25 -07001227 goto out;
David Rientjesa63d83f2010-08-09 17:19:46 -07001228 if (oom_score_adj < OOM_SCORE_ADJ_MIN ||
David Rientjes723548b2010-10-26 14:21:25 -07001229 oom_score_adj > OOM_SCORE_ADJ_MAX) {
1230 err = -EINVAL;
1231 goto out;
1232 }
David Rientjesa63d83f2010-08-09 17:19:46 -07001233
Michal Hocko1d5f0ac2016-07-28 15:44:40 -07001234 err = __set_oom_adj(file, oom_score_adj, false);
David Rientjes723548b2010-10-26 14:21:25 -07001235out:
1236 return err < 0 ? err : count;
David Rientjesa63d83f2010-08-09 17:19:46 -07001237}
1238
1239static const struct file_operations proc_oom_score_adj_operations = {
1240 .read = oom_score_adj_read,
1241 .write = oom_score_adj_write,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001242 .llseek = default_llseek,
David Rientjesa63d83f2010-08-09 17:19:46 -07001243};
1244
Richard Guy Briggs4b7d2482019-01-22 17:06:39 -05001245#ifdef CONFIG_AUDIT
Alexey Dobriyanb4eb4f72016-10-29 19:04:39 +03001246#define TMPBUFLEN 11
Linus Torvalds1da177e2005-04-16 15:20:36 -07001247static ssize_t proc_loginuid_read(struct file * file, char __user * buf,
1248 size_t count, loff_t *ppos)
1249{
Al Viro496ad9a2013-01-23 17:07:38 -05001250 struct inode * inode = file_inode(file);
Eric W. Biederman99f89552006-06-26 00:25:55 -07001251 struct task_struct *task = get_proc_task(inode);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252 ssize_t length;
1253 char tmpbuf[TMPBUFLEN];
1254
Eric W. Biederman99f89552006-06-26 00:25:55 -07001255 if (!task)
1256 return -ESRCH;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001258 from_kuid(file->f_cred->user_ns,
1259 audit_get_loginuid(task)));
Eric W. Biederman99f89552006-06-26 00:25:55 -07001260 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001261 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1262}
1263
1264static ssize_t proc_loginuid_write(struct file * file, const char __user * buf,
1265 size_t count, loff_t *ppos)
1266{
Al Viro496ad9a2013-01-23 17:07:38 -05001267 struct inode * inode = file_inode(file);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268 uid_t loginuid;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001269 kuid_t kloginuid;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001270 int rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271
Jens Axboe4ea33a92020-10-15 13:46:44 -06001272 /* Don't let kthreads write their own loginuid */
1273 if (current->flags & PF_KTHREAD)
1274 return -EPERM;
1275
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001276 rcu_read_lock();
1277 if (current != pid_task(proc_pid(inode), PIDTYPE_PID)) {
1278 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 return -EPERM;
Paul E. McKenney7dc52152010-02-22 17:04:52 -08001280 }
1281 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001282
Linus Torvalds1da177e2005-04-16 15:20:36 -07001283 if (*ppos != 0) {
1284 /* No partial writes. */
1285 return -EINVAL;
1286 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001288 rv = kstrtou32_from_user(buf, count, 10, &loginuid);
1289 if (rv < 0)
1290 return rv;
Eric Paris81407c82013-05-24 09:49:14 -04001291
1292 /* is userspace tring to explicitly UNSET the loginuid? */
1293 if (loginuid == AUDIT_UID_UNSET) {
1294 kloginuid = INVALID_UID;
1295 } else {
1296 kloginuid = make_kuid(file->f_cred->user_ns, loginuid);
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001297 if (!uid_valid(kloginuid))
1298 return -EINVAL;
Eric W. Biedermane1760bd2012-09-10 22:39:43 -07001299 }
1300
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001301 rv = audit_set_loginuid(kloginuid);
1302 if (rv < 0)
1303 return rv;
1304 return count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001305}
1306
Arjan van de Ven00977a52007-02-12 00:55:34 -08001307static const struct file_operations proc_loginuid_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308 .read = proc_loginuid_read,
1309 .write = proc_loginuid_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001310 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311};
Eric Paris1e0bd752008-03-13 08:15:31 -04001312
1313static ssize_t proc_sessionid_read(struct file * file, char __user * buf,
1314 size_t count, loff_t *ppos)
1315{
Al Viro496ad9a2013-01-23 17:07:38 -05001316 struct inode * inode = file_inode(file);
Eric Paris1e0bd752008-03-13 08:15:31 -04001317 struct task_struct *task = get_proc_task(inode);
1318 ssize_t length;
1319 char tmpbuf[TMPBUFLEN];
1320
1321 if (!task)
1322 return -ESRCH;
1323 length = scnprintf(tmpbuf, TMPBUFLEN, "%u",
1324 audit_get_sessionid(task));
1325 put_task_struct(task);
1326 return simple_read_from_buffer(buf, count, ppos, tmpbuf, length);
1327}
1328
1329static const struct file_operations proc_sessionid_operations = {
1330 .read = proc_sessionid_read,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001331 .llseek = generic_file_llseek,
Eric Paris1e0bd752008-03-13 08:15:31 -04001332};
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333#endif
1334
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001335#ifdef CONFIG_FAULT_INJECTION
1336static ssize_t proc_fault_inject_read(struct file * file, char __user * buf,
1337 size_t count, loff_t *ppos)
1338{
Al Viro496ad9a2013-01-23 17:07:38 -05001339 struct task_struct *task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001340 char buffer[PROC_NUMBUF];
1341 size_t len;
1342 int make_it_fail;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001343
1344 if (!task)
1345 return -ESRCH;
1346 make_it_fail = task->make_it_fail;
1347 put_task_struct(task);
1348
1349 len = snprintf(buffer, sizeof(buffer), "%i\n", make_it_fail);
Akinobu Mita0c28f282007-05-08 00:31:41 -07001350
1351 return simple_read_from_buffer(buf, count, ppos, buffer, len);
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001352}
1353
1354static ssize_t proc_fault_inject_write(struct file * file,
1355 const char __user * buf, size_t count, loff_t *ppos)
1356{
1357 struct task_struct *task;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001358 char buffer[PROC_NUMBUF];
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001359 int make_it_fail;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001360 int rv;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001361
1362 if (!capable(CAP_SYS_RESOURCE))
1363 return -EPERM;
1364 memset(buffer, 0, sizeof(buffer));
1365 if (count > sizeof(buffer) - 1)
1366 count = sizeof(buffer) - 1;
1367 if (copy_from_user(buffer, buf, count))
1368 return -EFAULT;
Alexey Dobriyan774636e2015-09-09 15:36:59 -07001369 rv = kstrtoint(strstrip(buffer), 0, &make_it_fail);
1370 if (rv < 0)
1371 return rv;
Dave Jones16caed32014-04-07 15:39:15 -07001372 if (make_it_fail < 0 || make_it_fail > 1)
1373 return -EINVAL;
1374
Al Viro496ad9a2013-01-23 17:07:38 -05001375 task = get_proc_task(file_inode(file));
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001376 if (!task)
1377 return -ESRCH;
1378 task->make_it_fail = make_it_fail;
1379 put_task_struct(task);
Vincent Licba8aaf2009-09-22 16:45:38 -07001380
1381 return count;
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001382}
1383
Arjan van de Ven00977a52007-02-12 00:55:34 -08001384static const struct file_operations proc_fault_inject_operations = {
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001385 .read = proc_fault_inject_read,
1386 .write = proc_fault_inject_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01001387 .llseek = generic_file_llseek,
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001388};
Dmitry Vyukove41d58182017-07-12 14:34:35 -07001389
1390static ssize_t proc_fail_nth_write(struct file *file, const char __user *buf,
1391 size_t count, loff_t *ppos)
1392{
1393 struct task_struct *task;
Akinobu Mita9049f2f2017-07-14 14:49:52 -07001394 int err;
1395 unsigned int n;
Dmitry Vyukove41d58182017-07-12 14:34:35 -07001396
Akinobu Mita9049f2f2017-07-14 14:49:52 -07001397 err = kstrtouint_from_user(buf, count, 0, &n);
Dmitry Vyukove41d58182017-07-12 14:34:35 -07001398 if (err)
1399 return err;
Akinobu Mita1203c8e2017-07-14 14:49:57 -07001400
1401 task = get_proc_task(file_inode(file));
1402 if (!task)
1403 return -ESRCH;
Alexey Dobriyan9f7118b2018-02-06 15:36:55 -08001404 task->fail_nth = n;
Akinobu Mita1203c8e2017-07-14 14:49:57 -07001405 put_task_struct(task);
1406
Dmitry Vyukove41d58182017-07-12 14:34:35 -07001407 return count;
1408}
1409
1410static ssize_t proc_fail_nth_read(struct file *file, char __user *buf,
1411 size_t count, loff_t *ppos)
1412{
1413 struct task_struct *task;
Akinobu Mitabfc74092017-07-14 14:49:54 -07001414 char numbuf[PROC_NUMBUF];
1415 ssize_t len;
Dmitry Vyukove41d58182017-07-12 14:34:35 -07001416
1417 task = get_proc_task(file_inode(file));
1418 if (!task)
1419 return -ESRCH;
Alexey Dobriyan9f7118b2018-02-06 15:36:55 -08001420 len = snprintf(numbuf, sizeof(numbuf), "%u\n", task->fail_nth);
Akinobu Mita1203c8e2017-07-14 14:49:57 -07001421 put_task_struct(task);
Alexey Dobriyana44937f2018-08-21 21:54:27 -07001422 return simple_read_from_buffer(buf, count, ppos, numbuf, len);
Dmitry Vyukove41d58182017-07-12 14:34:35 -07001423}
1424
1425static const struct file_operations proc_fail_nth_operations = {
1426 .read = proc_fail_nth_read,
1427 .write = proc_fail_nth_write,
1428};
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08001429#endif
1430
Arjan van de Ven97455122008-01-25 21:08:34 +01001431
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001432#ifdef CONFIG_SCHED_DEBUG
1433/*
1434 * Print out various scheduling related per-task fields:
1435 */
1436static int sched_show(struct seq_file *m, void *v)
1437{
1438 struct inode *inode = m->private;
Alexey Gladkov9d78ede2020-05-18 20:07:38 +02001439 struct pid_namespace *ns = proc_pid_ns(inode->i_sb);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001440 struct task_struct *p;
1441
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001442 p = get_proc_task(inode);
1443 if (!p)
1444 return -ESRCH;
Aleksa Sarai74dc3382017-08-06 14:41:41 +10001445 proc_sched_show_task(p, ns, m);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001446
1447 put_task_struct(p);
1448
1449 return 0;
1450}
1451
1452static ssize_t
1453sched_write(struct file *file, const char __user *buf,
1454 size_t count, loff_t *offset)
1455{
Al Viro496ad9a2013-01-23 17:07:38 -05001456 struct inode *inode = file_inode(file);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001457 struct task_struct *p;
1458
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001459 p = get_proc_task(inode);
1460 if (!p)
1461 return -ESRCH;
1462 proc_sched_set_task(p);
1463
1464 put_task_struct(p);
1465
1466 return count;
1467}
1468
1469static int sched_open(struct inode *inode, struct file *filp)
1470{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001471 return single_open(filp, sched_show, inode);
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001472}
1473
1474static const struct file_operations proc_pid_sched_operations = {
1475 .open = sched_open,
1476 .read = seq_read,
1477 .write = sched_write,
1478 .llseek = seq_lseek,
Alexey Dobriyan5ea473a2007-07-31 00:38:50 -07001479 .release = single_release,
Ingo Molnar43ae34c2007-07-09 18:52:00 +02001480};
1481
1482#endif
1483
Mike Galbraith5091faa2010-11-30 14:18:03 +01001484#ifdef CONFIG_SCHED_AUTOGROUP
1485/*
1486 * Print out autogroup related information:
1487 */
1488static int sched_autogroup_show(struct seq_file *m, void *v)
1489{
1490 struct inode *inode = m->private;
1491 struct task_struct *p;
1492
1493 p = get_proc_task(inode);
1494 if (!p)
1495 return -ESRCH;
1496 proc_sched_autogroup_show_task(p, m);
1497
1498 put_task_struct(p);
1499
1500 return 0;
1501}
1502
1503static ssize_t
1504sched_autogroup_write(struct file *file, const char __user *buf,
1505 size_t count, loff_t *offset)
1506{
Al Viro496ad9a2013-01-23 17:07:38 -05001507 struct inode *inode = file_inode(file);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001508 struct task_struct *p;
1509 char buffer[PROC_NUMBUF];
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001510 int nice;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001511 int err;
1512
1513 memset(buffer, 0, sizeof(buffer));
1514 if (count > sizeof(buffer) - 1)
1515 count = sizeof(buffer) - 1;
1516 if (copy_from_user(buffer, buf, count))
1517 return -EFAULT;
1518
Alexey Dobriyan0a8cb8e2011-05-26 16:25:50 -07001519 err = kstrtoint(strstrip(buffer), 0, &nice);
1520 if (err < 0)
1521 return err;
Mike Galbraith5091faa2010-11-30 14:18:03 +01001522
1523 p = get_proc_task(inode);
1524 if (!p)
1525 return -ESRCH;
1526
Hiroshi Shimamoto2e5b5b32012-02-23 17:41:27 +09001527 err = proc_sched_autogroup_set_nice(p, nice);
Mike Galbraith5091faa2010-11-30 14:18:03 +01001528 if (err)
1529 count = err;
1530
1531 put_task_struct(p);
1532
1533 return count;
1534}
1535
1536static int sched_autogroup_open(struct inode *inode, struct file *filp)
1537{
1538 int ret;
1539
1540 ret = single_open(filp, sched_autogroup_show, NULL);
1541 if (!ret) {
1542 struct seq_file *m = filp->private_data;
1543
1544 m->private = inode;
1545 }
1546 return ret;
1547}
1548
1549static const struct file_operations proc_pid_sched_autogroup_operations = {
1550 .open = sched_autogroup_open,
1551 .read = seq_read,
1552 .write = sched_autogroup_write,
1553 .llseek = seq_lseek,
1554 .release = single_release,
1555};
1556
1557#endif /* CONFIG_SCHED_AUTOGROUP */
1558
Andrei Vagin04a86822019-11-12 01:27:16 +00001559#ifdef CONFIG_TIME_NS
1560static int timens_offsets_show(struct seq_file *m, void *v)
1561{
1562 struct task_struct *p;
1563
1564 p = get_proc_task(file_inode(m->file));
1565 if (!p)
1566 return -ESRCH;
1567 proc_timens_show_offsets(p, m);
1568
1569 put_task_struct(p);
1570
1571 return 0;
1572}
1573
1574static ssize_t timens_offsets_write(struct file *file, const char __user *buf,
1575 size_t count, loff_t *ppos)
1576{
1577 struct inode *inode = file_inode(file);
1578 struct proc_timens_offset offsets[2];
1579 char *kbuf = NULL, *pos, *next_line;
1580 struct task_struct *p;
1581 int ret, noffsets;
1582
1583 /* Only allow < page size writes at the beginning of the file */
1584 if ((*ppos != 0) || (count >= PAGE_SIZE))
1585 return -EINVAL;
1586
1587 /* Slurp in the user data */
1588 kbuf = memdup_user_nul(buf, count);
1589 if (IS_ERR(kbuf))
1590 return PTR_ERR(kbuf);
1591
1592 /* Parse the user data */
1593 ret = -EINVAL;
1594 noffsets = 0;
1595 for (pos = kbuf; pos; pos = next_line) {
1596 struct proc_timens_offset *off = &offsets[noffsets];
Andrei Vagin94d440d2020-04-11 08:40:31 -07001597 char clock[10];
Andrei Vagin04a86822019-11-12 01:27:16 +00001598 int err;
1599
1600 /* Find the end of line and ensure we don't look past it */
1601 next_line = strchr(pos, '\n');
1602 if (next_line) {
1603 *next_line = '\0';
1604 next_line++;
1605 if (*next_line == '\0')
1606 next_line = NULL;
1607 }
1608
Andrei Vagin94d440d2020-04-11 08:40:31 -07001609 err = sscanf(pos, "%9s %lld %lu", clock,
Andrei Vagin04a86822019-11-12 01:27:16 +00001610 &off->val.tv_sec, &off->val.tv_nsec);
1611 if (err != 3 || off->val.tv_nsec >= NSEC_PER_SEC)
1612 goto out;
Andrei Vagin94d440d2020-04-11 08:40:31 -07001613
1614 clock[sizeof(clock) - 1] = 0;
1615 if (strcmp(clock, "monotonic") == 0 ||
1616 strcmp(clock, __stringify(CLOCK_MONOTONIC)) == 0)
1617 off->clockid = CLOCK_MONOTONIC;
1618 else if (strcmp(clock, "boottime") == 0 ||
1619 strcmp(clock, __stringify(CLOCK_BOOTTIME)) == 0)
1620 off->clockid = CLOCK_BOOTTIME;
1621 else
1622 goto out;
1623
Andrei Vagin04a86822019-11-12 01:27:16 +00001624 noffsets++;
1625 if (noffsets == ARRAY_SIZE(offsets)) {
1626 if (next_line)
1627 count = next_line - kbuf;
1628 break;
1629 }
1630 }
1631
1632 ret = -ESRCH;
1633 p = get_proc_task(inode);
1634 if (!p)
1635 goto out;
1636 ret = proc_timens_set_offset(file, p, offsets, noffsets);
1637 put_task_struct(p);
1638 if (ret)
1639 goto out;
1640
1641 ret = count;
1642out:
1643 kfree(kbuf);
1644 return ret;
1645}
1646
1647static int timens_offsets_open(struct inode *inode, struct file *filp)
1648{
1649 return single_open(filp, timens_offsets_show, inode);
1650}
1651
1652static const struct file_operations proc_timens_offsets_operations = {
1653 .open = timens_offsets_open,
1654 .read = seq_read,
1655 .write = timens_offsets_write,
1656 .llseek = seq_lseek,
1657 .release = single_release,
1658};
1659#endif /* CONFIG_TIME_NS */
1660
john stultz4614a696b2009-12-14 18:00:05 -08001661static ssize_t comm_write(struct file *file, const char __user *buf,
1662 size_t count, loff_t *offset)
1663{
Al Viro496ad9a2013-01-23 17:07:38 -05001664 struct inode *inode = file_inode(file);
john stultz4614a696b2009-12-14 18:00:05 -08001665 struct task_struct *p;
1666 char buffer[TASK_COMM_LEN];
David Rientjes830e0fc2013-04-30 15:28:18 -07001667 const size_t maxlen = sizeof(buffer) - 1;
john stultz4614a696b2009-12-14 18:00:05 -08001668
1669 memset(buffer, 0, sizeof(buffer));
David Rientjes830e0fc2013-04-30 15:28:18 -07001670 if (copy_from_user(buffer, buf, count > maxlen ? maxlen : count))
john stultz4614a696b2009-12-14 18:00:05 -08001671 return -EFAULT;
1672
1673 p = get_proc_task(inode);
1674 if (!p)
1675 return -ESRCH;
1676
1677 if (same_thread_group(current, p))
1678 set_task_comm(p, buffer);
1679 else
1680 count = -EINVAL;
1681
1682 put_task_struct(p);
1683
1684 return count;
1685}
1686
1687static int comm_show(struct seq_file *m, void *v)
1688{
1689 struct inode *inode = m->private;
1690 struct task_struct *p;
1691
1692 p = get_proc_task(inode);
1693 if (!p)
1694 return -ESRCH;
1695
Tejun Heo88b72b32018-05-18 08:47:13 -07001696 proc_task_name(m, p, false);
1697 seq_putc(m, '\n');
john stultz4614a696b2009-12-14 18:00:05 -08001698
1699 put_task_struct(p);
1700
1701 return 0;
1702}
1703
1704static int comm_open(struct inode *inode, struct file *filp)
1705{
Jovi Zhangc6a34052011-01-12 17:00:34 -08001706 return single_open(filp, comm_show, inode);
john stultz4614a696b2009-12-14 18:00:05 -08001707}
1708
1709static const struct file_operations proc_pid_set_comm_operations = {
1710 .open = comm_open,
1711 .read = seq_read,
1712 .write = comm_write,
1713 .llseek = seq_lseek,
1714 .release = single_release,
1715};
1716
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001717static int proc_exe_link(struct dentry *dentry, struct path *exe_path)
Matt Helsley925d1c42008-04-29 01:01:36 -07001718{
1719 struct task_struct *task;
Matt Helsley925d1c42008-04-29 01:01:36 -07001720 struct file *exe_file;
1721
David Howells2b0143b2015-03-17 22:25:59 +00001722 task = get_proc_task(d_inode(dentry));
Matt Helsley925d1c42008-04-29 01:01:36 -07001723 if (!task)
1724 return -ENOENT;
Mateusz Guzikcd81a9172016-08-23 16:20:38 +02001725 exe_file = get_task_exe_file(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001726 put_task_struct(task);
Matt Helsley925d1c42008-04-29 01:01:36 -07001727 if (exe_file) {
1728 *exe_path = exe_file->f_path;
1729 path_get(&exe_file->f_path);
1730 fput(exe_file);
1731 return 0;
1732 } else
1733 return -ENOENT;
1734}
1735
Al Viro6b255392015-11-17 10:20:54 -05001736static const char *proc_pid_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05001737 struct inode *inode,
1738 struct delayed_call *done)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739{
Christoph Hellwig408ef012012-06-18 10:47:03 -04001740 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001741 int error = -EACCES;
1742
Al Viro6b255392015-11-17 10:20:54 -05001743 if (!dentry)
1744 return ERR_PTR(-ECHILD);
1745
Eric W. Biederman778c1142006-06-26 00:25:58 -07001746 /* Are we allowed to snoop on the tasks file descriptors? */
1747 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749
Christoph Hellwig408ef012012-06-18 10:47:03 -04001750 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
1751 if (error)
1752 goto out;
1753
Aleksa Sarai1bc82072019-12-07 01:13:28 +11001754 error = nd_jump_link(&path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001755out:
Al Viro008b1502005-08-20 00:17:39 +01001756 return ERR_PTR(error);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001757}
1758
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001759static int do_proc_readlink(struct path *path, char __user *buffer, int buflen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001760{
Michal Hocko0ee931c2017-09-13 16:28:29 -07001761 char *tmp = (char *)__get_free_page(GFP_KERNEL);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001762 char *pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001763 int len;
1764
1765 if (!tmp)
1766 return -ENOMEM;
Akinobu Mita0c28f282007-05-08 00:31:41 -07001767
Eric W. Biederman7b2a69b2010-12-05 15:51:21 -08001768 pathname = d_path(path, tmp, PAGE_SIZE);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001769 len = PTR_ERR(pathname);
1770 if (IS_ERR(pathname))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771 goto out;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001772 len = tmp + PAGE_SIZE - 1 - pathname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773
1774 if (len > buflen)
1775 len = buflen;
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001776 if (copy_to_user(buffer, pathname, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777 len = -EFAULT;
1778 out:
1779 free_page((unsigned long)tmp);
1780 return len;
1781}
1782
1783static int proc_pid_readlink(struct dentry * dentry, char __user * buffer, int buflen)
1784{
1785 int error = -EACCES;
David Howells2b0143b2015-03-17 22:25:59 +00001786 struct inode *inode = d_inode(dentry);
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001787 struct path path;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788
Eric W. Biederman778c1142006-06-26 00:25:58 -07001789 /* Are we allowed to snoop on the tasks file descriptors? */
1790 if (!proc_fd_access_allowed(inode))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001791 goto out;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001792
Cyrill Gorcunov7773fbc2012-01-10 15:11:20 -08001793 error = PROC_I(inode)->op.proc_get_link(dentry, &path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794 if (error)
1795 goto out;
1796
Jan Blunck3dcd25f2008-02-14 19:38:35 -08001797 error = do_proc_readlink(&path, buffer, buflen);
1798 path_put(&path);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001799out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800 return error;
1801}
1802
Cyrill Gorcunovfaf60af2012-08-23 14:43:24 +04001803const struct inode_operations proc_pid_link_inode_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05001805 .get_link = proc_pid_get_link,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07001806 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807};
1808
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001809
1810/* building an inode */
1811
Al Viroc6eb50d2017-09-30 14:45:42 -04001812void task_dump_owner(struct task_struct *task, umode_t mode,
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001813 kuid_t *ruid, kgid_t *rgid)
1814{
1815 /* Depending on the state of dumpable compute who should own a
1816 * proc file for a task.
1817 */
1818 const struct cred *cred;
1819 kuid_t uid;
1820 kgid_t gid;
1821
Alexey Dobriyan2e0ad552018-04-20 14:56:03 -07001822 if (unlikely(task->flags & PF_KTHREAD)) {
1823 *ruid = GLOBAL_ROOT_UID;
1824 *rgid = GLOBAL_ROOT_GID;
1825 return;
1826 }
1827
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001828 /* Default to the tasks effective ownership */
1829 rcu_read_lock();
1830 cred = __task_cred(task);
1831 uid = cred->euid;
1832 gid = cred->egid;
1833 rcu_read_unlock();
1834
1835 /*
1836 * Before the /proc/pid/status file was created the only way to read
1837 * the effective uid of a /process was to stat /proc/pid. Reading
1838 * /proc/pid/status is slow enough that procps and other packages
1839 * kept stating /proc/pid. To keep the rules in /proc simple I have
1840 * made this apply to all per process world readable and executable
1841 * directories.
1842 */
1843 if (mode != (S_IFDIR|S_IRUGO|S_IXUGO)) {
1844 struct mm_struct *mm;
1845 task_lock(task);
1846 mm = task->mm;
1847 /* Make non-dumpable tasks owned by some root */
1848 if (mm) {
1849 if (get_dumpable(mm) != SUID_DUMP_USER) {
1850 struct user_namespace *user_ns = mm->user_ns;
1851
1852 uid = make_kuid(user_ns, 0);
1853 if (!uid_valid(uid))
1854 uid = GLOBAL_ROOT_UID;
1855
1856 gid = make_kgid(user_ns, 0);
1857 if (!gid_valid(gid))
1858 gid = GLOBAL_ROOT_GID;
1859 }
1860 } else {
1861 uid = GLOBAL_ROOT_UID;
1862 gid = GLOBAL_ROOT_GID;
1863 }
1864 task_unlock(task);
1865 }
1866 *ruid = uid;
1867 *rgid = gid;
1868}
1869
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001870void proc_pid_evict_inode(struct proc_inode *ei)
1871{
1872 struct pid *pid = ei->pid;
1873
1874 if (S_ISDIR(ei->vfs_inode.i_mode)) {
Eric W. Biederman63f818f2020-04-07 09:43:04 -05001875 spin_lock(&pid->lock);
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001876 hlist_del_init_rcu(&ei->sibling_inodes);
Eric W. Biederman63f818f2020-04-07 09:43:04 -05001877 spin_unlock(&pid->lock);
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001878 }
1879
1880 put_pid(pid);
1881}
1882
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01001883struct inode *proc_pid_make_inode(struct super_block * sb,
1884 struct task_struct *task, umode_t mode)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001885{
1886 struct inode * inode;
1887 struct proc_inode *ei;
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001888 struct pid *pid;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001889
1890 /* We need a new inode */
1891
1892 inode = new_inode(sb);
1893 if (!inode)
1894 goto out;
1895
1896 /* Common stuff */
1897 ei = PROC_I(inode);
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01001898 inode->i_mode = mode;
Christoph Hellwig85fe4022010-10-23 11:19:54 -04001899 inode->i_ino = get_next_ino();
Deepa Dinamani078cd822016-09-14 07:48:04 -07001900 inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001901 inode->i_op = &proc_def_inode_operations;
1902
1903 /*
1904 * grab the reference to task.
1905 */
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001906 pid = get_task_pid(task, PIDTYPE_PID);
1907 if (!pid)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001908 goto out_unlock;
1909
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001910 /* Let the pid remember us for quick removal */
1911 ei->pid = pid;
1912 if (S_ISDIR(mode)) {
Eric W. Biederman63f818f2020-04-07 09:43:04 -05001913 spin_lock(&pid->lock);
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001914 hlist_add_head_rcu(&ei->sibling_inodes, &pid->inodes);
Eric W. Biederman63f818f2020-04-07 09:43:04 -05001915 spin_unlock(&pid->lock);
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06001916 }
1917
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001918 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001919 security_task_to_inode(task, inode);
1920
1921out:
1922 return inode;
1923
1924out_unlock:
1925 iput(inode);
1926 return NULL;
1927}
1928
Christian Brauner549c7292021-01-21 14:19:43 +01001929int pid_getattr(struct user_namespace *mnt_userns, const struct path *path,
1930 struct kstat *stat, u32 request_mask, unsigned int query_flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001931{
David Howellsa528d352017-01-31 16:46:22 +00001932 struct inode *inode = d_inode(path->dentry);
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02001933 struct proc_fs_info *fs_info = proc_sb_info(inode->i_sb);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001934 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001935
Christian Brauner0d56a452021-01-21 14:19:30 +01001936 generic_fillattr(&init_user_ns, inode, stat);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001937
Eric W. Biedermandcb0f222012-02-09 08:48:21 -08001938 stat->uid = GLOBAL_ROOT_UID;
1939 stat->gid = GLOBAL_ROOT_GID;
Alexey Dobriyan94116922018-06-07 17:10:07 -07001940 rcu_read_lock();
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001941 task = pid_task(proc_pid(inode), PIDTYPE_PID);
1942 if (task) {
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02001943 if (!has_pid_permissions(fs_info, task, HIDEPID_INVISIBLE)) {
Vasiliy Kulikov04996802012-01-10 15:11:31 -08001944 rcu_read_unlock();
1945 /*
1946 * This doesn't prevent learning whether PID exists,
1947 * it only makes getattr() consistent with readdir().
1948 */
1949 return -ENOENT;
1950 }
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13001951 task_dump_owner(task, inode->i_mode, &stat->uid, &stat->gid);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001952 }
1953 rcu_read_unlock();
1954 return 0;
1955}
1956
1957/* dentry stuff */
1958
1959/*
Al Viro1bbc5512018-05-02 21:26:16 -04001960 * Set <pid>/... inode ownership (can change due to setuid(), etc.)
1961 */
1962void pid_update_inode(struct task_struct *task, struct inode *inode)
1963{
1964 task_dump_owner(task, inode->i_mode, &inode->i_uid, &inode->i_gid);
1965
1966 inode->i_mode &= ~(S_ISUID | S_ISGID);
1967 security_task_to_inode(task, inode);
1968}
1969
1970/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001971 * Rewrite the inode's ownerships here because the owning task may have
1972 * performed a setuid(), etc.
1973 *
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001974 */
Al Viro1bbc5512018-05-02 21:26:16 -04001975static int pid_revalidate(struct dentry *dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001976{
Nick Piggin34286d62011-01-07 17:49:57 +11001977 struct inode *inode;
1978 struct task_struct *task;
David Howellsc69e8d92008-11-14 10:39:19 +11001979
Al Viro0b728e12012-06-10 16:03:43 -04001980 if (flags & LOOKUP_RCU)
Nick Piggin34286d62011-01-07 17:49:57 +11001981 return -ECHILD;
1982
David Howells2b0143b2015-03-17 22:25:59 +00001983 inode = d_inode(dentry);
Nick Piggin34286d62011-01-07 17:49:57 +11001984 task = get_proc_task(inode);
1985
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001986 if (task) {
Al Viro1bbc5512018-05-02 21:26:16 -04001987 pid_update_inode(task, inode);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001988 put_task_struct(task);
1989 return 1;
1990 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07001991 return 0;
1992}
1993
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08001994static inline bool proc_inode_is_dead(struct inode *inode)
1995{
1996 return !proc_pid(inode)->tasks[PIDTYPE_PID].first;
1997}
1998
David Howells1dd704b2013-04-12 01:08:50 +01001999int pid_delete_dentry(const struct dentry *dentry)
2000{
2001 /* Is the task we represent dead?
2002 * If so, then don't put the dentry on the lru list,
2003 * kill it immediately.
2004 */
David Howells2b0143b2015-03-17 22:25:59 +00002005 return proc_inode_is_dead(d_inode(dentry));
David Howells1dd704b2013-04-12 01:08:50 +01002006}
2007
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08002008const struct dentry_operations pid_dentry_operations =
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002009{
2010 .d_revalidate = pid_revalidate,
2011 .d_delete = pid_delete_dentry,
2012};
2013
2014/* Lookups */
2015
Eric W. Biederman1c0d04c2006-10-02 02:18:57 -07002016/*
2017 * Fill a directory entry.
2018 *
2019 * If possible create the dcache entry and derive our inode number and
2020 * file type from dcache entry.
2021 *
2022 * Since all of the proc inode numbers are dynamically generated, the inode
Randy Dunlapd2928e82020-12-15 20:42:32 -08002023 * numbers do not exist until the inode is cache. This means creating
Eric W. Biederman1c0d04c2006-10-02 02:18:57 -07002024 * the dcache entry in readdir is necessary to keep the inode numbers
2025 * reported by readdir in sync with the inode numbers reported
2026 * by stat.
2027 */
Al Virof0c3b502013-05-16 12:07:31 -04002028bool proc_fill_cache(struct file *file, struct dir_context *ctx,
Alexey Dobriyana4ef3892018-06-07 17:10:10 -07002029 const char *name, unsigned int len,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002030 instantiate_t instantiate, struct task_struct *task, const void *ptr)
Eric W. Biederman61a28782006-10-02 02:18:49 -07002031{
Al Virof0c3b502013-05-16 12:07:31 -04002032 struct dentry *child, *dir = file->f_path.dentry;
Al Viro1df98b82013-06-15 11:33:10 +04002033 struct qstr qname = QSTR_INIT(name, len);
Eric W. Biederman61a28782006-10-02 02:18:49 -07002034 struct inode *inode;
Al Viro0168b9e2018-05-03 09:21:05 -04002035 unsigned type = DT_UNKNOWN;
2036 ino_t ino = 1;
Eric W. Biederman61a28782006-10-02 02:18:49 -07002037
Al Viro1df98b82013-06-15 11:33:10 +04002038 child = d_hash_and_lookup(dir, &qname);
Eric W. Biederman61a28782006-10-02 02:18:49 -07002039 if (!child) {
Al Viro37817642016-04-20 16:31:31 -04002040 DECLARE_WAIT_QUEUE_HEAD_ONSTACK(wq);
2041 child = d_alloc_parallel(dir, &qname, &wq);
2042 if (IS_ERR(child))
Al Viro1df98b82013-06-15 11:33:10 +04002043 goto end_instantiate;
Al Viro37817642016-04-20 16:31:31 -04002044 if (d_in_lookup(child)) {
Al Viro0168b9e2018-05-03 09:21:05 -04002045 struct dentry *res;
2046 res = instantiate(child, task, ptr);
Al Viro37817642016-04-20 16:31:31 -04002047 d_lookup_done(child);
Al Viro0168b9e2018-05-03 09:21:05 -04002048 if (unlikely(res)) {
2049 dput(child);
2050 child = res;
Al Virod85b3992018-06-08 01:17:11 -04002051 if (IS_ERR(child))
2052 goto end_instantiate;
Al Viro37817642016-04-20 16:31:31 -04002053 }
Eric W. Biederman61a28782006-10-02 02:18:49 -07002054 }
2055 }
David Howells2b0143b2015-03-17 22:25:59 +00002056 inode = d_inode(child);
Al Viro147ce692013-06-15 10:26:35 +04002057 ino = inode->i_ino;
2058 type = inode->i_mode >> 12;
Eric W. Biederman61a28782006-10-02 02:18:49 -07002059 dput(child);
Al Virod85b3992018-06-08 01:17:11 -04002060end_instantiate:
Al Virof0c3b502013-05-16 12:07:31 -04002061 return dir_emit(ctx, name, len, ino, type);
Eric W. Biederman61a28782006-10-02 02:18:49 -07002062}
2063
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002064/*
2065 * dname_to_vma_addr - maps a dentry name into two unsigned longs
2066 * which represent vma start and end addresses.
2067 */
2068static int dname_to_vma_addr(struct dentry *dentry,
2069 unsigned long *start, unsigned long *end)
2070{
Alexey Dobriyanac7f1062018-02-06 15:36:59 -08002071 const char *str = dentry->d_name.name;
2072 unsigned long long sval, eval;
2073 unsigned int len;
2074
Alexey Dobriyan35318db2018-04-10 16:41:14 -07002075 if (str[0] == '0' && str[1] != '-')
2076 return -EINVAL;
Alexey Dobriyanac7f1062018-02-06 15:36:59 -08002077 len = _parse_integer(str, 16, &sval);
2078 if (len & KSTRTOX_OVERFLOW)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002079 return -EINVAL;
Alexey Dobriyanac7f1062018-02-06 15:36:59 -08002080 if (sval != (unsigned long)sval)
2081 return -EINVAL;
2082 str += len;
2083
2084 if (*str != '-')
2085 return -EINVAL;
2086 str++;
2087
Alexey Dobriyan35318db2018-04-10 16:41:14 -07002088 if (str[0] == '0' && str[1])
2089 return -EINVAL;
Alexey Dobriyanac7f1062018-02-06 15:36:59 -08002090 len = _parse_integer(str, 16, &eval);
2091 if (len & KSTRTOX_OVERFLOW)
2092 return -EINVAL;
2093 if (eval != (unsigned long)eval)
2094 return -EINVAL;
2095 str += len;
2096
2097 if (*str != '\0')
2098 return -EINVAL;
2099
2100 *start = sval;
2101 *end = eval;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002102
2103 return 0;
2104}
2105
Al Viro0b728e12012-06-10 16:03:43 -04002106static int map_files_d_revalidate(struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002107{
2108 unsigned long vm_start, vm_end;
2109 bool exact_vma_exists = false;
2110 struct mm_struct *mm = NULL;
2111 struct task_struct *task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002112 struct inode *inode;
2113 int status = 0;
2114
Al Viro0b728e12012-06-10 16:03:43 -04002115 if (flags & LOOKUP_RCU)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002116 return -ECHILD;
2117
David Howells2b0143b2015-03-17 22:25:59 +00002118 inode = d_inode(dentry);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002119 task = get_proc_task(inode);
2120 if (!task)
2121 goto out_notask;
2122
Jann Horncaaee622016-01-20 15:00:04 -08002123 mm = mm_access(task, PTRACE_MODE_READ_FSCREDS);
Cong Wang2344bec2012-05-31 16:26:18 -07002124 if (IS_ERR_OR_NULL(mm))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002125 goto out;
2126
2127 if (!dname_to_vma_addr(dentry, &vm_start, &vm_end)) {
Michel Lespinassed8ed45c2020-06-08 21:33:25 -07002128 status = mmap_read_lock_killable(mm);
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002129 if (!status) {
2130 exact_vma_exists = !!find_exact_vma(mm, vm_start,
2131 vm_end);
Michel Lespinassed8ed45c2020-06-08 21:33:25 -07002132 mmap_read_unlock(mm);
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002133 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002134 }
2135
2136 mmput(mm);
2137
2138 if (exact_vma_exists) {
Eric W. Biederman68eb94f2017-01-03 10:23:11 +13002139 task_dump_owner(task, 0, &inode->i_uid, &inode->i_gid);
2140
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002141 security_task_to_inode(task, inode);
2142 status = 1;
2143 }
2144
2145out:
2146 put_task_struct(task);
2147
2148out_notask:
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002149 return status;
2150}
2151
2152static const struct dentry_operations tid_map_files_dentry_operations = {
2153 .d_revalidate = map_files_d_revalidate,
2154 .d_delete = pid_delete_dentry,
2155};
2156
Al Viro6b255392015-11-17 10:20:54 -05002157static int map_files_get_link(struct dentry *dentry, struct path *path)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002158{
2159 unsigned long vm_start, vm_end;
2160 struct vm_area_struct *vma;
2161 struct task_struct *task;
2162 struct mm_struct *mm;
2163 int rc;
2164
2165 rc = -ENOENT;
David Howells2b0143b2015-03-17 22:25:59 +00002166 task = get_proc_task(d_inode(dentry));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002167 if (!task)
2168 goto out;
2169
2170 mm = get_task_mm(task);
2171 put_task_struct(task);
2172 if (!mm)
2173 goto out;
2174
2175 rc = dname_to_vma_addr(dentry, &vm_start, &vm_end);
2176 if (rc)
2177 goto out_mmput;
2178
Michel Lespinassed8ed45c2020-06-08 21:33:25 -07002179 rc = mmap_read_lock_killable(mm);
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002180 if (rc)
2181 goto out_mmput;
2182
Artem Fetishev70335ab2014-03-10 15:49:45 -07002183 rc = -ENOENT;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002184 vma = find_exact_vma(mm, vm_start, vm_end);
2185 if (vma && vma->vm_file) {
2186 *path = vma->vm_file->f_path;
2187 path_get(path);
2188 rc = 0;
2189 }
Michel Lespinassed8ed45c2020-06-08 21:33:25 -07002190 mmap_read_unlock(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002191
2192out_mmput:
2193 mmput(mm);
2194out:
2195 return rc;
2196}
2197
2198struct map_files_info {
Alexey Dobriyan20d28cd2018-02-06 15:37:06 -08002199 unsigned long start;
2200 unsigned long end;
Al Viro7b540d02012-08-27 14:55:26 -04002201 fmode_t mode;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002202};
2203
Calvin Owensbdb4d102015-09-09 15:35:54 -07002204/*
Adrian Reber12886f82020-07-19 12:04:14 +02002205 * Only allow CAP_SYS_ADMIN and CAP_CHECKPOINT_RESTORE to follow the links, due
2206 * to concerns about how the symlinks may be used to bypass permissions on
2207 * ancestor directories in the path to the file in question.
Calvin Owensbdb4d102015-09-09 15:35:54 -07002208 */
2209static const char *
Al Viro6b255392015-11-17 10:20:54 -05002210proc_map_files_get_link(struct dentry *dentry,
Al Virofceef392015-12-29 15:58:39 -05002211 struct inode *inode,
2212 struct delayed_call *done)
Calvin Owensbdb4d102015-09-09 15:35:54 -07002213{
Adrian Reber12886f82020-07-19 12:04:14 +02002214 if (!checkpoint_restore_ns_capable(&init_user_ns))
Calvin Owensbdb4d102015-09-09 15:35:54 -07002215 return ERR_PTR(-EPERM);
2216
Al Virofceef392015-12-29 15:58:39 -05002217 return proc_pid_get_link(dentry, inode, done);
Calvin Owensbdb4d102015-09-09 15:35:54 -07002218}
2219
2220/*
Al Viro6b255392015-11-17 10:20:54 -05002221 * Identical to proc_pid_link_inode_operations except for get_link()
Calvin Owensbdb4d102015-09-09 15:35:54 -07002222 */
2223static const struct inode_operations proc_map_files_link_inode_operations = {
2224 .readlink = proc_pid_readlink,
Al Viro6b255392015-11-17 10:20:54 -05002225 .get_link = proc_map_files_get_link,
Calvin Owensbdb4d102015-09-09 15:35:54 -07002226 .setattr = proc_setattr,
2227};
2228
Al Viro0168b9e2018-05-03 09:21:05 -04002229static struct dentry *
2230proc_map_files_instantiate(struct dentry *dentry,
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002231 struct task_struct *task, const void *ptr)
2232{
Al Viro7b540d02012-08-27 14:55:26 -04002233 fmode_t mode = (fmode_t)(unsigned long)ptr;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002234 struct proc_inode *ei;
2235 struct inode *inode;
2236
Al Viro0168b9e2018-05-03 09:21:05 -04002237 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFLNK |
Andreas Gruenbacherdb978da2016-11-10 22:18:28 +01002238 ((mode & FMODE_READ ) ? S_IRUSR : 0) |
2239 ((mode & FMODE_WRITE) ? S_IWUSR : 0));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002240 if (!inode)
Al Viro0168b9e2018-05-03 09:21:05 -04002241 return ERR_PTR(-ENOENT);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002242
2243 ei = PROC_I(inode);
Al Viro6b255392015-11-17 10:20:54 -05002244 ei->op.proc_get_link = map_files_get_link;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002245
Calvin Owensbdb4d102015-09-09 15:35:54 -07002246 inode->i_op = &proc_map_files_link_inode_operations;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002247 inode->i_size = 64;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002248
2249 d_set_d_op(dentry, &tid_map_files_dentry_operations);
Al Viro0168b9e2018-05-03 09:21:05 -04002250 return d_splice_alias(inode, dentry);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002251}
2252
2253static struct dentry *proc_map_files_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002254 struct dentry *dentry, unsigned int flags)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002255{
2256 unsigned long vm_start, vm_end;
2257 struct vm_area_struct *vma;
2258 struct task_struct *task;
Al Viro0168b9e2018-05-03 09:21:05 -04002259 struct dentry *result;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002260 struct mm_struct *mm;
2261
Al Viro0168b9e2018-05-03 09:21:05 -04002262 result = ERR_PTR(-ENOENT);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002263 task = get_proc_task(dir);
2264 if (!task)
2265 goto out;
2266
Al Viro0168b9e2018-05-03 09:21:05 -04002267 result = ERR_PTR(-EACCES);
Jann Horncaaee622016-01-20 15:00:04 -08002268 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002269 goto out_put_task;
2270
Al Viro0168b9e2018-05-03 09:21:05 -04002271 result = ERR_PTR(-ENOENT);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002272 if (dname_to_vma_addr(dentry, &vm_start, &vm_end))
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002273 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002274
2275 mm = get_task_mm(task);
2276 if (!mm)
Cyrill Gorcunoveb94cd92012-05-17 17:03:25 -07002277 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002278
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002279 result = ERR_PTR(-EINTR);
Michel Lespinassed8ed45c2020-06-08 21:33:25 -07002280 if (mmap_read_lock_killable(mm))
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002281 goto out_put_mm;
2282
2283 result = ERR_PTR(-ENOENT);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002284 vma = find_exact_vma(mm, vm_start, vm_end);
2285 if (!vma)
2286 goto out_no_vma;
2287
Stanislav Kinsbursky05f56482012-11-26 16:29:42 -08002288 if (vma->vm_file)
Al Viro0168b9e2018-05-03 09:21:05 -04002289 result = proc_map_files_instantiate(dentry, task,
Stanislav Kinsbursky05f56482012-11-26 16:29:42 -08002290 (void *)(unsigned long)vma->vm_file->f_mode);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002291
2292out_no_vma:
Michel Lespinassed8ed45c2020-06-08 21:33:25 -07002293 mmap_read_unlock(mm);
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002294out_put_mm:
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002295 mmput(mm);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002296out_put_task:
2297 put_task_struct(task);
2298out:
Al Viro0168b9e2018-05-03 09:21:05 -04002299 return result;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002300}
2301
2302static const struct inode_operations proc_map_files_inode_operations = {
2303 .lookup = proc_map_files_lookup,
2304 .permission = proc_fd_permission,
2305 .setattr = proc_setattr,
2306};
2307
2308static int
Al Virof0c3b502013-05-16 12:07:31 -04002309proc_map_files_readdir(struct file *file, struct dir_context *ctx)
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002310{
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002311 struct vm_area_struct *vma;
2312 struct task_struct *task;
2313 struct mm_struct *mm;
Al Virof0c3b502013-05-16 12:07:31 -04002314 unsigned long nr_files, pos, i;
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002315 GENRADIX(struct map_files_info) fa;
Al Virof0c3b502013-05-16 12:07:31 -04002316 struct map_files_info *p;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002317 int ret;
2318
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002319 genradix_init(&fa);
2320
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002321 ret = -ENOENT;
Al Virof0c3b502013-05-16 12:07:31 -04002322 task = get_proc_task(file_inode(file));
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002323 if (!task)
2324 goto out;
2325
2326 ret = -EACCES;
Jann Horncaaee622016-01-20 15:00:04 -08002327 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS))
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002328 goto out_put_task;
2329
2330 ret = 0;
Al Virof0c3b502013-05-16 12:07:31 -04002331 if (!dir_emit_dots(file, ctx))
2332 goto out_put_task;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002333
Al Virof0c3b502013-05-16 12:07:31 -04002334 mm = get_task_mm(task);
2335 if (!mm)
2336 goto out_put_task;
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002337
Michel Lespinasse89154dd2020-06-08 21:33:29 -07002338 ret = mmap_read_lock_killable(mm);
Konstantin Khlebnikovcd9e2bb2019-07-11 21:00:03 -07002339 if (ret) {
2340 mmput(mm);
2341 goto out_put_task;
2342 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002343
Al Virof0c3b502013-05-16 12:07:31 -04002344 nr_files = 0;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002345
Al Virof0c3b502013-05-16 12:07:31 -04002346 /*
2347 * We need two passes here:
2348 *
Michel Lespinassec1e8d7c2020-06-08 21:33:54 -07002349 * 1) Collect vmas of mapped files with mmap_lock taken
2350 * 2) Release mmap_lock and instantiate entries
Al Virof0c3b502013-05-16 12:07:31 -04002351 *
2352 * otherwise we get lockdep complained, since filldir()
Michel Lespinassec1e8d7c2020-06-08 21:33:54 -07002353 * routine might require mmap_lock taken in might_fault().
Al Virof0c3b502013-05-16 12:07:31 -04002354 */
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002355
Al Virof0c3b502013-05-16 12:07:31 -04002356 for (vma = mm->mmap, pos = 2; vma; vma = vma->vm_next) {
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002357 if (!vma->vm_file)
2358 continue;
2359 if (++pos <= ctx->pos)
2360 continue;
Al Virof0c3b502013-05-16 12:07:31 -04002361
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002362 p = genradix_ptr_alloc(&fa, nr_files++, GFP_KERNEL);
2363 if (!p) {
Al Virof0c3b502013-05-16 12:07:31 -04002364 ret = -ENOMEM;
Michel Lespinasse89154dd2020-06-08 21:33:29 -07002365 mmap_read_unlock(mm);
Al Virof0c3b502013-05-16 12:07:31 -04002366 mmput(mm);
2367 goto out_put_task;
2368 }
Al Virof0c3b502013-05-16 12:07:31 -04002369
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002370 p->start = vma->vm_start;
2371 p->end = vma->vm_end;
2372 p->mode = vma->vm_file->f_mode;
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002373 }
Michel Lespinasse89154dd2020-06-08 21:33:29 -07002374 mmap_read_unlock(mm);
Alexey Dobriyanfe079a52018-04-10 16:32:05 -07002375 mmput(mm);
Al Virof0c3b502013-05-16 12:07:31 -04002376
2377 for (i = 0; i < nr_files; i++) {
Alexey Dobriyan20d28cd2018-02-06 15:37:06 -08002378 char buf[4 * sizeof(long) + 2]; /* max: %lx-%lx\0 */
2379 unsigned int len;
2380
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002381 p = genradix_ptr(&fa, i);
Alexey Dobriyan20d28cd2018-02-06 15:37:06 -08002382 len = snprintf(buf, sizeof(buf), "%lx-%lx", p->start, p->end);
Al Virof0c3b502013-05-16 12:07:31 -04002383 if (!proc_fill_cache(file, ctx,
Alexey Dobriyan20d28cd2018-02-06 15:37:06 -08002384 buf, len,
Al Virof0c3b502013-05-16 12:07:31 -04002385 proc_map_files_instantiate,
2386 task,
2387 (void *)(unsigned long)p->mode))
2388 break;
2389 ctx->pos++;
2390 }
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002391
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002392out_put_task:
2393 put_task_struct(task);
2394out:
Kent Overstreet94f8f3b2019-03-11 23:31:18 -07002395 genradix_free(&fa);
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002396 return ret;
2397}
2398
2399static const struct file_operations proc_map_files_operations = {
2400 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002401 .iterate_shared = proc_map_files_readdir,
2402 .llseek = generic_file_llseek,
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002403};
2404
Nicolas Pitreb18b6a92017-01-21 00:09:08 -05002405#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002406struct timers_private {
2407 struct pid *pid;
2408 struct task_struct *task;
2409 struct sighand_struct *sighand;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002410 struct pid_namespace *ns;
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002411 unsigned long flags;
2412};
2413
2414static void *timers_start(struct seq_file *m, loff_t *pos)
2415{
2416 struct timers_private *tp = m->private;
2417
2418 tp->task = get_pid_task(tp->pid, PIDTYPE_PID);
2419 if (!tp->task)
2420 return ERR_PTR(-ESRCH);
2421
2422 tp->sighand = lock_task_sighand(tp->task, &tp->flags);
2423 if (!tp->sighand)
2424 return ERR_PTR(-ESRCH);
2425
2426 return seq_list_start(&tp->task->signal->posix_timers, *pos);
2427}
2428
2429static void *timers_next(struct seq_file *m, void *v, loff_t *pos)
2430{
2431 struct timers_private *tp = m->private;
2432 return seq_list_next(v, &tp->task->signal->posix_timers, pos);
2433}
2434
2435static void timers_stop(struct seq_file *m, void *v)
2436{
2437 struct timers_private *tp = m->private;
2438
2439 if (tp->sighand) {
2440 unlock_task_sighand(tp->task, &tp->flags);
2441 tp->sighand = NULL;
2442 }
2443
2444 if (tp->task) {
2445 put_task_struct(tp->task);
2446 tp->task = NULL;
2447 }
2448}
2449
2450static int show_timer(struct seq_file *m, void *v)
2451{
2452 struct k_itimer *timer;
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002453 struct timers_private *tp = m->private;
2454 int notify;
Alexey Dobriyancedbcca2014-08-08 14:21:33 -07002455 static const char * const nstr[] = {
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002456 [SIGEV_SIGNAL] = "signal",
2457 [SIGEV_NONE] = "none",
2458 [SIGEV_THREAD] = "thread",
2459 };
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002460
2461 timer = list_entry((struct list_head *)v, struct k_itimer, list);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002462 notify = timer->it_sigev_notify;
2463
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002464 seq_printf(m, "ID: %d\n", timer->it_id);
Linus Torvaldsba3edf1f2017-12-06 18:23:27 -08002465 seq_printf(m, "signal: %d/%px\n",
Joe Perches25ce3192015-04-15 16:18:17 -07002466 timer->sigq->info.si_signo,
2467 timer->sigq->info.si_value.sival_ptr);
Pavel Emelyanov57b80152013-03-11 13:13:08 +04002468 seq_printf(m, "notify: %s/%s.%d\n",
Joe Perches25ce3192015-04-15 16:18:17 -07002469 nstr[notify & ~SIGEV_THREAD_ID],
2470 (notify & SIGEV_THREAD_ID) ? "tid" : "pid",
2471 pid_nr_ns(timer->it_pid, tp->ns));
Pavel Tikhomirov15ef0292013-05-17 02:12:03 +04002472 seq_printf(m, "ClockID: %d\n", timer->it_clock);
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002473
2474 return 0;
2475}
2476
2477static const struct seq_operations proc_timers_seq_ops = {
2478 .start = timers_start,
2479 .next = timers_next,
2480 .stop = timers_stop,
2481 .show = show_timer,
2482};
2483
2484static int proc_timers_open(struct inode *inode, struct file *file)
2485{
2486 struct timers_private *tp;
2487
2488 tp = __seq_open_private(file, &proc_timers_seq_ops,
2489 sizeof(struct timers_private));
2490 if (!tp)
2491 return -ENOMEM;
2492
2493 tp->pid = proc_pid(inode);
Alexey Gladkov9d78ede2020-05-18 20:07:38 +02002494 tp->ns = proc_pid_ns(inode->i_sb);
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04002495 return 0;
2496}
2497
2498static const struct file_operations proc_timers_operations = {
2499 .open = proc_timers_open,
2500 .read = seq_read,
2501 .llseek = seq_lseek,
2502 .release = seq_release_private,
2503};
Eric Engestromb5946be2016-03-17 14:20:57 -07002504#endif
Pavel Emelyanov640708a2012-01-10 15:11:23 -08002505
John Stultz5de23d42016-03-17 14:20:54 -07002506static ssize_t timerslack_ns_write(struct file *file, const char __user *buf,
2507 size_t count, loff_t *offset)
2508{
2509 struct inode *inode = file_inode(file);
2510 struct task_struct *p;
2511 u64 slack_ns;
2512 int err;
2513
2514 err = kstrtoull_from_user(buf, count, 10, &slack_ns);
2515 if (err < 0)
2516 return err;
2517
2518 p = get_proc_task(inode);
2519 if (!p)
2520 return -ESRCH;
2521
John Stultz4b2bd5f2016-10-07 17:02:33 -07002522 if (p != current) {
Benjamin Gordon8da0b4f2019-01-03 15:25:56 -08002523 rcu_read_lock();
2524 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2525 rcu_read_unlock();
John Stultz4b2bd5f2016-10-07 17:02:33 -07002526 count = -EPERM;
2527 goto out;
2528 }
Benjamin Gordon8da0b4f2019-01-03 15:25:56 -08002529 rcu_read_unlock();
John Stultz5de23d42016-03-17 14:20:54 -07002530
John Stultz4b2bd5f2016-10-07 17:02:33 -07002531 err = security_task_setscheduler(p);
2532 if (err) {
2533 count = err;
2534 goto out;
2535 }
John Stultz904763e2016-10-07 17:02:29 -07002536 }
2537
John Stultz7abbaf92016-10-07 17:02:26 -07002538 task_lock(p);
2539 if (slack_ns == 0)
2540 p->timer_slack_ns = p->default_timer_slack_ns;
2541 else
2542 p->timer_slack_ns = slack_ns;
2543 task_unlock(p);
2544
2545out:
John Stultz5de23d42016-03-17 14:20:54 -07002546 put_task_struct(p);
2547
2548 return count;
2549}
2550
2551static int timerslack_ns_show(struct seq_file *m, void *v)
2552{
2553 struct inode *inode = m->private;
2554 struct task_struct *p;
John Stultz7abbaf92016-10-07 17:02:26 -07002555 int err = 0;
John Stultz5de23d42016-03-17 14:20:54 -07002556
2557 p = get_proc_task(inode);
2558 if (!p)
2559 return -ESRCH;
2560
John Stultz4b2bd5f2016-10-07 17:02:33 -07002561 if (p != current) {
Benjamin Gordon8da0b4f2019-01-03 15:25:56 -08002562 rcu_read_lock();
2563 if (!ns_capable(__task_cred(p)->user_ns, CAP_SYS_NICE)) {
2564 rcu_read_unlock();
John Stultz4b2bd5f2016-10-07 17:02:33 -07002565 err = -EPERM;
2566 goto out;
2567 }
Benjamin Gordon8da0b4f2019-01-03 15:25:56 -08002568 rcu_read_unlock();
2569
John Stultz4b2bd5f2016-10-07 17:02:33 -07002570 err = security_task_getscheduler(p);
2571 if (err)
2572 goto out;
2573 }
John Stultz904763e2016-10-07 17:02:29 -07002574
John Stultz7abbaf92016-10-07 17:02:26 -07002575 task_lock(p);
2576 seq_printf(m, "%llu\n", p->timer_slack_ns);
2577 task_unlock(p);
2578
2579out:
John Stultz5de23d42016-03-17 14:20:54 -07002580 put_task_struct(p);
2581
2582 return err;
2583}
2584
2585static int timerslack_ns_open(struct inode *inode, struct file *filp)
2586{
2587 return single_open(filp, timerslack_ns_show, inode);
2588}
2589
2590static const struct file_operations proc_pid_set_timerslack_ns_operations = {
2591 .open = timerslack_ns_open,
2592 .read = seq_read,
2593 .write = timerslack_ns_write,
2594 .llseek = seq_lseek,
2595 .release = single_release,
2596};
2597
Al Viro0168b9e2018-05-03 09:21:05 -04002598static struct dentry *proc_pident_instantiate(struct dentry *dentry,
2599 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002600{
Eric Dumazetc5141e62007-05-08 00:26:15 -07002601 const struct pid_entry *p = ptr;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002602 struct inode *inode;
2603 struct proc_inode *ei;
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002604
Al Viro0168b9e2018-05-03 09:21:05 -04002605 inode = proc_pid_make_inode(dentry->d_sb, task, p->mode);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002606 if (!inode)
Al Viro0168b9e2018-05-03 09:21:05 -04002607 return ERR_PTR(-ENOENT);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002608
2609 ei = PROC_I(inode);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002610 if (S_ISDIR(inode->i_mode))
Miklos Szeredibfe86842011-10-28 14:13:29 +02002611 set_nlink(inode, 2); /* Use getattr to fix if necessary */
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002612 if (p->iop)
2613 inode->i_op = p->iop;
2614 if (p->fop)
2615 inode->i_fop = p->fop;
2616 ei->op = p->op;
Al Viro1bbc5512018-05-02 21:26:16 -04002617 pid_update_inode(task, inode);
Nick Pigginfb045ad2011-01-07 17:49:55 +11002618 d_set_d_op(dentry, &pid_dentry_operations);
Al Viro0168b9e2018-05-03 09:21:05 -04002619 return d_splice_alias(inode, dentry);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07002620}
2621
Linus Torvalds1da177e2005-04-16 15:20:36 -07002622static struct dentry *proc_pident_lookup(struct inode *dir,
2623 struct dentry *dentry,
Alexey Dobriyand5a572a2019-03-11 23:28:51 -07002624 const struct pid_entry *p,
2625 const struct pid_entry *end)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002626{
Eric W. Biederman99f89552006-06-26 00:25:55 -07002627 struct task_struct *task = get_proc_task(dir);
Al Viro0168b9e2018-05-03 09:21:05 -04002628 struct dentry *res = ERR_PTR(-ENOENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002629
Eric W. Biederman99f89552006-06-26 00:25:55 -07002630 if (!task)
2631 goto out_no_task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002632
Eric W. Biederman20cdc892006-10-02 02:17:07 -07002633 /*
2634 * Yes, it does not scale. And it should not. Don't add
2635 * new entries into /proc/<tgid>/ without very good reasons.
2636 */
Alexey Dobriyand5a572a2019-03-11 23:28:51 -07002637 for (; p < end; p++) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638 if (p->len != dentry->d_name.len)
2639 continue;
Alexey Dobriyan26b95132018-06-14 15:27:17 -07002640 if (!memcmp(dentry->d_name.name, p->name, p->len)) {
2641 res = proc_pident_instantiate(dentry, task, p);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642 break;
Alexey Dobriyan26b95132018-06-14 15:27:17 -07002643 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002644 }
Eric W. Biederman99f89552006-06-26 00:25:55 -07002645 put_task_struct(task);
2646out_no_task:
Al Viro0168b9e2018-05-03 09:21:05 -04002647 return res;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648}
2649
Al Virof0c3b502013-05-16 12:07:31 -04002650static int proc_pident_readdir(struct file *file, struct dir_context *ctx,
Eric Dumazetc5141e62007-05-08 00:26:15 -07002651 const struct pid_entry *ents, unsigned int nents)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002652{
Al Virof0c3b502013-05-16 12:07:31 -04002653 struct task_struct *task = get_proc_task(file_inode(file));
2654 const struct pid_entry *p;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002655
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002656 if (!task)
Al Virof0c3b502013-05-16 12:07:31 -04002657 return -ENOENT;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002658
Al Virof0c3b502013-05-16 12:07:31 -04002659 if (!dir_emit_dots(file, ctx))
2660 goto out;
2661
2662 if (ctx->pos >= nents + 2)
2663 goto out;
2664
Alexey Dobriyanbac5f5d2016-12-12 16:45:28 -08002665 for (p = ents + (ctx->pos - 2); p < ents + nents; p++) {
Al Virof0c3b502013-05-16 12:07:31 -04002666 if (!proc_fill_cache(file, ctx, p->name, p->len,
2667 proc_pident_instantiate, task, p))
2668 break;
2669 ctx->pos++;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002670 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002671out:
Eric W. Biederman61a28782006-10-02 02:18:49 -07002672 put_task_struct(task);
Al Virof0c3b502013-05-16 12:07:31 -04002673 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002674}
2675
Linus Torvalds1da177e2005-04-16 15:20:36 -07002676#ifdef CONFIG_SECURITY
Kees Cook591a22c2021-06-08 10:12:21 -07002677static int proc_pid_attr_open(struct inode *inode, struct file *file)
2678{
Linus Torvalds94f0b2d2021-06-15 09:26:19 -07002679 file->private_data = NULL;
2680 __mem_open(inode, file, PTRACE_MODE_READ_FSCREDS);
2681 return 0;
Kees Cook591a22c2021-06-08 10:12:21 -07002682}
2683
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002684static ssize_t proc_pid_attr_read(struct file * file, char __user * buf,
2685 size_t count, loff_t *ppos)
2686{
Al Viro496ad9a2013-01-23 17:07:38 -05002687 struct inode * inode = file_inode(file);
Al Viro04ff9702007-03-12 16:17:58 +00002688 char *p = NULL;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002689 ssize_t length;
2690 struct task_struct *task = get_proc_task(inode);
2691
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002692 if (!task)
Al Viro04ff9702007-03-12 16:17:58 +00002693 return -ESRCH;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002694
Casey Schaufler6d9c9392018-09-21 17:16:59 -07002695 length = security_getprocattr(task, PROC_I(inode)->op.lsm,
Josef "Jeff" Sipek2fddfee2006-12-08 02:36:36 -08002696 (char*)file->f_path.dentry->d_name.name,
Al Viro04ff9702007-03-12 16:17:58 +00002697 &p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002698 put_task_struct(task);
Al Viro04ff9702007-03-12 16:17:58 +00002699 if (length > 0)
2700 length = simple_read_from_buffer(buf, count, ppos, p, length);
2701 kfree(p);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002702 return length;
2703}
2704
2705static ssize_t proc_pid_attr_write(struct file * file, const char __user * buf,
2706 size_t count, loff_t *ppos)
2707{
Al Viro496ad9a2013-01-23 17:07:38 -05002708 struct inode * inode = file_inode(file);
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002709 struct task_struct *task;
Al Virobb646cd2015-12-24 00:16:30 -05002710 void *page;
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002711 int rv;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002712
Kees Cookbfb819e2021-05-25 12:37:35 -07002713 /* A task may only write when it was the opener. */
Kees Cook591a22c2021-06-08 10:12:21 -07002714 if (file->private_data != current->mm)
Kees Cookbfb819e2021-05-25 12:37:35 -07002715 return -EPERM;
2716
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002717 rcu_read_lock();
2718 task = pid_task(proc_pid(inode), PIDTYPE_PID);
2719 if (!task) {
2720 rcu_read_unlock();
2721 return -ESRCH;
2722 }
Stephen Smalleyb21507e2017-01-09 10:07:31 -05002723 /* A task may only write its own attributes. */
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002724 if (current != task) {
2725 rcu_read_unlock();
2726 return -EACCES;
2727 }
Paul Moore35a196b2019-04-19 14:55:12 -04002728 /* Prevent changes to overridden credentials. */
2729 if (current_cred() != current_real_cred()) {
2730 rcu_read_unlock();
2731 return -EBUSY;
2732 }
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002733 rcu_read_unlock();
Stephen Smalleyb21507e2017-01-09 10:07:31 -05002734
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002735 if (count > PAGE_SIZE)
2736 count = PAGE_SIZE;
2737
2738 /* No partial writes. */
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002739 if (*ppos != 0)
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002740 return -EINVAL;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002741
Al Virobb646cd2015-12-24 00:16:30 -05002742 page = memdup_user(buf, count);
2743 if (IS_ERR(page)) {
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002744 rv = PTR_ERR(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002745 goto out;
Al Virobb646cd2015-12-24 00:16:30 -05002746 }
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002747
David Howells107db7c2009-05-08 13:55:27 +01002748 /* Guard against adverse ptrace interaction */
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002749 rv = mutex_lock_interruptible(&current->signal->cred_guard_mutex);
2750 if (rv < 0)
David Howells107db7c2009-05-08 13:55:27 +01002751 goto out_free;
2752
Casey Schaufler6d9c9392018-09-21 17:16:59 -07002753 rv = security_setprocattr(PROC_I(inode)->op.lsm,
2754 file->f_path.dentry->d_name.name, page,
2755 count);
Stephen Smalleyb21507e2017-01-09 10:07:31 -05002756 mutex_unlock(&current->signal->cred_guard_mutex);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002757out_free:
Al Virobb646cd2015-12-24 00:16:30 -05002758 kfree(page);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002759out:
Alexey Dobriyan41089b62018-08-21 21:54:30 -07002760 return rv;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002761}
2762
Arjan van de Ven00977a52007-02-12 00:55:34 -08002763static const struct file_operations proc_pid_attr_operations = {
Kees Cook591a22c2021-06-08 10:12:21 -07002764 .open = proc_pid_attr_open,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002765 .read = proc_pid_attr_read,
2766 .write = proc_pid_attr_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002767 .llseek = generic_file_llseek,
Kees Cook591a22c2021-06-08 10:12:21 -07002768 .release = mem_release,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002769};
2770
Casey Schaufler6d9c9392018-09-21 17:16:59 -07002771#define LSM_DIR_OPS(LSM) \
2772static int proc_##LSM##_attr_dir_iterate(struct file *filp, \
2773 struct dir_context *ctx) \
2774{ \
2775 return proc_pident_readdir(filp, ctx, \
2776 LSM##_attr_dir_stuff, \
2777 ARRAY_SIZE(LSM##_attr_dir_stuff)); \
2778} \
2779\
2780static const struct file_operations proc_##LSM##_attr_dir_ops = { \
2781 .read = generic_read_dir, \
2782 .iterate = proc_##LSM##_attr_dir_iterate, \
2783 .llseek = default_llseek, \
2784}; \
2785\
2786static struct dentry *proc_##LSM##_attr_dir_lookup(struct inode *dir, \
2787 struct dentry *dentry, unsigned int flags) \
2788{ \
2789 return proc_pident_lookup(dir, dentry, \
2790 LSM##_attr_dir_stuff, \
Alexey Dobriyand5a572a2019-03-11 23:28:51 -07002791 LSM##_attr_dir_stuff + ARRAY_SIZE(LSM##_attr_dir_stuff)); \
Casey Schaufler6d9c9392018-09-21 17:16:59 -07002792} \
2793\
2794static const struct inode_operations proc_##LSM##_attr_dir_inode_ops = { \
2795 .lookup = proc_##LSM##_attr_dir_lookup, \
2796 .getattr = pid_getattr, \
2797 .setattr = proc_setattr, \
2798}
2799
2800#ifdef CONFIG_SECURITY_SMACK
2801static const struct pid_entry smack_attr_dir_stuff[] = {
2802 ATTR("smack", "current", 0666),
2803};
2804LSM_DIR_OPS(smack);
2805#endif
2806
John Johansen6413f852019-02-04 05:23:14 -08002807#ifdef CONFIG_SECURITY_APPARMOR
2808static const struct pid_entry apparmor_attr_dir_stuff[] = {
2809 ATTR("apparmor", "current", 0666),
2810 ATTR("apparmor", "prev", 0444),
2811 ATTR("apparmor", "exec", 0666),
2812};
2813LSM_DIR_OPS(apparmor);
2814#endif
2815
Eric Dumazetc5141e62007-05-08 00:26:15 -07002816static const struct pid_entry attr_dir_stuff[] = {
Casey Schaufler6d9c9392018-09-21 17:16:59 -07002817 ATTR(NULL, "current", 0666),
2818 ATTR(NULL, "prev", 0444),
2819 ATTR(NULL, "exec", 0666),
2820 ATTR(NULL, "fscreate", 0666),
2821 ATTR(NULL, "keycreate", 0666),
2822 ATTR(NULL, "sockcreate", 0666),
2823#ifdef CONFIG_SECURITY_SMACK
2824 DIR("smack", 0555,
2825 proc_smack_attr_dir_inode_ops, proc_smack_attr_dir_ops),
2826#endif
John Johansen6413f852019-02-04 05:23:14 -08002827#ifdef CONFIG_SECURITY_APPARMOR
2828 DIR("apparmor", 0555,
2829 proc_apparmor_attr_dir_inode_ops, proc_apparmor_attr_dir_ops),
2830#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07002831};
2832
Al Virof0c3b502013-05-16 12:07:31 -04002833static int proc_attr_dir_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002834{
Al Virof0c3b502013-05-16 12:07:31 -04002835 return proc_pident_readdir(file, ctx,
2836 attr_dir_stuff, ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002837}
2838
Arjan van de Ven00977a52007-02-12 00:55:34 -08002839static const struct file_operations proc_attr_dir_operations = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002840 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04002841 .iterate_shared = proc_attr_dir_readdir,
2842 .llseek = generic_file_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002843};
2844
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002845static struct dentry *proc_attr_dir_lookup(struct inode *dir,
Al Viro00cd8dd2012-06-10 17:13:09 -04002846 struct dentry *dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002847{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07002848 return proc_pident_lookup(dir, dentry,
Alexey Dobriyand5a572a2019-03-11 23:28:51 -07002849 attr_dir_stuff,
2850 attr_dir_stuff + ARRAY_SIZE(attr_dir_stuff));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002851}
2852
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08002853static const struct inode_operations proc_attr_dir_inode_operations = {
Eric W. Biederman72d9dcf2006-10-02 02:18:50 -07002854 .lookup = proc_attr_dir_lookup,
Eric W. Biederman99f89552006-06-26 00:25:55 -07002855 .getattr = pid_getattr,
Linus Torvalds6d76fa52006-07-15 12:26:45 -07002856 .setattr = proc_setattr,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002857};
2858
Linus Torvalds1da177e2005-04-16 15:20:36 -07002859#endif
2860
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08002861#ifdef CONFIG_ELF_CORE
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002862static ssize_t proc_coredump_filter_read(struct file *file, char __user *buf,
2863 size_t count, loff_t *ppos)
2864{
Al Viro496ad9a2013-01-23 17:07:38 -05002865 struct task_struct *task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002866 struct mm_struct *mm;
2867 char buffer[PROC_NUMBUF];
2868 size_t len;
2869 int ret;
2870
2871 if (!task)
2872 return -ESRCH;
2873
2874 ret = 0;
2875 mm = get_task_mm(task);
2876 if (mm) {
2877 len = snprintf(buffer, sizeof(buffer), "%08lx\n",
2878 ((mm->flags & MMF_DUMP_FILTER_MASK) >>
2879 MMF_DUMP_FILTER_SHIFT));
2880 mmput(mm);
2881 ret = simple_read_from_buffer(buf, count, ppos, buffer, len);
2882 }
2883
2884 put_task_struct(task);
2885
2886 return ret;
2887}
2888
2889static ssize_t proc_coredump_filter_write(struct file *file,
2890 const char __user *buf,
2891 size_t count,
2892 loff_t *ppos)
2893{
2894 struct task_struct *task;
2895 struct mm_struct *mm;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002896 unsigned int val;
2897 int ret;
2898 int i;
2899 unsigned long mask;
2900
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002901 ret = kstrtouint_from_user(buf, count, 0, &val);
2902 if (ret < 0)
2903 return ret;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002904
2905 ret = -ESRCH;
Al Viro496ad9a2013-01-23 17:07:38 -05002906 task = get_proc_task(file_inode(file));
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002907 if (!task)
2908 goto out_no_task;
2909
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002910 mm = get_task_mm(task);
2911 if (!mm)
2912 goto out_no_mm;
Colin Ian King41a0c2492015-12-18 14:22:01 -08002913 ret = 0;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002914
2915 for (i = 0, mask = 1; i < MMF_DUMP_FILTER_BITS; i++, mask <<= 1) {
2916 if (val & mask)
2917 set_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2918 else
2919 clear_bit(i + MMF_DUMP_FILTER_SHIFT, &mm->flags);
2920 }
2921
2922 mmput(mm);
2923 out_no_mm:
2924 put_task_struct(task);
2925 out_no_task:
Alexey Dobriyan774636e2015-09-09 15:36:59 -07002926 if (ret < 0)
2927 return ret;
2928 return count;
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002929}
2930
2931static const struct file_operations proc_coredump_filter_operations = {
2932 .read = proc_coredump_filter_read,
2933 .write = proc_coredump_filter_write,
Arnd Bergmann87df8422010-03-17 23:06:02 +01002934 .llseek = generic_file_llseek,
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07002935};
2936#endif
2937
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002938#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002939static int do_io_accounting(struct task_struct *task, struct seq_file *m, int whole)
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002940{
Andrea Righi940389b2008-07-28 00:48:12 +02002941 struct task_io_accounting acct = task->ioac;
Andrea Righi59954772008-07-27 17:29:15 +02002942 unsigned long flags;
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002943 int result;
Andrea Righi297c5d92008-07-25 01:48:49 -07002944
Eric W. Biedermanf7cfd872020-12-03 14:12:00 -06002945 result = down_read_killable(&task->signal->exec_update_lock);
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002946 if (result)
2947 return result;
2948
Jann Horncaaee622016-01-20 15:00:04 -08002949 if (!ptrace_may_access(task, PTRACE_MODE_READ_FSCREDS)) {
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002950 result = -EACCES;
2951 goto out_unlock;
2952 }
Vasiliy Kulikov1d1221f2011-06-24 16:08:38 +04002953
Andrea Righi59954772008-07-27 17:29:15 +02002954 if (whole && lock_task_sighand(task, &flags)) {
2955 struct task_struct *t = task;
Andrea Righib2d002d2008-07-26 15:22:27 -07002956
Andrea Righi59954772008-07-27 17:29:15 +02002957 task_io_accounting_add(&acct, &task->signal->ioac);
2958 while_each_thread(task, t)
2959 task_io_accounting_add(&acct, &t->ioac);
Andrea Righi297c5d92008-07-25 01:48:49 -07002960
Andrea Righi59954772008-07-27 17:29:15 +02002961 unlock_task_sighand(task, &flags);
Andrea Righi297c5d92008-07-25 01:48:49 -07002962 }
Joe Perches25ce3192015-04-15 16:18:17 -07002963 seq_printf(m,
2964 "rchar: %llu\n"
2965 "wchar: %llu\n"
2966 "syscr: %llu\n"
2967 "syscw: %llu\n"
2968 "read_bytes: %llu\n"
2969 "write_bytes: %llu\n"
2970 "cancelled_write_bytes: %llu\n",
2971 (unsigned long long)acct.rchar,
2972 (unsigned long long)acct.wchar,
2973 (unsigned long long)acct.syscr,
2974 (unsigned long long)acct.syscw,
2975 (unsigned long long)acct.read_bytes,
2976 (unsigned long long)acct.write_bytes,
2977 (unsigned long long)acct.cancelled_write_bytes);
2978 result = 0;
2979
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002980out_unlock:
Eric W. Biedermanf7cfd872020-12-03 14:12:00 -06002981 up_read(&task->signal->exec_update_lock);
Vasiliy Kulikov293eb1e2011-07-26 16:08:38 -07002982 return result;
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002983}
Andrea Righi297c5d92008-07-25 01:48:49 -07002984
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002985static int proc_tid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2986 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002987{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002988 return do_io_accounting(task, m, 0);
Andrea Righi297c5d92008-07-25 01:48:49 -07002989}
2990
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002991static int proc_tgid_io_accounting(struct seq_file *m, struct pid_namespace *ns,
2992 struct pid *pid, struct task_struct *task)
Andrea Righi297c5d92008-07-25 01:48:49 -07002993{
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07002994 return do_io_accounting(task, m, 1);
Andrea Righi297c5d92008-07-25 01:48:49 -07002995}
2996#endif /* CONFIG_TASK_IO_ACCOUNTING */
Andrew Mortonaba76fd2006-12-10 02:19:48 -08002997
Eric W. Biederman22d917d2011-11-17 00:11:58 -08002998#ifdef CONFIG_USER_NS
2999static int proc_id_map_open(struct inode *inode, struct file *file,
Fabian Frederickccf94f12014-08-08 14:21:22 -07003000 const struct seq_operations *seq_ops)
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003001{
3002 struct user_namespace *ns = NULL;
3003 struct task_struct *task;
3004 struct seq_file *seq;
3005 int ret = -EINVAL;
3006
3007 task = get_proc_task(inode);
3008 if (task) {
3009 rcu_read_lock();
3010 ns = get_user_ns(task_cred_xxx(task, user_ns));
3011 rcu_read_unlock();
3012 put_task_struct(task);
3013 }
3014 if (!ns)
3015 goto err;
3016
3017 ret = seq_open(file, seq_ops);
3018 if (ret)
3019 goto err_put_ns;
3020
3021 seq = file->private_data;
3022 seq->private = ns;
3023
3024 return 0;
3025err_put_ns:
3026 put_user_ns(ns);
3027err:
3028 return ret;
3029}
3030
3031static int proc_id_map_release(struct inode *inode, struct file *file)
3032{
3033 struct seq_file *seq = file->private_data;
3034 struct user_namespace *ns = seq->private;
3035 put_user_ns(ns);
3036 return seq_release(inode, file);
3037}
3038
3039static int proc_uid_map_open(struct inode *inode, struct file *file)
3040{
3041 return proc_id_map_open(inode, file, &proc_uid_seq_operations);
3042}
3043
3044static int proc_gid_map_open(struct inode *inode, struct file *file)
3045{
3046 return proc_id_map_open(inode, file, &proc_gid_seq_operations);
3047}
3048
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003049static int proc_projid_map_open(struct inode *inode, struct file *file)
3050{
3051 return proc_id_map_open(inode, file, &proc_projid_seq_operations);
3052}
3053
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003054static const struct file_operations proc_uid_map_operations = {
3055 .open = proc_uid_map_open,
3056 .write = proc_uid_map_write,
3057 .read = seq_read,
3058 .llseek = seq_lseek,
3059 .release = proc_id_map_release,
3060};
3061
3062static const struct file_operations proc_gid_map_operations = {
3063 .open = proc_gid_map_open,
3064 .write = proc_gid_map_write,
3065 .read = seq_read,
3066 .llseek = seq_lseek,
3067 .release = proc_id_map_release,
3068};
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003069
3070static const struct file_operations proc_projid_map_operations = {
3071 .open = proc_projid_map_open,
3072 .write = proc_projid_map_write,
3073 .read = seq_read,
3074 .llseek = seq_lseek,
3075 .release = proc_id_map_release,
3076};
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003077
3078static int proc_setgroups_open(struct inode *inode, struct file *file)
3079{
3080 struct user_namespace *ns = NULL;
3081 struct task_struct *task;
3082 int ret;
3083
3084 ret = -ESRCH;
3085 task = get_proc_task(inode);
3086 if (task) {
3087 rcu_read_lock();
3088 ns = get_user_ns(task_cred_xxx(task, user_ns));
3089 rcu_read_unlock();
3090 put_task_struct(task);
3091 }
3092 if (!ns)
3093 goto err;
3094
3095 if (file->f_mode & FMODE_WRITE) {
3096 ret = -EACCES;
3097 if (!ns_capable(ns, CAP_SYS_ADMIN))
3098 goto err_put_ns;
3099 }
3100
3101 ret = single_open(file, &proc_setgroups_show, ns);
3102 if (ret)
3103 goto err_put_ns;
3104
3105 return 0;
3106err_put_ns:
3107 put_user_ns(ns);
3108err:
3109 return ret;
3110}
3111
3112static int proc_setgroups_release(struct inode *inode, struct file *file)
3113{
3114 struct seq_file *seq = file->private_data;
3115 struct user_namespace *ns = seq->private;
3116 int ret = single_release(inode, file);
3117 put_user_ns(ns);
3118 return ret;
3119}
3120
3121static const struct file_operations proc_setgroups_operations = {
3122 .open = proc_setgroups_open,
3123 .write = proc_setgroups_write,
3124 .read = seq_read,
3125 .llseek = seq_lseek,
3126 .release = proc_setgroups_release,
3127};
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003128#endif /* CONFIG_USER_NS */
3129
Kees Cook47830722008-10-06 03:11:58 +04003130static int proc_pid_personality(struct seq_file *m, struct pid_namespace *ns,
3131 struct pid *pid, struct task_struct *task)
3132{
Al Viroa9712bc2011-03-23 15:52:50 -04003133 int err = lock_trace(task);
3134 if (!err) {
3135 seq_printf(m, "%08x\n", task->personality);
3136 unlock_trace(task);
3137 }
3138 return err;
Kees Cook47830722008-10-06 03:11:58 +04003139}
3140
Josh Poimboeuf7c23b332017-02-13 19:42:41 -06003141#ifdef CONFIG_LIVEPATCH
3142static int proc_pid_patch_state(struct seq_file *m, struct pid_namespace *ns,
3143 struct pid *pid, struct task_struct *task)
3144{
3145 seq_printf(m, "%d\n", task->patch_state);
3146 return 0;
3147}
3148#endif /* CONFIG_LIVEPATCH */
3149
Alexander Popovc8d12622018-08-17 01:17:01 +03003150#ifdef CONFIG_STACKLEAK_METRICS
3151static int proc_stack_depth(struct seq_file *m, struct pid_namespace *ns,
3152 struct pid *pid, struct task_struct *task)
3153{
3154 unsigned long prev_depth = THREAD_SIZE -
3155 (task->prev_lowest_stack & (THREAD_SIZE - 1));
3156 unsigned long depth = THREAD_SIZE -
3157 (task->lowest_stack & (THREAD_SIZE - 1));
3158
3159 seq_printf(m, "previous stack depth: %lu\nstack depth: %lu\n",
3160 prev_depth, depth);
3161 return 0;
3162}
3163#endif /* CONFIG_STACKLEAK_METRICS */
3164
Eric W. Biederman801199c2006-10-02 02:18:48 -07003165/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003166 * Thread groups
3167 */
Arjan van de Ven00977a52007-02-12 00:55:34 -08003168static const struct file_operations proc_task_operations;
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003169static const struct inode_operations proc_task_inode_operations;
Eric W. Biederman20cdc892006-10-02 02:17:07 -07003170
Eric Dumazetc5141e62007-05-08 00:26:15 -07003171static const struct pid_entry tgid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003172 DIR("task", S_IRUGO|S_IXUGO, proc_task_inode_operations, proc_task_operations),
3173 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Pavel Emelyanov640708a2012-01-10 15:11:23 -08003174 DIR("map_files", S_IRUSR|S_IXUSR, proc_map_files_inode_operations, proc_map_files_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003175 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08003176 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07003177#ifdef CONFIG_NET
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003178 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
Andrew Mortonb2211a32008-03-11 18:03:35 -07003179#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003180 REG("environ", S_IRUSR, proc_environ_operations),
Al Viroc5317162016-10-05 18:43:43 -04003181 REG("auxv", S_IRUSR, proc_auxv_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003182 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07003183 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07003184 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003185#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003186 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003187#endif
Mike Galbraith5091faa2010-11-30 14:18:03 +01003188#ifdef CONFIG_SCHED_AUTOGROUP
3189 REG("autogroup", S_IRUGO|S_IWUSR, proc_pid_sched_autogroup_operations),
3190#endif
Andrei Vagin04a86822019-11-12 01:27:16 +00003191#ifdef CONFIG_TIME_NS
3192 REG("timens_offsets", S_IRUGO|S_IWUSR, proc_timens_offsets_operations),
3193#endif
john stultz4614a696b2009-12-14 18:00:05 -08003194 REG("comm", S_IRUGO|S_IWUSR, proc_pid_set_comm_operations),
Roland McGrathebcb6732008-07-25 19:46:00 -07003195#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07003196 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07003197#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07003198 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003199 ONE("stat", S_IRUGO, proc_tgid_stat),
3200 ONE("statm", S_IRUGO, proc_pid_statm),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003201 REG("maps", S_IRUGO, proc_pid_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003202#ifdef CONFIG_NUMA
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003203 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003204#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003205 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3206 LNK("cwd", proc_cwd_link),
3207 LNK("root", proc_root_link),
3208 LNK("exe", proc_exe_link),
3209 REG("mounts", S_IRUGO, proc_mounts_operations),
3210 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
3211 REG("mountstats", S_IRUSR, proc_mountstats_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08003212#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003213 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Siddhesh Poyarekarb7643752012-03-21 16:34:04 -07003214 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
Daniel Colascione493b0e92017-09-06 16:25:08 -07003215 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07003216 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003217#endif
3218#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003219 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003220#endif
3221#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07003222 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003223#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03003224#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07003225 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003226#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05303227#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07003228 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003229#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01003230#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003231 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01003232#endif
Paul Menage8793d852007-10-18 23:39:39 -07003233#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08003234 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003235#endif
Paul Menagea4243162007-10-18 23:39:35 -07003236#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08003237 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07003238#endif
Chen Yue79f15a2020-01-15 17:28:51 +08003239#ifdef CONFIG_PROC_CPU_RESCTRL
3240 ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3241#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07003242 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08003243 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07003244 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Richard Guy Briggs4b7d2482019-01-22 17:06:39 -05003245#ifdef CONFIG_AUDIT
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003246 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
3247 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003248#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003249#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003250 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mita168c42b2017-07-14 14:50:00 -07003251 REG("fail-nth", 0644, proc_fail_nth_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003252#endif
Christoph Hellwig698ba7b2009-12-15 16:47:37 -08003253#ifdef CONFIG_ELF_CORE
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003254 REG("coredump_filter", S_IRUGO|S_IWUSR, proc_coredump_filter_operations),
Kawai, Hidehiro3cb4a0b2007-07-19 01:48:28 -07003255#endif
Andrew Mortonaba76fd2006-12-10 02:19:48 -08003256#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07003257 ONE("io", S_IRUSR, proc_tgid_io_accounting),
Andrew Mortonaba76fd2006-12-10 02:19:48 -08003258#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003259#ifdef CONFIG_USER_NS
3260 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3261 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003262 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003263 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003264#endif
Nicolas Pitreb18b6a92017-01-21 00:09:08 -05003265#if defined(CONFIG_CHECKPOINT_RESTORE) && defined(CONFIG_POSIX_TIMERS)
Pavel Emelyanov48f6a7a2013-03-11 13:12:45 +04003266 REG("timers", S_IRUGO, proc_timers_operations),
3267#endif
John Stultz5de23d42016-03-17 14:20:54 -07003268 REG("timerslack_ns", S_IRUGO|S_IWUGO, proc_pid_set_timerslack_ns_operations),
Josh Poimboeuf7c23b332017-02-13 19:42:41 -06003269#ifdef CONFIG_LIVEPATCH
3270 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3271#endif
Alexander Popovc8d12622018-08-17 01:17:01 +03003272#ifdef CONFIG_STACKLEAK_METRICS
3273 ONE("stack_depth", S_IRUGO, proc_stack_depth),
3274#endif
Aubrey Li68bc30b2019-06-06 09:22:34 +08003275#ifdef CONFIG_PROC_PID_ARCH_STATUS
3276 ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3277#endif
YiFei Zhu0d8315d2020-11-11 07:33:54 -06003278#ifdef CONFIG_SECCOMP_CACHE_DEBUG
3279 ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3280#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003281};
3282
Al Virof0c3b502013-05-16 12:07:31 -04003283static int proc_tgid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003284{
Al Virof0c3b502013-05-16 12:07:31 -04003285 return proc_pident_readdir(file, ctx,
3286 tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003287}
3288
Arjan van de Ven00977a52007-02-12 00:55:34 -08003289static const struct file_operations proc_tgid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003290 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003291 .iterate_shared = proc_tgid_base_readdir,
3292 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003293};
3294
Christian Brauner3eb39f42018-11-19 00:51:56 +01003295struct pid *tgid_pidfd_to_pid(const struct file *file)
3296{
Christian Brauner30d158b2019-06-27 11:35:14 +02003297 if (file->f_op != &proc_tgid_base_operations)
Christian Brauner3eb39f42018-11-19 00:51:56 +01003298 return ERR_PTR(-EBADF);
3299
3300 return proc_pid(file_inode(file));
3301}
3302
Al Viro00cd8dd2012-06-10 17:13:09 -04003303static struct dentry *proc_tgid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3304{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07003305 return proc_pident_lookup(dir, dentry,
Alexey Dobriyand5a572a2019-03-11 23:28:51 -07003306 tgid_base_stuff,
3307 tgid_base_stuff + ARRAY_SIZE(tgid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003308}
3309
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003310static const struct inode_operations proc_tgid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003311 .lookup = proc_tgid_base_lookup,
3312 .getattr = pid_getattr,
3313 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003314 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003315};
3316
Randy Dunlap0895e912007-10-21 21:00:10 -07003317/**
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06003318 * proc_flush_pid - Remove dcache entries for @pid from the /proc dcache.
3319 * @pid: pid that should be flushed.
Randy Dunlap0895e912007-10-21 21:00:10 -07003320 *
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06003321 * This function walks a list of inodes (that belong to any proc
3322 * filesystem) that are attached to the pid and flushes them from
3323 * the dentry cache.
Randy Dunlap0895e912007-10-21 21:00:10 -07003324 *
3325 * It is safe and reasonable to cache /proc entries for a task until
3326 * that task exits. After that they just clog up the dcache with
3327 * useless entries, possibly causing useful dcache entries to be
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06003328 * flushed instead. This routine is provided to flush those useless
3329 * dcache entries when a process is reaped.
Randy Dunlap0895e912007-10-21 21:00:10 -07003330 *
3331 * NOTE: This routine is just an optimization so it does not guarantee
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06003332 * that no dcache entries will exist after a process is reaped
3333 * it just makes it very unlikely that any will persist.
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003334 */
3335
Eric W. Biederman7bc3e6e2020-02-19 18:22:26 -06003336void proc_flush_pid(struct pid *pid)
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003337{
Eric W. Biederman63f818f2020-04-07 09:43:04 -05003338 proc_invalidate_siblings_dcache(&pid->inodes, &pid->lock);
Pavel Emelyanov60347f62007-10-18 23:40:03 -07003339}
3340
Al Viro0168b9e2018-05-03 09:21:05 -04003341static struct dentry *proc_pid_instantiate(struct dentry * dentry,
Al Viroc52a47a2013-06-15 11:15:20 +04003342 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003343{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003344 struct inode *inode;
3345
Al Viro0168b9e2018-05-03 09:21:05 -04003346 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003347 if (!inode)
Al Viro0168b9e2018-05-03 09:21:05 -04003348 return ERR_PTR(-ENOENT);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003349
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003350 inode->i_op = &proc_tgid_base_inode_operations;
3351 inode->i_fop = &proc_tgid_base_operations;
3352 inode->i_flags|=S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003353
Alexey Dobriyan1270dd82016-12-12 16:45:32 -08003354 set_nlink(inode, nlink_tgid);
Al Viro1bbc5512018-05-02 21:26:16 -04003355 pid_update_inode(task, inode);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003356
Nick Pigginfb045ad2011-01-07 17:49:55 +11003357 d_set_d_op(dentry, &pid_dentry_operations);
Al Viro0168b9e2018-05-03 09:21:05 -04003358 return d_splice_alias(inode, dentry);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003359}
3360
Zhikang Zhang867aacc2019-03-05 15:50:29 -08003361struct dentry *proc_pid_lookup(struct dentry *dentry, unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003362{
3363 struct task_struct *task;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003364 unsigned tgid;
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003365 struct proc_fs_info *fs_info;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003366 struct pid_namespace *ns;
Al Viro0168b9e2018-05-03 09:21:05 -04003367 struct dentry *result = ERR_PTR(-ENOENT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003368
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003369 tgid = name_to_int(&dentry->d_name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003370 if (tgid == ~0U)
3371 goto out;
3372
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003373 fs_info = proc_sb_info(dentry->d_sb);
3374 ns = fs_info->pid_ns;
Eric W. Biedermande758732006-06-26 00:25:51 -07003375 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003376 task = find_task_by_pid_ns(tgid, ns);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003377 if (task)
3378 get_task_struct(task);
Eric W. Biedermande758732006-06-26 00:25:51 -07003379 rcu_read_unlock();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003380 if (!task)
3381 goto out;
3382
Alexey Gladkov24a71ce2020-04-19 16:10:53 +02003383 /* Limit procfs to only ptraceable tasks */
3384 if (fs_info->hide_pid == HIDEPID_NOT_PTRACEABLE) {
3385 if (!has_pid_permissions(fs_info, task, HIDEPID_NO_ACCESS))
3386 goto out_put_task;
3387 }
3388
Al Viro0168b9e2018-05-03 09:21:05 -04003389 result = proc_pid_instantiate(dentry, task, NULL);
Alexey Gladkov24a71ce2020-04-19 16:10:53 +02003390out_put_task:
Eric W. Biederman48e64842006-06-26 00:25:48 -07003391 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003392out:
Al Viro0168b9e2018-05-03 09:21:05 -04003393 return result;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003394}
3395
Linus Torvalds1da177e2005-04-16 15:20:36 -07003396/*
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003397 * Find the first task with tgid >= tgid
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003398 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399 */
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003400struct tgid_iter {
3401 unsigned int tgid;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003402 struct task_struct *task;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003403};
3404static struct tgid_iter next_tgid(struct pid_namespace *ns, struct tgid_iter iter)
3405{
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003406 struct pid *pid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003407
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003408 if (iter.task)
3409 put_task_struct(iter.task);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003410 rcu_read_lock();
3411retry:
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003412 iter.task = NULL;
3413 pid = find_ge_pid(iter.tgid, ns);
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003414 if (pid) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003415 iter.tgid = pid_nr_ns(pid, ns);
Eric W. Biederman3147d8a2020-02-24 18:53:09 -06003416 iter.task = pid_task(pid, PIDTYPE_TGID);
3417 if (!iter.task) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003418 iter.tgid += 1;
Eric W. Biederman0804ef42006-10-02 02:17:04 -07003419 goto retry;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003420 }
3421 get_task_struct(iter.task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003422 }
Eric W. Biederman454cc102006-06-26 00:25:51 -07003423 rcu_read_unlock();
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003424 return iter;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425}
3426
Eric W. Biederman00978752014-07-31 03:10:50 -07003427#define TGID_OFFSET (FIRST_PROCESS_ENTRY + 2)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003428
3429/* for the /proc/ directory itself, after non-process stuff has been done */
Al Virof0c3b502013-05-16 12:07:31 -04003430int proc_pid_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003431{
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003432 struct tgid_iter iter;
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003433 struct proc_fs_info *fs_info = proc_sb_info(file_inode(file)->i_sb);
Alexey Gladkov9d78ede2020-05-18 20:07:38 +02003434 struct pid_namespace *ns = proc_pid_ns(file_inode(file)->i_sb);
Al Virof0c3b502013-05-16 12:07:31 -04003435 loff_t pos = ctx->pos;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436
Al Viro021ada72013-03-29 19:27:05 -04003437 if (pos >= PID_MAX_LIMIT + TGID_OFFSET)
Al Virof0c3b502013-05-16 12:07:31 -04003438 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003439
Eric W. Biederman00978752014-07-31 03:10:50 -07003440 if (pos == TGID_OFFSET - 2) {
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003441 struct inode *inode = d_inode(fs_info->proc_self);
Al Virodb963162013-06-15 10:45:10 +04003442 if (!dir_emit(ctx, "self", 4, inode->i_ino, DT_LNK))
Al Virof0c3b502013-05-16 12:07:31 -04003443 return 0;
Eric W. Biederman00978752014-07-31 03:10:50 -07003444 ctx->pos = pos = pos + 1;
Al Viro021ada72013-03-29 19:27:05 -04003445 }
Eric W. Biederman00978752014-07-31 03:10:50 -07003446 if (pos == TGID_OFFSET - 1) {
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003447 struct inode *inode = d_inode(fs_info->proc_thread_self);
Eric W. Biederman00978752014-07-31 03:10:50 -07003448 if (!dir_emit(ctx, "thread-self", 11, inode->i_ino, DT_LNK))
3449 return 0;
3450 ctx->pos = pos = pos + 1;
3451 }
3452 iter.tgid = pos - TGID_OFFSET;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003453 iter.task = NULL;
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003454 for (iter = next_tgid(ns, iter);
3455 iter.task;
3456 iter.tgid += 1, iter = next_tgid(ns, iter)) {
Alexey Dobriyane3912ac2018-02-06 15:36:51 -08003457 char name[10 + 1];
Alexey Dobriyana4ef3892018-06-07 17:10:10 -07003458 unsigned int len;
Eric Dumazet3ba4bce2017-01-24 15:18:07 -08003459
3460 cond_resched();
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003461 if (!has_pid_permissions(fs_info, iter.task, HIDEPID_INVISIBLE))
Al Virof0c3b502013-05-16 12:07:31 -04003462 continue;
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003463
Alexey Dobriyane3912ac2018-02-06 15:36:51 -08003464 len = snprintf(name, sizeof(name), "%u", iter.tgid);
Al Virof0c3b502013-05-16 12:07:31 -04003465 ctx->pos = iter.tgid + TGID_OFFSET;
3466 if (!proc_fill_cache(file, ctx, name, len,
3467 proc_pid_instantiate, iter.task, NULL)) {
Eric W. Biederman19fd4bb2007-11-28 16:21:26 -08003468 put_task_struct(iter.task);
Al Virof0c3b502013-05-16 12:07:31 -04003469 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003470 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003471 }
Al Virof0c3b502013-05-16 12:07:31 -04003472 ctx->pos = PID_MAX_LIMIT + TGID_OFFSET;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003473 return 0;
3474}
3475
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003476/*
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003477 * proc_tid_comm_permission is a special permission function exclusively
3478 * used for the node /proc/<pid>/task/<tid>/comm.
3479 * It bypasses generic permission checks in the case where a task of the same
3480 * task group attempts to access the node.
3481 * The rationale behind this is that glibc and bionic access this node for
3482 * cross thread naming (pthread_set/getname_np(!self)). However, if
3483 * PR_SET_DUMPABLE gets set to 0 this node among others becomes uid=0 gid=0,
3484 * which locks out the cross thread naming implementation.
3485 * This function makes sure that the node is always accessible for members of
3486 * same thread group.
3487 */
Christian Brauner549c7292021-01-21 14:19:43 +01003488static int proc_tid_comm_permission(struct user_namespace *mnt_userns,
3489 struct inode *inode, int mask)
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003490{
3491 bool is_same_tgroup;
3492 struct task_struct *task;
3493
3494 task = get_proc_task(inode);
3495 if (!task)
3496 return -ESRCH;
3497 is_same_tgroup = same_thread_group(current, task);
3498 put_task_struct(task);
3499
3500 if (likely(is_same_tgroup && !(mask & MAY_EXEC))) {
3501 /* This file (/proc/<pid>/task/<tid>/comm) can always be
3502 * read or written by the members of the corresponding
3503 * thread group.
3504 */
3505 return 0;
3506 }
3507
Christian Brauner47291ba2021-01-21 14:19:24 +01003508 return generic_permission(&init_user_ns, inode, mask);
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003509}
3510
3511static const struct inode_operations proc_tid_comm_inode_operations = {
3512 .permission = proc_tid_comm_permission,
3513};
3514
3515/*
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003516 * Tasks
3517 */
Eric Dumazetc5141e62007-05-08 00:26:15 -07003518static const struct pid_entry tid_base_stuff[] = {
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003519 DIR("fd", S_IRUSR|S_IXUSR, proc_fd_inode_operations, proc_fd_operations),
Jerome Marchand38355412010-04-27 13:13:06 -07003520 DIR("fdinfo", S_IRUSR|S_IXUSR, proc_fdinfo_inode_operations, proc_fdinfo_operations),
Eric W. Biederman6b4e3062010-03-07 16:41:34 -08003521 DIR("ns", S_IRUSR|S_IXUGO, proc_ns_dir_inode_operations, proc_ns_dir_operations),
Eric W. Biederman6ba8ed72014-07-31 16:27:08 -07003522#ifdef CONFIG_NET
3523 DIR("net", S_IRUGO|S_IXUGO, proc_net_inode_operations, proc_net_operations),
3524#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003525 REG("environ", S_IRUSR, proc_environ_operations),
Al Viroc5317162016-10-05 18:43:43 -04003526 REG("auxv", S_IRUSR, proc_auxv_operations),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003527 ONE("status", S_IRUGO, proc_pid_status),
Djalal Harouni35a35042014-04-07 15:38:36 -07003528 ONE("personality", S_IRUSR, proc_pid_personality),
Alexey Dobriyan1c963eb2014-08-08 14:21:37 -07003529 ONE("limits", S_IRUGO, proc_pid_limits),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003530#ifdef CONFIG_SCHED_DEBUG
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003531 REG("sched", S_IRUGO|S_IWUSR, proc_pid_sched_operations),
Ingo Molnar43ae34c2007-07-09 18:52:00 +02003532#endif
Janis Danisevskis1b3044e2016-05-20 17:00:08 -07003533 NOD("comm", S_IFREG|S_IRUGO|S_IWUSR,
3534 &proc_tid_comm_inode_operations,
3535 &proc_pid_set_comm_operations, {}),
Roland McGrathebcb6732008-07-25 19:46:00 -07003536#ifdef CONFIG_HAVE_ARCH_TRACEHOOK
Alexey Dobriyan09d93bd2014-08-08 14:21:39 -07003537 ONE("syscall", S_IRUSR, proc_pid_syscall),
Roland McGrathebcb6732008-07-25 19:46:00 -07003538#endif
Alexey Dobriyanc2c0bb42015-06-25 15:00:54 -07003539 REG("cmdline", S_IRUGO, proc_pid_cmdline_ops),
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003540 ONE("stat", S_IRUGO, proc_tid_stat),
3541 ONE("statm", S_IRUGO, proc_pid_statm),
Vlastimil Babka871305b2018-08-21 21:52:48 -07003542 REG("maps", S_IRUGO, proc_pid_maps_operations),
Iago López Galeiras2e13ba52015-06-25 15:00:57 -07003543#ifdef CONFIG_PROC_CHILDREN
Cyrill Gorcunov818411612012-05-31 16:26:43 -07003544 REG("children", S_IRUGO, proc_tid_children_operations),
3545#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003546#ifdef CONFIG_NUMA
Vlastimil Babka871305b2018-08-21 21:52:48 -07003547 REG("numa_maps", S_IRUGO, proc_pid_numa_maps_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003548#endif
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003549 REG("mem", S_IRUSR|S_IWUSR, proc_mem_operations),
3550 LNK("cwd", proc_cwd_link),
3551 LNK("root", proc_root_link),
3552 LNK("exe", proc_exe_link),
3553 REG("mounts", S_IRUGO, proc_mounts_operations),
3554 REG("mountinfo", S_IRUGO, proc_mountinfo_operations),
Matt Mackall1e883282008-02-04 22:29:07 -08003555#ifdef CONFIG_PROC_PAGE_MONITOR
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003556 REG("clear_refs", S_IWUSR, proc_clear_refs_operations),
Vlastimil Babka871305b2018-08-21 21:52:48 -07003557 REG("smaps", S_IRUGO, proc_pid_smaps_operations),
Daniel Colascione493b0e92017-09-06 16:25:08 -07003558 REG("smaps_rollup", S_IRUGO, proc_pid_smaps_rollup_operations),
Djalal Harouni32ed74a2014-04-07 15:38:38 -07003559 REG("pagemap", S_IRUSR, proc_pagemap_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003560#endif
3561#ifdef CONFIG_SECURITY
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003562 DIR("attr", S_IRUGO|S_IXUGO, proc_attr_dir_inode_operations, proc_attr_dir_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003563#endif
3564#ifdef CONFIG_KALLSYMS
Alexey Dobriyanedfcd602014-08-08 14:21:44 -07003565 ONE("wchan", S_IRUGO, proc_pid_wchan),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003566#endif
Ken Chen2ec220e2008-11-10 11:26:08 +03003567#ifdef CONFIG_STACKTRACE
Djalal Harouni35a35042014-04-07 15:38:36 -07003568 ONE("stack", S_IRUSR, proc_pid_stack),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003569#endif
Naveen N. Rao5968cec2015-06-30 14:36:03 +05303570#ifdef CONFIG_SCHED_INFO
Alexey Dobriyanf6e826c2014-08-08 14:21:46 -07003571 ONE("schedstat", S_IRUGO, proc_pid_schedstat),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003572#endif
Arjan van de Ven97455122008-01-25 21:08:34 +01003573#ifdef CONFIG_LATENCYTOP
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003574 REG("latency", S_IRUGO, proc_lstats_operations),
Arjan van de Ven97455122008-01-25 21:08:34 +01003575#endif
Paul Menage8793d852007-10-18 23:39:39 -07003576#ifdef CONFIG_PROC_PID_CPUSET
Zefan Li52de4772014-09-18 16:03:36 +08003577 ONE("cpuset", S_IRUGO, proc_cpuset_show),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003578#endif
Paul Menagea4243162007-10-18 23:39:35 -07003579#ifdef CONFIG_CGROUPS
Zefan Li006f4ac2014-09-18 16:03:15 +08003580 ONE("cgroup", S_IRUGO, proc_cgroup_show),
Paul Menagea4243162007-10-18 23:39:35 -07003581#endif
Chen Yue79f15a2020-01-15 17:28:51 +08003582#ifdef CONFIG_PROC_CPU_RESCTRL
3583 ONE("cpu_resctrl_groups", S_IRUGO, proc_resctrl_show),
3584#endif
Alexey Dobriyan6ba51e32014-08-08 14:21:48 -07003585 ONE("oom_score", S_IRUGO, proc_oom_score),
David Rientjesfa0cbbf2012-11-12 17:53:04 -08003586 REG("oom_adj", S_IRUGO|S_IWUSR, proc_oom_adj_operations),
David Rientjesa63d83f2010-08-09 17:19:46 -07003587 REG("oom_score_adj", S_IRUGO|S_IWUSR, proc_oom_score_adj_operations),
Richard Guy Briggs4b7d2482019-01-22 17:06:39 -05003588#ifdef CONFIG_AUDIT
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003589 REG("loginuid", S_IWUSR|S_IRUGO, proc_loginuid_operations),
Al Viro26ec3c62011-02-15 21:24:05 -05003590 REG("sessionid", S_IRUGO, proc_sessionid_operations),
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003591#endif
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003592#ifdef CONFIG_FAULT_INJECTION
Alexey Dobriyan631f9c12008-11-10 01:32:52 +03003593 REG("make-it-fail", S_IRUGO|S_IWUSR, proc_fault_inject_operations),
Akinobu Mita1203c8e2017-07-14 14:49:57 -07003594 REG("fail-nth", 0644, proc_fail_nth_operations),
Akinobu Mitaf4f154f2006-12-08 02:39:47 -08003595#endif
Andrea Righi297c5d92008-07-25 01:48:49 -07003596#ifdef CONFIG_TASK_IO_ACCOUNTING
Alexey Dobriyan19aadc92014-08-08 14:21:50 -07003597 ONE("io", S_IRUSR, proc_tid_io_accounting),
Andrea Righi297c5d92008-07-25 01:48:49 -07003598#endif
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003599#ifdef CONFIG_USER_NS
3600 REG("uid_map", S_IRUGO|S_IWUSR, proc_uid_map_operations),
3601 REG("gid_map", S_IRUGO|S_IWUSR, proc_gid_map_operations),
Eric W. Biedermanf76d2072012-08-30 01:24:05 -07003602 REG("projid_map", S_IRUGO|S_IWUSR, proc_projid_map_operations),
Eric W. Biederman9cc46512014-12-02 12:27:26 -06003603 REG("setgroups", S_IRUGO|S_IWUSR, proc_setgroups_operations),
Eric W. Biederman22d917d2011-11-17 00:11:58 -08003604#endif
Josh Poimboeuf7c23b332017-02-13 19:42:41 -06003605#ifdef CONFIG_LIVEPATCH
3606 ONE("patch_state", S_IRUSR, proc_pid_patch_state),
3607#endif
Aubrey Li68bc30b2019-06-06 09:22:34 +08003608#ifdef CONFIG_PROC_PID_ARCH_STATUS
3609 ONE("arch_status", S_IRUGO, proc_pid_arch_status),
3610#endif
YiFei Zhu0d8315d2020-11-11 07:33:54 -06003611#ifdef CONFIG_SECCOMP_CACHE_DEBUG
3612 ONE("seccomp_cache", S_IRUSR, proc_pid_seccomp_cache),
3613#endif
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003614};
3615
Al Virof0c3b502013-05-16 12:07:31 -04003616static int proc_tid_base_readdir(struct file *file, struct dir_context *ctx)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003617{
Al Virof0c3b502013-05-16 12:07:31 -04003618 return proc_pident_readdir(file, ctx,
3619 tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003620}
3621
Al Viro00cd8dd2012-06-10 17:13:09 -04003622static struct dentry *proc_tid_base_lookup(struct inode *dir, struct dentry *dentry, unsigned int flags)
3623{
Eric W. Biederman7bcd6b02006-10-02 02:18:56 -07003624 return proc_pident_lookup(dir, dentry,
Alexey Dobriyand5a572a2019-03-11 23:28:51 -07003625 tid_base_stuff,
3626 tid_base_stuff + ARRAY_SIZE(tid_base_stuff));
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003627}
3628
Arjan van de Ven00977a52007-02-12 00:55:34 -08003629static const struct file_operations proc_tid_base_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003630 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003631 .iterate_shared = proc_tid_base_readdir,
3632 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003633};
3634
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003635static const struct inode_operations proc_tid_base_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003636 .lookup = proc_tid_base_lookup,
3637 .getattr = pid_getattr,
3638 .setattr = proc_setattr,
3639};
3640
Al Viro0168b9e2018-05-03 09:21:05 -04003641static struct dentry *proc_task_instantiate(struct dentry *dentry,
3642 struct task_struct *task, const void *ptr)
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003643{
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003644 struct inode *inode;
Al Viro0168b9e2018-05-03 09:21:05 -04003645 inode = proc_pid_make_inode(dentry->d_sb, task, S_IFDIR | S_IRUGO | S_IXUGO);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003646 if (!inode)
Al Viro0168b9e2018-05-03 09:21:05 -04003647 return ERR_PTR(-ENOENT);
Al Viro1bbc5512018-05-02 21:26:16 -04003648
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003649 inode->i_op = &proc_tid_base_inode_operations;
3650 inode->i_fop = &proc_tid_base_operations;
Al Viro1bbc5512018-05-02 21:26:16 -04003651 inode->i_flags |= S_IMMUTABLE;
Vegard Nossumaed54172008-06-05 22:46:53 -07003652
Alexey Dobriyan1270dd82016-12-12 16:45:32 -08003653 set_nlink(inode, nlink_tid);
Al Viro1bbc5512018-05-02 21:26:16 -04003654 pid_update_inode(task, inode);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003655
Nick Pigginfb045ad2011-01-07 17:49:55 +11003656 d_set_d_op(dentry, &pid_dentry_operations);
Al Viro0168b9e2018-05-03 09:21:05 -04003657 return d_splice_alias(inode, dentry);
Eric W. Biederman444ceed2006-10-02 02:18:49 -07003658}
3659
Al Viro00cd8dd2012-06-10 17:13:09 -04003660static struct dentry *proc_task_lookup(struct inode *dir, struct dentry * dentry, unsigned int flags)
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003661{
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003662 struct task_struct *task;
3663 struct task_struct *leader = get_proc_task(dir);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003664 unsigned tid;
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003665 struct proc_fs_info *fs_info;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003666 struct pid_namespace *ns;
Al Viro0168b9e2018-05-03 09:21:05 -04003667 struct dentry *result = ERR_PTR(-ENOENT);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003668
3669 if (!leader)
3670 goto out_no_task;
3671
Alexey Dobriyandbcdb502014-08-08 14:21:25 -07003672 tid = name_to_int(&dentry->d_name);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003673 if (tid == ~0U)
3674 goto out;
3675
Alexey Gladkovfa10fed2020-04-19 16:10:52 +02003676 fs_info = proc_sb_info(dentry->d_sb);
3677 ns = fs_info->pid_ns;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003678 rcu_read_lock();
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003679 task = find_task_by_pid_ns(tid, ns);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003680 if (task)
3681 get_task_struct(task);
3682 rcu_read_unlock();
3683 if (!task)
3684 goto out;
Pavel Emelyanovbac0abd2007-10-18 23:40:18 -07003685 if (!same_thread_group(leader, task))
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003686 goto out_drop_task;
3687
Al Viro0168b9e2018-05-03 09:21:05 -04003688 result = proc_task_instantiate(dentry, task, NULL);
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003689out_drop_task:
3690 put_task_struct(task);
3691out:
3692 put_task_struct(leader);
3693out_no_task:
Al Viro0168b9e2018-05-03 09:21:05 -04003694 return result;
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003695}
3696
3697/*
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003698 * Find the first tid of a thread group to return to user space.
3699 *
3700 * Usually this is just the thread group leader, but if the users
3701 * buffer was too small or there was a seek into the middle of the
3702 * directory we have more work todo.
3703 *
3704 * In the case of a short read we start with find_task_by_pid.
3705 *
3706 * In the case of a seek we start with the leader and walk nr
3707 * threads past it.
3708 */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003709static struct task_struct *first_tid(struct pid *pid, int tid, loff_t f_pos,
3710 struct pid_namespace *ns)
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003711{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003712 struct task_struct *pos, *task;
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003713 unsigned long nr = f_pos;
3714
3715 if (nr != f_pos) /* 32bit overflow? */
3716 return NULL;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003717
Eric W. Biedermancc288732006-06-26 00:26:01 -07003718 rcu_read_lock();
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003719 task = pid_task(pid, PIDTYPE_PID);
3720 if (!task)
3721 goto fail;
3722
3723 /* Attempt to start with the tid of a thread */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003724 if (tid && nr) {
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003725 pos = find_task_by_pid_ns(tid, ns);
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003726 if (pos && same_thread_group(pos, task))
Oleg Nesterova872ff02006-06-26 00:26:01 -07003727 goto found;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003728 }
3729
3730 /* If nr exceeds the number of threads there is nothing todo */
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003731 if (nr >= get_nr_threads(task))
Oleg Nesterovc986c142014-01-23 15:55:38 -08003732 goto fail;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003733
3734 /* If we haven't found our starting place yet start
3735 * with the leader and walk nr threads forward.
3736 */
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003737 pos = task = task->group_leader;
Oleg Nesterovc986c142014-01-23 15:55:38 -08003738 do {
Oleg Nesterov9f6e9632014-01-23 15:55:40 -08003739 if (!nr--)
Oleg Nesterovc986c142014-01-23 15:55:38 -08003740 goto found;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003741 } while_each_thread(task, pos);
Oleg Nesterovc986c142014-01-23 15:55:38 -08003742fail:
3743 pos = NULL;
3744 goto out;
Oleg Nesterova872ff02006-06-26 00:26:01 -07003745found:
3746 get_task_struct(pos);
3747out:
Eric W. Biedermancc288732006-06-26 00:26:01 -07003748 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003749 return pos;
3750}
3751
3752/*
3753 * Find the next thread in the thread list.
3754 * Return NULL if there is an error or no next thread.
3755 *
3756 * The reference to the input task_struct is released.
3757 */
3758static struct task_struct *next_tid(struct task_struct *start)
3759{
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003760 struct task_struct *pos = NULL;
Eric W. Biedermancc288732006-06-26 00:26:01 -07003761 rcu_read_lock();
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003762 if (pid_alive(start)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003763 pos = next_thread(start);
Oleg Nesterovc1df7fb2006-06-26 00:26:02 -07003764 if (thread_group_leader(pos))
3765 pos = NULL;
3766 else
3767 get_task_struct(pos);
3768 }
Eric W. Biedermancc288732006-06-26 00:26:01 -07003769 rcu_read_unlock();
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003770 put_task_struct(start);
3771 return pos;
3772}
3773
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774/* for the /proc/TGID/task/ directories */
Al Virof0c3b502013-05-16 12:07:31 -04003775static int proc_task_readdir(struct file *file, struct dir_context *ctx)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003776{
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003777 struct inode *inode = file_inode(file);
3778 struct task_struct *task;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003779 struct pid_namespace *ns;
Al Virof0c3b502013-05-16 12:07:31 -04003780 int tid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003781
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003782 if (proc_inode_is_dead(inode))
Al Virof0c3b502013-05-16 12:07:31 -04003783 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003784
Al Virof0c3b502013-05-16 12:07:31 -04003785 if (!dir_emit_dots(file, ctx))
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003786 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003787
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003788 /* f_version caches the tgid value that the last readdir call couldn't
3789 * return. lseek aka telldir automagically resets f_version to 0.
3790 */
Alexey Gladkov9d78ede2020-05-18 20:07:38 +02003791 ns = proc_pid_ns(inode->i_sb);
Al Virof0c3b502013-05-16 12:07:31 -04003792 tid = (int)file->f_version;
3793 file->f_version = 0;
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003794 for (task = first_tid(proc_pid(inode), tid, ctx->pos - 2, ns);
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003795 task;
Al Virof0c3b502013-05-16 12:07:31 -04003796 task = next_tid(task), ctx->pos++) {
Alexey Dobriyane3912ac2018-02-06 15:36:51 -08003797 char name[10 + 1];
Alexey Dobriyana4ef3892018-06-07 17:10:10 -07003798 unsigned int len;
Pavel Emelyanovb4888932007-10-18 23:40:14 -07003799 tid = task_pid_nr_ns(task, ns);
Alexey Dobriyane3912ac2018-02-06 15:36:51 -08003800 len = snprintf(name, sizeof(name), "%u", tid);
Al Virof0c3b502013-05-16 12:07:31 -04003801 if (!proc_fill_cache(file, ctx, name, len,
3802 proc_task_instantiate, task, NULL)) {
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003803 /* returning this tgid failed, save it as the first
3804 * pid for the next readir call */
Al Virof0c3b502013-05-16 12:07:31 -04003805 file->f_version = (u64)tid;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003806 put_task_struct(task);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003807 break;
Eric W. Biederman0bc58a92006-06-26 00:25:50 -07003808 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003809 }
Oleg Nesterovd855a4b2014-01-23 15:55:39 -08003810
Al Virof0c3b502013-05-16 12:07:31 -04003811 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003812}
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003813
Christian Brauner549c7292021-01-21 14:19:43 +01003814static int proc_task_getattr(struct user_namespace *mnt_userns,
3815 const struct path *path, struct kstat *stat,
David Howellsa528d352017-01-31 16:46:22 +00003816 u32 request_mask, unsigned int query_flags)
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003817{
David Howellsa528d352017-01-31 16:46:22 +00003818 struct inode *inode = d_inode(path->dentry);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003819 struct task_struct *p = get_proc_task(inode);
Christian Brauner0d56a452021-01-21 14:19:30 +01003820 generic_fillattr(&init_user_ns, inode, stat);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003821
Eric W. Biederman99f89552006-06-26 00:25:55 -07003822 if (p) {
Eric W. Biederman99f89552006-06-26 00:25:55 -07003823 stat->nlink += get_nr_threads(p);
Eric W. Biederman99f89552006-06-26 00:25:55 -07003824 put_task_struct(p);
Eric W. Biederman6e66b522006-06-26 00:25:47 -07003825 }
3826
3827 return 0;
3828}
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003829
Arjan van de Venc5ef1c42007-02-12 00:55:40 -08003830static const struct inode_operations proc_task_inode_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003831 .lookup = proc_task_lookup,
3832 .getattr = proc_task_getattr,
3833 .setattr = proc_setattr,
Vasiliy Kulikov04996802012-01-10 15:11:31 -08003834 .permission = proc_pid_permission,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003835};
3836
Arjan van de Ven00977a52007-02-12 00:55:34 -08003837static const struct file_operations proc_task_operations = {
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003838 .read = generic_read_dir,
Al Virof50752e2016-04-20 17:13:54 -04003839 .iterate_shared = proc_task_readdir,
3840 .llseek = generic_file_llseek,
Eric W. Biederman28a6d672006-10-02 02:17:05 -07003841};
Alexey Dobriyan1270dd82016-12-12 16:45:32 -08003842
3843void __init set_proc_pid_nlink(void)
3844{
3845 nlink_tid = pid_entry_nlink(tid_base_stuff, ARRAY_SIZE(tid_base_stuff));
3846 nlink_tgid = pid_entry_nlink(tgid_base_stuff, ARRAY_SIZE(tgid_base_stuff));
3847}