Merge tag 'armsoc-defconfig' of git://git.kernel.org/pub/scm/linux/kernel/git/arm...
[linux-2.6-microblaze.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65 #include <linux/sched/coredump.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68 #include <linux/mount.h>
69 #include <linux/pipe_fs_i.h>
70
71 #include <linux/uaccess.h>
72 #include <asm/processor.h>
73
74 #ifdef CONFIG_X86
75 #include <asm/nmi.h>
76 #include <asm/stacktrace.h>
77 #include <asm/io.h>
78 #endif
79 #ifdef CONFIG_SPARC
80 #include <asm/setup.h>
81 #endif
82 #ifdef CONFIG_BSD_PROCESS_ACCT
83 #include <linux/acct.h>
84 #endif
85 #ifdef CONFIG_RT_MUTEXES
86 #include <linux/rtmutex.h>
87 #endif
88 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
89 #include <linux/lockdep.h>
90 #endif
91 #ifdef CONFIG_CHR_DEV_SG
92 #include <scsi/sg.h>
93 #endif
94
95 #ifdef CONFIG_LOCKUP_DETECTOR
96 #include <linux/nmi.h>
97 #endif
98
99 #if defined(CONFIG_SYSCTL)
100
101 /* External variables not in a header file. */
102 extern int suid_dumpable;
103 #ifdef CONFIG_COREDUMP
104 extern int core_uses_pid;
105 extern char core_pattern[];
106 extern unsigned int core_pipe_limit;
107 #endif
108 extern int pid_max;
109 extern int pid_max_min, pid_max_max;
110 extern int percpu_pagelist_fraction;
111 extern int latencytop_enabled;
112 extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 static int one_thousand = 1000;
131 #ifdef CONFIG_PRINTK
132 static int ten_thousand = 10000;
133 #endif
134 #ifdef CONFIG_PERF_EVENTS
135 static int six_hundred_forty_kb = 640 * 1024;
136 #endif
137
138 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
139 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
140
141 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
142 static int maxolduid = 65535;
143 static int minolduid;
144
145 static int ngroups_max = NGROUPS_MAX;
146 static const int cap_last_cap = CAP_LAST_CAP;
147
148 /*
149  * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs
150  * and hung_task_check_interval_secs
151  */
152 #ifdef CONFIG_DETECT_HUNG_TASK
153 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
154 #endif
155
156 #ifdef CONFIG_INOTIFY_USER
157 #include <linux/inotify.h>
158 #endif
159 #ifdef CONFIG_SPARC
160 #endif
161
162 #ifdef __hppa__
163 extern int pwrsw_enabled;
164 #endif
165
166 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
167 extern int unaligned_enabled;
168 #endif
169
170 #ifdef CONFIG_IA64
171 extern int unaligned_dump_stack;
172 #endif
173
174 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
175 extern int no_unaligned_warning;
176 #endif
177
178 #ifdef CONFIG_PROC_SYSCTL
179
180 /**
181  * enum sysctl_writes_mode - supported sysctl write modes
182  *
183  * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
184  *      to be written, and multiple writes on the same sysctl file descriptor
185  *      will rewrite the sysctl value, regardless of file position. No warning
186  *      is issued when the initial position is not 0.
187  * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
188  *      not 0.
189  * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
190  *      file position 0 and the value must be fully contained in the buffer
191  *      sent to the write syscall. If dealing with strings respect the file
192  *      position, but restrict this to the max length of the buffer, anything
193  *      passed the max lenght will be ignored. Multiple writes will append
194  *      to the buffer.
195  *
196  * These write modes control how current file position affects the behavior of
197  * updating sysctl values through the proc interface on each write.
198  */
199 enum sysctl_writes_mode {
200         SYSCTL_WRITES_LEGACY            = -1,
201         SYSCTL_WRITES_WARN              = 0,
202         SYSCTL_WRITES_STRICT            = 1,
203 };
204
205 static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
206
207 static int proc_do_cad_pid(struct ctl_table *table, int write,
208                   void __user *buffer, size_t *lenp, loff_t *ppos);
209 static int proc_taint(struct ctl_table *table, int write,
210                                void __user *buffer, size_t *lenp, loff_t *ppos);
211 #endif
212
213 #ifdef CONFIG_PRINTK
214 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
215                                 void __user *buffer, size_t *lenp, loff_t *ppos);
216 #endif
217
218 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
219                 void __user *buffer, size_t *lenp, loff_t *ppos);
220 #ifdef CONFIG_COREDUMP
221 static int proc_dostring_coredump(struct ctl_table *table, int write,
222                 void __user *buffer, size_t *lenp, loff_t *ppos);
223 #endif
224 static int proc_dopipe_max_size(struct ctl_table *table, int write,
225                 void __user *buffer, size_t *lenp, loff_t *ppos);
226
227 #ifdef CONFIG_MAGIC_SYSRQ
228 /* Note: sysrq code uses its own private copy */
229 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
230
231 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
232                                 void __user *buffer, size_t *lenp,
233                                 loff_t *ppos)
234 {
235         int error;
236
237         error = proc_dointvec(table, write, buffer, lenp, ppos);
238         if (error)
239                 return error;
240
241         if (write)
242                 sysrq_toggle_support(__sysrq_enabled);
243
244         return 0;
245 }
246
247 #endif
248
249 static struct ctl_table kern_table[];
250 static struct ctl_table vm_table[];
251 static struct ctl_table fs_table[];
252 static struct ctl_table debug_table[];
253 static struct ctl_table dev_table[];
254 extern struct ctl_table random_table[];
255 #ifdef CONFIG_EPOLL
256 extern struct ctl_table epoll_table[];
257 #endif
258
259 #ifdef CONFIG_FW_LOADER_USER_HELPER
260 extern struct ctl_table firmware_config_table[];
261 #endif
262
263 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
264 int sysctl_legacy_va_layout;
265 #endif
266
267 /* The default sysctl tables: */
268
269 static struct ctl_table sysctl_base_table[] = {
270         {
271                 .procname       = "kernel",
272                 .mode           = 0555,
273                 .child          = kern_table,
274         },
275         {
276                 .procname       = "vm",
277                 .mode           = 0555,
278                 .child          = vm_table,
279         },
280         {
281                 .procname       = "fs",
282                 .mode           = 0555,
283                 .child          = fs_table,
284         },
285         {
286                 .procname       = "debug",
287                 .mode           = 0555,
288                 .child          = debug_table,
289         },
290         {
291                 .procname       = "dev",
292                 .mode           = 0555,
293                 .child          = dev_table,
294         },
295         { }
296 };
297
298 #ifdef CONFIG_SCHED_DEBUG
299 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
300 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
301 static int min_wakeup_granularity_ns;                   /* 0 usecs */
302 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
303 #ifdef CONFIG_SMP
304 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
305 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
306 #endif /* CONFIG_SMP */
307 #endif /* CONFIG_SCHED_DEBUG */
308
309 #ifdef CONFIG_COMPACTION
310 static int min_extfrag_threshold;
311 static int max_extfrag_threshold = 1000;
312 #endif
313
314 static struct ctl_table kern_table[] = {
315         {
316                 .procname       = "sched_child_runs_first",
317                 .data           = &sysctl_sched_child_runs_first,
318                 .maxlen         = sizeof(unsigned int),
319                 .mode           = 0644,
320                 .proc_handler   = proc_dointvec,
321         },
322 #ifdef CONFIG_SCHED_DEBUG
323         {
324                 .procname       = "sched_min_granularity_ns",
325                 .data           = &sysctl_sched_min_granularity,
326                 .maxlen         = sizeof(unsigned int),
327                 .mode           = 0644,
328                 .proc_handler   = sched_proc_update_handler,
329                 .extra1         = &min_sched_granularity_ns,
330                 .extra2         = &max_sched_granularity_ns,
331         },
332         {
333                 .procname       = "sched_latency_ns",
334                 .data           = &sysctl_sched_latency,
335                 .maxlen         = sizeof(unsigned int),
336                 .mode           = 0644,
337                 .proc_handler   = sched_proc_update_handler,
338                 .extra1         = &min_sched_granularity_ns,
339                 .extra2         = &max_sched_granularity_ns,
340         },
341         {
342                 .procname       = "sched_wakeup_granularity_ns",
343                 .data           = &sysctl_sched_wakeup_granularity,
344                 .maxlen         = sizeof(unsigned int),
345                 .mode           = 0644,
346                 .proc_handler   = sched_proc_update_handler,
347                 .extra1         = &min_wakeup_granularity_ns,
348                 .extra2         = &max_wakeup_granularity_ns,
349         },
350 #ifdef CONFIG_SMP
351         {
352                 .procname       = "sched_tunable_scaling",
353                 .data           = &sysctl_sched_tunable_scaling,
354                 .maxlen         = sizeof(enum sched_tunable_scaling),
355                 .mode           = 0644,
356                 .proc_handler   = sched_proc_update_handler,
357                 .extra1         = &min_sched_tunable_scaling,
358                 .extra2         = &max_sched_tunable_scaling,
359         },
360         {
361                 .procname       = "sched_migration_cost_ns",
362                 .data           = &sysctl_sched_migration_cost,
363                 .maxlen         = sizeof(unsigned int),
364                 .mode           = 0644,
365                 .proc_handler   = proc_dointvec,
366         },
367         {
368                 .procname       = "sched_nr_migrate",
369                 .data           = &sysctl_sched_nr_migrate,
370                 .maxlen         = sizeof(unsigned int),
371                 .mode           = 0644,
372                 .proc_handler   = proc_dointvec,
373         },
374 #ifdef CONFIG_SCHEDSTATS
375         {
376                 .procname       = "sched_schedstats",
377                 .data           = NULL,
378                 .maxlen         = sizeof(unsigned int),
379                 .mode           = 0644,
380                 .proc_handler   = sysctl_schedstats,
381                 .extra1         = &zero,
382                 .extra2         = &one,
383         },
384 #endif /* CONFIG_SCHEDSTATS */
385 #endif /* CONFIG_SMP */
386 #ifdef CONFIG_NUMA_BALANCING
387         {
388                 .procname       = "numa_balancing_scan_delay_ms",
389                 .data           = &sysctl_numa_balancing_scan_delay,
390                 .maxlen         = sizeof(unsigned int),
391                 .mode           = 0644,
392                 .proc_handler   = proc_dointvec,
393         },
394         {
395                 .procname       = "numa_balancing_scan_period_min_ms",
396                 .data           = &sysctl_numa_balancing_scan_period_min,
397                 .maxlen         = sizeof(unsigned int),
398                 .mode           = 0644,
399                 .proc_handler   = proc_dointvec,
400         },
401         {
402                 .procname       = "numa_balancing_scan_period_max_ms",
403                 .data           = &sysctl_numa_balancing_scan_period_max,
404                 .maxlen         = sizeof(unsigned int),
405                 .mode           = 0644,
406                 .proc_handler   = proc_dointvec,
407         },
408         {
409                 .procname       = "numa_balancing_scan_size_mb",
410                 .data           = &sysctl_numa_balancing_scan_size,
411                 .maxlen         = sizeof(unsigned int),
412                 .mode           = 0644,
413                 .proc_handler   = proc_dointvec_minmax,
414                 .extra1         = &one,
415         },
416         {
417                 .procname       = "numa_balancing",
418                 .data           = NULL, /* filled in by handler */
419                 .maxlen         = sizeof(unsigned int),
420                 .mode           = 0644,
421                 .proc_handler   = sysctl_numa_balancing,
422                 .extra1         = &zero,
423                 .extra2         = &one,
424         },
425 #endif /* CONFIG_NUMA_BALANCING */
426 #endif /* CONFIG_SCHED_DEBUG */
427         {
428                 .procname       = "sched_rt_period_us",
429                 .data           = &sysctl_sched_rt_period,
430                 .maxlen         = sizeof(unsigned int),
431                 .mode           = 0644,
432                 .proc_handler   = sched_rt_handler,
433         },
434         {
435                 .procname       = "sched_rt_runtime_us",
436                 .data           = &sysctl_sched_rt_runtime,
437                 .maxlen         = sizeof(int),
438                 .mode           = 0644,
439                 .proc_handler   = sched_rt_handler,
440         },
441         {
442                 .procname       = "sched_rr_timeslice_ms",
443                 .data           = &sysctl_sched_rr_timeslice,
444                 .maxlen         = sizeof(int),
445                 .mode           = 0644,
446                 .proc_handler   = sched_rr_handler,
447         },
448 #ifdef CONFIG_SCHED_AUTOGROUP
449         {
450                 .procname       = "sched_autogroup_enabled",
451                 .data           = &sysctl_sched_autogroup_enabled,
452                 .maxlen         = sizeof(unsigned int),
453                 .mode           = 0644,
454                 .proc_handler   = proc_dointvec_minmax,
455                 .extra1         = &zero,
456                 .extra2         = &one,
457         },
458 #endif
459 #ifdef CONFIG_CFS_BANDWIDTH
460         {
461                 .procname       = "sched_cfs_bandwidth_slice_us",
462                 .data           = &sysctl_sched_cfs_bandwidth_slice,
463                 .maxlen         = sizeof(unsigned int),
464                 .mode           = 0644,
465                 .proc_handler   = proc_dointvec_minmax,
466                 .extra1         = &one,
467         },
468 #endif
469 #ifdef CONFIG_PROVE_LOCKING
470         {
471                 .procname       = "prove_locking",
472                 .data           = &prove_locking,
473                 .maxlen         = sizeof(int),
474                 .mode           = 0644,
475                 .proc_handler   = proc_dointvec,
476         },
477 #endif
478 #ifdef CONFIG_LOCK_STAT
479         {
480                 .procname       = "lock_stat",
481                 .data           = &lock_stat,
482                 .maxlen         = sizeof(int),
483                 .mode           = 0644,
484                 .proc_handler   = proc_dointvec,
485         },
486 #endif
487         {
488                 .procname       = "panic",
489                 .data           = &panic_timeout,
490                 .maxlen         = sizeof(int),
491                 .mode           = 0644,
492                 .proc_handler   = proc_dointvec,
493         },
494 #ifdef CONFIG_COREDUMP
495         {
496                 .procname       = "core_uses_pid",
497                 .data           = &core_uses_pid,
498                 .maxlen         = sizeof(int),
499                 .mode           = 0644,
500                 .proc_handler   = proc_dointvec,
501         },
502         {
503                 .procname       = "core_pattern",
504                 .data           = core_pattern,
505                 .maxlen         = CORENAME_MAX_SIZE,
506                 .mode           = 0644,
507                 .proc_handler   = proc_dostring_coredump,
508         },
509         {
510                 .procname       = "core_pipe_limit",
511                 .data           = &core_pipe_limit,
512                 .maxlen         = sizeof(unsigned int),
513                 .mode           = 0644,
514                 .proc_handler   = proc_dointvec,
515         },
516 #endif
517 #ifdef CONFIG_PROC_SYSCTL
518         {
519                 .procname       = "tainted",
520                 .maxlen         = sizeof(long),
521                 .mode           = 0644,
522                 .proc_handler   = proc_taint,
523         },
524         {
525                 .procname       = "sysctl_writes_strict",
526                 .data           = &sysctl_writes_strict,
527                 .maxlen         = sizeof(int),
528                 .mode           = 0644,
529                 .proc_handler   = proc_dointvec_minmax,
530                 .extra1         = &neg_one,
531                 .extra2         = &one,
532         },
533 #endif
534 #ifdef CONFIG_LATENCYTOP
535         {
536                 .procname       = "latencytop",
537                 .data           = &latencytop_enabled,
538                 .maxlen         = sizeof(int),
539                 .mode           = 0644,
540                 .proc_handler   = sysctl_latencytop,
541         },
542 #endif
543 #ifdef CONFIG_BLK_DEV_INITRD
544         {
545                 .procname       = "real-root-dev",
546                 .data           = &real_root_dev,
547                 .maxlen         = sizeof(int),
548                 .mode           = 0644,
549                 .proc_handler   = proc_dointvec,
550         },
551 #endif
552         {
553                 .procname       = "print-fatal-signals",
554                 .data           = &print_fatal_signals,
555                 .maxlen         = sizeof(int),
556                 .mode           = 0644,
557                 .proc_handler   = proc_dointvec,
558         },
559 #ifdef CONFIG_SPARC
560         {
561                 .procname       = "reboot-cmd",
562                 .data           = reboot_command,
563                 .maxlen         = 256,
564                 .mode           = 0644,
565                 .proc_handler   = proc_dostring,
566         },
567         {
568                 .procname       = "stop-a",
569                 .data           = &stop_a_enabled,
570                 .maxlen         = sizeof (int),
571                 .mode           = 0644,
572                 .proc_handler   = proc_dointvec,
573         },
574         {
575                 .procname       = "scons-poweroff",
576                 .data           = &scons_pwroff,
577                 .maxlen         = sizeof (int),
578                 .mode           = 0644,
579                 .proc_handler   = proc_dointvec,
580         },
581 #endif
582 #ifdef CONFIG_SPARC64
583         {
584                 .procname       = "tsb-ratio",
585                 .data           = &sysctl_tsb_ratio,
586                 .maxlen         = sizeof (int),
587                 .mode           = 0644,
588                 .proc_handler   = proc_dointvec,
589         },
590 #endif
591 #ifdef __hppa__
592         {
593                 .procname       = "soft-power",
594                 .data           = &pwrsw_enabled,
595                 .maxlen         = sizeof (int),
596                 .mode           = 0644,
597                 .proc_handler   = proc_dointvec,
598         },
599 #endif
600 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
601         {
602                 .procname       = "unaligned-trap",
603                 .data           = &unaligned_enabled,
604                 .maxlen         = sizeof (int),
605                 .mode           = 0644,
606                 .proc_handler   = proc_dointvec,
607         },
608 #endif
609         {
610                 .procname       = "ctrl-alt-del",
611                 .data           = &C_A_D,
612                 .maxlen         = sizeof(int),
613                 .mode           = 0644,
614                 .proc_handler   = proc_dointvec,
615         },
616 #ifdef CONFIG_FUNCTION_TRACER
617         {
618                 .procname       = "ftrace_enabled",
619                 .data           = &ftrace_enabled,
620                 .maxlen         = sizeof(int),
621                 .mode           = 0644,
622                 .proc_handler   = ftrace_enable_sysctl,
623         },
624 #endif
625 #ifdef CONFIG_STACK_TRACER
626         {
627                 .procname       = "stack_tracer_enabled",
628                 .data           = &stack_tracer_enabled,
629                 .maxlen         = sizeof(int),
630                 .mode           = 0644,
631                 .proc_handler   = stack_trace_sysctl,
632         },
633 #endif
634 #ifdef CONFIG_TRACING
635         {
636                 .procname       = "ftrace_dump_on_oops",
637                 .data           = &ftrace_dump_on_oops,
638                 .maxlen         = sizeof(int),
639                 .mode           = 0644,
640                 .proc_handler   = proc_dointvec,
641         },
642         {
643                 .procname       = "traceoff_on_warning",
644                 .data           = &__disable_trace_on_warning,
645                 .maxlen         = sizeof(__disable_trace_on_warning),
646                 .mode           = 0644,
647                 .proc_handler   = proc_dointvec,
648         },
649         {
650                 .procname       = "tracepoint_printk",
651                 .data           = &tracepoint_printk,
652                 .maxlen         = sizeof(tracepoint_printk),
653                 .mode           = 0644,
654                 .proc_handler   = tracepoint_printk_sysctl,
655         },
656 #endif
657 #ifdef CONFIG_KEXEC_CORE
658         {
659                 .procname       = "kexec_load_disabled",
660                 .data           = &kexec_load_disabled,
661                 .maxlen         = sizeof(int),
662                 .mode           = 0644,
663                 /* only handle a transition from default "0" to "1" */
664                 .proc_handler   = proc_dointvec_minmax,
665                 .extra1         = &one,
666                 .extra2         = &one,
667         },
668 #endif
669 #ifdef CONFIG_MODULES
670         {
671                 .procname       = "modprobe",
672                 .data           = &modprobe_path,
673                 .maxlen         = KMOD_PATH_LEN,
674                 .mode           = 0644,
675                 .proc_handler   = proc_dostring,
676         },
677         {
678                 .procname       = "modules_disabled",
679                 .data           = &modules_disabled,
680                 .maxlen         = sizeof(int),
681                 .mode           = 0644,
682                 /* only handle a transition from default "0" to "1" */
683                 .proc_handler   = proc_dointvec_minmax,
684                 .extra1         = &one,
685                 .extra2         = &one,
686         },
687 #endif
688 #ifdef CONFIG_UEVENT_HELPER
689         {
690                 .procname       = "hotplug",
691                 .data           = &uevent_helper,
692                 .maxlen         = UEVENT_HELPER_PATH_LEN,
693                 .mode           = 0644,
694                 .proc_handler   = proc_dostring,
695         },
696 #endif
697 #ifdef CONFIG_CHR_DEV_SG
698         {
699                 .procname       = "sg-big-buff",
700                 .data           = &sg_big_buff,
701                 .maxlen         = sizeof (int),
702                 .mode           = 0444,
703                 .proc_handler   = proc_dointvec,
704         },
705 #endif
706 #ifdef CONFIG_BSD_PROCESS_ACCT
707         {
708                 .procname       = "acct",
709                 .data           = &acct_parm,
710                 .maxlen         = 3*sizeof(int),
711                 .mode           = 0644,
712                 .proc_handler   = proc_dointvec,
713         },
714 #endif
715 #ifdef CONFIG_MAGIC_SYSRQ
716         {
717                 .procname       = "sysrq",
718                 .data           = &__sysrq_enabled,
719                 .maxlen         = sizeof (int),
720                 .mode           = 0644,
721                 .proc_handler   = sysrq_sysctl_handler,
722         },
723 #endif
724 #ifdef CONFIG_PROC_SYSCTL
725         {
726                 .procname       = "cad_pid",
727                 .data           = NULL,
728                 .maxlen         = sizeof (int),
729                 .mode           = 0600,
730                 .proc_handler   = proc_do_cad_pid,
731         },
732 #endif
733         {
734                 .procname       = "threads-max",
735                 .data           = NULL,
736                 .maxlen         = sizeof(int),
737                 .mode           = 0644,
738                 .proc_handler   = sysctl_max_threads,
739         },
740         {
741                 .procname       = "random",
742                 .mode           = 0555,
743                 .child          = random_table,
744         },
745         {
746                 .procname       = "usermodehelper",
747                 .mode           = 0555,
748                 .child          = usermodehelper_table,
749         },
750 #ifdef CONFIG_FW_LOADER_USER_HELPER
751         {
752                 .procname       = "firmware_config",
753                 .mode           = 0555,
754                 .child          = firmware_config_table,
755         },
756 #endif
757         {
758                 .procname       = "overflowuid",
759                 .data           = &overflowuid,
760                 .maxlen         = sizeof(int),
761                 .mode           = 0644,
762                 .proc_handler   = proc_dointvec_minmax,
763                 .extra1         = &minolduid,
764                 .extra2         = &maxolduid,
765         },
766         {
767                 .procname       = "overflowgid",
768                 .data           = &overflowgid,
769                 .maxlen         = sizeof(int),
770                 .mode           = 0644,
771                 .proc_handler   = proc_dointvec_minmax,
772                 .extra1         = &minolduid,
773                 .extra2         = &maxolduid,
774         },
775 #ifdef CONFIG_S390
776 #ifdef CONFIG_MATHEMU
777         {
778                 .procname       = "ieee_emulation_warnings",
779                 .data           = &sysctl_ieee_emulation_warnings,
780                 .maxlen         = sizeof(int),
781                 .mode           = 0644,
782                 .proc_handler   = proc_dointvec,
783         },
784 #endif
785         {
786                 .procname       = "userprocess_debug",
787                 .data           = &show_unhandled_signals,
788                 .maxlen         = sizeof(int),
789                 .mode           = 0644,
790                 .proc_handler   = proc_dointvec,
791         },
792 #endif
793         {
794                 .procname       = "pid_max",
795                 .data           = &pid_max,
796                 .maxlen         = sizeof (int),
797                 .mode           = 0644,
798                 .proc_handler   = proc_dointvec_minmax,
799                 .extra1         = &pid_max_min,
800                 .extra2         = &pid_max_max,
801         },
802         {
803                 .procname       = "panic_on_oops",
804                 .data           = &panic_on_oops,
805                 .maxlen         = sizeof(int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec,
808         },
809 #if defined CONFIG_PRINTK
810         {
811                 .procname       = "printk",
812                 .data           = &console_loglevel,
813                 .maxlen         = 4*sizeof(int),
814                 .mode           = 0644,
815                 .proc_handler   = proc_dointvec,
816         },
817         {
818                 .procname       = "printk_ratelimit",
819                 .data           = &printk_ratelimit_state.interval,
820                 .maxlen         = sizeof(int),
821                 .mode           = 0644,
822                 .proc_handler   = proc_dointvec_jiffies,
823         },
824         {
825                 .procname       = "printk_ratelimit_burst",
826                 .data           = &printk_ratelimit_state.burst,
827                 .maxlen         = sizeof(int),
828                 .mode           = 0644,
829                 .proc_handler   = proc_dointvec,
830         },
831         {
832                 .procname       = "printk_delay",
833                 .data           = &printk_delay_msec,
834                 .maxlen         = sizeof(int),
835                 .mode           = 0644,
836                 .proc_handler   = proc_dointvec_minmax,
837                 .extra1         = &zero,
838                 .extra2         = &ten_thousand,
839         },
840         {
841                 .procname       = "printk_devkmsg",
842                 .data           = devkmsg_log_str,
843                 .maxlen         = DEVKMSG_STR_MAX_SIZE,
844                 .mode           = 0644,
845                 .proc_handler   = devkmsg_sysctl_set_loglvl,
846         },
847         {
848                 .procname       = "dmesg_restrict",
849                 .data           = &dmesg_restrict,
850                 .maxlen         = sizeof(int),
851                 .mode           = 0644,
852                 .proc_handler   = proc_dointvec_minmax_sysadmin,
853                 .extra1         = &zero,
854                 .extra2         = &one,
855         },
856         {
857                 .procname       = "kptr_restrict",
858                 .data           = &kptr_restrict,
859                 .maxlen         = sizeof(int),
860                 .mode           = 0644,
861                 .proc_handler   = proc_dointvec_minmax_sysadmin,
862                 .extra1         = &zero,
863                 .extra2         = &two,
864         },
865 #endif
866         {
867                 .procname       = "ngroups_max",
868                 .data           = &ngroups_max,
869                 .maxlen         = sizeof (int),
870                 .mode           = 0444,
871                 .proc_handler   = proc_dointvec,
872         },
873         {
874                 .procname       = "cap_last_cap",
875                 .data           = (void *)&cap_last_cap,
876                 .maxlen         = sizeof(int),
877                 .mode           = 0444,
878                 .proc_handler   = proc_dointvec,
879         },
880 #if defined(CONFIG_LOCKUP_DETECTOR)
881         {
882                 .procname       = "watchdog",
883                 .data           = &watchdog_user_enabled,
884                 .maxlen         = sizeof(int),
885                 .mode           = 0644,
886                 .proc_handler   = proc_watchdog,
887                 .extra1         = &zero,
888                 .extra2         = &one,
889         },
890         {
891                 .procname       = "watchdog_thresh",
892                 .data           = &watchdog_thresh,
893                 .maxlen         = sizeof(int),
894                 .mode           = 0644,
895                 .proc_handler   = proc_watchdog_thresh,
896                 .extra1         = &zero,
897                 .extra2         = &sixty,
898         },
899         {
900                 .procname       = "nmi_watchdog",
901                 .data           = &nmi_watchdog_user_enabled,
902                 .maxlen         = sizeof(int),
903                 .mode           = NMI_WATCHDOG_SYSCTL_PERM,
904                 .proc_handler   = proc_nmi_watchdog,
905                 .extra1         = &zero,
906                 .extra2         = &one,
907         },
908         {
909                 .procname       = "watchdog_cpumask",
910                 .data           = &watchdog_cpumask_bits,
911                 .maxlen         = NR_CPUS,
912                 .mode           = 0644,
913                 .proc_handler   = proc_watchdog_cpumask,
914         },
915 #ifdef CONFIG_SOFTLOCKUP_DETECTOR
916         {
917                 .procname       = "soft_watchdog",
918                 .data           = &soft_watchdog_user_enabled,
919                 .maxlen         = sizeof(int),
920                 .mode           = 0644,
921                 .proc_handler   = proc_soft_watchdog,
922                 .extra1         = &zero,
923                 .extra2         = &one,
924         },
925         {
926                 .procname       = "softlockup_panic",
927                 .data           = &softlockup_panic,
928                 .maxlen         = sizeof(int),
929                 .mode           = 0644,
930                 .proc_handler   = proc_dointvec_minmax,
931                 .extra1         = &zero,
932                 .extra2         = &one,
933         },
934 #ifdef CONFIG_SMP
935         {
936                 .procname       = "softlockup_all_cpu_backtrace",
937                 .data           = &sysctl_softlockup_all_cpu_backtrace,
938                 .maxlen         = sizeof(int),
939                 .mode           = 0644,
940                 .proc_handler   = proc_dointvec_minmax,
941                 .extra1         = &zero,
942                 .extra2         = &one,
943         },
944 #endif /* CONFIG_SMP */
945 #endif
946 #ifdef CONFIG_HARDLOCKUP_DETECTOR
947         {
948                 .procname       = "hardlockup_panic",
949                 .data           = &hardlockup_panic,
950                 .maxlen         = sizeof(int),
951                 .mode           = 0644,
952                 .proc_handler   = proc_dointvec_minmax,
953                 .extra1         = &zero,
954                 .extra2         = &one,
955         },
956 #ifdef CONFIG_SMP
957         {
958                 .procname       = "hardlockup_all_cpu_backtrace",
959                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
960                 .maxlen         = sizeof(int),
961                 .mode           = 0644,
962                 .proc_handler   = proc_dointvec_minmax,
963                 .extra1         = &zero,
964                 .extra2         = &one,
965         },
966 #endif /* CONFIG_SMP */
967 #endif
968 #endif
969
970 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
971         {
972                 .procname       = "unknown_nmi_panic",
973                 .data           = &unknown_nmi_panic,
974                 .maxlen         = sizeof (int),
975                 .mode           = 0644,
976                 .proc_handler   = proc_dointvec,
977         },
978 #endif
979 #if defined(CONFIG_X86)
980         {
981                 .procname       = "panic_on_unrecovered_nmi",
982                 .data           = &panic_on_unrecovered_nmi,
983                 .maxlen         = sizeof(int),
984                 .mode           = 0644,
985                 .proc_handler   = proc_dointvec,
986         },
987         {
988                 .procname       = "panic_on_io_nmi",
989                 .data           = &panic_on_io_nmi,
990                 .maxlen         = sizeof(int),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dointvec,
993         },
994 #ifdef CONFIG_DEBUG_STACKOVERFLOW
995         {
996                 .procname       = "panic_on_stackoverflow",
997                 .data           = &sysctl_panic_on_stackoverflow,
998                 .maxlen         = sizeof(int),
999                 .mode           = 0644,
1000                 .proc_handler   = proc_dointvec,
1001         },
1002 #endif
1003         {
1004                 .procname       = "bootloader_type",
1005                 .data           = &bootloader_type,
1006                 .maxlen         = sizeof (int),
1007                 .mode           = 0444,
1008                 .proc_handler   = proc_dointvec,
1009         },
1010         {
1011                 .procname       = "bootloader_version",
1012                 .data           = &bootloader_version,
1013                 .maxlen         = sizeof (int),
1014                 .mode           = 0444,
1015                 .proc_handler   = proc_dointvec,
1016         },
1017         {
1018                 .procname       = "io_delay_type",
1019                 .data           = &io_delay_type,
1020                 .maxlen         = sizeof(int),
1021                 .mode           = 0644,
1022                 .proc_handler   = proc_dointvec,
1023         },
1024 #endif
1025 #if defined(CONFIG_MMU)
1026         {
1027                 .procname       = "randomize_va_space",
1028                 .data           = &randomize_va_space,
1029                 .maxlen         = sizeof(int),
1030                 .mode           = 0644,
1031                 .proc_handler   = proc_dointvec,
1032         },
1033 #endif
1034 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1035         {
1036                 .procname       = "spin_retry",
1037                 .data           = &spin_retry,
1038                 .maxlen         = sizeof (int),
1039                 .mode           = 0644,
1040                 .proc_handler   = proc_dointvec,
1041         },
1042 #endif
1043 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1044         {
1045                 .procname       = "acpi_video_flags",
1046                 .data           = &acpi_realmode_flags,
1047                 .maxlen         = sizeof (unsigned long),
1048                 .mode           = 0644,
1049                 .proc_handler   = proc_doulongvec_minmax,
1050         },
1051 #endif
1052 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1053         {
1054                 .procname       = "ignore-unaligned-usertrap",
1055                 .data           = &no_unaligned_warning,
1056                 .maxlen         = sizeof (int),
1057                 .mode           = 0644,
1058                 .proc_handler   = proc_dointvec,
1059         },
1060 #endif
1061 #ifdef CONFIG_IA64
1062         {
1063                 .procname       = "unaligned-dump-stack",
1064                 .data           = &unaligned_dump_stack,
1065                 .maxlen         = sizeof (int),
1066                 .mode           = 0644,
1067                 .proc_handler   = proc_dointvec,
1068         },
1069 #endif
1070 #ifdef CONFIG_DETECT_HUNG_TASK
1071         {
1072                 .procname       = "hung_task_panic",
1073                 .data           = &sysctl_hung_task_panic,
1074                 .maxlen         = sizeof(int),
1075                 .mode           = 0644,
1076                 .proc_handler   = proc_dointvec_minmax,
1077                 .extra1         = &zero,
1078                 .extra2         = &one,
1079         },
1080         {
1081                 .procname       = "hung_task_check_count",
1082                 .data           = &sysctl_hung_task_check_count,
1083                 .maxlen         = sizeof(int),
1084                 .mode           = 0644,
1085                 .proc_handler   = proc_dointvec_minmax,
1086                 .extra1         = &zero,
1087         },
1088         {
1089                 .procname       = "hung_task_timeout_secs",
1090                 .data           = &sysctl_hung_task_timeout_secs,
1091                 .maxlen         = sizeof(unsigned long),
1092                 .mode           = 0644,
1093                 .proc_handler   = proc_dohung_task_timeout_secs,
1094                 .extra2         = &hung_task_timeout_max,
1095         },
1096         {
1097                 .procname       = "hung_task_check_interval_secs",
1098                 .data           = &sysctl_hung_task_check_interval_secs,
1099                 .maxlen         = sizeof(unsigned long),
1100                 .mode           = 0644,
1101                 .proc_handler   = proc_dohung_task_timeout_secs,
1102                 .extra2         = &hung_task_timeout_max,
1103         },
1104         {
1105                 .procname       = "hung_task_warnings",
1106                 .data           = &sysctl_hung_task_warnings,
1107                 .maxlen         = sizeof(int),
1108                 .mode           = 0644,
1109                 .proc_handler   = proc_dointvec_minmax,
1110                 .extra1         = &neg_one,
1111         },
1112 #endif
1113 #ifdef CONFIG_RT_MUTEXES
1114         {
1115                 .procname       = "max_lock_depth",
1116                 .data           = &max_lock_depth,
1117                 .maxlen         = sizeof(int),
1118                 .mode           = 0644,
1119                 .proc_handler   = proc_dointvec,
1120         },
1121 #endif
1122         {
1123                 .procname       = "poweroff_cmd",
1124                 .data           = &poweroff_cmd,
1125                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1126                 .mode           = 0644,
1127                 .proc_handler   = proc_dostring,
1128         },
1129 #ifdef CONFIG_KEYS
1130         {
1131                 .procname       = "keys",
1132                 .mode           = 0555,
1133                 .child          = key_sysctls,
1134         },
1135 #endif
1136 #ifdef CONFIG_PERF_EVENTS
1137         /*
1138          * User-space scripts rely on the existence of this file
1139          * as a feature check for perf_events being enabled.
1140          *
1141          * So it's an ABI, do not remove!
1142          */
1143         {
1144                 .procname       = "perf_event_paranoid",
1145                 .data           = &sysctl_perf_event_paranoid,
1146                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1147                 .mode           = 0644,
1148                 .proc_handler   = proc_dointvec,
1149         },
1150         {
1151                 .procname       = "perf_event_mlock_kb",
1152                 .data           = &sysctl_perf_event_mlock,
1153                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1154                 .mode           = 0644,
1155                 .proc_handler   = proc_dointvec,
1156         },
1157         {
1158                 .procname       = "perf_event_max_sample_rate",
1159                 .data           = &sysctl_perf_event_sample_rate,
1160                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1161                 .mode           = 0644,
1162                 .proc_handler   = perf_proc_update_handler,
1163                 .extra1         = &one,
1164         },
1165         {
1166                 .procname       = "perf_cpu_time_max_percent",
1167                 .data           = &sysctl_perf_cpu_time_max_percent,
1168                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1169                 .mode           = 0644,
1170                 .proc_handler   = perf_cpu_time_max_percent_handler,
1171                 .extra1         = &zero,
1172                 .extra2         = &one_hundred,
1173         },
1174         {
1175                 .procname       = "perf_event_max_stack",
1176                 .data           = &sysctl_perf_event_max_stack,
1177                 .maxlen         = sizeof(sysctl_perf_event_max_stack),
1178                 .mode           = 0644,
1179                 .proc_handler   = perf_event_max_stack_handler,
1180                 .extra1         = &zero,
1181                 .extra2         = &six_hundred_forty_kb,
1182         },
1183         {
1184                 .procname       = "perf_event_max_contexts_per_stack",
1185                 .data           = &sysctl_perf_event_max_contexts_per_stack,
1186                 .maxlen         = sizeof(sysctl_perf_event_max_contexts_per_stack),
1187                 .mode           = 0644,
1188                 .proc_handler   = perf_event_max_stack_handler,
1189                 .extra1         = &zero,
1190                 .extra2         = &one_thousand,
1191         },
1192 #endif
1193         {
1194                 .procname       = "panic_on_warn",
1195                 .data           = &panic_on_warn,
1196                 .maxlen         = sizeof(int),
1197                 .mode           = 0644,
1198                 .proc_handler   = proc_dointvec_minmax,
1199                 .extra1         = &zero,
1200                 .extra2         = &one,
1201         },
1202 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1203         {
1204                 .procname       = "timer_migration",
1205                 .data           = &sysctl_timer_migration,
1206                 .maxlen         = sizeof(unsigned int),
1207                 .mode           = 0644,
1208                 .proc_handler   = timer_migration_handler,
1209                 .extra1         = &zero,
1210                 .extra2         = &one,
1211         },
1212 #endif
1213 #ifdef CONFIG_BPF_SYSCALL
1214         {
1215                 .procname       = "unprivileged_bpf_disabled",
1216                 .data           = &sysctl_unprivileged_bpf_disabled,
1217                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1218                 .mode           = 0644,
1219                 /* only handle a transition from default "0" to "1" */
1220                 .proc_handler   = proc_dointvec_minmax,
1221                 .extra1         = &one,
1222                 .extra2         = &one,
1223         },
1224 #endif
1225 #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1226         {
1227                 .procname       = "panic_on_rcu_stall",
1228                 .data           = &sysctl_panic_on_rcu_stall,
1229                 .maxlen         = sizeof(sysctl_panic_on_rcu_stall),
1230                 .mode           = 0644,
1231                 .proc_handler   = proc_dointvec_minmax,
1232                 .extra1         = &zero,
1233                 .extra2         = &one,
1234         },
1235 #endif
1236         { }
1237 };
1238
1239 static struct ctl_table vm_table[] = {
1240         {
1241                 .procname       = "overcommit_memory",
1242                 .data           = &sysctl_overcommit_memory,
1243                 .maxlen         = sizeof(sysctl_overcommit_memory),
1244                 .mode           = 0644,
1245                 .proc_handler   = proc_dointvec_minmax,
1246                 .extra1         = &zero,
1247                 .extra2         = &two,
1248         },
1249         {
1250                 .procname       = "panic_on_oom",
1251                 .data           = &sysctl_panic_on_oom,
1252                 .maxlen         = sizeof(sysctl_panic_on_oom),
1253                 .mode           = 0644,
1254                 .proc_handler   = proc_dointvec_minmax,
1255                 .extra1         = &zero,
1256                 .extra2         = &two,
1257         },
1258         {
1259                 .procname       = "oom_kill_allocating_task",
1260                 .data           = &sysctl_oom_kill_allocating_task,
1261                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1262                 .mode           = 0644,
1263                 .proc_handler   = proc_dointvec,
1264         },
1265         {
1266                 .procname       = "oom_dump_tasks",
1267                 .data           = &sysctl_oom_dump_tasks,
1268                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1269                 .mode           = 0644,
1270                 .proc_handler   = proc_dointvec,
1271         },
1272         {
1273                 .procname       = "overcommit_ratio",
1274                 .data           = &sysctl_overcommit_ratio,
1275                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1276                 .mode           = 0644,
1277                 .proc_handler   = overcommit_ratio_handler,
1278         },
1279         {
1280                 .procname       = "overcommit_kbytes",
1281                 .data           = &sysctl_overcommit_kbytes,
1282                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1283                 .mode           = 0644,
1284                 .proc_handler   = overcommit_kbytes_handler,
1285         },
1286         {
1287                 .procname       = "page-cluster", 
1288                 .data           = &page_cluster,
1289                 .maxlen         = sizeof(int),
1290                 .mode           = 0644,
1291                 .proc_handler   = proc_dointvec_minmax,
1292                 .extra1         = &zero,
1293         },
1294         {
1295                 .procname       = "dirty_background_ratio",
1296                 .data           = &dirty_background_ratio,
1297                 .maxlen         = sizeof(dirty_background_ratio),
1298                 .mode           = 0644,
1299                 .proc_handler   = dirty_background_ratio_handler,
1300                 .extra1         = &zero,
1301                 .extra2         = &one_hundred,
1302         },
1303         {
1304                 .procname       = "dirty_background_bytes",
1305                 .data           = &dirty_background_bytes,
1306                 .maxlen         = sizeof(dirty_background_bytes),
1307                 .mode           = 0644,
1308                 .proc_handler   = dirty_background_bytes_handler,
1309                 .extra1         = &one_ul,
1310         },
1311         {
1312                 .procname       = "dirty_ratio",
1313                 .data           = &vm_dirty_ratio,
1314                 .maxlen         = sizeof(vm_dirty_ratio),
1315                 .mode           = 0644,
1316                 .proc_handler   = dirty_ratio_handler,
1317                 .extra1         = &zero,
1318                 .extra2         = &one_hundred,
1319         },
1320         {
1321                 .procname       = "dirty_bytes",
1322                 .data           = &vm_dirty_bytes,
1323                 .maxlen         = sizeof(vm_dirty_bytes),
1324                 .mode           = 0644,
1325                 .proc_handler   = dirty_bytes_handler,
1326                 .extra1         = &dirty_bytes_min,
1327         },
1328         {
1329                 .procname       = "dirty_writeback_centisecs",
1330                 .data           = &dirty_writeback_interval,
1331                 .maxlen         = sizeof(dirty_writeback_interval),
1332                 .mode           = 0644,
1333                 .proc_handler   = dirty_writeback_centisecs_handler,
1334         },
1335         {
1336                 .procname       = "dirty_expire_centisecs",
1337                 .data           = &dirty_expire_interval,
1338                 .maxlen         = sizeof(dirty_expire_interval),
1339                 .mode           = 0644,
1340                 .proc_handler   = proc_dointvec_minmax,
1341                 .extra1         = &zero,
1342         },
1343         {
1344                 .procname       = "dirtytime_expire_seconds",
1345                 .data           = &dirtytime_expire_interval,
1346                 .maxlen         = sizeof(dirtytime_expire_interval),
1347                 .mode           = 0644,
1348                 .proc_handler   = dirtytime_interval_handler,
1349                 .extra1         = &zero,
1350         },
1351         {
1352                 .procname       = "swappiness",
1353                 .data           = &vm_swappiness,
1354                 .maxlen         = sizeof(vm_swappiness),
1355                 .mode           = 0644,
1356                 .proc_handler   = proc_dointvec_minmax,
1357                 .extra1         = &zero,
1358                 .extra2         = &one_hundred,
1359         },
1360 #ifdef CONFIG_HUGETLB_PAGE
1361         {
1362                 .procname       = "nr_hugepages",
1363                 .data           = NULL,
1364                 .maxlen         = sizeof(unsigned long),
1365                 .mode           = 0644,
1366                 .proc_handler   = hugetlb_sysctl_handler,
1367         },
1368 #ifdef CONFIG_NUMA
1369         {
1370                 .procname       = "nr_hugepages_mempolicy",
1371                 .data           = NULL,
1372                 .maxlen         = sizeof(unsigned long),
1373                 .mode           = 0644,
1374                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1375         },
1376         {
1377                 .procname               = "numa_stat",
1378                 .data                   = &sysctl_vm_numa_stat,
1379                 .maxlen                 = sizeof(int),
1380                 .mode                   = 0644,
1381                 .proc_handler   = sysctl_vm_numa_stat_handler,
1382                 .extra1                 = &zero,
1383                 .extra2                 = &one,
1384         },
1385 #endif
1386          {
1387                 .procname       = "hugetlb_shm_group",
1388                 .data           = &sysctl_hugetlb_shm_group,
1389                 .maxlen         = sizeof(gid_t),
1390                 .mode           = 0644,
1391                 .proc_handler   = proc_dointvec,
1392          },
1393         {
1394                 .procname       = "nr_overcommit_hugepages",
1395                 .data           = NULL,
1396                 .maxlen         = sizeof(unsigned long),
1397                 .mode           = 0644,
1398                 .proc_handler   = hugetlb_overcommit_handler,
1399         },
1400 #endif
1401         {
1402                 .procname       = "lowmem_reserve_ratio",
1403                 .data           = &sysctl_lowmem_reserve_ratio,
1404                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1405                 .mode           = 0644,
1406                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1407         },
1408         {
1409                 .procname       = "drop_caches",
1410                 .data           = &sysctl_drop_caches,
1411                 .maxlen         = sizeof(int),
1412                 .mode           = 0644,
1413                 .proc_handler   = drop_caches_sysctl_handler,
1414                 .extra1         = &one,
1415                 .extra2         = &four,
1416         },
1417 #ifdef CONFIG_COMPACTION
1418         {
1419                 .procname       = "compact_memory",
1420                 .data           = &sysctl_compact_memory,
1421                 .maxlen         = sizeof(int),
1422                 .mode           = 0200,
1423                 .proc_handler   = sysctl_compaction_handler,
1424         },
1425         {
1426                 .procname       = "extfrag_threshold",
1427                 .data           = &sysctl_extfrag_threshold,
1428                 .maxlen         = sizeof(int),
1429                 .mode           = 0644,
1430                 .proc_handler   = sysctl_extfrag_handler,
1431                 .extra1         = &min_extfrag_threshold,
1432                 .extra2         = &max_extfrag_threshold,
1433         },
1434         {
1435                 .procname       = "compact_unevictable_allowed",
1436                 .data           = &sysctl_compact_unevictable_allowed,
1437                 .maxlen         = sizeof(int),
1438                 .mode           = 0644,
1439                 .proc_handler   = proc_dointvec,
1440                 .extra1         = &zero,
1441                 .extra2         = &one,
1442         },
1443
1444 #endif /* CONFIG_COMPACTION */
1445         {
1446                 .procname       = "min_free_kbytes",
1447                 .data           = &min_free_kbytes,
1448                 .maxlen         = sizeof(min_free_kbytes),
1449                 .mode           = 0644,
1450                 .proc_handler   = min_free_kbytes_sysctl_handler,
1451                 .extra1         = &zero,
1452         },
1453         {
1454                 .procname       = "watermark_scale_factor",
1455                 .data           = &watermark_scale_factor,
1456                 .maxlen         = sizeof(watermark_scale_factor),
1457                 .mode           = 0644,
1458                 .proc_handler   = watermark_scale_factor_sysctl_handler,
1459                 .extra1         = &one,
1460                 .extra2         = &one_thousand,
1461         },
1462         {
1463                 .procname       = "percpu_pagelist_fraction",
1464                 .data           = &percpu_pagelist_fraction,
1465                 .maxlen         = sizeof(percpu_pagelist_fraction),
1466                 .mode           = 0644,
1467                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1468                 .extra1         = &zero,
1469         },
1470 #ifdef CONFIG_MMU
1471         {
1472                 .procname       = "max_map_count",
1473                 .data           = &sysctl_max_map_count,
1474                 .maxlen         = sizeof(sysctl_max_map_count),
1475                 .mode           = 0644,
1476                 .proc_handler   = proc_dointvec_minmax,
1477                 .extra1         = &zero,
1478         },
1479 #else
1480         {
1481                 .procname       = "nr_trim_pages",
1482                 .data           = &sysctl_nr_trim_pages,
1483                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1484                 .mode           = 0644,
1485                 .proc_handler   = proc_dointvec_minmax,
1486                 .extra1         = &zero,
1487         },
1488 #endif
1489         {
1490                 .procname       = "laptop_mode",
1491                 .data           = &laptop_mode,
1492                 .maxlen         = sizeof(laptop_mode),
1493                 .mode           = 0644,
1494                 .proc_handler   = proc_dointvec_jiffies,
1495         },
1496         {
1497                 .procname       = "block_dump",
1498                 .data           = &block_dump,
1499                 .maxlen         = sizeof(block_dump),
1500                 .mode           = 0644,
1501                 .proc_handler   = proc_dointvec,
1502                 .extra1         = &zero,
1503         },
1504         {
1505                 .procname       = "vfs_cache_pressure",
1506                 .data           = &sysctl_vfs_cache_pressure,
1507                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1508                 .mode           = 0644,
1509                 .proc_handler   = proc_dointvec,
1510                 .extra1         = &zero,
1511         },
1512 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1513         {
1514                 .procname       = "legacy_va_layout",
1515                 .data           = &sysctl_legacy_va_layout,
1516                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1517                 .mode           = 0644,
1518                 .proc_handler   = proc_dointvec,
1519                 .extra1         = &zero,
1520         },
1521 #endif
1522 #ifdef CONFIG_NUMA
1523         {
1524                 .procname       = "zone_reclaim_mode",
1525                 .data           = &node_reclaim_mode,
1526                 .maxlen         = sizeof(node_reclaim_mode),
1527                 .mode           = 0644,
1528                 .proc_handler   = proc_dointvec,
1529                 .extra1         = &zero,
1530         },
1531         {
1532                 .procname       = "min_unmapped_ratio",
1533                 .data           = &sysctl_min_unmapped_ratio,
1534                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1535                 .mode           = 0644,
1536                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1537                 .extra1         = &zero,
1538                 .extra2         = &one_hundred,
1539         },
1540         {
1541                 .procname       = "min_slab_ratio",
1542                 .data           = &sysctl_min_slab_ratio,
1543                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1544                 .mode           = 0644,
1545                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1546                 .extra1         = &zero,
1547                 .extra2         = &one_hundred,
1548         },
1549 #endif
1550 #ifdef CONFIG_SMP
1551         {
1552                 .procname       = "stat_interval",
1553                 .data           = &sysctl_stat_interval,
1554                 .maxlen         = sizeof(sysctl_stat_interval),
1555                 .mode           = 0644,
1556                 .proc_handler   = proc_dointvec_jiffies,
1557         },
1558         {
1559                 .procname       = "stat_refresh",
1560                 .data           = NULL,
1561                 .maxlen         = 0,
1562                 .mode           = 0600,
1563                 .proc_handler   = vmstat_refresh,
1564         },
1565 #endif
1566 #ifdef CONFIG_MMU
1567         {
1568                 .procname       = "mmap_min_addr",
1569                 .data           = &dac_mmap_min_addr,
1570                 .maxlen         = sizeof(unsigned long),
1571                 .mode           = 0644,
1572                 .proc_handler   = mmap_min_addr_handler,
1573         },
1574 #endif
1575 #ifdef CONFIG_NUMA
1576         {
1577                 .procname       = "numa_zonelist_order",
1578                 .data           = &numa_zonelist_order,
1579                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1580                 .mode           = 0644,
1581                 .proc_handler   = numa_zonelist_order_handler,
1582         },
1583 #endif
1584 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1585    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1586         {
1587                 .procname       = "vdso_enabled",
1588 #ifdef CONFIG_X86_32
1589                 .data           = &vdso32_enabled,
1590                 .maxlen         = sizeof(vdso32_enabled),
1591 #else
1592                 .data           = &vdso_enabled,
1593                 .maxlen         = sizeof(vdso_enabled),
1594 #endif
1595                 .mode           = 0644,
1596                 .proc_handler   = proc_dointvec,
1597                 .extra1         = &zero,
1598         },
1599 #endif
1600 #ifdef CONFIG_HIGHMEM
1601         {
1602                 .procname       = "highmem_is_dirtyable",
1603                 .data           = &vm_highmem_is_dirtyable,
1604                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1605                 .mode           = 0644,
1606                 .proc_handler   = proc_dointvec_minmax,
1607                 .extra1         = &zero,
1608                 .extra2         = &one,
1609         },
1610 #endif
1611 #ifdef CONFIG_MEMORY_FAILURE
1612         {
1613                 .procname       = "memory_failure_early_kill",
1614                 .data           = &sysctl_memory_failure_early_kill,
1615                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1616                 .mode           = 0644,
1617                 .proc_handler   = proc_dointvec_minmax,
1618                 .extra1         = &zero,
1619                 .extra2         = &one,
1620         },
1621         {
1622                 .procname       = "memory_failure_recovery",
1623                 .data           = &sysctl_memory_failure_recovery,
1624                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1625                 .mode           = 0644,
1626                 .proc_handler   = proc_dointvec_minmax,
1627                 .extra1         = &zero,
1628                 .extra2         = &one,
1629         },
1630 #endif
1631         {
1632                 .procname       = "user_reserve_kbytes",
1633                 .data           = &sysctl_user_reserve_kbytes,
1634                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1635                 .mode           = 0644,
1636                 .proc_handler   = proc_doulongvec_minmax,
1637         },
1638         {
1639                 .procname       = "admin_reserve_kbytes",
1640                 .data           = &sysctl_admin_reserve_kbytes,
1641                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1642                 .mode           = 0644,
1643                 .proc_handler   = proc_doulongvec_minmax,
1644         },
1645 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1646         {
1647                 .procname       = "mmap_rnd_bits",
1648                 .data           = &mmap_rnd_bits,
1649                 .maxlen         = sizeof(mmap_rnd_bits),
1650                 .mode           = 0600,
1651                 .proc_handler   = proc_dointvec_minmax,
1652                 .extra1         = (void *)&mmap_rnd_bits_min,
1653                 .extra2         = (void *)&mmap_rnd_bits_max,
1654         },
1655 #endif
1656 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1657         {
1658                 .procname       = "mmap_rnd_compat_bits",
1659                 .data           = &mmap_rnd_compat_bits,
1660                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1661                 .mode           = 0600,
1662                 .proc_handler   = proc_dointvec_minmax,
1663                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1664                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1665         },
1666 #endif
1667         { }
1668 };
1669
1670 static struct ctl_table fs_table[] = {
1671         {
1672                 .procname       = "inode-nr",
1673                 .data           = &inodes_stat,
1674                 .maxlen         = 2*sizeof(long),
1675                 .mode           = 0444,
1676                 .proc_handler   = proc_nr_inodes,
1677         },
1678         {
1679                 .procname       = "inode-state",
1680                 .data           = &inodes_stat,
1681                 .maxlen         = 7*sizeof(long),
1682                 .mode           = 0444,
1683                 .proc_handler   = proc_nr_inodes,
1684         },
1685         {
1686                 .procname       = "file-nr",
1687                 .data           = &files_stat,
1688                 .maxlen         = sizeof(files_stat),
1689                 .mode           = 0444,
1690                 .proc_handler   = proc_nr_files,
1691         },
1692         {
1693                 .procname       = "file-max",
1694                 .data           = &files_stat.max_files,
1695                 .maxlen         = sizeof(files_stat.max_files),
1696                 .mode           = 0644,
1697                 .proc_handler   = proc_doulongvec_minmax,
1698         },
1699         {
1700                 .procname       = "nr_open",
1701                 .data           = &sysctl_nr_open,
1702                 .maxlen         = sizeof(unsigned int),
1703                 .mode           = 0644,
1704                 .proc_handler   = proc_dointvec_minmax,
1705                 .extra1         = &sysctl_nr_open_min,
1706                 .extra2         = &sysctl_nr_open_max,
1707         },
1708         {
1709                 .procname       = "dentry-state",
1710                 .data           = &dentry_stat,
1711                 .maxlen         = 6*sizeof(long),
1712                 .mode           = 0444,
1713                 .proc_handler   = proc_nr_dentry,
1714         },
1715         {
1716                 .procname       = "overflowuid",
1717                 .data           = &fs_overflowuid,
1718                 .maxlen         = sizeof(int),
1719                 .mode           = 0644,
1720                 .proc_handler   = proc_dointvec_minmax,
1721                 .extra1         = &minolduid,
1722                 .extra2         = &maxolduid,
1723         },
1724         {
1725                 .procname       = "overflowgid",
1726                 .data           = &fs_overflowgid,
1727                 .maxlen         = sizeof(int),
1728                 .mode           = 0644,
1729                 .proc_handler   = proc_dointvec_minmax,
1730                 .extra1         = &minolduid,
1731                 .extra2         = &maxolduid,
1732         },
1733 #ifdef CONFIG_FILE_LOCKING
1734         {
1735                 .procname       = "leases-enable",
1736                 .data           = &leases_enable,
1737                 .maxlen         = sizeof(int),
1738                 .mode           = 0644,
1739                 .proc_handler   = proc_dointvec,
1740         },
1741 #endif
1742 #ifdef CONFIG_DNOTIFY
1743         {
1744                 .procname       = "dir-notify-enable",
1745                 .data           = &dir_notify_enable,
1746                 .maxlen         = sizeof(int),
1747                 .mode           = 0644,
1748                 .proc_handler   = proc_dointvec,
1749         },
1750 #endif
1751 #ifdef CONFIG_MMU
1752 #ifdef CONFIG_FILE_LOCKING
1753         {
1754                 .procname       = "lease-break-time",
1755                 .data           = &lease_break_time,
1756                 .maxlen         = sizeof(int),
1757                 .mode           = 0644,
1758                 .proc_handler   = proc_dointvec,
1759         },
1760 #endif
1761 #ifdef CONFIG_AIO
1762         {
1763                 .procname       = "aio-nr",
1764                 .data           = &aio_nr,
1765                 .maxlen         = sizeof(aio_nr),
1766                 .mode           = 0444,
1767                 .proc_handler   = proc_doulongvec_minmax,
1768         },
1769         {
1770                 .procname       = "aio-max-nr",
1771                 .data           = &aio_max_nr,
1772                 .maxlen         = sizeof(aio_max_nr),
1773                 .mode           = 0644,
1774                 .proc_handler   = proc_doulongvec_minmax,
1775         },
1776 #endif /* CONFIG_AIO */
1777 #ifdef CONFIG_INOTIFY_USER
1778         {
1779                 .procname       = "inotify",
1780                 .mode           = 0555,
1781                 .child          = inotify_table,
1782         },
1783 #endif  
1784 #ifdef CONFIG_EPOLL
1785         {
1786                 .procname       = "epoll",
1787                 .mode           = 0555,
1788                 .child          = epoll_table,
1789         },
1790 #endif
1791 #endif
1792         {
1793                 .procname       = "protected_symlinks",
1794                 .data           = &sysctl_protected_symlinks,
1795                 .maxlen         = sizeof(int),
1796                 .mode           = 0600,
1797                 .proc_handler   = proc_dointvec_minmax,
1798                 .extra1         = &zero,
1799                 .extra2         = &one,
1800         },
1801         {
1802                 .procname       = "protected_hardlinks",
1803                 .data           = &sysctl_protected_hardlinks,
1804                 .maxlen         = sizeof(int),
1805                 .mode           = 0600,
1806                 .proc_handler   = proc_dointvec_minmax,
1807                 .extra1         = &zero,
1808                 .extra2         = &one,
1809         },
1810         {
1811                 .procname       = "suid_dumpable",
1812                 .data           = &suid_dumpable,
1813                 .maxlen         = sizeof(int),
1814                 .mode           = 0644,
1815                 .proc_handler   = proc_dointvec_minmax_coredump,
1816                 .extra1         = &zero,
1817                 .extra2         = &two,
1818         },
1819 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1820         {
1821                 .procname       = "binfmt_misc",
1822                 .mode           = 0555,
1823                 .child          = sysctl_mount_point,
1824         },
1825 #endif
1826         {
1827                 .procname       = "pipe-max-size",
1828                 .data           = &pipe_max_size,
1829                 .maxlen         = sizeof(pipe_max_size),
1830                 .mode           = 0644,
1831                 .proc_handler   = proc_dopipe_max_size,
1832         },
1833         {
1834                 .procname       = "pipe-user-pages-hard",
1835                 .data           = &pipe_user_pages_hard,
1836                 .maxlen         = sizeof(pipe_user_pages_hard),
1837                 .mode           = 0644,
1838                 .proc_handler   = proc_doulongvec_minmax,
1839         },
1840         {
1841                 .procname       = "pipe-user-pages-soft",
1842                 .data           = &pipe_user_pages_soft,
1843                 .maxlen         = sizeof(pipe_user_pages_soft),
1844                 .mode           = 0644,
1845                 .proc_handler   = proc_doulongvec_minmax,
1846         },
1847         {
1848                 .procname       = "mount-max",
1849                 .data           = &sysctl_mount_max,
1850                 .maxlen         = sizeof(unsigned int),
1851                 .mode           = 0644,
1852                 .proc_handler   = proc_dointvec_minmax,
1853                 .extra1         = &one,
1854         },
1855         { }
1856 };
1857
1858 static struct ctl_table debug_table[] = {
1859 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1860         {
1861                 .procname       = "exception-trace",
1862                 .data           = &show_unhandled_signals,
1863                 .maxlen         = sizeof(int),
1864                 .mode           = 0644,
1865                 .proc_handler   = proc_dointvec
1866         },
1867 #endif
1868 #if defined(CONFIG_OPTPROBES)
1869         {
1870                 .procname       = "kprobes-optimization",
1871                 .data           = &sysctl_kprobes_optimization,
1872                 .maxlen         = sizeof(int),
1873                 .mode           = 0644,
1874                 .proc_handler   = proc_kprobes_optimization_handler,
1875                 .extra1         = &zero,
1876                 .extra2         = &one,
1877         },
1878 #endif
1879         { }
1880 };
1881
1882 static struct ctl_table dev_table[] = {
1883         { }
1884 };
1885
1886 int __init sysctl_init(void)
1887 {
1888         struct ctl_table_header *hdr;
1889
1890         hdr = register_sysctl_table(sysctl_base_table);
1891         kmemleak_not_leak(hdr);
1892         return 0;
1893 }
1894
1895 #endif /* CONFIG_SYSCTL */
1896
1897 /*
1898  * /proc/sys support
1899  */
1900
1901 #ifdef CONFIG_PROC_SYSCTL
1902
1903 static int _proc_do_string(char *data, int maxlen, int write,
1904                            char __user *buffer,
1905                            size_t *lenp, loff_t *ppos)
1906 {
1907         size_t len;
1908         char __user *p;
1909         char c;
1910
1911         if (!data || !maxlen || !*lenp) {
1912                 *lenp = 0;
1913                 return 0;
1914         }
1915
1916         if (write) {
1917                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1918                         /* Only continue writes not past the end of buffer. */
1919                         len = strlen(data);
1920                         if (len > maxlen - 1)
1921                                 len = maxlen - 1;
1922
1923                         if (*ppos > len)
1924                                 return 0;
1925                         len = *ppos;
1926                 } else {
1927                         /* Start writing from beginning of buffer. */
1928                         len = 0;
1929                 }
1930
1931                 *ppos += *lenp;
1932                 p = buffer;
1933                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1934                         if (get_user(c, p++))
1935                                 return -EFAULT;
1936                         if (c == 0 || c == '\n')
1937                                 break;
1938                         data[len++] = c;
1939                 }
1940                 data[len] = 0;
1941         } else {
1942                 len = strlen(data);
1943                 if (len > maxlen)
1944                         len = maxlen;
1945
1946                 if (*ppos > len) {
1947                         *lenp = 0;
1948                         return 0;
1949                 }
1950
1951                 data += *ppos;
1952                 len  -= *ppos;
1953
1954                 if (len > *lenp)
1955                         len = *lenp;
1956                 if (len)
1957                         if (copy_to_user(buffer, data, len))
1958                                 return -EFAULT;
1959                 if (len < *lenp) {
1960                         if (put_user('\n', buffer + len))
1961                                 return -EFAULT;
1962                         len++;
1963                 }
1964                 *lenp = len;
1965                 *ppos += len;
1966         }
1967         return 0;
1968 }
1969
1970 static void warn_sysctl_write(struct ctl_table *table)
1971 {
1972         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1973                 "This will not be supported in the future. To silence this\n"
1974                 "warning, set kernel.sysctl_writes_strict = -1\n",
1975                 current->comm, table->procname);
1976 }
1977
1978 /**
1979  * proc_first_pos_non_zero_ignore - check if first position is allowed
1980  * @ppos: file position
1981  * @table: the sysctl table
1982  *
1983  * Returns true if the first position is non-zero and the sysctl_writes_strict
1984  * mode indicates this is not allowed for numeric input types. String proc
1985  * handlers can ignore the return value.
1986  */
1987 static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
1988                                            struct ctl_table *table)
1989 {
1990         if (!*ppos)
1991                 return false;
1992
1993         switch (sysctl_writes_strict) {
1994         case SYSCTL_WRITES_STRICT:
1995                 return true;
1996         case SYSCTL_WRITES_WARN:
1997                 warn_sysctl_write(table);
1998                 return false;
1999         default:
2000                 return false;
2001         }
2002 }
2003
2004 /**
2005  * proc_dostring - read a string sysctl
2006  * @table: the sysctl table
2007  * @write: %TRUE if this is a write to the sysctl file
2008  * @buffer: the user buffer
2009  * @lenp: the size of the user buffer
2010  * @ppos: file position
2011  *
2012  * Reads/writes a string from/to the user buffer. If the kernel
2013  * buffer provided is not large enough to hold the string, the
2014  * string is truncated. The copied string is %NULL-terminated.
2015  * If the string is being read by the user process, it is copied
2016  * and a newline '\n' is added. It is truncated if the buffer is
2017  * not large enough.
2018  *
2019  * Returns 0 on success.
2020  */
2021 int proc_dostring(struct ctl_table *table, int write,
2022                   void __user *buffer, size_t *lenp, loff_t *ppos)
2023 {
2024         if (write)
2025                 proc_first_pos_non_zero_ignore(ppos, table);
2026
2027         return _proc_do_string((char *)(table->data), table->maxlen, write,
2028                                (char __user *)buffer, lenp, ppos);
2029 }
2030
2031 static size_t proc_skip_spaces(char **buf)
2032 {
2033         size_t ret;
2034         char *tmp = skip_spaces(*buf);
2035         ret = tmp - *buf;
2036         *buf = tmp;
2037         return ret;
2038 }
2039
2040 static void proc_skip_char(char **buf, size_t *size, const char v)
2041 {
2042         while (*size) {
2043                 if (**buf != v)
2044                         break;
2045                 (*size)--;
2046                 (*buf)++;
2047         }
2048 }
2049
2050 #define TMPBUFLEN 22
2051 /**
2052  * proc_get_long - reads an ASCII formatted integer from a user buffer
2053  *
2054  * @buf: a kernel buffer
2055  * @size: size of the kernel buffer
2056  * @val: this is where the number will be stored
2057  * @neg: set to %TRUE if number is negative
2058  * @perm_tr: a vector which contains the allowed trailers
2059  * @perm_tr_len: size of the perm_tr vector
2060  * @tr: pointer to store the trailer character
2061  *
2062  * In case of success %0 is returned and @buf and @size are updated with
2063  * the amount of bytes read. If @tr is non-NULL and a trailing
2064  * character exists (size is non-zero after returning from this
2065  * function), @tr is updated with the trailing character.
2066  */
2067 static int proc_get_long(char **buf, size_t *size,
2068                           unsigned long *val, bool *neg,
2069                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2070 {
2071         int len;
2072         char *p, tmp[TMPBUFLEN];
2073
2074         if (!*size)
2075                 return -EINVAL;
2076
2077         len = *size;
2078         if (len > TMPBUFLEN - 1)
2079                 len = TMPBUFLEN - 1;
2080
2081         memcpy(tmp, *buf, len);
2082
2083         tmp[len] = 0;
2084         p = tmp;
2085         if (*p == '-' && *size > 1) {
2086                 *neg = true;
2087                 p++;
2088         } else
2089                 *neg = false;
2090         if (!isdigit(*p))
2091                 return -EINVAL;
2092
2093         *val = simple_strtoul(p, &p, 0);
2094
2095         len = p - tmp;
2096
2097         /* We don't know if the next char is whitespace thus we may accept
2098          * invalid integers (e.g. 1234...a) or two integers instead of one
2099          * (e.g. 123...1). So lets not allow such large numbers. */
2100         if (len == TMPBUFLEN - 1)
2101                 return -EINVAL;
2102
2103         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2104                 return -EINVAL;
2105
2106         if (tr && (len < *size))
2107                 *tr = *p;
2108
2109         *buf += len;
2110         *size -= len;
2111
2112         return 0;
2113 }
2114
2115 /**
2116  * proc_put_long - converts an integer to a decimal ASCII formatted string
2117  *
2118  * @buf: the user buffer
2119  * @size: the size of the user buffer
2120  * @val: the integer to be converted
2121  * @neg: sign of the number, %TRUE for negative
2122  *
2123  * In case of success %0 is returned and @buf and @size are updated with
2124  * the amount of bytes written.
2125  */
2126 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2127                           bool neg)
2128 {
2129         int len;
2130         char tmp[TMPBUFLEN], *p = tmp;
2131
2132         sprintf(p, "%s%lu", neg ? "-" : "", val);
2133         len = strlen(tmp);
2134         if (len > *size)
2135                 len = *size;
2136         if (copy_to_user(*buf, tmp, len))
2137                 return -EFAULT;
2138         *size -= len;
2139         *buf += len;
2140         return 0;
2141 }
2142 #undef TMPBUFLEN
2143
2144 static int proc_put_char(void __user **buf, size_t *size, char c)
2145 {
2146         if (*size) {
2147                 char __user **buffer = (char __user **)buf;
2148                 if (put_user(c, *buffer))
2149                         return -EFAULT;
2150                 (*size)--, (*buffer)++;
2151                 *buf = *buffer;
2152         }
2153         return 0;
2154 }
2155
2156 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2157                                  int *valp,
2158                                  int write, void *data)
2159 {
2160         if (write) {
2161                 if (*negp) {
2162                         if (*lvalp > (unsigned long) INT_MAX + 1)
2163                                 return -EINVAL;
2164                         *valp = -*lvalp;
2165                 } else {
2166                         if (*lvalp > (unsigned long) INT_MAX)
2167                                 return -EINVAL;
2168                         *valp = *lvalp;
2169                 }
2170         } else {
2171                 int val = *valp;
2172                 if (val < 0) {
2173                         *negp = true;
2174                         *lvalp = -(unsigned long)val;
2175                 } else {
2176                         *negp = false;
2177                         *lvalp = (unsigned long)val;
2178                 }
2179         }
2180         return 0;
2181 }
2182
2183 static int do_proc_douintvec_conv(unsigned long *lvalp,
2184                                   unsigned int *valp,
2185                                   int write, void *data)
2186 {
2187         if (write) {
2188                 if (*lvalp > UINT_MAX)
2189                         return -EINVAL;
2190                 *valp = *lvalp;
2191         } else {
2192                 unsigned int val = *valp;
2193                 *lvalp = (unsigned long)val;
2194         }
2195         return 0;
2196 }
2197
2198 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2199
2200 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2201                   int write, void __user *buffer,
2202                   size_t *lenp, loff_t *ppos,
2203                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2204                               int write, void *data),
2205                   void *data)
2206 {
2207         int *i, vleft, first = 1, err = 0;
2208         size_t left;
2209         char *kbuf = NULL, *p;
2210         
2211         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2212                 *lenp = 0;
2213                 return 0;
2214         }
2215         
2216         i = (int *) tbl_data;
2217         vleft = table->maxlen / sizeof(*i);
2218         left = *lenp;
2219
2220         if (!conv)
2221                 conv = do_proc_dointvec_conv;
2222
2223         if (write) {
2224                 if (proc_first_pos_non_zero_ignore(ppos, table))
2225                         goto out;
2226
2227                 if (left > PAGE_SIZE - 1)
2228                         left = PAGE_SIZE - 1;
2229                 p = kbuf = memdup_user_nul(buffer, left);
2230                 if (IS_ERR(kbuf))
2231                         return PTR_ERR(kbuf);
2232         }
2233
2234         for (; left && vleft--; i++, first=0) {
2235                 unsigned long lval;
2236                 bool neg;
2237
2238                 if (write) {
2239                         left -= proc_skip_spaces(&p);
2240
2241                         if (!left)
2242                                 break;
2243                         err = proc_get_long(&p, &left, &lval, &neg,
2244                                              proc_wspace_sep,
2245                                              sizeof(proc_wspace_sep), NULL);
2246                         if (err)
2247                                 break;
2248                         if (conv(&neg, &lval, i, 1, data)) {
2249                                 err = -EINVAL;
2250                                 break;
2251                         }
2252                 } else {
2253                         if (conv(&neg, &lval, i, 0, data)) {
2254                                 err = -EINVAL;
2255                                 break;
2256                         }
2257                         if (!first)
2258                                 err = proc_put_char(&buffer, &left, '\t');
2259                         if (err)
2260                                 break;
2261                         err = proc_put_long(&buffer, &left, lval, neg);
2262                         if (err)
2263                                 break;
2264                 }
2265         }
2266
2267         if (!write && !first && left && !err)
2268                 err = proc_put_char(&buffer, &left, '\n');
2269         if (write && !err && left)
2270                 left -= proc_skip_spaces(&p);
2271         if (write) {
2272                 kfree(kbuf);
2273                 if (first)
2274                         return err ? : -EINVAL;
2275         }
2276         *lenp -= left;
2277 out:
2278         *ppos += *lenp;
2279         return err;
2280 }
2281
2282 static int do_proc_dointvec(struct ctl_table *table, int write,
2283                   void __user *buffer, size_t *lenp, loff_t *ppos,
2284                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2285                               int write, void *data),
2286                   void *data)
2287 {
2288         return __do_proc_dointvec(table->data, table, write,
2289                         buffer, lenp, ppos, conv, data);
2290 }
2291
2292 static int do_proc_douintvec_w(unsigned int *tbl_data,
2293                                struct ctl_table *table,
2294                                void __user *buffer,
2295                                size_t *lenp, loff_t *ppos,
2296                                int (*conv)(unsigned long *lvalp,
2297                                            unsigned int *valp,
2298                                            int write, void *data),
2299                                void *data)
2300 {
2301         unsigned long lval;
2302         int err = 0;
2303         size_t left;
2304         bool neg;
2305         char *kbuf = NULL, *p;
2306
2307         left = *lenp;
2308
2309         if (proc_first_pos_non_zero_ignore(ppos, table))
2310                 goto bail_early;
2311
2312         if (left > PAGE_SIZE - 1)
2313                 left = PAGE_SIZE - 1;
2314
2315         p = kbuf = memdup_user_nul(buffer, left);
2316         if (IS_ERR(kbuf))
2317                 return -EINVAL;
2318
2319         left -= proc_skip_spaces(&p);
2320         if (!left) {
2321                 err = -EINVAL;
2322                 goto out_free;
2323         }
2324
2325         err = proc_get_long(&p, &left, &lval, &neg,
2326                              proc_wspace_sep,
2327                              sizeof(proc_wspace_sep), NULL);
2328         if (err || neg) {
2329                 err = -EINVAL;
2330                 goto out_free;
2331         }
2332
2333         if (conv(&lval, tbl_data, 1, data)) {
2334                 err = -EINVAL;
2335                 goto out_free;
2336         }
2337
2338         if (!err && left)
2339                 left -= proc_skip_spaces(&p);
2340
2341 out_free:
2342         kfree(kbuf);
2343         if (err)
2344                 return -EINVAL;
2345
2346         return 0;
2347
2348         /* This is in keeping with old __do_proc_dointvec() */
2349 bail_early:
2350         *ppos += *lenp;
2351         return err;
2352 }
2353
2354 static int do_proc_douintvec_r(unsigned int *tbl_data, void __user *buffer,
2355                                size_t *lenp, loff_t *ppos,
2356                                int (*conv)(unsigned long *lvalp,
2357                                            unsigned int *valp,
2358                                            int write, void *data),
2359                                void *data)
2360 {
2361         unsigned long lval;
2362         int err = 0;
2363         size_t left;
2364
2365         left = *lenp;
2366
2367         if (conv(&lval, tbl_data, 0, data)) {
2368                 err = -EINVAL;
2369                 goto out;
2370         }
2371
2372         err = proc_put_long(&buffer, &left, lval, false);
2373         if (err || !left)
2374                 goto out;
2375
2376         err = proc_put_char(&buffer, &left, '\n');
2377
2378 out:
2379         *lenp -= left;
2380         *ppos += *lenp;
2381
2382         return err;
2383 }
2384
2385 static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
2386                                int write, void __user *buffer,
2387                                size_t *lenp, loff_t *ppos,
2388                                int (*conv)(unsigned long *lvalp,
2389                                            unsigned int *valp,
2390                                            int write, void *data),
2391                                void *data)
2392 {
2393         unsigned int *i, vleft;
2394
2395         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2396                 *lenp = 0;
2397                 return 0;
2398         }
2399
2400         i = (unsigned int *) tbl_data;
2401         vleft = table->maxlen / sizeof(*i);
2402
2403         /*
2404          * Arrays are not supported, keep this simple. *Do not* add
2405          * support for them.
2406          */
2407         if (vleft != 1) {
2408                 *lenp = 0;
2409                 return -EINVAL;
2410         }
2411
2412         if (!conv)
2413                 conv = do_proc_douintvec_conv;
2414
2415         if (write)
2416                 return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
2417                                            conv, data);
2418         return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
2419 }
2420
2421 static int do_proc_douintvec(struct ctl_table *table, int write,
2422                              void __user *buffer, size_t *lenp, loff_t *ppos,
2423                              int (*conv)(unsigned long *lvalp,
2424                                          unsigned int *valp,
2425                                          int write, void *data),
2426                              void *data)
2427 {
2428         return __do_proc_douintvec(table->data, table, write,
2429                                    buffer, lenp, ppos, conv, data);
2430 }
2431
2432 /**
2433  * proc_dointvec - read a vector of integers
2434  * @table: the sysctl table
2435  * @write: %TRUE if this is a write to the sysctl file
2436  * @buffer: the user buffer
2437  * @lenp: the size of the user buffer
2438  * @ppos: file position
2439  *
2440  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2441  * values from/to the user buffer, treated as an ASCII string. 
2442  *
2443  * Returns 0 on success.
2444  */
2445 int proc_dointvec(struct ctl_table *table, int write,
2446                      void __user *buffer, size_t *lenp, loff_t *ppos)
2447 {
2448         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2449 }
2450
2451 /**
2452  * proc_douintvec - read a vector of unsigned integers
2453  * @table: the sysctl table
2454  * @write: %TRUE if this is a write to the sysctl file
2455  * @buffer: the user buffer
2456  * @lenp: the size of the user buffer
2457  * @ppos: file position
2458  *
2459  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2460  * values from/to the user buffer, treated as an ASCII string.
2461  *
2462  * Returns 0 on success.
2463  */
2464 int proc_douintvec(struct ctl_table *table, int write,
2465                      void __user *buffer, size_t *lenp, loff_t *ppos)
2466 {
2467         return do_proc_douintvec(table, write, buffer, lenp, ppos,
2468                                  do_proc_douintvec_conv, NULL);
2469 }
2470
2471 /*
2472  * Taint values can only be increased
2473  * This means we can safely use a temporary.
2474  */
2475 static int proc_taint(struct ctl_table *table, int write,
2476                                void __user *buffer, size_t *lenp, loff_t *ppos)
2477 {
2478         struct ctl_table t;
2479         unsigned long tmptaint = get_taint();
2480         int err;
2481
2482         if (write && !capable(CAP_SYS_ADMIN))
2483                 return -EPERM;
2484
2485         t = *table;
2486         t.data = &tmptaint;
2487         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2488         if (err < 0)
2489                 return err;
2490
2491         if (write) {
2492                 /*
2493                  * Poor man's atomic or. Not worth adding a primitive
2494                  * to everyone's atomic.h for this
2495                  */
2496                 int i;
2497                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2498                         if ((tmptaint >> i) & 1)
2499                                 add_taint(i, LOCKDEP_STILL_OK);
2500                 }
2501         }
2502
2503         return err;
2504 }
2505
2506 #ifdef CONFIG_PRINTK
2507 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2508                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2509 {
2510         if (write && !capable(CAP_SYS_ADMIN))
2511                 return -EPERM;
2512
2513         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2514 }
2515 #endif
2516
2517 /**
2518  * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure
2519  * @min: pointer to minimum allowable value
2520  * @max: pointer to maximum allowable value
2521  *
2522  * The do_proc_dointvec_minmax_conv_param structure provides the
2523  * minimum and maximum values for doing range checking for those sysctl
2524  * parameters that use the proc_dointvec_minmax() handler.
2525  */
2526 struct do_proc_dointvec_minmax_conv_param {
2527         int *min;
2528         int *max;
2529 };
2530
2531 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2532                                         int *valp,
2533                                         int write, void *data)
2534 {
2535         struct do_proc_dointvec_minmax_conv_param *param = data;
2536         if (write) {
2537                 int val = *negp ? -*lvalp : *lvalp;
2538                 if ((param->min && *param->min > val) ||
2539                     (param->max && *param->max < val))
2540                         return -EINVAL;
2541                 *valp = val;
2542         } else {
2543                 int val = *valp;
2544                 if (val < 0) {
2545                         *negp = true;
2546                         *lvalp = -(unsigned long)val;
2547                 } else {
2548                         *negp = false;
2549                         *lvalp = (unsigned long)val;
2550                 }
2551         }
2552         return 0;
2553 }
2554
2555 /**
2556  * proc_dointvec_minmax - read a vector of integers with min/max values
2557  * @table: the sysctl table
2558  * @write: %TRUE if this is a write to the sysctl file
2559  * @buffer: the user buffer
2560  * @lenp: the size of the user buffer
2561  * @ppos: file position
2562  *
2563  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2564  * values from/to the user buffer, treated as an ASCII string.
2565  *
2566  * This routine will ensure the values are within the range specified by
2567  * table->extra1 (min) and table->extra2 (max).
2568  *
2569  * Returns 0 on success or -EINVAL on write when the range check fails.
2570  */
2571 int proc_dointvec_minmax(struct ctl_table *table, int write,
2572                   void __user *buffer, size_t *lenp, loff_t *ppos)
2573 {
2574         struct do_proc_dointvec_minmax_conv_param param = {
2575                 .min = (int *) table->extra1,
2576                 .max = (int *) table->extra2,
2577         };
2578         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2579                                 do_proc_dointvec_minmax_conv, &param);
2580 }
2581
2582 /**
2583  * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure
2584  * @min: pointer to minimum allowable value
2585  * @max: pointer to maximum allowable value
2586  *
2587  * The do_proc_douintvec_minmax_conv_param structure provides the
2588  * minimum and maximum values for doing range checking for those sysctl
2589  * parameters that use the proc_douintvec_minmax() handler.
2590  */
2591 struct do_proc_douintvec_minmax_conv_param {
2592         unsigned int *min;
2593         unsigned int *max;
2594 };
2595
2596 static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
2597                                          unsigned int *valp,
2598                                          int write, void *data)
2599 {
2600         struct do_proc_douintvec_minmax_conv_param *param = data;
2601
2602         if (write) {
2603                 unsigned int val = *lvalp;
2604
2605                 if (*lvalp > UINT_MAX)
2606                         return -EINVAL;
2607
2608                 if ((param->min && *param->min > val) ||
2609                     (param->max && *param->max < val))
2610                         return -ERANGE;
2611
2612                 *valp = val;
2613         } else {
2614                 unsigned int val = *valp;
2615                 *lvalp = (unsigned long) val;
2616         }
2617
2618         return 0;
2619 }
2620
2621 /**
2622  * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
2623  * @table: the sysctl table
2624  * @write: %TRUE if this is a write to the sysctl file
2625  * @buffer: the user buffer
2626  * @lenp: the size of the user buffer
2627  * @ppos: file position
2628  *
2629  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2630  * values from/to the user buffer, treated as an ASCII string. Negative
2631  * strings are not allowed.
2632  *
2633  * This routine will ensure the values are within the range specified by
2634  * table->extra1 (min) and table->extra2 (max). There is a final sanity
2635  * check for UINT_MAX to avoid having to support wrap around uses from
2636  * userspace.
2637  *
2638  * Returns 0 on success or -ERANGE on write when the range check fails.
2639  */
2640 int proc_douintvec_minmax(struct ctl_table *table, int write,
2641                           void __user *buffer, size_t *lenp, loff_t *ppos)
2642 {
2643         struct do_proc_douintvec_minmax_conv_param param = {
2644                 .min = (unsigned int *) table->extra1,
2645                 .max = (unsigned int *) table->extra2,
2646         };
2647         return do_proc_douintvec(table, write, buffer, lenp, ppos,
2648                                  do_proc_douintvec_minmax_conv, &param);
2649 }
2650
2651 static int do_proc_dopipe_max_size_conv(unsigned long *lvalp,
2652                                         unsigned int *valp,
2653                                         int write, void *data)
2654 {
2655         if (write) {
2656                 unsigned int val;
2657
2658                 val = round_pipe_size(*lvalp);
2659                 if (val == 0)
2660                         return -EINVAL;
2661
2662                 *valp = val;
2663         } else {
2664                 unsigned int val = *valp;
2665                 *lvalp = (unsigned long) val;
2666         }
2667
2668         return 0;
2669 }
2670
2671 static int proc_dopipe_max_size(struct ctl_table *table, int write,
2672                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2673 {
2674         return do_proc_douintvec(table, write, buffer, lenp, ppos,
2675                                  do_proc_dopipe_max_size_conv, NULL);
2676 }
2677
2678 static void validate_coredump_safety(void)
2679 {
2680 #ifdef CONFIG_COREDUMP
2681         if (suid_dumpable == SUID_DUMP_ROOT &&
2682             core_pattern[0] != '/' && core_pattern[0] != '|') {
2683                 printk(KERN_WARNING
2684 "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
2685 "Pipe handler or fully qualified core dump path required.\n"
2686 "Set kernel.core_pattern before fs.suid_dumpable.\n"
2687                 );
2688         }
2689 #endif
2690 }
2691
2692 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2693                 void __user *buffer, size_t *lenp, loff_t *ppos)
2694 {
2695         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2696         if (!error)
2697                 validate_coredump_safety();
2698         return error;
2699 }
2700
2701 #ifdef CONFIG_COREDUMP
2702 static int proc_dostring_coredump(struct ctl_table *table, int write,
2703                   void __user *buffer, size_t *lenp, loff_t *ppos)
2704 {
2705         int error = proc_dostring(table, write, buffer, lenp, ppos);
2706         if (!error)
2707                 validate_coredump_safety();
2708         return error;
2709 }
2710 #endif
2711
2712 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2713                                      void __user *buffer,
2714                                      size_t *lenp, loff_t *ppos,
2715                                      unsigned long convmul,
2716                                      unsigned long convdiv)
2717 {
2718         unsigned long *i, *min, *max;
2719         int vleft, first = 1, err = 0;
2720         size_t left;
2721         char *kbuf = NULL, *p;
2722
2723         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2724                 *lenp = 0;
2725                 return 0;
2726         }
2727
2728         i = (unsigned long *) data;
2729         min = (unsigned long *) table->extra1;
2730         max = (unsigned long *) table->extra2;
2731         vleft = table->maxlen / sizeof(unsigned long);
2732         left = *lenp;
2733
2734         if (write) {
2735                 if (proc_first_pos_non_zero_ignore(ppos, table))
2736                         goto out;
2737
2738                 if (left > PAGE_SIZE - 1)
2739                         left = PAGE_SIZE - 1;
2740                 p = kbuf = memdup_user_nul(buffer, left);
2741                 if (IS_ERR(kbuf))
2742                         return PTR_ERR(kbuf);
2743         }
2744
2745         for (; left && vleft--; i++, first = 0) {
2746                 unsigned long val;
2747
2748                 if (write) {
2749                         bool neg;
2750
2751                         left -= proc_skip_spaces(&p);
2752
2753                         err = proc_get_long(&p, &left, &val, &neg,
2754                                              proc_wspace_sep,
2755                                              sizeof(proc_wspace_sep), NULL);
2756                         if (err)
2757                                 break;
2758                         if (neg)
2759                                 continue;
2760                         val = convmul * val / convdiv;
2761                         if ((min && val < *min) || (max && val > *max))
2762                                 continue;
2763                         *i = val;
2764                 } else {
2765                         val = convdiv * (*i) / convmul;
2766                         if (!first) {
2767                                 err = proc_put_char(&buffer, &left, '\t');
2768                                 if (err)
2769                                         break;
2770                         }
2771                         err = proc_put_long(&buffer, &left, val, false);
2772                         if (err)
2773                                 break;
2774                 }
2775         }
2776
2777         if (!write && !first && left && !err)
2778                 err = proc_put_char(&buffer, &left, '\n');
2779         if (write && !err)
2780                 left -= proc_skip_spaces(&p);
2781         if (write) {
2782                 kfree(kbuf);
2783                 if (first)
2784                         return err ? : -EINVAL;
2785         }
2786         *lenp -= left;
2787 out:
2788         *ppos += *lenp;
2789         return err;
2790 }
2791
2792 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2793                                      void __user *buffer,
2794                                      size_t *lenp, loff_t *ppos,
2795                                      unsigned long convmul,
2796                                      unsigned long convdiv)
2797 {
2798         return __do_proc_doulongvec_minmax(table->data, table, write,
2799                         buffer, lenp, ppos, convmul, convdiv);
2800 }
2801
2802 /**
2803  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2804  * @table: the sysctl table
2805  * @write: %TRUE if this is a write to the sysctl file
2806  * @buffer: the user buffer
2807  * @lenp: the size of the user buffer
2808  * @ppos: file position
2809  *
2810  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2811  * values from/to the user buffer, treated as an ASCII string.
2812  *
2813  * This routine will ensure the values are within the range specified by
2814  * table->extra1 (min) and table->extra2 (max).
2815  *
2816  * Returns 0 on success.
2817  */
2818 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2819                            void __user *buffer, size_t *lenp, loff_t *ppos)
2820 {
2821     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2822 }
2823
2824 /**
2825  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2826  * @table: the sysctl table
2827  * @write: %TRUE if this is a write to the sysctl file
2828  * @buffer: the user buffer
2829  * @lenp: the size of the user buffer
2830  * @ppos: file position
2831  *
2832  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2833  * values from/to the user buffer, treated as an ASCII string. The values
2834  * are treated as milliseconds, and converted to jiffies when they are stored.
2835  *
2836  * This routine will ensure the values are within the range specified by
2837  * table->extra1 (min) and table->extra2 (max).
2838  *
2839  * Returns 0 on success.
2840  */
2841 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2842                                       void __user *buffer,
2843                                       size_t *lenp, loff_t *ppos)
2844 {
2845     return do_proc_doulongvec_minmax(table, write, buffer,
2846                                      lenp, ppos, HZ, 1000l);
2847 }
2848
2849
2850 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2851                                          int *valp,
2852                                          int write, void *data)
2853 {
2854         if (write) {
2855                 if (*lvalp > INT_MAX / HZ)
2856                         return 1;
2857                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2858         } else {
2859                 int val = *valp;
2860                 unsigned long lval;
2861                 if (val < 0) {
2862                         *negp = true;
2863                         lval = -(unsigned long)val;
2864                 } else {
2865                         *negp = false;
2866                         lval = (unsigned long)val;
2867                 }
2868                 *lvalp = lval / HZ;
2869         }
2870         return 0;
2871 }
2872
2873 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2874                                                 int *valp,
2875                                                 int write, void *data)
2876 {
2877         if (write) {
2878                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2879                         return 1;
2880                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2881         } else {
2882                 int val = *valp;
2883                 unsigned long lval;
2884                 if (val < 0) {
2885                         *negp = true;
2886                         lval = -(unsigned long)val;
2887                 } else {
2888                         *negp = false;
2889                         lval = (unsigned long)val;
2890                 }
2891                 *lvalp = jiffies_to_clock_t(lval);
2892         }
2893         return 0;
2894 }
2895
2896 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2897                                             int *valp,
2898                                             int write, void *data)
2899 {
2900         if (write) {
2901                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2902
2903                 if (jif > INT_MAX)
2904                         return 1;
2905                 *valp = (int)jif;
2906         } else {
2907                 int val = *valp;
2908                 unsigned long lval;
2909                 if (val < 0) {
2910                         *negp = true;
2911                         lval = -(unsigned long)val;
2912                 } else {
2913                         *negp = false;
2914                         lval = (unsigned long)val;
2915                 }
2916                 *lvalp = jiffies_to_msecs(lval);
2917         }
2918         return 0;
2919 }
2920
2921 /**
2922  * proc_dointvec_jiffies - read a vector of integers as seconds
2923  * @table: the sysctl table
2924  * @write: %TRUE if this is a write to the sysctl file
2925  * @buffer: the user buffer
2926  * @lenp: the size of the user buffer
2927  * @ppos: file position
2928  *
2929  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2930  * values from/to the user buffer, treated as an ASCII string. 
2931  * The values read are assumed to be in seconds, and are converted into
2932  * jiffies.
2933  *
2934  * Returns 0 on success.
2935  */
2936 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2937                           void __user *buffer, size_t *lenp, loff_t *ppos)
2938 {
2939     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2940                             do_proc_dointvec_jiffies_conv,NULL);
2941 }
2942
2943 /**
2944  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2945  * @table: the sysctl table
2946  * @write: %TRUE if this is a write to the sysctl file
2947  * @buffer: the user buffer
2948  * @lenp: the size of the user buffer
2949  * @ppos: pointer to the file position
2950  *
2951  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2952  * values from/to the user buffer, treated as an ASCII string. 
2953  * The values read are assumed to be in 1/USER_HZ seconds, and 
2954  * are converted into jiffies.
2955  *
2956  * Returns 0 on success.
2957  */
2958 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2959                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2960 {
2961     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2962                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2963 }
2964
2965 /**
2966  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2967  * @table: the sysctl table
2968  * @write: %TRUE if this is a write to the sysctl file
2969  * @buffer: the user buffer
2970  * @lenp: the size of the user buffer
2971  * @ppos: file position
2972  * @ppos: the current position in the file
2973  *
2974  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2975  * values from/to the user buffer, treated as an ASCII string. 
2976  * The values read are assumed to be in 1/1000 seconds, and 
2977  * are converted into jiffies.
2978  *
2979  * Returns 0 on success.
2980  */
2981 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2982                              void __user *buffer, size_t *lenp, loff_t *ppos)
2983 {
2984         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2985                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2986 }
2987
2988 static int proc_do_cad_pid(struct ctl_table *table, int write,
2989                            void __user *buffer, size_t *lenp, loff_t *ppos)
2990 {
2991         struct pid *new_pid;
2992         pid_t tmp;
2993         int r;
2994
2995         tmp = pid_vnr(cad_pid);
2996
2997         r = __do_proc_dointvec(&tmp, table, write, buffer,
2998                                lenp, ppos, NULL, NULL);
2999         if (r || !write)
3000                 return r;
3001
3002         new_pid = find_get_pid(tmp);
3003         if (!new_pid)
3004                 return -ESRCH;
3005
3006         put_pid(xchg(&cad_pid, new_pid));
3007         return 0;
3008 }
3009
3010 /**
3011  * proc_do_large_bitmap - read/write from/to a large bitmap
3012  * @table: the sysctl table
3013  * @write: %TRUE if this is a write to the sysctl file
3014  * @buffer: the user buffer
3015  * @lenp: the size of the user buffer
3016  * @ppos: file position
3017  *
3018  * The bitmap is stored at table->data and the bitmap length (in bits)
3019  * in table->maxlen.
3020  *
3021  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
3022  * large bitmaps may be represented in a compact manner. Writing into
3023  * the file will clear the bitmap then update it with the given input.
3024  *
3025  * Returns 0 on success.
3026  */
3027 int proc_do_large_bitmap(struct ctl_table *table, int write,
3028                          void __user *buffer, size_t *lenp, loff_t *ppos)
3029 {
3030         int err = 0;
3031         bool first = 1;
3032         size_t left = *lenp;
3033         unsigned long bitmap_len = table->maxlen;
3034         unsigned long *bitmap = *(unsigned long **) table->data;
3035         unsigned long *tmp_bitmap = NULL;
3036         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
3037
3038         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
3039                 *lenp = 0;
3040                 return 0;
3041         }
3042
3043         if (write) {
3044                 char *kbuf, *p;
3045
3046                 if (left > PAGE_SIZE - 1)
3047                         left = PAGE_SIZE - 1;
3048
3049                 p = kbuf = memdup_user_nul(buffer, left);
3050                 if (IS_ERR(kbuf))
3051                         return PTR_ERR(kbuf);
3052
3053                 tmp_bitmap = kcalloc(BITS_TO_LONGS(bitmap_len),
3054                                      sizeof(unsigned long),
3055                                      GFP_KERNEL);
3056                 if (!tmp_bitmap) {
3057                         kfree(kbuf);
3058                         return -ENOMEM;
3059                 }
3060                 proc_skip_char(&p, &left, '\n');
3061                 while (!err && left) {
3062                         unsigned long val_a, val_b;
3063                         bool neg;
3064
3065                         err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
3066                                              sizeof(tr_a), &c);
3067                         if (err)
3068                                 break;
3069                         if (val_a >= bitmap_len || neg) {
3070                                 err = -EINVAL;
3071                                 break;
3072                         }
3073
3074                         val_b = val_a;
3075                         if (left) {
3076                                 p++;
3077                                 left--;
3078                         }
3079
3080                         if (c == '-') {
3081                                 err = proc_get_long(&p, &left, &val_b,
3082                                                      &neg, tr_b, sizeof(tr_b),
3083                                                      &c);
3084                                 if (err)
3085                                         break;
3086                                 if (val_b >= bitmap_len || neg ||
3087                                     val_a > val_b) {
3088                                         err = -EINVAL;
3089                                         break;
3090                                 }
3091                                 if (left) {
3092                                         p++;
3093                                         left--;
3094                                 }
3095                         }
3096
3097                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
3098                         first = 0;
3099                         proc_skip_char(&p, &left, '\n');
3100                 }
3101                 kfree(kbuf);
3102         } else {
3103                 unsigned long bit_a, bit_b = 0;
3104
3105                 while (left) {
3106                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
3107                         if (bit_a >= bitmap_len)
3108                                 break;
3109                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
3110                                                    bit_a + 1) - 1;
3111
3112                         if (!first) {
3113                                 err = proc_put_char(&buffer, &left, ',');
3114                                 if (err)
3115                                         break;
3116                         }
3117                         err = proc_put_long(&buffer, &left, bit_a, false);
3118                         if (err)
3119                                 break;
3120                         if (bit_a != bit_b) {
3121                                 err = proc_put_char(&buffer, &left, '-');
3122                                 if (err)
3123                                         break;
3124                                 err = proc_put_long(&buffer, &left, bit_b, false);
3125                                 if (err)
3126                                         break;
3127                         }
3128
3129                         first = 0; bit_b++;
3130                 }
3131                 if (!err)
3132                         err = proc_put_char(&buffer, &left, '\n');
3133         }
3134
3135         if (!err) {
3136                 if (write) {
3137                         if (*ppos)
3138                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
3139                         else
3140                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
3141                 }
3142                 *lenp -= left;
3143                 *ppos += *lenp;
3144         }
3145
3146         kfree(tmp_bitmap);
3147         return err;
3148 }
3149
3150 #else /* CONFIG_PROC_SYSCTL */
3151
3152 int proc_dostring(struct ctl_table *table, int write,
3153                   void __user *buffer, size_t *lenp, loff_t *ppos)
3154 {
3155         return -ENOSYS;
3156 }
3157
3158 int proc_dointvec(struct ctl_table *table, int write,
3159                   void __user *buffer, size_t *lenp, loff_t *ppos)
3160 {
3161         return -ENOSYS;
3162 }
3163
3164 int proc_douintvec(struct ctl_table *table, int write,
3165                   void __user *buffer, size_t *lenp, loff_t *ppos)
3166 {
3167         return -ENOSYS;
3168 }
3169
3170 int proc_dointvec_minmax(struct ctl_table *table, int write,
3171                     void __user *buffer, size_t *lenp, loff_t *ppos)
3172 {
3173         return -ENOSYS;
3174 }
3175
3176 int proc_douintvec_minmax(struct ctl_table *table, int write,
3177                           void __user *buffer, size_t *lenp, loff_t *ppos)
3178 {
3179         return -ENOSYS;
3180 }
3181
3182 int proc_dointvec_jiffies(struct ctl_table *table, int write,
3183                     void __user *buffer, size_t *lenp, loff_t *ppos)
3184 {
3185         return -ENOSYS;
3186 }
3187
3188 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
3189                     void __user *buffer, size_t *lenp, loff_t *ppos)
3190 {
3191         return -ENOSYS;
3192 }
3193
3194 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
3195                              void __user *buffer, size_t *lenp, loff_t *ppos)
3196 {
3197         return -ENOSYS;
3198 }
3199
3200 int proc_doulongvec_minmax(struct ctl_table *table, int write,
3201                     void __user *buffer, size_t *lenp, loff_t *ppos)
3202 {
3203         return -ENOSYS;
3204 }
3205
3206 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
3207                                       void __user *buffer,
3208                                       size_t *lenp, loff_t *ppos)
3209 {
3210     return -ENOSYS;
3211 }
3212
3213
3214 #endif /* CONFIG_PROC_SYSCTL */
3215
3216 /*
3217  * No sense putting this after each symbol definition, twice,
3218  * exception granted :-)
3219  */
3220 EXPORT_SYMBOL(proc_dointvec);
3221 EXPORT_SYMBOL(proc_douintvec);
3222 EXPORT_SYMBOL(proc_dointvec_jiffies);
3223 EXPORT_SYMBOL(proc_dointvec_minmax);
3224 EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
3225 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3226 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3227 EXPORT_SYMBOL(proc_dostring);
3228 EXPORT_SYMBOL(proc_doulongvec_minmax);
3229 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);