Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs
[sfrench/cifs-2.6.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/sched/coredump.h>
67 #include <linux/kexec.h>
68 #include <linux/bpf.h>
69 #include <linux/mount.h>
70
71 #include <linux/uaccess.h>
72 #include <asm/processor.h>
73
74 #ifdef CONFIG_X86
75 #include <asm/nmi.h>
76 #include <asm/stacktrace.h>
77 #include <asm/io.h>
78 #endif
79 #ifdef CONFIG_SPARC
80 #include <asm/setup.h>
81 #endif
82 #ifdef CONFIG_BSD_PROCESS_ACCT
83 #include <linux/acct.h>
84 #endif
85 #ifdef CONFIG_RT_MUTEXES
86 #include <linux/rtmutex.h>
87 #endif
88 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
89 #include <linux/lockdep.h>
90 #endif
91 #ifdef CONFIG_CHR_DEV_SG
92 #include <scsi/sg.h>
93 #endif
94
95 #ifdef CONFIG_LOCKUP_DETECTOR
96 #include <linux/nmi.h>
97 #endif
98
99 #if defined(CONFIG_SYSCTL)
100
101 /* External variables not in a header file. */
102 extern int suid_dumpable;
103 #ifdef CONFIG_COREDUMP
104 extern int core_uses_pid;
105 extern char core_pattern[];
106 extern unsigned int core_pipe_limit;
107 #endif
108 extern int pid_max;
109 extern int pid_max_min, pid_max_max;
110 extern int percpu_pagelist_fraction;
111 extern int latencytop_enabled;
112 extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 static int one_thousand = 1000;
131 #ifdef CONFIG_PRINTK
132 static int ten_thousand = 10000;
133 #endif
134 #ifdef CONFIG_PERF_EVENTS
135 static int six_hundred_forty_kb = 640 * 1024;
136 #endif
137
138 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
139 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
140
141 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
142 static int maxolduid = 65535;
143 static int minolduid;
144
145 static int ngroups_max = NGROUPS_MAX;
146 static const int cap_last_cap = CAP_LAST_CAP;
147
148 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
149 #ifdef CONFIG_DETECT_HUNG_TASK
150 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
151 #endif
152
153 #ifdef CONFIG_INOTIFY_USER
154 #include <linux/inotify.h>
155 #endif
156 #ifdef CONFIG_SPARC
157 #endif
158
159 #ifdef __hppa__
160 extern int pwrsw_enabled;
161 #endif
162
163 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
164 extern int unaligned_enabled;
165 #endif
166
167 #ifdef CONFIG_IA64
168 extern int unaligned_dump_stack;
169 #endif
170
171 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
172 extern int no_unaligned_warning;
173 #endif
174
175 #ifdef CONFIG_PROC_SYSCTL
176
177 /**
178  * enum sysctl_writes_mode - supported sysctl write modes
179  *
180  * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
181  *      to be written, and multiple writes on the same sysctl file descriptor
182  *      will rewrite the sysctl value, regardless of file position. No warning
183  *      is issued when the initial position is not 0.
184  * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
185  *      not 0.
186  * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
187  *      file position 0 and the value must be fully contained in the buffer
188  *      sent to the write syscall. If dealing with strings respect the file
189  *      position, but restrict this to the max length of the buffer, anything
190  *      passed the max lenght will be ignored. Multiple writes will append
191  *      to the buffer.
192  *
193  * These write modes control how current file position affects the behavior of
194  * updating sysctl values through the proc interface on each write.
195  */
196 enum sysctl_writes_mode {
197         SYSCTL_WRITES_LEGACY            = -1,
198         SYSCTL_WRITES_WARN              = 0,
199         SYSCTL_WRITES_STRICT            = 1,
200 };
201
202 static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
203
204 static int proc_do_cad_pid(struct ctl_table *table, int write,
205                   void __user *buffer, size_t *lenp, loff_t *ppos);
206 static int proc_taint(struct ctl_table *table, int write,
207                                void __user *buffer, size_t *lenp, loff_t *ppos);
208 #endif
209
210 #ifdef CONFIG_PRINTK
211 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
212                                 void __user *buffer, size_t *lenp, loff_t *ppos);
213 #endif
214
215 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
216                 void __user *buffer, size_t *lenp, loff_t *ppos);
217 #ifdef CONFIG_COREDUMP
218 static int proc_dostring_coredump(struct ctl_table *table, int write,
219                 void __user *buffer, size_t *lenp, loff_t *ppos);
220 #endif
221
222 #ifdef CONFIG_MAGIC_SYSRQ
223 /* Note: sysrq code uses it's own private copy */
224 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
225
226 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
227                                 void __user *buffer, size_t *lenp,
228                                 loff_t *ppos)
229 {
230         int error;
231
232         error = proc_dointvec(table, write, buffer, lenp, ppos);
233         if (error)
234                 return error;
235
236         if (write)
237                 sysrq_toggle_support(__sysrq_enabled);
238
239         return 0;
240 }
241
242 #endif
243
244 static struct ctl_table kern_table[];
245 static struct ctl_table vm_table[];
246 static struct ctl_table fs_table[];
247 static struct ctl_table debug_table[];
248 static struct ctl_table dev_table[];
249 extern struct ctl_table random_table[];
250 #ifdef CONFIG_EPOLL
251 extern struct ctl_table epoll_table[];
252 #endif
253
254 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
255 int sysctl_legacy_va_layout;
256 #endif
257
258 /* The default sysctl tables: */
259
260 static struct ctl_table sysctl_base_table[] = {
261         {
262                 .procname       = "kernel",
263                 .mode           = 0555,
264                 .child          = kern_table,
265         },
266         {
267                 .procname       = "vm",
268                 .mode           = 0555,
269                 .child          = vm_table,
270         },
271         {
272                 .procname       = "fs",
273                 .mode           = 0555,
274                 .child          = fs_table,
275         },
276         {
277                 .procname       = "debug",
278                 .mode           = 0555,
279                 .child          = debug_table,
280         },
281         {
282                 .procname       = "dev",
283                 .mode           = 0555,
284                 .child          = dev_table,
285         },
286         { }
287 };
288
289 #ifdef CONFIG_SCHED_DEBUG
290 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
291 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
292 static int min_wakeup_granularity_ns;                   /* 0 usecs */
293 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
294 #ifdef CONFIG_SMP
295 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
296 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
297 #endif /* CONFIG_SMP */
298 #endif /* CONFIG_SCHED_DEBUG */
299
300 #ifdef CONFIG_COMPACTION
301 static int min_extfrag_threshold;
302 static int max_extfrag_threshold = 1000;
303 #endif
304
305 static struct ctl_table kern_table[] = {
306         {
307                 .procname       = "sched_child_runs_first",
308                 .data           = &sysctl_sched_child_runs_first,
309                 .maxlen         = sizeof(unsigned int),
310                 .mode           = 0644,
311                 .proc_handler   = proc_dointvec,
312         },
313 #ifdef CONFIG_SCHED_DEBUG
314         {
315                 .procname       = "sched_min_granularity_ns",
316                 .data           = &sysctl_sched_min_granularity,
317                 .maxlen         = sizeof(unsigned int),
318                 .mode           = 0644,
319                 .proc_handler   = sched_proc_update_handler,
320                 .extra1         = &min_sched_granularity_ns,
321                 .extra2         = &max_sched_granularity_ns,
322         },
323         {
324                 .procname       = "sched_latency_ns",
325                 .data           = &sysctl_sched_latency,
326                 .maxlen         = sizeof(unsigned int),
327                 .mode           = 0644,
328                 .proc_handler   = sched_proc_update_handler,
329                 .extra1         = &min_sched_granularity_ns,
330                 .extra2         = &max_sched_granularity_ns,
331         },
332         {
333                 .procname       = "sched_wakeup_granularity_ns",
334                 .data           = &sysctl_sched_wakeup_granularity,
335                 .maxlen         = sizeof(unsigned int),
336                 .mode           = 0644,
337                 .proc_handler   = sched_proc_update_handler,
338                 .extra1         = &min_wakeup_granularity_ns,
339                 .extra2         = &max_wakeup_granularity_ns,
340         },
341 #ifdef CONFIG_SMP
342         {
343                 .procname       = "sched_tunable_scaling",
344                 .data           = &sysctl_sched_tunable_scaling,
345                 .maxlen         = sizeof(enum sched_tunable_scaling),
346                 .mode           = 0644,
347                 .proc_handler   = sched_proc_update_handler,
348                 .extra1         = &min_sched_tunable_scaling,
349                 .extra2         = &max_sched_tunable_scaling,
350         },
351         {
352                 .procname       = "sched_migration_cost_ns",
353                 .data           = &sysctl_sched_migration_cost,
354                 .maxlen         = sizeof(unsigned int),
355                 .mode           = 0644,
356                 .proc_handler   = proc_dointvec,
357         },
358         {
359                 .procname       = "sched_nr_migrate",
360                 .data           = &sysctl_sched_nr_migrate,
361                 .maxlen         = sizeof(unsigned int),
362                 .mode           = 0644,
363                 .proc_handler   = proc_dointvec,
364         },
365         {
366                 .procname       = "sched_time_avg_ms",
367                 .data           = &sysctl_sched_time_avg,
368                 .maxlen         = sizeof(unsigned int),
369                 .mode           = 0644,
370                 .proc_handler   = proc_dointvec_minmax,
371                 .extra1         = &one,
372         },
373 #ifdef CONFIG_SCHEDSTATS
374         {
375                 .procname       = "sched_schedstats",
376                 .data           = NULL,
377                 .maxlen         = sizeof(unsigned int),
378                 .mode           = 0644,
379                 .proc_handler   = sysctl_schedstats,
380                 .extra1         = &zero,
381                 .extra2         = &one,
382         },
383 #endif /* CONFIG_SCHEDSTATS */
384 #endif /* CONFIG_SMP */
385 #ifdef CONFIG_NUMA_BALANCING
386         {
387                 .procname       = "numa_balancing_scan_delay_ms",
388                 .data           = &sysctl_numa_balancing_scan_delay,
389                 .maxlen         = sizeof(unsigned int),
390                 .mode           = 0644,
391                 .proc_handler   = proc_dointvec,
392         },
393         {
394                 .procname       = "numa_balancing_scan_period_min_ms",
395                 .data           = &sysctl_numa_balancing_scan_period_min,
396                 .maxlen         = sizeof(unsigned int),
397                 .mode           = 0644,
398                 .proc_handler   = proc_dointvec,
399         },
400         {
401                 .procname       = "numa_balancing_scan_period_max_ms",
402                 .data           = &sysctl_numa_balancing_scan_period_max,
403                 .maxlen         = sizeof(unsigned int),
404                 .mode           = 0644,
405                 .proc_handler   = proc_dointvec,
406         },
407         {
408                 .procname       = "numa_balancing_scan_size_mb",
409                 .data           = &sysctl_numa_balancing_scan_size,
410                 .maxlen         = sizeof(unsigned int),
411                 .mode           = 0644,
412                 .proc_handler   = proc_dointvec_minmax,
413                 .extra1         = &one,
414         },
415         {
416                 .procname       = "numa_balancing",
417                 .data           = NULL, /* filled in by handler */
418                 .maxlen         = sizeof(unsigned int),
419                 .mode           = 0644,
420                 .proc_handler   = sysctl_numa_balancing,
421                 .extra1         = &zero,
422                 .extra2         = &one,
423         },
424 #endif /* CONFIG_NUMA_BALANCING */
425 #endif /* CONFIG_SCHED_DEBUG */
426         {
427                 .procname       = "sched_rt_period_us",
428                 .data           = &sysctl_sched_rt_period,
429                 .maxlen         = sizeof(unsigned int),
430                 .mode           = 0644,
431                 .proc_handler   = sched_rt_handler,
432         },
433         {
434                 .procname       = "sched_rt_runtime_us",
435                 .data           = &sysctl_sched_rt_runtime,
436                 .maxlen         = sizeof(int),
437                 .mode           = 0644,
438                 .proc_handler   = sched_rt_handler,
439         },
440         {
441                 .procname       = "sched_rr_timeslice_ms",
442                 .data           = &sysctl_sched_rr_timeslice,
443                 .maxlen         = sizeof(int),
444                 .mode           = 0644,
445                 .proc_handler   = sched_rr_handler,
446         },
447 #ifdef CONFIG_SCHED_AUTOGROUP
448         {
449                 .procname       = "sched_autogroup_enabled",
450                 .data           = &sysctl_sched_autogroup_enabled,
451                 .maxlen         = sizeof(unsigned int),
452                 .mode           = 0644,
453                 .proc_handler   = proc_dointvec_minmax,
454                 .extra1         = &zero,
455                 .extra2         = &one,
456         },
457 #endif
458 #ifdef CONFIG_CFS_BANDWIDTH
459         {
460                 .procname       = "sched_cfs_bandwidth_slice_us",
461                 .data           = &sysctl_sched_cfs_bandwidth_slice,
462                 .maxlen         = sizeof(unsigned int),
463                 .mode           = 0644,
464                 .proc_handler   = proc_dointvec_minmax,
465                 .extra1         = &one,
466         },
467 #endif
468 #ifdef CONFIG_PROVE_LOCKING
469         {
470                 .procname       = "prove_locking",
471                 .data           = &prove_locking,
472                 .maxlen         = sizeof(int),
473                 .mode           = 0644,
474                 .proc_handler   = proc_dointvec,
475         },
476 #endif
477 #ifdef CONFIG_LOCK_STAT
478         {
479                 .procname       = "lock_stat",
480                 .data           = &lock_stat,
481                 .maxlen         = sizeof(int),
482                 .mode           = 0644,
483                 .proc_handler   = proc_dointvec,
484         },
485 #endif
486         {
487                 .procname       = "panic",
488                 .data           = &panic_timeout,
489                 .maxlen         = sizeof(int),
490                 .mode           = 0644,
491                 .proc_handler   = proc_dointvec,
492         },
493 #ifdef CONFIG_COREDUMP
494         {
495                 .procname       = "core_uses_pid",
496                 .data           = &core_uses_pid,
497                 .maxlen         = sizeof(int),
498                 .mode           = 0644,
499                 .proc_handler   = proc_dointvec,
500         },
501         {
502                 .procname       = "core_pattern",
503                 .data           = core_pattern,
504                 .maxlen         = CORENAME_MAX_SIZE,
505                 .mode           = 0644,
506                 .proc_handler   = proc_dostring_coredump,
507         },
508         {
509                 .procname       = "core_pipe_limit",
510                 .data           = &core_pipe_limit,
511                 .maxlen         = sizeof(unsigned int),
512                 .mode           = 0644,
513                 .proc_handler   = proc_dointvec,
514         },
515 #endif
516 #ifdef CONFIG_PROC_SYSCTL
517         {
518                 .procname       = "tainted",
519                 .maxlen         = sizeof(long),
520                 .mode           = 0644,
521                 .proc_handler   = proc_taint,
522         },
523         {
524                 .procname       = "sysctl_writes_strict",
525                 .data           = &sysctl_writes_strict,
526                 .maxlen         = sizeof(int),
527                 .mode           = 0644,
528                 .proc_handler   = proc_dointvec_minmax,
529                 .extra1         = &neg_one,
530                 .extra2         = &one,
531         },
532 #endif
533 #ifdef CONFIG_LATENCYTOP
534         {
535                 .procname       = "latencytop",
536                 .data           = &latencytop_enabled,
537                 .maxlen         = sizeof(int),
538                 .mode           = 0644,
539                 .proc_handler   = sysctl_latencytop,
540         },
541 #endif
542 #ifdef CONFIG_BLK_DEV_INITRD
543         {
544                 .procname       = "real-root-dev",
545                 .data           = &real_root_dev,
546                 .maxlen         = sizeof(int),
547                 .mode           = 0644,
548                 .proc_handler   = proc_dointvec,
549         },
550 #endif
551         {
552                 .procname       = "print-fatal-signals",
553                 .data           = &print_fatal_signals,
554                 .maxlen         = sizeof(int),
555                 .mode           = 0644,
556                 .proc_handler   = proc_dointvec,
557         },
558 #ifdef CONFIG_SPARC
559         {
560                 .procname       = "reboot-cmd",
561                 .data           = reboot_command,
562                 .maxlen         = 256,
563                 .mode           = 0644,
564                 .proc_handler   = proc_dostring,
565         },
566         {
567                 .procname       = "stop-a",
568                 .data           = &stop_a_enabled,
569                 .maxlen         = sizeof (int),
570                 .mode           = 0644,
571                 .proc_handler   = proc_dointvec,
572         },
573         {
574                 .procname       = "scons-poweroff",
575                 .data           = &scons_pwroff,
576                 .maxlen         = sizeof (int),
577                 .mode           = 0644,
578                 .proc_handler   = proc_dointvec,
579         },
580 #endif
581 #ifdef CONFIG_SPARC64
582         {
583                 .procname       = "tsb-ratio",
584                 .data           = &sysctl_tsb_ratio,
585                 .maxlen         = sizeof (int),
586                 .mode           = 0644,
587                 .proc_handler   = proc_dointvec,
588         },
589 #endif
590 #ifdef __hppa__
591         {
592                 .procname       = "soft-power",
593                 .data           = &pwrsw_enabled,
594                 .maxlen         = sizeof (int),
595                 .mode           = 0644,
596                 .proc_handler   = proc_dointvec,
597         },
598 #endif
599 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
600         {
601                 .procname       = "unaligned-trap",
602                 .data           = &unaligned_enabled,
603                 .maxlen         = sizeof (int),
604                 .mode           = 0644,
605                 .proc_handler   = proc_dointvec,
606         },
607 #endif
608         {
609                 .procname       = "ctrl-alt-del",
610                 .data           = &C_A_D,
611                 .maxlen         = sizeof(int),
612                 .mode           = 0644,
613                 .proc_handler   = proc_dointvec,
614         },
615 #ifdef CONFIG_FUNCTION_TRACER
616         {
617                 .procname       = "ftrace_enabled",
618                 .data           = &ftrace_enabled,
619                 .maxlen         = sizeof(int),
620                 .mode           = 0644,
621                 .proc_handler   = ftrace_enable_sysctl,
622         },
623 #endif
624 #ifdef CONFIG_STACK_TRACER
625         {
626                 .procname       = "stack_tracer_enabled",
627                 .data           = &stack_tracer_enabled,
628                 .maxlen         = sizeof(int),
629                 .mode           = 0644,
630                 .proc_handler   = stack_trace_sysctl,
631         },
632 #endif
633 #ifdef CONFIG_TRACING
634         {
635                 .procname       = "ftrace_dump_on_oops",
636                 .data           = &ftrace_dump_on_oops,
637                 .maxlen         = sizeof(int),
638                 .mode           = 0644,
639                 .proc_handler   = proc_dointvec,
640         },
641         {
642                 .procname       = "traceoff_on_warning",
643                 .data           = &__disable_trace_on_warning,
644                 .maxlen         = sizeof(__disable_trace_on_warning),
645                 .mode           = 0644,
646                 .proc_handler   = proc_dointvec,
647         },
648         {
649                 .procname       = "tracepoint_printk",
650                 .data           = &tracepoint_printk,
651                 .maxlen         = sizeof(tracepoint_printk),
652                 .mode           = 0644,
653                 .proc_handler   = tracepoint_printk_sysctl,
654         },
655 #endif
656 #ifdef CONFIG_KEXEC_CORE
657         {
658                 .procname       = "kexec_load_disabled",
659                 .data           = &kexec_load_disabled,
660                 .maxlen         = sizeof(int),
661                 .mode           = 0644,
662                 /* only handle a transition from default "0" to "1" */
663                 .proc_handler   = proc_dointvec_minmax,
664                 .extra1         = &one,
665                 .extra2         = &one,
666         },
667 #endif
668 #ifdef CONFIG_MODULES
669         {
670                 .procname       = "modprobe",
671                 .data           = &modprobe_path,
672                 .maxlen         = KMOD_PATH_LEN,
673                 .mode           = 0644,
674                 .proc_handler   = proc_dostring,
675         },
676         {
677                 .procname       = "modules_disabled",
678                 .data           = &modules_disabled,
679                 .maxlen         = sizeof(int),
680                 .mode           = 0644,
681                 /* only handle a transition from default "0" to "1" */
682                 .proc_handler   = proc_dointvec_minmax,
683                 .extra1         = &one,
684                 .extra2         = &one,
685         },
686 #endif
687 #ifdef CONFIG_UEVENT_HELPER
688         {
689                 .procname       = "hotplug",
690                 .data           = &uevent_helper,
691                 .maxlen         = UEVENT_HELPER_PATH_LEN,
692                 .mode           = 0644,
693                 .proc_handler   = proc_dostring,
694         },
695 #endif
696 #ifdef CONFIG_CHR_DEV_SG
697         {
698                 .procname       = "sg-big-buff",
699                 .data           = &sg_big_buff,
700                 .maxlen         = sizeof (int),
701                 .mode           = 0444,
702                 .proc_handler   = proc_dointvec,
703         },
704 #endif
705 #ifdef CONFIG_BSD_PROCESS_ACCT
706         {
707                 .procname       = "acct",
708                 .data           = &acct_parm,
709                 .maxlen         = 3*sizeof(int),
710                 .mode           = 0644,
711                 .proc_handler   = proc_dointvec,
712         },
713 #endif
714 #ifdef CONFIG_MAGIC_SYSRQ
715         {
716                 .procname       = "sysrq",
717                 .data           = &__sysrq_enabled,
718                 .maxlen         = sizeof (int),
719                 .mode           = 0644,
720                 .proc_handler   = sysrq_sysctl_handler,
721         },
722 #endif
723 #ifdef CONFIG_PROC_SYSCTL
724         {
725                 .procname       = "cad_pid",
726                 .data           = NULL,
727                 .maxlen         = sizeof (int),
728                 .mode           = 0600,
729                 .proc_handler   = proc_do_cad_pid,
730         },
731 #endif
732         {
733                 .procname       = "threads-max",
734                 .data           = NULL,
735                 .maxlen         = sizeof(int),
736                 .mode           = 0644,
737                 .proc_handler   = sysctl_max_threads,
738         },
739         {
740                 .procname       = "random",
741                 .mode           = 0555,
742                 .child          = random_table,
743         },
744         {
745                 .procname       = "usermodehelper",
746                 .mode           = 0555,
747                 .child          = usermodehelper_table,
748         },
749         {
750                 .procname       = "overflowuid",
751                 .data           = &overflowuid,
752                 .maxlen         = sizeof(int),
753                 .mode           = 0644,
754                 .proc_handler   = proc_dointvec_minmax,
755                 .extra1         = &minolduid,
756                 .extra2         = &maxolduid,
757         },
758         {
759                 .procname       = "overflowgid",
760                 .data           = &overflowgid,
761                 .maxlen         = sizeof(int),
762                 .mode           = 0644,
763                 .proc_handler   = proc_dointvec_minmax,
764                 .extra1         = &minolduid,
765                 .extra2         = &maxolduid,
766         },
767 #ifdef CONFIG_S390
768 #ifdef CONFIG_MATHEMU
769         {
770                 .procname       = "ieee_emulation_warnings",
771                 .data           = &sysctl_ieee_emulation_warnings,
772                 .maxlen         = sizeof(int),
773                 .mode           = 0644,
774                 .proc_handler   = proc_dointvec,
775         },
776 #endif
777         {
778                 .procname       = "userprocess_debug",
779                 .data           = &show_unhandled_signals,
780                 .maxlen         = sizeof(int),
781                 .mode           = 0644,
782                 .proc_handler   = proc_dointvec,
783         },
784 #endif
785         {
786                 .procname       = "pid_max",
787                 .data           = &pid_max,
788                 .maxlen         = sizeof (int),
789                 .mode           = 0644,
790                 .proc_handler   = proc_dointvec_minmax,
791                 .extra1         = &pid_max_min,
792                 .extra2         = &pid_max_max,
793         },
794         {
795                 .procname       = "panic_on_oops",
796                 .data           = &panic_on_oops,
797                 .maxlen         = sizeof(int),
798                 .mode           = 0644,
799                 .proc_handler   = proc_dointvec,
800         },
801 #if defined CONFIG_PRINTK
802         {
803                 .procname       = "printk",
804                 .data           = &console_loglevel,
805                 .maxlen         = 4*sizeof(int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec,
808         },
809         {
810                 .procname       = "printk_ratelimit",
811                 .data           = &printk_ratelimit_state.interval,
812                 .maxlen         = sizeof(int),
813                 .mode           = 0644,
814                 .proc_handler   = proc_dointvec_jiffies,
815         },
816         {
817                 .procname       = "printk_ratelimit_burst",
818                 .data           = &printk_ratelimit_state.burst,
819                 .maxlen         = sizeof(int),
820                 .mode           = 0644,
821                 .proc_handler   = proc_dointvec,
822         },
823         {
824                 .procname       = "printk_delay",
825                 .data           = &printk_delay_msec,
826                 .maxlen         = sizeof(int),
827                 .mode           = 0644,
828                 .proc_handler   = proc_dointvec_minmax,
829                 .extra1         = &zero,
830                 .extra2         = &ten_thousand,
831         },
832         {
833                 .procname       = "printk_devkmsg",
834                 .data           = devkmsg_log_str,
835                 .maxlen         = DEVKMSG_STR_MAX_SIZE,
836                 .mode           = 0644,
837                 .proc_handler   = devkmsg_sysctl_set_loglvl,
838         },
839         {
840                 .procname       = "dmesg_restrict",
841                 .data           = &dmesg_restrict,
842                 .maxlen         = sizeof(int),
843                 .mode           = 0644,
844                 .proc_handler   = proc_dointvec_minmax_sysadmin,
845                 .extra1         = &zero,
846                 .extra2         = &one,
847         },
848         {
849                 .procname       = "kptr_restrict",
850                 .data           = &kptr_restrict,
851                 .maxlen         = sizeof(int),
852                 .mode           = 0644,
853                 .proc_handler   = proc_dointvec_minmax_sysadmin,
854                 .extra1         = &zero,
855                 .extra2         = &two,
856         },
857 #endif
858         {
859                 .procname       = "ngroups_max",
860                 .data           = &ngroups_max,
861                 .maxlen         = sizeof (int),
862                 .mode           = 0444,
863                 .proc_handler   = proc_dointvec,
864         },
865         {
866                 .procname       = "cap_last_cap",
867                 .data           = (void *)&cap_last_cap,
868                 .maxlen         = sizeof(int),
869                 .mode           = 0444,
870                 .proc_handler   = proc_dointvec,
871         },
872 #if defined(CONFIG_LOCKUP_DETECTOR)
873         {
874                 .procname       = "watchdog",
875                 .data           = &watchdog_user_enabled,
876                 .maxlen         = sizeof(int),
877                 .mode           = 0644,
878                 .proc_handler   = proc_watchdog,
879                 .extra1         = &zero,
880                 .extra2         = &one,
881         },
882         {
883                 .procname       = "watchdog_thresh",
884                 .data           = &watchdog_thresh,
885                 .maxlen         = sizeof(int),
886                 .mode           = 0644,
887                 .proc_handler   = proc_watchdog_thresh,
888                 .extra1         = &zero,
889                 .extra2         = &sixty,
890         },
891         {
892                 .procname       = "nmi_watchdog",
893                 .data           = &nmi_watchdog_user_enabled,
894                 .maxlen         = sizeof(int),
895                 .mode           = NMI_WATCHDOG_SYSCTL_PERM,
896                 .proc_handler   = proc_nmi_watchdog,
897                 .extra1         = &zero,
898                 .extra2         = &one,
899         },
900         {
901                 .procname       = "watchdog_cpumask",
902                 .data           = &watchdog_cpumask_bits,
903                 .maxlen         = NR_CPUS,
904                 .mode           = 0644,
905                 .proc_handler   = proc_watchdog_cpumask,
906         },
907 #ifdef CONFIG_SOFTLOCKUP_DETECTOR
908         {
909                 .procname       = "soft_watchdog",
910                 .data           = &soft_watchdog_user_enabled,
911                 .maxlen         = sizeof(int),
912                 .mode           = 0644,
913                 .proc_handler   = proc_soft_watchdog,
914                 .extra1         = &zero,
915                 .extra2         = &one,
916         },
917         {
918                 .procname       = "softlockup_panic",
919                 .data           = &softlockup_panic,
920                 .maxlen         = sizeof(int),
921                 .mode           = 0644,
922                 .proc_handler   = proc_dointvec_minmax,
923                 .extra1         = &zero,
924                 .extra2         = &one,
925         },
926 #ifdef CONFIG_SMP
927         {
928                 .procname       = "softlockup_all_cpu_backtrace",
929                 .data           = &sysctl_softlockup_all_cpu_backtrace,
930                 .maxlen         = sizeof(int),
931                 .mode           = 0644,
932                 .proc_handler   = proc_dointvec_minmax,
933                 .extra1         = &zero,
934                 .extra2         = &one,
935         },
936 #endif /* CONFIG_SMP */
937 #endif
938 #ifdef CONFIG_HARDLOCKUP_DETECTOR
939         {
940                 .procname       = "hardlockup_panic",
941                 .data           = &hardlockup_panic,
942                 .maxlen         = sizeof(int),
943                 .mode           = 0644,
944                 .proc_handler   = proc_dointvec_minmax,
945                 .extra1         = &zero,
946                 .extra2         = &one,
947         },
948 #ifdef CONFIG_SMP
949         {
950                 .procname       = "hardlockup_all_cpu_backtrace",
951                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec_minmax,
955                 .extra1         = &zero,
956                 .extra2         = &one,
957         },
958 #endif /* CONFIG_SMP */
959 #endif
960 #endif
961
962 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
963         {
964                 .procname       = "unknown_nmi_panic",
965                 .data           = &unknown_nmi_panic,
966                 .maxlen         = sizeof (int),
967                 .mode           = 0644,
968                 .proc_handler   = proc_dointvec,
969         },
970 #endif
971 #if defined(CONFIG_X86)
972         {
973                 .procname       = "panic_on_unrecovered_nmi",
974                 .data           = &panic_on_unrecovered_nmi,
975                 .maxlen         = sizeof(int),
976                 .mode           = 0644,
977                 .proc_handler   = proc_dointvec,
978         },
979         {
980                 .procname       = "panic_on_io_nmi",
981                 .data           = &panic_on_io_nmi,
982                 .maxlen         = sizeof(int),
983                 .mode           = 0644,
984                 .proc_handler   = proc_dointvec,
985         },
986 #ifdef CONFIG_DEBUG_STACKOVERFLOW
987         {
988                 .procname       = "panic_on_stackoverflow",
989                 .data           = &sysctl_panic_on_stackoverflow,
990                 .maxlen         = sizeof(int),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dointvec,
993         },
994 #endif
995         {
996                 .procname       = "bootloader_type",
997                 .data           = &bootloader_type,
998                 .maxlen         = sizeof (int),
999                 .mode           = 0444,
1000                 .proc_handler   = proc_dointvec,
1001         },
1002         {
1003                 .procname       = "bootloader_version",
1004                 .data           = &bootloader_version,
1005                 .maxlen         = sizeof (int),
1006                 .mode           = 0444,
1007                 .proc_handler   = proc_dointvec,
1008         },
1009         {
1010                 .procname       = "io_delay_type",
1011                 .data           = &io_delay_type,
1012                 .maxlen         = sizeof(int),
1013                 .mode           = 0644,
1014                 .proc_handler   = proc_dointvec,
1015         },
1016 #endif
1017 #if defined(CONFIG_MMU)
1018         {
1019                 .procname       = "randomize_va_space",
1020                 .data           = &randomize_va_space,
1021                 .maxlen         = sizeof(int),
1022                 .mode           = 0644,
1023                 .proc_handler   = proc_dointvec,
1024         },
1025 #endif
1026 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1027         {
1028                 .procname       = "spin_retry",
1029                 .data           = &spin_retry,
1030                 .maxlen         = sizeof (int),
1031                 .mode           = 0644,
1032                 .proc_handler   = proc_dointvec,
1033         },
1034 #endif
1035 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1036         {
1037                 .procname       = "acpi_video_flags",
1038                 .data           = &acpi_realmode_flags,
1039                 .maxlen         = sizeof (unsigned long),
1040                 .mode           = 0644,
1041                 .proc_handler   = proc_doulongvec_minmax,
1042         },
1043 #endif
1044 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1045         {
1046                 .procname       = "ignore-unaligned-usertrap",
1047                 .data           = &no_unaligned_warning,
1048                 .maxlen         = sizeof (int),
1049                 .mode           = 0644,
1050                 .proc_handler   = proc_dointvec,
1051         },
1052 #endif
1053 #ifdef CONFIG_IA64
1054         {
1055                 .procname       = "unaligned-dump-stack",
1056                 .data           = &unaligned_dump_stack,
1057                 .maxlen         = sizeof (int),
1058                 .mode           = 0644,
1059                 .proc_handler   = proc_dointvec,
1060         },
1061 #endif
1062 #ifdef CONFIG_DETECT_HUNG_TASK
1063         {
1064                 .procname       = "hung_task_panic",
1065                 .data           = &sysctl_hung_task_panic,
1066                 .maxlen         = sizeof(int),
1067                 .mode           = 0644,
1068                 .proc_handler   = proc_dointvec_minmax,
1069                 .extra1         = &zero,
1070                 .extra2         = &one,
1071         },
1072         {
1073                 .procname       = "hung_task_check_count",
1074                 .data           = &sysctl_hung_task_check_count,
1075                 .maxlen         = sizeof(int),
1076                 .mode           = 0644,
1077                 .proc_handler   = proc_dointvec_minmax,
1078                 .extra1         = &zero,
1079         },
1080         {
1081                 .procname       = "hung_task_timeout_secs",
1082                 .data           = &sysctl_hung_task_timeout_secs,
1083                 .maxlen         = sizeof(unsigned long),
1084                 .mode           = 0644,
1085                 .proc_handler   = proc_dohung_task_timeout_secs,
1086                 .extra2         = &hung_task_timeout_max,
1087         },
1088         {
1089                 .procname       = "hung_task_warnings",
1090                 .data           = &sysctl_hung_task_warnings,
1091                 .maxlen         = sizeof(int),
1092                 .mode           = 0644,
1093                 .proc_handler   = proc_dointvec_minmax,
1094                 .extra1         = &neg_one,
1095         },
1096 #endif
1097 #ifdef CONFIG_RT_MUTEXES
1098         {
1099                 .procname       = "max_lock_depth",
1100                 .data           = &max_lock_depth,
1101                 .maxlen         = sizeof(int),
1102                 .mode           = 0644,
1103                 .proc_handler   = proc_dointvec,
1104         },
1105 #endif
1106         {
1107                 .procname       = "poweroff_cmd",
1108                 .data           = &poweroff_cmd,
1109                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1110                 .mode           = 0644,
1111                 .proc_handler   = proc_dostring,
1112         },
1113 #ifdef CONFIG_KEYS
1114         {
1115                 .procname       = "keys",
1116                 .mode           = 0555,
1117                 .child          = key_sysctls,
1118         },
1119 #endif
1120 #ifdef CONFIG_PERF_EVENTS
1121         /*
1122          * User-space scripts rely on the existence of this file
1123          * as a feature check for perf_events being enabled.
1124          *
1125          * So it's an ABI, do not remove!
1126          */
1127         {
1128                 .procname       = "perf_event_paranoid",
1129                 .data           = &sysctl_perf_event_paranoid,
1130                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1131                 .mode           = 0644,
1132                 .proc_handler   = proc_dointvec,
1133         },
1134         {
1135                 .procname       = "perf_event_mlock_kb",
1136                 .data           = &sysctl_perf_event_mlock,
1137                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1138                 .mode           = 0644,
1139                 .proc_handler   = proc_dointvec,
1140         },
1141         {
1142                 .procname       = "perf_event_max_sample_rate",
1143                 .data           = &sysctl_perf_event_sample_rate,
1144                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1145                 .mode           = 0644,
1146                 .proc_handler   = perf_proc_update_handler,
1147                 .extra1         = &one,
1148         },
1149         {
1150                 .procname       = "perf_cpu_time_max_percent",
1151                 .data           = &sysctl_perf_cpu_time_max_percent,
1152                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1153                 .mode           = 0644,
1154                 .proc_handler   = perf_cpu_time_max_percent_handler,
1155                 .extra1         = &zero,
1156                 .extra2         = &one_hundred,
1157         },
1158         {
1159                 .procname       = "perf_event_max_stack",
1160                 .data           = &sysctl_perf_event_max_stack,
1161                 .maxlen         = sizeof(sysctl_perf_event_max_stack),
1162                 .mode           = 0644,
1163                 .proc_handler   = perf_event_max_stack_handler,
1164                 .extra1         = &zero,
1165                 .extra2         = &six_hundred_forty_kb,
1166         },
1167         {
1168                 .procname       = "perf_event_max_contexts_per_stack",
1169                 .data           = &sysctl_perf_event_max_contexts_per_stack,
1170                 .maxlen         = sizeof(sysctl_perf_event_max_contexts_per_stack),
1171                 .mode           = 0644,
1172                 .proc_handler   = perf_event_max_stack_handler,
1173                 .extra1         = &zero,
1174                 .extra2         = &one_thousand,
1175         },
1176 #endif
1177 #ifdef CONFIG_KMEMCHECK
1178         {
1179                 .procname       = "kmemcheck",
1180                 .data           = &kmemcheck_enabled,
1181                 .maxlen         = sizeof(int),
1182                 .mode           = 0644,
1183                 .proc_handler   = proc_dointvec,
1184         },
1185 #endif
1186         {
1187                 .procname       = "panic_on_warn",
1188                 .data           = &panic_on_warn,
1189                 .maxlen         = sizeof(int),
1190                 .mode           = 0644,
1191                 .proc_handler   = proc_dointvec_minmax,
1192                 .extra1         = &zero,
1193                 .extra2         = &one,
1194         },
1195 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1196         {
1197                 .procname       = "timer_migration",
1198                 .data           = &sysctl_timer_migration,
1199                 .maxlen         = sizeof(unsigned int),
1200                 .mode           = 0644,
1201                 .proc_handler   = timer_migration_handler,
1202                 .extra1         = &zero,
1203                 .extra2         = &one,
1204         },
1205 #endif
1206 #ifdef CONFIG_BPF_SYSCALL
1207         {
1208                 .procname       = "unprivileged_bpf_disabled",
1209                 .data           = &sysctl_unprivileged_bpf_disabled,
1210                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1211                 .mode           = 0644,
1212                 /* only handle a transition from default "0" to "1" */
1213                 .proc_handler   = proc_dointvec_minmax,
1214                 .extra1         = &one,
1215                 .extra2         = &one,
1216         },
1217 #endif
1218 #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1219         {
1220                 .procname       = "panic_on_rcu_stall",
1221                 .data           = &sysctl_panic_on_rcu_stall,
1222                 .maxlen         = sizeof(sysctl_panic_on_rcu_stall),
1223                 .mode           = 0644,
1224                 .proc_handler   = proc_dointvec_minmax,
1225                 .extra1         = &zero,
1226                 .extra2         = &one,
1227         },
1228 #endif
1229         { }
1230 };
1231
1232 static struct ctl_table vm_table[] = {
1233         {
1234                 .procname       = "overcommit_memory",
1235                 .data           = &sysctl_overcommit_memory,
1236                 .maxlen         = sizeof(sysctl_overcommit_memory),
1237                 .mode           = 0644,
1238                 .proc_handler   = proc_dointvec_minmax,
1239                 .extra1         = &zero,
1240                 .extra2         = &two,
1241         },
1242         {
1243                 .procname       = "panic_on_oom",
1244                 .data           = &sysctl_panic_on_oom,
1245                 .maxlen         = sizeof(sysctl_panic_on_oom),
1246                 .mode           = 0644,
1247                 .proc_handler   = proc_dointvec_minmax,
1248                 .extra1         = &zero,
1249                 .extra2         = &two,
1250         },
1251         {
1252                 .procname       = "oom_kill_allocating_task",
1253                 .data           = &sysctl_oom_kill_allocating_task,
1254                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1255                 .mode           = 0644,
1256                 .proc_handler   = proc_dointvec,
1257         },
1258         {
1259                 .procname       = "oom_dump_tasks",
1260                 .data           = &sysctl_oom_dump_tasks,
1261                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1262                 .mode           = 0644,
1263                 .proc_handler   = proc_dointvec,
1264         },
1265         {
1266                 .procname       = "overcommit_ratio",
1267                 .data           = &sysctl_overcommit_ratio,
1268                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1269                 .mode           = 0644,
1270                 .proc_handler   = overcommit_ratio_handler,
1271         },
1272         {
1273                 .procname       = "overcommit_kbytes",
1274                 .data           = &sysctl_overcommit_kbytes,
1275                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1276                 .mode           = 0644,
1277                 .proc_handler   = overcommit_kbytes_handler,
1278         },
1279         {
1280                 .procname       = "page-cluster", 
1281                 .data           = &page_cluster,
1282                 .maxlen         = sizeof(int),
1283                 .mode           = 0644,
1284                 .proc_handler   = proc_dointvec_minmax,
1285                 .extra1         = &zero,
1286         },
1287         {
1288                 .procname       = "dirty_background_ratio",
1289                 .data           = &dirty_background_ratio,
1290                 .maxlen         = sizeof(dirty_background_ratio),
1291                 .mode           = 0644,
1292                 .proc_handler   = dirty_background_ratio_handler,
1293                 .extra1         = &zero,
1294                 .extra2         = &one_hundred,
1295         },
1296         {
1297                 .procname       = "dirty_background_bytes",
1298                 .data           = &dirty_background_bytes,
1299                 .maxlen         = sizeof(dirty_background_bytes),
1300                 .mode           = 0644,
1301                 .proc_handler   = dirty_background_bytes_handler,
1302                 .extra1         = &one_ul,
1303         },
1304         {
1305                 .procname       = "dirty_ratio",
1306                 .data           = &vm_dirty_ratio,
1307                 .maxlen         = sizeof(vm_dirty_ratio),
1308                 .mode           = 0644,
1309                 .proc_handler   = dirty_ratio_handler,
1310                 .extra1         = &zero,
1311                 .extra2         = &one_hundred,
1312         },
1313         {
1314                 .procname       = "dirty_bytes",
1315                 .data           = &vm_dirty_bytes,
1316                 .maxlen         = sizeof(vm_dirty_bytes),
1317                 .mode           = 0644,
1318                 .proc_handler   = dirty_bytes_handler,
1319                 .extra1         = &dirty_bytes_min,
1320         },
1321         {
1322                 .procname       = "dirty_writeback_centisecs",
1323                 .data           = &dirty_writeback_interval,
1324                 .maxlen         = sizeof(dirty_writeback_interval),
1325                 .mode           = 0644,
1326                 .proc_handler   = dirty_writeback_centisecs_handler,
1327         },
1328         {
1329                 .procname       = "dirty_expire_centisecs",
1330                 .data           = &dirty_expire_interval,
1331                 .maxlen         = sizeof(dirty_expire_interval),
1332                 .mode           = 0644,
1333                 .proc_handler   = proc_dointvec_minmax,
1334                 .extra1         = &zero,
1335         },
1336         {
1337                 .procname       = "dirtytime_expire_seconds",
1338                 .data           = &dirtytime_expire_interval,
1339                 .maxlen         = sizeof(dirty_expire_interval),
1340                 .mode           = 0644,
1341                 .proc_handler   = dirtytime_interval_handler,
1342                 .extra1         = &zero,
1343         },
1344         {
1345                 .procname       = "nr_pdflush_threads",
1346                 .mode           = 0444 /* read-only */,
1347                 .proc_handler   = pdflush_proc_obsolete,
1348         },
1349         {
1350                 .procname       = "swappiness",
1351                 .data           = &vm_swappiness,
1352                 .maxlen         = sizeof(vm_swappiness),
1353                 .mode           = 0644,
1354                 .proc_handler   = proc_dointvec_minmax,
1355                 .extra1         = &zero,
1356                 .extra2         = &one_hundred,
1357         },
1358 #ifdef CONFIG_HUGETLB_PAGE
1359         {
1360                 .procname       = "nr_hugepages",
1361                 .data           = NULL,
1362                 .maxlen         = sizeof(unsigned long),
1363                 .mode           = 0644,
1364                 .proc_handler   = hugetlb_sysctl_handler,
1365         },
1366 #ifdef CONFIG_NUMA
1367         {
1368                 .procname       = "nr_hugepages_mempolicy",
1369                 .data           = NULL,
1370                 .maxlen         = sizeof(unsigned long),
1371                 .mode           = 0644,
1372                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1373         },
1374 #endif
1375          {
1376                 .procname       = "hugetlb_shm_group",
1377                 .data           = &sysctl_hugetlb_shm_group,
1378                 .maxlen         = sizeof(gid_t),
1379                 .mode           = 0644,
1380                 .proc_handler   = proc_dointvec,
1381          },
1382          {
1383                 .procname       = "hugepages_treat_as_movable",
1384                 .data           = &hugepages_treat_as_movable,
1385                 .maxlen         = sizeof(int),
1386                 .mode           = 0644,
1387                 .proc_handler   = proc_dointvec,
1388         },
1389         {
1390                 .procname       = "nr_overcommit_hugepages",
1391                 .data           = NULL,
1392                 .maxlen         = sizeof(unsigned long),
1393                 .mode           = 0644,
1394                 .proc_handler   = hugetlb_overcommit_handler,
1395         },
1396 #endif
1397         {
1398                 .procname       = "lowmem_reserve_ratio",
1399                 .data           = &sysctl_lowmem_reserve_ratio,
1400                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1401                 .mode           = 0644,
1402                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1403         },
1404         {
1405                 .procname       = "drop_caches",
1406                 .data           = &sysctl_drop_caches,
1407                 .maxlen         = sizeof(int),
1408                 .mode           = 0644,
1409                 .proc_handler   = drop_caches_sysctl_handler,
1410                 .extra1         = &one,
1411                 .extra2         = &four,
1412         },
1413 #ifdef CONFIG_COMPACTION
1414         {
1415                 .procname       = "compact_memory",
1416                 .data           = &sysctl_compact_memory,
1417                 .maxlen         = sizeof(int),
1418                 .mode           = 0200,
1419                 .proc_handler   = sysctl_compaction_handler,
1420         },
1421         {
1422                 .procname       = "extfrag_threshold",
1423                 .data           = &sysctl_extfrag_threshold,
1424                 .maxlen         = sizeof(int),
1425                 .mode           = 0644,
1426                 .proc_handler   = sysctl_extfrag_handler,
1427                 .extra1         = &min_extfrag_threshold,
1428                 .extra2         = &max_extfrag_threshold,
1429         },
1430         {
1431                 .procname       = "compact_unevictable_allowed",
1432                 .data           = &sysctl_compact_unevictable_allowed,
1433                 .maxlen         = sizeof(int),
1434                 .mode           = 0644,
1435                 .proc_handler   = proc_dointvec,
1436                 .extra1         = &zero,
1437                 .extra2         = &one,
1438         },
1439
1440 #endif /* CONFIG_COMPACTION */
1441         {
1442                 .procname       = "min_free_kbytes",
1443                 .data           = &min_free_kbytes,
1444                 .maxlen         = sizeof(min_free_kbytes),
1445                 .mode           = 0644,
1446                 .proc_handler   = min_free_kbytes_sysctl_handler,
1447                 .extra1         = &zero,
1448         },
1449         {
1450                 .procname       = "watermark_scale_factor",
1451                 .data           = &watermark_scale_factor,
1452                 .maxlen         = sizeof(watermark_scale_factor),
1453                 .mode           = 0644,
1454                 .proc_handler   = watermark_scale_factor_sysctl_handler,
1455                 .extra1         = &one,
1456                 .extra2         = &one_thousand,
1457         },
1458         {
1459                 .procname       = "percpu_pagelist_fraction",
1460                 .data           = &percpu_pagelist_fraction,
1461                 .maxlen         = sizeof(percpu_pagelist_fraction),
1462                 .mode           = 0644,
1463                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1464                 .extra1         = &zero,
1465         },
1466 #ifdef CONFIG_MMU
1467         {
1468                 .procname       = "max_map_count",
1469                 .data           = &sysctl_max_map_count,
1470                 .maxlen         = sizeof(sysctl_max_map_count),
1471                 .mode           = 0644,
1472                 .proc_handler   = proc_dointvec_minmax,
1473                 .extra1         = &zero,
1474         },
1475 #else
1476         {
1477                 .procname       = "nr_trim_pages",
1478                 .data           = &sysctl_nr_trim_pages,
1479                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1480                 .mode           = 0644,
1481                 .proc_handler   = proc_dointvec_minmax,
1482                 .extra1         = &zero,
1483         },
1484 #endif
1485         {
1486                 .procname       = "laptop_mode",
1487                 .data           = &laptop_mode,
1488                 .maxlen         = sizeof(laptop_mode),
1489                 .mode           = 0644,
1490                 .proc_handler   = proc_dointvec_jiffies,
1491         },
1492         {
1493                 .procname       = "block_dump",
1494                 .data           = &block_dump,
1495                 .maxlen         = sizeof(block_dump),
1496                 .mode           = 0644,
1497                 .proc_handler   = proc_dointvec,
1498                 .extra1         = &zero,
1499         },
1500         {
1501                 .procname       = "vfs_cache_pressure",
1502                 .data           = &sysctl_vfs_cache_pressure,
1503                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1504                 .mode           = 0644,
1505                 .proc_handler   = proc_dointvec,
1506                 .extra1         = &zero,
1507         },
1508 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1509         {
1510                 .procname       = "legacy_va_layout",
1511                 .data           = &sysctl_legacy_va_layout,
1512                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1513                 .mode           = 0644,
1514                 .proc_handler   = proc_dointvec,
1515                 .extra1         = &zero,
1516         },
1517 #endif
1518 #ifdef CONFIG_NUMA
1519         {
1520                 .procname       = "zone_reclaim_mode",
1521                 .data           = &node_reclaim_mode,
1522                 .maxlen         = sizeof(node_reclaim_mode),
1523                 .mode           = 0644,
1524                 .proc_handler   = proc_dointvec,
1525                 .extra1         = &zero,
1526         },
1527         {
1528                 .procname       = "min_unmapped_ratio",
1529                 .data           = &sysctl_min_unmapped_ratio,
1530                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1531                 .mode           = 0644,
1532                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1533                 .extra1         = &zero,
1534                 .extra2         = &one_hundred,
1535         },
1536         {
1537                 .procname       = "min_slab_ratio",
1538                 .data           = &sysctl_min_slab_ratio,
1539                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1540                 .mode           = 0644,
1541                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1542                 .extra1         = &zero,
1543                 .extra2         = &one_hundred,
1544         },
1545 #endif
1546 #ifdef CONFIG_SMP
1547         {
1548                 .procname       = "stat_interval",
1549                 .data           = &sysctl_stat_interval,
1550                 .maxlen         = sizeof(sysctl_stat_interval),
1551                 .mode           = 0644,
1552                 .proc_handler   = proc_dointvec_jiffies,
1553         },
1554         {
1555                 .procname       = "stat_refresh",
1556                 .data           = NULL,
1557                 .maxlen         = 0,
1558                 .mode           = 0600,
1559                 .proc_handler   = vmstat_refresh,
1560         },
1561 #endif
1562 #ifdef CONFIG_MMU
1563         {
1564                 .procname       = "mmap_min_addr",
1565                 .data           = &dac_mmap_min_addr,
1566                 .maxlen         = sizeof(unsigned long),
1567                 .mode           = 0644,
1568                 .proc_handler   = mmap_min_addr_handler,
1569         },
1570 #endif
1571 #ifdef CONFIG_NUMA
1572         {
1573                 .procname       = "numa_zonelist_order",
1574                 .data           = &numa_zonelist_order,
1575                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1576                 .mode           = 0644,
1577                 .proc_handler   = numa_zonelist_order_handler,
1578         },
1579 #endif
1580 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1581    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1582         {
1583                 .procname       = "vdso_enabled",
1584 #ifdef CONFIG_X86_32
1585                 .data           = &vdso32_enabled,
1586                 .maxlen         = sizeof(vdso32_enabled),
1587 #else
1588                 .data           = &vdso_enabled,
1589                 .maxlen         = sizeof(vdso_enabled),
1590 #endif
1591                 .mode           = 0644,
1592                 .proc_handler   = proc_dointvec,
1593                 .extra1         = &zero,
1594         },
1595 #endif
1596 #ifdef CONFIG_HIGHMEM
1597         {
1598                 .procname       = "highmem_is_dirtyable",
1599                 .data           = &vm_highmem_is_dirtyable,
1600                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1601                 .mode           = 0644,
1602                 .proc_handler   = proc_dointvec_minmax,
1603                 .extra1         = &zero,
1604                 .extra2         = &one,
1605         },
1606 #endif
1607 #ifdef CONFIG_MEMORY_FAILURE
1608         {
1609                 .procname       = "memory_failure_early_kill",
1610                 .data           = &sysctl_memory_failure_early_kill,
1611                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1612                 .mode           = 0644,
1613                 .proc_handler   = proc_dointvec_minmax,
1614                 .extra1         = &zero,
1615                 .extra2         = &one,
1616         },
1617         {
1618                 .procname       = "memory_failure_recovery",
1619                 .data           = &sysctl_memory_failure_recovery,
1620                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1621                 .mode           = 0644,
1622                 .proc_handler   = proc_dointvec_minmax,
1623                 .extra1         = &zero,
1624                 .extra2         = &one,
1625         },
1626 #endif
1627         {
1628                 .procname       = "user_reserve_kbytes",
1629                 .data           = &sysctl_user_reserve_kbytes,
1630                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1631                 .mode           = 0644,
1632                 .proc_handler   = proc_doulongvec_minmax,
1633         },
1634         {
1635                 .procname       = "admin_reserve_kbytes",
1636                 .data           = &sysctl_admin_reserve_kbytes,
1637                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1638                 .mode           = 0644,
1639                 .proc_handler   = proc_doulongvec_minmax,
1640         },
1641 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1642         {
1643                 .procname       = "mmap_rnd_bits",
1644                 .data           = &mmap_rnd_bits,
1645                 .maxlen         = sizeof(mmap_rnd_bits),
1646                 .mode           = 0600,
1647                 .proc_handler   = proc_dointvec_minmax,
1648                 .extra1         = (void *)&mmap_rnd_bits_min,
1649                 .extra2         = (void *)&mmap_rnd_bits_max,
1650         },
1651 #endif
1652 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1653         {
1654                 .procname       = "mmap_rnd_compat_bits",
1655                 .data           = &mmap_rnd_compat_bits,
1656                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1657                 .mode           = 0600,
1658                 .proc_handler   = proc_dointvec_minmax,
1659                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1660                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1661         },
1662 #endif
1663         { }
1664 };
1665
1666 static struct ctl_table fs_table[] = {
1667         {
1668                 .procname       = "inode-nr",
1669                 .data           = &inodes_stat,
1670                 .maxlen         = 2*sizeof(long),
1671                 .mode           = 0444,
1672                 .proc_handler   = proc_nr_inodes,
1673         },
1674         {
1675                 .procname       = "inode-state",
1676                 .data           = &inodes_stat,
1677                 .maxlen         = 7*sizeof(long),
1678                 .mode           = 0444,
1679                 .proc_handler   = proc_nr_inodes,
1680         },
1681         {
1682                 .procname       = "file-nr",
1683                 .data           = &files_stat,
1684                 .maxlen         = sizeof(files_stat),
1685                 .mode           = 0444,
1686                 .proc_handler   = proc_nr_files,
1687         },
1688         {
1689                 .procname       = "file-max",
1690                 .data           = &files_stat.max_files,
1691                 .maxlen         = sizeof(files_stat.max_files),
1692                 .mode           = 0644,
1693                 .proc_handler   = proc_doulongvec_minmax,
1694         },
1695         {
1696                 .procname       = "nr_open",
1697                 .data           = &sysctl_nr_open,
1698                 .maxlen         = sizeof(unsigned int),
1699                 .mode           = 0644,
1700                 .proc_handler   = proc_dointvec_minmax,
1701                 .extra1         = &sysctl_nr_open_min,
1702                 .extra2         = &sysctl_nr_open_max,
1703         },
1704         {
1705                 .procname       = "dentry-state",
1706                 .data           = &dentry_stat,
1707                 .maxlen         = 6*sizeof(long),
1708                 .mode           = 0444,
1709                 .proc_handler   = proc_nr_dentry,
1710         },
1711         {
1712                 .procname       = "overflowuid",
1713                 .data           = &fs_overflowuid,
1714                 .maxlen         = sizeof(int),
1715                 .mode           = 0644,
1716                 .proc_handler   = proc_dointvec_minmax,
1717                 .extra1         = &minolduid,
1718                 .extra2         = &maxolduid,
1719         },
1720         {
1721                 .procname       = "overflowgid",
1722                 .data           = &fs_overflowgid,
1723                 .maxlen         = sizeof(int),
1724                 .mode           = 0644,
1725                 .proc_handler   = proc_dointvec_minmax,
1726                 .extra1         = &minolduid,
1727                 .extra2         = &maxolduid,
1728         },
1729 #ifdef CONFIG_FILE_LOCKING
1730         {
1731                 .procname       = "leases-enable",
1732                 .data           = &leases_enable,
1733                 .maxlen         = sizeof(int),
1734                 .mode           = 0644,
1735                 .proc_handler   = proc_dointvec,
1736         },
1737 #endif
1738 #ifdef CONFIG_DNOTIFY
1739         {
1740                 .procname       = "dir-notify-enable",
1741                 .data           = &dir_notify_enable,
1742                 .maxlen         = sizeof(int),
1743                 .mode           = 0644,
1744                 .proc_handler   = proc_dointvec,
1745         },
1746 #endif
1747 #ifdef CONFIG_MMU
1748 #ifdef CONFIG_FILE_LOCKING
1749         {
1750                 .procname       = "lease-break-time",
1751                 .data           = &lease_break_time,
1752                 .maxlen         = sizeof(int),
1753                 .mode           = 0644,
1754                 .proc_handler   = proc_dointvec,
1755         },
1756 #endif
1757 #ifdef CONFIG_AIO
1758         {
1759                 .procname       = "aio-nr",
1760                 .data           = &aio_nr,
1761                 .maxlen         = sizeof(aio_nr),
1762                 .mode           = 0444,
1763                 .proc_handler   = proc_doulongvec_minmax,
1764         },
1765         {
1766                 .procname       = "aio-max-nr",
1767                 .data           = &aio_max_nr,
1768                 .maxlen         = sizeof(aio_max_nr),
1769                 .mode           = 0644,
1770                 .proc_handler   = proc_doulongvec_minmax,
1771         },
1772 #endif /* CONFIG_AIO */
1773 #ifdef CONFIG_INOTIFY_USER
1774         {
1775                 .procname       = "inotify",
1776                 .mode           = 0555,
1777                 .child          = inotify_table,
1778         },
1779 #endif  
1780 #ifdef CONFIG_EPOLL
1781         {
1782                 .procname       = "epoll",
1783                 .mode           = 0555,
1784                 .child          = epoll_table,
1785         },
1786 #endif
1787 #endif
1788         {
1789                 .procname       = "protected_symlinks",
1790                 .data           = &sysctl_protected_symlinks,
1791                 .maxlen         = sizeof(int),
1792                 .mode           = 0600,
1793                 .proc_handler   = proc_dointvec_minmax,
1794                 .extra1         = &zero,
1795                 .extra2         = &one,
1796         },
1797         {
1798                 .procname       = "protected_hardlinks",
1799                 .data           = &sysctl_protected_hardlinks,
1800                 .maxlen         = sizeof(int),
1801                 .mode           = 0600,
1802                 .proc_handler   = proc_dointvec_minmax,
1803                 .extra1         = &zero,
1804                 .extra2         = &one,
1805         },
1806         {
1807                 .procname       = "suid_dumpable",
1808                 .data           = &suid_dumpable,
1809                 .maxlen         = sizeof(int),
1810                 .mode           = 0644,
1811                 .proc_handler   = proc_dointvec_minmax_coredump,
1812                 .extra1         = &zero,
1813                 .extra2         = &two,
1814         },
1815 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1816         {
1817                 .procname       = "binfmt_misc",
1818                 .mode           = 0555,
1819                 .child          = sysctl_mount_point,
1820         },
1821 #endif
1822         {
1823                 .procname       = "pipe-max-size",
1824                 .data           = &pipe_max_size,
1825                 .maxlen         = sizeof(int),
1826                 .mode           = 0644,
1827                 .proc_handler   = &pipe_proc_fn,
1828                 .extra1         = &pipe_min_size,
1829         },
1830         {
1831                 .procname       = "pipe-user-pages-hard",
1832                 .data           = &pipe_user_pages_hard,
1833                 .maxlen         = sizeof(pipe_user_pages_hard),
1834                 .mode           = 0644,
1835                 .proc_handler   = proc_doulongvec_minmax,
1836         },
1837         {
1838                 .procname       = "pipe-user-pages-soft",
1839                 .data           = &pipe_user_pages_soft,
1840                 .maxlen         = sizeof(pipe_user_pages_soft),
1841                 .mode           = 0644,
1842                 .proc_handler   = proc_doulongvec_minmax,
1843         },
1844         {
1845                 .procname       = "mount-max",
1846                 .data           = &sysctl_mount_max,
1847                 .maxlen         = sizeof(unsigned int),
1848                 .mode           = 0644,
1849                 .proc_handler   = proc_dointvec_minmax,
1850                 .extra1         = &one,
1851         },
1852         { }
1853 };
1854
1855 static struct ctl_table debug_table[] = {
1856 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1857         {
1858                 .procname       = "exception-trace",
1859                 .data           = &show_unhandled_signals,
1860                 .maxlen         = sizeof(int),
1861                 .mode           = 0644,
1862                 .proc_handler   = proc_dointvec
1863         },
1864 #endif
1865 #if defined(CONFIG_OPTPROBES)
1866         {
1867                 .procname       = "kprobes-optimization",
1868                 .data           = &sysctl_kprobes_optimization,
1869                 .maxlen         = sizeof(int),
1870                 .mode           = 0644,
1871                 .proc_handler   = proc_kprobes_optimization_handler,
1872                 .extra1         = &zero,
1873                 .extra2         = &one,
1874         },
1875 #endif
1876         { }
1877 };
1878
1879 static struct ctl_table dev_table[] = {
1880         { }
1881 };
1882
1883 int __init sysctl_init(void)
1884 {
1885         struct ctl_table_header *hdr;
1886
1887         hdr = register_sysctl_table(sysctl_base_table);
1888         kmemleak_not_leak(hdr);
1889         return 0;
1890 }
1891
1892 #endif /* CONFIG_SYSCTL */
1893
1894 /*
1895  * /proc/sys support
1896  */
1897
1898 #ifdef CONFIG_PROC_SYSCTL
1899
1900 static int _proc_do_string(char *data, int maxlen, int write,
1901                            char __user *buffer,
1902                            size_t *lenp, loff_t *ppos)
1903 {
1904         size_t len;
1905         char __user *p;
1906         char c;
1907
1908         if (!data || !maxlen || !*lenp) {
1909                 *lenp = 0;
1910                 return 0;
1911         }
1912
1913         if (write) {
1914                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1915                         /* Only continue writes not past the end of buffer. */
1916                         len = strlen(data);
1917                         if (len > maxlen - 1)
1918                                 len = maxlen - 1;
1919
1920                         if (*ppos > len)
1921                                 return 0;
1922                         len = *ppos;
1923                 } else {
1924                         /* Start writing from beginning of buffer. */
1925                         len = 0;
1926                 }
1927
1928                 *ppos += *lenp;
1929                 p = buffer;
1930                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1931                         if (get_user(c, p++))
1932                                 return -EFAULT;
1933                         if (c == 0 || c == '\n')
1934                                 break;
1935                         data[len++] = c;
1936                 }
1937                 data[len] = 0;
1938         } else {
1939                 len = strlen(data);
1940                 if (len > maxlen)
1941                         len = maxlen;
1942
1943                 if (*ppos > len) {
1944                         *lenp = 0;
1945                         return 0;
1946                 }
1947
1948                 data += *ppos;
1949                 len  -= *ppos;
1950
1951                 if (len > *lenp)
1952                         len = *lenp;
1953                 if (len)
1954                         if (copy_to_user(buffer, data, len))
1955                                 return -EFAULT;
1956                 if (len < *lenp) {
1957                         if (put_user('\n', buffer + len))
1958                                 return -EFAULT;
1959                         len++;
1960                 }
1961                 *lenp = len;
1962                 *ppos += len;
1963         }
1964         return 0;
1965 }
1966
1967 static void warn_sysctl_write(struct ctl_table *table)
1968 {
1969         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1970                 "This will not be supported in the future. To silence this\n"
1971                 "warning, set kernel.sysctl_writes_strict = -1\n",
1972                 current->comm, table->procname);
1973 }
1974
1975 /**
1976  * proc_first_pos_non_zero_ignore - check if firs position is allowed
1977  * @ppos: file position
1978  * @table: the sysctl table
1979  *
1980  * Returns true if the first position is non-zero and the sysctl_writes_strict
1981  * mode indicates this is not allowed for numeric input types. String proc
1982  * hadlers can ignore the return value.
1983  */
1984 static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
1985                                            struct ctl_table *table)
1986 {
1987         if (!*ppos)
1988                 return false;
1989
1990         switch (sysctl_writes_strict) {
1991         case SYSCTL_WRITES_STRICT:
1992                 return true;
1993         case SYSCTL_WRITES_WARN:
1994                 warn_sysctl_write(table);
1995                 return false;
1996         default:
1997                 return false;
1998         }
1999 }
2000
2001 /**
2002  * proc_dostring - read a string sysctl
2003  * @table: the sysctl table
2004  * @write: %TRUE if this is a write to the sysctl file
2005  * @buffer: the user buffer
2006  * @lenp: the size of the user buffer
2007  * @ppos: file position
2008  *
2009  * Reads/writes a string from/to the user buffer. If the kernel
2010  * buffer provided is not large enough to hold the string, the
2011  * string is truncated. The copied string is %NULL-terminated.
2012  * If the string is being read by the user process, it is copied
2013  * and a newline '\n' is added. It is truncated if the buffer is
2014  * not large enough.
2015  *
2016  * Returns 0 on success.
2017  */
2018 int proc_dostring(struct ctl_table *table, int write,
2019                   void __user *buffer, size_t *lenp, loff_t *ppos)
2020 {
2021         if (write)
2022                 proc_first_pos_non_zero_ignore(ppos, table);
2023
2024         return _proc_do_string((char *)(table->data), table->maxlen, write,
2025                                (char __user *)buffer, lenp, ppos);
2026 }
2027
2028 static size_t proc_skip_spaces(char **buf)
2029 {
2030         size_t ret;
2031         char *tmp = skip_spaces(*buf);
2032         ret = tmp - *buf;
2033         *buf = tmp;
2034         return ret;
2035 }
2036
2037 static void proc_skip_char(char **buf, size_t *size, const char v)
2038 {
2039         while (*size) {
2040                 if (**buf != v)
2041                         break;
2042                 (*size)--;
2043                 (*buf)++;
2044         }
2045 }
2046
2047 #define TMPBUFLEN 22
2048 /**
2049  * proc_get_long - reads an ASCII formatted integer from a user buffer
2050  *
2051  * @buf: a kernel buffer
2052  * @size: size of the kernel buffer
2053  * @val: this is where the number will be stored
2054  * @neg: set to %TRUE if number is negative
2055  * @perm_tr: a vector which contains the allowed trailers
2056  * @perm_tr_len: size of the perm_tr vector
2057  * @tr: pointer to store the trailer character
2058  *
2059  * In case of success %0 is returned and @buf and @size are updated with
2060  * the amount of bytes read. If @tr is non-NULL and a trailing
2061  * character exists (size is non-zero after returning from this
2062  * function), @tr is updated with the trailing character.
2063  */
2064 static int proc_get_long(char **buf, size_t *size,
2065                           unsigned long *val, bool *neg,
2066                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2067 {
2068         int len;
2069         char *p, tmp[TMPBUFLEN];
2070
2071         if (!*size)
2072                 return -EINVAL;
2073
2074         len = *size;
2075         if (len > TMPBUFLEN - 1)
2076                 len = TMPBUFLEN - 1;
2077
2078         memcpy(tmp, *buf, len);
2079
2080         tmp[len] = 0;
2081         p = tmp;
2082         if (*p == '-' && *size > 1) {
2083                 *neg = true;
2084                 p++;
2085         } else
2086                 *neg = false;
2087         if (!isdigit(*p))
2088                 return -EINVAL;
2089
2090         *val = simple_strtoul(p, &p, 0);
2091
2092         len = p - tmp;
2093
2094         /* We don't know if the next char is whitespace thus we may accept
2095          * invalid integers (e.g. 1234...a) or two integers instead of one
2096          * (e.g. 123...1). So lets not allow such large numbers. */
2097         if (len == TMPBUFLEN - 1)
2098                 return -EINVAL;
2099
2100         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2101                 return -EINVAL;
2102
2103         if (tr && (len < *size))
2104                 *tr = *p;
2105
2106         *buf += len;
2107         *size -= len;
2108
2109         return 0;
2110 }
2111
2112 /**
2113  * proc_put_long - converts an integer to a decimal ASCII formatted string
2114  *
2115  * @buf: the user buffer
2116  * @size: the size of the user buffer
2117  * @val: the integer to be converted
2118  * @neg: sign of the number, %TRUE for negative
2119  *
2120  * In case of success %0 is returned and @buf and @size are updated with
2121  * the amount of bytes written.
2122  */
2123 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2124                           bool neg)
2125 {
2126         int len;
2127         char tmp[TMPBUFLEN], *p = tmp;
2128
2129         sprintf(p, "%s%lu", neg ? "-" : "", val);
2130         len = strlen(tmp);
2131         if (len > *size)
2132                 len = *size;
2133         if (copy_to_user(*buf, tmp, len))
2134                 return -EFAULT;
2135         *size -= len;
2136         *buf += len;
2137         return 0;
2138 }
2139 #undef TMPBUFLEN
2140
2141 static int proc_put_char(void __user **buf, size_t *size, char c)
2142 {
2143         if (*size) {
2144                 char __user **buffer = (char __user **)buf;
2145                 if (put_user(c, *buffer))
2146                         return -EFAULT;
2147                 (*size)--, (*buffer)++;
2148                 *buf = *buffer;
2149         }
2150         return 0;
2151 }
2152
2153 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2154                                  int *valp,
2155                                  int write, void *data)
2156 {
2157         if (write) {
2158                 if (*negp) {
2159                         if (*lvalp > (unsigned long) INT_MAX + 1)
2160                                 return -EINVAL;
2161                         *valp = -*lvalp;
2162                 } else {
2163                         if (*lvalp > (unsigned long) INT_MAX)
2164                                 return -EINVAL;
2165                         *valp = *lvalp;
2166                 }
2167         } else {
2168                 int val = *valp;
2169                 if (val < 0) {
2170                         *negp = true;
2171                         *lvalp = -(unsigned long)val;
2172                 } else {
2173                         *negp = false;
2174                         *lvalp = (unsigned long)val;
2175                 }
2176         }
2177         return 0;
2178 }
2179
2180 static int do_proc_douintvec_conv(unsigned long *lvalp,
2181                                   unsigned int *valp,
2182                                   int write, void *data)
2183 {
2184         if (write) {
2185                 if (*lvalp > UINT_MAX)
2186                         return -EINVAL;
2187                 *valp = *lvalp;
2188         } else {
2189                 unsigned int val = *valp;
2190                 *lvalp = (unsigned long)val;
2191         }
2192         return 0;
2193 }
2194
2195 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2196
2197 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2198                   int write, void __user *buffer,
2199                   size_t *lenp, loff_t *ppos,
2200                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2201                               int write, void *data),
2202                   void *data)
2203 {
2204         int *i, vleft, first = 1, err = 0;
2205         size_t left;
2206         char *kbuf = NULL, *p;
2207         
2208         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2209                 *lenp = 0;
2210                 return 0;
2211         }
2212         
2213         i = (int *) tbl_data;
2214         vleft = table->maxlen / sizeof(*i);
2215         left = *lenp;
2216
2217         if (!conv)
2218                 conv = do_proc_dointvec_conv;
2219
2220         if (write) {
2221                 if (proc_first_pos_non_zero_ignore(ppos, table))
2222                         goto out;
2223
2224                 if (left > PAGE_SIZE - 1)
2225                         left = PAGE_SIZE - 1;
2226                 p = kbuf = memdup_user_nul(buffer, left);
2227                 if (IS_ERR(kbuf))
2228                         return PTR_ERR(kbuf);
2229         }
2230
2231         for (; left && vleft--; i++, first=0) {
2232                 unsigned long lval;
2233                 bool neg;
2234
2235                 if (write) {
2236                         left -= proc_skip_spaces(&p);
2237
2238                         if (!left)
2239                                 break;
2240                         err = proc_get_long(&p, &left, &lval, &neg,
2241                                              proc_wspace_sep,
2242                                              sizeof(proc_wspace_sep), NULL);
2243                         if (err)
2244                                 break;
2245                         if (conv(&neg, &lval, i, 1, data)) {
2246                                 err = -EINVAL;
2247                                 break;
2248                         }
2249                 } else {
2250                         if (conv(&neg, &lval, i, 0, data)) {
2251                                 err = -EINVAL;
2252                                 break;
2253                         }
2254                         if (!first)
2255                                 err = proc_put_char(&buffer, &left, '\t');
2256                         if (err)
2257                                 break;
2258                         err = proc_put_long(&buffer, &left, lval, neg);
2259                         if (err)
2260                                 break;
2261                 }
2262         }
2263
2264         if (!write && !first && left && !err)
2265                 err = proc_put_char(&buffer, &left, '\n');
2266         if (write && !err && left)
2267                 left -= proc_skip_spaces(&p);
2268         if (write) {
2269                 kfree(kbuf);
2270                 if (first)
2271                         return err ? : -EINVAL;
2272         }
2273         *lenp -= left;
2274 out:
2275         *ppos += *lenp;
2276         return err;
2277 }
2278
2279 static int do_proc_dointvec(struct ctl_table *table, int write,
2280                   void __user *buffer, size_t *lenp, loff_t *ppos,
2281                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2282                               int write, void *data),
2283                   void *data)
2284 {
2285         return __do_proc_dointvec(table->data, table, write,
2286                         buffer, lenp, ppos, conv, data);
2287 }
2288
2289 static int do_proc_douintvec_w(unsigned int *tbl_data,
2290                                struct ctl_table *table,
2291                                void __user *buffer,
2292                                size_t *lenp, loff_t *ppos,
2293                                int (*conv)(unsigned long *lvalp,
2294                                            unsigned int *valp,
2295                                            int write, void *data),
2296                                void *data)
2297 {
2298         unsigned long lval;
2299         int err = 0;
2300         size_t left;
2301         bool neg;
2302         char *kbuf = NULL, *p;
2303
2304         left = *lenp;
2305
2306         if (proc_first_pos_non_zero_ignore(ppos, table))
2307                 goto bail_early;
2308
2309         if (left > PAGE_SIZE - 1)
2310                 left = PAGE_SIZE - 1;
2311
2312         p = kbuf = memdup_user_nul(buffer, left);
2313         if (IS_ERR(kbuf))
2314                 return -EINVAL;
2315
2316         left -= proc_skip_spaces(&p);
2317         if (!left) {
2318                 err = -EINVAL;
2319                 goto out_free;
2320         }
2321
2322         err = proc_get_long(&p, &left, &lval, &neg,
2323                              proc_wspace_sep,
2324                              sizeof(proc_wspace_sep), NULL);
2325         if (err || neg) {
2326                 err = -EINVAL;
2327                 goto out_free;
2328         }
2329
2330         if (conv(&lval, tbl_data, 1, data)) {
2331                 err = -EINVAL;
2332                 goto out_free;
2333         }
2334
2335         if (!err && left)
2336                 left -= proc_skip_spaces(&p);
2337
2338 out_free:
2339         kfree(kbuf);
2340         if (err)
2341                 return -EINVAL;
2342
2343         return 0;
2344
2345         /* This is in keeping with old __do_proc_dointvec() */
2346 bail_early:
2347         *ppos += *lenp;
2348         return err;
2349 }
2350
2351 static int do_proc_douintvec_r(unsigned int *tbl_data, void __user *buffer,
2352                                size_t *lenp, loff_t *ppos,
2353                                int (*conv)(unsigned long *lvalp,
2354                                            unsigned int *valp,
2355                                            int write, void *data),
2356                                void *data)
2357 {
2358         unsigned long lval;
2359         int err = 0;
2360         size_t left;
2361
2362         left = *lenp;
2363
2364         if (conv(&lval, tbl_data, 0, data)) {
2365                 err = -EINVAL;
2366                 goto out;
2367         }
2368
2369         err = proc_put_long(&buffer, &left, lval, false);
2370         if (err || !left)
2371                 goto out;
2372
2373         err = proc_put_char(&buffer, &left, '\n');
2374
2375 out:
2376         *lenp -= left;
2377         *ppos += *lenp;
2378
2379         return err;
2380 }
2381
2382 static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
2383                                int write, void __user *buffer,
2384                                size_t *lenp, loff_t *ppos,
2385                                int (*conv)(unsigned long *lvalp,
2386                                            unsigned int *valp,
2387                                            int write, void *data),
2388                                void *data)
2389 {
2390         unsigned int *i, vleft;
2391
2392         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2393                 *lenp = 0;
2394                 return 0;
2395         }
2396
2397         i = (unsigned int *) tbl_data;
2398         vleft = table->maxlen / sizeof(*i);
2399
2400         /*
2401          * Arrays are not supported, keep this simple. *Do not* add
2402          * support for them.
2403          */
2404         if (vleft != 1) {
2405                 *lenp = 0;
2406                 return -EINVAL;
2407         }
2408
2409         if (!conv)
2410                 conv = do_proc_douintvec_conv;
2411
2412         if (write)
2413                 return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
2414                                            conv, data);
2415         return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
2416 }
2417
2418 static int do_proc_douintvec(struct ctl_table *table, int write,
2419                              void __user *buffer, size_t *lenp, loff_t *ppos,
2420                              int (*conv)(unsigned long *lvalp,
2421                                          unsigned int *valp,
2422                                          int write, void *data),
2423                              void *data)
2424 {
2425         return __do_proc_douintvec(table->data, table, write,
2426                                    buffer, lenp, ppos, conv, data);
2427 }
2428
2429 /**
2430  * proc_dointvec - read a vector of integers
2431  * @table: the sysctl table
2432  * @write: %TRUE if this is a write to the sysctl file
2433  * @buffer: the user buffer
2434  * @lenp: the size of the user buffer
2435  * @ppos: file position
2436  *
2437  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2438  * values from/to the user buffer, treated as an ASCII string. 
2439  *
2440  * Returns 0 on success.
2441  */
2442 int proc_dointvec(struct ctl_table *table, int write,
2443                      void __user *buffer, size_t *lenp, loff_t *ppos)
2444 {
2445         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2446 }
2447
2448 /**
2449  * proc_douintvec - read a vector of unsigned integers
2450  * @table: the sysctl table
2451  * @write: %TRUE if this is a write to the sysctl file
2452  * @buffer: the user buffer
2453  * @lenp: the size of the user buffer
2454  * @ppos: file position
2455  *
2456  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2457  * values from/to the user buffer, treated as an ASCII string.
2458  *
2459  * Returns 0 on success.
2460  */
2461 int proc_douintvec(struct ctl_table *table, int write,
2462                      void __user *buffer, size_t *lenp, loff_t *ppos)
2463 {
2464         return do_proc_douintvec(table, write, buffer, lenp, ppos,
2465                                  do_proc_douintvec_conv, NULL);
2466 }
2467
2468 /*
2469  * Taint values can only be increased
2470  * This means we can safely use a temporary.
2471  */
2472 static int proc_taint(struct ctl_table *table, int write,
2473                                void __user *buffer, size_t *lenp, loff_t *ppos)
2474 {
2475         struct ctl_table t;
2476         unsigned long tmptaint = get_taint();
2477         int err;
2478
2479         if (write && !capable(CAP_SYS_ADMIN))
2480                 return -EPERM;
2481
2482         t = *table;
2483         t.data = &tmptaint;
2484         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2485         if (err < 0)
2486                 return err;
2487
2488         if (write) {
2489                 /*
2490                  * Poor man's atomic or. Not worth adding a primitive
2491                  * to everyone's atomic.h for this
2492                  */
2493                 int i;
2494                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2495                         if ((tmptaint >> i) & 1)
2496                                 add_taint(i, LOCKDEP_STILL_OK);
2497                 }
2498         }
2499
2500         return err;
2501 }
2502
2503 #ifdef CONFIG_PRINTK
2504 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2505                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2506 {
2507         if (write && !capable(CAP_SYS_ADMIN))
2508                 return -EPERM;
2509
2510         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2511 }
2512 #endif
2513
2514 struct do_proc_dointvec_minmax_conv_param {
2515         int *min;
2516         int *max;
2517 };
2518
2519 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2520                                         int *valp,
2521                                         int write, void *data)
2522 {
2523         struct do_proc_dointvec_minmax_conv_param *param = data;
2524         if (write) {
2525                 int val = *negp ? -*lvalp : *lvalp;
2526                 if ((param->min && *param->min > val) ||
2527                     (param->max && *param->max < val))
2528                         return -EINVAL;
2529                 *valp = val;
2530         } else {
2531                 int val = *valp;
2532                 if (val < 0) {
2533                         *negp = true;
2534                         *lvalp = -(unsigned long)val;
2535                 } else {
2536                         *negp = false;
2537                         *lvalp = (unsigned long)val;
2538                 }
2539         }
2540         return 0;
2541 }
2542
2543 /**
2544  * proc_dointvec_minmax - read a vector of integers with min/max values
2545  * @table: the sysctl table
2546  * @write: %TRUE if this is a write to the sysctl file
2547  * @buffer: the user buffer
2548  * @lenp: the size of the user buffer
2549  * @ppos: file position
2550  *
2551  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2552  * values from/to the user buffer, treated as an ASCII string.
2553  *
2554  * This routine will ensure the values are within the range specified by
2555  * table->extra1 (min) and table->extra2 (max).
2556  *
2557  * Returns 0 on success.
2558  */
2559 int proc_dointvec_minmax(struct ctl_table *table, int write,
2560                   void __user *buffer, size_t *lenp, loff_t *ppos)
2561 {
2562         struct do_proc_dointvec_minmax_conv_param param = {
2563                 .min = (int *) table->extra1,
2564                 .max = (int *) table->extra2,
2565         };
2566         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2567                                 do_proc_dointvec_minmax_conv, &param);
2568 }
2569
2570 struct do_proc_douintvec_minmax_conv_param {
2571         unsigned int *min;
2572         unsigned int *max;
2573 };
2574
2575 static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
2576                                          unsigned int *valp,
2577                                          int write, void *data)
2578 {
2579         struct do_proc_douintvec_minmax_conv_param *param = data;
2580
2581         if (write) {
2582                 unsigned int val = *lvalp;
2583
2584                 if ((param->min && *param->min > val) ||
2585                     (param->max && *param->max < val))
2586                         return -ERANGE;
2587
2588                 if (*lvalp > UINT_MAX)
2589                         return -EINVAL;
2590                 *valp = val;
2591         } else {
2592                 unsigned int val = *valp;
2593                 *lvalp = (unsigned long) val;
2594         }
2595
2596         return 0;
2597 }
2598
2599 /**
2600  * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
2601  * @table: the sysctl table
2602  * @write: %TRUE if this is a write to the sysctl file
2603  * @buffer: the user buffer
2604  * @lenp: the size of the user buffer
2605  * @ppos: file position
2606  *
2607  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2608  * values from/to the user buffer, treated as an ASCII string. Negative
2609  * strings are not allowed.
2610  *
2611  * This routine will ensure the values are within the range specified by
2612  * table->extra1 (min) and table->extra2 (max). There is a final sanity
2613  * check for UINT_MAX to avoid having to support wrap around uses from
2614  * userspace.
2615  *
2616  * Returns 0 on success.
2617  */
2618 int proc_douintvec_minmax(struct ctl_table *table, int write,
2619                           void __user *buffer, size_t *lenp, loff_t *ppos)
2620 {
2621         struct do_proc_douintvec_minmax_conv_param param = {
2622                 .min = (unsigned int *) table->extra1,
2623                 .max = (unsigned int *) table->extra2,
2624         };
2625         return do_proc_douintvec(table, write, buffer, lenp, ppos,
2626                                  do_proc_douintvec_minmax_conv, &param);
2627 }
2628
2629 static void validate_coredump_safety(void)
2630 {
2631 #ifdef CONFIG_COREDUMP
2632         if (suid_dumpable == SUID_DUMP_ROOT &&
2633             core_pattern[0] != '/' && core_pattern[0] != '|') {
2634                 printk(KERN_WARNING
2635 "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
2636 "Pipe handler or fully qualified core dump path required.\n"
2637 "Set kernel.core_pattern before fs.suid_dumpable.\n"
2638                 );
2639         }
2640 #endif
2641 }
2642
2643 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2644                 void __user *buffer, size_t *lenp, loff_t *ppos)
2645 {
2646         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2647         if (!error)
2648                 validate_coredump_safety();
2649         return error;
2650 }
2651
2652 #ifdef CONFIG_COREDUMP
2653 static int proc_dostring_coredump(struct ctl_table *table, int write,
2654                   void __user *buffer, size_t *lenp, loff_t *ppos)
2655 {
2656         int error = proc_dostring(table, write, buffer, lenp, ppos);
2657         if (!error)
2658                 validate_coredump_safety();
2659         return error;
2660 }
2661 #endif
2662
2663 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2664                                      void __user *buffer,
2665                                      size_t *lenp, loff_t *ppos,
2666                                      unsigned long convmul,
2667                                      unsigned long convdiv)
2668 {
2669         unsigned long *i, *min, *max;
2670         int vleft, first = 1, err = 0;
2671         size_t left;
2672         char *kbuf = NULL, *p;
2673
2674         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2675                 *lenp = 0;
2676                 return 0;
2677         }
2678
2679         i = (unsigned long *) data;
2680         min = (unsigned long *) table->extra1;
2681         max = (unsigned long *) table->extra2;
2682         vleft = table->maxlen / sizeof(unsigned long);
2683         left = *lenp;
2684
2685         if (write) {
2686                 if (proc_first_pos_non_zero_ignore(ppos, table))
2687                         goto out;
2688
2689                 if (left > PAGE_SIZE - 1)
2690                         left = PAGE_SIZE - 1;
2691                 p = kbuf = memdup_user_nul(buffer, left);
2692                 if (IS_ERR(kbuf))
2693                         return PTR_ERR(kbuf);
2694         }
2695
2696         for (; left && vleft--; i++, first = 0) {
2697                 unsigned long val;
2698
2699                 if (write) {
2700                         bool neg;
2701
2702                         left -= proc_skip_spaces(&p);
2703
2704                         err = proc_get_long(&p, &left, &val, &neg,
2705                                              proc_wspace_sep,
2706                                              sizeof(proc_wspace_sep), NULL);
2707                         if (err)
2708                                 break;
2709                         if (neg)
2710                                 continue;
2711                         val = convmul * val / convdiv;
2712                         if ((min && val < *min) || (max && val > *max))
2713                                 continue;
2714                         *i = val;
2715                 } else {
2716                         val = convdiv * (*i) / convmul;
2717                         if (!first) {
2718                                 err = proc_put_char(&buffer, &left, '\t');
2719                                 if (err)
2720                                         break;
2721                         }
2722                         err = proc_put_long(&buffer, &left, val, false);
2723                         if (err)
2724                                 break;
2725                 }
2726         }
2727
2728         if (!write && !first && left && !err)
2729                 err = proc_put_char(&buffer, &left, '\n');
2730         if (write && !err)
2731                 left -= proc_skip_spaces(&p);
2732         if (write) {
2733                 kfree(kbuf);
2734                 if (first)
2735                         return err ? : -EINVAL;
2736         }
2737         *lenp -= left;
2738 out:
2739         *ppos += *lenp;
2740         return err;
2741 }
2742
2743 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2744                                      void __user *buffer,
2745                                      size_t *lenp, loff_t *ppos,
2746                                      unsigned long convmul,
2747                                      unsigned long convdiv)
2748 {
2749         return __do_proc_doulongvec_minmax(table->data, table, write,
2750                         buffer, lenp, ppos, convmul, convdiv);
2751 }
2752
2753 /**
2754  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2755  * @table: the sysctl table
2756  * @write: %TRUE if this is a write to the sysctl file
2757  * @buffer: the user buffer
2758  * @lenp: the size of the user buffer
2759  * @ppos: file position
2760  *
2761  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2762  * values from/to the user buffer, treated as an ASCII string.
2763  *
2764  * This routine will ensure the values are within the range specified by
2765  * table->extra1 (min) and table->extra2 (max).
2766  *
2767  * Returns 0 on success.
2768  */
2769 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2770                            void __user *buffer, size_t *lenp, loff_t *ppos)
2771 {
2772     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2773 }
2774
2775 /**
2776  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2777  * @table: the sysctl table
2778  * @write: %TRUE if this is a write to the sysctl file
2779  * @buffer: the user buffer
2780  * @lenp: the size of the user buffer
2781  * @ppos: file position
2782  *
2783  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2784  * values from/to the user buffer, treated as an ASCII string. The values
2785  * are treated as milliseconds, and converted to jiffies when they are stored.
2786  *
2787  * This routine will ensure the values are within the range specified by
2788  * table->extra1 (min) and table->extra2 (max).
2789  *
2790  * Returns 0 on success.
2791  */
2792 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2793                                       void __user *buffer,
2794                                       size_t *lenp, loff_t *ppos)
2795 {
2796     return do_proc_doulongvec_minmax(table, write, buffer,
2797                                      lenp, ppos, HZ, 1000l);
2798 }
2799
2800
2801 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2802                                          int *valp,
2803                                          int write, void *data)
2804 {
2805         if (write) {
2806                 if (*lvalp > INT_MAX / HZ)
2807                         return 1;
2808                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2809         } else {
2810                 int val = *valp;
2811                 unsigned long lval;
2812                 if (val < 0) {
2813                         *negp = true;
2814                         lval = -(unsigned long)val;
2815                 } else {
2816                         *negp = false;
2817                         lval = (unsigned long)val;
2818                 }
2819                 *lvalp = lval / HZ;
2820         }
2821         return 0;
2822 }
2823
2824 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2825                                                 int *valp,
2826                                                 int write, void *data)
2827 {
2828         if (write) {
2829                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2830                         return 1;
2831                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2832         } else {
2833                 int val = *valp;
2834                 unsigned long lval;
2835                 if (val < 0) {
2836                         *negp = true;
2837                         lval = -(unsigned long)val;
2838                 } else {
2839                         *negp = false;
2840                         lval = (unsigned long)val;
2841                 }
2842                 *lvalp = jiffies_to_clock_t(lval);
2843         }
2844         return 0;
2845 }
2846
2847 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2848                                             int *valp,
2849                                             int write, void *data)
2850 {
2851         if (write) {
2852                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2853
2854                 if (jif > INT_MAX)
2855                         return 1;
2856                 *valp = (int)jif;
2857         } else {
2858                 int val = *valp;
2859                 unsigned long lval;
2860                 if (val < 0) {
2861                         *negp = true;
2862                         lval = -(unsigned long)val;
2863                 } else {
2864                         *negp = false;
2865                         lval = (unsigned long)val;
2866                 }
2867                 *lvalp = jiffies_to_msecs(lval);
2868         }
2869         return 0;
2870 }
2871
2872 /**
2873  * proc_dointvec_jiffies - read a vector of integers as seconds
2874  * @table: the sysctl table
2875  * @write: %TRUE if this is a write to the sysctl file
2876  * @buffer: the user buffer
2877  * @lenp: the size of the user buffer
2878  * @ppos: file position
2879  *
2880  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2881  * values from/to the user buffer, treated as an ASCII string. 
2882  * The values read are assumed to be in seconds, and are converted into
2883  * jiffies.
2884  *
2885  * Returns 0 on success.
2886  */
2887 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2888                           void __user *buffer, size_t *lenp, loff_t *ppos)
2889 {
2890     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2891                             do_proc_dointvec_jiffies_conv,NULL);
2892 }
2893
2894 /**
2895  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2896  * @table: the sysctl table
2897  * @write: %TRUE if this is a write to the sysctl file
2898  * @buffer: the user buffer
2899  * @lenp: the size of the user buffer
2900  * @ppos: pointer to the file position
2901  *
2902  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2903  * values from/to the user buffer, treated as an ASCII string. 
2904  * The values read are assumed to be in 1/USER_HZ seconds, and 
2905  * are converted into jiffies.
2906  *
2907  * Returns 0 on success.
2908  */
2909 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2910                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2911 {
2912     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2913                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2914 }
2915
2916 /**
2917  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2918  * @table: the sysctl table
2919  * @write: %TRUE if this is a write to the sysctl file
2920  * @buffer: the user buffer
2921  * @lenp: the size of the user buffer
2922  * @ppos: file position
2923  * @ppos: the current position in the file
2924  *
2925  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2926  * values from/to the user buffer, treated as an ASCII string. 
2927  * The values read are assumed to be in 1/1000 seconds, and 
2928  * are converted into jiffies.
2929  *
2930  * Returns 0 on success.
2931  */
2932 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2933                              void __user *buffer, size_t *lenp, loff_t *ppos)
2934 {
2935         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2936                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2937 }
2938
2939 static int proc_do_cad_pid(struct ctl_table *table, int write,
2940                            void __user *buffer, size_t *lenp, loff_t *ppos)
2941 {
2942         struct pid *new_pid;
2943         pid_t tmp;
2944         int r;
2945
2946         tmp = pid_vnr(cad_pid);
2947
2948         r = __do_proc_dointvec(&tmp, table, write, buffer,
2949                                lenp, ppos, NULL, NULL);
2950         if (r || !write)
2951                 return r;
2952
2953         new_pid = find_get_pid(tmp);
2954         if (!new_pid)
2955                 return -ESRCH;
2956
2957         put_pid(xchg(&cad_pid, new_pid));
2958         return 0;
2959 }
2960
2961 /**
2962  * proc_do_large_bitmap - read/write from/to a large bitmap
2963  * @table: the sysctl table
2964  * @write: %TRUE if this is a write to the sysctl file
2965  * @buffer: the user buffer
2966  * @lenp: the size of the user buffer
2967  * @ppos: file position
2968  *
2969  * The bitmap is stored at table->data and the bitmap length (in bits)
2970  * in table->maxlen.
2971  *
2972  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2973  * large bitmaps may be represented in a compact manner. Writing into
2974  * the file will clear the bitmap then update it with the given input.
2975  *
2976  * Returns 0 on success.
2977  */
2978 int proc_do_large_bitmap(struct ctl_table *table, int write,
2979                          void __user *buffer, size_t *lenp, loff_t *ppos)
2980 {
2981         int err = 0;
2982         bool first = 1;
2983         size_t left = *lenp;
2984         unsigned long bitmap_len = table->maxlen;
2985         unsigned long *bitmap = *(unsigned long **) table->data;
2986         unsigned long *tmp_bitmap = NULL;
2987         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2988
2989         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2990                 *lenp = 0;
2991                 return 0;
2992         }
2993
2994         if (write) {
2995                 char *kbuf, *p;
2996
2997                 if (left > PAGE_SIZE - 1)
2998                         left = PAGE_SIZE - 1;
2999
3000                 p = kbuf = memdup_user_nul(buffer, left);
3001                 if (IS_ERR(kbuf))
3002                         return PTR_ERR(kbuf);
3003
3004                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
3005                                      GFP_KERNEL);
3006                 if (!tmp_bitmap) {
3007                         kfree(kbuf);
3008                         return -ENOMEM;
3009                 }
3010                 proc_skip_char(&p, &left, '\n');
3011                 while (!err && left) {
3012                         unsigned long val_a, val_b;
3013                         bool neg;
3014
3015                         err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
3016                                              sizeof(tr_a), &c);
3017                         if (err)
3018                                 break;
3019                         if (val_a >= bitmap_len || neg) {
3020                                 err = -EINVAL;
3021                                 break;
3022                         }
3023
3024                         val_b = val_a;
3025                         if (left) {
3026                                 p++;
3027                                 left--;
3028                         }
3029
3030                         if (c == '-') {
3031                                 err = proc_get_long(&p, &left, &val_b,
3032                                                      &neg, tr_b, sizeof(tr_b),
3033                                                      &c);
3034                                 if (err)
3035                                         break;
3036                                 if (val_b >= bitmap_len || neg ||
3037                                     val_a > val_b) {
3038                                         err = -EINVAL;
3039                                         break;
3040                                 }
3041                                 if (left) {
3042                                         p++;
3043                                         left--;
3044                                 }
3045                         }
3046
3047                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
3048                         first = 0;
3049                         proc_skip_char(&p, &left, '\n');
3050                 }
3051                 kfree(kbuf);
3052         } else {
3053                 unsigned long bit_a, bit_b = 0;
3054
3055                 while (left) {
3056                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
3057                         if (bit_a >= bitmap_len)
3058                                 break;
3059                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
3060                                                    bit_a + 1) - 1;
3061
3062                         if (!first) {
3063                                 err = proc_put_char(&buffer, &left, ',');
3064                                 if (err)
3065                                         break;
3066                         }
3067                         err = proc_put_long(&buffer, &left, bit_a, false);
3068                         if (err)
3069                                 break;
3070                         if (bit_a != bit_b) {
3071                                 err = proc_put_char(&buffer, &left, '-');
3072                                 if (err)
3073                                         break;
3074                                 err = proc_put_long(&buffer, &left, bit_b, false);
3075                                 if (err)
3076                                         break;
3077                         }
3078
3079                         first = 0; bit_b++;
3080                 }
3081                 if (!err)
3082                         err = proc_put_char(&buffer, &left, '\n');
3083         }
3084
3085         if (!err) {
3086                 if (write) {
3087                         if (*ppos)
3088                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
3089                         else
3090                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
3091                 }
3092                 kfree(tmp_bitmap);
3093                 *lenp -= left;
3094                 *ppos += *lenp;
3095                 return 0;
3096         } else {
3097                 kfree(tmp_bitmap);
3098                 return err;
3099         }
3100 }
3101
3102 #else /* CONFIG_PROC_SYSCTL */
3103
3104 int proc_dostring(struct ctl_table *table, int write,
3105                   void __user *buffer, size_t *lenp, loff_t *ppos)
3106 {
3107         return -ENOSYS;
3108 }
3109
3110 int proc_dointvec(struct ctl_table *table, int write,
3111                   void __user *buffer, size_t *lenp, loff_t *ppos)
3112 {
3113         return -ENOSYS;
3114 }
3115
3116 int proc_douintvec(struct ctl_table *table, int write,
3117                   void __user *buffer, size_t *lenp, loff_t *ppos)
3118 {
3119         return -ENOSYS;
3120 }
3121
3122 int proc_dointvec_minmax(struct ctl_table *table, int write,
3123                     void __user *buffer, size_t *lenp, loff_t *ppos)
3124 {
3125         return -ENOSYS;
3126 }
3127
3128 int proc_douintvec_minmax(struct ctl_table *table, int write,
3129                           void __user *buffer, size_t *lenp, loff_t *ppos)
3130 {
3131         return -ENOSYS;
3132 }
3133
3134 int proc_dointvec_jiffies(struct ctl_table *table, int write,
3135                     void __user *buffer, size_t *lenp, loff_t *ppos)
3136 {
3137         return -ENOSYS;
3138 }
3139
3140 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
3141                     void __user *buffer, size_t *lenp, loff_t *ppos)
3142 {
3143         return -ENOSYS;
3144 }
3145
3146 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
3147                              void __user *buffer, size_t *lenp, loff_t *ppos)
3148 {
3149         return -ENOSYS;
3150 }
3151
3152 int proc_doulongvec_minmax(struct ctl_table *table, int write,
3153                     void __user *buffer, size_t *lenp, loff_t *ppos)
3154 {
3155         return -ENOSYS;
3156 }
3157
3158 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
3159                                       void __user *buffer,
3160                                       size_t *lenp, loff_t *ppos)
3161 {
3162     return -ENOSYS;
3163 }
3164
3165
3166 #endif /* CONFIG_PROC_SYSCTL */
3167
3168 /*
3169  * No sense putting this after each symbol definition, twice,
3170  * exception granted :-)
3171  */
3172 EXPORT_SYMBOL(proc_dointvec);
3173 EXPORT_SYMBOL(proc_douintvec);
3174 EXPORT_SYMBOL(proc_dointvec_jiffies);
3175 EXPORT_SYMBOL(proc_dointvec_minmax);
3176 EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
3177 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3178 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3179 EXPORT_SYMBOL(proc_dostring);
3180 EXPORT_SYMBOL(proc_doulongvec_minmax);
3181 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);