Merge branch 'core-urgent-for-linus' of git://git.kernel.org/pub/scm/linux/kernel...
[sfrench/cifs-2.6.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/sched/coredump.h>
67 #include <linux/kexec.h>
68 #include <linux/bpf.h>
69 #include <linux/mount.h>
70
71 #include <linux/uaccess.h>
72 #include <asm/processor.h>
73
74 #ifdef CONFIG_X86
75 #include <asm/nmi.h>
76 #include <asm/stacktrace.h>
77 #include <asm/io.h>
78 #endif
79 #ifdef CONFIG_SPARC
80 #include <asm/setup.h>
81 #endif
82 #ifdef CONFIG_BSD_PROCESS_ACCT
83 #include <linux/acct.h>
84 #endif
85 #ifdef CONFIG_RT_MUTEXES
86 #include <linux/rtmutex.h>
87 #endif
88 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
89 #include <linux/lockdep.h>
90 #endif
91 #ifdef CONFIG_CHR_DEV_SG
92 #include <scsi/sg.h>
93 #endif
94
95 #ifdef CONFIG_LOCKUP_DETECTOR
96 #include <linux/nmi.h>
97 #endif
98
99 #if defined(CONFIG_SYSCTL)
100
101 /* External variables not in a header file. */
102 extern int suid_dumpable;
103 #ifdef CONFIG_COREDUMP
104 extern int core_uses_pid;
105 extern char core_pattern[];
106 extern unsigned int core_pipe_limit;
107 #endif
108 extern int pid_max;
109 extern int pid_max_min, pid_max_max;
110 extern int percpu_pagelist_fraction;
111 extern int latencytop_enabled;
112 extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 static int one_thousand = 1000;
131 #ifdef CONFIG_PRINTK
132 static int ten_thousand = 10000;
133 #endif
134 #ifdef CONFIG_PERF_EVENTS
135 static int six_hundred_forty_kb = 640 * 1024;
136 #endif
137
138 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
139 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
140
141 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
142 static int maxolduid = 65535;
143 static int minolduid;
144
145 static int ngroups_max = NGROUPS_MAX;
146 static const int cap_last_cap = CAP_LAST_CAP;
147
148 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
149 #ifdef CONFIG_DETECT_HUNG_TASK
150 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
151 #endif
152
153 #ifdef CONFIG_INOTIFY_USER
154 #include <linux/inotify.h>
155 #endif
156 #ifdef CONFIG_SPARC
157 #endif
158
159 #ifdef __hppa__
160 extern int pwrsw_enabled;
161 #endif
162
163 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
164 extern int unaligned_enabled;
165 #endif
166
167 #ifdef CONFIG_IA64
168 extern int unaligned_dump_stack;
169 #endif
170
171 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
172 extern int no_unaligned_warning;
173 #endif
174
175 #ifdef CONFIG_PROC_SYSCTL
176
177 #define SYSCTL_WRITES_LEGACY    -1
178 #define SYSCTL_WRITES_WARN       0
179 #define SYSCTL_WRITES_STRICT     1
180
181 static int sysctl_writes_strict = SYSCTL_WRITES_STRICT;
182
183 static int proc_do_cad_pid(struct ctl_table *table, int write,
184                   void __user *buffer, size_t *lenp, loff_t *ppos);
185 static int proc_taint(struct ctl_table *table, int write,
186                                void __user *buffer, size_t *lenp, loff_t *ppos);
187 #endif
188
189 #ifdef CONFIG_PRINTK
190 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
191                                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #endif
193
194 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
195                 void __user *buffer, size_t *lenp, loff_t *ppos);
196 #ifdef CONFIG_COREDUMP
197 static int proc_dostring_coredump(struct ctl_table *table, int write,
198                 void __user *buffer, size_t *lenp, loff_t *ppos);
199 #endif
200
201 #ifdef CONFIG_MAGIC_SYSRQ
202 /* Note: sysrq code uses it's own private copy */
203 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
204
205 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
206                                 void __user *buffer, size_t *lenp,
207                                 loff_t *ppos)
208 {
209         int error;
210
211         error = proc_dointvec(table, write, buffer, lenp, ppos);
212         if (error)
213                 return error;
214
215         if (write)
216                 sysrq_toggle_support(__sysrq_enabled);
217
218         return 0;
219 }
220
221 #endif
222
223 static struct ctl_table kern_table[];
224 static struct ctl_table vm_table[];
225 static struct ctl_table fs_table[];
226 static struct ctl_table debug_table[];
227 static struct ctl_table dev_table[];
228 extern struct ctl_table random_table[];
229 #ifdef CONFIG_EPOLL
230 extern struct ctl_table epoll_table[];
231 #endif
232
233 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
234 int sysctl_legacy_va_layout;
235 #endif
236
237 /* The default sysctl tables: */
238
239 static struct ctl_table sysctl_base_table[] = {
240         {
241                 .procname       = "kernel",
242                 .mode           = 0555,
243                 .child          = kern_table,
244         },
245         {
246                 .procname       = "vm",
247                 .mode           = 0555,
248                 .child          = vm_table,
249         },
250         {
251                 .procname       = "fs",
252                 .mode           = 0555,
253                 .child          = fs_table,
254         },
255         {
256                 .procname       = "debug",
257                 .mode           = 0555,
258                 .child          = debug_table,
259         },
260         {
261                 .procname       = "dev",
262                 .mode           = 0555,
263                 .child          = dev_table,
264         },
265         { }
266 };
267
268 #ifdef CONFIG_SCHED_DEBUG
269 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
270 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
271 static int min_wakeup_granularity_ns;                   /* 0 usecs */
272 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
273 #ifdef CONFIG_SMP
274 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
275 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
276 #endif /* CONFIG_SMP */
277 #endif /* CONFIG_SCHED_DEBUG */
278
279 #ifdef CONFIG_COMPACTION
280 static int min_extfrag_threshold;
281 static int max_extfrag_threshold = 1000;
282 #endif
283
284 static struct ctl_table kern_table[] = {
285         {
286                 .procname       = "sched_child_runs_first",
287                 .data           = &sysctl_sched_child_runs_first,
288                 .maxlen         = sizeof(unsigned int),
289                 .mode           = 0644,
290                 .proc_handler   = proc_dointvec,
291         },
292 #ifdef CONFIG_SCHED_DEBUG
293         {
294                 .procname       = "sched_min_granularity_ns",
295                 .data           = &sysctl_sched_min_granularity,
296                 .maxlen         = sizeof(unsigned int),
297                 .mode           = 0644,
298                 .proc_handler   = sched_proc_update_handler,
299                 .extra1         = &min_sched_granularity_ns,
300                 .extra2         = &max_sched_granularity_ns,
301         },
302         {
303                 .procname       = "sched_latency_ns",
304                 .data           = &sysctl_sched_latency,
305                 .maxlen         = sizeof(unsigned int),
306                 .mode           = 0644,
307                 .proc_handler   = sched_proc_update_handler,
308                 .extra1         = &min_sched_granularity_ns,
309                 .extra2         = &max_sched_granularity_ns,
310         },
311         {
312                 .procname       = "sched_wakeup_granularity_ns",
313                 .data           = &sysctl_sched_wakeup_granularity,
314                 .maxlen         = sizeof(unsigned int),
315                 .mode           = 0644,
316                 .proc_handler   = sched_proc_update_handler,
317                 .extra1         = &min_wakeup_granularity_ns,
318                 .extra2         = &max_wakeup_granularity_ns,
319         },
320 #ifdef CONFIG_SMP
321         {
322                 .procname       = "sched_tunable_scaling",
323                 .data           = &sysctl_sched_tunable_scaling,
324                 .maxlen         = sizeof(enum sched_tunable_scaling),
325                 .mode           = 0644,
326                 .proc_handler   = sched_proc_update_handler,
327                 .extra1         = &min_sched_tunable_scaling,
328                 .extra2         = &max_sched_tunable_scaling,
329         },
330         {
331                 .procname       = "sched_migration_cost_ns",
332                 .data           = &sysctl_sched_migration_cost,
333                 .maxlen         = sizeof(unsigned int),
334                 .mode           = 0644,
335                 .proc_handler   = proc_dointvec,
336         },
337         {
338                 .procname       = "sched_nr_migrate",
339                 .data           = &sysctl_sched_nr_migrate,
340                 .maxlen         = sizeof(unsigned int),
341                 .mode           = 0644,
342                 .proc_handler   = proc_dointvec,
343         },
344         {
345                 .procname       = "sched_time_avg_ms",
346                 .data           = &sysctl_sched_time_avg,
347                 .maxlen         = sizeof(unsigned int),
348                 .mode           = 0644,
349                 .proc_handler   = proc_dointvec,
350         },
351 #ifdef CONFIG_SCHEDSTATS
352         {
353                 .procname       = "sched_schedstats",
354                 .data           = NULL,
355                 .maxlen         = sizeof(unsigned int),
356                 .mode           = 0644,
357                 .proc_handler   = sysctl_schedstats,
358                 .extra1         = &zero,
359                 .extra2         = &one,
360         },
361 #endif /* CONFIG_SCHEDSTATS */
362 #endif /* CONFIG_SMP */
363 #ifdef CONFIG_NUMA_BALANCING
364         {
365                 .procname       = "numa_balancing_scan_delay_ms",
366                 .data           = &sysctl_numa_balancing_scan_delay,
367                 .maxlen         = sizeof(unsigned int),
368                 .mode           = 0644,
369                 .proc_handler   = proc_dointvec,
370         },
371         {
372                 .procname       = "numa_balancing_scan_period_min_ms",
373                 .data           = &sysctl_numa_balancing_scan_period_min,
374                 .maxlen         = sizeof(unsigned int),
375                 .mode           = 0644,
376                 .proc_handler   = proc_dointvec,
377         },
378         {
379                 .procname       = "numa_balancing_scan_period_max_ms",
380                 .data           = &sysctl_numa_balancing_scan_period_max,
381                 .maxlen         = sizeof(unsigned int),
382                 .mode           = 0644,
383                 .proc_handler   = proc_dointvec,
384         },
385         {
386                 .procname       = "numa_balancing_scan_size_mb",
387                 .data           = &sysctl_numa_balancing_scan_size,
388                 .maxlen         = sizeof(unsigned int),
389                 .mode           = 0644,
390                 .proc_handler   = proc_dointvec_minmax,
391                 .extra1         = &one,
392         },
393         {
394                 .procname       = "numa_balancing",
395                 .data           = NULL, /* filled in by handler */
396                 .maxlen         = sizeof(unsigned int),
397                 .mode           = 0644,
398                 .proc_handler   = sysctl_numa_balancing,
399                 .extra1         = &zero,
400                 .extra2         = &one,
401         },
402 #endif /* CONFIG_NUMA_BALANCING */
403 #endif /* CONFIG_SCHED_DEBUG */
404         {
405                 .procname       = "sched_rt_period_us",
406                 .data           = &sysctl_sched_rt_period,
407                 .maxlen         = sizeof(unsigned int),
408                 .mode           = 0644,
409                 .proc_handler   = sched_rt_handler,
410         },
411         {
412                 .procname       = "sched_rt_runtime_us",
413                 .data           = &sysctl_sched_rt_runtime,
414                 .maxlen         = sizeof(int),
415                 .mode           = 0644,
416                 .proc_handler   = sched_rt_handler,
417         },
418         {
419                 .procname       = "sched_rr_timeslice_ms",
420                 .data           = &sysctl_sched_rr_timeslice,
421                 .maxlen         = sizeof(int),
422                 .mode           = 0644,
423                 .proc_handler   = sched_rr_handler,
424         },
425 #ifdef CONFIG_SCHED_AUTOGROUP
426         {
427                 .procname       = "sched_autogroup_enabled",
428                 .data           = &sysctl_sched_autogroup_enabled,
429                 .maxlen         = sizeof(unsigned int),
430                 .mode           = 0644,
431                 .proc_handler   = proc_dointvec_minmax,
432                 .extra1         = &zero,
433                 .extra2         = &one,
434         },
435 #endif
436 #ifdef CONFIG_CFS_BANDWIDTH
437         {
438                 .procname       = "sched_cfs_bandwidth_slice_us",
439                 .data           = &sysctl_sched_cfs_bandwidth_slice,
440                 .maxlen         = sizeof(unsigned int),
441                 .mode           = 0644,
442                 .proc_handler   = proc_dointvec_minmax,
443                 .extra1         = &one,
444         },
445 #endif
446 #ifdef CONFIG_PROVE_LOCKING
447         {
448                 .procname       = "prove_locking",
449                 .data           = &prove_locking,
450                 .maxlen         = sizeof(int),
451                 .mode           = 0644,
452                 .proc_handler   = proc_dointvec,
453         },
454 #endif
455 #ifdef CONFIG_LOCK_STAT
456         {
457                 .procname       = "lock_stat",
458                 .data           = &lock_stat,
459                 .maxlen         = sizeof(int),
460                 .mode           = 0644,
461                 .proc_handler   = proc_dointvec,
462         },
463 #endif
464         {
465                 .procname       = "panic",
466                 .data           = &panic_timeout,
467                 .maxlen         = sizeof(int),
468                 .mode           = 0644,
469                 .proc_handler   = proc_dointvec,
470         },
471 #ifdef CONFIG_COREDUMP
472         {
473                 .procname       = "core_uses_pid",
474                 .data           = &core_uses_pid,
475                 .maxlen         = sizeof(int),
476                 .mode           = 0644,
477                 .proc_handler   = proc_dointvec,
478         },
479         {
480                 .procname       = "core_pattern",
481                 .data           = core_pattern,
482                 .maxlen         = CORENAME_MAX_SIZE,
483                 .mode           = 0644,
484                 .proc_handler   = proc_dostring_coredump,
485         },
486         {
487                 .procname       = "core_pipe_limit",
488                 .data           = &core_pipe_limit,
489                 .maxlen         = sizeof(unsigned int),
490                 .mode           = 0644,
491                 .proc_handler   = proc_dointvec,
492         },
493 #endif
494 #ifdef CONFIG_PROC_SYSCTL
495         {
496                 .procname       = "tainted",
497                 .maxlen         = sizeof(long),
498                 .mode           = 0644,
499                 .proc_handler   = proc_taint,
500         },
501         {
502                 .procname       = "sysctl_writes_strict",
503                 .data           = &sysctl_writes_strict,
504                 .maxlen         = sizeof(int),
505                 .mode           = 0644,
506                 .proc_handler   = proc_dointvec_minmax,
507                 .extra1         = &neg_one,
508                 .extra2         = &one,
509         },
510 #endif
511 #ifdef CONFIG_LATENCYTOP
512         {
513                 .procname       = "latencytop",
514                 .data           = &latencytop_enabled,
515                 .maxlen         = sizeof(int),
516                 .mode           = 0644,
517                 .proc_handler   = sysctl_latencytop,
518         },
519 #endif
520 #ifdef CONFIG_BLK_DEV_INITRD
521         {
522                 .procname       = "real-root-dev",
523                 .data           = &real_root_dev,
524                 .maxlen         = sizeof(int),
525                 .mode           = 0644,
526                 .proc_handler   = proc_dointvec,
527         },
528 #endif
529         {
530                 .procname       = "print-fatal-signals",
531                 .data           = &print_fatal_signals,
532                 .maxlen         = sizeof(int),
533                 .mode           = 0644,
534                 .proc_handler   = proc_dointvec,
535         },
536 #ifdef CONFIG_SPARC
537         {
538                 .procname       = "reboot-cmd",
539                 .data           = reboot_command,
540                 .maxlen         = 256,
541                 .mode           = 0644,
542                 .proc_handler   = proc_dostring,
543         },
544         {
545                 .procname       = "stop-a",
546                 .data           = &stop_a_enabled,
547                 .maxlen         = sizeof (int),
548                 .mode           = 0644,
549                 .proc_handler   = proc_dointvec,
550         },
551         {
552                 .procname       = "scons-poweroff",
553                 .data           = &scons_pwroff,
554                 .maxlen         = sizeof (int),
555                 .mode           = 0644,
556                 .proc_handler   = proc_dointvec,
557         },
558 #endif
559 #ifdef CONFIG_SPARC64
560         {
561                 .procname       = "tsb-ratio",
562                 .data           = &sysctl_tsb_ratio,
563                 .maxlen         = sizeof (int),
564                 .mode           = 0644,
565                 .proc_handler   = proc_dointvec,
566         },
567 #endif
568 #ifdef __hppa__
569         {
570                 .procname       = "soft-power",
571                 .data           = &pwrsw_enabled,
572                 .maxlen         = sizeof (int),
573                 .mode           = 0644,
574                 .proc_handler   = proc_dointvec,
575         },
576 #endif
577 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
578         {
579                 .procname       = "unaligned-trap",
580                 .data           = &unaligned_enabled,
581                 .maxlen         = sizeof (int),
582                 .mode           = 0644,
583                 .proc_handler   = proc_dointvec,
584         },
585 #endif
586         {
587                 .procname       = "ctrl-alt-del",
588                 .data           = &C_A_D,
589                 .maxlen         = sizeof(int),
590                 .mode           = 0644,
591                 .proc_handler   = proc_dointvec,
592         },
593 #ifdef CONFIG_FUNCTION_TRACER
594         {
595                 .procname       = "ftrace_enabled",
596                 .data           = &ftrace_enabled,
597                 .maxlen         = sizeof(int),
598                 .mode           = 0644,
599                 .proc_handler   = ftrace_enable_sysctl,
600         },
601 #endif
602 #ifdef CONFIG_STACK_TRACER
603         {
604                 .procname       = "stack_tracer_enabled",
605                 .data           = &stack_tracer_enabled,
606                 .maxlen         = sizeof(int),
607                 .mode           = 0644,
608                 .proc_handler   = stack_trace_sysctl,
609         },
610 #endif
611 #ifdef CONFIG_TRACING
612         {
613                 .procname       = "ftrace_dump_on_oops",
614                 .data           = &ftrace_dump_on_oops,
615                 .maxlen         = sizeof(int),
616                 .mode           = 0644,
617                 .proc_handler   = proc_dointvec,
618         },
619         {
620                 .procname       = "traceoff_on_warning",
621                 .data           = &__disable_trace_on_warning,
622                 .maxlen         = sizeof(__disable_trace_on_warning),
623                 .mode           = 0644,
624                 .proc_handler   = proc_dointvec,
625         },
626         {
627                 .procname       = "tracepoint_printk",
628                 .data           = &tracepoint_printk,
629                 .maxlen         = sizeof(tracepoint_printk),
630                 .mode           = 0644,
631                 .proc_handler   = tracepoint_printk_sysctl,
632         },
633 #endif
634 #ifdef CONFIG_KEXEC_CORE
635         {
636                 .procname       = "kexec_load_disabled",
637                 .data           = &kexec_load_disabled,
638                 .maxlen         = sizeof(int),
639                 .mode           = 0644,
640                 /* only handle a transition from default "0" to "1" */
641                 .proc_handler   = proc_dointvec_minmax,
642                 .extra1         = &one,
643                 .extra2         = &one,
644         },
645 #endif
646 #ifdef CONFIG_MODULES
647         {
648                 .procname       = "modprobe",
649                 .data           = &modprobe_path,
650                 .maxlen         = KMOD_PATH_LEN,
651                 .mode           = 0644,
652                 .proc_handler   = proc_dostring,
653         },
654         {
655                 .procname       = "modules_disabled",
656                 .data           = &modules_disabled,
657                 .maxlen         = sizeof(int),
658                 .mode           = 0644,
659                 /* only handle a transition from default "0" to "1" */
660                 .proc_handler   = proc_dointvec_minmax,
661                 .extra1         = &one,
662                 .extra2         = &one,
663         },
664 #endif
665 #ifdef CONFIG_UEVENT_HELPER
666         {
667                 .procname       = "hotplug",
668                 .data           = &uevent_helper,
669                 .maxlen         = UEVENT_HELPER_PATH_LEN,
670                 .mode           = 0644,
671                 .proc_handler   = proc_dostring,
672         },
673 #endif
674 #ifdef CONFIG_CHR_DEV_SG
675         {
676                 .procname       = "sg-big-buff",
677                 .data           = &sg_big_buff,
678                 .maxlen         = sizeof (int),
679                 .mode           = 0444,
680                 .proc_handler   = proc_dointvec,
681         },
682 #endif
683 #ifdef CONFIG_BSD_PROCESS_ACCT
684         {
685                 .procname       = "acct",
686                 .data           = &acct_parm,
687                 .maxlen         = 3*sizeof(int),
688                 .mode           = 0644,
689                 .proc_handler   = proc_dointvec,
690         },
691 #endif
692 #ifdef CONFIG_MAGIC_SYSRQ
693         {
694                 .procname       = "sysrq",
695                 .data           = &__sysrq_enabled,
696                 .maxlen         = sizeof (int),
697                 .mode           = 0644,
698                 .proc_handler   = sysrq_sysctl_handler,
699         },
700 #endif
701 #ifdef CONFIG_PROC_SYSCTL
702         {
703                 .procname       = "cad_pid",
704                 .data           = NULL,
705                 .maxlen         = sizeof (int),
706                 .mode           = 0600,
707                 .proc_handler   = proc_do_cad_pid,
708         },
709 #endif
710         {
711                 .procname       = "threads-max",
712                 .data           = NULL,
713                 .maxlen         = sizeof(int),
714                 .mode           = 0644,
715                 .proc_handler   = sysctl_max_threads,
716         },
717         {
718                 .procname       = "random",
719                 .mode           = 0555,
720                 .child          = random_table,
721         },
722         {
723                 .procname       = "usermodehelper",
724                 .mode           = 0555,
725                 .child          = usermodehelper_table,
726         },
727         {
728                 .procname       = "overflowuid",
729                 .data           = &overflowuid,
730                 .maxlen         = sizeof(int),
731                 .mode           = 0644,
732                 .proc_handler   = proc_dointvec_minmax,
733                 .extra1         = &minolduid,
734                 .extra2         = &maxolduid,
735         },
736         {
737                 .procname       = "overflowgid",
738                 .data           = &overflowgid,
739                 .maxlen         = sizeof(int),
740                 .mode           = 0644,
741                 .proc_handler   = proc_dointvec_minmax,
742                 .extra1         = &minolduid,
743                 .extra2         = &maxolduid,
744         },
745 #ifdef CONFIG_S390
746 #ifdef CONFIG_MATHEMU
747         {
748                 .procname       = "ieee_emulation_warnings",
749                 .data           = &sysctl_ieee_emulation_warnings,
750                 .maxlen         = sizeof(int),
751                 .mode           = 0644,
752                 .proc_handler   = proc_dointvec,
753         },
754 #endif
755         {
756                 .procname       = "userprocess_debug",
757                 .data           = &show_unhandled_signals,
758                 .maxlen         = sizeof(int),
759                 .mode           = 0644,
760                 .proc_handler   = proc_dointvec,
761         },
762 #endif
763         {
764                 .procname       = "pid_max",
765                 .data           = &pid_max,
766                 .maxlen         = sizeof (int),
767                 .mode           = 0644,
768                 .proc_handler   = proc_dointvec_minmax,
769                 .extra1         = &pid_max_min,
770                 .extra2         = &pid_max_max,
771         },
772         {
773                 .procname       = "panic_on_oops",
774                 .data           = &panic_on_oops,
775                 .maxlen         = sizeof(int),
776                 .mode           = 0644,
777                 .proc_handler   = proc_dointvec,
778         },
779 #if defined CONFIG_PRINTK
780         {
781                 .procname       = "printk",
782                 .data           = &console_loglevel,
783                 .maxlen         = 4*sizeof(int),
784                 .mode           = 0644,
785                 .proc_handler   = proc_dointvec,
786         },
787         {
788                 .procname       = "printk_ratelimit",
789                 .data           = &printk_ratelimit_state.interval,
790                 .maxlen         = sizeof(int),
791                 .mode           = 0644,
792                 .proc_handler   = proc_dointvec_jiffies,
793         },
794         {
795                 .procname       = "printk_ratelimit_burst",
796                 .data           = &printk_ratelimit_state.burst,
797                 .maxlen         = sizeof(int),
798                 .mode           = 0644,
799                 .proc_handler   = proc_dointvec,
800         },
801         {
802                 .procname       = "printk_delay",
803                 .data           = &printk_delay_msec,
804                 .maxlen         = sizeof(int),
805                 .mode           = 0644,
806                 .proc_handler   = proc_dointvec_minmax,
807                 .extra1         = &zero,
808                 .extra2         = &ten_thousand,
809         },
810         {
811                 .procname       = "printk_devkmsg",
812                 .data           = devkmsg_log_str,
813                 .maxlen         = DEVKMSG_STR_MAX_SIZE,
814                 .mode           = 0644,
815                 .proc_handler   = devkmsg_sysctl_set_loglvl,
816         },
817         {
818                 .procname       = "dmesg_restrict",
819                 .data           = &dmesg_restrict,
820                 .maxlen         = sizeof(int),
821                 .mode           = 0644,
822                 .proc_handler   = proc_dointvec_minmax_sysadmin,
823                 .extra1         = &zero,
824                 .extra2         = &one,
825         },
826         {
827                 .procname       = "kptr_restrict",
828                 .data           = &kptr_restrict,
829                 .maxlen         = sizeof(int),
830                 .mode           = 0644,
831                 .proc_handler   = proc_dointvec_minmax_sysadmin,
832                 .extra1         = &zero,
833                 .extra2         = &two,
834         },
835 #endif
836         {
837                 .procname       = "ngroups_max",
838                 .data           = &ngroups_max,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0444,
841                 .proc_handler   = proc_dointvec,
842         },
843         {
844                 .procname       = "cap_last_cap",
845                 .data           = (void *)&cap_last_cap,
846                 .maxlen         = sizeof(int),
847                 .mode           = 0444,
848                 .proc_handler   = proc_dointvec,
849         },
850 #if defined(CONFIG_LOCKUP_DETECTOR)
851         {
852                 .procname       = "watchdog",
853                 .data           = &watchdog_user_enabled,
854                 .maxlen         = sizeof (int),
855                 .mode           = 0644,
856                 .proc_handler   = proc_watchdog,
857                 .extra1         = &zero,
858                 .extra2         = &one,
859         },
860         {
861                 .procname       = "watchdog_thresh",
862                 .data           = &watchdog_thresh,
863                 .maxlen         = sizeof(int),
864                 .mode           = 0644,
865                 .proc_handler   = proc_watchdog_thresh,
866                 .extra1         = &zero,
867                 .extra2         = &sixty,
868         },
869         {
870                 .procname       = "nmi_watchdog",
871                 .data           = &nmi_watchdog_enabled,
872                 .maxlen         = sizeof (int),
873                 .mode           = 0644,
874                 .proc_handler   = proc_nmi_watchdog,
875                 .extra1         = &zero,
876 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
877                 .extra2         = &one,
878 #else
879                 .extra2         = &zero,
880 #endif
881         },
882         {
883                 .procname       = "soft_watchdog",
884                 .data           = &soft_watchdog_enabled,
885                 .maxlen         = sizeof (int),
886                 .mode           = 0644,
887                 .proc_handler   = proc_soft_watchdog,
888                 .extra1         = &zero,
889                 .extra2         = &one,
890         },
891         {
892                 .procname       = "watchdog_cpumask",
893                 .data           = &watchdog_cpumask_bits,
894                 .maxlen         = NR_CPUS,
895                 .mode           = 0644,
896                 .proc_handler   = proc_watchdog_cpumask,
897         },
898         {
899                 .procname       = "softlockup_panic",
900                 .data           = &softlockup_panic,
901                 .maxlen         = sizeof(int),
902                 .mode           = 0644,
903                 .proc_handler   = proc_dointvec_minmax,
904                 .extra1         = &zero,
905                 .extra2         = &one,
906         },
907 #ifdef CONFIG_HARDLOCKUP_DETECTOR
908         {
909                 .procname       = "hardlockup_panic",
910                 .data           = &hardlockup_panic,
911                 .maxlen         = sizeof(int),
912                 .mode           = 0644,
913                 .proc_handler   = proc_dointvec_minmax,
914                 .extra1         = &zero,
915                 .extra2         = &one,
916         },
917 #endif
918 #ifdef CONFIG_SMP
919         {
920                 .procname       = "softlockup_all_cpu_backtrace",
921                 .data           = &sysctl_softlockup_all_cpu_backtrace,
922                 .maxlen         = sizeof(int),
923                 .mode           = 0644,
924                 .proc_handler   = proc_dointvec_minmax,
925                 .extra1         = &zero,
926                 .extra2         = &one,
927         },
928         {
929                 .procname       = "hardlockup_all_cpu_backtrace",
930                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
931                 .maxlen         = sizeof(int),
932                 .mode           = 0644,
933                 .proc_handler   = proc_dointvec_minmax,
934                 .extra1         = &zero,
935                 .extra2         = &one,
936         },
937 #endif /* CONFIG_SMP */
938 #endif
939 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
940         {
941                 .procname       = "unknown_nmi_panic",
942                 .data           = &unknown_nmi_panic,
943                 .maxlen         = sizeof (int),
944                 .mode           = 0644,
945                 .proc_handler   = proc_dointvec,
946         },
947 #endif
948 #if defined(CONFIG_X86)
949         {
950                 .procname       = "panic_on_unrecovered_nmi",
951                 .data           = &panic_on_unrecovered_nmi,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956         {
957                 .procname       = "panic_on_io_nmi",
958                 .data           = &panic_on_io_nmi,
959                 .maxlen         = sizeof(int),
960                 .mode           = 0644,
961                 .proc_handler   = proc_dointvec,
962         },
963 #ifdef CONFIG_DEBUG_STACKOVERFLOW
964         {
965                 .procname       = "panic_on_stackoverflow",
966                 .data           = &sysctl_panic_on_stackoverflow,
967                 .maxlen         = sizeof(int),
968                 .mode           = 0644,
969                 .proc_handler   = proc_dointvec,
970         },
971 #endif
972         {
973                 .procname       = "bootloader_type",
974                 .data           = &bootloader_type,
975                 .maxlen         = sizeof (int),
976                 .mode           = 0444,
977                 .proc_handler   = proc_dointvec,
978         },
979         {
980                 .procname       = "bootloader_version",
981                 .data           = &bootloader_version,
982                 .maxlen         = sizeof (int),
983                 .mode           = 0444,
984                 .proc_handler   = proc_dointvec,
985         },
986         {
987                 .procname       = "io_delay_type",
988                 .data           = &io_delay_type,
989                 .maxlen         = sizeof(int),
990                 .mode           = 0644,
991                 .proc_handler   = proc_dointvec,
992         },
993 #endif
994 #if defined(CONFIG_MMU)
995         {
996                 .procname       = "randomize_va_space",
997                 .data           = &randomize_va_space,
998                 .maxlen         = sizeof(int),
999                 .mode           = 0644,
1000                 .proc_handler   = proc_dointvec,
1001         },
1002 #endif
1003 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1004         {
1005                 .procname       = "spin_retry",
1006                 .data           = &spin_retry,
1007                 .maxlen         = sizeof (int),
1008                 .mode           = 0644,
1009                 .proc_handler   = proc_dointvec,
1010         },
1011 #endif
1012 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1013         {
1014                 .procname       = "acpi_video_flags",
1015                 .data           = &acpi_realmode_flags,
1016                 .maxlen         = sizeof (unsigned long),
1017                 .mode           = 0644,
1018                 .proc_handler   = proc_doulongvec_minmax,
1019         },
1020 #endif
1021 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1022         {
1023                 .procname       = "ignore-unaligned-usertrap",
1024                 .data           = &no_unaligned_warning,
1025                 .maxlen         = sizeof (int),
1026                 .mode           = 0644,
1027                 .proc_handler   = proc_dointvec,
1028         },
1029 #endif
1030 #ifdef CONFIG_IA64
1031         {
1032                 .procname       = "unaligned-dump-stack",
1033                 .data           = &unaligned_dump_stack,
1034                 .maxlen         = sizeof (int),
1035                 .mode           = 0644,
1036                 .proc_handler   = proc_dointvec,
1037         },
1038 #endif
1039 #ifdef CONFIG_DETECT_HUNG_TASK
1040         {
1041                 .procname       = "hung_task_panic",
1042                 .data           = &sysctl_hung_task_panic,
1043                 .maxlen         = sizeof(int),
1044                 .mode           = 0644,
1045                 .proc_handler   = proc_dointvec_minmax,
1046                 .extra1         = &zero,
1047                 .extra2         = &one,
1048         },
1049         {
1050                 .procname       = "hung_task_check_count",
1051                 .data           = &sysctl_hung_task_check_count,
1052                 .maxlen         = sizeof(int),
1053                 .mode           = 0644,
1054                 .proc_handler   = proc_dointvec_minmax,
1055                 .extra1         = &zero,
1056         },
1057         {
1058                 .procname       = "hung_task_timeout_secs",
1059                 .data           = &sysctl_hung_task_timeout_secs,
1060                 .maxlen         = sizeof(unsigned long),
1061                 .mode           = 0644,
1062                 .proc_handler   = proc_dohung_task_timeout_secs,
1063                 .extra2         = &hung_task_timeout_max,
1064         },
1065         {
1066                 .procname       = "hung_task_warnings",
1067                 .data           = &sysctl_hung_task_warnings,
1068                 .maxlen         = sizeof(int),
1069                 .mode           = 0644,
1070                 .proc_handler   = proc_dointvec_minmax,
1071                 .extra1         = &neg_one,
1072         },
1073 #endif
1074 #ifdef CONFIG_RT_MUTEXES
1075         {
1076                 .procname       = "max_lock_depth",
1077                 .data           = &max_lock_depth,
1078                 .maxlen         = sizeof(int),
1079                 .mode           = 0644,
1080                 .proc_handler   = proc_dointvec,
1081         },
1082 #endif
1083         {
1084                 .procname       = "poweroff_cmd",
1085                 .data           = &poweroff_cmd,
1086                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1087                 .mode           = 0644,
1088                 .proc_handler   = proc_dostring,
1089         },
1090 #ifdef CONFIG_KEYS
1091         {
1092                 .procname       = "keys",
1093                 .mode           = 0555,
1094                 .child          = key_sysctls,
1095         },
1096 #endif
1097 #ifdef CONFIG_PERF_EVENTS
1098         /*
1099          * User-space scripts rely on the existence of this file
1100          * as a feature check for perf_events being enabled.
1101          *
1102          * So it's an ABI, do not remove!
1103          */
1104         {
1105                 .procname       = "perf_event_paranoid",
1106                 .data           = &sysctl_perf_event_paranoid,
1107                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1108                 .mode           = 0644,
1109                 .proc_handler   = proc_dointvec,
1110         },
1111         {
1112                 .procname       = "perf_event_mlock_kb",
1113                 .data           = &sysctl_perf_event_mlock,
1114                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1115                 .mode           = 0644,
1116                 .proc_handler   = proc_dointvec,
1117         },
1118         {
1119                 .procname       = "perf_event_max_sample_rate",
1120                 .data           = &sysctl_perf_event_sample_rate,
1121                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1122                 .mode           = 0644,
1123                 .proc_handler   = perf_proc_update_handler,
1124                 .extra1         = &one,
1125         },
1126         {
1127                 .procname       = "perf_cpu_time_max_percent",
1128                 .data           = &sysctl_perf_cpu_time_max_percent,
1129                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1130                 .mode           = 0644,
1131                 .proc_handler   = perf_cpu_time_max_percent_handler,
1132                 .extra1         = &zero,
1133                 .extra2         = &one_hundred,
1134         },
1135         {
1136                 .procname       = "perf_event_max_stack",
1137                 .data           = &sysctl_perf_event_max_stack,
1138                 .maxlen         = sizeof(sysctl_perf_event_max_stack),
1139                 .mode           = 0644,
1140                 .proc_handler   = perf_event_max_stack_handler,
1141                 .extra1         = &zero,
1142                 .extra2         = &six_hundred_forty_kb,
1143         },
1144         {
1145                 .procname       = "perf_event_max_contexts_per_stack",
1146                 .data           = &sysctl_perf_event_max_contexts_per_stack,
1147                 .maxlen         = sizeof(sysctl_perf_event_max_contexts_per_stack),
1148                 .mode           = 0644,
1149                 .proc_handler   = perf_event_max_stack_handler,
1150                 .extra1         = &zero,
1151                 .extra2         = &one_thousand,
1152         },
1153 #endif
1154 #ifdef CONFIG_KMEMCHECK
1155         {
1156                 .procname       = "kmemcheck",
1157                 .data           = &kmemcheck_enabled,
1158                 .maxlen         = sizeof(int),
1159                 .mode           = 0644,
1160                 .proc_handler   = proc_dointvec,
1161         },
1162 #endif
1163         {
1164                 .procname       = "panic_on_warn",
1165                 .data           = &panic_on_warn,
1166                 .maxlen         = sizeof(int),
1167                 .mode           = 0644,
1168                 .proc_handler   = proc_dointvec_minmax,
1169                 .extra1         = &zero,
1170                 .extra2         = &one,
1171         },
1172 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1173         {
1174                 .procname       = "timer_migration",
1175                 .data           = &sysctl_timer_migration,
1176                 .maxlen         = sizeof(unsigned int),
1177                 .mode           = 0644,
1178                 .proc_handler   = timer_migration_handler,
1179                 .extra1         = &zero,
1180                 .extra2         = &one,
1181         },
1182 #endif
1183 #ifdef CONFIG_BPF_SYSCALL
1184         {
1185                 .procname       = "unprivileged_bpf_disabled",
1186                 .data           = &sysctl_unprivileged_bpf_disabled,
1187                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1188                 .mode           = 0644,
1189                 /* only handle a transition from default "0" to "1" */
1190                 .proc_handler   = proc_dointvec_minmax,
1191                 .extra1         = &one,
1192                 .extra2         = &one,
1193         },
1194 #endif
1195 #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1196         {
1197                 .procname       = "panic_on_rcu_stall",
1198                 .data           = &sysctl_panic_on_rcu_stall,
1199                 .maxlen         = sizeof(sysctl_panic_on_rcu_stall),
1200                 .mode           = 0644,
1201                 .proc_handler   = proc_dointvec_minmax,
1202                 .extra1         = &zero,
1203                 .extra2         = &one,
1204         },
1205 #endif
1206         { }
1207 };
1208
1209 static struct ctl_table vm_table[] = {
1210         {
1211                 .procname       = "overcommit_memory",
1212                 .data           = &sysctl_overcommit_memory,
1213                 .maxlen         = sizeof(sysctl_overcommit_memory),
1214                 .mode           = 0644,
1215                 .proc_handler   = proc_dointvec_minmax,
1216                 .extra1         = &zero,
1217                 .extra2         = &two,
1218         },
1219         {
1220                 .procname       = "panic_on_oom",
1221                 .data           = &sysctl_panic_on_oom,
1222                 .maxlen         = sizeof(sysctl_panic_on_oom),
1223                 .mode           = 0644,
1224                 .proc_handler   = proc_dointvec_minmax,
1225                 .extra1         = &zero,
1226                 .extra2         = &two,
1227         },
1228         {
1229                 .procname       = "oom_kill_allocating_task",
1230                 .data           = &sysctl_oom_kill_allocating_task,
1231                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1232                 .mode           = 0644,
1233                 .proc_handler   = proc_dointvec,
1234         },
1235         {
1236                 .procname       = "oom_dump_tasks",
1237                 .data           = &sysctl_oom_dump_tasks,
1238                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1239                 .mode           = 0644,
1240                 .proc_handler   = proc_dointvec,
1241         },
1242         {
1243                 .procname       = "overcommit_ratio",
1244                 .data           = &sysctl_overcommit_ratio,
1245                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1246                 .mode           = 0644,
1247                 .proc_handler   = overcommit_ratio_handler,
1248         },
1249         {
1250                 .procname       = "overcommit_kbytes",
1251                 .data           = &sysctl_overcommit_kbytes,
1252                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1253                 .mode           = 0644,
1254                 .proc_handler   = overcommit_kbytes_handler,
1255         },
1256         {
1257                 .procname       = "page-cluster", 
1258                 .data           = &page_cluster,
1259                 .maxlen         = sizeof(int),
1260                 .mode           = 0644,
1261                 .proc_handler   = proc_dointvec_minmax,
1262                 .extra1         = &zero,
1263         },
1264         {
1265                 .procname       = "dirty_background_ratio",
1266                 .data           = &dirty_background_ratio,
1267                 .maxlen         = sizeof(dirty_background_ratio),
1268                 .mode           = 0644,
1269                 .proc_handler   = dirty_background_ratio_handler,
1270                 .extra1         = &zero,
1271                 .extra2         = &one_hundred,
1272         },
1273         {
1274                 .procname       = "dirty_background_bytes",
1275                 .data           = &dirty_background_bytes,
1276                 .maxlen         = sizeof(dirty_background_bytes),
1277                 .mode           = 0644,
1278                 .proc_handler   = dirty_background_bytes_handler,
1279                 .extra1         = &one_ul,
1280         },
1281         {
1282                 .procname       = "dirty_ratio",
1283                 .data           = &vm_dirty_ratio,
1284                 .maxlen         = sizeof(vm_dirty_ratio),
1285                 .mode           = 0644,
1286                 .proc_handler   = dirty_ratio_handler,
1287                 .extra1         = &zero,
1288                 .extra2         = &one_hundred,
1289         },
1290         {
1291                 .procname       = "dirty_bytes",
1292                 .data           = &vm_dirty_bytes,
1293                 .maxlen         = sizeof(vm_dirty_bytes),
1294                 .mode           = 0644,
1295                 .proc_handler   = dirty_bytes_handler,
1296                 .extra1         = &dirty_bytes_min,
1297         },
1298         {
1299                 .procname       = "dirty_writeback_centisecs",
1300                 .data           = &dirty_writeback_interval,
1301                 .maxlen         = sizeof(dirty_writeback_interval),
1302                 .mode           = 0644,
1303                 .proc_handler   = dirty_writeback_centisecs_handler,
1304         },
1305         {
1306                 .procname       = "dirty_expire_centisecs",
1307                 .data           = &dirty_expire_interval,
1308                 .maxlen         = sizeof(dirty_expire_interval),
1309                 .mode           = 0644,
1310                 .proc_handler   = proc_dointvec_minmax,
1311                 .extra1         = &zero,
1312         },
1313         {
1314                 .procname       = "dirtytime_expire_seconds",
1315                 .data           = &dirtytime_expire_interval,
1316                 .maxlen         = sizeof(dirty_expire_interval),
1317                 .mode           = 0644,
1318                 .proc_handler   = dirtytime_interval_handler,
1319                 .extra1         = &zero,
1320         },
1321         {
1322                 .procname       = "nr_pdflush_threads",
1323                 .mode           = 0444 /* read-only */,
1324                 .proc_handler   = pdflush_proc_obsolete,
1325         },
1326         {
1327                 .procname       = "swappiness",
1328                 .data           = &vm_swappiness,
1329                 .maxlen         = sizeof(vm_swappiness),
1330                 .mode           = 0644,
1331                 .proc_handler   = proc_dointvec_minmax,
1332                 .extra1         = &zero,
1333                 .extra2         = &one_hundred,
1334         },
1335 #ifdef CONFIG_HUGETLB_PAGE
1336         {
1337                 .procname       = "nr_hugepages",
1338                 .data           = NULL,
1339                 .maxlen         = sizeof(unsigned long),
1340                 .mode           = 0644,
1341                 .proc_handler   = hugetlb_sysctl_handler,
1342         },
1343 #ifdef CONFIG_NUMA
1344         {
1345                 .procname       = "nr_hugepages_mempolicy",
1346                 .data           = NULL,
1347                 .maxlen         = sizeof(unsigned long),
1348                 .mode           = 0644,
1349                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1350         },
1351 #endif
1352          {
1353                 .procname       = "hugetlb_shm_group",
1354                 .data           = &sysctl_hugetlb_shm_group,
1355                 .maxlen         = sizeof(gid_t),
1356                 .mode           = 0644,
1357                 .proc_handler   = proc_dointvec,
1358          },
1359          {
1360                 .procname       = "hugepages_treat_as_movable",
1361                 .data           = &hugepages_treat_as_movable,
1362                 .maxlen         = sizeof(int),
1363                 .mode           = 0644,
1364                 .proc_handler   = proc_dointvec,
1365         },
1366         {
1367                 .procname       = "nr_overcommit_hugepages",
1368                 .data           = NULL,
1369                 .maxlen         = sizeof(unsigned long),
1370                 .mode           = 0644,
1371                 .proc_handler   = hugetlb_overcommit_handler,
1372         },
1373 #endif
1374         {
1375                 .procname       = "lowmem_reserve_ratio",
1376                 .data           = &sysctl_lowmem_reserve_ratio,
1377                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1378                 .mode           = 0644,
1379                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1380         },
1381         {
1382                 .procname       = "drop_caches",
1383                 .data           = &sysctl_drop_caches,
1384                 .maxlen         = sizeof(int),
1385                 .mode           = 0644,
1386                 .proc_handler   = drop_caches_sysctl_handler,
1387                 .extra1         = &one,
1388                 .extra2         = &four,
1389         },
1390 #ifdef CONFIG_COMPACTION
1391         {
1392                 .procname       = "compact_memory",
1393                 .data           = &sysctl_compact_memory,
1394                 .maxlen         = sizeof(int),
1395                 .mode           = 0200,
1396                 .proc_handler   = sysctl_compaction_handler,
1397         },
1398         {
1399                 .procname       = "extfrag_threshold",
1400                 .data           = &sysctl_extfrag_threshold,
1401                 .maxlen         = sizeof(int),
1402                 .mode           = 0644,
1403                 .proc_handler   = sysctl_extfrag_handler,
1404                 .extra1         = &min_extfrag_threshold,
1405                 .extra2         = &max_extfrag_threshold,
1406         },
1407         {
1408                 .procname       = "compact_unevictable_allowed",
1409                 .data           = &sysctl_compact_unevictable_allowed,
1410                 .maxlen         = sizeof(int),
1411                 .mode           = 0644,
1412                 .proc_handler   = proc_dointvec,
1413                 .extra1         = &zero,
1414                 .extra2         = &one,
1415         },
1416
1417 #endif /* CONFIG_COMPACTION */
1418         {
1419                 .procname       = "min_free_kbytes",
1420                 .data           = &min_free_kbytes,
1421                 .maxlen         = sizeof(min_free_kbytes),
1422                 .mode           = 0644,
1423                 .proc_handler   = min_free_kbytes_sysctl_handler,
1424                 .extra1         = &zero,
1425         },
1426         {
1427                 .procname       = "watermark_scale_factor",
1428                 .data           = &watermark_scale_factor,
1429                 .maxlen         = sizeof(watermark_scale_factor),
1430                 .mode           = 0644,
1431                 .proc_handler   = watermark_scale_factor_sysctl_handler,
1432                 .extra1         = &one,
1433                 .extra2         = &one_thousand,
1434         },
1435         {
1436                 .procname       = "percpu_pagelist_fraction",
1437                 .data           = &percpu_pagelist_fraction,
1438                 .maxlen         = sizeof(percpu_pagelist_fraction),
1439                 .mode           = 0644,
1440                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1441                 .extra1         = &zero,
1442         },
1443 #ifdef CONFIG_MMU
1444         {
1445                 .procname       = "max_map_count",
1446                 .data           = &sysctl_max_map_count,
1447                 .maxlen         = sizeof(sysctl_max_map_count),
1448                 .mode           = 0644,
1449                 .proc_handler   = proc_dointvec_minmax,
1450                 .extra1         = &zero,
1451         },
1452 #else
1453         {
1454                 .procname       = "nr_trim_pages",
1455                 .data           = &sysctl_nr_trim_pages,
1456                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1457                 .mode           = 0644,
1458                 .proc_handler   = proc_dointvec_minmax,
1459                 .extra1         = &zero,
1460         },
1461 #endif
1462         {
1463                 .procname       = "laptop_mode",
1464                 .data           = &laptop_mode,
1465                 .maxlen         = sizeof(laptop_mode),
1466                 .mode           = 0644,
1467                 .proc_handler   = proc_dointvec_jiffies,
1468         },
1469         {
1470                 .procname       = "block_dump",
1471                 .data           = &block_dump,
1472                 .maxlen         = sizeof(block_dump),
1473                 .mode           = 0644,
1474                 .proc_handler   = proc_dointvec,
1475                 .extra1         = &zero,
1476         },
1477         {
1478                 .procname       = "vfs_cache_pressure",
1479                 .data           = &sysctl_vfs_cache_pressure,
1480                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1481                 .mode           = 0644,
1482                 .proc_handler   = proc_dointvec,
1483                 .extra1         = &zero,
1484         },
1485 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1486         {
1487                 .procname       = "legacy_va_layout",
1488                 .data           = &sysctl_legacy_va_layout,
1489                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1490                 .mode           = 0644,
1491                 .proc_handler   = proc_dointvec,
1492                 .extra1         = &zero,
1493         },
1494 #endif
1495 #ifdef CONFIG_NUMA
1496         {
1497                 .procname       = "zone_reclaim_mode",
1498                 .data           = &node_reclaim_mode,
1499                 .maxlen         = sizeof(node_reclaim_mode),
1500                 .mode           = 0644,
1501                 .proc_handler   = proc_dointvec,
1502                 .extra1         = &zero,
1503         },
1504         {
1505                 .procname       = "min_unmapped_ratio",
1506                 .data           = &sysctl_min_unmapped_ratio,
1507                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1508                 .mode           = 0644,
1509                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1510                 .extra1         = &zero,
1511                 .extra2         = &one_hundred,
1512         },
1513         {
1514                 .procname       = "min_slab_ratio",
1515                 .data           = &sysctl_min_slab_ratio,
1516                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1517                 .mode           = 0644,
1518                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1519                 .extra1         = &zero,
1520                 .extra2         = &one_hundred,
1521         },
1522 #endif
1523 #ifdef CONFIG_SMP
1524         {
1525                 .procname       = "stat_interval",
1526                 .data           = &sysctl_stat_interval,
1527                 .maxlen         = sizeof(sysctl_stat_interval),
1528                 .mode           = 0644,
1529                 .proc_handler   = proc_dointvec_jiffies,
1530         },
1531         {
1532                 .procname       = "stat_refresh",
1533                 .data           = NULL,
1534                 .maxlen         = 0,
1535                 .mode           = 0600,
1536                 .proc_handler   = vmstat_refresh,
1537         },
1538 #endif
1539 #ifdef CONFIG_MMU
1540         {
1541                 .procname       = "mmap_min_addr",
1542                 .data           = &dac_mmap_min_addr,
1543                 .maxlen         = sizeof(unsigned long),
1544                 .mode           = 0644,
1545                 .proc_handler   = mmap_min_addr_handler,
1546         },
1547 #endif
1548 #ifdef CONFIG_NUMA
1549         {
1550                 .procname       = "numa_zonelist_order",
1551                 .data           = &numa_zonelist_order,
1552                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1553                 .mode           = 0644,
1554                 .proc_handler   = numa_zonelist_order_handler,
1555         },
1556 #endif
1557 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1558    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1559         {
1560                 .procname       = "vdso_enabled",
1561 #ifdef CONFIG_X86_32
1562                 .data           = &vdso32_enabled,
1563                 .maxlen         = sizeof(vdso32_enabled),
1564 #else
1565                 .data           = &vdso_enabled,
1566                 .maxlen         = sizeof(vdso_enabled),
1567 #endif
1568                 .mode           = 0644,
1569                 .proc_handler   = proc_dointvec,
1570                 .extra1         = &zero,
1571         },
1572 #endif
1573 #ifdef CONFIG_HIGHMEM
1574         {
1575                 .procname       = "highmem_is_dirtyable",
1576                 .data           = &vm_highmem_is_dirtyable,
1577                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1578                 .mode           = 0644,
1579                 .proc_handler   = proc_dointvec_minmax,
1580                 .extra1         = &zero,
1581                 .extra2         = &one,
1582         },
1583 #endif
1584 #ifdef CONFIG_MEMORY_FAILURE
1585         {
1586                 .procname       = "memory_failure_early_kill",
1587                 .data           = &sysctl_memory_failure_early_kill,
1588                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1589                 .mode           = 0644,
1590                 .proc_handler   = proc_dointvec_minmax,
1591                 .extra1         = &zero,
1592                 .extra2         = &one,
1593         },
1594         {
1595                 .procname       = "memory_failure_recovery",
1596                 .data           = &sysctl_memory_failure_recovery,
1597                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1598                 .mode           = 0644,
1599                 .proc_handler   = proc_dointvec_minmax,
1600                 .extra1         = &zero,
1601                 .extra2         = &one,
1602         },
1603 #endif
1604         {
1605                 .procname       = "user_reserve_kbytes",
1606                 .data           = &sysctl_user_reserve_kbytes,
1607                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1608                 .mode           = 0644,
1609                 .proc_handler   = proc_doulongvec_minmax,
1610         },
1611         {
1612                 .procname       = "admin_reserve_kbytes",
1613                 .data           = &sysctl_admin_reserve_kbytes,
1614                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1615                 .mode           = 0644,
1616                 .proc_handler   = proc_doulongvec_minmax,
1617         },
1618 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1619         {
1620                 .procname       = "mmap_rnd_bits",
1621                 .data           = &mmap_rnd_bits,
1622                 .maxlen         = sizeof(mmap_rnd_bits),
1623                 .mode           = 0600,
1624                 .proc_handler   = proc_dointvec_minmax,
1625                 .extra1         = (void *)&mmap_rnd_bits_min,
1626                 .extra2         = (void *)&mmap_rnd_bits_max,
1627         },
1628 #endif
1629 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1630         {
1631                 .procname       = "mmap_rnd_compat_bits",
1632                 .data           = &mmap_rnd_compat_bits,
1633                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1634                 .mode           = 0600,
1635                 .proc_handler   = proc_dointvec_minmax,
1636                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1637                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1638         },
1639 #endif
1640         { }
1641 };
1642
1643 static struct ctl_table fs_table[] = {
1644         {
1645                 .procname       = "inode-nr",
1646                 .data           = &inodes_stat,
1647                 .maxlen         = 2*sizeof(long),
1648                 .mode           = 0444,
1649                 .proc_handler   = proc_nr_inodes,
1650         },
1651         {
1652                 .procname       = "inode-state",
1653                 .data           = &inodes_stat,
1654                 .maxlen         = 7*sizeof(long),
1655                 .mode           = 0444,
1656                 .proc_handler   = proc_nr_inodes,
1657         },
1658         {
1659                 .procname       = "file-nr",
1660                 .data           = &files_stat,
1661                 .maxlen         = sizeof(files_stat),
1662                 .mode           = 0444,
1663                 .proc_handler   = proc_nr_files,
1664         },
1665         {
1666                 .procname       = "file-max",
1667                 .data           = &files_stat.max_files,
1668                 .maxlen         = sizeof(files_stat.max_files),
1669                 .mode           = 0644,
1670                 .proc_handler   = proc_doulongvec_minmax,
1671         },
1672         {
1673                 .procname       = "nr_open",
1674                 .data           = &sysctl_nr_open,
1675                 .maxlen         = sizeof(unsigned int),
1676                 .mode           = 0644,
1677                 .proc_handler   = proc_dointvec_minmax,
1678                 .extra1         = &sysctl_nr_open_min,
1679                 .extra2         = &sysctl_nr_open_max,
1680         },
1681         {
1682                 .procname       = "dentry-state",
1683                 .data           = &dentry_stat,
1684                 .maxlen         = 6*sizeof(long),
1685                 .mode           = 0444,
1686                 .proc_handler   = proc_nr_dentry,
1687         },
1688         {
1689                 .procname       = "overflowuid",
1690                 .data           = &fs_overflowuid,
1691                 .maxlen         = sizeof(int),
1692                 .mode           = 0644,
1693                 .proc_handler   = proc_dointvec_minmax,
1694                 .extra1         = &minolduid,
1695                 .extra2         = &maxolduid,
1696         },
1697         {
1698                 .procname       = "overflowgid",
1699                 .data           = &fs_overflowgid,
1700                 .maxlen         = sizeof(int),
1701                 .mode           = 0644,
1702                 .proc_handler   = proc_dointvec_minmax,
1703                 .extra1         = &minolduid,
1704                 .extra2         = &maxolduid,
1705         },
1706 #ifdef CONFIG_FILE_LOCKING
1707         {
1708                 .procname       = "leases-enable",
1709                 .data           = &leases_enable,
1710                 .maxlen         = sizeof(int),
1711                 .mode           = 0644,
1712                 .proc_handler   = proc_dointvec,
1713         },
1714 #endif
1715 #ifdef CONFIG_DNOTIFY
1716         {
1717                 .procname       = "dir-notify-enable",
1718                 .data           = &dir_notify_enable,
1719                 .maxlen         = sizeof(int),
1720                 .mode           = 0644,
1721                 .proc_handler   = proc_dointvec,
1722         },
1723 #endif
1724 #ifdef CONFIG_MMU
1725 #ifdef CONFIG_FILE_LOCKING
1726         {
1727                 .procname       = "lease-break-time",
1728                 .data           = &lease_break_time,
1729                 .maxlen         = sizeof(int),
1730                 .mode           = 0644,
1731                 .proc_handler   = proc_dointvec,
1732         },
1733 #endif
1734 #ifdef CONFIG_AIO
1735         {
1736                 .procname       = "aio-nr",
1737                 .data           = &aio_nr,
1738                 .maxlen         = sizeof(aio_nr),
1739                 .mode           = 0444,
1740                 .proc_handler   = proc_doulongvec_minmax,
1741         },
1742         {
1743                 .procname       = "aio-max-nr",
1744                 .data           = &aio_max_nr,
1745                 .maxlen         = sizeof(aio_max_nr),
1746                 .mode           = 0644,
1747                 .proc_handler   = proc_doulongvec_minmax,
1748         },
1749 #endif /* CONFIG_AIO */
1750 #ifdef CONFIG_INOTIFY_USER
1751         {
1752                 .procname       = "inotify",
1753                 .mode           = 0555,
1754                 .child          = inotify_table,
1755         },
1756 #endif  
1757 #ifdef CONFIG_EPOLL
1758         {
1759                 .procname       = "epoll",
1760                 .mode           = 0555,
1761                 .child          = epoll_table,
1762         },
1763 #endif
1764 #endif
1765         {
1766                 .procname       = "protected_symlinks",
1767                 .data           = &sysctl_protected_symlinks,
1768                 .maxlen         = sizeof(int),
1769                 .mode           = 0600,
1770                 .proc_handler   = proc_dointvec_minmax,
1771                 .extra1         = &zero,
1772                 .extra2         = &one,
1773         },
1774         {
1775                 .procname       = "protected_hardlinks",
1776                 .data           = &sysctl_protected_hardlinks,
1777                 .maxlen         = sizeof(int),
1778                 .mode           = 0600,
1779                 .proc_handler   = proc_dointvec_minmax,
1780                 .extra1         = &zero,
1781                 .extra2         = &one,
1782         },
1783         {
1784                 .procname       = "suid_dumpable",
1785                 .data           = &suid_dumpable,
1786                 .maxlen         = sizeof(int),
1787                 .mode           = 0644,
1788                 .proc_handler   = proc_dointvec_minmax_coredump,
1789                 .extra1         = &zero,
1790                 .extra2         = &two,
1791         },
1792 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1793         {
1794                 .procname       = "binfmt_misc",
1795                 .mode           = 0555,
1796                 .child          = sysctl_mount_point,
1797         },
1798 #endif
1799         {
1800                 .procname       = "pipe-max-size",
1801                 .data           = &pipe_max_size,
1802                 .maxlen         = sizeof(int),
1803                 .mode           = 0644,
1804                 .proc_handler   = &pipe_proc_fn,
1805                 .extra1         = &pipe_min_size,
1806         },
1807         {
1808                 .procname       = "pipe-user-pages-hard",
1809                 .data           = &pipe_user_pages_hard,
1810                 .maxlen         = sizeof(pipe_user_pages_hard),
1811                 .mode           = 0644,
1812                 .proc_handler   = proc_doulongvec_minmax,
1813         },
1814         {
1815                 .procname       = "pipe-user-pages-soft",
1816                 .data           = &pipe_user_pages_soft,
1817                 .maxlen         = sizeof(pipe_user_pages_soft),
1818                 .mode           = 0644,
1819                 .proc_handler   = proc_doulongvec_minmax,
1820         },
1821         {
1822                 .procname       = "mount-max",
1823                 .data           = &sysctl_mount_max,
1824                 .maxlen         = sizeof(unsigned int),
1825                 .mode           = 0644,
1826                 .proc_handler   = proc_dointvec_minmax,
1827                 .extra1         = &one,
1828         },
1829         { }
1830 };
1831
1832 static struct ctl_table debug_table[] = {
1833 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1834         {
1835                 .procname       = "exception-trace",
1836                 .data           = &show_unhandled_signals,
1837                 .maxlen         = sizeof(int),
1838                 .mode           = 0644,
1839                 .proc_handler   = proc_dointvec
1840         },
1841 #endif
1842 #if defined(CONFIG_OPTPROBES)
1843         {
1844                 .procname       = "kprobes-optimization",
1845                 .data           = &sysctl_kprobes_optimization,
1846                 .maxlen         = sizeof(int),
1847                 .mode           = 0644,
1848                 .proc_handler   = proc_kprobes_optimization_handler,
1849                 .extra1         = &zero,
1850                 .extra2         = &one,
1851         },
1852 #endif
1853         { }
1854 };
1855
1856 static struct ctl_table dev_table[] = {
1857         { }
1858 };
1859
1860 int __init sysctl_init(void)
1861 {
1862         struct ctl_table_header *hdr;
1863
1864         hdr = register_sysctl_table(sysctl_base_table);
1865         kmemleak_not_leak(hdr);
1866         return 0;
1867 }
1868
1869 #endif /* CONFIG_SYSCTL */
1870
1871 /*
1872  * /proc/sys support
1873  */
1874
1875 #ifdef CONFIG_PROC_SYSCTL
1876
1877 static int _proc_do_string(char *data, int maxlen, int write,
1878                            char __user *buffer,
1879                            size_t *lenp, loff_t *ppos)
1880 {
1881         size_t len;
1882         char __user *p;
1883         char c;
1884
1885         if (!data || !maxlen || !*lenp) {
1886                 *lenp = 0;
1887                 return 0;
1888         }
1889
1890         if (write) {
1891                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1892                         /* Only continue writes not past the end of buffer. */
1893                         len = strlen(data);
1894                         if (len > maxlen - 1)
1895                                 len = maxlen - 1;
1896
1897                         if (*ppos > len)
1898                                 return 0;
1899                         len = *ppos;
1900                 } else {
1901                         /* Start writing from beginning of buffer. */
1902                         len = 0;
1903                 }
1904
1905                 *ppos += *lenp;
1906                 p = buffer;
1907                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1908                         if (get_user(c, p++))
1909                                 return -EFAULT;
1910                         if (c == 0 || c == '\n')
1911                                 break;
1912                         data[len++] = c;
1913                 }
1914                 data[len] = 0;
1915         } else {
1916                 len = strlen(data);
1917                 if (len > maxlen)
1918                         len = maxlen;
1919
1920                 if (*ppos > len) {
1921                         *lenp = 0;
1922                         return 0;
1923                 }
1924
1925                 data += *ppos;
1926                 len  -= *ppos;
1927
1928                 if (len > *lenp)
1929                         len = *lenp;
1930                 if (len)
1931                         if (copy_to_user(buffer, data, len))
1932                                 return -EFAULT;
1933                 if (len < *lenp) {
1934                         if (put_user('\n', buffer + len))
1935                                 return -EFAULT;
1936                         len++;
1937                 }
1938                 *lenp = len;
1939                 *ppos += len;
1940         }
1941         return 0;
1942 }
1943
1944 static void warn_sysctl_write(struct ctl_table *table)
1945 {
1946         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1947                 "This will not be supported in the future. To silence this\n"
1948                 "warning, set kernel.sysctl_writes_strict = -1\n",
1949                 current->comm, table->procname);
1950 }
1951
1952 /**
1953  * proc_dostring - read a string sysctl
1954  * @table: the sysctl table
1955  * @write: %TRUE if this is a write to the sysctl file
1956  * @buffer: the user buffer
1957  * @lenp: the size of the user buffer
1958  * @ppos: file position
1959  *
1960  * Reads/writes a string from/to the user buffer. If the kernel
1961  * buffer provided is not large enough to hold the string, the
1962  * string is truncated. The copied string is %NULL-terminated.
1963  * If the string is being read by the user process, it is copied
1964  * and a newline '\n' is added. It is truncated if the buffer is
1965  * not large enough.
1966  *
1967  * Returns 0 on success.
1968  */
1969 int proc_dostring(struct ctl_table *table, int write,
1970                   void __user *buffer, size_t *lenp, loff_t *ppos)
1971 {
1972         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1973                 warn_sysctl_write(table);
1974
1975         return _proc_do_string((char *)(table->data), table->maxlen, write,
1976                                (char __user *)buffer, lenp, ppos);
1977 }
1978
1979 static size_t proc_skip_spaces(char **buf)
1980 {
1981         size_t ret;
1982         char *tmp = skip_spaces(*buf);
1983         ret = tmp - *buf;
1984         *buf = tmp;
1985         return ret;
1986 }
1987
1988 static void proc_skip_char(char **buf, size_t *size, const char v)
1989 {
1990         while (*size) {
1991                 if (**buf != v)
1992                         break;
1993                 (*size)--;
1994                 (*buf)++;
1995         }
1996 }
1997
1998 #define TMPBUFLEN 22
1999 /**
2000  * proc_get_long - reads an ASCII formatted integer from a user buffer
2001  *
2002  * @buf: a kernel buffer
2003  * @size: size of the kernel buffer
2004  * @val: this is where the number will be stored
2005  * @neg: set to %TRUE if number is negative
2006  * @perm_tr: a vector which contains the allowed trailers
2007  * @perm_tr_len: size of the perm_tr vector
2008  * @tr: pointer to store the trailer character
2009  *
2010  * In case of success %0 is returned and @buf and @size are updated with
2011  * the amount of bytes read. If @tr is non-NULL and a trailing
2012  * character exists (size is non-zero after returning from this
2013  * function), @tr is updated with the trailing character.
2014  */
2015 static int proc_get_long(char **buf, size_t *size,
2016                           unsigned long *val, bool *neg,
2017                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2018 {
2019         int len;
2020         char *p, tmp[TMPBUFLEN];
2021
2022         if (!*size)
2023                 return -EINVAL;
2024
2025         len = *size;
2026         if (len > TMPBUFLEN - 1)
2027                 len = TMPBUFLEN - 1;
2028
2029         memcpy(tmp, *buf, len);
2030
2031         tmp[len] = 0;
2032         p = tmp;
2033         if (*p == '-' && *size > 1) {
2034                 *neg = true;
2035                 p++;
2036         } else
2037                 *neg = false;
2038         if (!isdigit(*p))
2039                 return -EINVAL;
2040
2041         *val = simple_strtoul(p, &p, 0);
2042
2043         len = p - tmp;
2044
2045         /* We don't know if the next char is whitespace thus we may accept
2046          * invalid integers (e.g. 1234...a) or two integers instead of one
2047          * (e.g. 123...1). So lets not allow such large numbers. */
2048         if (len == TMPBUFLEN - 1)
2049                 return -EINVAL;
2050
2051         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2052                 return -EINVAL;
2053
2054         if (tr && (len < *size))
2055                 *tr = *p;
2056
2057         *buf += len;
2058         *size -= len;
2059
2060         return 0;
2061 }
2062
2063 /**
2064  * proc_put_long - converts an integer to a decimal ASCII formatted string
2065  *
2066  * @buf: the user buffer
2067  * @size: the size of the user buffer
2068  * @val: the integer to be converted
2069  * @neg: sign of the number, %TRUE for negative
2070  *
2071  * In case of success %0 is returned and @buf and @size are updated with
2072  * the amount of bytes written.
2073  */
2074 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2075                           bool neg)
2076 {
2077         int len;
2078         char tmp[TMPBUFLEN], *p = tmp;
2079
2080         sprintf(p, "%s%lu", neg ? "-" : "", val);
2081         len = strlen(tmp);
2082         if (len > *size)
2083                 len = *size;
2084         if (copy_to_user(*buf, tmp, len))
2085                 return -EFAULT;
2086         *size -= len;
2087         *buf += len;
2088         return 0;
2089 }
2090 #undef TMPBUFLEN
2091
2092 static int proc_put_char(void __user **buf, size_t *size, char c)
2093 {
2094         if (*size) {
2095                 char __user **buffer = (char __user **)buf;
2096                 if (put_user(c, *buffer))
2097                         return -EFAULT;
2098                 (*size)--, (*buffer)++;
2099                 *buf = *buffer;
2100         }
2101         return 0;
2102 }
2103
2104 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2105                                  int *valp,
2106                                  int write, void *data)
2107 {
2108         if (write) {
2109                 if (*negp) {
2110                         if (*lvalp > (unsigned long) INT_MAX + 1)
2111                                 return -EINVAL;
2112                         *valp = -*lvalp;
2113                 } else {
2114                         if (*lvalp > (unsigned long) INT_MAX)
2115                                 return -EINVAL;
2116                         *valp = *lvalp;
2117                 }
2118         } else {
2119                 int val = *valp;
2120                 if (val < 0) {
2121                         *negp = true;
2122                         *lvalp = -(unsigned long)val;
2123                 } else {
2124                         *negp = false;
2125                         *lvalp = (unsigned long)val;
2126                 }
2127         }
2128         return 0;
2129 }
2130
2131 static int do_proc_douintvec_conv(bool *negp, unsigned long *lvalp,
2132                                  int *valp,
2133                                  int write, void *data)
2134 {
2135         if (write) {
2136                 if (*negp)
2137                         return -EINVAL;
2138                 if (*lvalp > UINT_MAX)
2139                         return -EINVAL;
2140                 *valp = *lvalp;
2141         } else {
2142                 unsigned int val = *valp;
2143                 *negp = false;
2144                 *lvalp = (unsigned long)val;
2145         }
2146         return 0;
2147 }
2148
2149 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2150
2151 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2152                   int write, void __user *buffer,
2153                   size_t *lenp, loff_t *ppos,
2154                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2155                               int write, void *data),
2156                   void *data)
2157 {
2158         int *i, vleft, first = 1, err = 0;
2159         size_t left;
2160         char *kbuf = NULL, *p;
2161         
2162         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2163                 *lenp = 0;
2164                 return 0;
2165         }
2166         
2167         i = (int *) tbl_data;
2168         vleft = table->maxlen / sizeof(*i);
2169         left = *lenp;
2170
2171         if (!conv)
2172                 conv = do_proc_dointvec_conv;
2173
2174         if (write) {
2175                 if (*ppos) {
2176                         switch (sysctl_writes_strict) {
2177                         case SYSCTL_WRITES_STRICT:
2178                                 goto out;
2179                         case SYSCTL_WRITES_WARN:
2180                                 warn_sysctl_write(table);
2181                                 break;
2182                         default:
2183                                 break;
2184                         }
2185                 }
2186
2187                 if (left > PAGE_SIZE - 1)
2188                         left = PAGE_SIZE - 1;
2189                 p = kbuf = memdup_user_nul(buffer, left);
2190                 if (IS_ERR(kbuf))
2191                         return PTR_ERR(kbuf);
2192         }
2193
2194         for (; left && vleft--; i++, first=0) {
2195                 unsigned long lval;
2196                 bool neg;
2197
2198                 if (write) {
2199                         left -= proc_skip_spaces(&p);
2200
2201                         if (!left)
2202                                 break;
2203                         err = proc_get_long(&p, &left, &lval, &neg,
2204                                              proc_wspace_sep,
2205                                              sizeof(proc_wspace_sep), NULL);
2206                         if (err)
2207                                 break;
2208                         if (conv(&neg, &lval, i, 1, data)) {
2209                                 err = -EINVAL;
2210                                 break;
2211                         }
2212                 } else {
2213                         if (conv(&neg, &lval, i, 0, data)) {
2214                                 err = -EINVAL;
2215                                 break;
2216                         }
2217                         if (!first)
2218                                 err = proc_put_char(&buffer, &left, '\t');
2219                         if (err)
2220                                 break;
2221                         err = proc_put_long(&buffer, &left, lval, neg);
2222                         if (err)
2223                                 break;
2224                 }
2225         }
2226
2227         if (!write && !first && left && !err)
2228                 err = proc_put_char(&buffer, &left, '\n');
2229         if (write && !err && left)
2230                 left -= proc_skip_spaces(&p);
2231         if (write) {
2232                 kfree(kbuf);
2233                 if (first)
2234                         return err ? : -EINVAL;
2235         }
2236         *lenp -= left;
2237 out:
2238         *ppos += *lenp;
2239         return err;
2240 }
2241
2242 static int do_proc_dointvec(struct ctl_table *table, int write,
2243                   void __user *buffer, size_t *lenp, loff_t *ppos,
2244                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2245                               int write, void *data),
2246                   void *data)
2247 {
2248         return __do_proc_dointvec(table->data, table, write,
2249                         buffer, lenp, ppos, conv, data);
2250 }
2251
2252 /**
2253  * proc_dointvec - read a vector of integers
2254  * @table: the sysctl table
2255  * @write: %TRUE if this is a write to the sysctl file
2256  * @buffer: the user buffer
2257  * @lenp: the size of the user buffer
2258  * @ppos: file position
2259  *
2260  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2261  * values from/to the user buffer, treated as an ASCII string. 
2262  *
2263  * Returns 0 on success.
2264  */
2265 int proc_dointvec(struct ctl_table *table, int write,
2266                      void __user *buffer, size_t *lenp, loff_t *ppos)
2267 {
2268         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2269 }
2270
2271 /**
2272  * proc_douintvec - read a vector of unsigned integers
2273  * @table: the sysctl table
2274  * @write: %TRUE if this is a write to the sysctl file
2275  * @buffer: the user buffer
2276  * @lenp: the size of the user buffer
2277  * @ppos: file position
2278  *
2279  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2280  * values from/to the user buffer, treated as an ASCII string.
2281  *
2282  * Returns 0 on success.
2283  */
2284 int proc_douintvec(struct ctl_table *table, int write,
2285                      void __user *buffer, size_t *lenp, loff_t *ppos)
2286 {
2287         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2288                                 do_proc_douintvec_conv, NULL);
2289 }
2290
2291 /*
2292  * Taint values can only be increased
2293  * This means we can safely use a temporary.
2294  */
2295 static int proc_taint(struct ctl_table *table, int write,
2296                                void __user *buffer, size_t *lenp, loff_t *ppos)
2297 {
2298         struct ctl_table t;
2299         unsigned long tmptaint = get_taint();
2300         int err;
2301
2302         if (write && !capable(CAP_SYS_ADMIN))
2303                 return -EPERM;
2304
2305         t = *table;
2306         t.data = &tmptaint;
2307         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2308         if (err < 0)
2309                 return err;
2310
2311         if (write) {
2312                 /*
2313                  * Poor man's atomic or. Not worth adding a primitive
2314                  * to everyone's atomic.h for this
2315                  */
2316                 int i;
2317                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2318                         if ((tmptaint >> i) & 1)
2319                                 add_taint(i, LOCKDEP_STILL_OK);
2320                 }
2321         }
2322
2323         return err;
2324 }
2325
2326 #ifdef CONFIG_PRINTK
2327 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2328                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2329 {
2330         if (write && !capable(CAP_SYS_ADMIN))
2331                 return -EPERM;
2332
2333         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2334 }
2335 #endif
2336
2337 struct do_proc_dointvec_minmax_conv_param {
2338         int *min;
2339         int *max;
2340 };
2341
2342 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2343                                         int *valp,
2344                                         int write, void *data)
2345 {
2346         struct do_proc_dointvec_minmax_conv_param *param = data;
2347         if (write) {
2348                 int val = *negp ? -*lvalp : *lvalp;
2349                 if ((param->min && *param->min > val) ||
2350                     (param->max && *param->max < val))
2351                         return -EINVAL;
2352                 *valp = val;
2353         } else {
2354                 int val = *valp;
2355                 if (val < 0) {
2356                         *negp = true;
2357                         *lvalp = -(unsigned long)val;
2358                 } else {
2359                         *negp = false;
2360                         *lvalp = (unsigned long)val;
2361                 }
2362         }
2363         return 0;
2364 }
2365
2366 /**
2367  * proc_dointvec_minmax - read a vector of integers with min/max values
2368  * @table: the sysctl table
2369  * @write: %TRUE if this is a write to the sysctl file
2370  * @buffer: the user buffer
2371  * @lenp: the size of the user buffer
2372  * @ppos: file position
2373  *
2374  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2375  * values from/to the user buffer, treated as an ASCII string.
2376  *
2377  * This routine will ensure the values are within the range specified by
2378  * table->extra1 (min) and table->extra2 (max).
2379  *
2380  * Returns 0 on success.
2381  */
2382 int proc_dointvec_minmax(struct ctl_table *table, int write,
2383                   void __user *buffer, size_t *lenp, loff_t *ppos)
2384 {
2385         struct do_proc_dointvec_minmax_conv_param param = {
2386                 .min = (int *) table->extra1,
2387                 .max = (int *) table->extra2,
2388         };
2389         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2390                                 do_proc_dointvec_minmax_conv, &param);
2391 }
2392
2393 static void validate_coredump_safety(void)
2394 {
2395 #ifdef CONFIG_COREDUMP
2396         if (suid_dumpable == SUID_DUMP_ROOT &&
2397             core_pattern[0] != '/' && core_pattern[0] != '|') {
2398                 printk(KERN_WARNING
2399 "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
2400 "Pipe handler or fully qualified core dump path required.\n"
2401 "Set kernel.core_pattern before fs.suid_dumpable.\n"
2402                 );
2403         }
2404 #endif
2405 }
2406
2407 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2408                 void __user *buffer, size_t *lenp, loff_t *ppos)
2409 {
2410         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2411         if (!error)
2412                 validate_coredump_safety();
2413         return error;
2414 }
2415
2416 #ifdef CONFIG_COREDUMP
2417 static int proc_dostring_coredump(struct ctl_table *table, int write,
2418                   void __user *buffer, size_t *lenp, loff_t *ppos)
2419 {
2420         int error = proc_dostring(table, write, buffer, lenp, ppos);
2421         if (!error)
2422                 validate_coredump_safety();
2423         return error;
2424 }
2425 #endif
2426
2427 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2428                                      void __user *buffer,
2429                                      size_t *lenp, loff_t *ppos,
2430                                      unsigned long convmul,
2431                                      unsigned long convdiv)
2432 {
2433         unsigned long *i, *min, *max;
2434         int vleft, first = 1, err = 0;
2435         size_t left;
2436         char *kbuf = NULL, *p;
2437
2438         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2439                 *lenp = 0;
2440                 return 0;
2441         }
2442
2443         i = (unsigned long *) data;
2444         min = (unsigned long *) table->extra1;
2445         max = (unsigned long *) table->extra2;
2446         vleft = table->maxlen / sizeof(unsigned long);
2447         left = *lenp;
2448
2449         if (write) {
2450                 if (*ppos) {
2451                         switch (sysctl_writes_strict) {
2452                         case SYSCTL_WRITES_STRICT:
2453                                 goto out;
2454                         case SYSCTL_WRITES_WARN:
2455                                 warn_sysctl_write(table);
2456                                 break;
2457                         default:
2458                                 break;
2459                         }
2460                 }
2461
2462                 if (left > PAGE_SIZE - 1)
2463                         left = PAGE_SIZE - 1;
2464                 p = kbuf = memdup_user_nul(buffer, left);
2465                 if (IS_ERR(kbuf))
2466                         return PTR_ERR(kbuf);
2467         }
2468
2469         for (; left && vleft--; i++, first = 0) {
2470                 unsigned long val;
2471
2472                 if (write) {
2473                         bool neg;
2474
2475                         left -= proc_skip_spaces(&p);
2476
2477                         err = proc_get_long(&p, &left, &val, &neg,
2478                                              proc_wspace_sep,
2479                                              sizeof(proc_wspace_sep), NULL);
2480                         if (err)
2481                                 break;
2482                         if (neg)
2483                                 continue;
2484                         val = convmul * val / convdiv;
2485                         if ((min && val < *min) || (max && val > *max))
2486                                 continue;
2487                         *i = val;
2488                 } else {
2489                         val = convdiv * (*i) / convmul;
2490                         if (!first) {
2491                                 err = proc_put_char(&buffer, &left, '\t');
2492                                 if (err)
2493                                         break;
2494                         }
2495                         err = proc_put_long(&buffer, &left, val, false);
2496                         if (err)
2497                                 break;
2498                 }
2499         }
2500
2501         if (!write && !first && left && !err)
2502                 err = proc_put_char(&buffer, &left, '\n');
2503         if (write && !err)
2504                 left -= proc_skip_spaces(&p);
2505         if (write) {
2506                 kfree(kbuf);
2507                 if (first)
2508                         return err ? : -EINVAL;
2509         }
2510         *lenp -= left;
2511 out:
2512         *ppos += *lenp;
2513         return err;
2514 }
2515
2516 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2517                                      void __user *buffer,
2518                                      size_t *lenp, loff_t *ppos,
2519                                      unsigned long convmul,
2520                                      unsigned long convdiv)
2521 {
2522         return __do_proc_doulongvec_minmax(table->data, table, write,
2523                         buffer, lenp, ppos, convmul, convdiv);
2524 }
2525
2526 /**
2527  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2528  * @table: the sysctl table
2529  * @write: %TRUE if this is a write to the sysctl file
2530  * @buffer: the user buffer
2531  * @lenp: the size of the user buffer
2532  * @ppos: file position
2533  *
2534  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2535  * values from/to the user buffer, treated as an ASCII string.
2536  *
2537  * This routine will ensure the values are within the range specified by
2538  * table->extra1 (min) and table->extra2 (max).
2539  *
2540  * Returns 0 on success.
2541  */
2542 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2543                            void __user *buffer, size_t *lenp, loff_t *ppos)
2544 {
2545     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2546 }
2547
2548 /**
2549  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2550  * @table: the sysctl table
2551  * @write: %TRUE if this is a write to the sysctl file
2552  * @buffer: the user buffer
2553  * @lenp: the size of the user buffer
2554  * @ppos: file position
2555  *
2556  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2557  * values from/to the user buffer, treated as an ASCII string. The values
2558  * are treated as milliseconds, and converted to jiffies when they are stored.
2559  *
2560  * This routine will ensure the values are within the range specified by
2561  * table->extra1 (min) and table->extra2 (max).
2562  *
2563  * Returns 0 on success.
2564  */
2565 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2566                                       void __user *buffer,
2567                                       size_t *lenp, loff_t *ppos)
2568 {
2569     return do_proc_doulongvec_minmax(table, write, buffer,
2570                                      lenp, ppos, HZ, 1000l);
2571 }
2572
2573
2574 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2575                                          int *valp,
2576                                          int write, void *data)
2577 {
2578         if (write) {
2579                 if (*lvalp > INT_MAX / HZ)
2580                         return 1;
2581                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2582         } else {
2583                 int val = *valp;
2584                 unsigned long lval;
2585                 if (val < 0) {
2586                         *negp = true;
2587                         lval = -(unsigned long)val;
2588                 } else {
2589                         *negp = false;
2590                         lval = (unsigned long)val;
2591                 }
2592                 *lvalp = lval / HZ;
2593         }
2594         return 0;
2595 }
2596
2597 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2598                                                 int *valp,
2599                                                 int write, void *data)
2600 {
2601         if (write) {
2602                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2603                         return 1;
2604                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2605         } else {
2606                 int val = *valp;
2607                 unsigned long lval;
2608                 if (val < 0) {
2609                         *negp = true;
2610                         lval = -(unsigned long)val;
2611                 } else {
2612                         *negp = false;
2613                         lval = (unsigned long)val;
2614                 }
2615                 *lvalp = jiffies_to_clock_t(lval);
2616         }
2617         return 0;
2618 }
2619
2620 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2621                                             int *valp,
2622                                             int write, void *data)
2623 {
2624         if (write) {
2625                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2626
2627                 if (jif > INT_MAX)
2628                         return 1;
2629                 *valp = (int)jif;
2630         } else {
2631                 int val = *valp;
2632                 unsigned long lval;
2633                 if (val < 0) {
2634                         *negp = true;
2635                         lval = -(unsigned long)val;
2636                 } else {
2637                         *negp = false;
2638                         lval = (unsigned long)val;
2639                 }
2640                 *lvalp = jiffies_to_msecs(lval);
2641         }
2642         return 0;
2643 }
2644
2645 /**
2646  * proc_dointvec_jiffies - read a vector of integers as seconds
2647  * @table: the sysctl table
2648  * @write: %TRUE if this is a write to the sysctl file
2649  * @buffer: the user buffer
2650  * @lenp: the size of the user buffer
2651  * @ppos: file position
2652  *
2653  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2654  * values from/to the user buffer, treated as an ASCII string. 
2655  * The values read are assumed to be in seconds, and are converted into
2656  * jiffies.
2657  *
2658  * Returns 0 on success.
2659  */
2660 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2661                           void __user *buffer, size_t *lenp, loff_t *ppos)
2662 {
2663     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2664                             do_proc_dointvec_jiffies_conv,NULL);
2665 }
2666
2667 /**
2668  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2669  * @table: the sysctl table
2670  * @write: %TRUE if this is a write to the sysctl file
2671  * @buffer: the user buffer
2672  * @lenp: the size of the user buffer
2673  * @ppos: pointer to the file position
2674  *
2675  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2676  * values from/to the user buffer, treated as an ASCII string. 
2677  * The values read are assumed to be in 1/USER_HZ seconds, and 
2678  * are converted into jiffies.
2679  *
2680  * Returns 0 on success.
2681  */
2682 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2683                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2684 {
2685     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2686                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2687 }
2688
2689 /**
2690  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2691  * @table: the sysctl table
2692  * @write: %TRUE if this is a write to the sysctl file
2693  * @buffer: the user buffer
2694  * @lenp: the size of the user buffer
2695  * @ppos: file position
2696  * @ppos: the current position in the file
2697  *
2698  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2699  * values from/to the user buffer, treated as an ASCII string. 
2700  * The values read are assumed to be in 1/1000 seconds, and 
2701  * are converted into jiffies.
2702  *
2703  * Returns 0 on success.
2704  */
2705 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2706                              void __user *buffer, size_t *lenp, loff_t *ppos)
2707 {
2708         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2709                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2710 }
2711
2712 static int proc_do_cad_pid(struct ctl_table *table, int write,
2713                            void __user *buffer, size_t *lenp, loff_t *ppos)
2714 {
2715         struct pid *new_pid;
2716         pid_t tmp;
2717         int r;
2718
2719         tmp = pid_vnr(cad_pid);
2720
2721         r = __do_proc_dointvec(&tmp, table, write, buffer,
2722                                lenp, ppos, NULL, NULL);
2723         if (r || !write)
2724                 return r;
2725
2726         new_pid = find_get_pid(tmp);
2727         if (!new_pid)
2728                 return -ESRCH;
2729
2730         put_pid(xchg(&cad_pid, new_pid));
2731         return 0;
2732 }
2733
2734 /**
2735  * proc_do_large_bitmap - read/write from/to a large bitmap
2736  * @table: the sysctl table
2737  * @write: %TRUE if this is a write to the sysctl file
2738  * @buffer: the user buffer
2739  * @lenp: the size of the user buffer
2740  * @ppos: file position
2741  *
2742  * The bitmap is stored at table->data and the bitmap length (in bits)
2743  * in table->maxlen.
2744  *
2745  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2746  * large bitmaps may be represented in a compact manner. Writing into
2747  * the file will clear the bitmap then update it with the given input.
2748  *
2749  * Returns 0 on success.
2750  */
2751 int proc_do_large_bitmap(struct ctl_table *table, int write,
2752                          void __user *buffer, size_t *lenp, loff_t *ppos)
2753 {
2754         int err = 0;
2755         bool first = 1;
2756         size_t left = *lenp;
2757         unsigned long bitmap_len = table->maxlen;
2758         unsigned long *bitmap = *(unsigned long **) table->data;
2759         unsigned long *tmp_bitmap = NULL;
2760         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2761
2762         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2763                 *lenp = 0;
2764                 return 0;
2765         }
2766
2767         if (write) {
2768                 char *kbuf, *p;
2769
2770                 if (left > PAGE_SIZE - 1)
2771                         left = PAGE_SIZE - 1;
2772
2773                 p = kbuf = memdup_user_nul(buffer, left);
2774                 if (IS_ERR(kbuf))
2775                         return PTR_ERR(kbuf);
2776
2777                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2778                                      GFP_KERNEL);
2779                 if (!tmp_bitmap) {
2780                         kfree(kbuf);
2781                         return -ENOMEM;
2782                 }
2783                 proc_skip_char(&p, &left, '\n');
2784                 while (!err && left) {
2785                         unsigned long val_a, val_b;
2786                         bool neg;
2787
2788                         err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
2789                                              sizeof(tr_a), &c);
2790                         if (err)
2791                                 break;
2792                         if (val_a >= bitmap_len || neg) {
2793                                 err = -EINVAL;
2794                                 break;
2795                         }
2796
2797                         val_b = val_a;
2798                         if (left) {
2799                                 p++;
2800                                 left--;
2801                         }
2802
2803                         if (c == '-') {
2804                                 err = proc_get_long(&p, &left, &val_b,
2805                                                      &neg, tr_b, sizeof(tr_b),
2806                                                      &c);
2807                                 if (err)
2808                                         break;
2809                                 if (val_b >= bitmap_len || neg ||
2810                                     val_a > val_b) {
2811                                         err = -EINVAL;
2812                                         break;
2813                                 }
2814                                 if (left) {
2815                                         p++;
2816                                         left--;
2817                                 }
2818                         }
2819
2820                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2821                         first = 0;
2822                         proc_skip_char(&p, &left, '\n');
2823                 }
2824                 kfree(kbuf);
2825         } else {
2826                 unsigned long bit_a, bit_b = 0;
2827
2828                 while (left) {
2829                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2830                         if (bit_a >= bitmap_len)
2831                                 break;
2832                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2833                                                    bit_a + 1) - 1;
2834
2835                         if (!first) {
2836                                 err = proc_put_char(&buffer, &left, ',');
2837                                 if (err)
2838                                         break;
2839                         }
2840                         err = proc_put_long(&buffer, &left, bit_a, false);
2841                         if (err)
2842                                 break;
2843                         if (bit_a != bit_b) {
2844                                 err = proc_put_char(&buffer, &left, '-');
2845                                 if (err)
2846                                         break;
2847                                 err = proc_put_long(&buffer, &left, bit_b, false);
2848                                 if (err)
2849                                         break;
2850                         }
2851
2852                         first = 0; bit_b++;
2853                 }
2854                 if (!err)
2855                         err = proc_put_char(&buffer, &left, '\n');
2856         }
2857
2858         if (!err) {
2859                 if (write) {
2860                         if (*ppos)
2861                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2862                         else
2863                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2864                 }
2865                 kfree(tmp_bitmap);
2866                 *lenp -= left;
2867                 *ppos += *lenp;
2868                 return 0;
2869         } else {
2870                 kfree(tmp_bitmap);
2871                 return err;
2872         }
2873 }
2874
2875 #else /* CONFIG_PROC_SYSCTL */
2876
2877 int proc_dostring(struct ctl_table *table, int write,
2878                   void __user *buffer, size_t *lenp, loff_t *ppos)
2879 {
2880         return -ENOSYS;
2881 }
2882
2883 int proc_dointvec(struct ctl_table *table, int write,
2884                   void __user *buffer, size_t *lenp, loff_t *ppos)
2885 {
2886         return -ENOSYS;
2887 }
2888
2889 int proc_douintvec(struct ctl_table *table, int write,
2890                   void __user *buffer, size_t *lenp, loff_t *ppos)
2891 {
2892         return -ENOSYS;
2893 }
2894
2895 int proc_dointvec_minmax(struct ctl_table *table, int write,
2896                     void __user *buffer, size_t *lenp, loff_t *ppos)
2897 {
2898         return -ENOSYS;
2899 }
2900
2901 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2902                     void __user *buffer, size_t *lenp, loff_t *ppos)
2903 {
2904         return -ENOSYS;
2905 }
2906
2907 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2908                     void __user *buffer, size_t *lenp, loff_t *ppos)
2909 {
2910         return -ENOSYS;
2911 }
2912
2913 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2914                              void __user *buffer, size_t *lenp, loff_t *ppos)
2915 {
2916         return -ENOSYS;
2917 }
2918
2919 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2920                     void __user *buffer, size_t *lenp, loff_t *ppos)
2921 {
2922         return -ENOSYS;
2923 }
2924
2925 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2926                                       void __user *buffer,
2927                                       size_t *lenp, loff_t *ppos)
2928 {
2929     return -ENOSYS;
2930 }
2931
2932
2933 #endif /* CONFIG_PROC_SYSCTL */
2934
2935 /*
2936  * No sense putting this after each symbol definition, twice,
2937  * exception granted :-)
2938  */
2939 EXPORT_SYMBOL(proc_dointvec);
2940 EXPORT_SYMBOL(proc_douintvec);
2941 EXPORT_SYMBOL(proc_dointvec_jiffies);
2942 EXPORT_SYMBOL(proc_dointvec_minmax);
2943 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2944 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2945 EXPORT_SYMBOL(proc_dostring);
2946 EXPORT_SYMBOL(proc_doulongvec_minmax);
2947 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);