Merge tag 'leaks-4.15-rc1' of git://github.com/tcharding/linux
[sfrench/cifs-2.6.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65 #include <linux/sched/coredump.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68 #include <linux/mount.h>
69
70 #include <linux/uaccess.h>
71 #include <asm/processor.h>
72
73 #ifdef CONFIG_X86
74 #include <asm/nmi.h>
75 #include <asm/stacktrace.h>
76 #include <asm/io.h>
77 #endif
78 #ifdef CONFIG_SPARC
79 #include <asm/setup.h>
80 #endif
81 #ifdef CONFIG_BSD_PROCESS_ACCT
82 #include <linux/acct.h>
83 #endif
84 #ifdef CONFIG_RT_MUTEXES
85 #include <linux/rtmutex.h>
86 #endif
87 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
88 #include <linux/lockdep.h>
89 #endif
90 #ifdef CONFIG_CHR_DEV_SG
91 #include <scsi/sg.h>
92 #endif
93
94 #ifdef CONFIG_LOCKUP_DETECTOR
95 #include <linux/nmi.h>
96 #endif
97
98 #if defined(CONFIG_SYSCTL)
99
100 /* External variables not in a header file. */
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int latencytop_enabled;
111 extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115
116 /* Constants used for minimum and  maximum */
117 #ifdef CONFIG_LOCKUP_DETECTOR
118 static int sixty = 60;
119 #endif
120
121 static int __maybe_unused neg_one = -1;
122
123 static int zero;
124 static int __maybe_unused one = 1;
125 static int __maybe_unused two = 2;
126 static int __maybe_unused four = 4;
127 static unsigned long one_ul = 1;
128 static int one_hundred = 100;
129 static int one_thousand = 1000;
130 #ifdef CONFIG_PRINTK
131 static int ten_thousand = 10000;
132 #endif
133 #ifdef CONFIG_PERF_EVENTS
134 static int six_hundred_forty_kb = 640 * 1024;
135 #endif
136
137 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
138 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
139
140 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
141 static int maxolduid = 65535;
142 static int minolduid;
143
144 static int ngroups_max = NGROUPS_MAX;
145 static const int cap_last_cap = CAP_LAST_CAP;
146
147 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
148 #ifdef CONFIG_DETECT_HUNG_TASK
149 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
150 #endif
151
152 #ifdef CONFIG_INOTIFY_USER
153 #include <linux/inotify.h>
154 #endif
155 #ifdef CONFIG_SPARC
156 #endif
157
158 #ifdef __hppa__
159 extern int pwrsw_enabled;
160 #endif
161
162 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
163 extern int unaligned_enabled;
164 #endif
165
166 #ifdef CONFIG_IA64
167 extern int unaligned_dump_stack;
168 #endif
169
170 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
171 extern int no_unaligned_warning;
172 #endif
173
174 #ifdef CONFIG_PROC_SYSCTL
175
176 /**
177  * enum sysctl_writes_mode - supported sysctl write modes
178  *
179  * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
180  *      to be written, and multiple writes on the same sysctl file descriptor
181  *      will rewrite the sysctl value, regardless of file position. No warning
182  *      is issued when the initial position is not 0.
183  * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
184  *      not 0.
185  * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
186  *      file position 0 and the value must be fully contained in the buffer
187  *      sent to the write syscall. If dealing with strings respect the file
188  *      position, but restrict this to the max length of the buffer, anything
189  *      passed the max lenght will be ignored. Multiple writes will append
190  *      to the buffer.
191  *
192  * These write modes control how current file position affects the behavior of
193  * updating sysctl values through the proc interface on each write.
194  */
195 enum sysctl_writes_mode {
196         SYSCTL_WRITES_LEGACY            = -1,
197         SYSCTL_WRITES_WARN              = 0,
198         SYSCTL_WRITES_STRICT            = 1,
199 };
200
201 static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
202
203 static int proc_do_cad_pid(struct ctl_table *table, int write,
204                   void __user *buffer, size_t *lenp, loff_t *ppos);
205 static int proc_taint(struct ctl_table *table, int write,
206                                void __user *buffer, size_t *lenp, loff_t *ppos);
207 #endif
208
209 #ifdef CONFIG_PRINTK
210 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
211                                 void __user *buffer, size_t *lenp, loff_t *ppos);
212 #endif
213
214 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
215                 void __user *buffer, size_t *lenp, loff_t *ppos);
216 #ifdef CONFIG_COREDUMP
217 static int proc_dostring_coredump(struct ctl_table *table, int write,
218                 void __user *buffer, size_t *lenp, loff_t *ppos);
219 #endif
220
221 #ifdef CONFIG_MAGIC_SYSRQ
222 /* Note: sysrq code uses it's own private copy */
223 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
224
225 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
226                                 void __user *buffer, size_t *lenp,
227                                 loff_t *ppos)
228 {
229         int error;
230
231         error = proc_dointvec(table, write, buffer, lenp, ppos);
232         if (error)
233                 return error;
234
235         if (write)
236                 sysrq_toggle_support(__sysrq_enabled);
237
238         return 0;
239 }
240
241 #endif
242
243 static struct ctl_table kern_table[];
244 static struct ctl_table vm_table[];
245 static struct ctl_table fs_table[];
246 static struct ctl_table debug_table[];
247 static struct ctl_table dev_table[];
248 extern struct ctl_table random_table[];
249 #ifdef CONFIG_EPOLL
250 extern struct ctl_table epoll_table[];
251 #endif
252
253 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
254 int sysctl_legacy_va_layout;
255 #endif
256
257 /* The default sysctl tables: */
258
259 static struct ctl_table sysctl_base_table[] = {
260         {
261                 .procname       = "kernel",
262                 .mode           = 0555,
263                 .child          = kern_table,
264         },
265         {
266                 .procname       = "vm",
267                 .mode           = 0555,
268                 .child          = vm_table,
269         },
270         {
271                 .procname       = "fs",
272                 .mode           = 0555,
273                 .child          = fs_table,
274         },
275         {
276                 .procname       = "debug",
277                 .mode           = 0555,
278                 .child          = debug_table,
279         },
280         {
281                 .procname       = "dev",
282                 .mode           = 0555,
283                 .child          = dev_table,
284         },
285         { }
286 };
287
288 #ifdef CONFIG_SCHED_DEBUG
289 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
290 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
291 static int min_wakeup_granularity_ns;                   /* 0 usecs */
292 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
293 #ifdef CONFIG_SMP
294 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
295 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
296 #endif /* CONFIG_SMP */
297 #endif /* CONFIG_SCHED_DEBUG */
298
299 #ifdef CONFIG_COMPACTION
300 static int min_extfrag_threshold;
301 static int max_extfrag_threshold = 1000;
302 #endif
303
304 static struct ctl_table kern_table[] = {
305         {
306                 .procname       = "sched_child_runs_first",
307                 .data           = &sysctl_sched_child_runs_first,
308                 .maxlen         = sizeof(unsigned int),
309                 .mode           = 0644,
310                 .proc_handler   = proc_dointvec,
311         },
312 #ifdef CONFIG_SCHED_DEBUG
313         {
314                 .procname       = "sched_min_granularity_ns",
315                 .data           = &sysctl_sched_min_granularity,
316                 .maxlen         = sizeof(unsigned int),
317                 .mode           = 0644,
318                 .proc_handler   = sched_proc_update_handler,
319                 .extra1         = &min_sched_granularity_ns,
320                 .extra2         = &max_sched_granularity_ns,
321         },
322         {
323                 .procname       = "sched_latency_ns",
324                 .data           = &sysctl_sched_latency,
325                 .maxlen         = sizeof(unsigned int),
326                 .mode           = 0644,
327                 .proc_handler   = sched_proc_update_handler,
328                 .extra1         = &min_sched_granularity_ns,
329                 .extra2         = &max_sched_granularity_ns,
330         },
331         {
332                 .procname       = "sched_wakeup_granularity_ns",
333                 .data           = &sysctl_sched_wakeup_granularity,
334                 .maxlen         = sizeof(unsigned int),
335                 .mode           = 0644,
336                 .proc_handler   = sched_proc_update_handler,
337                 .extra1         = &min_wakeup_granularity_ns,
338                 .extra2         = &max_wakeup_granularity_ns,
339         },
340 #ifdef CONFIG_SMP
341         {
342                 .procname       = "sched_tunable_scaling",
343                 .data           = &sysctl_sched_tunable_scaling,
344                 .maxlen         = sizeof(enum sched_tunable_scaling),
345                 .mode           = 0644,
346                 .proc_handler   = sched_proc_update_handler,
347                 .extra1         = &min_sched_tunable_scaling,
348                 .extra2         = &max_sched_tunable_scaling,
349         },
350         {
351                 .procname       = "sched_migration_cost_ns",
352                 .data           = &sysctl_sched_migration_cost,
353                 .maxlen         = sizeof(unsigned int),
354                 .mode           = 0644,
355                 .proc_handler   = proc_dointvec,
356         },
357         {
358                 .procname       = "sched_nr_migrate",
359                 .data           = &sysctl_sched_nr_migrate,
360                 .maxlen         = sizeof(unsigned int),
361                 .mode           = 0644,
362                 .proc_handler   = proc_dointvec,
363         },
364         {
365                 .procname       = "sched_time_avg_ms",
366                 .data           = &sysctl_sched_time_avg,
367                 .maxlen         = sizeof(unsigned int),
368                 .mode           = 0644,
369                 .proc_handler   = proc_dointvec_minmax,
370                 .extra1         = &one,
371         },
372 #ifdef CONFIG_SCHEDSTATS
373         {
374                 .procname       = "sched_schedstats",
375                 .data           = NULL,
376                 .maxlen         = sizeof(unsigned int),
377                 .mode           = 0644,
378                 .proc_handler   = sysctl_schedstats,
379                 .extra1         = &zero,
380                 .extra2         = &one,
381         },
382 #endif /* CONFIG_SCHEDSTATS */
383 #endif /* CONFIG_SMP */
384 #ifdef CONFIG_NUMA_BALANCING
385         {
386                 .procname       = "numa_balancing_scan_delay_ms",
387                 .data           = &sysctl_numa_balancing_scan_delay,
388                 .maxlen         = sizeof(unsigned int),
389                 .mode           = 0644,
390                 .proc_handler   = proc_dointvec,
391         },
392         {
393                 .procname       = "numa_balancing_scan_period_min_ms",
394                 .data           = &sysctl_numa_balancing_scan_period_min,
395                 .maxlen         = sizeof(unsigned int),
396                 .mode           = 0644,
397                 .proc_handler   = proc_dointvec,
398         },
399         {
400                 .procname       = "numa_balancing_scan_period_max_ms",
401                 .data           = &sysctl_numa_balancing_scan_period_max,
402                 .maxlen         = sizeof(unsigned int),
403                 .mode           = 0644,
404                 .proc_handler   = proc_dointvec,
405         },
406         {
407                 .procname       = "numa_balancing_scan_size_mb",
408                 .data           = &sysctl_numa_balancing_scan_size,
409                 .maxlen         = sizeof(unsigned int),
410                 .mode           = 0644,
411                 .proc_handler   = proc_dointvec_minmax,
412                 .extra1         = &one,
413         },
414         {
415                 .procname       = "numa_balancing",
416                 .data           = NULL, /* filled in by handler */
417                 .maxlen         = sizeof(unsigned int),
418                 .mode           = 0644,
419                 .proc_handler   = sysctl_numa_balancing,
420                 .extra1         = &zero,
421                 .extra2         = &one,
422         },
423 #endif /* CONFIG_NUMA_BALANCING */
424 #endif /* CONFIG_SCHED_DEBUG */
425         {
426                 .procname       = "sched_rt_period_us",
427                 .data           = &sysctl_sched_rt_period,
428                 .maxlen         = sizeof(unsigned int),
429                 .mode           = 0644,
430                 .proc_handler   = sched_rt_handler,
431         },
432         {
433                 .procname       = "sched_rt_runtime_us",
434                 .data           = &sysctl_sched_rt_runtime,
435                 .maxlen         = sizeof(int),
436                 .mode           = 0644,
437                 .proc_handler   = sched_rt_handler,
438         },
439         {
440                 .procname       = "sched_rr_timeslice_ms",
441                 .data           = &sysctl_sched_rr_timeslice,
442                 .maxlen         = sizeof(int),
443                 .mode           = 0644,
444                 .proc_handler   = sched_rr_handler,
445         },
446 #ifdef CONFIG_SCHED_AUTOGROUP
447         {
448                 .procname       = "sched_autogroup_enabled",
449                 .data           = &sysctl_sched_autogroup_enabled,
450                 .maxlen         = sizeof(unsigned int),
451                 .mode           = 0644,
452                 .proc_handler   = proc_dointvec_minmax,
453                 .extra1         = &zero,
454                 .extra2         = &one,
455         },
456 #endif
457 #ifdef CONFIG_CFS_BANDWIDTH
458         {
459                 .procname       = "sched_cfs_bandwidth_slice_us",
460                 .data           = &sysctl_sched_cfs_bandwidth_slice,
461                 .maxlen         = sizeof(unsigned int),
462                 .mode           = 0644,
463                 .proc_handler   = proc_dointvec_minmax,
464                 .extra1         = &one,
465         },
466 #endif
467 #ifdef CONFIG_PROVE_LOCKING
468         {
469                 .procname       = "prove_locking",
470                 .data           = &prove_locking,
471                 .maxlen         = sizeof(int),
472                 .mode           = 0644,
473                 .proc_handler   = proc_dointvec,
474         },
475 #endif
476 #ifdef CONFIG_LOCK_STAT
477         {
478                 .procname       = "lock_stat",
479                 .data           = &lock_stat,
480                 .maxlen         = sizeof(int),
481                 .mode           = 0644,
482                 .proc_handler   = proc_dointvec,
483         },
484 #endif
485         {
486                 .procname       = "panic",
487                 .data           = &panic_timeout,
488                 .maxlen         = sizeof(int),
489                 .mode           = 0644,
490                 .proc_handler   = proc_dointvec,
491         },
492 #ifdef CONFIG_COREDUMP
493         {
494                 .procname       = "core_uses_pid",
495                 .data           = &core_uses_pid,
496                 .maxlen         = sizeof(int),
497                 .mode           = 0644,
498                 .proc_handler   = proc_dointvec,
499         },
500         {
501                 .procname       = "core_pattern",
502                 .data           = core_pattern,
503                 .maxlen         = CORENAME_MAX_SIZE,
504                 .mode           = 0644,
505                 .proc_handler   = proc_dostring_coredump,
506         },
507         {
508                 .procname       = "core_pipe_limit",
509                 .data           = &core_pipe_limit,
510                 .maxlen         = sizeof(unsigned int),
511                 .mode           = 0644,
512                 .proc_handler   = proc_dointvec,
513         },
514 #endif
515 #ifdef CONFIG_PROC_SYSCTL
516         {
517                 .procname       = "tainted",
518                 .maxlen         = sizeof(long),
519                 .mode           = 0644,
520                 .proc_handler   = proc_taint,
521         },
522         {
523                 .procname       = "sysctl_writes_strict",
524                 .data           = &sysctl_writes_strict,
525                 .maxlen         = sizeof(int),
526                 .mode           = 0644,
527                 .proc_handler   = proc_dointvec_minmax,
528                 .extra1         = &neg_one,
529                 .extra2         = &one,
530         },
531 #endif
532 #ifdef CONFIG_LATENCYTOP
533         {
534                 .procname       = "latencytop",
535                 .data           = &latencytop_enabled,
536                 .maxlen         = sizeof(int),
537                 .mode           = 0644,
538                 .proc_handler   = sysctl_latencytop,
539         },
540 #endif
541 #ifdef CONFIG_BLK_DEV_INITRD
542         {
543                 .procname       = "real-root-dev",
544                 .data           = &real_root_dev,
545                 .maxlen         = sizeof(int),
546                 .mode           = 0644,
547                 .proc_handler   = proc_dointvec,
548         },
549 #endif
550         {
551                 .procname       = "print-fatal-signals",
552                 .data           = &print_fatal_signals,
553                 .maxlen         = sizeof(int),
554                 .mode           = 0644,
555                 .proc_handler   = proc_dointvec,
556         },
557 #ifdef CONFIG_SPARC
558         {
559                 .procname       = "reboot-cmd",
560                 .data           = reboot_command,
561                 .maxlen         = 256,
562                 .mode           = 0644,
563                 .proc_handler   = proc_dostring,
564         },
565         {
566                 .procname       = "stop-a",
567                 .data           = &stop_a_enabled,
568                 .maxlen         = sizeof (int),
569                 .mode           = 0644,
570                 .proc_handler   = proc_dointvec,
571         },
572         {
573                 .procname       = "scons-poweroff",
574                 .data           = &scons_pwroff,
575                 .maxlen         = sizeof (int),
576                 .mode           = 0644,
577                 .proc_handler   = proc_dointvec,
578         },
579 #endif
580 #ifdef CONFIG_SPARC64
581         {
582                 .procname       = "tsb-ratio",
583                 .data           = &sysctl_tsb_ratio,
584                 .maxlen         = sizeof (int),
585                 .mode           = 0644,
586                 .proc_handler   = proc_dointvec,
587         },
588 #endif
589 #ifdef __hppa__
590         {
591                 .procname       = "soft-power",
592                 .data           = &pwrsw_enabled,
593                 .maxlen         = sizeof (int),
594                 .mode           = 0644,
595                 .proc_handler   = proc_dointvec,
596         },
597 #endif
598 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
599         {
600                 .procname       = "unaligned-trap",
601                 .data           = &unaligned_enabled,
602                 .maxlen         = sizeof (int),
603                 .mode           = 0644,
604                 .proc_handler   = proc_dointvec,
605         },
606 #endif
607         {
608                 .procname       = "ctrl-alt-del",
609                 .data           = &C_A_D,
610                 .maxlen         = sizeof(int),
611                 .mode           = 0644,
612                 .proc_handler   = proc_dointvec,
613         },
614 #ifdef CONFIG_FUNCTION_TRACER
615         {
616                 .procname       = "ftrace_enabled",
617                 .data           = &ftrace_enabled,
618                 .maxlen         = sizeof(int),
619                 .mode           = 0644,
620                 .proc_handler   = ftrace_enable_sysctl,
621         },
622 #endif
623 #ifdef CONFIG_STACK_TRACER
624         {
625                 .procname       = "stack_tracer_enabled",
626                 .data           = &stack_tracer_enabled,
627                 .maxlen         = sizeof(int),
628                 .mode           = 0644,
629                 .proc_handler   = stack_trace_sysctl,
630         },
631 #endif
632 #ifdef CONFIG_TRACING
633         {
634                 .procname       = "ftrace_dump_on_oops",
635                 .data           = &ftrace_dump_on_oops,
636                 .maxlen         = sizeof(int),
637                 .mode           = 0644,
638                 .proc_handler   = proc_dointvec,
639         },
640         {
641                 .procname       = "traceoff_on_warning",
642                 .data           = &__disable_trace_on_warning,
643                 .maxlen         = sizeof(__disable_trace_on_warning),
644                 .mode           = 0644,
645                 .proc_handler   = proc_dointvec,
646         },
647         {
648                 .procname       = "tracepoint_printk",
649                 .data           = &tracepoint_printk,
650                 .maxlen         = sizeof(tracepoint_printk),
651                 .mode           = 0644,
652                 .proc_handler   = tracepoint_printk_sysctl,
653         },
654 #endif
655 #ifdef CONFIG_KEXEC_CORE
656         {
657                 .procname       = "kexec_load_disabled",
658                 .data           = &kexec_load_disabled,
659                 .maxlen         = sizeof(int),
660                 .mode           = 0644,
661                 /* only handle a transition from default "0" to "1" */
662                 .proc_handler   = proc_dointvec_minmax,
663                 .extra1         = &one,
664                 .extra2         = &one,
665         },
666 #endif
667 #ifdef CONFIG_MODULES
668         {
669                 .procname       = "modprobe",
670                 .data           = &modprobe_path,
671                 .maxlen         = KMOD_PATH_LEN,
672                 .mode           = 0644,
673                 .proc_handler   = proc_dostring,
674         },
675         {
676                 .procname       = "modules_disabled",
677                 .data           = &modules_disabled,
678                 .maxlen         = sizeof(int),
679                 .mode           = 0644,
680                 /* only handle a transition from default "0" to "1" */
681                 .proc_handler   = proc_dointvec_minmax,
682                 .extra1         = &one,
683                 .extra2         = &one,
684         },
685 #endif
686 #ifdef CONFIG_UEVENT_HELPER
687         {
688                 .procname       = "hotplug",
689                 .data           = &uevent_helper,
690                 .maxlen         = UEVENT_HELPER_PATH_LEN,
691                 .mode           = 0644,
692                 .proc_handler   = proc_dostring,
693         },
694 #endif
695 #ifdef CONFIG_CHR_DEV_SG
696         {
697                 .procname       = "sg-big-buff",
698                 .data           = &sg_big_buff,
699                 .maxlen         = sizeof (int),
700                 .mode           = 0444,
701                 .proc_handler   = proc_dointvec,
702         },
703 #endif
704 #ifdef CONFIG_BSD_PROCESS_ACCT
705         {
706                 .procname       = "acct",
707                 .data           = &acct_parm,
708                 .maxlen         = 3*sizeof(int),
709                 .mode           = 0644,
710                 .proc_handler   = proc_dointvec,
711         },
712 #endif
713 #ifdef CONFIG_MAGIC_SYSRQ
714         {
715                 .procname       = "sysrq",
716                 .data           = &__sysrq_enabled,
717                 .maxlen         = sizeof (int),
718                 .mode           = 0644,
719                 .proc_handler   = sysrq_sysctl_handler,
720         },
721 #endif
722 #ifdef CONFIG_PROC_SYSCTL
723         {
724                 .procname       = "cad_pid",
725                 .data           = NULL,
726                 .maxlen         = sizeof (int),
727                 .mode           = 0600,
728                 .proc_handler   = proc_do_cad_pid,
729         },
730 #endif
731         {
732                 .procname       = "threads-max",
733                 .data           = NULL,
734                 .maxlen         = sizeof(int),
735                 .mode           = 0644,
736                 .proc_handler   = sysctl_max_threads,
737         },
738         {
739                 .procname       = "random",
740                 .mode           = 0555,
741                 .child          = random_table,
742         },
743         {
744                 .procname       = "usermodehelper",
745                 .mode           = 0555,
746                 .child          = usermodehelper_table,
747         },
748         {
749                 .procname       = "overflowuid",
750                 .data           = &overflowuid,
751                 .maxlen         = sizeof(int),
752                 .mode           = 0644,
753                 .proc_handler   = proc_dointvec_minmax,
754                 .extra1         = &minolduid,
755                 .extra2         = &maxolduid,
756         },
757         {
758                 .procname       = "overflowgid",
759                 .data           = &overflowgid,
760                 .maxlen         = sizeof(int),
761                 .mode           = 0644,
762                 .proc_handler   = proc_dointvec_minmax,
763                 .extra1         = &minolduid,
764                 .extra2         = &maxolduid,
765         },
766 #ifdef CONFIG_S390
767 #ifdef CONFIG_MATHEMU
768         {
769                 .procname       = "ieee_emulation_warnings",
770                 .data           = &sysctl_ieee_emulation_warnings,
771                 .maxlen         = sizeof(int),
772                 .mode           = 0644,
773                 .proc_handler   = proc_dointvec,
774         },
775 #endif
776         {
777                 .procname       = "userprocess_debug",
778                 .data           = &show_unhandled_signals,
779                 .maxlen         = sizeof(int),
780                 .mode           = 0644,
781                 .proc_handler   = proc_dointvec,
782         },
783 #endif
784         {
785                 .procname       = "pid_max",
786                 .data           = &pid_max,
787                 .maxlen         = sizeof (int),
788                 .mode           = 0644,
789                 .proc_handler   = proc_dointvec_minmax,
790                 .extra1         = &pid_max_min,
791                 .extra2         = &pid_max_max,
792         },
793         {
794                 .procname       = "panic_on_oops",
795                 .data           = &panic_on_oops,
796                 .maxlen         = sizeof(int),
797                 .mode           = 0644,
798                 .proc_handler   = proc_dointvec,
799         },
800 #if defined CONFIG_PRINTK
801         {
802                 .procname       = "printk",
803                 .data           = &console_loglevel,
804                 .maxlen         = 4*sizeof(int),
805                 .mode           = 0644,
806                 .proc_handler   = proc_dointvec,
807         },
808         {
809                 .procname       = "printk_ratelimit",
810                 .data           = &printk_ratelimit_state.interval,
811                 .maxlen         = sizeof(int),
812                 .mode           = 0644,
813                 .proc_handler   = proc_dointvec_jiffies,
814         },
815         {
816                 .procname       = "printk_ratelimit_burst",
817                 .data           = &printk_ratelimit_state.burst,
818                 .maxlen         = sizeof(int),
819                 .mode           = 0644,
820                 .proc_handler   = proc_dointvec,
821         },
822         {
823                 .procname       = "printk_delay",
824                 .data           = &printk_delay_msec,
825                 .maxlen         = sizeof(int),
826                 .mode           = 0644,
827                 .proc_handler   = proc_dointvec_minmax,
828                 .extra1         = &zero,
829                 .extra2         = &ten_thousand,
830         },
831         {
832                 .procname       = "printk_devkmsg",
833                 .data           = devkmsg_log_str,
834                 .maxlen         = DEVKMSG_STR_MAX_SIZE,
835                 .mode           = 0644,
836                 .proc_handler   = devkmsg_sysctl_set_loglvl,
837         },
838         {
839                 .procname       = "dmesg_restrict",
840                 .data           = &dmesg_restrict,
841                 .maxlen         = sizeof(int),
842                 .mode           = 0644,
843                 .proc_handler   = proc_dointvec_minmax_sysadmin,
844                 .extra1         = &zero,
845                 .extra2         = &one,
846         },
847         {
848                 .procname       = "kptr_restrict",
849                 .data           = &kptr_restrict,
850                 .maxlen         = sizeof(int),
851                 .mode           = 0644,
852                 .proc_handler   = proc_dointvec_minmax_sysadmin,
853                 .extra1         = &zero,
854                 .extra2         = &two,
855         },
856 #endif
857         {
858                 .procname       = "ngroups_max",
859                 .data           = &ngroups_max,
860                 .maxlen         = sizeof (int),
861                 .mode           = 0444,
862                 .proc_handler   = proc_dointvec,
863         },
864         {
865                 .procname       = "cap_last_cap",
866                 .data           = (void *)&cap_last_cap,
867                 .maxlen         = sizeof(int),
868                 .mode           = 0444,
869                 .proc_handler   = proc_dointvec,
870         },
871 #if defined(CONFIG_LOCKUP_DETECTOR)
872         {
873                 .procname       = "watchdog",
874                 .data           = &watchdog_user_enabled,
875                 .maxlen         = sizeof(int),
876                 .mode           = 0644,
877                 .proc_handler   = proc_watchdog,
878                 .extra1         = &zero,
879                 .extra2         = &one,
880         },
881         {
882                 .procname       = "watchdog_thresh",
883                 .data           = &watchdog_thresh,
884                 .maxlen         = sizeof(int),
885                 .mode           = 0644,
886                 .proc_handler   = proc_watchdog_thresh,
887                 .extra1         = &zero,
888                 .extra2         = &sixty,
889         },
890         {
891                 .procname       = "nmi_watchdog",
892                 .data           = &nmi_watchdog_user_enabled,
893                 .maxlen         = sizeof(int),
894                 .mode           = NMI_WATCHDOG_SYSCTL_PERM,
895                 .proc_handler   = proc_nmi_watchdog,
896                 .extra1         = &zero,
897                 .extra2         = &one,
898         },
899         {
900                 .procname       = "watchdog_cpumask",
901                 .data           = &watchdog_cpumask_bits,
902                 .maxlen         = NR_CPUS,
903                 .mode           = 0644,
904                 .proc_handler   = proc_watchdog_cpumask,
905         },
906 #ifdef CONFIG_SOFTLOCKUP_DETECTOR
907         {
908                 .procname       = "soft_watchdog",
909                 .data           = &soft_watchdog_user_enabled,
910                 .maxlen         = sizeof(int),
911                 .mode           = 0644,
912                 .proc_handler   = proc_soft_watchdog,
913                 .extra1         = &zero,
914                 .extra2         = &one,
915         },
916         {
917                 .procname       = "softlockup_panic",
918                 .data           = &softlockup_panic,
919                 .maxlen         = sizeof(int),
920                 .mode           = 0644,
921                 .proc_handler   = proc_dointvec_minmax,
922                 .extra1         = &zero,
923                 .extra2         = &one,
924         },
925 #ifdef CONFIG_SMP
926         {
927                 .procname       = "softlockup_all_cpu_backtrace",
928                 .data           = &sysctl_softlockup_all_cpu_backtrace,
929                 .maxlen         = sizeof(int),
930                 .mode           = 0644,
931                 .proc_handler   = proc_dointvec_minmax,
932                 .extra1         = &zero,
933                 .extra2         = &one,
934         },
935 #endif /* CONFIG_SMP */
936 #endif
937 #ifdef CONFIG_HARDLOCKUP_DETECTOR
938         {
939                 .procname       = "hardlockup_panic",
940                 .data           = &hardlockup_panic,
941                 .maxlen         = sizeof(int),
942                 .mode           = 0644,
943                 .proc_handler   = proc_dointvec_minmax,
944                 .extra1         = &zero,
945                 .extra2         = &one,
946         },
947 #ifdef CONFIG_SMP
948         {
949                 .procname       = "hardlockup_all_cpu_backtrace",
950                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
951                 .maxlen         = sizeof(int),
952                 .mode           = 0644,
953                 .proc_handler   = proc_dointvec_minmax,
954                 .extra1         = &zero,
955                 .extra2         = &one,
956         },
957 #endif /* CONFIG_SMP */
958 #endif
959 #endif
960
961 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
962         {
963                 .procname       = "unknown_nmi_panic",
964                 .data           = &unknown_nmi_panic,
965                 .maxlen         = sizeof (int),
966                 .mode           = 0644,
967                 .proc_handler   = proc_dointvec,
968         },
969 #endif
970 #if defined(CONFIG_X86)
971         {
972                 .procname       = "panic_on_unrecovered_nmi",
973                 .data           = &panic_on_unrecovered_nmi,
974                 .maxlen         = sizeof(int),
975                 .mode           = 0644,
976                 .proc_handler   = proc_dointvec,
977         },
978         {
979                 .procname       = "panic_on_io_nmi",
980                 .data           = &panic_on_io_nmi,
981                 .maxlen         = sizeof(int),
982                 .mode           = 0644,
983                 .proc_handler   = proc_dointvec,
984         },
985 #ifdef CONFIG_DEBUG_STACKOVERFLOW
986         {
987                 .procname       = "panic_on_stackoverflow",
988                 .data           = &sysctl_panic_on_stackoverflow,
989                 .maxlen         = sizeof(int),
990                 .mode           = 0644,
991                 .proc_handler   = proc_dointvec,
992         },
993 #endif
994         {
995                 .procname       = "bootloader_type",
996                 .data           = &bootloader_type,
997                 .maxlen         = sizeof (int),
998                 .mode           = 0444,
999                 .proc_handler   = proc_dointvec,
1000         },
1001         {
1002                 .procname       = "bootloader_version",
1003                 .data           = &bootloader_version,
1004                 .maxlen         = sizeof (int),
1005                 .mode           = 0444,
1006                 .proc_handler   = proc_dointvec,
1007         },
1008         {
1009                 .procname       = "io_delay_type",
1010                 .data           = &io_delay_type,
1011                 .maxlen         = sizeof(int),
1012                 .mode           = 0644,
1013                 .proc_handler   = proc_dointvec,
1014         },
1015 #endif
1016 #if defined(CONFIG_MMU)
1017         {
1018                 .procname       = "randomize_va_space",
1019                 .data           = &randomize_va_space,
1020                 .maxlen         = sizeof(int),
1021                 .mode           = 0644,
1022                 .proc_handler   = proc_dointvec,
1023         },
1024 #endif
1025 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1026         {
1027                 .procname       = "spin_retry",
1028                 .data           = &spin_retry,
1029                 .maxlen         = sizeof (int),
1030                 .mode           = 0644,
1031                 .proc_handler   = proc_dointvec,
1032         },
1033 #endif
1034 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1035         {
1036                 .procname       = "acpi_video_flags",
1037                 .data           = &acpi_realmode_flags,
1038                 .maxlen         = sizeof (unsigned long),
1039                 .mode           = 0644,
1040                 .proc_handler   = proc_doulongvec_minmax,
1041         },
1042 #endif
1043 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1044         {
1045                 .procname       = "ignore-unaligned-usertrap",
1046                 .data           = &no_unaligned_warning,
1047                 .maxlen         = sizeof (int),
1048                 .mode           = 0644,
1049                 .proc_handler   = proc_dointvec,
1050         },
1051 #endif
1052 #ifdef CONFIG_IA64
1053         {
1054                 .procname       = "unaligned-dump-stack",
1055                 .data           = &unaligned_dump_stack,
1056                 .maxlen         = sizeof (int),
1057                 .mode           = 0644,
1058                 .proc_handler   = proc_dointvec,
1059         },
1060 #endif
1061 #ifdef CONFIG_DETECT_HUNG_TASK
1062         {
1063                 .procname       = "hung_task_panic",
1064                 .data           = &sysctl_hung_task_panic,
1065                 .maxlen         = sizeof(int),
1066                 .mode           = 0644,
1067                 .proc_handler   = proc_dointvec_minmax,
1068                 .extra1         = &zero,
1069                 .extra2         = &one,
1070         },
1071         {
1072                 .procname       = "hung_task_check_count",
1073                 .data           = &sysctl_hung_task_check_count,
1074                 .maxlen         = sizeof(int),
1075                 .mode           = 0644,
1076                 .proc_handler   = proc_dointvec_minmax,
1077                 .extra1         = &zero,
1078         },
1079         {
1080                 .procname       = "hung_task_timeout_secs",
1081                 .data           = &sysctl_hung_task_timeout_secs,
1082                 .maxlen         = sizeof(unsigned long),
1083                 .mode           = 0644,
1084                 .proc_handler   = proc_dohung_task_timeout_secs,
1085                 .extra2         = &hung_task_timeout_max,
1086         },
1087         {
1088                 .procname       = "hung_task_warnings",
1089                 .data           = &sysctl_hung_task_warnings,
1090                 .maxlen         = sizeof(int),
1091                 .mode           = 0644,
1092                 .proc_handler   = proc_dointvec_minmax,
1093                 .extra1         = &neg_one,
1094         },
1095 #endif
1096 #ifdef CONFIG_RT_MUTEXES
1097         {
1098                 .procname       = "max_lock_depth",
1099                 .data           = &max_lock_depth,
1100                 .maxlen         = sizeof(int),
1101                 .mode           = 0644,
1102                 .proc_handler   = proc_dointvec,
1103         },
1104 #endif
1105         {
1106                 .procname       = "poweroff_cmd",
1107                 .data           = &poweroff_cmd,
1108                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1109                 .mode           = 0644,
1110                 .proc_handler   = proc_dostring,
1111         },
1112 #ifdef CONFIG_KEYS
1113         {
1114                 .procname       = "keys",
1115                 .mode           = 0555,
1116                 .child          = key_sysctls,
1117         },
1118 #endif
1119 #ifdef CONFIG_PERF_EVENTS
1120         /*
1121          * User-space scripts rely on the existence of this file
1122          * as a feature check for perf_events being enabled.
1123          *
1124          * So it's an ABI, do not remove!
1125          */
1126         {
1127                 .procname       = "perf_event_paranoid",
1128                 .data           = &sysctl_perf_event_paranoid,
1129                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1130                 .mode           = 0644,
1131                 .proc_handler   = proc_dointvec,
1132         },
1133         {
1134                 .procname       = "perf_event_mlock_kb",
1135                 .data           = &sysctl_perf_event_mlock,
1136                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1137                 .mode           = 0644,
1138                 .proc_handler   = proc_dointvec,
1139         },
1140         {
1141                 .procname       = "perf_event_max_sample_rate",
1142                 .data           = &sysctl_perf_event_sample_rate,
1143                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1144                 .mode           = 0644,
1145                 .proc_handler   = perf_proc_update_handler,
1146                 .extra1         = &one,
1147         },
1148         {
1149                 .procname       = "perf_cpu_time_max_percent",
1150                 .data           = &sysctl_perf_cpu_time_max_percent,
1151                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1152                 .mode           = 0644,
1153                 .proc_handler   = perf_cpu_time_max_percent_handler,
1154                 .extra1         = &zero,
1155                 .extra2         = &one_hundred,
1156         },
1157         {
1158                 .procname       = "perf_event_max_stack",
1159                 .data           = &sysctl_perf_event_max_stack,
1160                 .maxlen         = sizeof(sysctl_perf_event_max_stack),
1161                 .mode           = 0644,
1162                 .proc_handler   = perf_event_max_stack_handler,
1163                 .extra1         = &zero,
1164                 .extra2         = &six_hundred_forty_kb,
1165         },
1166         {
1167                 .procname       = "perf_event_max_contexts_per_stack",
1168                 .data           = &sysctl_perf_event_max_contexts_per_stack,
1169                 .maxlen         = sizeof(sysctl_perf_event_max_contexts_per_stack),
1170                 .mode           = 0644,
1171                 .proc_handler   = perf_event_max_stack_handler,
1172                 .extra1         = &zero,
1173                 .extra2         = &one_thousand,
1174         },
1175 #endif
1176         {
1177                 .procname       = "panic_on_warn",
1178                 .data           = &panic_on_warn,
1179                 .maxlen         = sizeof(int),
1180                 .mode           = 0644,
1181                 .proc_handler   = proc_dointvec_minmax,
1182                 .extra1         = &zero,
1183                 .extra2         = &one,
1184         },
1185 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1186         {
1187                 .procname       = "timer_migration",
1188                 .data           = &sysctl_timer_migration,
1189                 .maxlen         = sizeof(unsigned int),
1190                 .mode           = 0644,
1191                 .proc_handler   = timer_migration_handler,
1192                 .extra1         = &zero,
1193                 .extra2         = &one,
1194         },
1195 #endif
1196 #ifdef CONFIG_BPF_SYSCALL
1197         {
1198                 .procname       = "unprivileged_bpf_disabled",
1199                 .data           = &sysctl_unprivileged_bpf_disabled,
1200                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1201                 .mode           = 0644,
1202                 /* only handle a transition from default "0" to "1" */
1203                 .proc_handler   = proc_dointvec_minmax,
1204                 .extra1         = &one,
1205                 .extra2         = &one,
1206         },
1207 #endif
1208 #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1209         {
1210                 .procname       = "panic_on_rcu_stall",
1211                 .data           = &sysctl_panic_on_rcu_stall,
1212                 .maxlen         = sizeof(sysctl_panic_on_rcu_stall),
1213                 .mode           = 0644,
1214                 .proc_handler   = proc_dointvec_minmax,
1215                 .extra1         = &zero,
1216                 .extra2         = &one,
1217         },
1218 #endif
1219         { }
1220 };
1221
1222 static struct ctl_table vm_table[] = {
1223         {
1224                 .procname       = "overcommit_memory",
1225                 .data           = &sysctl_overcommit_memory,
1226                 .maxlen         = sizeof(sysctl_overcommit_memory),
1227                 .mode           = 0644,
1228                 .proc_handler   = proc_dointvec_minmax,
1229                 .extra1         = &zero,
1230                 .extra2         = &two,
1231         },
1232         {
1233                 .procname       = "panic_on_oom",
1234                 .data           = &sysctl_panic_on_oom,
1235                 .maxlen         = sizeof(sysctl_panic_on_oom),
1236                 .mode           = 0644,
1237                 .proc_handler   = proc_dointvec_minmax,
1238                 .extra1         = &zero,
1239                 .extra2         = &two,
1240         },
1241         {
1242                 .procname       = "oom_kill_allocating_task",
1243                 .data           = &sysctl_oom_kill_allocating_task,
1244                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1245                 .mode           = 0644,
1246                 .proc_handler   = proc_dointvec,
1247         },
1248         {
1249                 .procname       = "oom_dump_tasks",
1250                 .data           = &sysctl_oom_dump_tasks,
1251                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1252                 .mode           = 0644,
1253                 .proc_handler   = proc_dointvec,
1254         },
1255         {
1256                 .procname       = "overcommit_ratio",
1257                 .data           = &sysctl_overcommit_ratio,
1258                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1259                 .mode           = 0644,
1260                 .proc_handler   = overcommit_ratio_handler,
1261         },
1262         {
1263                 .procname       = "overcommit_kbytes",
1264                 .data           = &sysctl_overcommit_kbytes,
1265                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1266                 .mode           = 0644,
1267                 .proc_handler   = overcommit_kbytes_handler,
1268         },
1269         {
1270                 .procname       = "page-cluster", 
1271                 .data           = &page_cluster,
1272                 .maxlen         = sizeof(int),
1273                 .mode           = 0644,
1274                 .proc_handler   = proc_dointvec_minmax,
1275                 .extra1         = &zero,
1276         },
1277         {
1278                 .procname       = "dirty_background_ratio",
1279                 .data           = &dirty_background_ratio,
1280                 .maxlen         = sizeof(dirty_background_ratio),
1281                 .mode           = 0644,
1282                 .proc_handler   = dirty_background_ratio_handler,
1283                 .extra1         = &zero,
1284                 .extra2         = &one_hundred,
1285         },
1286         {
1287                 .procname       = "dirty_background_bytes",
1288                 .data           = &dirty_background_bytes,
1289                 .maxlen         = sizeof(dirty_background_bytes),
1290                 .mode           = 0644,
1291                 .proc_handler   = dirty_background_bytes_handler,
1292                 .extra1         = &one_ul,
1293         },
1294         {
1295                 .procname       = "dirty_ratio",
1296                 .data           = &vm_dirty_ratio,
1297                 .maxlen         = sizeof(vm_dirty_ratio),
1298                 .mode           = 0644,
1299                 .proc_handler   = dirty_ratio_handler,
1300                 .extra1         = &zero,
1301                 .extra2         = &one_hundred,
1302         },
1303         {
1304                 .procname       = "dirty_bytes",
1305                 .data           = &vm_dirty_bytes,
1306                 .maxlen         = sizeof(vm_dirty_bytes),
1307                 .mode           = 0644,
1308                 .proc_handler   = dirty_bytes_handler,
1309                 .extra1         = &dirty_bytes_min,
1310         },
1311         {
1312                 .procname       = "dirty_writeback_centisecs",
1313                 .data           = &dirty_writeback_interval,
1314                 .maxlen         = sizeof(dirty_writeback_interval),
1315                 .mode           = 0644,
1316                 .proc_handler   = dirty_writeback_centisecs_handler,
1317         },
1318         {
1319                 .procname       = "dirty_expire_centisecs",
1320                 .data           = &dirty_expire_interval,
1321                 .maxlen         = sizeof(dirty_expire_interval),
1322                 .mode           = 0644,
1323                 .proc_handler   = proc_dointvec_minmax,
1324                 .extra1         = &zero,
1325         },
1326         {
1327                 .procname       = "dirtytime_expire_seconds",
1328                 .data           = &dirtytime_expire_interval,
1329                 .maxlen         = sizeof(dirty_expire_interval),
1330                 .mode           = 0644,
1331                 .proc_handler   = dirtytime_interval_handler,
1332                 .extra1         = &zero,
1333         },
1334         {
1335                 .procname       = "swappiness",
1336                 .data           = &vm_swappiness,
1337                 .maxlen         = sizeof(vm_swappiness),
1338                 .mode           = 0644,
1339                 .proc_handler   = proc_dointvec_minmax,
1340                 .extra1         = &zero,
1341                 .extra2         = &one_hundred,
1342         },
1343 #ifdef CONFIG_HUGETLB_PAGE
1344         {
1345                 .procname       = "nr_hugepages",
1346                 .data           = NULL,
1347                 .maxlen         = sizeof(unsigned long),
1348                 .mode           = 0644,
1349                 .proc_handler   = hugetlb_sysctl_handler,
1350         },
1351 #ifdef CONFIG_NUMA
1352         {
1353                 .procname       = "nr_hugepages_mempolicy",
1354                 .data           = NULL,
1355                 .maxlen         = sizeof(unsigned long),
1356                 .mode           = 0644,
1357                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1358         },
1359         {
1360                 .procname               = "numa_stat",
1361                 .data                   = &sysctl_vm_numa_stat,
1362                 .maxlen                 = sizeof(int),
1363                 .mode                   = 0644,
1364                 .proc_handler   = sysctl_vm_numa_stat_handler,
1365                 .extra1                 = &zero,
1366                 .extra2                 = &one,
1367         },
1368 #endif
1369          {
1370                 .procname       = "hugetlb_shm_group",
1371                 .data           = &sysctl_hugetlb_shm_group,
1372                 .maxlen         = sizeof(gid_t),
1373                 .mode           = 0644,
1374                 .proc_handler   = proc_dointvec,
1375          },
1376          {
1377                 .procname       = "hugepages_treat_as_movable",
1378                 .data           = &hugepages_treat_as_movable,
1379                 .maxlen         = sizeof(int),
1380                 .mode           = 0644,
1381                 .proc_handler   = proc_dointvec,
1382         },
1383         {
1384                 .procname       = "nr_overcommit_hugepages",
1385                 .data           = NULL,
1386                 .maxlen         = sizeof(unsigned long),
1387                 .mode           = 0644,
1388                 .proc_handler   = hugetlb_overcommit_handler,
1389         },
1390 #endif
1391         {
1392                 .procname       = "lowmem_reserve_ratio",
1393                 .data           = &sysctl_lowmem_reserve_ratio,
1394                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1395                 .mode           = 0644,
1396                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1397         },
1398         {
1399                 .procname       = "drop_caches",
1400                 .data           = &sysctl_drop_caches,
1401                 .maxlen         = sizeof(int),
1402                 .mode           = 0644,
1403                 .proc_handler   = drop_caches_sysctl_handler,
1404                 .extra1         = &one,
1405                 .extra2         = &four,
1406         },
1407 #ifdef CONFIG_COMPACTION
1408         {
1409                 .procname       = "compact_memory",
1410                 .data           = &sysctl_compact_memory,
1411                 .maxlen         = sizeof(int),
1412                 .mode           = 0200,
1413                 .proc_handler   = sysctl_compaction_handler,
1414         },
1415         {
1416                 .procname       = "extfrag_threshold",
1417                 .data           = &sysctl_extfrag_threshold,
1418                 .maxlen         = sizeof(int),
1419                 .mode           = 0644,
1420                 .proc_handler   = sysctl_extfrag_handler,
1421                 .extra1         = &min_extfrag_threshold,
1422                 .extra2         = &max_extfrag_threshold,
1423         },
1424         {
1425                 .procname       = "compact_unevictable_allowed",
1426                 .data           = &sysctl_compact_unevictable_allowed,
1427                 .maxlen         = sizeof(int),
1428                 .mode           = 0644,
1429                 .proc_handler   = proc_dointvec,
1430                 .extra1         = &zero,
1431                 .extra2         = &one,
1432         },
1433
1434 #endif /* CONFIG_COMPACTION */
1435         {
1436                 .procname       = "min_free_kbytes",
1437                 .data           = &min_free_kbytes,
1438                 .maxlen         = sizeof(min_free_kbytes),
1439                 .mode           = 0644,
1440                 .proc_handler   = min_free_kbytes_sysctl_handler,
1441                 .extra1         = &zero,
1442         },
1443         {
1444                 .procname       = "watermark_scale_factor",
1445                 .data           = &watermark_scale_factor,
1446                 .maxlen         = sizeof(watermark_scale_factor),
1447                 .mode           = 0644,
1448                 .proc_handler   = watermark_scale_factor_sysctl_handler,
1449                 .extra1         = &one,
1450                 .extra2         = &one_thousand,
1451         },
1452         {
1453                 .procname       = "percpu_pagelist_fraction",
1454                 .data           = &percpu_pagelist_fraction,
1455                 .maxlen         = sizeof(percpu_pagelist_fraction),
1456                 .mode           = 0644,
1457                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1458                 .extra1         = &zero,
1459         },
1460 #ifdef CONFIG_MMU
1461         {
1462                 .procname       = "max_map_count",
1463                 .data           = &sysctl_max_map_count,
1464                 .maxlen         = sizeof(sysctl_max_map_count),
1465                 .mode           = 0644,
1466                 .proc_handler   = proc_dointvec_minmax,
1467                 .extra1         = &zero,
1468         },
1469 #else
1470         {
1471                 .procname       = "nr_trim_pages",
1472                 .data           = &sysctl_nr_trim_pages,
1473                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1474                 .mode           = 0644,
1475                 .proc_handler   = proc_dointvec_minmax,
1476                 .extra1         = &zero,
1477         },
1478 #endif
1479         {
1480                 .procname       = "laptop_mode",
1481                 .data           = &laptop_mode,
1482                 .maxlen         = sizeof(laptop_mode),
1483                 .mode           = 0644,
1484                 .proc_handler   = proc_dointvec_jiffies,
1485         },
1486         {
1487                 .procname       = "block_dump",
1488                 .data           = &block_dump,
1489                 .maxlen         = sizeof(block_dump),
1490                 .mode           = 0644,
1491                 .proc_handler   = proc_dointvec,
1492                 .extra1         = &zero,
1493         },
1494         {
1495                 .procname       = "vfs_cache_pressure",
1496                 .data           = &sysctl_vfs_cache_pressure,
1497                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1498                 .mode           = 0644,
1499                 .proc_handler   = proc_dointvec,
1500                 .extra1         = &zero,
1501         },
1502 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1503         {
1504                 .procname       = "legacy_va_layout",
1505                 .data           = &sysctl_legacy_va_layout,
1506                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1507                 .mode           = 0644,
1508                 .proc_handler   = proc_dointvec,
1509                 .extra1         = &zero,
1510         },
1511 #endif
1512 #ifdef CONFIG_NUMA
1513         {
1514                 .procname       = "zone_reclaim_mode",
1515                 .data           = &node_reclaim_mode,
1516                 .maxlen         = sizeof(node_reclaim_mode),
1517                 .mode           = 0644,
1518                 .proc_handler   = proc_dointvec,
1519                 .extra1         = &zero,
1520         },
1521         {
1522                 .procname       = "min_unmapped_ratio",
1523                 .data           = &sysctl_min_unmapped_ratio,
1524                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1525                 .mode           = 0644,
1526                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1527                 .extra1         = &zero,
1528                 .extra2         = &one_hundred,
1529         },
1530         {
1531                 .procname       = "min_slab_ratio",
1532                 .data           = &sysctl_min_slab_ratio,
1533                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1534                 .mode           = 0644,
1535                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1536                 .extra1         = &zero,
1537                 .extra2         = &one_hundred,
1538         },
1539 #endif
1540 #ifdef CONFIG_SMP
1541         {
1542                 .procname       = "stat_interval",
1543                 .data           = &sysctl_stat_interval,
1544                 .maxlen         = sizeof(sysctl_stat_interval),
1545                 .mode           = 0644,
1546                 .proc_handler   = proc_dointvec_jiffies,
1547         },
1548         {
1549                 .procname       = "stat_refresh",
1550                 .data           = NULL,
1551                 .maxlen         = 0,
1552                 .mode           = 0600,
1553                 .proc_handler   = vmstat_refresh,
1554         },
1555 #endif
1556 #ifdef CONFIG_MMU
1557         {
1558                 .procname       = "mmap_min_addr",
1559                 .data           = &dac_mmap_min_addr,
1560                 .maxlen         = sizeof(unsigned long),
1561                 .mode           = 0644,
1562                 .proc_handler   = mmap_min_addr_handler,
1563         },
1564 #endif
1565 #ifdef CONFIG_NUMA
1566         {
1567                 .procname       = "numa_zonelist_order",
1568                 .data           = &numa_zonelist_order,
1569                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1570                 .mode           = 0644,
1571                 .proc_handler   = numa_zonelist_order_handler,
1572         },
1573 #endif
1574 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1575    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1576         {
1577                 .procname       = "vdso_enabled",
1578 #ifdef CONFIG_X86_32
1579                 .data           = &vdso32_enabled,
1580                 .maxlen         = sizeof(vdso32_enabled),
1581 #else
1582                 .data           = &vdso_enabled,
1583                 .maxlen         = sizeof(vdso_enabled),
1584 #endif
1585                 .mode           = 0644,
1586                 .proc_handler   = proc_dointvec,
1587                 .extra1         = &zero,
1588         },
1589 #endif
1590 #ifdef CONFIG_HIGHMEM
1591         {
1592                 .procname       = "highmem_is_dirtyable",
1593                 .data           = &vm_highmem_is_dirtyable,
1594                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1595                 .mode           = 0644,
1596                 .proc_handler   = proc_dointvec_minmax,
1597                 .extra1         = &zero,
1598                 .extra2         = &one,
1599         },
1600 #endif
1601 #ifdef CONFIG_MEMORY_FAILURE
1602         {
1603                 .procname       = "memory_failure_early_kill",
1604                 .data           = &sysctl_memory_failure_early_kill,
1605                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1606                 .mode           = 0644,
1607                 .proc_handler   = proc_dointvec_minmax,
1608                 .extra1         = &zero,
1609                 .extra2         = &one,
1610         },
1611         {
1612                 .procname       = "memory_failure_recovery",
1613                 .data           = &sysctl_memory_failure_recovery,
1614                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1615                 .mode           = 0644,
1616                 .proc_handler   = proc_dointvec_minmax,
1617                 .extra1         = &zero,
1618                 .extra2         = &one,
1619         },
1620 #endif
1621         {
1622                 .procname       = "user_reserve_kbytes",
1623                 .data           = &sysctl_user_reserve_kbytes,
1624                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1625                 .mode           = 0644,
1626                 .proc_handler   = proc_doulongvec_minmax,
1627         },
1628         {
1629                 .procname       = "admin_reserve_kbytes",
1630                 .data           = &sysctl_admin_reserve_kbytes,
1631                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1632                 .mode           = 0644,
1633                 .proc_handler   = proc_doulongvec_minmax,
1634         },
1635 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1636         {
1637                 .procname       = "mmap_rnd_bits",
1638                 .data           = &mmap_rnd_bits,
1639                 .maxlen         = sizeof(mmap_rnd_bits),
1640                 .mode           = 0600,
1641                 .proc_handler   = proc_dointvec_minmax,
1642                 .extra1         = (void *)&mmap_rnd_bits_min,
1643                 .extra2         = (void *)&mmap_rnd_bits_max,
1644         },
1645 #endif
1646 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1647         {
1648                 .procname       = "mmap_rnd_compat_bits",
1649                 .data           = &mmap_rnd_compat_bits,
1650                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1651                 .mode           = 0600,
1652                 .proc_handler   = proc_dointvec_minmax,
1653                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1654                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1655         },
1656 #endif
1657         { }
1658 };
1659
1660 static struct ctl_table fs_table[] = {
1661         {
1662                 .procname       = "inode-nr",
1663                 .data           = &inodes_stat,
1664                 .maxlen         = 2*sizeof(long),
1665                 .mode           = 0444,
1666                 .proc_handler   = proc_nr_inodes,
1667         },
1668         {
1669                 .procname       = "inode-state",
1670                 .data           = &inodes_stat,
1671                 .maxlen         = 7*sizeof(long),
1672                 .mode           = 0444,
1673                 .proc_handler   = proc_nr_inodes,
1674         },
1675         {
1676                 .procname       = "file-nr",
1677                 .data           = &files_stat,
1678                 .maxlen         = sizeof(files_stat),
1679                 .mode           = 0444,
1680                 .proc_handler   = proc_nr_files,
1681         },
1682         {
1683                 .procname       = "file-max",
1684                 .data           = &files_stat.max_files,
1685                 .maxlen         = sizeof(files_stat.max_files),
1686                 .mode           = 0644,
1687                 .proc_handler   = proc_doulongvec_minmax,
1688         },
1689         {
1690                 .procname       = "nr_open",
1691                 .data           = &sysctl_nr_open,
1692                 .maxlen         = sizeof(unsigned int),
1693                 .mode           = 0644,
1694                 .proc_handler   = proc_dointvec_minmax,
1695                 .extra1         = &sysctl_nr_open_min,
1696                 .extra2         = &sysctl_nr_open_max,
1697         },
1698         {
1699                 .procname       = "dentry-state",
1700                 .data           = &dentry_stat,
1701                 .maxlen         = 6*sizeof(long),
1702                 .mode           = 0444,
1703                 .proc_handler   = proc_nr_dentry,
1704         },
1705         {
1706                 .procname       = "overflowuid",
1707                 .data           = &fs_overflowuid,
1708                 .maxlen         = sizeof(int),
1709                 .mode           = 0644,
1710                 .proc_handler   = proc_dointvec_minmax,
1711                 .extra1         = &minolduid,
1712                 .extra2         = &maxolduid,
1713         },
1714         {
1715                 .procname       = "overflowgid",
1716                 .data           = &fs_overflowgid,
1717                 .maxlen         = sizeof(int),
1718                 .mode           = 0644,
1719                 .proc_handler   = proc_dointvec_minmax,
1720                 .extra1         = &minolduid,
1721                 .extra2         = &maxolduid,
1722         },
1723 #ifdef CONFIG_FILE_LOCKING
1724         {
1725                 .procname       = "leases-enable",
1726                 .data           = &leases_enable,
1727                 .maxlen         = sizeof(int),
1728                 .mode           = 0644,
1729                 .proc_handler   = proc_dointvec,
1730         },
1731 #endif
1732 #ifdef CONFIG_DNOTIFY
1733         {
1734                 .procname       = "dir-notify-enable",
1735                 .data           = &dir_notify_enable,
1736                 .maxlen         = sizeof(int),
1737                 .mode           = 0644,
1738                 .proc_handler   = proc_dointvec,
1739         },
1740 #endif
1741 #ifdef CONFIG_MMU
1742 #ifdef CONFIG_FILE_LOCKING
1743         {
1744                 .procname       = "lease-break-time",
1745                 .data           = &lease_break_time,
1746                 .maxlen         = sizeof(int),
1747                 .mode           = 0644,
1748                 .proc_handler   = proc_dointvec,
1749         },
1750 #endif
1751 #ifdef CONFIG_AIO
1752         {
1753                 .procname       = "aio-nr",
1754                 .data           = &aio_nr,
1755                 .maxlen         = sizeof(aio_nr),
1756                 .mode           = 0444,
1757                 .proc_handler   = proc_doulongvec_minmax,
1758         },
1759         {
1760                 .procname       = "aio-max-nr",
1761                 .data           = &aio_max_nr,
1762                 .maxlen         = sizeof(aio_max_nr),
1763                 .mode           = 0644,
1764                 .proc_handler   = proc_doulongvec_minmax,
1765         },
1766 #endif /* CONFIG_AIO */
1767 #ifdef CONFIG_INOTIFY_USER
1768         {
1769                 .procname       = "inotify",
1770                 .mode           = 0555,
1771                 .child          = inotify_table,
1772         },
1773 #endif  
1774 #ifdef CONFIG_EPOLL
1775         {
1776                 .procname       = "epoll",
1777                 .mode           = 0555,
1778                 .child          = epoll_table,
1779         },
1780 #endif
1781 #endif
1782         {
1783                 .procname       = "protected_symlinks",
1784                 .data           = &sysctl_protected_symlinks,
1785                 .maxlen         = sizeof(int),
1786                 .mode           = 0600,
1787                 .proc_handler   = proc_dointvec_minmax,
1788                 .extra1         = &zero,
1789                 .extra2         = &one,
1790         },
1791         {
1792                 .procname       = "protected_hardlinks",
1793                 .data           = &sysctl_protected_hardlinks,
1794                 .maxlen         = sizeof(int),
1795                 .mode           = 0600,
1796                 .proc_handler   = proc_dointvec_minmax,
1797                 .extra1         = &zero,
1798                 .extra2         = &one,
1799         },
1800         {
1801                 .procname       = "suid_dumpable",
1802                 .data           = &suid_dumpable,
1803                 .maxlen         = sizeof(int),
1804                 .mode           = 0644,
1805                 .proc_handler   = proc_dointvec_minmax_coredump,
1806                 .extra1         = &zero,
1807                 .extra2         = &two,
1808         },
1809 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1810         {
1811                 .procname       = "binfmt_misc",
1812                 .mode           = 0555,
1813                 .child          = sysctl_mount_point,
1814         },
1815 #endif
1816         {
1817                 .procname       = "pipe-max-size",
1818                 .data           = &pipe_max_size,
1819                 .maxlen         = sizeof(int),
1820                 .mode           = 0644,
1821                 .proc_handler   = &pipe_proc_fn,
1822                 .extra1         = &pipe_min_size,
1823         },
1824         {
1825                 .procname       = "pipe-user-pages-hard",
1826                 .data           = &pipe_user_pages_hard,
1827                 .maxlen         = sizeof(pipe_user_pages_hard),
1828                 .mode           = 0644,
1829                 .proc_handler   = proc_doulongvec_minmax,
1830         },
1831         {
1832                 .procname       = "pipe-user-pages-soft",
1833                 .data           = &pipe_user_pages_soft,
1834                 .maxlen         = sizeof(pipe_user_pages_soft),
1835                 .mode           = 0644,
1836                 .proc_handler   = proc_doulongvec_minmax,
1837         },
1838         {
1839                 .procname       = "mount-max",
1840                 .data           = &sysctl_mount_max,
1841                 .maxlen         = sizeof(unsigned int),
1842                 .mode           = 0644,
1843                 .proc_handler   = proc_dointvec_minmax,
1844                 .extra1         = &one,
1845         },
1846         { }
1847 };
1848
1849 static struct ctl_table debug_table[] = {
1850 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1851         {
1852                 .procname       = "exception-trace",
1853                 .data           = &show_unhandled_signals,
1854                 .maxlen         = sizeof(int),
1855                 .mode           = 0644,
1856                 .proc_handler   = proc_dointvec
1857         },
1858 #endif
1859 #if defined(CONFIG_OPTPROBES)
1860         {
1861                 .procname       = "kprobes-optimization",
1862                 .data           = &sysctl_kprobes_optimization,
1863                 .maxlen         = sizeof(int),
1864                 .mode           = 0644,
1865                 .proc_handler   = proc_kprobes_optimization_handler,
1866                 .extra1         = &zero,
1867                 .extra2         = &one,
1868         },
1869 #endif
1870         { }
1871 };
1872
1873 static struct ctl_table dev_table[] = {
1874         { }
1875 };
1876
1877 int __init sysctl_init(void)
1878 {
1879         struct ctl_table_header *hdr;
1880
1881         hdr = register_sysctl_table(sysctl_base_table);
1882         kmemleak_not_leak(hdr);
1883         return 0;
1884 }
1885
1886 #endif /* CONFIG_SYSCTL */
1887
1888 /*
1889  * /proc/sys support
1890  */
1891
1892 #ifdef CONFIG_PROC_SYSCTL
1893
1894 static int _proc_do_string(char *data, int maxlen, int write,
1895                            char __user *buffer,
1896                            size_t *lenp, loff_t *ppos)
1897 {
1898         size_t len;
1899         char __user *p;
1900         char c;
1901
1902         if (!data || !maxlen || !*lenp) {
1903                 *lenp = 0;
1904                 return 0;
1905         }
1906
1907         if (write) {
1908                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1909                         /* Only continue writes not past the end of buffer. */
1910                         len = strlen(data);
1911                         if (len > maxlen - 1)
1912                                 len = maxlen - 1;
1913
1914                         if (*ppos > len)
1915                                 return 0;
1916                         len = *ppos;
1917                 } else {
1918                         /* Start writing from beginning of buffer. */
1919                         len = 0;
1920                 }
1921
1922                 *ppos += *lenp;
1923                 p = buffer;
1924                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1925                         if (get_user(c, p++))
1926                                 return -EFAULT;
1927                         if (c == 0 || c == '\n')
1928                                 break;
1929                         data[len++] = c;
1930                 }
1931                 data[len] = 0;
1932         } else {
1933                 len = strlen(data);
1934                 if (len > maxlen)
1935                         len = maxlen;
1936
1937                 if (*ppos > len) {
1938                         *lenp = 0;
1939                         return 0;
1940                 }
1941
1942                 data += *ppos;
1943                 len  -= *ppos;
1944
1945                 if (len > *lenp)
1946                         len = *lenp;
1947                 if (len)
1948                         if (copy_to_user(buffer, data, len))
1949                                 return -EFAULT;
1950                 if (len < *lenp) {
1951                         if (put_user('\n', buffer + len))
1952                                 return -EFAULT;
1953                         len++;
1954                 }
1955                 *lenp = len;
1956                 *ppos += len;
1957         }
1958         return 0;
1959 }
1960
1961 static void warn_sysctl_write(struct ctl_table *table)
1962 {
1963         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1964                 "This will not be supported in the future. To silence this\n"
1965                 "warning, set kernel.sysctl_writes_strict = -1\n",
1966                 current->comm, table->procname);
1967 }
1968
1969 /**
1970  * proc_first_pos_non_zero_ignore - check if firs position is allowed
1971  * @ppos: file position
1972  * @table: the sysctl table
1973  *
1974  * Returns true if the first position is non-zero and the sysctl_writes_strict
1975  * mode indicates this is not allowed for numeric input types. String proc
1976  * hadlers can ignore the return value.
1977  */
1978 static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
1979                                            struct ctl_table *table)
1980 {
1981         if (!*ppos)
1982                 return false;
1983
1984         switch (sysctl_writes_strict) {
1985         case SYSCTL_WRITES_STRICT:
1986                 return true;
1987         case SYSCTL_WRITES_WARN:
1988                 warn_sysctl_write(table);
1989                 return false;
1990         default:
1991                 return false;
1992         }
1993 }
1994
1995 /**
1996  * proc_dostring - read a string sysctl
1997  * @table: the sysctl table
1998  * @write: %TRUE if this is a write to the sysctl file
1999  * @buffer: the user buffer
2000  * @lenp: the size of the user buffer
2001  * @ppos: file position
2002  *
2003  * Reads/writes a string from/to the user buffer. If the kernel
2004  * buffer provided is not large enough to hold the string, the
2005  * string is truncated. The copied string is %NULL-terminated.
2006  * If the string is being read by the user process, it is copied
2007  * and a newline '\n' is added. It is truncated if the buffer is
2008  * not large enough.
2009  *
2010  * Returns 0 on success.
2011  */
2012 int proc_dostring(struct ctl_table *table, int write,
2013                   void __user *buffer, size_t *lenp, loff_t *ppos)
2014 {
2015         if (write)
2016                 proc_first_pos_non_zero_ignore(ppos, table);
2017
2018         return _proc_do_string((char *)(table->data), table->maxlen, write,
2019                                (char __user *)buffer, lenp, ppos);
2020 }
2021
2022 static size_t proc_skip_spaces(char **buf)
2023 {
2024         size_t ret;
2025         char *tmp = skip_spaces(*buf);
2026         ret = tmp - *buf;
2027         *buf = tmp;
2028         return ret;
2029 }
2030
2031 static void proc_skip_char(char **buf, size_t *size, const char v)
2032 {
2033         while (*size) {
2034                 if (**buf != v)
2035                         break;
2036                 (*size)--;
2037                 (*buf)++;
2038         }
2039 }
2040
2041 #define TMPBUFLEN 22
2042 /**
2043  * proc_get_long - reads an ASCII formatted integer from a user buffer
2044  *
2045  * @buf: a kernel buffer
2046  * @size: size of the kernel buffer
2047  * @val: this is where the number will be stored
2048  * @neg: set to %TRUE if number is negative
2049  * @perm_tr: a vector which contains the allowed trailers
2050  * @perm_tr_len: size of the perm_tr vector
2051  * @tr: pointer to store the trailer character
2052  *
2053  * In case of success %0 is returned and @buf and @size are updated with
2054  * the amount of bytes read. If @tr is non-NULL and a trailing
2055  * character exists (size is non-zero after returning from this
2056  * function), @tr is updated with the trailing character.
2057  */
2058 static int proc_get_long(char **buf, size_t *size,
2059                           unsigned long *val, bool *neg,
2060                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2061 {
2062         int len;
2063         char *p, tmp[TMPBUFLEN];
2064
2065         if (!*size)
2066                 return -EINVAL;
2067
2068         len = *size;
2069         if (len > TMPBUFLEN - 1)
2070                 len = TMPBUFLEN - 1;
2071
2072         memcpy(tmp, *buf, len);
2073
2074         tmp[len] = 0;
2075         p = tmp;
2076         if (*p == '-' && *size > 1) {
2077                 *neg = true;
2078                 p++;
2079         } else
2080                 *neg = false;
2081         if (!isdigit(*p))
2082                 return -EINVAL;
2083
2084         *val = simple_strtoul(p, &p, 0);
2085
2086         len = p - tmp;
2087
2088         /* We don't know if the next char is whitespace thus we may accept
2089          * invalid integers (e.g. 1234...a) or two integers instead of one
2090          * (e.g. 123...1). So lets not allow such large numbers. */
2091         if (len == TMPBUFLEN - 1)
2092                 return -EINVAL;
2093
2094         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2095                 return -EINVAL;
2096
2097         if (tr && (len < *size))
2098                 *tr = *p;
2099
2100         *buf += len;
2101         *size -= len;
2102
2103         return 0;
2104 }
2105
2106 /**
2107  * proc_put_long - converts an integer to a decimal ASCII formatted string
2108  *
2109  * @buf: the user buffer
2110  * @size: the size of the user buffer
2111  * @val: the integer to be converted
2112  * @neg: sign of the number, %TRUE for negative
2113  *
2114  * In case of success %0 is returned and @buf and @size are updated with
2115  * the amount of bytes written.
2116  */
2117 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2118                           bool neg)
2119 {
2120         int len;
2121         char tmp[TMPBUFLEN], *p = tmp;
2122
2123         sprintf(p, "%s%lu", neg ? "-" : "", val);
2124         len = strlen(tmp);
2125         if (len > *size)
2126                 len = *size;
2127         if (copy_to_user(*buf, tmp, len))
2128                 return -EFAULT;
2129         *size -= len;
2130         *buf += len;
2131         return 0;
2132 }
2133 #undef TMPBUFLEN
2134
2135 static int proc_put_char(void __user **buf, size_t *size, char c)
2136 {
2137         if (*size) {
2138                 char __user **buffer = (char __user **)buf;
2139                 if (put_user(c, *buffer))
2140                         return -EFAULT;
2141                 (*size)--, (*buffer)++;
2142                 *buf = *buffer;
2143         }
2144         return 0;
2145 }
2146
2147 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2148                                  int *valp,
2149                                  int write, void *data)
2150 {
2151         if (write) {
2152                 if (*negp) {
2153                         if (*lvalp > (unsigned long) INT_MAX + 1)
2154                                 return -EINVAL;
2155                         *valp = -*lvalp;
2156                 } else {
2157                         if (*lvalp > (unsigned long) INT_MAX)
2158                                 return -EINVAL;
2159                         *valp = *lvalp;
2160                 }
2161         } else {
2162                 int val = *valp;
2163                 if (val < 0) {
2164                         *negp = true;
2165                         *lvalp = -(unsigned long)val;
2166                 } else {
2167                         *negp = false;
2168                         *lvalp = (unsigned long)val;
2169                 }
2170         }
2171         return 0;
2172 }
2173
2174 static int do_proc_douintvec_conv(unsigned long *lvalp,
2175                                   unsigned int *valp,
2176                                   int write, void *data)
2177 {
2178         if (write) {
2179                 if (*lvalp > UINT_MAX)
2180                         return -EINVAL;
2181                 *valp = *lvalp;
2182         } else {
2183                 unsigned int val = *valp;
2184                 *lvalp = (unsigned long)val;
2185         }
2186         return 0;
2187 }
2188
2189 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2190
2191 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2192                   int write, void __user *buffer,
2193                   size_t *lenp, loff_t *ppos,
2194                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2195                               int write, void *data),
2196                   void *data)
2197 {
2198         int *i, vleft, first = 1, err = 0;
2199         size_t left;
2200         char *kbuf = NULL, *p;
2201         
2202         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2203                 *lenp = 0;
2204                 return 0;
2205         }
2206         
2207         i = (int *) tbl_data;
2208         vleft = table->maxlen / sizeof(*i);
2209         left = *lenp;
2210
2211         if (!conv)
2212                 conv = do_proc_dointvec_conv;
2213
2214         if (write) {
2215                 if (proc_first_pos_non_zero_ignore(ppos, table))
2216                         goto out;
2217
2218                 if (left > PAGE_SIZE - 1)
2219                         left = PAGE_SIZE - 1;
2220                 p = kbuf = memdup_user_nul(buffer, left);
2221                 if (IS_ERR(kbuf))
2222                         return PTR_ERR(kbuf);
2223         }
2224
2225         for (; left && vleft--; i++, first=0) {
2226                 unsigned long lval;
2227                 bool neg;
2228
2229                 if (write) {
2230                         left -= proc_skip_spaces(&p);
2231
2232                         if (!left)
2233                                 break;
2234                         err = proc_get_long(&p, &left, &lval, &neg,
2235                                              proc_wspace_sep,
2236                                              sizeof(proc_wspace_sep), NULL);
2237                         if (err)
2238                                 break;
2239                         if (conv(&neg, &lval, i, 1, data)) {
2240                                 err = -EINVAL;
2241                                 break;
2242                         }
2243                 } else {
2244                         if (conv(&neg, &lval, i, 0, data)) {
2245                                 err = -EINVAL;
2246                                 break;
2247                         }
2248                         if (!first)
2249                                 err = proc_put_char(&buffer, &left, '\t');
2250                         if (err)
2251                                 break;
2252                         err = proc_put_long(&buffer, &left, lval, neg);
2253                         if (err)
2254                                 break;
2255                 }
2256         }
2257
2258         if (!write && !first && left && !err)
2259                 err = proc_put_char(&buffer, &left, '\n');
2260         if (write && !err && left)
2261                 left -= proc_skip_spaces(&p);
2262         if (write) {
2263                 kfree(kbuf);
2264                 if (first)
2265                         return err ? : -EINVAL;
2266         }
2267         *lenp -= left;
2268 out:
2269         *ppos += *lenp;
2270         return err;
2271 }
2272
2273 static int do_proc_dointvec(struct ctl_table *table, int write,
2274                   void __user *buffer, size_t *lenp, loff_t *ppos,
2275                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2276                               int write, void *data),
2277                   void *data)
2278 {
2279         return __do_proc_dointvec(table->data, table, write,
2280                         buffer, lenp, ppos, conv, data);
2281 }
2282
2283 static int do_proc_douintvec_w(unsigned int *tbl_data,
2284                                struct ctl_table *table,
2285                                void __user *buffer,
2286                                size_t *lenp, loff_t *ppos,
2287                                int (*conv)(unsigned long *lvalp,
2288                                            unsigned int *valp,
2289                                            int write, void *data),
2290                                void *data)
2291 {
2292         unsigned long lval;
2293         int err = 0;
2294         size_t left;
2295         bool neg;
2296         char *kbuf = NULL, *p;
2297
2298         left = *lenp;
2299
2300         if (proc_first_pos_non_zero_ignore(ppos, table))
2301                 goto bail_early;
2302
2303         if (left > PAGE_SIZE - 1)
2304                 left = PAGE_SIZE - 1;
2305
2306         p = kbuf = memdup_user_nul(buffer, left);
2307         if (IS_ERR(kbuf))
2308                 return -EINVAL;
2309
2310         left -= proc_skip_spaces(&p);
2311         if (!left) {
2312                 err = -EINVAL;
2313                 goto out_free;
2314         }
2315
2316         err = proc_get_long(&p, &left, &lval, &neg,
2317                              proc_wspace_sep,
2318                              sizeof(proc_wspace_sep), NULL);
2319         if (err || neg) {
2320                 err = -EINVAL;
2321                 goto out_free;
2322         }
2323
2324         if (conv(&lval, tbl_data, 1, data)) {
2325                 err = -EINVAL;
2326                 goto out_free;
2327         }
2328
2329         if (!err && left)
2330                 left -= proc_skip_spaces(&p);
2331
2332 out_free:
2333         kfree(kbuf);
2334         if (err)
2335                 return -EINVAL;
2336
2337         return 0;
2338
2339         /* This is in keeping with old __do_proc_dointvec() */
2340 bail_early:
2341         *ppos += *lenp;
2342         return err;
2343 }
2344
2345 static int do_proc_douintvec_r(unsigned int *tbl_data, void __user *buffer,
2346                                size_t *lenp, loff_t *ppos,
2347                                int (*conv)(unsigned long *lvalp,
2348                                            unsigned int *valp,
2349                                            int write, void *data),
2350                                void *data)
2351 {
2352         unsigned long lval;
2353         int err = 0;
2354         size_t left;
2355
2356         left = *lenp;
2357
2358         if (conv(&lval, tbl_data, 0, data)) {
2359                 err = -EINVAL;
2360                 goto out;
2361         }
2362
2363         err = proc_put_long(&buffer, &left, lval, false);
2364         if (err || !left)
2365                 goto out;
2366
2367         err = proc_put_char(&buffer, &left, '\n');
2368
2369 out:
2370         *lenp -= left;
2371         *ppos += *lenp;
2372
2373         return err;
2374 }
2375
2376 static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
2377                                int write, void __user *buffer,
2378                                size_t *lenp, loff_t *ppos,
2379                                int (*conv)(unsigned long *lvalp,
2380                                            unsigned int *valp,
2381                                            int write, void *data),
2382                                void *data)
2383 {
2384         unsigned int *i, vleft;
2385
2386         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2387                 *lenp = 0;
2388                 return 0;
2389         }
2390
2391         i = (unsigned int *) tbl_data;
2392         vleft = table->maxlen / sizeof(*i);
2393
2394         /*
2395          * Arrays are not supported, keep this simple. *Do not* add
2396          * support for them.
2397          */
2398         if (vleft != 1) {
2399                 *lenp = 0;
2400                 return -EINVAL;
2401         }
2402
2403         if (!conv)
2404                 conv = do_proc_douintvec_conv;
2405
2406         if (write)
2407                 return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
2408                                            conv, data);
2409         return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
2410 }
2411
2412 static int do_proc_douintvec(struct ctl_table *table, int write,
2413                              void __user *buffer, size_t *lenp, loff_t *ppos,
2414                              int (*conv)(unsigned long *lvalp,
2415                                          unsigned int *valp,
2416                                          int write, void *data),
2417                              void *data)
2418 {
2419         return __do_proc_douintvec(table->data, table, write,
2420                                    buffer, lenp, ppos, conv, data);
2421 }
2422
2423 /**
2424  * proc_dointvec - read a vector of integers
2425  * @table: the sysctl table
2426  * @write: %TRUE if this is a write to the sysctl file
2427  * @buffer: the user buffer
2428  * @lenp: the size of the user buffer
2429  * @ppos: file position
2430  *
2431  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2432  * values from/to the user buffer, treated as an ASCII string. 
2433  *
2434  * Returns 0 on success.
2435  */
2436 int proc_dointvec(struct ctl_table *table, int write,
2437                      void __user *buffer, size_t *lenp, loff_t *ppos)
2438 {
2439         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2440 }
2441
2442 /**
2443  * proc_douintvec - read a vector of unsigned integers
2444  * @table: the sysctl table
2445  * @write: %TRUE if this is a write to the sysctl file
2446  * @buffer: the user buffer
2447  * @lenp: the size of the user buffer
2448  * @ppos: file position
2449  *
2450  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2451  * values from/to the user buffer, treated as an ASCII string.
2452  *
2453  * Returns 0 on success.
2454  */
2455 int proc_douintvec(struct ctl_table *table, int write,
2456                      void __user *buffer, size_t *lenp, loff_t *ppos)
2457 {
2458         return do_proc_douintvec(table, write, buffer, lenp, ppos,
2459                                  do_proc_douintvec_conv, NULL);
2460 }
2461
2462 /*
2463  * Taint values can only be increased
2464  * This means we can safely use a temporary.
2465  */
2466 static int proc_taint(struct ctl_table *table, int write,
2467                                void __user *buffer, size_t *lenp, loff_t *ppos)
2468 {
2469         struct ctl_table t;
2470         unsigned long tmptaint = get_taint();
2471         int err;
2472
2473         if (write && !capable(CAP_SYS_ADMIN))
2474                 return -EPERM;
2475
2476         t = *table;
2477         t.data = &tmptaint;
2478         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2479         if (err < 0)
2480                 return err;
2481
2482         if (write) {
2483                 /*
2484                  * Poor man's atomic or. Not worth adding a primitive
2485                  * to everyone's atomic.h for this
2486                  */
2487                 int i;
2488                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2489                         if ((tmptaint >> i) & 1)
2490                                 add_taint(i, LOCKDEP_STILL_OK);
2491                 }
2492         }
2493
2494         return err;
2495 }
2496
2497 #ifdef CONFIG_PRINTK
2498 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2499                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2500 {
2501         if (write && !capable(CAP_SYS_ADMIN))
2502                 return -EPERM;
2503
2504         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2505 }
2506 #endif
2507
2508 struct do_proc_dointvec_minmax_conv_param {
2509         int *min;
2510         int *max;
2511 };
2512
2513 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2514                                         int *valp,
2515                                         int write, void *data)
2516 {
2517         struct do_proc_dointvec_minmax_conv_param *param = data;
2518         if (write) {
2519                 int val = *negp ? -*lvalp : *lvalp;
2520                 if ((param->min && *param->min > val) ||
2521                     (param->max && *param->max < val))
2522                         return -EINVAL;
2523                 *valp = val;
2524         } else {
2525                 int val = *valp;
2526                 if (val < 0) {
2527                         *negp = true;
2528                         *lvalp = -(unsigned long)val;
2529                 } else {
2530                         *negp = false;
2531                         *lvalp = (unsigned long)val;
2532                 }
2533         }
2534         return 0;
2535 }
2536
2537 /**
2538  * proc_dointvec_minmax - read a vector of integers with min/max values
2539  * @table: the sysctl table
2540  * @write: %TRUE if this is a write to the sysctl file
2541  * @buffer: the user buffer
2542  * @lenp: the size of the user buffer
2543  * @ppos: file position
2544  *
2545  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2546  * values from/to the user buffer, treated as an ASCII string.
2547  *
2548  * This routine will ensure the values are within the range specified by
2549  * table->extra1 (min) and table->extra2 (max).
2550  *
2551  * Returns 0 on success.
2552  */
2553 int proc_dointvec_minmax(struct ctl_table *table, int write,
2554                   void __user *buffer, size_t *lenp, loff_t *ppos)
2555 {
2556         struct do_proc_dointvec_minmax_conv_param param = {
2557                 .min = (int *) table->extra1,
2558                 .max = (int *) table->extra2,
2559         };
2560         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2561                                 do_proc_dointvec_minmax_conv, &param);
2562 }
2563
2564 struct do_proc_douintvec_minmax_conv_param {
2565         unsigned int *min;
2566         unsigned int *max;
2567 };
2568
2569 static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
2570                                          unsigned int *valp,
2571                                          int write, void *data)
2572 {
2573         struct do_proc_douintvec_minmax_conv_param *param = data;
2574
2575         if (write) {
2576                 unsigned int val = *lvalp;
2577
2578                 if ((param->min && *param->min > val) ||
2579                     (param->max && *param->max < val))
2580                         return -ERANGE;
2581
2582                 if (*lvalp > UINT_MAX)
2583                         return -EINVAL;
2584                 *valp = val;
2585         } else {
2586                 unsigned int val = *valp;
2587                 *lvalp = (unsigned long) val;
2588         }
2589
2590         return 0;
2591 }
2592
2593 /**
2594  * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
2595  * @table: the sysctl table
2596  * @write: %TRUE if this is a write to the sysctl file
2597  * @buffer: the user buffer
2598  * @lenp: the size of the user buffer
2599  * @ppos: file position
2600  *
2601  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2602  * values from/to the user buffer, treated as an ASCII string. Negative
2603  * strings are not allowed.
2604  *
2605  * This routine will ensure the values are within the range specified by
2606  * table->extra1 (min) and table->extra2 (max). There is a final sanity
2607  * check for UINT_MAX to avoid having to support wrap around uses from
2608  * userspace.
2609  *
2610  * Returns 0 on success.
2611  */
2612 int proc_douintvec_minmax(struct ctl_table *table, int write,
2613                           void __user *buffer, size_t *lenp, loff_t *ppos)
2614 {
2615         struct do_proc_douintvec_minmax_conv_param param = {
2616                 .min = (unsigned int *) table->extra1,
2617                 .max = (unsigned int *) table->extra2,
2618         };
2619         return do_proc_douintvec(table, write, buffer, lenp, ppos,
2620                                  do_proc_douintvec_minmax_conv, &param);
2621 }
2622
2623 static void validate_coredump_safety(void)
2624 {
2625 #ifdef CONFIG_COREDUMP
2626         if (suid_dumpable == SUID_DUMP_ROOT &&
2627             core_pattern[0] != '/' && core_pattern[0] != '|') {
2628                 printk(KERN_WARNING
2629 "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
2630 "Pipe handler or fully qualified core dump path required.\n"
2631 "Set kernel.core_pattern before fs.suid_dumpable.\n"
2632                 );
2633         }
2634 #endif
2635 }
2636
2637 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2638                 void __user *buffer, size_t *lenp, loff_t *ppos)
2639 {
2640         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2641         if (!error)
2642                 validate_coredump_safety();
2643         return error;
2644 }
2645
2646 #ifdef CONFIG_COREDUMP
2647 static int proc_dostring_coredump(struct ctl_table *table, int write,
2648                   void __user *buffer, size_t *lenp, loff_t *ppos)
2649 {
2650         int error = proc_dostring(table, write, buffer, lenp, ppos);
2651         if (!error)
2652                 validate_coredump_safety();
2653         return error;
2654 }
2655 #endif
2656
2657 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2658                                      void __user *buffer,
2659                                      size_t *lenp, loff_t *ppos,
2660                                      unsigned long convmul,
2661                                      unsigned long convdiv)
2662 {
2663         unsigned long *i, *min, *max;
2664         int vleft, first = 1, err = 0;
2665         size_t left;
2666         char *kbuf = NULL, *p;
2667
2668         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2669                 *lenp = 0;
2670                 return 0;
2671         }
2672
2673         i = (unsigned long *) data;
2674         min = (unsigned long *) table->extra1;
2675         max = (unsigned long *) table->extra2;
2676         vleft = table->maxlen / sizeof(unsigned long);
2677         left = *lenp;
2678
2679         if (write) {
2680                 if (proc_first_pos_non_zero_ignore(ppos, table))
2681                         goto out;
2682
2683                 if (left > PAGE_SIZE - 1)
2684                         left = PAGE_SIZE - 1;
2685                 p = kbuf = memdup_user_nul(buffer, left);
2686                 if (IS_ERR(kbuf))
2687                         return PTR_ERR(kbuf);
2688         }
2689
2690         for (; left && vleft--; i++, first = 0) {
2691                 unsigned long val;
2692
2693                 if (write) {
2694                         bool neg;
2695
2696                         left -= proc_skip_spaces(&p);
2697
2698                         err = proc_get_long(&p, &left, &val, &neg,
2699                                              proc_wspace_sep,
2700                                              sizeof(proc_wspace_sep), NULL);
2701                         if (err)
2702                                 break;
2703                         if (neg)
2704                                 continue;
2705                         val = convmul * val / convdiv;
2706                         if ((min && val < *min) || (max && val > *max))
2707                                 continue;
2708                         *i = val;
2709                 } else {
2710                         val = convdiv * (*i) / convmul;
2711                         if (!first) {
2712                                 err = proc_put_char(&buffer, &left, '\t');
2713                                 if (err)
2714                                         break;
2715                         }
2716                         err = proc_put_long(&buffer, &left, val, false);
2717                         if (err)
2718                                 break;
2719                 }
2720         }
2721
2722         if (!write && !first && left && !err)
2723                 err = proc_put_char(&buffer, &left, '\n');
2724         if (write && !err)
2725                 left -= proc_skip_spaces(&p);
2726         if (write) {
2727                 kfree(kbuf);
2728                 if (first)
2729                         return err ? : -EINVAL;
2730         }
2731         *lenp -= left;
2732 out:
2733         *ppos += *lenp;
2734         return err;
2735 }
2736
2737 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2738                                      void __user *buffer,
2739                                      size_t *lenp, loff_t *ppos,
2740                                      unsigned long convmul,
2741                                      unsigned long convdiv)
2742 {
2743         return __do_proc_doulongvec_minmax(table->data, table, write,
2744                         buffer, lenp, ppos, convmul, convdiv);
2745 }
2746
2747 /**
2748  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2749  * @table: the sysctl table
2750  * @write: %TRUE if this is a write to the sysctl file
2751  * @buffer: the user buffer
2752  * @lenp: the size of the user buffer
2753  * @ppos: file position
2754  *
2755  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2756  * values from/to the user buffer, treated as an ASCII string.
2757  *
2758  * This routine will ensure the values are within the range specified by
2759  * table->extra1 (min) and table->extra2 (max).
2760  *
2761  * Returns 0 on success.
2762  */
2763 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2764                            void __user *buffer, size_t *lenp, loff_t *ppos)
2765 {
2766     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2767 }
2768
2769 /**
2770  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2771  * @table: the sysctl table
2772  * @write: %TRUE if this is a write to the sysctl file
2773  * @buffer: the user buffer
2774  * @lenp: the size of the user buffer
2775  * @ppos: file position
2776  *
2777  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2778  * values from/to the user buffer, treated as an ASCII string. The values
2779  * are treated as milliseconds, and converted to jiffies when they are stored.
2780  *
2781  * This routine will ensure the values are within the range specified by
2782  * table->extra1 (min) and table->extra2 (max).
2783  *
2784  * Returns 0 on success.
2785  */
2786 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2787                                       void __user *buffer,
2788                                       size_t *lenp, loff_t *ppos)
2789 {
2790     return do_proc_doulongvec_minmax(table, write, buffer,
2791                                      lenp, ppos, HZ, 1000l);
2792 }
2793
2794
2795 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2796                                          int *valp,
2797                                          int write, void *data)
2798 {
2799         if (write) {
2800                 if (*lvalp > INT_MAX / HZ)
2801                         return 1;
2802                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2803         } else {
2804                 int val = *valp;
2805                 unsigned long lval;
2806                 if (val < 0) {
2807                         *negp = true;
2808                         lval = -(unsigned long)val;
2809                 } else {
2810                         *negp = false;
2811                         lval = (unsigned long)val;
2812                 }
2813                 *lvalp = lval / HZ;
2814         }
2815         return 0;
2816 }
2817
2818 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2819                                                 int *valp,
2820                                                 int write, void *data)
2821 {
2822         if (write) {
2823                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2824                         return 1;
2825                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2826         } else {
2827                 int val = *valp;
2828                 unsigned long lval;
2829                 if (val < 0) {
2830                         *negp = true;
2831                         lval = -(unsigned long)val;
2832                 } else {
2833                         *negp = false;
2834                         lval = (unsigned long)val;
2835                 }
2836                 *lvalp = jiffies_to_clock_t(lval);
2837         }
2838         return 0;
2839 }
2840
2841 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2842                                             int *valp,
2843                                             int write, void *data)
2844 {
2845         if (write) {
2846                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2847
2848                 if (jif > INT_MAX)
2849                         return 1;
2850                 *valp = (int)jif;
2851         } else {
2852                 int val = *valp;
2853                 unsigned long lval;
2854                 if (val < 0) {
2855                         *negp = true;
2856                         lval = -(unsigned long)val;
2857                 } else {
2858                         *negp = false;
2859                         lval = (unsigned long)val;
2860                 }
2861                 *lvalp = jiffies_to_msecs(lval);
2862         }
2863         return 0;
2864 }
2865
2866 /**
2867  * proc_dointvec_jiffies - read a vector of integers as seconds
2868  * @table: the sysctl table
2869  * @write: %TRUE if this is a write to the sysctl file
2870  * @buffer: the user buffer
2871  * @lenp: the size of the user buffer
2872  * @ppos: file position
2873  *
2874  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2875  * values from/to the user buffer, treated as an ASCII string. 
2876  * The values read are assumed to be in seconds, and are converted into
2877  * jiffies.
2878  *
2879  * Returns 0 on success.
2880  */
2881 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2882                           void __user *buffer, size_t *lenp, loff_t *ppos)
2883 {
2884     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2885                             do_proc_dointvec_jiffies_conv,NULL);
2886 }
2887
2888 /**
2889  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2890  * @table: the sysctl table
2891  * @write: %TRUE if this is a write to the sysctl file
2892  * @buffer: the user buffer
2893  * @lenp: the size of the user buffer
2894  * @ppos: pointer to the file position
2895  *
2896  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2897  * values from/to the user buffer, treated as an ASCII string. 
2898  * The values read are assumed to be in 1/USER_HZ seconds, and 
2899  * are converted into jiffies.
2900  *
2901  * Returns 0 on success.
2902  */
2903 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2904                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2905 {
2906     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2907                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2908 }
2909
2910 /**
2911  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2912  * @table: the sysctl table
2913  * @write: %TRUE if this is a write to the sysctl file
2914  * @buffer: the user buffer
2915  * @lenp: the size of the user buffer
2916  * @ppos: file position
2917  * @ppos: the current position in the file
2918  *
2919  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2920  * values from/to the user buffer, treated as an ASCII string. 
2921  * The values read are assumed to be in 1/1000 seconds, and 
2922  * are converted into jiffies.
2923  *
2924  * Returns 0 on success.
2925  */
2926 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2927                              void __user *buffer, size_t *lenp, loff_t *ppos)
2928 {
2929         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2930                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2931 }
2932
2933 static int proc_do_cad_pid(struct ctl_table *table, int write,
2934                            void __user *buffer, size_t *lenp, loff_t *ppos)
2935 {
2936         struct pid *new_pid;
2937         pid_t tmp;
2938         int r;
2939
2940         tmp = pid_vnr(cad_pid);
2941
2942         r = __do_proc_dointvec(&tmp, table, write, buffer,
2943                                lenp, ppos, NULL, NULL);
2944         if (r || !write)
2945                 return r;
2946
2947         new_pid = find_get_pid(tmp);
2948         if (!new_pid)
2949                 return -ESRCH;
2950
2951         put_pid(xchg(&cad_pid, new_pid));
2952         return 0;
2953 }
2954
2955 /**
2956  * proc_do_large_bitmap - read/write from/to a large bitmap
2957  * @table: the sysctl table
2958  * @write: %TRUE if this is a write to the sysctl file
2959  * @buffer: the user buffer
2960  * @lenp: the size of the user buffer
2961  * @ppos: file position
2962  *
2963  * The bitmap is stored at table->data and the bitmap length (in bits)
2964  * in table->maxlen.
2965  *
2966  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2967  * large bitmaps may be represented in a compact manner. Writing into
2968  * the file will clear the bitmap then update it with the given input.
2969  *
2970  * Returns 0 on success.
2971  */
2972 int proc_do_large_bitmap(struct ctl_table *table, int write,
2973                          void __user *buffer, size_t *lenp, loff_t *ppos)
2974 {
2975         int err = 0;
2976         bool first = 1;
2977         size_t left = *lenp;
2978         unsigned long bitmap_len = table->maxlen;
2979         unsigned long *bitmap = *(unsigned long **) table->data;
2980         unsigned long *tmp_bitmap = NULL;
2981         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2982
2983         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2984                 *lenp = 0;
2985                 return 0;
2986         }
2987
2988         if (write) {
2989                 char *kbuf, *p;
2990
2991                 if (left > PAGE_SIZE - 1)
2992                         left = PAGE_SIZE - 1;
2993
2994                 p = kbuf = memdup_user_nul(buffer, left);
2995                 if (IS_ERR(kbuf))
2996                         return PTR_ERR(kbuf);
2997
2998                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2999                                      GFP_KERNEL);
3000                 if (!tmp_bitmap) {
3001                         kfree(kbuf);
3002                         return -ENOMEM;
3003                 }
3004                 proc_skip_char(&p, &left, '\n');
3005                 while (!err && left) {
3006                         unsigned long val_a, val_b;
3007                         bool neg;
3008
3009                         err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
3010                                              sizeof(tr_a), &c);
3011                         if (err)
3012                                 break;
3013                         if (val_a >= bitmap_len || neg) {
3014                                 err = -EINVAL;
3015                                 break;
3016                         }
3017
3018                         val_b = val_a;
3019                         if (left) {
3020                                 p++;
3021                                 left--;
3022                         }
3023
3024                         if (c == '-') {
3025                                 err = proc_get_long(&p, &left, &val_b,
3026                                                      &neg, tr_b, sizeof(tr_b),
3027                                                      &c);
3028                                 if (err)
3029                                         break;
3030                                 if (val_b >= bitmap_len || neg ||
3031                                     val_a > val_b) {
3032                                         err = -EINVAL;
3033                                         break;
3034                                 }
3035                                 if (left) {
3036                                         p++;
3037                                         left--;
3038                                 }
3039                         }
3040
3041                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
3042                         first = 0;
3043                         proc_skip_char(&p, &left, '\n');
3044                 }
3045                 kfree(kbuf);
3046         } else {
3047                 unsigned long bit_a, bit_b = 0;
3048
3049                 while (left) {
3050                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
3051                         if (bit_a >= bitmap_len)
3052                                 break;
3053                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
3054                                                    bit_a + 1) - 1;
3055
3056                         if (!first) {
3057                                 err = proc_put_char(&buffer, &left, ',');
3058                                 if (err)
3059                                         break;
3060                         }
3061                         err = proc_put_long(&buffer, &left, bit_a, false);
3062                         if (err)
3063                                 break;
3064                         if (bit_a != bit_b) {
3065                                 err = proc_put_char(&buffer, &left, '-');
3066                                 if (err)
3067                                         break;
3068                                 err = proc_put_long(&buffer, &left, bit_b, false);
3069                                 if (err)
3070                                         break;
3071                         }
3072
3073                         first = 0; bit_b++;
3074                 }
3075                 if (!err)
3076                         err = proc_put_char(&buffer, &left, '\n');
3077         }
3078
3079         if (!err) {
3080                 if (write) {
3081                         if (*ppos)
3082                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
3083                         else
3084                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
3085                 }
3086                 kfree(tmp_bitmap);
3087                 *lenp -= left;
3088                 *ppos += *lenp;
3089                 return 0;
3090         } else {
3091                 kfree(tmp_bitmap);
3092                 return err;
3093         }
3094 }
3095
3096 #else /* CONFIG_PROC_SYSCTL */
3097
3098 int proc_dostring(struct ctl_table *table, int write,
3099                   void __user *buffer, size_t *lenp, loff_t *ppos)
3100 {
3101         return -ENOSYS;
3102 }
3103
3104 int proc_dointvec(struct ctl_table *table, int write,
3105                   void __user *buffer, size_t *lenp, loff_t *ppos)
3106 {
3107         return -ENOSYS;
3108 }
3109
3110 int proc_douintvec(struct ctl_table *table, int write,
3111                   void __user *buffer, size_t *lenp, loff_t *ppos)
3112 {
3113         return -ENOSYS;
3114 }
3115
3116 int proc_dointvec_minmax(struct ctl_table *table, int write,
3117                     void __user *buffer, size_t *lenp, loff_t *ppos)
3118 {
3119         return -ENOSYS;
3120 }
3121
3122 int proc_douintvec_minmax(struct ctl_table *table, int write,
3123                           void __user *buffer, size_t *lenp, loff_t *ppos)
3124 {
3125         return -ENOSYS;
3126 }
3127
3128 int proc_dointvec_jiffies(struct ctl_table *table, int write,
3129                     void __user *buffer, size_t *lenp, loff_t *ppos)
3130 {
3131         return -ENOSYS;
3132 }
3133
3134 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
3135                     void __user *buffer, size_t *lenp, loff_t *ppos)
3136 {
3137         return -ENOSYS;
3138 }
3139
3140 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
3141                              void __user *buffer, size_t *lenp, loff_t *ppos)
3142 {
3143         return -ENOSYS;
3144 }
3145
3146 int proc_doulongvec_minmax(struct ctl_table *table, int write,
3147                     void __user *buffer, size_t *lenp, loff_t *ppos)
3148 {
3149         return -ENOSYS;
3150 }
3151
3152 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
3153                                       void __user *buffer,
3154                                       size_t *lenp, loff_t *ppos)
3155 {
3156     return -ENOSYS;
3157 }
3158
3159
3160 #endif /* CONFIG_PROC_SYSCTL */
3161
3162 /*
3163  * No sense putting this after each symbol definition, twice,
3164  * exception granted :-)
3165  */
3166 EXPORT_SYMBOL(proc_dointvec);
3167 EXPORT_SYMBOL(proc_douintvec);
3168 EXPORT_SYMBOL(proc_dointvec_jiffies);
3169 EXPORT_SYMBOL(proc_dointvec_minmax);
3170 EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
3171 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3172 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3173 EXPORT_SYMBOL(proc_dostring);
3174 EXPORT_SYMBOL(proc_doulongvec_minmax);
3175 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);