GNU Linux-libre 4.9.333-gnu1
[releases.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68 #include <linux/mount.h>
69
70 #include <asm/uaccess.h>
71 #include <asm/processor.h>
72
73 #ifdef CONFIG_X86
74 #include <asm/nmi.h>
75 #include <asm/stacktrace.h>
76 #include <asm/io.h>
77 #endif
78 #ifdef CONFIG_SPARC
79 #include <asm/setup.h>
80 #endif
81 #ifdef CONFIG_BSD_PROCESS_ACCT
82 #include <linux/acct.h>
83 #endif
84 #ifdef CONFIG_RT_MUTEXES
85 #include <linux/rtmutex.h>
86 #endif
87 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
88 #include <linux/lockdep.h>
89 #endif
90 #ifdef CONFIG_CHR_DEV_SG
91 #include <scsi/sg.h>
92 #endif
93
94 #ifdef CONFIG_LOCKUP_DETECTOR
95 #include <linux/nmi.h>
96 #endif
97
98 #if defined(CONFIG_SYSCTL)
99
100 /* External variables not in a header file. */
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int latencytop_enabled;
111 extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115
116 /* Constants used for minimum and  maximum */
117 #ifdef CONFIG_LOCKUP_DETECTOR
118 static int sixty = 60;
119 #endif
120
121 static int __maybe_unused neg_one = -1;
122
123 static int zero;
124 static int __maybe_unused one = 1;
125 static int __maybe_unused two = 2;
126 static int __maybe_unused four = 4;
127 static unsigned long zero_ul;
128 static unsigned long one_ul = 1;
129 static unsigned long long_max = LONG_MAX;
130 static int one_hundred = 100;
131 static int one_thousand = 1000;
132 #ifdef CONFIG_PRINTK
133 static int ten_thousand = 10000;
134 #endif
135 #ifdef CONFIG_PERF_EVENTS
136 static int six_hundred_forty_kb = 640 * 1024;
137 #endif
138
139 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
140 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
141
142 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
143 static int maxolduid = 65535;
144 static int minolduid;
145
146 static int ngroups_max = NGROUPS_MAX;
147 static const int cap_last_cap = CAP_LAST_CAP;
148
149 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
150 #ifdef CONFIG_DETECT_HUNG_TASK
151 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
152 #endif
153
154 #ifdef CONFIG_INOTIFY_USER
155 #include <linux/inotify.h>
156 #endif
157 #ifdef CONFIG_SPARC
158 #endif
159
160 #ifdef __hppa__
161 extern int pwrsw_enabled;
162 #endif
163
164 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
165 extern int unaligned_enabled;
166 #endif
167
168 #ifdef CONFIG_IA64
169 extern int unaligned_dump_stack;
170 #endif
171
172 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
173 extern int no_unaligned_warning;
174 #endif
175
176 #ifdef CONFIG_PROC_SYSCTL
177
178 #define SYSCTL_WRITES_LEGACY    -1
179 #define SYSCTL_WRITES_WARN       0
180 #define SYSCTL_WRITES_STRICT     1
181
182 static int sysctl_writes_strict = SYSCTL_WRITES_STRICT;
183
184 static int proc_do_cad_pid(struct ctl_table *table, int write,
185                   void __user *buffer, size_t *lenp, loff_t *ppos);
186 static int proc_taint(struct ctl_table *table, int write,
187                                void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 #ifdef CONFIG_PRINTK
191 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
192                                 void __user *buffer, size_t *lenp, loff_t *ppos);
193 #endif
194
195 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
196                 void __user *buffer, size_t *lenp, loff_t *ppos);
197 #ifdef CONFIG_COREDUMP
198 static int proc_dostring_coredump(struct ctl_table *table, int write,
199                 void __user *buffer, size_t *lenp, loff_t *ppos);
200 #endif
201
202 #ifdef CONFIG_MAGIC_SYSRQ
203 /* Note: sysrq code uses it's own private copy */
204 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
205
206 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
207                                 void __user *buffer, size_t *lenp,
208                                 loff_t *ppos)
209 {
210         int error;
211
212         error = proc_dointvec(table, write, buffer, lenp, ppos);
213         if (error)
214                 return error;
215
216         if (write)
217                 sysrq_toggle_support(__sysrq_enabled);
218
219         return 0;
220 }
221
222 #endif
223
224 #ifdef CONFIG_BPF_SYSCALL
225
226 void __weak unpriv_ebpf_notify(int new_state)
227 {
228 }
229
230 static int bpf_unpriv_handler(struct ctl_table *table, int write,
231                              void *buffer, size_t *lenp, loff_t *ppos)
232 {
233         int ret, unpriv_enable = *(int *)table->data;
234         bool locked_state = unpriv_enable == 1;
235         struct ctl_table tmp = *table;
236
237         if (write && !capable(CAP_SYS_ADMIN))
238                 return -EPERM;
239
240         tmp.data = &unpriv_enable;
241         ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
242         if (write && !ret) {
243                 if (locked_state && unpriv_enable != 1)
244                         return -EPERM;
245                 *(int *)table->data = unpriv_enable;
246         }
247
248         unpriv_ebpf_notify(unpriv_enable);
249
250         return ret;
251 }
252 #endif
253
254 static struct ctl_table kern_table[];
255 static struct ctl_table vm_table[];
256 static struct ctl_table fs_table[];
257 static struct ctl_table debug_table[];
258 static struct ctl_table dev_table[];
259 extern struct ctl_table random_table[];
260 #ifdef CONFIG_EPOLL
261 extern struct ctl_table epoll_table[];
262 #endif
263
264 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
265 int sysctl_legacy_va_layout;
266 #endif
267
268 /* The default sysctl tables: */
269
270 static struct ctl_table sysctl_base_table[] = {
271         {
272                 .procname       = "kernel",
273                 .mode           = 0555,
274                 .child          = kern_table,
275         },
276         {
277                 .procname       = "vm",
278                 .mode           = 0555,
279                 .child          = vm_table,
280         },
281         {
282                 .procname       = "fs",
283                 .mode           = 0555,
284                 .child          = fs_table,
285         },
286         {
287                 .procname       = "debug",
288                 .mode           = 0555,
289                 .child          = debug_table,
290         },
291         {
292                 .procname       = "dev",
293                 .mode           = 0555,
294                 .child          = dev_table,
295         },
296         { }
297 };
298
299 #ifdef CONFIG_SCHED_DEBUG
300 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
301 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
302 static int min_wakeup_granularity_ns;                   /* 0 usecs */
303 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
304 #ifdef CONFIG_SMP
305 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
306 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
307 #endif /* CONFIG_SMP */
308 #endif /* CONFIG_SCHED_DEBUG */
309
310 #ifdef CONFIG_COMPACTION
311 static int min_extfrag_threshold;
312 static int max_extfrag_threshold = 1000;
313 #endif
314
315 static struct ctl_table kern_table[] = {
316         {
317                 .procname       = "sched_child_runs_first",
318                 .data           = &sysctl_sched_child_runs_first,
319                 .maxlen         = sizeof(unsigned int),
320                 .mode           = 0644,
321                 .proc_handler   = proc_dointvec,
322         },
323 #ifdef CONFIG_SCHED_DEBUG
324         {
325                 .procname       = "sched_min_granularity_ns",
326                 .data           = &sysctl_sched_min_granularity,
327                 .maxlen         = sizeof(unsigned int),
328                 .mode           = 0644,
329                 .proc_handler   = sched_proc_update_handler,
330                 .extra1         = &min_sched_granularity_ns,
331                 .extra2         = &max_sched_granularity_ns,
332         },
333         {
334                 .procname       = "sched_latency_ns",
335                 .data           = &sysctl_sched_latency,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = sched_proc_update_handler,
339                 .extra1         = &min_sched_granularity_ns,
340                 .extra2         = &max_sched_granularity_ns,
341         },
342         {
343                 .procname       = "sched_wakeup_granularity_ns",
344                 .data           = &sysctl_sched_wakeup_granularity,
345                 .maxlen         = sizeof(unsigned int),
346                 .mode           = 0644,
347                 .proc_handler   = sched_proc_update_handler,
348                 .extra1         = &min_wakeup_granularity_ns,
349                 .extra2         = &max_wakeup_granularity_ns,
350         },
351 #ifdef CONFIG_SMP
352         {
353                 .procname       = "sched_tunable_scaling",
354                 .data           = &sysctl_sched_tunable_scaling,
355                 .maxlen         = sizeof(enum sched_tunable_scaling),
356                 .mode           = 0644,
357                 .proc_handler   = sched_proc_update_handler,
358                 .extra1         = &min_sched_tunable_scaling,
359                 .extra2         = &max_sched_tunable_scaling,
360         },
361         {
362                 .procname       = "sched_migration_cost_ns",
363                 .data           = &sysctl_sched_migration_cost,
364                 .maxlen         = sizeof(unsigned int),
365                 .mode           = 0644,
366                 .proc_handler   = proc_dointvec,
367         },
368         {
369                 .procname       = "sched_nr_migrate",
370                 .data           = &sysctl_sched_nr_migrate,
371                 .maxlen         = sizeof(unsigned int),
372                 .mode           = 0644,
373                 .proc_handler   = proc_dointvec,
374         },
375         {
376                 .procname       = "sched_time_avg_ms",
377                 .data           = &sysctl_sched_time_avg,
378                 .maxlen         = sizeof(unsigned int),
379                 .mode           = 0644,
380                 .proc_handler   = proc_dointvec_minmax,
381                 .extra1         = &one,
382         },
383         {
384                 .procname       = "sched_shares_window_ns",
385                 .data           = &sysctl_sched_shares_window,
386                 .maxlen         = sizeof(unsigned int),
387                 .mode           = 0644,
388                 .proc_handler   = proc_dointvec,
389         },
390 #ifdef CONFIG_SCHEDSTATS
391         {
392                 .procname       = "sched_schedstats",
393                 .data           = NULL,
394                 .maxlen         = sizeof(unsigned int),
395                 .mode           = 0644,
396                 .proc_handler   = sysctl_schedstats,
397                 .extra1         = &zero,
398                 .extra2         = &one,
399         },
400 #endif /* CONFIG_SCHEDSTATS */
401 #endif /* CONFIG_SMP */
402 #ifdef CONFIG_NUMA_BALANCING
403         {
404                 .procname       = "numa_balancing_scan_delay_ms",
405                 .data           = &sysctl_numa_balancing_scan_delay,
406                 .maxlen         = sizeof(unsigned int),
407                 .mode           = 0644,
408                 .proc_handler   = proc_dointvec,
409         },
410         {
411                 .procname       = "numa_balancing_scan_period_min_ms",
412                 .data           = &sysctl_numa_balancing_scan_period_min,
413                 .maxlen         = sizeof(unsigned int),
414                 .mode           = 0644,
415                 .proc_handler   = proc_dointvec,
416         },
417         {
418                 .procname       = "numa_balancing_scan_period_max_ms",
419                 .data           = &sysctl_numa_balancing_scan_period_max,
420                 .maxlen         = sizeof(unsigned int),
421                 .mode           = 0644,
422                 .proc_handler   = proc_dointvec,
423         },
424         {
425                 .procname       = "numa_balancing_scan_size_mb",
426                 .data           = &sysctl_numa_balancing_scan_size,
427                 .maxlen         = sizeof(unsigned int),
428                 .mode           = 0644,
429                 .proc_handler   = proc_dointvec_minmax,
430                 .extra1         = &one,
431         },
432         {
433                 .procname       = "numa_balancing",
434                 .data           = NULL, /* filled in by handler */
435                 .maxlen         = sizeof(unsigned int),
436                 .mode           = 0644,
437                 .proc_handler   = sysctl_numa_balancing,
438                 .extra1         = &zero,
439                 .extra2         = &one,
440         },
441 #endif /* CONFIG_NUMA_BALANCING */
442 #endif /* CONFIG_SCHED_DEBUG */
443         {
444                 .procname       = "sched_rt_period_us",
445                 .data           = &sysctl_sched_rt_period,
446                 .maxlen         = sizeof(unsigned int),
447                 .mode           = 0644,
448                 .proc_handler   = sched_rt_handler,
449         },
450         {
451                 .procname       = "sched_rt_runtime_us",
452                 .data           = &sysctl_sched_rt_runtime,
453                 .maxlen         = sizeof(int),
454                 .mode           = 0644,
455                 .proc_handler   = sched_rt_handler,
456         },
457         {
458                 .procname       = "sched_rr_timeslice_ms",
459                 .data           = &sysctl_sched_rr_timeslice,
460                 .maxlen         = sizeof(int),
461                 .mode           = 0644,
462                 .proc_handler   = sched_rr_handler,
463         },
464 #ifdef CONFIG_SCHED_AUTOGROUP
465         {
466                 .procname       = "sched_autogroup_enabled",
467                 .data           = &sysctl_sched_autogroup_enabled,
468                 .maxlen         = sizeof(unsigned int),
469                 .mode           = 0644,
470                 .proc_handler   = proc_dointvec_minmax,
471                 .extra1         = &zero,
472                 .extra2         = &one,
473         },
474 #endif
475 #ifdef CONFIG_CFS_BANDWIDTH
476         {
477                 .procname       = "sched_cfs_bandwidth_slice_us",
478                 .data           = &sysctl_sched_cfs_bandwidth_slice,
479                 .maxlen         = sizeof(unsigned int),
480                 .mode           = 0644,
481                 .proc_handler   = proc_dointvec_minmax,
482                 .extra1         = &one,
483         },
484 #endif
485 #ifdef CONFIG_PROVE_LOCKING
486         {
487                 .procname       = "prove_locking",
488                 .data           = &prove_locking,
489                 .maxlen         = sizeof(int),
490                 .mode           = 0644,
491                 .proc_handler   = proc_dointvec,
492         },
493 #endif
494 #ifdef CONFIG_LOCK_STAT
495         {
496                 .procname       = "lock_stat",
497                 .data           = &lock_stat,
498                 .maxlen         = sizeof(int),
499                 .mode           = 0644,
500                 .proc_handler   = proc_dointvec,
501         },
502 #endif
503         {
504                 .procname       = "panic",
505                 .data           = &panic_timeout,
506                 .maxlen         = sizeof(int),
507                 .mode           = 0644,
508                 .proc_handler   = proc_dointvec,
509         },
510 #ifdef CONFIG_COREDUMP
511         {
512                 .procname       = "core_uses_pid",
513                 .data           = &core_uses_pid,
514                 .maxlen         = sizeof(int),
515                 .mode           = 0644,
516                 .proc_handler   = proc_dointvec,
517         },
518         {
519                 .procname       = "core_pattern",
520                 .data           = core_pattern,
521                 .maxlen         = CORENAME_MAX_SIZE,
522                 .mode           = 0644,
523                 .proc_handler   = proc_dostring_coredump,
524         },
525         {
526                 .procname       = "core_pipe_limit",
527                 .data           = &core_pipe_limit,
528                 .maxlen         = sizeof(unsigned int),
529                 .mode           = 0644,
530                 .proc_handler   = proc_dointvec,
531         },
532 #endif
533 #ifdef CONFIG_PROC_SYSCTL
534         {
535                 .procname       = "tainted",
536                 .maxlen         = sizeof(long),
537                 .mode           = 0644,
538                 .proc_handler   = proc_taint,
539         },
540         {
541                 .procname       = "sysctl_writes_strict",
542                 .data           = &sysctl_writes_strict,
543                 .maxlen         = sizeof(int),
544                 .mode           = 0644,
545                 .proc_handler   = proc_dointvec_minmax,
546                 .extra1         = &neg_one,
547                 .extra2         = &one,
548         },
549 #endif
550 #ifdef CONFIG_LATENCYTOP
551         {
552                 .procname       = "latencytop",
553                 .data           = &latencytop_enabled,
554                 .maxlen         = sizeof(int),
555                 .mode           = 0644,
556                 .proc_handler   = sysctl_latencytop,
557         },
558 #endif
559 #ifdef CONFIG_BLK_DEV_INITRD
560         {
561                 .procname       = "real-root-dev",
562                 .data           = &real_root_dev,
563                 .maxlen         = sizeof(int),
564                 .mode           = 0644,
565                 .proc_handler   = proc_dointvec,
566         },
567 #endif
568         {
569                 .procname       = "print-fatal-signals",
570                 .data           = &print_fatal_signals,
571                 .maxlen         = sizeof(int),
572                 .mode           = 0644,
573                 .proc_handler   = proc_dointvec,
574         },
575 #ifdef CONFIG_SPARC
576         {
577                 .procname       = "reboot-cmd",
578                 .data           = reboot_command,
579                 .maxlen         = 256,
580                 .mode           = 0644,
581                 .proc_handler   = proc_dostring,
582         },
583         {
584                 .procname       = "stop-a",
585                 .data           = &stop_a_enabled,
586                 .maxlen         = sizeof (int),
587                 .mode           = 0644,
588                 .proc_handler   = proc_dointvec,
589         },
590         {
591                 .procname       = "scons-poweroff",
592                 .data           = &scons_pwroff,
593                 .maxlen         = sizeof (int),
594                 .mode           = 0644,
595                 .proc_handler   = proc_dointvec,
596         },
597 #endif
598 #ifdef CONFIG_SPARC64
599         {
600                 .procname       = "tsb-ratio",
601                 .data           = &sysctl_tsb_ratio,
602                 .maxlen         = sizeof (int),
603                 .mode           = 0644,
604                 .proc_handler   = proc_dointvec,
605         },
606 #endif
607 #ifdef __hppa__
608         {
609                 .procname       = "soft-power",
610                 .data           = &pwrsw_enabled,
611                 .maxlen         = sizeof (int),
612                 .mode           = 0644,
613                 .proc_handler   = proc_dointvec,
614         },
615 #endif
616 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
617         {
618                 .procname       = "unaligned-trap",
619                 .data           = &unaligned_enabled,
620                 .maxlen         = sizeof (int),
621                 .mode           = 0644,
622                 .proc_handler   = proc_dointvec,
623         },
624 #endif
625         {
626                 .procname       = "ctrl-alt-del",
627                 .data           = &C_A_D,
628                 .maxlen         = sizeof(int),
629                 .mode           = 0644,
630                 .proc_handler   = proc_dointvec,
631         },
632 #ifdef CONFIG_FUNCTION_TRACER
633         {
634                 .procname       = "ftrace_enabled",
635                 .data           = &ftrace_enabled,
636                 .maxlen         = sizeof(int),
637                 .mode           = 0644,
638                 .proc_handler   = ftrace_enable_sysctl,
639         },
640 #endif
641 #ifdef CONFIG_STACK_TRACER
642         {
643                 .procname       = "stack_tracer_enabled",
644                 .data           = &stack_tracer_enabled,
645                 .maxlen         = sizeof(int),
646                 .mode           = 0644,
647                 .proc_handler   = stack_trace_sysctl,
648         },
649 #endif
650 #ifdef CONFIG_TRACING
651         {
652                 .procname       = "ftrace_dump_on_oops",
653                 .data           = &ftrace_dump_on_oops,
654                 .maxlen         = sizeof(int),
655                 .mode           = 0644,
656                 .proc_handler   = proc_dointvec,
657         },
658         {
659                 .procname       = "traceoff_on_warning",
660                 .data           = &__disable_trace_on_warning,
661                 .maxlen         = sizeof(__disable_trace_on_warning),
662                 .mode           = 0644,
663                 .proc_handler   = proc_dointvec,
664         },
665         {
666                 .procname       = "tracepoint_printk",
667                 .data           = &tracepoint_printk,
668                 .maxlen         = sizeof(tracepoint_printk),
669                 .mode           = 0644,
670                 .proc_handler   = proc_dointvec,
671         },
672 #endif
673 #ifdef CONFIG_KEXEC_CORE
674         {
675                 .procname       = "kexec_load_disabled",
676                 .data           = &kexec_load_disabled,
677                 .maxlen         = sizeof(int),
678                 .mode           = 0644,
679                 /* only handle a transition from default "0" to "1" */
680                 .proc_handler   = proc_dointvec_minmax,
681                 .extra1         = &one,
682                 .extra2         = &one,
683         },
684 #endif
685 #ifdef CONFIG_MODULES
686         {
687                 .procname       = "modprobe",
688                 .data           = &modprobe_path,
689                 .maxlen         = KMOD_PATH_LEN,
690                 .mode           = 0644,
691                 .proc_handler   = proc_dostring,
692         },
693         {
694                 .procname       = "modules_disabled",
695                 .data           = &modules_disabled,
696                 .maxlen         = sizeof(int),
697                 .mode           = 0644,
698                 /* only handle a transition from default "0" to "1" */
699                 .proc_handler   = proc_dointvec_minmax,
700                 .extra1         = &one,
701                 .extra2         = &one,
702         },
703 #endif
704 #ifdef CONFIG_UEVENT_HELPER
705         {
706                 .procname       = "hotplug",
707                 .data           = &uevent_helper,
708                 .maxlen         = UEVENT_HELPER_PATH_LEN,
709                 .mode           = 0644,
710                 .proc_handler   = proc_dostring,
711         },
712 #endif
713 #ifdef CONFIG_CHR_DEV_SG
714         {
715                 .procname       = "sg-big-buff",
716                 .data           = &sg_big_buff,
717                 .maxlen         = sizeof (int),
718                 .mode           = 0444,
719                 .proc_handler   = proc_dointvec,
720         },
721 #endif
722 #ifdef CONFIG_BSD_PROCESS_ACCT
723         {
724                 .procname       = "acct",
725                 .data           = &acct_parm,
726                 .maxlen         = 3*sizeof(int),
727                 .mode           = 0644,
728                 .proc_handler   = proc_dointvec,
729         },
730 #endif
731 #ifdef CONFIG_MAGIC_SYSRQ
732         {
733                 .procname       = "sysrq",
734                 .data           = &__sysrq_enabled,
735                 .maxlen         = sizeof (int),
736                 .mode           = 0644,
737                 .proc_handler   = sysrq_sysctl_handler,
738         },
739 #endif
740 #ifdef CONFIG_PROC_SYSCTL
741         {
742                 .procname       = "cad_pid",
743                 .data           = NULL,
744                 .maxlen         = sizeof (int),
745                 .mode           = 0600,
746                 .proc_handler   = proc_do_cad_pid,
747         },
748 #endif
749         {
750                 .procname       = "threads-max",
751                 .data           = NULL,
752                 .maxlen         = sizeof(int),
753                 .mode           = 0644,
754                 .proc_handler   = sysctl_max_threads,
755         },
756         {
757                 .procname       = "random",
758                 .mode           = 0555,
759                 .child          = random_table,
760         },
761         {
762                 .procname       = "usermodehelper",
763                 .mode           = 0555,
764                 .child          = usermodehelper_table,
765         },
766         {
767                 .procname       = "overflowuid",
768                 .data           = &overflowuid,
769                 .maxlen         = sizeof(int),
770                 .mode           = 0644,
771                 .proc_handler   = proc_dointvec_minmax,
772                 .extra1         = &minolduid,
773                 .extra2         = &maxolduid,
774         },
775         {
776                 .procname       = "overflowgid",
777                 .data           = &overflowgid,
778                 .maxlen         = sizeof(int),
779                 .mode           = 0644,
780                 .proc_handler   = proc_dointvec_minmax,
781                 .extra1         = &minolduid,
782                 .extra2         = &maxolduid,
783         },
784 #ifdef CONFIG_S390
785 #ifdef CONFIG_MATHEMU
786         {
787                 .procname       = "ieee_emulation_warnings",
788                 .data           = &sysctl_ieee_emulation_warnings,
789                 .maxlen         = sizeof(int),
790                 .mode           = 0644,
791                 .proc_handler   = proc_dointvec,
792         },
793 #endif
794         {
795                 .procname       = "userprocess_debug",
796                 .data           = &show_unhandled_signals,
797                 .maxlen         = sizeof(int),
798                 .mode           = 0644,
799                 .proc_handler   = proc_dointvec,
800         },
801 #endif
802         {
803                 .procname       = "pid_max",
804                 .data           = &pid_max,
805                 .maxlen         = sizeof (int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec_minmax,
808                 .extra1         = &pid_max_min,
809                 .extra2         = &pid_max_max,
810         },
811         {
812                 .procname       = "panic_on_oops",
813                 .data           = &panic_on_oops,
814                 .maxlen         = sizeof(int),
815                 .mode           = 0644,
816                 .proc_handler   = proc_dointvec,
817         },
818 #if defined CONFIG_PRINTK
819         {
820                 .procname       = "printk",
821                 .data           = &console_loglevel,
822                 .maxlen         = 4*sizeof(int),
823                 .mode           = 0644,
824                 .proc_handler   = proc_dointvec,
825         },
826         {
827                 .procname       = "printk_ratelimit",
828                 .data           = &printk_ratelimit_state.interval,
829                 .maxlen         = sizeof(int),
830                 .mode           = 0644,
831                 .proc_handler   = proc_dointvec_jiffies,
832         },
833         {
834                 .procname       = "printk_ratelimit_burst",
835                 .data           = &printk_ratelimit_state.burst,
836                 .maxlen         = sizeof(int),
837                 .mode           = 0644,
838                 .proc_handler   = proc_dointvec,
839         },
840         {
841                 .procname       = "printk_delay",
842                 .data           = &printk_delay_msec,
843                 .maxlen         = sizeof(int),
844                 .mode           = 0644,
845                 .proc_handler   = proc_dointvec_minmax,
846                 .extra1         = &zero,
847                 .extra2         = &ten_thousand,
848         },
849         {
850                 .procname       = "printk_devkmsg",
851                 .data           = devkmsg_log_str,
852                 .maxlen         = DEVKMSG_STR_MAX_SIZE,
853                 .mode           = 0644,
854                 .proc_handler   = devkmsg_sysctl_set_loglvl,
855         },
856         {
857                 .procname       = "dmesg_restrict",
858                 .data           = &dmesg_restrict,
859                 .maxlen         = sizeof(int),
860                 .mode           = 0644,
861                 .proc_handler   = proc_dointvec_minmax_sysadmin,
862                 .extra1         = &zero,
863                 .extra2         = &one,
864         },
865         {
866                 .procname       = "kptr_restrict",
867                 .data           = &kptr_restrict,
868                 .maxlen         = sizeof(int),
869                 .mode           = 0644,
870                 .proc_handler   = proc_dointvec_minmax_sysadmin,
871                 .extra1         = &zero,
872                 .extra2         = &two,
873         },
874 #endif
875         {
876                 .procname       = "ngroups_max",
877                 .data           = &ngroups_max,
878                 .maxlen         = sizeof (int),
879                 .mode           = 0444,
880                 .proc_handler   = proc_dointvec,
881         },
882         {
883                 .procname       = "cap_last_cap",
884                 .data           = (void *)&cap_last_cap,
885                 .maxlen         = sizeof(int),
886                 .mode           = 0444,
887                 .proc_handler   = proc_dointvec,
888         },
889 #if defined(CONFIG_LOCKUP_DETECTOR)
890         {
891                 .procname       = "watchdog",
892                 .data           = &watchdog_user_enabled,
893                 .maxlen         = sizeof (int),
894                 .mode           = 0644,
895                 .proc_handler   = proc_watchdog,
896                 .extra1         = &zero,
897                 .extra2         = &one,
898         },
899         {
900                 .procname       = "watchdog_thresh",
901                 .data           = &watchdog_thresh,
902                 .maxlen         = sizeof(int),
903                 .mode           = 0644,
904                 .proc_handler   = proc_watchdog_thresh,
905                 .extra1         = &zero,
906                 .extra2         = &sixty,
907         },
908         {
909                 .procname       = "nmi_watchdog",
910                 .data           = &nmi_watchdog_enabled,
911                 .maxlen         = sizeof (int),
912                 .mode           = 0644,
913                 .proc_handler   = proc_nmi_watchdog,
914                 .extra1         = &zero,
915 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
916                 .extra2         = &one,
917 #else
918                 .extra2         = &zero,
919 #endif
920         },
921         {
922                 .procname       = "soft_watchdog",
923                 .data           = &soft_watchdog_enabled,
924                 .maxlen         = sizeof (int),
925                 .mode           = 0644,
926                 .proc_handler   = proc_soft_watchdog,
927                 .extra1         = &zero,
928                 .extra2         = &one,
929         },
930         {
931                 .procname       = "watchdog_cpumask",
932                 .data           = &watchdog_cpumask_bits,
933                 .maxlen         = NR_CPUS,
934                 .mode           = 0644,
935                 .proc_handler   = proc_watchdog_cpumask,
936         },
937         {
938                 .procname       = "softlockup_panic",
939                 .data           = &softlockup_panic,
940                 .maxlen         = sizeof(int),
941                 .mode           = 0644,
942                 .proc_handler   = proc_dointvec_minmax,
943                 .extra1         = &zero,
944                 .extra2         = &one,
945         },
946 #ifdef CONFIG_HARDLOCKUP_DETECTOR
947         {
948                 .procname       = "hardlockup_panic",
949                 .data           = &hardlockup_panic,
950                 .maxlen         = sizeof(int),
951                 .mode           = 0644,
952                 .proc_handler   = proc_dointvec_minmax,
953                 .extra1         = &zero,
954                 .extra2         = &one,
955         },
956 #endif
957 #ifdef CONFIG_SMP
958         {
959                 .procname       = "softlockup_all_cpu_backtrace",
960                 .data           = &sysctl_softlockup_all_cpu_backtrace,
961                 .maxlen         = sizeof(int),
962                 .mode           = 0644,
963                 .proc_handler   = proc_dointvec_minmax,
964                 .extra1         = &zero,
965                 .extra2         = &one,
966         },
967         {
968                 .procname       = "hardlockup_all_cpu_backtrace",
969                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
970                 .maxlen         = sizeof(int),
971                 .mode           = 0644,
972                 .proc_handler   = proc_dointvec_minmax,
973                 .extra1         = &zero,
974                 .extra2         = &one,
975         },
976 #endif /* CONFIG_SMP */
977 #endif
978 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
979         {
980                 .procname       = "unknown_nmi_panic",
981                 .data           = &unknown_nmi_panic,
982                 .maxlen         = sizeof (int),
983                 .mode           = 0644,
984                 .proc_handler   = proc_dointvec,
985         },
986 #endif
987 #if defined(CONFIG_X86)
988         {
989                 .procname       = "panic_on_unrecovered_nmi",
990                 .data           = &panic_on_unrecovered_nmi,
991                 .maxlen         = sizeof(int),
992                 .mode           = 0644,
993                 .proc_handler   = proc_dointvec,
994         },
995         {
996                 .procname       = "panic_on_io_nmi",
997                 .data           = &panic_on_io_nmi,
998                 .maxlen         = sizeof(int),
999                 .mode           = 0644,
1000                 .proc_handler   = proc_dointvec,
1001         },
1002 #ifdef CONFIG_DEBUG_STACKOVERFLOW
1003         {
1004                 .procname       = "panic_on_stackoverflow",
1005                 .data           = &sysctl_panic_on_stackoverflow,
1006                 .maxlen         = sizeof(int),
1007                 .mode           = 0644,
1008                 .proc_handler   = proc_dointvec,
1009         },
1010 #endif
1011         {
1012                 .procname       = "bootloader_type",
1013                 .data           = &bootloader_type,
1014                 .maxlen         = sizeof (int),
1015                 .mode           = 0444,
1016                 .proc_handler   = proc_dointvec,
1017         },
1018         {
1019                 .procname       = "bootloader_version",
1020                 .data           = &bootloader_version,
1021                 .maxlen         = sizeof (int),
1022                 .mode           = 0444,
1023                 .proc_handler   = proc_dointvec,
1024         },
1025         {
1026                 .procname       = "kstack_depth_to_print",
1027                 .data           = &kstack_depth_to_print,
1028                 .maxlen         = sizeof(int),
1029                 .mode           = 0644,
1030                 .proc_handler   = proc_dointvec,
1031         },
1032         {
1033                 .procname       = "io_delay_type",
1034                 .data           = &io_delay_type,
1035                 .maxlen         = sizeof(int),
1036                 .mode           = 0644,
1037                 .proc_handler   = proc_dointvec,
1038         },
1039 #endif
1040 #if defined(CONFIG_MMU)
1041         {
1042                 .procname       = "randomize_va_space",
1043                 .data           = &randomize_va_space,
1044                 .maxlen         = sizeof(int),
1045                 .mode           = 0644,
1046                 .proc_handler   = proc_dointvec,
1047         },
1048 #endif
1049 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1050         {
1051                 .procname       = "spin_retry",
1052                 .data           = &spin_retry,
1053                 .maxlen         = sizeof (int),
1054                 .mode           = 0644,
1055                 .proc_handler   = proc_dointvec,
1056         },
1057 #endif
1058 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1059         {
1060                 .procname       = "acpi_video_flags",
1061                 .data           = &acpi_realmode_flags,
1062                 .maxlen         = sizeof (unsigned long),
1063                 .mode           = 0644,
1064                 .proc_handler   = proc_doulongvec_minmax,
1065         },
1066 #endif
1067 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1068         {
1069                 .procname       = "ignore-unaligned-usertrap",
1070                 .data           = &no_unaligned_warning,
1071                 .maxlen         = sizeof (int),
1072                 .mode           = 0644,
1073                 .proc_handler   = proc_dointvec,
1074         },
1075 #endif
1076 #ifdef CONFIG_IA64
1077         {
1078                 .procname       = "unaligned-dump-stack",
1079                 .data           = &unaligned_dump_stack,
1080                 .maxlen         = sizeof (int),
1081                 .mode           = 0644,
1082                 .proc_handler   = proc_dointvec,
1083         },
1084 #endif
1085 #ifdef CONFIG_DETECT_HUNG_TASK
1086         {
1087                 .procname       = "hung_task_panic",
1088                 .data           = &sysctl_hung_task_panic,
1089                 .maxlen         = sizeof(int),
1090                 .mode           = 0644,
1091                 .proc_handler   = proc_dointvec_minmax,
1092                 .extra1         = &zero,
1093                 .extra2         = &one,
1094         },
1095         {
1096                 .procname       = "hung_task_check_count",
1097                 .data           = &sysctl_hung_task_check_count,
1098                 .maxlen         = sizeof(int),
1099                 .mode           = 0644,
1100                 .proc_handler   = proc_dointvec_minmax,
1101                 .extra1         = &zero,
1102         },
1103         {
1104                 .procname       = "hung_task_timeout_secs",
1105                 .data           = &sysctl_hung_task_timeout_secs,
1106                 .maxlen         = sizeof(unsigned long),
1107                 .mode           = 0644,
1108                 .proc_handler   = proc_dohung_task_timeout_secs,
1109                 .extra2         = &hung_task_timeout_max,
1110         },
1111         {
1112                 .procname       = "hung_task_warnings",
1113                 .data           = &sysctl_hung_task_warnings,
1114                 .maxlen         = sizeof(int),
1115                 .mode           = 0644,
1116                 .proc_handler   = proc_dointvec_minmax,
1117                 .extra1         = &neg_one,
1118         },
1119 #endif
1120 #ifdef CONFIG_RT_MUTEXES
1121         {
1122                 .procname       = "max_lock_depth",
1123                 .data           = &max_lock_depth,
1124                 .maxlen         = sizeof(int),
1125                 .mode           = 0644,
1126                 .proc_handler   = proc_dointvec,
1127         },
1128 #endif
1129         {
1130                 .procname       = "poweroff_cmd",
1131                 .data           = &poweroff_cmd,
1132                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1133                 .mode           = 0644,
1134                 .proc_handler   = proc_dostring,
1135         },
1136 #ifdef CONFIG_KEYS
1137         {
1138                 .procname       = "keys",
1139                 .mode           = 0555,
1140                 .child          = key_sysctls,
1141         },
1142 #endif
1143 #ifdef CONFIG_PERF_EVENTS
1144         /*
1145          * User-space scripts rely on the existence of this file
1146          * as a feature check for perf_events being enabled.
1147          *
1148          * So it's an ABI, do not remove!
1149          */
1150         {
1151                 .procname       = "perf_event_paranoid",
1152                 .data           = &sysctl_perf_event_paranoid,
1153                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1154                 .mode           = 0644,
1155                 .proc_handler   = proc_dointvec,
1156         },
1157         {
1158                 .procname       = "perf_event_mlock_kb",
1159                 .data           = &sysctl_perf_event_mlock,
1160                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1161                 .mode           = 0644,
1162                 .proc_handler   = proc_dointvec,
1163         },
1164         {
1165                 .procname       = "perf_event_max_sample_rate",
1166                 .data           = &sysctl_perf_event_sample_rate,
1167                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1168                 .mode           = 0644,
1169                 .proc_handler   = perf_proc_update_handler,
1170                 .extra1         = &one,
1171         },
1172         {
1173                 .procname       = "perf_cpu_time_max_percent",
1174                 .data           = &sysctl_perf_cpu_time_max_percent,
1175                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1176                 .mode           = 0644,
1177                 .proc_handler   = perf_cpu_time_max_percent_handler,
1178                 .extra1         = &zero,
1179                 .extra2         = &one_hundred,
1180         },
1181         {
1182                 .procname       = "perf_event_max_stack",
1183                 .data           = &sysctl_perf_event_max_stack,
1184                 .maxlen         = sizeof(sysctl_perf_event_max_stack),
1185                 .mode           = 0644,
1186                 .proc_handler   = perf_event_max_stack_handler,
1187                 .extra1         = &zero,
1188                 .extra2         = &six_hundred_forty_kb,
1189         },
1190         {
1191                 .procname       = "perf_event_max_contexts_per_stack",
1192                 .data           = &sysctl_perf_event_max_contexts_per_stack,
1193                 .maxlen         = sizeof(sysctl_perf_event_max_contexts_per_stack),
1194                 .mode           = 0644,
1195                 .proc_handler   = perf_event_max_stack_handler,
1196                 .extra1         = &zero,
1197                 .extra2         = &one_thousand,
1198         },
1199 #endif
1200 #ifdef CONFIG_KMEMCHECK
1201         {
1202                 .procname       = "kmemcheck",
1203                 .data           = &kmemcheck_enabled,
1204                 .maxlen         = sizeof(int),
1205                 .mode           = 0644,
1206                 .proc_handler   = proc_dointvec,
1207         },
1208 #endif
1209         {
1210                 .procname       = "panic_on_warn",
1211                 .data           = &panic_on_warn,
1212                 .maxlen         = sizeof(int),
1213                 .mode           = 0644,
1214                 .proc_handler   = proc_dointvec_minmax,
1215                 .extra1         = &zero,
1216                 .extra2         = &one,
1217         },
1218 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1219         {
1220                 .procname       = "timer_migration",
1221                 .data           = &sysctl_timer_migration,
1222                 .maxlen         = sizeof(unsigned int),
1223                 .mode           = 0644,
1224                 .proc_handler   = timer_migration_handler,
1225                 .extra1         = &zero,
1226                 .extra2         = &one,
1227         },
1228 #endif
1229 #ifdef CONFIG_BPF_SYSCALL
1230         {
1231                 .procname       = "unprivileged_bpf_disabled",
1232                 .data           = &sysctl_unprivileged_bpf_disabled,
1233                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1234                 .mode           = 0644,
1235                 .proc_handler   = bpf_unpriv_handler,
1236                 .extra1         = &zero,
1237                 .extra2         = &two,
1238         },
1239 #endif
1240 #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1241         {
1242                 .procname       = "panic_on_rcu_stall",
1243                 .data           = &sysctl_panic_on_rcu_stall,
1244                 .maxlen         = sizeof(sysctl_panic_on_rcu_stall),
1245                 .mode           = 0644,
1246                 .proc_handler   = proc_dointvec_minmax,
1247                 .extra1         = &zero,
1248                 .extra2         = &one,
1249         },
1250 #endif
1251         { }
1252 };
1253
1254 static struct ctl_table vm_table[] = {
1255         {
1256                 .procname       = "overcommit_memory",
1257                 .data           = &sysctl_overcommit_memory,
1258                 .maxlen         = sizeof(sysctl_overcommit_memory),
1259                 .mode           = 0644,
1260                 .proc_handler   = proc_dointvec_minmax,
1261                 .extra1         = &zero,
1262                 .extra2         = &two,
1263         },
1264         {
1265                 .procname       = "panic_on_oom",
1266                 .data           = &sysctl_panic_on_oom,
1267                 .maxlen         = sizeof(sysctl_panic_on_oom),
1268                 .mode           = 0644,
1269                 .proc_handler   = proc_dointvec_minmax,
1270                 .extra1         = &zero,
1271                 .extra2         = &two,
1272         },
1273         {
1274                 .procname       = "oom_kill_allocating_task",
1275                 .data           = &sysctl_oom_kill_allocating_task,
1276                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1277                 .mode           = 0644,
1278                 .proc_handler   = proc_dointvec,
1279         },
1280         {
1281                 .procname       = "oom_dump_tasks",
1282                 .data           = &sysctl_oom_dump_tasks,
1283                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1284                 .mode           = 0644,
1285                 .proc_handler   = proc_dointvec,
1286         },
1287         {
1288                 .procname       = "overcommit_ratio",
1289                 .data           = &sysctl_overcommit_ratio,
1290                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1291                 .mode           = 0644,
1292                 .proc_handler   = overcommit_ratio_handler,
1293         },
1294         {
1295                 .procname       = "overcommit_kbytes",
1296                 .data           = &sysctl_overcommit_kbytes,
1297                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1298                 .mode           = 0644,
1299                 .proc_handler   = overcommit_kbytes_handler,
1300         },
1301         {
1302                 .procname       = "page-cluster", 
1303                 .data           = &page_cluster,
1304                 .maxlen         = sizeof(int),
1305                 .mode           = 0644,
1306                 .proc_handler   = proc_dointvec_minmax,
1307                 .extra1         = &zero,
1308         },
1309         {
1310                 .procname       = "dirty_background_ratio",
1311                 .data           = &dirty_background_ratio,
1312                 .maxlen         = sizeof(dirty_background_ratio),
1313                 .mode           = 0644,
1314                 .proc_handler   = dirty_background_ratio_handler,
1315                 .extra1         = &zero,
1316                 .extra2         = &one_hundred,
1317         },
1318         {
1319                 .procname       = "dirty_background_bytes",
1320                 .data           = &dirty_background_bytes,
1321                 .maxlen         = sizeof(dirty_background_bytes),
1322                 .mode           = 0644,
1323                 .proc_handler   = dirty_background_bytes_handler,
1324                 .extra1         = &one_ul,
1325         },
1326         {
1327                 .procname       = "dirty_ratio",
1328                 .data           = &vm_dirty_ratio,
1329                 .maxlen         = sizeof(vm_dirty_ratio),
1330                 .mode           = 0644,
1331                 .proc_handler   = dirty_ratio_handler,
1332                 .extra1         = &zero,
1333                 .extra2         = &one_hundred,
1334         },
1335         {
1336                 .procname       = "dirty_bytes",
1337                 .data           = &vm_dirty_bytes,
1338                 .maxlen         = sizeof(vm_dirty_bytes),
1339                 .mode           = 0644,
1340                 .proc_handler   = dirty_bytes_handler,
1341                 .extra1         = &dirty_bytes_min,
1342         },
1343         {
1344                 .procname       = "dirty_writeback_centisecs",
1345                 .data           = &dirty_writeback_interval,
1346                 .maxlen         = sizeof(dirty_writeback_interval),
1347                 .mode           = 0644,
1348                 .proc_handler   = dirty_writeback_centisecs_handler,
1349         },
1350         {
1351                 .procname       = "dirty_expire_centisecs",
1352                 .data           = &dirty_expire_interval,
1353                 .maxlen         = sizeof(dirty_expire_interval),
1354                 .mode           = 0644,
1355                 .proc_handler   = proc_dointvec_minmax,
1356                 .extra1         = &zero,
1357         },
1358         {
1359                 .procname       = "dirtytime_expire_seconds",
1360                 .data           = &dirtytime_expire_interval,
1361                 .maxlen         = sizeof(dirty_expire_interval),
1362                 .mode           = 0644,
1363                 .proc_handler   = dirtytime_interval_handler,
1364                 .extra1         = &zero,
1365         },
1366         {
1367                 .procname       = "nr_pdflush_threads",
1368                 .mode           = 0444 /* read-only */,
1369                 .proc_handler   = pdflush_proc_obsolete,
1370         },
1371         {
1372                 .procname       = "swappiness",
1373                 .data           = &vm_swappiness,
1374                 .maxlen         = sizeof(vm_swappiness),
1375                 .mode           = 0644,
1376                 .proc_handler   = proc_dointvec_minmax,
1377                 .extra1         = &zero,
1378                 .extra2         = &one_hundred,
1379         },
1380 #ifdef CONFIG_HUGETLB_PAGE
1381         {
1382                 .procname       = "nr_hugepages",
1383                 .data           = NULL,
1384                 .maxlen         = sizeof(unsigned long),
1385                 .mode           = 0644,
1386                 .proc_handler   = hugetlb_sysctl_handler,
1387         },
1388 #ifdef CONFIG_NUMA
1389         {
1390                 .procname       = "nr_hugepages_mempolicy",
1391                 .data           = NULL,
1392                 .maxlen         = sizeof(unsigned long),
1393                 .mode           = 0644,
1394                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1395         },
1396 #endif
1397          {
1398                 .procname       = "hugetlb_shm_group",
1399                 .data           = &sysctl_hugetlb_shm_group,
1400                 .maxlen         = sizeof(gid_t),
1401                 .mode           = 0644,
1402                 .proc_handler   = proc_dointvec,
1403          },
1404          {
1405                 .procname       = "hugepages_treat_as_movable",
1406                 .data           = &hugepages_treat_as_movable,
1407                 .maxlen         = sizeof(int),
1408                 .mode           = 0644,
1409                 .proc_handler   = proc_dointvec,
1410         },
1411         {
1412                 .procname       = "nr_overcommit_hugepages",
1413                 .data           = NULL,
1414                 .maxlen         = sizeof(unsigned long),
1415                 .mode           = 0644,
1416                 .proc_handler   = hugetlb_overcommit_handler,
1417         },
1418 #endif
1419         {
1420                 .procname       = "lowmem_reserve_ratio",
1421                 .data           = &sysctl_lowmem_reserve_ratio,
1422                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1423                 .mode           = 0644,
1424                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1425         },
1426         {
1427                 .procname       = "drop_caches",
1428                 .data           = &sysctl_drop_caches,
1429                 .maxlen         = sizeof(int),
1430                 .mode           = 0200,
1431                 .proc_handler   = drop_caches_sysctl_handler,
1432                 .extra1         = &one,
1433                 .extra2         = &four,
1434         },
1435 #ifdef CONFIG_COMPACTION
1436         {
1437                 .procname       = "compact_memory",
1438                 .data           = &sysctl_compact_memory,
1439                 .maxlen         = sizeof(int),
1440                 .mode           = 0200,
1441                 .proc_handler   = sysctl_compaction_handler,
1442         },
1443         {
1444                 .procname       = "extfrag_threshold",
1445                 .data           = &sysctl_extfrag_threshold,
1446                 .maxlen         = sizeof(int),
1447                 .mode           = 0644,
1448                 .proc_handler   = sysctl_extfrag_handler,
1449                 .extra1         = &min_extfrag_threshold,
1450                 .extra2         = &max_extfrag_threshold,
1451         },
1452         {
1453                 .procname       = "compact_unevictable_allowed",
1454                 .data           = &sysctl_compact_unevictable_allowed,
1455                 .maxlen         = sizeof(int),
1456                 .mode           = 0644,
1457                 .proc_handler   = proc_dointvec,
1458                 .extra1         = &zero,
1459                 .extra2         = &one,
1460         },
1461
1462 #endif /* CONFIG_COMPACTION */
1463         {
1464                 .procname       = "min_free_kbytes",
1465                 .data           = &min_free_kbytes,
1466                 .maxlen         = sizeof(min_free_kbytes),
1467                 .mode           = 0644,
1468                 .proc_handler   = min_free_kbytes_sysctl_handler,
1469                 .extra1         = &zero,
1470         },
1471         {
1472                 .procname       = "watermark_scale_factor",
1473                 .data           = &watermark_scale_factor,
1474                 .maxlen         = sizeof(watermark_scale_factor),
1475                 .mode           = 0644,
1476                 .proc_handler   = watermark_scale_factor_sysctl_handler,
1477                 .extra1         = &one,
1478                 .extra2         = &one_thousand,
1479         },
1480         {
1481                 .procname       = "percpu_pagelist_fraction",
1482                 .data           = &percpu_pagelist_fraction,
1483                 .maxlen         = sizeof(percpu_pagelist_fraction),
1484                 .mode           = 0644,
1485                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1486                 .extra1         = &zero,
1487         },
1488 #ifdef CONFIG_MMU
1489         {
1490                 .procname       = "max_map_count",
1491                 .data           = &sysctl_max_map_count,
1492                 .maxlen         = sizeof(sysctl_max_map_count),
1493                 .mode           = 0644,
1494                 .proc_handler   = proc_dointvec_minmax,
1495                 .extra1         = &zero,
1496         },
1497 #else
1498         {
1499                 .procname       = "nr_trim_pages",
1500                 .data           = &sysctl_nr_trim_pages,
1501                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1502                 .mode           = 0644,
1503                 .proc_handler   = proc_dointvec_minmax,
1504                 .extra1         = &zero,
1505         },
1506 #endif
1507         {
1508                 .procname       = "laptop_mode",
1509                 .data           = &laptop_mode,
1510                 .maxlen         = sizeof(laptop_mode),
1511                 .mode           = 0644,
1512                 .proc_handler   = proc_dointvec_jiffies,
1513         },
1514         {
1515                 .procname       = "block_dump",
1516                 .data           = &block_dump,
1517                 .maxlen         = sizeof(block_dump),
1518                 .mode           = 0644,
1519                 .proc_handler   = proc_dointvec,
1520                 .extra1         = &zero,
1521         },
1522         {
1523                 .procname       = "vfs_cache_pressure",
1524                 .data           = &sysctl_vfs_cache_pressure,
1525                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1526                 .mode           = 0644,
1527                 .proc_handler   = proc_dointvec,
1528                 .extra1         = &zero,
1529         },
1530 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1531         {
1532                 .procname       = "legacy_va_layout",
1533                 .data           = &sysctl_legacy_va_layout,
1534                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1535                 .mode           = 0644,
1536                 .proc_handler   = proc_dointvec,
1537                 .extra1         = &zero,
1538         },
1539 #endif
1540 #ifdef CONFIG_NUMA
1541         {
1542                 .procname       = "zone_reclaim_mode",
1543                 .data           = &node_reclaim_mode,
1544                 .maxlen         = sizeof(node_reclaim_mode),
1545                 .mode           = 0644,
1546                 .proc_handler   = proc_dointvec,
1547                 .extra1         = &zero,
1548         },
1549         {
1550                 .procname       = "min_unmapped_ratio",
1551                 .data           = &sysctl_min_unmapped_ratio,
1552                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1553                 .mode           = 0644,
1554                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1555                 .extra1         = &zero,
1556                 .extra2         = &one_hundred,
1557         },
1558         {
1559                 .procname       = "min_slab_ratio",
1560                 .data           = &sysctl_min_slab_ratio,
1561                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1562                 .mode           = 0644,
1563                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1564                 .extra1         = &zero,
1565                 .extra2         = &one_hundred,
1566         },
1567 #endif
1568 #ifdef CONFIG_SMP
1569         {
1570                 .procname       = "stat_interval",
1571                 .data           = &sysctl_stat_interval,
1572                 .maxlen         = sizeof(sysctl_stat_interval),
1573                 .mode           = 0644,
1574                 .proc_handler   = proc_dointvec_jiffies,
1575         },
1576         {
1577                 .procname       = "stat_refresh",
1578                 .data           = NULL,
1579                 .maxlen         = 0,
1580                 .mode           = 0600,
1581                 .proc_handler   = vmstat_refresh,
1582         },
1583 #endif
1584 #ifdef CONFIG_MMU
1585         {
1586                 .procname       = "mmap_min_addr",
1587                 .data           = &dac_mmap_min_addr,
1588                 .maxlen         = sizeof(unsigned long),
1589                 .mode           = 0644,
1590                 .proc_handler   = mmap_min_addr_handler,
1591         },
1592 #endif
1593 #ifdef CONFIG_NUMA
1594         {
1595                 .procname       = "numa_zonelist_order",
1596                 .data           = &numa_zonelist_order,
1597                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1598                 .mode           = 0644,
1599                 .proc_handler   = numa_zonelist_order_handler,
1600         },
1601 #endif
1602 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1603    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1604         {
1605                 .procname       = "vdso_enabled",
1606 #ifdef CONFIG_X86_32
1607                 .data           = &vdso32_enabled,
1608                 .maxlen         = sizeof(vdso32_enabled),
1609 #else
1610                 .data           = &vdso_enabled,
1611                 .maxlen         = sizeof(vdso_enabled),
1612 #endif
1613                 .mode           = 0644,
1614                 .proc_handler   = proc_dointvec,
1615                 .extra1         = &zero,
1616         },
1617 #endif
1618 #ifdef CONFIG_HIGHMEM
1619         {
1620                 .procname       = "highmem_is_dirtyable",
1621                 .data           = &vm_highmem_is_dirtyable,
1622                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1623                 .mode           = 0644,
1624                 .proc_handler   = proc_dointvec_minmax,
1625                 .extra1         = &zero,
1626                 .extra2         = &one,
1627         },
1628 #endif
1629 #ifdef CONFIG_MEMORY_FAILURE
1630         {
1631                 .procname       = "memory_failure_early_kill",
1632                 .data           = &sysctl_memory_failure_early_kill,
1633                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1634                 .mode           = 0644,
1635                 .proc_handler   = proc_dointvec_minmax,
1636                 .extra1         = &zero,
1637                 .extra2         = &one,
1638         },
1639         {
1640                 .procname       = "memory_failure_recovery",
1641                 .data           = &sysctl_memory_failure_recovery,
1642                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1643                 .mode           = 0644,
1644                 .proc_handler   = proc_dointvec_minmax,
1645                 .extra1         = &zero,
1646                 .extra2         = &one,
1647         },
1648 #endif
1649         {
1650                 .procname       = "user_reserve_kbytes",
1651                 .data           = &sysctl_user_reserve_kbytes,
1652                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1653                 .mode           = 0644,
1654                 .proc_handler   = proc_doulongvec_minmax,
1655         },
1656         {
1657                 .procname       = "admin_reserve_kbytes",
1658                 .data           = &sysctl_admin_reserve_kbytes,
1659                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1660                 .mode           = 0644,
1661                 .proc_handler   = proc_doulongvec_minmax,
1662         },
1663 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1664         {
1665                 .procname       = "mmap_rnd_bits",
1666                 .data           = &mmap_rnd_bits,
1667                 .maxlen         = sizeof(mmap_rnd_bits),
1668                 .mode           = 0600,
1669                 .proc_handler   = proc_dointvec_minmax,
1670                 .extra1         = (void *)&mmap_rnd_bits_min,
1671                 .extra2         = (void *)&mmap_rnd_bits_max,
1672         },
1673 #endif
1674 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1675         {
1676                 .procname       = "mmap_rnd_compat_bits",
1677                 .data           = &mmap_rnd_compat_bits,
1678                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1679                 .mode           = 0600,
1680                 .proc_handler   = proc_dointvec_minmax,
1681                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1682                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1683         },
1684 #endif
1685         { }
1686 };
1687
1688 static struct ctl_table fs_table[] = {
1689         {
1690                 .procname       = "inode-nr",
1691                 .data           = &inodes_stat,
1692                 .maxlen         = 2*sizeof(long),
1693                 .mode           = 0444,
1694                 .proc_handler   = proc_nr_inodes,
1695         },
1696         {
1697                 .procname       = "inode-state",
1698                 .data           = &inodes_stat,
1699                 .maxlen         = 7*sizeof(long),
1700                 .mode           = 0444,
1701                 .proc_handler   = proc_nr_inodes,
1702         },
1703         {
1704                 .procname       = "file-nr",
1705                 .data           = &files_stat,
1706                 .maxlen         = sizeof(files_stat),
1707                 .mode           = 0444,
1708                 .proc_handler   = proc_nr_files,
1709         },
1710         {
1711                 .procname       = "file-max",
1712                 .data           = &files_stat.max_files,
1713                 .maxlen         = sizeof(files_stat.max_files),
1714                 .mode           = 0644,
1715                 .proc_handler   = proc_doulongvec_minmax,
1716                 .extra1         = &zero_ul,
1717                 .extra2         = &long_max,
1718         },
1719         {
1720                 .procname       = "nr_open",
1721                 .data           = &sysctl_nr_open,
1722                 .maxlen         = sizeof(unsigned int),
1723                 .mode           = 0644,
1724                 .proc_handler   = proc_dointvec_minmax,
1725                 .extra1         = &sysctl_nr_open_min,
1726                 .extra2         = &sysctl_nr_open_max,
1727         },
1728         {
1729                 .procname       = "dentry-state",
1730                 .data           = &dentry_stat,
1731                 .maxlen         = 6*sizeof(long),
1732                 .mode           = 0444,
1733                 .proc_handler   = proc_nr_dentry,
1734         },
1735         {
1736                 .procname       = "overflowuid",
1737                 .data           = &fs_overflowuid,
1738                 .maxlen         = sizeof(int),
1739                 .mode           = 0644,
1740                 .proc_handler   = proc_dointvec_minmax,
1741                 .extra1         = &minolduid,
1742                 .extra2         = &maxolduid,
1743         },
1744         {
1745                 .procname       = "overflowgid",
1746                 .data           = &fs_overflowgid,
1747                 .maxlen         = sizeof(int),
1748                 .mode           = 0644,
1749                 .proc_handler   = proc_dointvec_minmax,
1750                 .extra1         = &minolduid,
1751                 .extra2         = &maxolduid,
1752         },
1753 #ifdef CONFIG_FILE_LOCKING
1754         {
1755                 .procname       = "leases-enable",
1756                 .data           = &leases_enable,
1757                 .maxlen         = sizeof(int),
1758                 .mode           = 0644,
1759                 .proc_handler   = proc_dointvec,
1760         },
1761 #endif
1762 #ifdef CONFIG_DNOTIFY
1763         {
1764                 .procname       = "dir-notify-enable",
1765                 .data           = &dir_notify_enable,
1766                 .maxlen         = sizeof(int),
1767                 .mode           = 0644,
1768                 .proc_handler   = proc_dointvec,
1769         },
1770 #endif
1771 #ifdef CONFIG_MMU
1772 #ifdef CONFIG_FILE_LOCKING
1773         {
1774                 .procname       = "lease-break-time",
1775                 .data           = &lease_break_time,
1776                 .maxlen         = sizeof(int),
1777                 .mode           = 0644,
1778                 .proc_handler   = proc_dointvec,
1779         },
1780 #endif
1781 #ifdef CONFIG_AIO
1782         {
1783                 .procname       = "aio-nr",
1784                 .data           = &aio_nr,
1785                 .maxlen         = sizeof(aio_nr),
1786                 .mode           = 0444,
1787                 .proc_handler   = proc_doulongvec_minmax,
1788         },
1789         {
1790                 .procname       = "aio-max-nr",
1791                 .data           = &aio_max_nr,
1792                 .maxlen         = sizeof(aio_max_nr),
1793                 .mode           = 0644,
1794                 .proc_handler   = proc_doulongvec_minmax,
1795         },
1796 #endif /* CONFIG_AIO */
1797 #ifdef CONFIG_INOTIFY_USER
1798         {
1799                 .procname       = "inotify",
1800                 .mode           = 0555,
1801                 .child          = inotify_table,
1802         },
1803 #endif  
1804 #ifdef CONFIG_EPOLL
1805         {
1806                 .procname       = "epoll",
1807                 .mode           = 0555,
1808                 .child          = epoll_table,
1809         },
1810 #endif
1811 #endif
1812         {
1813                 .procname       = "protected_symlinks",
1814                 .data           = &sysctl_protected_symlinks,
1815                 .maxlen         = sizeof(int),
1816                 .mode           = 0600,
1817                 .proc_handler   = proc_dointvec_minmax,
1818                 .extra1         = &zero,
1819                 .extra2         = &one,
1820         },
1821         {
1822                 .procname       = "protected_hardlinks",
1823                 .data           = &sysctl_protected_hardlinks,
1824                 .maxlen         = sizeof(int),
1825                 .mode           = 0600,
1826                 .proc_handler   = proc_dointvec_minmax,
1827                 .extra1         = &zero,
1828                 .extra2         = &one,
1829         },
1830         {
1831                 .procname       = "protected_fifos",
1832                 .data           = &sysctl_protected_fifos,
1833                 .maxlen         = sizeof(int),
1834                 .mode           = 0600,
1835                 .proc_handler   = proc_dointvec_minmax,
1836                 .extra1         = &zero,
1837                 .extra2         = &two,
1838         },
1839         {
1840                 .procname       = "protected_regular",
1841                 .data           = &sysctl_protected_regular,
1842                 .maxlen         = sizeof(int),
1843                 .mode           = 0600,
1844                 .proc_handler   = proc_dointvec_minmax,
1845                 .extra1         = &zero,
1846                 .extra2         = &two,
1847         },
1848         {
1849                 .procname       = "suid_dumpable",
1850                 .data           = &suid_dumpable,
1851                 .maxlen         = sizeof(int),
1852                 .mode           = 0644,
1853                 .proc_handler   = proc_dointvec_minmax_coredump,
1854                 .extra1         = &zero,
1855                 .extra2         = &two,
1856         },
1857 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1858         {
1859                 .procname       = "binfmt_misc",
1860                 .mode           = 0555,
1861                 .child          = sysctl_mount_point,
1862         },
1863 #endif
1864         {
1865                 .procname       = "pipe-max-size",
1866                 .data           = &pipe_max_size,
1867                 .maxlen         = sizeof(int),
1868                 .mode           = 0644,
1869                 .proc_handler   = &pipe_proc_fn,
1870                 .extra1         = &pipe_min_size,
1871         },
1872         {
1873                 .procname       = "pipe-user-pages-hard",
1874                 .data           = &pipe_user_pages_hard,
1875                 .maxlen         = sizeof(pipe_user_pages_hard),
1876                 .mode           = 0644,
1877                 .proc_handler   = proc_doulongvec_minmax,
1878         },
1879         {
1880                 .procname       = "pipe-user-pages-soft",
1881                 .data           = &pipe_user_pages_soft,
1882                 .maxlen         = sizeof(pipe_user_pages_soft),
1883                 .mode           = 0644,
1884                 .proc_handler   = proc_doulongvec_minmax,
1885         },
1886         {
1887                 .procname       = "mount-max",
1888                 .data           = &sysctl_mount_max,
1889                 .maxlen         = sizeof(unsigned int),
1890                 .mode           = 0644,
1891                 .proc_handler   = proc_dointvec_minmax,
1892                 .extra1         = &one,
1893         },
1894         { }
1895 };
1896
1897 static struct ctl_table debug_table[] = {
1898 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1899         {
1900                 .procname       = "exception-trace",
1901                 .data           = &show_unhandled_signals,
1902                 .maxlen         = sizeof(int),
1903                 .mode           = 0644,
1904                 .proc_handler   = proc_dointvec
1905         },
1906 #endif
1907 #if defined(CONFIG_OPTPROBES)
1908         {
1909                 .procname       = "kprobes-optimization",
1910                 .data           = &sysctl_kprobes_optimization,
1911                 .maxlen         = sizeof(int),
1912                 .mode           = 0644,
1913                 .proc_handler   = proc_kprobes_optimization_handler,
1914                 .extra1         = &zero,
1915                 .extra2         = &one,
1916         },
1917 #endif
1918         { }
1919 };
1920
1921 static struct ctl_table dev_table[] = {
1922         { }
1923 };
1924
1925 int __init sysctl_init(void)
1926 {
1927         struct ctl_table_header *hdr;
1928
1929         hdr = register_sysctl_table(sysctl_base_table);
1930         kmemleak_not_leak(hdr);
1931         return 0;
1932 }
1933
1934 #endif /* CONFIG_SYSCTL */
1935
1936 /*
1937  * /proc/sys support
1938  */
1939
1940 #ifdef CONFIG_PROC_SYSCTL
1941
1942 static int _proc_do_string(char *data, int maxlen, int write,
1943                            char __user *buffer,
1944                            size_t *lenp, loff_t *ppos)
1945 {
1946         size_t len;
1947         char __user *p;
1948         char c;
1949
1950         if (!data || !maxlen || !*lenp) {
1951                 *lenp = 0;
1952                 return 0;
1953         }
1954
1955         if (write) {
1956                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1957                         /* Only continue writes not past the end of buffer. */
1958                         len = strlen(data);
1959                         if (len > maxlen - 1)
1960                                 len = maxlen - 1;
1961
1962                         if (*ppos > len)
1963                                 return 0;
1964                         len = *ppos;
1965                 } else {
1966                         /* Start writing from beginning of buffer. */
1967                         len = 0;
1968                 }
1969
1970                 *ppos += *lenp;
1971                 p = buffer;
1972                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1973                         if (get_user(c, p++))
1974                                 return -EFAULT;
1975                         if (c == 0 || c == '\n')
1976                                 break;
1977                         data[len++] = c;
1978                 }
1979                 data[len] = 0;
1980         } else {
1981                 len = strlen(data);
1982                 if (len > maxlen)
1983                         len = maxlen;
1984
1985                 if (*ppos > len) {
1986                         *lenp = 0;
1987                         return 0;
1988                 }
1989
1990                 data += *ppos;
1991                 len  -= *ppos;
1992
1993                 if (len > *lenp)
1994                         len = *lenp;
1995                 if (len)
1996                         if (copy_to_user(buffer, data, len))
1997                                 return -EFAULT;
1998                 if (len < *lenp) {
1999                         if (put_user('\n', buffer + len))
2000                                 return -EFAULT;
2001                         len++;
2002                 }
2003                 *lenp = len;
2004                 *ppos += len;
2005         }
2006         return 0;
2007 }
2008
2009 static void warn_sysctl_write(struct ctl_table *table)
2010 {
2011         pr_warn_once("%s wrote to %s when file position was not 0!\n"
2012                 "This will not be supported in the future. To silence this\n"
2013                 "warning, set kernel.sysctl_writes_strict = -1\n",
2014                 current->comm, table->procname);
2015 }
2016
2017 /**
2018  * proc_dostring - read a string sysctl
2019  * @table: the sysctl table
2020  * @write: %TRUE if this is a write to the sysctl file
2021  * @buffer: the user buffer
2022  * @lenp: the size of the user buffer
2023  * @ppos: file position
2024  *
2025  * Reads/writes a string from/to the user buffer. If the kernel
2026  * buffer provided is not large enough to hold the string, the
2027  * string is truncated. The copied string is %NULL-terminated.
2028  * If the string is being read by the user process, it is copied
2029  * and a newline '\n' is added. It is truncated if the buffer is
2030  * not large enough.
2031  *
2032  * Returns 0 on success.
2033  */
2034 int proc_dostring(struct ctl_table *table, int write,
2035                   void __user *buffer, size_t *lenp, loff_t *ppos)
2036 {
2037         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
2038                 warn_sysctl_write(table);
2039
2040         return _proc_do_string((char *)(table->data), table->maxlen, write,
2041                                (char __user *)buffer, lenp, ppos);
2042 }
2043
2044 static size_t proc_skip_spaces(char **buf)
2045 {
2046         size_t ret;
2047         char *tmp = skip_spaces(*buf);
2048         ret = tmp - *buf;
2049         *buf = tmp;
2050         return ret;
2051 }
2052
2053 static void proc_skip_char(char **buf, size_t *size, const char v)
2054 {
2055         while (*size) {
2056                 if (**buf != v)
2057                         break;
2058                 (*size)--;
2059                 (*buf)++;
2060         }
2061 }
2062
2063 #define TMPBUFLEN 22
2064 /**
2065  * proc_get_long - reads an ASCII formatted integer from a user buffer
2066  *
2067  * @buf: a kernel buffer
2068  * @size: size of the kernel buffer
2069  * @val: this is where the number will be stored
2070  * @neg: set to %TRUE if number is negative
2071  * @perm_tr: a vector which contains the allowed trailers
2072  * @perm_tr_len: size of the perm_tr vector
2073  * @tr: pointer to store the trailer character
2074  *
2075  * In case of success %0 is returned and @buf and @size are updated with
2076  * the amount of bytes read. If @tr is non-NULL and a trailing
2077  * character exists (size is non-zero after returning from this
2078  * function), @tr is updated with the trailing character.
2079  */
2080 static int proc_get_long(char **buf, size_t *size,
2081                           unsigned long *val, bool *neg,
2082                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2083 {
2084         int len;
2085         char *p, tmp[TMPBUFLEN];
2086
2087         if (!*size)
2088                 return -EINVAL;
2089
2090         len = *size;
2091         if (len > TMPBUFLEN - 1)
2092                 len = TMPBUFLEN - 1;
2093
2094         memcpy(tmp, *buf, len);
2095
2096         tmp[len] = 0;
2097         p = tmp;
2098         if (*p == '-' && *size > 1) {
2099                 *neg = true;
2100                 p++;
2101         } else
2102                 *neg = false;
2103         if (!isdigit(*p))
2104                 return -EINVAL;
2105
2106         *val = simple_strtoul(p, &p, 0);
2107
2108         len = p - tmp;
2109
2110         /* We don't know if the next char is whitespace thus we may accept
2111          * invalid integers (e.g. 1234...a) or two integers instead of one
2112          * (e.g. 123...1). So lets not allow such large numbers. */
2113         if (len == TMPBUFLEN - 1)
2114                 return -EINVAL;
2115
2116         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2117                 return -EINVAL;
2118
2119         if (tr && (len < *size))
2120                 *tr = *p;
2121
2122         *buf += len;
2123         *size -= len;
2124
2125         return 0;
2126 }
2127
2128 /**
2129  * proc_put_long - converts an integer to a decimal ASCII formatted string
2130  *
2131  * @buf: the user buffer
2132  * @size: the size of the user buffer
2133  * @val: the integer to be converted
2134  * @neg: sign of the number, %TRUE for negative
2135  *
2136  * In case of success %0 is returned and @buf and @size are updated with
2137  * the amount of bytes written.
2138  */
2139 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2140                           bool neg)
2141 {
2142         int len;
2143         char tmp[TMPBUFLEN], *p = tmp;
2144
2145         sprintf(p, "%s%lu", neg ? "-" : "", val);
2146         len = strlen(tmp);
2147         if (len > *size)
2148                 len = *size;
2149         if (copy_to_user(*buf, tmp, len))
2150                 return -EFAULT;
2151         *size -= len;
2152         *buf += len;
2153         return 0;
2154 }
2155 #undef TMPBUFLEN
2156
2157 static int proc_put_char(void __user **buf, size_t *size, char c)
2158 {
2159         if (*size) {
2160                 char __user **buffer = (char __user **)buf;
2161                 if (put_user(c, *buffer))
2162                         return -EFAULT;
2163                 (*size)--, (*buffer)++;
2164                 *buf = *buffer;
2165         }
2166         return 0;
2167 }
2168
2169 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2170                                  int *valp,
2171                                  int write, void *data)
2172 {
2173         if (write) {
2174                 if (*negp) {
2175                         if (*lvalp > (unsigned long) INT_MAX + 1)
2176                                 return -EINVAL;
2177                         *valp = -*lvalp;
2178                 } else {
2179                         if (*lvalp > (unsigned long) INT_MAX)
2180                                 return -EINVAL;
2181                         *valp = *lvalp;
2182                 }
2183         } else {
2184                 int val = *valp;
2185                 if (val < 0) {
2186                         *negp = true;
2187                         *lvalp = -(unsigned long)val;
2188                 } else {
2189                         *negp = false;
2190                         *lvalp = (unsigned long)val;
2191                 }
2192         }
2193         return 0;
2194 }
2195
2196 static int do_proc_douintvec_conv(bool *negp, unsigned long *lvalp,
2197                                  int *valp,
2198                                  int write, void *data)
2199 {
2200         if (write) {
2201                 if (*negp)
2202                         return -EINVAL;
2203                 if (*lvalp > UINT_MAX)
2204                         return -EINVAL;
2205                 *valp = *lvalp;
2206         } else {
2207                 unsigned int val = *valp;
2208                 *negp = false;
2209                 *lvalp = (unsigned long)val;
2210         }
2211         return 0;
2212 }
2213
2214 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2215
2216 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2217                   int write, void __user *buffer,
2218                   size_t *lenp, loff_t *ppos,
2219                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2220                               int write, void *data),
2221                   void *data)
2222 {
2223         int *i, vleft, first = 1, err = 0;
2224         size_t left;
2225         char *kbuf = NULL, *p;
2226         
2227         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2228                 *lenp = 0;
2229                 return 0;
2230         }
2231         
2232         i = (int *) tbl_data;
2233         vleft = table->maxlen / sizeof(*i);
2234         left = *lenp;
2235
2236         if (!conv)
2237                 conv = do_proc_dointvec_conv;
2238
2239         if (write) {
2240                 if (*ppos) {
2241                         switch (sysctl_writes_strict) {
2242                         case SYSCTL_WRITES_STRICT:
2243                                 goto out;
2244                         case SYSCTL_WRITES_WARN:
2245                                 warn_sysctl_write(table);
2246                                 break;
2247                         default:
2248                                 break;
2249                         }
2250                 }
2251
2252                 if (left > PAGE_SIZE - 1)
2253                         left = PAGE_SIZE - 1;
2254                 p = kbuf = memdup_user_nul(buffer, left);
2255                 if (IS_ERR(kbuf))
2256                         return PTR_ERR(kbuf);
2257         }
2258
2259         for (; left && vleft--; i++, first=0) {
2260                 unsigned long lval;
2261                 bool neg;
2262
2263                 if (write) {
2264                         left -= proc_skip_spaces(&p);
2265
2266                         if (!left)
2267                                 break;
2268                         err = proc_get_long(&p, &left, &lval, &neg,
2269                                              proc_wspace_sep,
2270                                              sizeof(proc_wspace_sep), NULL);
2271                         if (err)
2272                                 break;
2273                         if (conv(&neg, &lval, i, 1, data)) {
2274                                 err = -EINVAL;
2275                                 break;
2276                         }
2277                 } else {
2278                         if (conv(&neg, &lval, i, 0, data)) {
2279                                 err = -EINVAL;
2280                                 break;
2281                         }
2282                         if (!first)
2283                                 err = proc_put_char(&buffer, &left, '\t');
2284                         if (err)
2285                                 break;
2286                         err = proc_put_long(&buffer, &left, lval, neg);
2287                         if (err)
2288                                 break;
2289                 }
2290         }
2291
2292         if (!write && !first && left && !err)
2293                 err = proc_put_char(&buffer, &left, '\n');
2294         if (write && !err && left)
2295                 left -= proc_skip_spaces(&p);
2296         if (write) {
2297                 kfree(kbuf);
2298                 if (first)
2299                         return err ? : -EINVAL;
2300         }
2301         *lenp -= left;
2302 out:
2303         *ppos += *lenp;
2304         return err;
2305 }
2306
2307 static int do_proc_dointvec(struct ctl_table *table, int write,
2308                   void __user *buffer, size_t *lenp, loff_t *ppos,
2309                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2310                               int write, void *data),
2311                   void *data)
2312 {
2313         return __do_proc_dointvec(table->data, table, write,
2314                         buffer, lenp, ppos, conv, data);
2315 }
2316
2317 /**
2318  * proc_dointvec - read a vector of integers
2319  * @table: the sysctl table
2320  * @write: %TRUE if this is a write to the sysctl file
2321  * @buffer: the user buffer
2322  * @lenp: the size of the user buffer
2323  * @ppos: file position
2324  *
2325  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2326  * values from/to the user buffer, treated as an ASCII string. 
2327  *
2328  * Returns 0 on success.
2329  */
2330 int proc_dointvec(struct ctl_table *table, int write,
2331                      void __user *buffer, size_t *lenp, loff_t *ppos)
2332 {
2333         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2334 }
2335
2336 /**
2337  * proc_douintvec - read a vector of unsigned integers
2338  * @table: the sysctl table
2339  * @write: %TRUE if this is a write to the sysctl file
2340  * @buffer: the user buffer
2341  * @lenp: the size of the user buffer
2342  * @ppos: file position
2343  *
2344  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2345  * values from/to the user buffer, treated as an ASCII string.
2346  *
2347  * Returns 0 on success.
2348  */
2349 int proc_douintvec(struct ctl_table *table, int write,
2350                      void __user *buffer, size_t *lenp, loff_t *ppos)
2351 {
2352         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2353                                 do_proc_douintvec_conv, NULL);
2354 }
2355
2356 /*
2357  * Taint values can only be increased
2358  * This means we can safely use a temporary.
2359  */
2360 static int proc_taint(struct ctl_table *table, int write,
2361                                void __user *buffer, size_t *lenp, loff_t *ppos)
2362 {
2363         struct ctl_table t;
2364         unsigned long tmptaint = get_taint();
2365         int err;
2366
2367         if (write && !capable(CAP_SYS_ADMIN))
2368                 return -EPERM;
2369
2370         t = *table;
2371         t.data = &tmptaint;
2372         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2373         if (err < 0)
2374                 return err;
2375
2376         if (write) {
2377                 /*
2378                  * Poor man's atomic or. Not worth adding a primitive
2379                  * to everyone's atomic.h for this
2380                  */
2381                 int i;
2382                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2383                         if ((tmptaint >> i) & 1)
2384                                 add_taint(i, LOCKDEP_STILL_OK);
2385                 }
2386         }
2387
2388         return err;
2389 }
2390
2391 #ifdef CONFIG_PRINTK
2392 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2393                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2394 {
2395         if (write && !capable(CAP_SYS_ADMIN))
2396                 return -EPERM;
2397
2398         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2399 }
2400 #endif
2401
2402 struct do_proc_dointvec_minmax_conv_param {
2403         int *min;
2404         int *max;
2405 };
2406
2407 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2408                                         int *valp,
2409                                         int write, void *data)
2410 {
2411         struct do_proc_dointvec_minmax_conv_param *param = data;
2412         if (write) {
2413                 int val;
2414                 if (*negp) {
2415                         if (*lvalp > (unsigned long) INT_MAX + 1)
2416                                 return -EINVAL;
2417                         val = -*lvalp;
2418                 } else {
2419                         if (*lvalp > (unsigned long) INT_MAX)
2420                                 return -EINVAL;
2421                         val = *lvalp;
2422                 }
2423                 if ((param->min && *param->min > val) ||
2424                     (param->max && *param->max < val))
2425                         return -EINVAL;
2426                 *valp = val;
2427         } else {
2428                 int val = *valp;
2429                 if (val < 0) {
2430                         *negp = true;
2431                         *lvalp = -(unsigned long)val;
2432                 } else {
2433                         *negp = false;
2434                         *lvalp = (unsigned long)val;
2435                 }
2436         }
2437         return 0;
2438 }
2439
2440 /**
2441  * proc_dointvec_minmax - read a vector of integers with min/max values
2442  * @table: the sysctl table
2443  * @write: %TRUE if this is a write to the sysctl file
2444  * @buffer: the user buffer
2445  * @lenp: the size of the user buffer
2446  * @ppos: file position
2447  *
2448  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2449  * values from/to the user buffer, treated as an ASCII string.
2450  *
2451  * This routine will ensure the values are within the range specified by
2452  * table->extra1 (min) and table->extra2 (max).
2453  *
2454  * Returns 0 on success.
2455  */
2456 int proc_dointvec_minmax(struct ctl_table *table, int write,
2457                   void __user *buffer, size_t *lenp, loff_t *ppos)
2458 {
2459         struct do_proc_dointvec_minmax_conv_param param = {
2460                 .min = (int *) table->extra1,
2461                 .max = (int *) table->extra2,
2462         };
2463         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2464                                 do_proc_dointvec_minmax_conv, &param);
2465 }
2466
2467 static void validate_coredump_safety(void)
2468 {
2469 #ifdef CONFIG_COREDUMP
2470         if (suid_dumpable == SUID_DUMP_ROOT &&
2471             core_pattern[0] != '/' && core_pattern[0] != '|') {
2472                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2473                         "suid_dumpable=2. Pipe handler or fully qualified "\
2474                         "core dump path required.\n");
2475         }
2476 #endif
2477 }
2478
2479 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2480                 void __user *buffer, size_t *lenp, loff_t *ppos)
2481 {
2482         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2483         if (!error)
2484                 validate_coredump_safety();
2485         return error;
2486 }
2487
2488 #ifdef CONFIG_COREDUMP
2489 static int proc_dostring_coredump(struct ctl_table *table, int write,
2490                   void __user *buffer, size_t *lenp, loff_t *ppos)
2491 {
2492         int error = proc_dostring(table, write, buffer, lenp, ppos);
2493         if (!error)
2494                 validate_coredump_safety();
2495         return error;
2496 }
2497 #endif
2498
2499 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2500                                      void __user *buffer,
2501                                      size_t *lenp, loff_t *ppos,
2502                                      unsigned long convmul,
2503                                      unsigned long convdiv)
2504 {
2505         unsigned long *i, *min, *max;
2506         int vleft, first = 1, err = 0;
2507         size_t left;
2508         char *kbuf = NULL, *p;
2509
2510         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2511                 *lenp = 0;
2512                 return 0;
2513         }
2514
2515         i = (unsigned long *) data;
2516         min = (unsigned long *) table->extra1;
2517         max = (unsigned long *) table->extra2;
2518         vleft = table->maxlen / sizeof(unsigned long);
2519         left = *lenp;
2520
2521         if (write) {
2522                 if (*ppos) {
2523                         switch (sysctl_writes_strict) {
2524                         case SYSCTL_WRITES_STRICT:
2525                                 goto out;
2526                         case SYSCTL_WRITES_WARN:
2527                                 warn_sysctl_write(table);
2528                                 break;
2529                         default:
2530                                 break;
2531                         }
2532                 }
2533
2534                 if (left > PAGE_SIZE - 1)
2535                         left = PAGE_SIZE - 1;
2536                 p = kbuf = memdup_user_nul(buffer, left);
2537                 if (IS_ERR(kbuf))
2538                         return PTR_ERR(kbuf);
2539         }
2540
2541         for (; left && vleft--; i++, first = 0) {
2542                 unsigned long val;
2543
2544                 if (write) {
2545                         bool neg;
2546
2547                         left -= proc_skip_spaces(&p);
2548                         if (!left)
2549                                 break;
2550
2551                         err = proc_get_long(&p, &left, &val, &neg,
2552                                              proc_wspace_sep,
2553                                              sizeof(proc_wspace_sep), NULL);
2554                         if (err)
2555                                 break;
2556                         if (neg)
2557                                 continue;
2558                         val = convmul * val / convdiv;
2559                         if ((min && val < *min) || (max && val > *max)) {
2560                                 err = -EINVAL;
2561                                 break;
2562                         }
2563                         *i = val;
2564                 } else {
2565                         val = convdiv * (*i) / convmul;
2566                         if (!first) {
2567                                 err = proc_put_char(&buffer, &left, '\t');
2568                                 if (err)
2569                                         break;
2570                         }
2571                         err = proc_put_long(&buffer, &left, val, false);
2572                         if (err)
2573                                 break;
2574                 }
2575         }
2576
2577         if (!write && !first && left && !err)
2578                 err = proc_put_char(&buffer, &left, '\n');
2579         if (write && !err)
2580                 left -= proc_skip_spaces(&p);
2581         if (write) {
2582                 kfree(kbuf);
2583                 if (first)
2584                         return err ? : -EINVAL;
2585         }
2586         *lenp -= left;
2587 out:
2588         *ppos += *lenp;
2589         return err;
2590 }
2591
2592 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2593                                      void __user *buffer,
2594                                      size_t *lenp, loff_t *ppos,
2595                                      unsigned long convmul,
2596                                      unsigned long convdiv)
2597 {
2598         return __do_proc_doulongvec_minmax(table->data, table, write,
2599                         buffer, lenp, ppos, convmul, convdiv);
2600 }
2601
2602 /**
2603  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2604  * @table: the sysctl table
2605  * @write: %TRUE if this is a write to the sysctl file
2606  * @buffer: the user buffer
2607  * @lenp: the size of the user buffer
2608  * @ppos: file position
2609  *
2610  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2611  * values from/to the user buffer, treated as an ASCII string.
2612  *
2613  * This routine will ensure the values are within the range specified by
2614  * table->extra1 (min) and table->extra2 (max).
2615  *
2616  * Returns 0 on success.
2617  */
2618 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2619                            void __user *buffer, size_t *lenp, loff_t *ppos)
2620 {
2621     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2622 }
2623
2624 /**
2625  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2626  * @table: the sysctl table
2627  * @write: %TRUE if this is a write to the sysctl file
2628  * @buffer: the user buffer
2629  * @lenp: the size of the user buffer
2630  * @ppos: file position
2631  *
2632  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2633  * values from/to the user buffer, treated as an ASCII string. The values
2634  * are treated as milliseconds, and converted to jiffies when they are stored.
2635  *
2636  * This routine will ensure the values are within the range specified by
2637  * table->extra1 (min) and table->extra2 (max).
2638  *
2639  * Returns 0 on success.
2640  */
2641 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2642                                       void __user *buffer,
2643                                       size_t *lenp, loff_t *ppos)
2644 {
2645     return do_proc_doulongvec_minmax(table, write, buffer,
2646                                      lenp, ppos, HZ, 1000l);
2647 }
2648
2649
2650 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2651                                          int *valp,
2652                                          int write, void *data)
2653 {
2654         if (write) {
2655                 if (*lvalp > LONG_MAX / HZ)
2656                         return 1;
2657                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2658         } else {
2659                 int val = *valp;
2660                 unsigned long lval;
2661                 if (val < 0) {
2662                         *negp = true;
2663                         lval = -(unsigned long)val;
2664                 } else {
2665                         *negp = false;
2666                         lval = (unsigned long)val;
2667                 }
2668                 *lvalp = lval / HZ;
2669         }
2670         return 0;
2671 }
2672
2673 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2674                                                 int *valp,
2675                                                 int write, void *data)
2676 {
2677         if (write) {
2678                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2679                         return 1;
2680                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2681         } else {
2682                 int val = *valp;
2683                 unsigned long lval;
2684                 if (val < 0) {
2685                         *negp = true;
2686                         lval = -(unsigned long)val;
2687                 } else {
2688                         *negp = false;
2689                         lval = (unsigned long)val;
2690                 }
2691                 *lvalp = jiffies_to_clock_t(lval);
2692         }
2693         return 0;
2694 }
2695
2696 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2697                                             int *valp,
2698                                             int write, void *data)
2699 {
2700         if (write) {
2701                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2702
2703                 if (jif > INT_MAX)
2704                         return 1;
2705                 *valp = (int)jif;
2706         } else {
2707                 int val = *valp;
2708                 unsigned long lval;
2709                 if (val < 0) {
2710                         *negp = true;
2711                         lval = -(unsigned long)val;
2712                 } else {
2713                         *negp = false;
2714                         lval = (unsigned long)val;
2715                 }
2716                 *lvalp = jiffies_to_msecs(lval);
2717         }
2718         return 0;
2719 }
2720
2721 /**
2722  * proc_dointvec_jiffies - read a vector of integers as seconds
2723  * @table: the sysctl table
2724  * @write: %TRUE if this is a write to the sysctl file
2725  * @buffer: the user buffer
2726  * @lenp: the size of the user buffer
2727  * @ppos: file position
2728  *
2729  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2730  * values from/to the user buffer, treated as an ASCII string. 
2731  * The values read are assumed to be in seconds, and are converted into
2732  * jiffies.
2733  *
2734  * Returns 0 on success.
2735  */
2736 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2737                           void __user *buffer, size_t *lenp, loff_t *ppos)
2738 {
2739     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2740                             do_proc_dointvec_jiffies_conv,NULL);
2741 }
2742
2743 /**
2744  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2745  * @table: the sysctl table
2746  * @write: %TRUE if this is a write to the sysctl file
2747  * @buffer: the user buffer
2748  * @lenp: the size of the user buffer
2749  * @ppos: pointer to the file position
2750  *
2751  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2752  * values from/to the user buffer, treated as an ASCII string. 
2753  * The values read are assumed to be in 1/USER_HZ seconds, and 
2754  * are converted into jiffies.
2755  *
2756  * Returns 0 on success.
2757  */
2758 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2759                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2760 {
2761     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2762                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2763 }
2764
2765 /**
2766  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2767  * @table: the sysctl table
2768  * @write: %TRUE if this is a write to the sysctl file
2769  * @buffer: the user buffer
2770  * @lenp: the size of the user buffer
2771  * @ppos: file position
2772  * @ppos: the current position in the file
2773  *
2774  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2775  * values from/to the user buffer, treated as an ASCII string. 
2776  * The values read are assumed to be in 1/1000 seconds, and 
2777  * are converted into jiffies.
2778  *
2779  * Returns 0 on success.
2780  */
2781 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2782                              void __user *buffer, size_t *lenp, loff_t *ppos)
2783 {
2784         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2785                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2786 }
2787
2788 static int proc_do_cad_pid(struct ctl_table *table, int write,
2789                            void __user *buffer, size_t *lenp, loff_t *ppos)
2790 {
2791         struct pid *new_pid;
2792         pid_t tmp;
2793         int r;
2794
2795         tmp = pid_vnr(cad_pid);
2796
2797         r = __do_proc_dointvec(&tmp, table, write, buffer,
2798                                lenp, ppos, NULL, NULL);
2799         if (r || !write)
2800                 return r;
2801
2802         new_pid = find_get_pid(tmp);
2803         if (!new_pid)
2804                 return -ESRCH;
2805
2806         put_pid(xchg(&cad_pid, new_pid));
2807         return 0;
2808 }
2809
2810 /**
2811  * proc_do_large_bitmap - read/write from/to a large bitmap
2812  * @table: the sysctl table
2813  * @write: %TRUE if this is a write to the sysctl file
2814  * @buffer: the user buffer
2815  * @lenp: the size of the user buffer
2816  * @ppos: file position
2817  *
2818  * The bitmap is stored at table->data and the bitmap length (in bits)
2819  * in table->maxlen.
2820  *
2821  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2822  * large bitmaps may be represented in a compact manner. Writing into
2823  * the file will clear the bitmap then update it with the given input.
2824  *
2825  * Returns 0 on success.
2826  */
2827 int proc_do_large_bitmap(struct ctl_table *table, int write,
2828                          void __user *buffer, size_t *lenp, loff_t *ppos)
2829 {
2830         int err = 0;
2831         bool first = 1;
2832         size_t left = *lenp;
2833         unsigned long bitmap_len = table->maxlen;
2834         unsigned long *bitmap = *(unsigned long **) table->data;
2835         unsigned long *tmp_bitmap = NULL;
2836         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2837
2838         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2839                 *lenp = 0;
2840                 return 0;
2841         }
2842
2843         if (write) {
2844                 char *kbuf, *p;
2845
2846                 if (left > PAGE_SIZE - 1)
2847                         left = PAGE_SIZE - 1;
2848
2849                 p = kbuf = memdup_user_nul(buffer, left);
2850                 if (IS_ERR(kbuf))
2851                         return PTR_ERR(kbuf);
2852
2853                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2854                                      GFP_KERNEL);
2855                 if (!tmp_bitmap) {
2856                         kfree(kbuf);
2857                         return -ENOMEM;
2858                 }
2859                 proc_skip_char(&p, &left, '\n');
2860                 while (!err && left) {
2861                         unsigned long val_a, val_b;
2862                         bool neg;
2863
2864                         err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
2865                                              sizeof(tr_a), &c);
2866                         if (err)
2867                                 break;
2868                         if (val_a >= bitmap_len || neg) {
2869                                 err = -EINVAL;
2870                                 break;
2871                         }
2872
2873                         val_b = val_a;
2874                         if (left) {
2875                                 p++;
2876                                 left--;
2877                         }
2878
2879                         if (c == '-') {
2880                                 err = proc_get_long(&p, &left, &val_b,
2881                                                      &neg, tr_b, sizeof(tr_b),
2882                                                      &c);
2883                                 if (err)
2884                                         break;
2885                                 if (val_b >= bitmap_len || neg ||
2886                                     val_a > val_b) {
2887                                         err = -EINVAL;
2888                                         break;
2889                                 }
2890                                 if (left) {
2891                                         p++;
2892                                         left--;
2893                                 }
2894                         }
2895
2896                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2897                         first = 0;
2898                         proc_skip_char(&p, &left, '\n');
2899                 }
2900                 kfree(kbuf);
2901         } else {
2902                 unsigned long bit_a, bit_b = 0;
2903
2904                 while (left) {
2905                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2906                         if (bit_a >= bitmap_len)
2907                                 break;
2908                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2909                                                    bit_a + 1) - 1;
2910
2911                         if (!first) {
2912                                 err = proc_put_char(&buffer, &left, ',');
2913                                 if (err)
2914                                         break;
2915                         }
2916                         err = proc_put_long(&buffer, &left, bit_a, false);
2917                         if (err)
2918                                 break;
2919                         if (bit_a != bit_b) {
2920                                 err = proc_put_char(&buffer, &left, '-');
2921                                 if (err)
2922                                         break;
2923                                 err = proc_put_long(&buffer, &left, bit_b, false);
2924                                 if (err)
2925                                         break;
2926                         }
2927
2928                         first = 0; bit_b++;
2929                 }
2930                 if (!err)
2931                         err = proc_put_char(&buffer, &left, '\n');
2932         }
2933
2934         if (!err) {
2935                 if (write) {
2936                         if (*ppos)
2937                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2938                         else
2939                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2940                 }
2941                 kfree(tmp_bitmap);
2942                 *lenp -= left;
2943                 *ppos += *lenp;
2944                 return 0;
2945         } else {
2946                 kfree(tmp_bitmap);
2947                 return err;
2948         }
2949 }
2950
2951 #else /* CONFIG_PROC_SYSCTL */
2952
2953 int proc_dostring(struct ctl_table *table, int write,
2954                   void __user *buffer, size_t *lenp, loff_t *ppos)
2955 {
2956         return -ENOSYS;
2957 }
2958
2959 int proc_dointvec(struct ctl_table *table, int write,
2960                   void __user *buffer, size_t *lenp, loff_t *ppos)
2961 {
2962         return -ENOSYS;
2963 }
2964
2965 int proc_douintvec(struct ctl_table *table, int write,
2966                   void __user *buffer, size_t *lenp, loff_t *ppos)
2967 {
2968         return -ENOSYS;
2969 }
2970
2971 int proc_dointvec_minmax(struct ctl_table *table, int write,
2972                     void __user *buffer, size_t *lenp, loff_t *ppos)
2973 {
2974         return -ENOSYS;
2975 }
2976
2977 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2978                     void __user *buffer, size_t *lenp, loff_t *ppos)
2979 {
2980         return -ENOSYS;
2981 }
2982
2983 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2984                     void __user *buffer, size_t *lenp, loff_t *ppos)
2985 {
2986         return -ENOSYS;
2987 }
2988
2989 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2990                              void __user *buffer, size_t *lenp, loff_t *ppos)
2991 {
2992         return -ENOSYS;
2993 }
2994
2995 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2996                     void __user *buffer, size_t *lenp, loff_t *ppos)
2997 {
2998         return -ENOSYS;
2999 }
3000
3001 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
3002                                       void __user *buffer,
3003                                       size_t *lenp, loff_t *ppos)
3004 {
3005     return -ENOSYS;
3006 }
3007
3008
3009 #endif /* CONFIG_PROC_SYSCTL */
3010
3011 /*
3012  * No sense putting this after each symbol definition, twice,
3013  * exception granted :-)
3014  */
3015 EXPORT_SYMBOL(proc_dointvec);
3016 EXPORT_SYMBOL(proc_douintvec);
3017 EXPORT_SYMBOL(proc_dointvec_jiffies);
3018 EXPORT_SYMBOL(proc_dointvec_minmax);
3019 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3020 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3021 EXPORT_SYMBOL(proc_dostring);
3022 EXPORT_SYMBOL(proc_doulongvec_minmax);
3023 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);