soc: rockchip: pvtm: fix undefined reference to rockchip_get_pvtm_value
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68 #include <linux/mount.h>
69
70 #include <asm/uaccess.h>
71 #include <asm/processor.h>
72
73 #ifdef CONFIG_X86
74 #include <asm/nmi.h>
75 #include <asm/stacktrace.h>
76 #include <asm/io.h>
77 #endif
78 #ifdef CONFIG_SPARC
79 #include <asm/setup.h>
80 #endif
81 #ifdef CONFIG_BSD_PROCESS_ACCT
82 #include <linux/acct.h>
83 #endif
84 #ifdef CONFIG_RT_MUTEXES
85 #include <linux/rtmutex.h>
86 #endif
87 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
88 #include <linux/lockdep.h>
89 #endif
90 #ifdef CONFIG_CHR_DEV_SG
91 #include <scsi/sg.h>
92 #endif
93
94 #ifdef CONFIG_LOCKUP_DETECTOR
95 #include <linux/nmi.h>
96 #endif
97
98 #if defined(CONFIG_SYSCTL)
99
100 /* External variables not in a header file. */
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int extra_free_kbytes;
109 extern int pid_max_min, pid_max_max;
110 extern int percpu_pagelist_fraction;
111 extern int compat_log;
112 extern int latencytop_enabled;
113 extern int sysctl_nr_open_min, sysctl_nr_open_max;
114 #ifndef CONFIG_MMU
115 extern int sysctl_nr_trim_pages;
116 #endif
117
118 /* Constants used for minimum and  maximum */
119 #ifdef CONFIG_LOCKUP_DETECTOR
120 static int sixty = 60;
121 #endif
122
123 static int __maybe_unused neg_one = -1;
124
125 static int zero;
126 static int __maybe_unused one = 1;
127 static int __maybe_unused two = 2;
128 static int __maybe_unused four = 4;
129 static unsigned long one_ul = 1;
130 static int one_hundred = 100;
131 #ifdef CONFIG_PRINTK
132 static int ten_thousand = 10000;
133 #endif
134
135 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
136 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
137
138 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
139 static int maxolduid = 65535;
140 static int minolduid;
141
142 static int ngroups_max = NGROUPS_MAX;
143 static const int cap_last_cap = CAP_LAST_CAP;
144
145 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
146 #ifdef CONFIG_DETECT_HUNG_TASK
147 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
148 #endif
149
150 #ifdef CONFIG_INOTIFY_USER
151 #include <linux/inotify.h>
152 #endif
153 #ifdef CONFIG_SPARC
154 #endif
155
156 #ifdef __hppa__
157 extern int pwrsw_enabled;
158 #endif
159
160 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
161 extern int unaligned_enabled;
162 #endif
163
164 #ifdef CONFIG_IA64
165 extern int unaligned_dump_stack;
166 #endif
167
168 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
169 extern int no_unaligned_warning;
170 #endif
171
172 #ifdef CONFIG_PROC_SYSCTL
173
174 #define SYSCTL_WRITES_LEGACY    -1
175 #define SYSCTL_WRITES_WARN       0
176 #define SYSCTL_WRITES_STRICT     1
177
178 static int sysctl_writes_strict = SYSCTL_WRITES_STRICT;
179
180 static int proc_do_cad_pid(struct ctl_table *table, int write,
181                   void __user *buffer, size_t *lenp, loff_t *ppos);
182 static int proc_taint(struct ctl_table *table, int write,
183                                void __user *buffer, size_t *lenp, loff_t *ppos);
184 #endif
185
186 #ifdef CONFIG_PRINTK
187 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
188                                 void __user *buffer, size_t *lenp, loff_t *ppos);
189 #endif
190
191 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
192                 void __user *buffer, size_t *lenp, loff_t *ppos);
193 #ifdef CONFIG_COREDUMP
194 static int proc_dostring_coredump(struct ctl_table *table, int write,
195                 void __user *buffer, size_t *lenp, loff_t *ppos);
196 #endif
197
198 #ifdef CONFIG_MAGIC_SYSRQ
199 /* Note: sysrq code uses it's own private copy */
200 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
201
202 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
203                                 void __user *buffer, size_t *lenp,
204                                 loff_t *ppos)
205 {
206         int error;
207
208         error = proc_dointvec(table, write, buffer, lenp, ppos);
209         if (error)
210                 return error;
211
212         if (write)
213                 sysrq_toggle_support(__sysrq_enabled);
214
215         return 0;
216 }
217
218 #endif
219
220 static struct ctl_table kern_table[];
221 static struct ctl_table vm_table[];
222 static struct ctl_table fs_table[];
223 static struct ctl_table debug_table[];
224 static struct ctl_table dev_table[];
225 extern struct ctl_table random_table[];
226 #ifdef CONFIG_EPOLL
227 extern struct ctl_table epoll_table[];
228 #endif
229
230 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
231 int sysctl_legacy_va_layout;
232 #endif
233
234 /* The default sysctl tables: */
235
236 static struct ctl_table sysctl_base_table[] = {
237         {
238                 .procname       = "kernel",
239                 .mode           = 0555,
240                 .child          = kern_table,
241         },
242         {
243                 .procname       = "vm",
244                 .mode           = 0555,
245                 .child          = vm_table,
246         },
247         {
248                 .procname       = "fs",
249                 .mode           = 0555,
250                 .child          = fs_table,
251         },
252         {
253                 .procname       = "debug",
254                 .mode           = 0555,
255                 .child          = debug_table,
256         },
257         {
258                 .procname       = "dev",
259                 .mode           = 0555,
260                 .child          = dev_table,
261         },
262         { }
263 };
264
265 #ifdef CONFIG_SCHED_DEBUG
266 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
267 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
268 static int min_wakeup_granularity_ns;                   /* 0 usecs */
269 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
270 #ifdef CONFIG_SMP
271 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
272 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
273 #endif /* CONFIG_SMP */
274 #endif /* CONFIG_SCHED_DEBUG */
275
276 #ifdef CONFIG_COMPACTION
277 static int min_extfrag_threshold;
278 static int max_extfrag_threshold = 1000;
279 #endif
280
281 static struct ctl_table kern_table[] = {
282         {
283                 .procname       = "sched_child_runs_first",
284                 .data           = &sysctl_sched_child_runs_first,
285                 .maxlen         = sizeof(unsigned int),
286                 .mode           = 0644,
287                 .proc_handler   = proc_dointvec,
288         },
289 #ifdef CONFIG_SCHED_DEBUG
290         {
291                 .procname       = "sched_min_granularity_ns",
292                 .data           = &sysctl_sched_min_granularity,
293                 .maxlen         = sizeof(unsigned int),
294                 .mode           = 0644,
295                 .proc_handler   = sched_proc_update_handler,
296                 .extra1         = &min_sched_granularity_ns,
297                 .extra2         = &max_sched_granularity_ns,
298         },
299         {
300                 .procname       = "sched_latency_ns",
301                 .data           = &sysctl_sched_latency,
302                 .maxlen         = sizeof(unsigned int),
303                 .mode           = 0644,
304                 .proc_handler   = sched_proc_update_handler,
305                 .extra1         = &min_sched_granularity_ns,
306                 .extra2         = &max_sched_granularity_ns,
307         },
308         {
309                 .procname       = "sched_sync_hint_enable",
310                 .data           = &sysctl_sched_sync_hint_enable,
311                 .maxlen         = sizeof(unsigned int),
312                 .mode           = 0644,
313                 .proc_handler   = proc_dointvec,
314         },
315 #ifdef CONFIG_SCHED_WALT
316         {
317                 .procname       = "sched_use_walt_cpu_util",
318                 .data           = &sysctl_sched_use_walt_cpu_util,
319                 .maxlen         = sizeof(unsigned int),
320                 .mode           = 0644,
321                 .proc_handler   = proc_dointvec,
322         },
323         {
324                 .procname       = "sched_use_walt_task_util",
325                 .data           = &sysctl_sched_use_walt_task_util,
326                 .maxlen         = sizeof(unsigned int),
327                 .mode           = 0644,
328                 .proc_handler   = proc_dointvec,
329         },
330         {
331                 .procname       = "sched_walt_init_task_load_pct",
332                 .data           = &sysctl_sched_walt_init_task_load_pct,
333                 .maxlen         = sizeof(unsigned int),
334                 .mode           = 0644,
335                 .proc_handler   = proc_dointvec,
336         },
337         {
338                 .procname       = "sched_walt_cpu_high_irqload",
339                 .data           = &sysctl_sched_walt_cpu_high_irqload,
340                 .maxlen         = sizeof(unsigned int),
341                 .mode           = 0644,
342                 .proc_handler   = proc_dointvec,
343         },
344 #endif
345         {
346                 .procname       = "sched_initial_task_util",
347                 .data           = &sysctl_sched_initial_task_util,
348                 .maxlen         = sizeof(unsigned int),
349                 .mode           = 0644,
350                 .proc_handler   = proc_dointvec,
351         },
352         {
353                 .procname       = "sched_cstate_aware",
354                 .data           = &sysctl_sched_cstate_aware,
355                 .maxlen         = sizeof(unsigned int),
356                 .mode           = 0644,
357                 .proc_handler   = proc_dointvec,
358         },
359         {
360                 .procname       = "sched_wakeup_granularity_ns",
361                 .data           = &sysctl_sched_wakeup_granularity,
362                 .maxlen         = sizeof(unsigned int),
363                 .mode           = 0644,
364                 .proc_handler   = sched_proc_update_handler,
365                 .extra1         = &min_wakeup_granularity_ns,
366                 .extra2         = &max_wakeup_granularity_ns,
367         },
368 #ifdef CONFIG_SMP
369         {
370                 .procname       = "sched_tunable_scaling",
371                 .data           = &sysctl_sched_tunable_scaling,
372                 .maxlen         = sizeof(enum sched_tunable_scaling),
373                 .mode           = 0644,
374                 .proc_handler   = sched_proc_update_handler,
375                 .extra1         = &min_sched_tunable_scaling,
376                 .extra2         = &max_sched_tunable_scaling,
377         },
378         {
379                 .procname       = "sched_migration_cost_ns",
380                 .data           = &sysctl_sched_migration_cost,
381                 .maxlen         = sizeof(unsigned int),
382                 .mode           = 0644,
383                 .proc_handler   = proc_dointvec,
384         },
385         {
386                 .procname       = "sched_nr_migrate",
387                 .data           = &sysctl_sched_nr_migrate,
388                 .maxlen         = sizeof(unsigned int),
389                 .mode           = 0644,
390                 .proc_handler   = proc_dointvec,
391         },
392         {
393                 .procname       = "sched_time_avg_ms",
394                 .data           = &sysctl_sched_time_avg,
395                 .maxlen         = sizeof(unsigned int),
396                 .mode           = 0644,
397                 .proc_handler   = proc_dointvec,
398         },
399         {
400                 .procname       = "sched_shares_window_ns",
401                 .data           = &sysctl_sched_shares_window,
402                 .maxlen         = sizeof(unsigned int),
403                 .mode           = 0644,
404                 .proc_handler   = proc_dointvec,
405         },
406 #endif /* CONFIG_SMP */
407 #ifdef CONFIG_NUMA_BALANCING
408         {
409                 .procname       = "numa_balancing_scan_delay_ms",
410                 .data           = &sysctl_numa_balancing_scan_delay,
411                 .maxlen         = sizeof(unsigned int),
412                 .mode           = 0644,
413                 .proc_handler   = proc_dointvec,
414         },
415         {
416                 .procname       = "numa_balancing_scan_period_min_ms",
417                 .data           = &sysctl_numa_balancing_scan_period_min,
418                 .maxlen         = sizeof(unsigned int),
419                 .mode           = 0644,
420                 .proc_handler   = proc_dointvec,
421         },
422         {
423                 .procname       = "numa_balancing_scan_period_max_ms",
424                 .data           = &sysctl_numa_balancing_scan_period_max,
425                 .maxlen         = sizeof(unsigned int),
426                 .mode           = 0644,
427                 .proc_handler   = proc_dointvec,
428         },
429         {
430                 .procname       = "numa_balancing_scan_size_mb",
431                 .data           = &sysctl_numa_balancing_scan_size,
432                 .maxlen         = sizeof(unsigned int),
433                 .mode           = 0644,
434                 .proc_handler   = proc_dointvec_minmax,
435                 .extra1         = &one,
436         },
437         {
438                 .procname       = "numa_balancing",
439                 .data           = NULL, /* filled in by handler */
440                 .maxlen         = sizeof(unsigned int),
441                 .mode           = 0644,
442                 .proc_handler   = sysctl_numa_balancing,
443                 .extra1         = &zero,
444                 .extra2         = &one,
445         },
446 #endif /* CONFIG_NUMA_BALANCING */
447 #endif /* CONFIG_SCHED_DEBUG */
448         {
449                 .procname       = "sched_rt_period_us",
450                 .data           = &sysctl_sched_rt_period,
451                 .maxlen         = sizeof(unsigned int),
452                 .mode           = 0644,
453                 .proc_handler   = sched_rt_handler,
454         },
455         {
456                 .procname       = "sched_rt_runtime_us",
457                 .data           = &sysctl_sched_rt_runtime,
458                 .maxlen         = sizeof(int),
459                 .mode           = 0644,
460                 .proc_handler   = sched_rt_handler,
461         },
462         {
463                 .procname       = "sched_rr_timeslice_ms",
464                 .data           = &sched_rr_timeslice,
465                 .maxlen         = sizeof(int),
466                 .mode           = 0644,
467                 .proc_handler   = sched_rr_handler,
468         },
469 #ifdef CONFIG_SCHED_AUTOGROUP
470         {
471                 .procname       = "sched_autogroup_enabled",
472                 .data           = &sysctl_sched_autogroup_enabled,
473                 .maxlen         = sizeof(unsigned int),
474                 .mode           = 0644,
475                 .proc_handler   = proc_dointvec_minmax,
476                 .extra1         = &zero,
477                 .extra2         = &one,
478         },
479 #endif
480 #ifdef CONFIG_CFS_BANDWIDTH
481         {
482                 .procname       = "sched_cfs_bandwidth_slice_us",
483                 .data           = &sysctl_sched_cfs_bandwidth_slice,
484                 .maxlen         = sizeof(unsigned int),
485                 .mode           = 0644,
486                 .proc_handler   = proc_dointvec_minmax,
487                 .extra1         = &one,
488         },
489 #endif
490 #ifdef CONFIG_SCHED_TUNE
491         {
492                 .procname       = "sched_cfs_boost",
493                 .data           = &sysctl_sched_cfs_boost,
494                 .maxlen         = sizeof(sysctl_sched_cfs_boost),
495 #ifdef CONFIG_CGROUP_SCHEDTUNE
496                 .mode           = 0444,
497 #else
498                 .mode           = 0644,
499 #endif
500                 .proc_handler   = &sysctl_sched_cfs_boost_handler,
501                 .extra1         = &zero,
502                 .extra2         = &one_hundred,
503         },
504 #endif
505 #ifdef CONFIG_PROVE_LOCKING
506         {
507                 .procname       = "prove_locking",
508                 .data           = &prove_locking,
509                 .maxlen         = sizeof(int),
510                 .mode           = 0644,
511                 .proc_handler   = proc_dointvec,
512         },
513 #endif
514 #ifdef CONFIG_LOCK_STAT
515         {
516                 .procname       = "lock_stat",
517                 .data           = &lock_stat,
518                 .maxlen         = sizeof(int),
519                 .mode           = 0644,
520                 .proc_handler   = proc_dointvec,
521         },
522 #endif
523         {
524                 .procname       = "panic",
525                 .data           = &panic_timeout,
526                 .maxlen         = sizeof(int),
527                 .mode           = 0644,
528                 .proc_handler   = proc_dointvec,
529         },
530 #ifdef CONFIG_COREDUMP
531         {
532                 .procname       = "core_uses_pid",
533                 .data           = &core_uses_pid,
534                 .maxlen         = sizeof(int),
535                 .mode           = 0644,
536                 .proc_handler   = proc_dointvec,
537         },
538         {
539                 .procname       = "core_pattern",
540                 .data           = core_pattern,
541                 .maxlen         = CORENAME_MAX_SIZE,
542                 .mode           = 0644,
543                 .proc_handler   = proc_dostring_coredump,
544         },
545         {
546                 .procname       = "core_pipe_limit",
547                 .data           = &core_pipe_limit,
548                 .maxlen         = sizeof(unsigned int),
549                 .mode           = 0644,
550                 .proc_handler   = proc_dointvec,
551         },
552 #endif
553 #ifdef CONFIG_PROC_SYSCTL
554         {
555                 .procname       = "tainted",
556                 .maxlen         = sizeof(long),
557                 .mode           = 0644,
558                 .proc_handler   = proc_taint,
559         },
560         {
561                 .procname       = "sysctl_writes_strict",
562                 .data           = &sysctl_writes_strict,
563                 .maxlen         = sizeof(int),
564                 .mode           = 0644,
565                 .proc_handler   = proc_dointvec_minmax,
566                 .extra1         = &neg_one,
567                 .extra2         = &one,
568         },
569 #endif
570 #ifdef CONFIG_LATENCYTOP
571         {
572                 .procname       = "latencytop",
573                 .data           = &latencytop_enabled,
574                 .maxlen         = sizeof(int),
575                 .mode           = 0644,
576                 .proc_handler   = proc_dointvec,
577         },
578 #endif
579 #ifdef CONFIG_BLK_DEV_INITRD
580         {
581                 .procname       = "real-root-dev",
582                 .data           = &real_root_dev,
583                 .maxlen         = sizeof(int),
584                 .mode           = 0644,
585                 .proc_handler   = proc_dointvec,
586         },
587 #endif
588         {
589                 .procname       = "print-fatal-signals",
590                 .data           = &print_fatal_signals,
591                 .maxlen         = sizeof(int),
592                 .mode           = 0644,
593                 .proc_handler   = proc_dointvec,
594         },
595 #ifdef CONFIG_SPARC
596         {
597                 .procname       = "reboot-cmd",
598                 .data           = reboot_command,
599                 .maxlen         = 256,
600                 .mode           = 0644,
601                 .proc_handler   = proc_dostring,
602         },
603         {
604                 .procname       = "stop-a",
605                 .data           = &stop_a_enabled,
606                 .maxlen         = sizeof (int),
607                 .mode           = 0644,
608                 .proc_handler   = proc_dointvec,
609         },
610         {
611                 .procname       = "scons-poweroff",
612                 .data           = &scons_pwroff,
613                 .maxlen         = sizeof (int),
614                 .mode           = 0644,
615                 .proc_handler   = proc_dointvec,
616         },
617 #endif
618 #ifdef CONFIG_SPARC64
619         {
620                 .procname       = "tsb-ratio",
621                 .data           = &sysctl_tsb_ratio,
622                 .maxlen         = sizeof (int),
623                 .mode           = 0644,
624                 .proc_handler   = proc_dointvec,
625         },
626 #endif
627 #ifdef __hppa__
628         {
629                 .procname       = "soft-power",
630                 .data           = &pwrsw_enabled,
631                 .maxlen         = sizeof (int),
632                 .mode           = 0644,
633                 .proc_handler   = proc_dointvec,
634         },
635 #endif
636 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
637         {
638                 .procname       = "unaligned-trap",
639                 .data           = &unaligned_enabled,
640                 .maxlen         = sizeof (int),
641                 .mode           = 0644,
642                 .proc_handler   = proc_dointvec,
643         },
644 #endif
645         {
646                 .procname       = "ctrl-alt-del",
647                 .data           = &C_A_D,
648                 .maxlen         = sizeof(int),
649                 .mode           = 0644,
650                 .proc_handler   = proc_dointvec,
651         },
652 #ifdef CONFIG_FUNCTION_TRACER
653         {
654                 .procname       = "ftrace_enabled",
655                 .data           = &ftrace_enabled,
656                 .maxlen         = sizeof(int),
657                 .mode           = 0644,
658                 .proc_handler   = ftrace_enable_sysctl,
659         },
660 #endif
661 #ifdef CONFIG_STACK_TRACER
662         {
663                 .procname       = "stack_tracer_enabled",
664                 .data           = &stack_tracer_enabled,
665                 .maxlen         = sizeof(int),
666                 .mode           = 0644,
667                 .proc_handler   = stack_trace_sysctl,
668         },
669 #endif
670 #ifdef CONFIG_TRACING
671         {
672                 .procname       = "ftrace_dump_on_oops",
673                 .data           = &ftrace_dump_on_oops,
674                 .maxlen         = sizeof(int),
675                 .mode           = 0644,
676                 .proc_handler   = proc_dointvec,
677         },
678         {
679                 .procname       = "traceoff_on_warning",
680                 .data           = &__disable_trace_on_warning,
681                 .maxlen         = sizeof(__disable_trace_on_warning),
682                 .mode           = 0644,
683                 .proc_handler   = proc_dointvec,
684         },
685         {
686                 .procname       = "tracepoint_printk",
687                 .data           = &tracepoint_printk,
688                 .maxlen         = sizeof(tracepoint_printk),
689                 .mode           = 0644,
690                 .proc_handler   = proc_dointvec,
691         },
692 #endif
693 #ifdef CONFIG_KEXEC_CORE
694         {
695                 .procname       = "kexec_load_disabled",
696                 .data           = &kexec_load_disabled,
697                 .maxlen         = sizeof(int),
698                 .mode           = 0644,
699                 /* only handle a transition from default "0" to "1" */
700                 .proc_handler   = proc_dointvec_minmax,
701                 .extra1         = &one,
702                 .extra2         = &one,
703         },
704 #endif
705 #ifdef CONFIG_MODULES
706         {
707                 .procname       = "modprobe",
708                 .data           = &modprobe_path,
709                 .maxlen         = KMOD_PATH_LEN,
710                 .mode           = 0644,
711                 .proc_handler   = proc_dostring,
712         },
713         {
714                 .procname       = "modules_disabled",
715                 .data           = &modules_disabled,
716                 .maxlen         = sizeof(int),
717                 .mode           = 0644,
718                 /* only handle a transition from default "0" to "1" */
719                 .proc_handler   = proc_dointvec_minmax,
720                 .extra1         = &one,
721                 .extra2         = &one,
722         },
723 #endif
724 #ifdef CONFIG_UEVENT_HELPER
725         {
726                 .procname       = "hotplug",
727                 .data           = &uevent_helper,
728                 .maxlen         = UEVENT_HELPER_PATH_LEN,
729                 .mode           = 0644,
730                 .proc_handler   = proc_dostring,
731         },
732 #endif
733 #ifdef CONFIG_CHR_DEV_SG
734         {
735                 .procname       = "sg-big-buff",
736                 .data           = &sg_big_buff,
737                 .maxlen         = sizeof (int),
738                 .mode           = 0444,
739                 .proc_handler   = proc_dointvec,
740         },
741 #endif
742 #ifdef CONFIG_BSD_PROCESS_ACCT
743         {
744                 .procname       = "acct",
745                 .data           = &acct_parm,
746                 .maxlen         = 3*sizeof(int),
747                 .mode           = 0644,
748                 .proc_handler   = proc_dointvec,
749         },
750 #endif
751 #ifdef CONFIG_MAGIC_SYSRQ
752         {
753                 .procname       = "sysrq",
754                 .data           = &__sysrq_enabled,
755                 .maxlen         = sizeof (int),
756                 .mode           = 0644,
757                 .proc_handler   = sysrq_sysctl_handler,
758         },
759 #endif
760 #ifdef CONFIG_PROC_SYSCTL
761         {
762                 .procname       = "cad_pid",
763                 .data           = NULL,
764                 .maxlen         = sizeof (int),
765                 .mode           = 0600,
766                 .proc_handler   = proc_do_cad_pid,
767         },
768 #endif
769         {
770                 .procname       = "threads-max",
771                 .data           = NULL,
772                 .maxlen         = sizeof(int),
773                 .mode           = 0644,
774                 .proc_handler   = sysctl_max_threads,
775         },
776         {
777                 .procname       = "random",
778                 .mode           = 0555,
779                 .child          = random_table,
780         },
781         {
782                 .procname       = "usermodehelper",
783                 .mode           = 0555,
784                 .child          = usermodehelper_table,
785         },
786         {
787                 .procname       = "overflowuid",
788                 .data           = &overflowuid,
789                 .maxlen         = sizeof(int),
790                 .mode           = 0644,
791                 .proc_handler   = proc_dointvec_minmax,
792                 .extra1         = &minolduid,
793                 .extra2         = &maxolduid,
794         },
795         {
796                 .procname       = "overflowgid",
797                 .data           = &overflowgid,
798                 .maxlen         = sizeof(int),
799                 .mode           = 0644,
800                 .proc_handler   = proc_dointvec_minmax,
801                 .extra1         = &minolduid,
802                 .extra2         = &maxolduid,
803         },
804 #ifdef CONFIG_S390
805 #ifdef CONFIG_MATHEMU
806         {
807                 .procname       = "ieee_emulation_warnings",
808                 .data           = &sysctl_ieee_emulation_warnings,
809                 .maxlen         = sizeof(int),
810                 .mode           = 0644,
811                 .proc_handler   = proc_dointvec,
812         },
813 #endif
814         {
815                 .procname       = "userprocess_debug",
816                 .data           = &show_unhandled_signals,
817                 .maxlen         = sizeof(int),
818                 .mode           = 0644,
819                 .proc_handler   = proc_dointvec,
820         },
821 #endif
822         {
823                 .procname       = "pid_max",
824                 .data           = &pid_max,
825                 .maxlen         = sizeof (int),
826                 .mode           = 0644,
827                 .proc_handler   = proc_dointvec_minmax,
828                 .extra1         = &pid_max_min,
829                 .extra2         = &pid_max_max,
830         },
831         {
832                 .procname       = "panic_on_oops",
833                 .data           = &panic_on_oops,
834                 .maxlen         = sizeof(int),
835                 .mode           = 0644,
836                 .proc_handler   = proc_dointvec,
837         },
838 #if defined CONFIG_PRINTK
839         {
840                 .procname       = "printk",
841                 .data           = &console_loglevel,
842                 .maxlen         = 4*sizeof(int),
843                 .mode           = 0644,
844                 .proc_handler   = proc_dointvec,
845         },
846         {
847                 .procname       = "printk_ratelimit",
848                 .data           = &printk_ratelimit_state.interval,
849                 .maxlen         = sizeof(int),
850                 .mode           = 0644,
851                 .proc_handler   = proc_dointvec_jiffies,
852         },
853         {
854                 .procname       = "printk_ratelimit_burst",
855                 .data           = &printk_ratelimit_state.burst,
856                 .maxlen         = sizeof(int),
857                 .mode           = 0644,
858                 .proc_handler   = proc_dointvec,
859         },
860         {
861                 .procname       = "printk_delay",
862                 .data           = &printk_delay_msec,
863                 .maxlen         = sizeof(int),
864                 .mode           = 0644,
865                 .proc_handler   = proc_dointvec_minmax,
866                 .extra1         = &zero,
867                 .extra2         = &ten_thousand,
868         },
869         {
870                 .procname       = "dmesg_restrict",
871                 .data           = &dmesg_restrict,
872                 .maxlen         = sizeof(int),
873                 .mode           = 0644,
874                 .proc_handler   = proc_dointvec_minmax_sysadmin,
875                 .extra1         = &zero,
876                 .extra2         = &one,
877         },
878         {
879                 .procname       = "kptr_restrict",
880                 .data           = &kptr_restrict,
881                 .maxlen         = sizeof(int),
882                 .mode           = 0644,
883                 .proc_handler   = proc_dointvec_minmax_sysadmin,
884                 .extra1         = &zero,
885                 .extra2         = &two,
886         },
887 #endif
888         {
889                 .procname       = "ngroups_max",
890                 .data           = &ngroups_max,
891                 .maxlen         = sizeof (int),
892                 .mode           = 0444,
893                 .proc_handler   = proc_dointvec,
894         },
895         {
896                 .procname       = "cap_last_cap",
897                 .data           = (void *)&cap_last_cap,
898                 .maxlen         = sizeof(int),
899                 .mode           = 0444,
900                 .proc_handler   = proc_dointvec,
901         },
902 #if defined(CONFIG_LOCKUP_DETECTOR)
903         {
904                 .procname       = "watchdog",
905                 .data           = &watchdog_user_enabled,
906                 .maxlen         = sizeof (int),
907                 .mode           = 0644,
908                 .proc_handler   = proc_watchdog,
909                 .extra1         = &zero,
910                 .extra2         = &one,
911         },
912         {
913                 .procname       = "watchdog_thresh",
914                 .data           = &watchdog_thresh,
915                 .maxlen         = sizeof(int),
916                 .mode           = 0644,
917                 .proc_handler   = proc_watchdog_thresh,
918                 .extra1         = &zero,
919                 .extra2         = &sixty,
920         },
921         {
922                 .procname       = "nmi_watchdog",
923                 .data           = &nmi_watchdog_enabled,
924                 .maxlen         = sizeof (int),
925                 .mode           = 0644,
926                 .proc_handler   = proc_nmi_watchdog,
927                 .extra1         = &zero,
928 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
929                 .extra2         = &one,
930 #else
931                 .extra2         = &zero,
932 #endif
933         },
934         {
935                 .procname       = "soft_watchdog",
936                 .data           = &soft_watchdog_enabled,
937                 .maxlen         = sizeof (int),
938                 .mode           = 0644,
939                 .proc_handler   = proc_soft_watchdog,
940                 .extra1         = &zero,
941                 .extra2         = &one,
942         },
943         {
944                 .procname       = "watchdog_cpumask",
945                 .data           = &watchdog_cpumask_bits,
946                 .maxlen         = NR_CPUS,
947                 .mode           = 0644,
948                 .proc_handler   = proc_watchdog_cpumask,
949         },
950         {
951                 .procname       = "softlockup_panic",
952                 .data           = &softlockup_panic,
953                 .maxlen         = sizeof(int),
954                 .mode           = 0644,
955                 .proc_handler   = proc_dointvec_minmax,
956                 .extra1         = &zero,
957                 .extra2         = &one,
958         },
959 #ifdef CONFIG_HARDLOCKUP_DETECTOR
960         {
961                 .procname       = "hardlockup_panic",
962                 .data           = &hardlockup_panic,
963                 .maxlen         = sizeof(int),
964                 .mode           = 0644,
965                 .proc_handler   = proc_dointvec_minmax,
966                 .extra1         = &zero,
967                 .extra2         = &one,
968         },
969 #endif
970 #ifdef CONFIG_SMP
971         {
972                 .procname       = "softlockup_all_cpu_backtrace",
973                 .data           = &sysctl_softlockup_all_cpu_backtrace,
974                 .maxlen         = sizeof(int),
975                 .mode           = 0644,
976                 .proc_handler   = proc_dointvec_minmax,
977                 .extra1         = &zero,
978                 .extra2         = &one,
979         },
980         {
981                 .procname       = "hardlockup_all_cpu_backtrace",
982                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
983                 .maxlen         = sizeof(int),
984                 .mode           = 0644,
985                 .proc_handler   = proc_dointvec_minmax,
986                 .extra1         = &zero,
987                 .extra2         = &one,
988         },
989 #endif /* CONFIG_SMP */
990 #endif
991 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
992         {
993                 .procname       = "unknown_nmi_panic",
994                 .data           = &unknown_nmi_panic,
995                 .maxlen         = sizeof (int),
996                 .mode           = 0644,
997                 .proc_handler   = proc_dointvec,
998         },
999 #endif
1000 #if defined(CONFIG_X86)
1001         {
1002                 .procname       = "panic_on_unrecovered_nmi",
1003                 .data           = &panic_on_unrecovered_nmi,
1004                 .maxlen         = sizeof(int),
1005                 .mode           = 0644,
1006                 .proc_handler   = proc_dointvec,
1007         },
1008         {
1009                 .procname       = "panic_on_io_nmi",
1010                 .data           = &panic_on_io_nmi,
1011                 .maxlen         = sizeof(int),
1012                 .mode           = 0644,
1013                 .proc_handler   = proc_dointvec,
1014         },
1015 #ifdef CONFIG_DEBUG_STACKOVERFLOW
1016         {
1017                 .procname       = "panic_on_stackoverflow",
1018                 .data           = &sysctl_panic_on_stackoverflow,
1019                 .maxlen         = sizeof(int),
1020                 .mode           = 0644,
1021                 .proc_handler   = proc_dointvec,
1022         },
1023 #endif
1024         {
1025                 .procname       = "bootloader_type",
1026                 .data           = &bootloader_type,
1027                 .maxlen         = sizeof (int),
1028                 .mode           = 0444,
1029                 .proc_handler   = proc_dointvec,
1030         },
1031         {
1032                 .procname       = "bootloader_version",
1033                 .data           = &bootloader_version,
1034                 .maxlen         = sizeof (int),
1035                 .mode           = 0444,
1036                 .proc_handler   = proc_dointvec,
1037         },
1038         {
1039                 .procname       = "kstack_depth_to_print",
1040                 .data           = &kstack_depth_to_print,
1041                 .maxlen         = sizeof(int),
1042                 .mode           = 0644,
1043                 .proc_handler   = proc_dointvec,
1044         },
1045         {
1046                 .procname       = "io_delay_type",
1047                 .data           = &io_delay_type,
1048                 .maxlen         = sizeof(int),
1049                 .mode           = 0644,
1050                 .proc_handler   = proc_dointvec,
1051         },
1052 #endif
1053 #if defined(CONFIG_MMU)
1054         {
1055                 .procname       = "randomize_va_space",
1056                 .data           = &randomize_va_space,
1057                 .maxlen         = sizeof(int),
1058                 .mode           = 0644,
1059                 .proc_handler   = proc_dointvec,
1060         },
1061 #endif
1062 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1063         {
1064                 .procname       = "spin_retry",
1065                 .data           = &spin_retry,
1066                 .maxlen         = sizeof (int),
1067                 .mode           = 0644,
1068                 .proc_handler   = proc_dointvec,
1069         },
1070 #endif
1071 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1072         {
1073                 .procname       = "acpi_video_flags",
1074                 .data           = &acpi_realmode_flags,
1075                 .maxlen         = sizeof (unsigned long),
1076                 .mode           = 0644,
1077                 .proc_handler   = proc_doulongvec_minmax,
1078         },
1079 #endif
1080 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1081         {
1082                 .procname       = "ignore-unaligned-usertrap",
1083                 .data           = &no_unaligned_warning,
1084                 .maxlen         = sizeof (int),
1085                 .mode           = 0644,
1086                 .proc_handler   = proc_dointvec,
1087         },
1088 #endif
1089 #ifdef CONFIG_IA64
1090         {
1091                 .procname       = "unaligned-dump-stack",
1092                 .data           = &unaligned_dump_stack,
1093                 .maxlen         = sizeof (int),
1094                 .mode           = 0644,
1095                 .proc_handler   = proc_dointvec,
1096         },
1097 #endif
1098 #ifdef CONFIG_DETECT_HUNG_TASK
1099         {
1100                 .procname       = "hung_task_panic",
1101                 .data           = &sysctl_hung_task_panic,
1102                 .maxlen         = sizeof(int),
1103                 .mode           = 0644,
1104                 .proc_handler   = proc_dointvec_minmax,
1105                 .extra1         = &zero,
1106                 .extra2         = &one,
1107         },
1108         {
1109                 .procname       = "hung_task_check_count",
1110                 .data           = &sysctl_hung_task_check_count,
1111                 .maxlen         = sizeof(int),
1112                 .mode           = 0644,
1113                 .proc_handler   = proc_dointvec_minmax,
1114                 .extra1         = &zero,
1115         },
1116         {
1117                 .procname       = "hung_task_timeout_secs",
1118                 .data           = &sysctl_hung_task_timeout_secs,
1119                 .maxlen         = sizeof(unsigned long),
1120                 .mode           = 0644,
1121                 .proc_handler   = proc_dohung_task_timeout_secs,
1122                 .extra2         = &hung_task_timeout_max,
1123         },
1124         {
1125                 .procname       = "hung_task_warnings",
1126                 .data           = &sysctl_hung_task_warnings,
1127                 .maxlen         = sizeof(int),
1128                 .mode           = 0644,
1129                 .proc_handler   = proc_dointvec_minmax,
1130                 .extra1         = &neg_one,
1131         },
1132 #endif
1133 #ifdef CONFIG_COMPAT
1134         {
1135                 .procname       = "compat-log",
1136                 .data           = &compat_log,
1137                 .maxlen         = sizeof (int),
1138                 .mode           = 0644,
1139                 .proc_handler   = proc_dointvec,
1140         },
1141 #endif
1142 #ifdef CONFIG_RT_MUTEXES
1143         {
1144                 .procname       = "max_lock_depth",
1145                 .data           = &max_lock_depth,
1146                 .maxlen         = sizeof(int),
1147                 .mode           = 0644,
1148                 .proc_handler   = proc_dointvec,
1149         },
1150 #endif
1151         {
1152                 .procname       = "poweroff_cmd",
1153                 .data           = &poweroff_cmd,
1154                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1155                 .mode           = 0644,
1156                 .proc_handler   = proc_dostring,
1157         },
1158 #ifdef CONFIG_KEYS
1159         {
1160                 .procname       = "keys",
1161                 .mode           = 0555,
1162                 .child          = key_sysctls,
1163         },
1164 #endif
1165 #ifdef CONFIG_PERF_EVENTS
1166         /*
1167          * User-space scripts rely on the existence of this file
1168          * as a feature check for perf_events being enabled.
1169          *
1170          * So it's an ABI, do not remove!
1171          */
1172         {
1173                 .procname       = "perf_event_paranoid",
1174                 .data           = &sysctl_perf_event_paranoid,
1175                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1176                 .mode           = 0644,
1177                 .proc_handler   = proc_dointvec,
1178         },
1179         {
1180                 .procname       = "perf_event_mlock_kb",
1181                 .data           = &sysctl_perf_event_mlock,
1182                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1183                 .mode           = 0644,
1184                 .proc_handler   = proc_dointvec,
1185         },
1186         {
1187                 .procname       = "perf_event_max_sample_rate",
1188                 .data           = &sysctl_perf_event_sample_rate,
1189                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1190                 .mode           = 0644,
1191                 .proc_handler   = perf_proc_update_handler,
1192                 .extra1         = &one,
1193         },
1194         {
1195                 .procname       = "perf_cpu_time_max_percent",
1196                 .data           = &sysctl_perf_cpu_time_max_percent,
1197                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1198                 .mode           = 0644,
1199                 .proc_handler   = perf_cpu_time_max_percent_handler,
1200                 .extra1         = &zero,
1201                 .extra2         = &one_hundred,
1202         },
1203 #endif
1204 #ifdef CONFIG_KMEMCHECK
1205         {
1206                 .procname       = "kmemcheck",
1207                 .data           = &kmemcheck_enabled,
1208                 .maxlen         = sizeof(int),
1209                 .mode           = 0644,
1210                 .proc_handler   = proc_dointvec,
1211         },
1212 #endif
1213         {
1214                 .procname       = "panic_on_warn",
1215                 .data           = &panic_on_warn,
1216                 .maxlen         = sizeof(int),
1217                 .mode           = 0644,
1218                 .proc_handler   = proc_dointvec_minmax,
1219                 .extra1         = &zero,
1220                 .extra2         = &one,
1221         },
1222 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1223         {
1224                 .procname       = "timer_migration",
1225                 .data           = &sysctl_timer_migration,
1226                 .maxlen         = sizeof(unsigned int),
1227                 .mode           = 0644,
1228                 .proc_handler   = timer_migration_handler,
1229         },
1230 #endif
1231 #ifdef CONFIG_BPF_SYSCALL
1232         {
1233                 .procname       = "unprivileged_bpf_disabled",
1234                 .data           = &sysctl_unprivileged_bpf_disabled,
1235                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1236                 .mode           = 0644,
1237                 /* only handle a transition from default "0" to "1" */
1238                 .proc_handler   = proc_dointvec_minmax,
1239                 .extra1         = &one,
1240                 .extra2         = &one,
1241         },
1242 #endif
1243         { }
1244 };
1245
1246 static struct ctl_table vm_table[] = {
1247         {
1248                 .procname       = "overcommit_memory",
1249                 .data           = &sysctl_overcommit_memory,
1250                 .maxlen         = sizeof(sysctl_overcommit_memory),
1251                 .mode           = 0644,
1252                 .proc_handler   = proc_dointvec_minmax,
1253                 .extra1         = &zero,
1254                 .extra2         = &two,
1255         },
1256         {
1257                 .procname       = "panic_on_oom",
1258                 .data           = &sysctl_panic_on_oom,
1259                 .maxlen         = sizeof(sysctl_panic_on_oom),
1260                 .mode           = 0644,
1261                 .proc_handler   = proc_dointvec_minmax,
1262                 .extra1         = &zero,
1263                 .extra2         = &two,
1264         },
1265         {
1266                 .procname       = "oom_kill_allocating_task",
1267                 .data           = &sysctl_oom_kill_allocating_task,
1268                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1269                 .mode           = 0644,
1270                 .proc_handler   = proc_dointvec,
1271         },
1272         {
1273                 .procname       = "oom_dump_tasks",
1274                 .data           = &sysctl_oom_dump_tasks,
1275                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1276                 .mode           = 0644,
1277                 .proc_handler   = proc_dointvec,
1278         },
1279         {
1280                 .procname       = "overcommit_ratio",
1281                 .data           = &sysctl_overcommit_ratio,
1282                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1283                 .mode           = 0644,
1284                 .proc_handler   = overcommit_ratio_handler,
1285         },
1286         {
1287                 .procname       = "overcommit_kbytes",
1288                 .data           = &sysctl_overcommit_kbytes,
1289                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1290                 .mode           = 0644,
1291                 .proc_handler   = overcommit_kbytes_handler,
1292         },
1293         {
1294                 .procname       = "page-cluster", 
1295                 .data           = &page_cluster,
1296                 .maxlen         = sizeof(int),
1297                 .mode           = 0644,
1298                 .proc_handler   = proc_dointvec_minmax,
1299                 .extra1         = &zero,
1300         },
1301         {
1302                 .procname       = "dirty_background_ratio",
1303                 .data           = &dirty_background_ratio,
1304                 .maxlen         = sizeof(dirty_background_ratio),
1305                 .mode           = 0644,
1306                 .proc_handler   = dirty_background_ratio_handler,
1307                 .extra1         = &zero,
1308                 .extra2         = &one_hundred,
1309         },
1310         {
1311                 .procname       = "dirty_background_bytes",
1312                 .data           = &dirty_background_bytes,
1313                 .maxlen         = sizeof(dirty_background_bytes),
1314                 .mode           = 0644,
1315                 .proc_handler   = dirty_background_bytes_handler,
1316                 .extra1         = &one_ul,
1317         },
1318         {
1319                 .procname       = "dirty_ratio",
1320                 .data           = &vm_dirty_ratio,
1321                 .maxlen         = sizeof(vm_dirty_ratio),
1322                 .mode           = 0644,
1323                 .proc_handler   = dirty_ratio_handler,
1324                 .extra1         = &zero,
1325                 .extra2         = &one_hundred,
1326         },
1327         {
1328                 .procname       = "dirty_bytes",
1329                 .data           = &vm_dirty_bytes,
1330                 .maxlen         = sizeof(vm_dirty_bytes),
1331                 .mode           = 0644,
1332                 .proc_handler   = dirty_bytes_handler,
1333                 .extra1         = &dirty_bytes_min,
1334         },
1335         {
1336                 .procname       = "dirty_writeback_centisecs",
1337                 .data           = &dirty_writeback_interval,
1338                 .maxlen         = sizeof(dirty_writeback_interval),
1339                 .mode           = 0644,
1340                 .proc_handler   = dirty_writeback_centisecs_handler,
1341         },
1342         {
1343                 .procname       = "dirty_expire_centisecs",
1344                 .data           = &dirty_expire_interval,
1345                 .maxlen         = sizeof(dirty_expire_interval),
1346                 .mode           = 0644,
1347                 .proc_handler   = proc_dointvec_minmax,
1348                 .extra1         = &zero,
1349         },
1350         {
1351                 .procname       = "dirtytime_expire_seconds",
1352                 .data           = &dirtytime_expire_interval,
1353                 .maxlen         = sizeof(dirty_expire_interval),
1354                 .mode           = 0644,
1355                 .proc_handler   = dirtytime_interval_handler,
1356                 .extra1         = &zero,
1357         },
1358         {
1359                 .procname       = "nr_pdflush_threads",
1360                 .mode           = 0444 /* read-only */,
1361                 .proc_handler   = pdflush_proc_obsolete,
1362         },
1363         {
1364                 .procname       = "swappiness",
1365                 .data           = &vm_swappiness,
1366                 .maxlen         = sizeof(vm_swappiness),
1367                 .mode           = 0644,
1368                 .proc_handler   = proc_dointvec_minmax,
1369                 .extra1         = &zero,
1370                 .extra2         = &one_hundred,
1371         },
1372 #ifdef CONFIG_HUGETLB_PAGE
1373         {
1374                 .procname       = "nr_hugepages",
1375                 .data           = NULL,
1376                 .maxlen         = sizeof(unsigned long),
1377                 .mode           = 0644,
1378                 .proc_handler   = hugetlb_sysctl_handler,
1379         },
1380 #ifdef CONFIG_NUMA
1381         {
1382                 .procname       = "nr_hugepages_mempolicy",
1383                 .data           = NULL,
1384                 .maxlen         = sizeof(unsigned long),
1385                 .mode           = 0644,
1386                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1387         },
1388 #endif
1389          {
1390                 .procname       = "hugetlb_shm_group",
1391                 .data           = &sysctl_hugetlb_shm_group,
1392                 .maxlen         = sizeof(gid_t),
1393                 .mode           = 0644,
1394                 .proc_handler   = proc_dointvec,
1395          },
1396          {
1397                 .procname       = "hugepages_treat_as_movable",
1398                 .data           = &hugepages_treat_as_movable,
1399                 .maxlen         = sizeof(int),
1400                 .mode           = 0644,
1401                 .proc_handler   = proc_dointvec,
1402         },
1403         {
1404                 .procname       = "nr_overcommit_hugepages",
1405                 .data           = NULL,
1406                 .maxlen         = sizeof(unsigned long),
1407                 .mode           = 0644,
1408                 .proc_handler   = hugetlb_overcommit_handler,
1409         },
1410 #endif
1411         {
1412                 .procname       = "lowmem_reserve_ratio",
1413                 .data           = &sysctl_lowmem_reserve_ratio,
1414                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1415                 .mode           = 0644,
1416                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1417         },
1418         {
1419                 .procname       = "drop_caches",
1420                 .data           = &sysctl_drop_caches,
1421                 .maxlen         = sizeof(int),
1422                 .mode           = 0644,
1423                 .proc_handler   = drop_caches_sysctl_handler,
1424                 .extra1         = &one,
1425                 .extra2         = &four,
1426         },
1427 #ifdef CONFIG_COMPACTION
1428         {
1429                 .procname       = "compact_memory",
1430                 .data           = &sysctl_compact_memory,
1431                 .maxlen         = sizeof(int),
1432                 .mode           = 0200,
1433                 .proc_handler   = sysctl_compaction_handler,
1434         },
1435         {
1436                 .procname       = "extfrag_threshold",
1437                 .data           = &sysctl_extfrag_threshold,
1438                 .maxlen         = sizeof(int),
1439                 .mode           = 0644,
1440                 .proc_handler   = sysctl_extfrag_handler,
1441                 .extra1         = &min_extfrag_threshold,
1442                 .extra2         = &max_extfrag_threshold,
1443         },
1444         {
1445                 .procname       = "compact_unevictable_allowed",
1446                 .data           = &sysctl_compact_unevictable_allowed,
1447                 .maxlen         = sizeof(int),
1448                 .mode           = 0644,
1449                 .proc_handler   = proc_dointvec,
1450                 .extra1         = &zero,
1451                 .extra2         = &one,
1452         },
1453
1454 #endif /* CONFIG_COMPACTION */
1455         {
1456                 .procname       = "min_free_kbytes",
1457                 .data           = &min_free_kbytes,
1458                 .maxlen         = sizeof(min_free_kbytes),
1459                 .mode           = 0644,
1460                 .proc_handler   = min_free_kbytes_sysctl_handler,
1461                 .extra1         = &zero,
1462         },
1463         {
1464                 .procname       = "extra_free_kbytes",
1465                 .data           = &extra_free_kbytes,
1466                 .maxlen         = sizeof(extra_free_kbytes),
1467                 .mode           = 0644,
1468                 .proc_handler   = min_free_kbytes_sysctl_handler,
1469                 .extra1         = &zero,
1470         },
1471         {
1472                 .procname       = "percpu_pagelist_fraction",
1473                 .data           = &percpu_pagelist_fraction,
1474                 .maxlen         = sizeof(percpu_pagelist_fraction),
1475                 .mode           = 0644,
1476                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1477                 .extra1         = &zero,
1478         },
1479 #ifdef CONFIG_MMU
1480         {
1481                 .procname       = "max_map_count",
1482                 .data           = &sysctl_max_map_count,
1483                 .maxlen         = sizeof(sysctl_max_map_count),
1484                 .mode           = 0644,
1485                 .proc_handler   = proc_dointvec_minmax,
1486                 .extra1         = &zero,
1487         },
1488 #else
1489         {
1490                 .procname       = "nr_trim_pages",
1491                 .data           = &sysctl_nr_trim_pages,
1492                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1493                 .mode           = 0644,
1494                 .proc_handler   = proc_dointvec_minmax,
1495                 .extra1         = &zero,
1496         },
1497 #endif
1498         {
1499                 .procname       = "laptop_mode",
1500                 .data           = &laptop_mode,
1501                 .maxlen         = sizeof(laptop_mode),
1502                 .mode           = 0644,
1503                 .proc_handler   = proc_dointvec_jiffies,
1504         },
1505         {
1506                 .procname       = "block_dump",
1507                 .data           = &block_dump,
1508                 .maxlen         = sizeof(block_dump),
1509                 .mode           = 0644,
1510                 .proc_handler   = proc_dointvec,
1511                 .extra1         = &zero,
1512         },
1513         {
1514                 .procname       = "vfs_cache_pressure",
1515                 .data           = &sysctl_vfs_cache_pressure,
1516                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1517                 .mode           = 0644,
1518                 .proc_handler   = proc_dointvec,
1519                 .extra1         = &zero,
1520         },
1521 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1522         {
1523                 .procname       = "legacy_va_layout",
1524                 .data           = &sysctl_legacy_va_layout,
1525                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1526                 .mode           = 0644,
1527                 .proc_handler   = proc_dointvec,
1528                 .extra1         = &zero,
1529         },
1530 #endif
1531 #ifdef CONFIG_NUMA
1532         {
1533                 .procname       = "zone_reclaim_mode",
1534                 .data           = &zone_reclaim_mode,
1535                 .maxlen         = sizeof(zone_reclaim_mode),
1536                 .mode           = 0644,
1537                 .proc_handler   = proc_dointvec,
1538                 .extra1         = &zero,
1539         },
1540         {
1541                 .procname       = "min_unmapped_ratio",
1542                 .data           = &sysctl_min_unmapped_ratio,
1543                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1544                 .mode           = 0644,
1545                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1546                 .extra1         = &zero,
1547                 .extra2         = &one_hundred,
1548         },
1549         {
1550                 .procname       = "min_slab_ratio",
1551                 .data           = &sysctl_min_slab_ratio,
1552                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1553                 .mode           = 0644,
1554                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1555                 .extra1         = &zero,
1556                 .extra2         = &one_hundred,
1557         },
1558 #endif
1559 #ifdef CONFIG_SMP
1560         {
1561                 .procname       = "stat_interval",
1562                 .data           = &sysctl_stat_interval,
1563                 .maxlen         = sizeof(sysctl_stat_interval),
1564                 .mode           = 0644,
1565                 .proc_handler   = proc_dointvec_jiffies,
1566         },
1567 #endif
1568 #ifdef CONFIG_MMU
1569         {
1570                 .procname       = "mmap_min_addr",
1571                 .data           = &dac_mmap_min_addr,
1572                 .maxlen         = sizeof(unsigned long),
1573                 .mode           = 0644,
1574                 .proc_handler   = mmap_min_addr_handler,
1575         },
1576 #endif
1577 #ifdef CONFIG_NUMA
1578         {
1579                 .procname       = "numa_zonelist_order",
1580                 .data           = &numa_zonelist_order,
1581                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1582                 .mode           = 0644,
1583                 .proc_handler   = numa_zonelist_order_handler,
1584         },
1585 #endif
1586 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1587    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1588         {
1589                 .procname       = "vdso_enabled",
1590 #ifdef CONFIG_X86_32
1591                 .data           = &vdso32_enabled,
1592                 .maxlen         = sizeof(vdso32_enabled),
1593 #else
1594                 .data           = &vdso_enabled,
1595                 .maxlen         = sizeof(vdso_enabled),
1596 #endif
1597                 .mode           = 0644,
1598                 .proc_handler   = proc_dointvec,
1599                 .extra1         = &zero,
1600         },
1601 #endif
1602 #ifdef CONFIG_HIGHMEM
1603         {
1604                 .procname       = "highmem_is_dirtyable",
1605                 .data           = &vm_highmem_is_dirtyable,
1606                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1607                 .mode           = 0644,
1608                 .proc_handler   = proc_dointvec_minmax,
1609                 .extra1         = &zero,
1610                 .extra2         = &one,
1611         },
1612 #endif
1613 #ifdef CONFIG_MEMORY_FAILURE
1614         {
1615                 .procname       = "memory_failure_early_kill",
1616                 .data           = &sysctl_memory_failure_early_kill,
1617                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1618                 .mode           = 0644,
1619                 .proc_handler   = proc_dointvec_minmax,
1620                 .extra1         = &zero,
1621                 .extra2         = &one,
1622         },
1623         {
1624                 .procname       = "memory_failure_recovery",
1625                 .data           = &sysctl_memory_failure_recovery,
1626                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1627                 .mode           = 0644,
1628                 .proc_handler   = proc_dointvec_minmax,
1629                 .extra1         = &zero,
1630                 .extra2         = &one,
1631         },
1632 #endif
1633         {
1634                 .procname       = "user_reserve_kbytes",
1635                 .data           = &sysctl_user_reserve_kbytes,
1636                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1637                 .mode           = 0644,
1638                 .proc_handler   = proc_doulongvec_minmax,
1639         },
1640         {
1641                 .procname       = "admin_reserve_kbytes",
1642                 .data           = &sysctl_admin_reserve_kbytes,
1643                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1644                 .mode           = 0644,
1645                 .proc_handler   = proc_doulongvec_minmax,
1646         },
1647 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1648         {
1649                 .procname       = "mmap_rnd_bits",
1650                 .data           = &mmap_rnd_bits,
1651                 .maxlen         = sizeof(mmap_rnd_bits),
1652                 .mode           = 0600,
1653                 .proc_handler   = proc_dointvec_minmax,
1654                 .extra1         = (void *)&mmap_rnd_bits_min,
1655                 .extra2         = (void *)&mmap_rnd_bits_max,
1656         },
1657 #endif
1658 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1659         {
1660                 .procname       = "mmap_rnd_compat_bits",
1661                 .data           = &mmap_rnd_compat_bits,
1662                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1663                 .mode           = 0600,
1664                 .proc_handler   = proc_dointvec_minmax,
1665                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1666                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1667         },
1668 #endif
1669         { }
1670 };
1671
1672 static struct ctl_table fs_table[] = {
1673         {
1674                 .procname       = "inode-nr",
1675                 .data           = &inodes_stat,
1676                 .maxlen         = 2*sizeof(long),
1677                 .mode           = 0444,
1678                 .proc_handler   = proc_nr_inodes,
1679         },
1680         {
1681                 .procname       = "inode-state",
1682                 .data           = &inodes_stat,
1683                 .maxlen         = 7*sizeof(long),
1684                 .mode           = 0444,
1685                 .proc_handler   = proc_nr_inodes,
1686         },
1687         {
1688                 .procname       = "file-nr",
1689                 .data           = &files_stat,
1690                 .maxlen         = sizeof(files_stat),
1691                 .mode           = 0444,
1692                 .proc_handler   = proc_nr_files,
1693         },
1694         {
1695                 .procname       = "file-max",
1696                 .data           = &files_stat.max_files,
1697                 .maxlen         = sizeof(files_stat.max_files),
1698                 .mode           = 0644,
1699                 .proc_handler   = proc_doulongvec_minmax,
1700         },
1701         {
1702                 .procname       = "nr_open",
1703                 .data           = &sysctl_nr_open,
1704                 .maxlen         = sizeof(int),
1705                 .mode           = 0644,
1706                 .proc_handler   = proc_dointvec_minmax,
1707                 .extra1         = &sysctl_nr_open_min,
1708                 .extra2         = &sysctl_nr_open_max,
1709         },
1710         {
1711                 .procname       = "dentry-state",
1712                 .data           = &dentry_stat,
1713                 .maxlen         = 6*sizeof(long),
1714                 .mode           = 0444,
1715                 .proc_handler   = proc_nr_dentry,
1716         },
1717         {
1718                 .procname       = "overflowuid",
1719                 .data           = &fs_overflowuid,
1720                 .maxlen         = sizeof(int),
1721                 .mode           = 0644,
1722                 .proc_handler   = proc_dointvec_minmax,
1723                 .extra1         = &minolduid,
1724                 .extra2         = &maxolduid,
1725         },
1726         {
1727                 .procname       = "overflowgid",
1728                 .data           = &fs_overflowgid,
1729                 .maxlen         = sizeof(int),
1730                 .mode           = 0644,
1731                 .proc_handler   = proc_dointvec_minmax,
1732                 .extra1         = &minolduid,
1733                 .extra2         = &maxolduid,
1734         },
1735 #ifdef CONFIG_FILE_LOCKING
1736         {
1737                 .procname       = "leases-enable",
1738                 .data           = &leases_enable,
1739                 .maxlen         = sizeof(int),
1740                 .mode           = 0644,
1741                 .proc_handler   = proc_dointvec,
1742         },
1743 #endif
1744 #ifdef CONFIG_DNOTIFY
1745         {
1746                 .procname       = "dir-notify-enable",
1747                 .data           = &dir_notify_enable,
1748                 .maxlen         = sizeof(int),
1749                 .mode           = 0644,
1750                 .proc_handler   = proc_dointvec,
1751         },
1752 #endif
1753 #ifdef CONFIG_MMU
1754 #ifdef CONFIG_FILE_LOCKING
1755         {
1756                 .procname       = "lease-break-time",
1757                 .data           = &lease_break_time,
1758                 .maxlen         = sizeof(int),
1759                 .mode           = 0644,
1760                 .proc_handler   = proc_dointvec,
1761         },
1762 #endif
1763 #ifdef CONFIG_AIO
1764         {
1765                 .procname       = "aio-nr",
1766                 .data           = &aio_nr,
1767                 .maxlen         = sizeof(aio_nr),
1768                 .mode           = 0444,
1769                 .proc_handler   = proc_doulongvec_minmax,
1770         },
1771         {
1772                 .procname       = "aio-max-nr",
1773                 .data           = &aio_max_nr,
1774                 .maxlen         = sizeof(aio_max_nr),
1775                 .mode           = 0644,
1776                 .proc_handler   = proc_doulongvec_minmax,
1777         },
1778 #endif /* CONFIG_AIO */
1779 #ifdef CONFIG_INOTIFY_USER
1780         {
1781                 .procname       = "inotify",
1782                 .mode           = 0555,
1783                 .child          = inotify_table,
1784         },
1785 #endif  
1786 #ifdef CONFIG_EPOLL
1787         {
1788                 .procname       = "epoll",
1789                 .mode           = 0555,
1790                 .child          = epoll_table,
1791         },
1792 #endif
1793 #endif
1794         {
1795                 .procname       = "protected_symlinks",
1796                 .data           = &sysctl_protected_symlinks,
1797                 .maxlen         = sizeof(int),
1798                 .mode           = 0600,
1799                 .proc_handler   = proc_dointvec_minmax,
1800                 .extra1         = &zero,
1801                 .extra2         = &one,
1802         },
1803         {
1804                 .procname       = "protected_hardlinks",
1805                 .data           = &sysctl_protected_hardlinks,
1806                 .maxlen         = sizeof(int),
1807                 .mode           = 0600,
1808                 .proc_handler   = proc_dointvec_minmax,
1809                 .extra1         = &zero,
1810                 .extra2         = &one,
1811         },
1812         {
1813                 .procname       = "suid_dumpable",
1814                 .data           = &suid_dumpable,
1815                 .maxlen         = sizeof(int),
1816                 .mode           = 0644,
1817                 .proc_handler   = proc_dointvec_minmax_coredump,
1818                 .extra1         = &zero,
1819                 .extra2         = &two,
1820         },
1821 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1822         {
1823                 .procname       = "binfmt_misc",
1824                 .mode           = 0555,
1825                 .child          = sysctl_mount_point,
1826         },
1827 #endif
1828         {
1829                 .procname       = "pipe-max-size",
1830                 .data           = &pipe_max_size,
1831                 .maxlen         = sizeof(int),
1832                 .mode           = 0644,
1833                 .proc_handler   = &pipe_proc_fn,
1834                 .extra1         = &pipe_min_size,
1835         },
1836         {
1837                 .procname       = "pipe-user-pages-hard",
1838                 .data           = &pipe_user_pages_hard,
1839                 .maxlen         = sizeof(pipe_user_pages_hard),
1840                 .mode           = 0644,
1841                 .proc_handler   = proc_doulongvec_minmax,
1842         },
1843         {
1844                 .procname       = "pipe-user-pages-soft",
1845                 .data           = &pipe_user_pages_soft,
1846                 .maxlen         = sizeof(pipe_user_pages_soft),
1847                 .mode           = 0644,
1848                 .proc_handler   = proc_doulongvec_minmax,
1849         },
1850         {
1851                 .procname       = "mount-max",
1852                 .data           = &sysctl_mount_max,
1853                 .maxlen         = sizeof(unsigned int),
1854                 .mode           = 0644,
1855                 .proc_handler   = proc_dointvec_minmax,
1856                 .extra1         = &one,
1857         },
1858         { }
1859 };
1860
1861 static struct ctl_table debug_table[] = {
1862 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1863         {
1864                 .procname       = "exception-trace",
1865                 .data           = &show_unhandled_signals,
1866                 .maxlen         = sizeof(int),
1867                 .mode           = 0644,
1868                 .proc_handler   = proc_dointvec
1869         },
1870 #endif
1871 #if defined(CONFIG_OPTPROBES)
1872         {
1873                 .procname       = "kprobes-optimization",
1874                 .data           = &sysctl_kprobes_optimization,
1875                 .maxlen         = sizeof(int),
1876                 .mode           = 0644,
1877                 .proc_handler   = proc_kprobes_optimization_handler,
1878                 .extra1         = &zero,
1879                 .extra2         = &one,
1880         },
1881 #endif
1882         { }
1883 };
1884
1885 static struct ctl_table dev_table[] = {
1886         { }
1887 };
1888
1889 int __init sysctl_init(void)
1890 {
1891         struct ctl_table_header *hdr;
1892
1893         hdr = register_sysctl_table(sysctl_base_table);
1894         kmemleak_not_leak(hdr);
1895         return 0;
1896 }
1897
1898 #endif /* CONFIG_SYSCTL */
1899
1900 /*
1901  * /proc/sys support
1902  */
1903
1904 #ifdef CONFIG_PROC_SYSCTL
1905
1906 static int _proc_do_string(char *data, int maxlen, int write,
1907                            char __user *buffer,
1908                            size_t *lenp, loff_t *ppos)
1909 {
1910         size_t len;
1911         char __user *p;
1912         char c;
1913
1914         if (!data || !maxlen || !*lenp) {
1915                 *lenp = 0;
1916                 return 0;
1917         }
1918
1919         if (write) {
1920                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1921                         /* Only continue writes not past the end of buffer. */
1922                         len = strlen(data);
1923                         if (len > maxlen - 1)
1924                                 len = maxlen - 1;
1925
1926                         if (*ppos > len)
1927                                 return 0;
1928                         len = *ppos;
1929                 } else {
1930                         /* Start writing from beginning of buffer. */
1931                         len = 0;
1932                 }
1933
1934                 *ppos += *lenp;
1935                 p = buffer;
1936                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1937                         if (get_user(c, p++))
1938                                 return -EFAULT;
1939                         if (c == 0 || c == '\n')
1940                                 break;
1941                         data[len++] = c;
1942                 }
1943                 data[len] = 0;
1944         } else {
1945                 len = strlen(data);
1946                 if (len > maxlen)
1947                         len = maxlen;
1948
1949                 if (*ppos > len) {
1950                         *lenp = 0;
1951                         return 0;
1952                 }
1953
1954                 data += *ppos;
1955                 len  -= *ppos;
1956
1957                 if (len > *lenp)
1958                         len = *lenp;
1959                 if (len)
1960                         if (copy_to_user(buffer, data, len))
1961                                 return -EFAULT;
1962                 if (len < *lenp) {
1963                         if (put_user('\n', buffer + len))
1964                                 return -EFAULT;
1965                         len++;
1966                 }
1967                 *lenp = len;
1968                 *ppos += len;
1969         }
1970         return 0;
1971 }
1972
1973 static void warn_sysctl_write(struct ctl_table *table)
1974 {
1975         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1976                 "This will not be supported in the future. To silence this\n"
1977                 "warning, set kernel.sysctl_writes_strict = -1\n",
1978                 current->comm, table->procname);
1979 }
1980
1981 /**
1982  * proc_dostring - read a string sysctl
1983  * @table: the sysctl table
1984  * @write: %TRUE if this is a write to the sysctl file
1985  * @buffer: the user buffer
1986  * @lenp: the size of the user buffer
1987  * @ppos: file position
1988  *
1989  * Reads/writes a string from/to the user buffer. If the kernel
1990  * buffer provided is not large enough to hold the string, the
1991  * string is truncated. The copied string is %NULL-terminated.
1992  * If the string is being read by the user process, it is copied
1993  * and a newline '\n' is added. It is truncated if the buffer is
1994  * not large enough.
1995  *
1996  * Returns 0 on success.
1997  */
1998 int proc_dostring(struct ctl_table *table, int write,
1999                   void __user *buffer, size_t *lenp, loff_t *ppos)
2000 {
2001         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
2002                 warn_sysctl_write(table);
2003
2004         return _proc_do_string((char *)(table->data), table->maxlen, write,
2005                                (char __user *)buffer, lenp, ppos);
2006 }
2007
2008 static size_t proc_skip_spaces(char **buf)
2009 {
2010         size_t ret;
2011         char *tmp = skip_spaces(*buf);
2012         ret = tmp - *buf;
2013         *buf = tmp;
2014         return ret;
2015 }
2016
2017 static void proc_skip_char(char **buf, size_t *size, const char v)
2018 {
2019         while (*size) {
2020                 if (**buf != v)
2021                         break;
2022                 (*size)--;
2023                 (*buf)++;
2024         }
2025 }
2026
2027 #define TMPBUFLEN 22
2028 /**
2029  * proc_get_long - reads an ASCII formatted integer from a user buffer
2030  *
2031  * @buf: a kernel buffer
2032  * @size: size of the kernel buffer
2033  * @val: this is where the number will be stored
2034  * @neg: set to %TRUE if number is negative
2035  * @perm_tr: a vector which contains the allowed trailers
2036  * @perm_tr_len: size of the perm_tr vector
2037  * @tr: pointer to store the trailer character
2038  *
2039  * In case of success %0 is returned and @buf and @size are updated with
2040  * the amount of bytes read. If @tr is non-NULL and a trailing
2041  * character exists (size is non-zero after returning from this
2042  * function), @tr is updated with the trailing character.
2043  */
2044 static int proc_get_long(char **buf, size_t *size,
2045                           unsigned long *val, bool *neg,
2046                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2047 {
2048         int len;
2049         char *p, tmp[TMPBUFLEN];
2050
2051         if (!*size)
2052                 return -EINVAL;
2053
2054         len = *size;
2055         if (len > TMPBUFLEN - 1)
2056                 len = TMPBUFLEN - 1;
2057
2058         memcpy(tmp, *buf, len);
2059
2060         tmp[len] = 0;
2061         p = tmp;
2062         if (*p == '-' && *size > 1) {
2063                 *neg = true;
2064                 p++;
2065         } else
2066                 *neg = false;
2067         if (!isdigit(*p))
2068                 return -EINVAL;
2069
2070         *val = simple_strtoul(p, &p, 0);
2071
2072         len = p - tmp;
2073
2074         /* We don't know if the next char is whitespace thus we may accept
2075          * invalid integers (e.g. 1234...a) or two integers instead of one
2076          * (e.g. 123...1). So lets not allow such large numbers. */
2077         if (len == TMPBUFLEN - 1)
2078                 return -EINVAL;
2079
2080         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2081                 return -EINVAL;
2082
2083         if (tr && (len < *size))
2084                 *tr = *p;
2085
2086         *buf += len;
2087         *size -= len;
2088
2089         return 0;
2090 }
2091
2092 /**
2093  * proc_put_long - converts an integer to a decimal ASCII formatted string
2094  *
2095  * @buf: the user buffer
2096  * @size: the size of the user buffer
2097  * @val: the integer to be converted
2098  * @neg: sign of the number, %TRUE for negative
2099  *
2100  * In case of success %0 is returned and @buf and @size are updated with
2101  * the amount of bytes written.
2102  */
2103 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2104                           bool neg)
2105 {
2106         int len;
2107         char tmp[TMPBUFLEN], *p = tmp;
2108
2109         sprintf(p, "%s%lu", neg ? "-" : "", val);
2110         len = strlen(tmp);
2111         if (len > *size)
2112                 len = *size;
2113         if (copy_to_user(*buf, tmp, len))
2114                 return -EFAULT;
2115         *size -= len;
2116         *buf += len;
2117         return 0;
2118 }
2119 #undef TMPBUFLEN
2120
2121 static int proc_put_char(void __user **buf, size_t *size, char c)
2122 {
2123         if (*size) {
2124                 char __user **buffer = (char __user **)buf;
2125                 if (put_user(c, *buffer))
2126                         return -EFAULT;
2127                 (*size)--, (*buffer)++;
2128                 *buf = *buffer;
2129         }
2130         return 0;
2131 }
2132
2133 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2134                                  int *valp,
2135                                  int write, void *data)
2136 {
2137         if (write) {
2138                 if (*negp) {
2139                         if (*lvalp > (unsigned long) INT_MAX + 1)
2140                                 return -EINVAL;
2141                         *valp = -*lvalp;
2142                 } else {
2143                         if (*lvalp > (unsigned long) INT_MAX)
2144                                 return -EINVAL;
2145                         *valp = *lvalp;
2146                 }
2147         } else {
2148                 int val = *valp;
2149                 if (val < 0) {
2150                         *negp = true;
2151                         *lvalp = -(unsigned long)val;
2152                 } else {
2153                         *negp = false;
2154                         *lvalp = (unsigned long)val;
2155                 }
2156         }
2157         return 0;
2158 }
2159
2160 static int do_proc_douintvec_conv(bool *negp, unsigned long *lvalp,
2161                                  int *valp,
2162                                  int write, void *data)
2163 {
2164         if (write) {
2165                 if (*negp)
2166                         return -EINVAL;
2167                 if (*lvalp > UINT_MAX)
2168                         return -EINVAL;
2169                 *valp = *lvalp;
2170         } else {
2171                 unsigned int val = *valp;
2172                 *negp = false;
2173                 *lvalp = (unsigned long)val;
2174         }
2175         return 0;
2176 }
2177
2178 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2179
2180 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2181                   int write, void __user *buffer,
2182                   size_t *lenp, loff_t *ppos,
2183                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2184                               int write, void *data),
2185                   void *data)
2186 {
2187         int *i, vleft, first = 1, err = 0;
2188         unsigned long page = 0;
2189         size_t left;
2190         char *kbuf;
2191         
2192         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2193                 *lenp = 0;
2194                 return 0;
2195         }
2196         
2197         i = (int *) tbl_data;
2198         vleft = table->maxlen / sizeof(*i);
2199         left = *lenp;
2200
2201         if (!conv)
2202                 conv = do_proc_dointvec_conv;
2203
2204         if (write) {
2205                 if (*ppos) {
2206                         switch (sysctl_writes_strict) {
2207                         case SYSCTL_WRITES_STRICT:
2208                                 goto out;
2209                         case SYSCTL_WRITES_WARN:
2210                                 warn_sysctl_write(table);
2211                                 break;
2212                         default:
2213                                 break;
2214                         }
2215                 }
2216
2217                 if (left > PAGE_SIZE - 1)
2218                         left = PAGE_SIZE - 1;
2219                 page = __get_free_page(GFP_TEMPORARY);
2220                 kbuf = (char *) page;
2221                 if (!kbuf)
2222                         return -ENOMEM;
2223                 if (copy_from_user(kbuf, buffer, left)) {
2224                         err = -EFAULT;
2225                         goto free;
2226                 }
2227                 kbuf[left] = 0;
2228         }
2229
2230         for (; left && vleft--; i++, first=0) {
2231                 unsigned long lval;
2232                 bool neg;
2233
2234                 if (write) {
2235                         left -= proc_skip_spaces(&kbuf);
2236
2237                         if (!left)
2238                                 break;
2239                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2240                                              proc_wspace_sep,
2241                                              sizeof(proc_wspace_sep), NULL);
2242                         if (err)
2243                                 break;
2244                         if (conv(&neg, &lval, i, 1, data)) {
2245                                 err = -EINVAL;
2246                                 break;
2247                         }
2248                 } else {
2249                         if (conv(&neg, &lval, i, 0, data)) {
2250                                 err = -EINVAL;
2251                                 break;
2252                         }
2253                         if (!first)
2254                                 err = proc_put_char(&buffer, &left, '\t');
2255                         if (err)
2256                                 break;
2257                         err = proc_put_long(&buffer, &left, lval, neg);
2258                         if (err)
2259                                 break;
2260                 }
2261         }
2262
2263         if (!write && !first && left && !err)
2264                 err = proc_put_char(&buffer, &left, '\n');
2265         if (write && !err && left)
2266                 left -= proc_skip_spaces(&kbuf);
2267 free:
2268         if (write) {
2269                 free_page(page);
2270                 if (first)
2271                         return err ? : -EINVAL;
2272         }
2273         *lenp -= left;
2274 out:
2275         *ppos += *lenp;
2276         return err;
2277 }
2278
2279 static int do_proc_dointvec(struct ctl_table *table, int write,
2280                   void __user *buffer, size_t *lenp, loff_t *ppos,
2281                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2282                               int write, void *data),
2283                   void *data)
2284 {
2285         return __do_proc_dointvec(table->data, table, write,
2286                         buffer, lenp, ppos, conv, data);
2287 }
2288
2289 /**
2290  * proc_dointvec - read a vector of integers
2291  * @table: the sysctl table
2292  * @write: %TRUE if this is a write to the sysctl file
2293  * @buffer: the user buffer
2294  * @lenp: the size of the user buffer
2295  * @ppos: file position
2296  *
2297  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2298  * values from/to the user buffer, treated as an ASCII string. 
2299  *
2300  * Returns 0 on success.
2301  */
2302 int proc_dointvec(struct ctl_table *table, int write,
2303                      void __user *buffer, size_t *lenp, loff_t *ppos)
2304 {
2305         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2306 }
2307
2308 /**
2309  * proc_douintvec - read a vector of unsigned integers
2310  * @table: the sysctl table
2311  * @write: %TRUE if this is a write to the sysctl file
2312  * @buffer: the user buffer
2313  * @lenp: the size of the user buffer
2314  * @ppos: file position
2315  *
2316  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2317  * values from/to the user buffer, treated as an ASCII string.
2318  *
2319  * Returns 0 on success.
2320  */
2321 int proc_douintvec(struct ctl_table *table, int write,
2322                      void __user *buffer, size_t *lenp, loff_t *ppos)
2323 {
2324         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2325                                 do_proc_douintvec_conv, NULL);
2326 }
2327
2328 /*
2329  * Taint values can only be increased
2330  * This means we can safely use a temporary.
2331  */
2332 static int proc_taint(struct ctl_table *table, int write,
2333                                void __user *buffer, size_t *lenp, loff_t *ppos)
2334 {
2335         struct ctl_table t;
2336         unsigned long tmptaint = get_taint();
2337         int err;
2338
2339         if (write && !capable(CAP_SYS_ADMIN))
2340                 return -EPERM;
2341
2342         t = *table;
2343         t.data = &tmptaint;
2344         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2345         if (err < 0)
2346                 return err;
2347
2348         if (write) {
2349                 /*
2350                  * Poor man's atomic or. Not worth adding a primitive
2351                  * to everyone's atomic.h for this
2352                  */
2353                 int i;
2354                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2355                         if ((tmptaint >> i) & 1)
2356                                 add_taint(i, LOCKDEP_STILL_OK);
2357                 }
2358         }
2359
2360         return err;
2361 }
2362
2363 #ifdef CONFIG_PRINTK
2364 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2365                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2366 {
2367         if (write && !capable(CAP_SYS_ADMIN))
2368                 return -EPERM;
2369
2370         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2371 }
2372 #endif
2373
2374 struct do_proc_dointvec_minmax_conv_param {
2375         int *min;
2376         int *max;
2377 };
2378
2379 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2380                                         int *valp,
2381                                         int write, void *data)
2382 {
2383         struct do_proc_dointvec_minmax_conv_param *param = data;
2384         if (write) {
2385                 int val = *negp ? -*lvalp : *lvalp;
2386                 if ((param->min && *param->min > val) ||
2387                     (param->max && *param->max < val))
2388                         return -EINVAL;
2389                 *valp = val;
2390         } else {
2391                 int val = *valp;
2392                 if (val < 0) {
2393                         *negp = true;
2394                         *lvalp = -(unsigned long)val;
2395                 } else {
2396                         *negp = false;
2397                         *lvalp = (unsigned long)val;
2398                 }
2399         }
2400         return 0;
2401 }
2402
2403 /**
2404  * proc_dointvec_minmax - read a vector of integers with min/max values
2405  * @table: the sysctl table
2406  * @write: %TRUE if this is a write to the sysctl file
2407  * @buffer: the user buffer
2408  * @lenp: the size of the user buffer
2409  * @ppos: file position
2410  *
2411  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2412  * values from/to the user buffer, treated as an ASCII string.
2413  *
2414  * This routine will ensure the values are within the range specified by
2415  * table->extra1 (min) and table->extra2 (max).
2416  *
2417  * Returns 0 on success.
2418  */
2419 int proc_dointvec_minmax(struct ctl_table *table, int write,
2420                   void __user *buffer, size_t *lenp, loff_t *ppos)
2421 {
2422         struct do_proc_dointvec_minmax_conv_param param = {
2423                 .min = (int *) table->extra1,
2424                 .max = (int *) table->extra2,
2425         };
2426         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2427                                 do_proc_dointvec_minmax_conv, &param);
2428 }
2429
2430 static void validate_coredump_safety(void)
2431 {
2432 #ifdef CONFIG_COREDUMP
2433         if (suid_dumpable == SUID_DUMP_ROOT &&
2434             core_pattern[0] != '/' && core_pattern[0] != '|') {
2435                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2436                         "suid_dumpable=2. Pipe handler or fully qualified "\
2437                         "core dump path required.\n");
2438         }
2439 #endif
2440 }
2441
2442 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2443                 void __user *buffer, size_t *lenp, loff_t *ppos)
2444 {
2445         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2446         if (!error)
2447                 validate_coredump_safety();
2448         return error;
2449 }
2450
2451 #ifdef CONFIG_COREDUMP
2452 static int proc_dostring_coredump(struct ctl_table *table, int write,
2453                   void __user *buffer, size_t *lenp, loff_t *ppos)
2454 {
2455         int error = proc_dostring(table, write, buffer, lenp, ppos);
2456         if (!error)
2457                 validate_coredump_safety();
2458         return error;
2459 }
2460 #endif
2461
2462 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2463                                      void __user *buffer,
2464                                      size_t *lenp, loff_t *ppos,
2465                                      unsigned long convmul,
2466                                      unsigned long convdiv)
2467 {
2468         unsigned long *i, *min, *max;
2469         int vleft, first = 1, err = 0;
2470         unsigned long page = 0;
2471         size_t left;
2472         char *kbuf;
2473
2474         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2475                 *lenp = 0;
2476                 return 0;
2477         }
2478
2479         i = (unsigned long *) data;
2480         min = (unsigned long *) table->extra1;
2481         max = (unsigned long *) table->extra2;
2482         vleft = table->maxlen / sizeof(unsigned long);
2483         left = *lenp;
2484
2485         if (write) {
2486                 if (*ppos) {
2487                         switch (sysctl_writes_strict) {
2488                         case SYSCTL_WRITES_STRICT:
2489                                 goto out;
2490                         case SYSCTL_WRITES_WARN:
2491                                 warn_sysctl_write(table);
2492                                 break;
2493                         default:
2494                                 break;
2495                         }
2496                 }
2497
2498                 if (left > PAGE_SIZE - 1)
2499                         left = PAGE_SIZE - 1;
2500                 page = __get_free_page(GFP_TEMPORARY);
2501                 kbuf = (char *) page;
2502                 if (!kbuf)
2503                         return -ENOMEM;
2504                 if (copy_from_user(kbuf, buffer, left)) {
2505                         err = -EFAULT;
2506                         goto free;
2507                 }
2508                 kbuf[left] = 0;
2509         }
2510
2511         for (; left && vleft--; i++, first = 0) {
2512                 unsigned long val;
2513
2514                 if (write) {
2515                         bool neg;
2516
2517                         left -= proc_skip_spaces(&kbuf);
2518
2519                         err = proc_get_long(&kbuf, &left, &val, &neg,
2520                                              proc_wspace_sep,
2521                                              sizeof(proc_wspace_sep), NULL);
2522                         if (err)
2523                                 break;
2524                         if (neg)
2525                                 continue;
2526                         val = convmul * val / convdiv;
2527                         if ((min && val < *min) || (max && val > *max))
2528                                 continue;
2529                         *i = val;
2530                 } else {
2531                         val = convdiv * (*i) / convmul;
2532                         if (!first) {
2533                                 err = proc_put_char(&buffer, &left, '\t');
2534                                 if (err)
2535                                         break;
2536                         }
2537                         err = proc_put_long(&buffer, &left, val, false);
2538                         if (err)
2539                                 break;
2540                 }
2541         }
2542
2543         if (!write && !first && left && !err)
2544                 err = proc_put_char(&buffer, &left, '\n');
2545         if (write && !err)
2546                 left -= proc_skip_spaces(&kbuf);
2547 free:
2548         if (write) {
2549                 free_page(page);
2550                 if (first)
2551                         return err ? : -EINVAL;
2552         }
2553         *lenp -= left;
2554 out:
2555         *ppos += *lenp;
2556         return err;
2557 }
2558
2559 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2560                                      void __user *buffer,
2561                                      size_t *lenp, loff_t *ppos,
2562                                      unsigned long convmul,
2563                                      unsigned long convdiv)
2564 {
2565         return __do_proc_doulongvec_minmax(table->data, table, write,
2566                         buffer, lenp, ppos, convmul, convdiv);
2567 }
2568
2569 /**
2570  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2571  * @table: the sysctl table
2572  * @write: %TRUE if this is a write to the sysctl file
2573  * @buffer: the user buffer
2574  * @lenp: the size of the user buffer
2575  * @ppos: file position
2576  *
2577  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2578  * values from/to the user buffer, treated as an ASCII string.
2579  *
2580  * This routine will ensure the values are within the range specified by
2581  * table->extra1 (min) and table->extra2 (max).
2582  *
2583  * Returns 0 on success.
2584  */
2585 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2586                            void __user *buffer, size_t *lenp, loff_t *ppos)
2587 {
2588     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2589 }
2590
2591 /**
2592  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2593  * @table: the sysctl table
2594  * @write: %TRUE if this is a write to the sysctl file
2595  * @buffer: the user buffer
2596  * @lenp: the size of the user buffer
2597  * @ppos: file position
2598  *
2599  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2600  * values from/to the user buffer, treated as an ASCII string. The values
2601  * are treated as milliseconds, and converted to jiffies when they are stored.
2602  *
2603  * This routine will ensure the values are within the range specified by
2604  * table->extra1 (min) and table->extra2 (max).
2605  *
2606  * Returns 0 on success.
2607  */
2608 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2609                                       void __user *buffer,
2610                                       size_t *lenp, loff_t *ppos)
2611 {
2612     return do_proc_doulongvec_minmax(table, write, buffer,
2613                                      lenp, ppos, HZ, 1000l);
2614 }
2615
2616
2617 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2618                                          int *valp,
2619                                          int write, void *data)
2620 {
2621         if (write) {
2622                 if (*lvalp > LONG_MAX / HZ)
2623                         return 1;
2624                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2625         } else {
2626                 int val = *valp;
2627                 unsigned long lval;
2628                 if (val < 0) {
2629                         *negp = true;
2630                         lval = -(unsigned long)val;
2631                 } else {
2632                         *negp = false;
2633                         lval = (unsigned long)val;
2634                 }
2635                 *lvalp = lval / HZ;
2636         }
2637         return 0;
2638 }
2639
2640 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2641                                                 int *valp,
2642                                                 int write, void *data)
2643 {
2644         if (write) {
2645                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2646                         return 1;
2647                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2648         } else {
2649                 int val = *valp;
2650                 unsigned long lval;
2651                 if (val < 0) {
2652                         *negp = true;
2653                         lval = -(unsigned long)val;
2654                 } else {
2655                         *negp = false;
2656                         lval = (unsigned long)val;
2657                 }
2658                 *lvalp = jiffies_to_clock_t(lval);
2659         }
2660         return 0;
2661 }
2662
2663 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2664                                             int *valp,
2665                                             int write, void *data)
2666 {
2667         if (write) {
2668                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2669
2670                 if (jif > INT_MAX)
2671                         return 1;
2672                 *valp = (int)jif;
2673         } else {
2674                 int val = *valp;
2675                 unsigned long lval;
2676                 if (val < 0) {
2677                         *negp = true;
2678                         lval = -(unsigned long)val;
2679                 } else {
2680                         *negp = false;
2681                         lval = (unsigned long)val;
2682                 }
2683                 *lvalp = jiffies_to_msecs(lval);
2684         }
2685         return 0;
2686 }
2687
2688 /**
2689  * proc_dointvec_jiffies - read a vector of integers as seconds
2690  * @table: the sysctl table
2691  * @write: %TRUE if this is a write to the sysctl file
2692  * @buffer: the user buffer
2693  * @lenp: the size of the user buffer
2694  * @ppos: file position
2695  *
2696  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2697  * values from/to the user buffer, treated as an ASCII string. 
2698  * The values read are assumed to be in seconds, and are converted into
2699  * jiffies.
2700  *
2701  * Returns 0 on success.
2702  */
2703 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2704                           void __user *buffer, size_t *lenp, loff_t *ppos)
2705 {
2706     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2707                             do_proc_dointvec_jiffies_conv,NULL);
2708 }
2709
2710 /**
2711  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2712  * @table: the sysctl table
2713  * @write: %TRUE if this is a write to the sysctl file
2714  * @buffer: the user buffer
2715  * @lenp: the size of the user buffer
2716  * @ppos: pointer to the file position
2717  *
2718  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2719  * values from/to the user buffer, treated as an ASCII string. 
2720  * The values read are assumed to be in 1/USER_HZ seconds, and 
2721  * are converted into jiffies.
2722  *
2723  * Returns 0 on success.
2724  */
2725 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2726                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2727 {
2728     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2729                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2730 }
2731
2732 /**
2733  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2734  * @table: the sysctl table
2735  * @write: %TRUE if this is a write to the sysctl file
2736  * @buffer: the user buffer
2737  * @lenp: the size of the user buffer
2738  * @ppos: file position
2739  * @ppos: the current position in the file
2740  *
2741  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2742  * values from/to the user buffer, treated as an ASCII string. 
2743  * The values read are assumed to be in 1/1000 seconds, and 
2744  * are converted into jiffies.
2745  *
2746  * Returns 0 on success.
2747  */
2748 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2749                              void __user *buffer, size_t *lenp, loff_t *ppos)
2750 {
2751         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2752                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2753 }
2754
2755 static int proc_do_cad_pid(struct ctl_table *table, int write,
2756                            void __user *buffer, size_t *lenp, loff_t *ppos)
2757 {
2758         struct pid *new_pid;
2759         pid_t tmp;
2760         int r;
2761
2762         tmp = pid_vnr(cad_pid);
2763
2764         r = __do_proc_dointvec(&tmp, table, write, buffer,
2765                                lenp, ppos, NULL, NULL);
2766         if (r || !write)
2767                 return r;
2768
2769         new_pid = find_get_pid(tmp);
2770         if (!new_pid)
2771                 return -ESRCH;
2772
2773         put_pid(xchg(&cad_pid, new_pid));
2774         return 0;
2775 }
2776
2777 /**
2778  * proc_do_large_bitmap - read/write from/to a large bitmap
2779  * @table: the sysctl table
2780  * @write: %TRUE if this is a write to the sysctl file
2781  * @buffer: the user buffer
2782  * @lenp: the size of the user buffer
2783  * @ppos: file position
2784  *
2785  * The bitmap is stored at table->data and the bitmap length (in bits)
2786  * in table->maxlen.
2787  *
2788  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2789  * large bitmaps may be represented in a compact manner. Writing into
2790  * the file will clear the bitmap then update it with the given input.
2791  *
2792  * Returns 0 on success.
2793  */
2794 int proc_do_large_bitmap(struct ctl_table *table, int write,
2795                          void __user *buffer, size_t *lenp, loff_t *ppos)
2796 {
2797         int err = 0;
2798         bool first = 1;
2799         size_t left = *lenp;
2800         unsigned long bitmap_len = table->maxlen;
2801         unsigned long *bitmap = *(unsigned long **) table->data;
2802         unsigned long *tmp_bitmap = NULL;
2803         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2804
2805         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2806                 *lenp = 0;
2807                 return 0;
2808         }
2809
2810         if (write) {
2811                 unsigned long page = 0;
2812                 char *kbuf;
2813
2814                 if (left > PAGE_SIZE - 1)
2815                         left = PAGE_SIZE - 1;
2816
2817                 page = __get_free_page(GFP_TEMPORARY);
2818                 kbuf = (char *) page;
2819                 if (!kbuf)
2820                         return -ENOMEM;
2821                 if (copy_from_user(kbuf, buffer, left)) {
2822                         free_page(page);
2823                         return -EFAULT;
2824                 }
2825                 kbuf[left] = 0;
2826
2827                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2828                                      GFP_KERNEL);
2829                 if (!tmp_bitmap) {
2830                         free_page(page);
2831                         return -ENOMEM;
2832                 }
2833                 proc_skip_char(&kbuf, &left, '\n');
2834                 while (!err && left) {
2835                         unsigned long val_a, val_b;
2836                         bool neg;
2837
2838                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2839                                              sizeof(tr_a), &c);
2840                         if (err)
2841                                 break;
2842                         if (val_a >= bitmap_len || neg) {
2843                                 err = -EINVAL;
2844                                 break;
2845                         }
2846
2847                         val_b = val_a;
2848                         if (left) {
2849                                 kbuf++;
2850                                 left--;
2851                         }
2852
2853                         if (c == '-') {
2854                                 err = proc_get_long(&kbuf, &left, &val_b,
2855                                                      &neg, tr_b, sizeof(tr_b),
2856                                                      &c);
2857                                 if (err)
2858                                         break;
2859                                 if (val_b >= bitmap_len || neg ||
2860                                     val_a > val_b) {
2861                                         err = -EINVAL;
2862                                         break;
2863                                 }
2864                                 if (left) {
2865                                         kbuf++;
2866                                         left--;
2867                                 }
2868                         }
2869
2870                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2871                         first = 0;
2872                         proc_skip_char(&kbuf, &left, '\n');
2873                 }
2874                 free_page(page);
2875         } else {
2876                 unsigned long bit_a, bit_b = 0;
2877
2878                 while (left) {
2879                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2880                         if (bit_a >= bitmap_len)
2881                                 break;
2882                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2883                                                    bit_a + 1) - 1;
2884
2885                         if (!first) {
2886                                 err = proc_put_char(&buffer, &left, ',');
2887                                 if (err)
2888                                         break;
2889                         }
2890                         err = proc_put_long(&buffer, &left, bit_a, false);
2891                         if (err)
2892                                 break;
2893                         if (bit_a != bit_b) {
2894                                 err = proc_put_char(&buffer, &left, '-');
2895                                 if (err)
2896                                         break;
2897                                 err = proc_put_long(&buffer, &left, bit_b, false);
2898                                 if (err)
2899                                         break;
2900                         }
2901
2902                         first = 0; bit_b++;
2903                 }
2904                 if (!err)
2905                         err = proc_put_char(&buffer, &left, '\n');
2906         }
2907
2908         if (!err) {
2909                 if (write) {
2910                         if (*ppos)
2911                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2912                         else
2913                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2914                 }
2915                 kfree(tmp_bitmap);
2916                 *lenp -= left;
2917                 *ppos += *lenp;
2918                 return 0;
2919         } else {
2920                 kfree(tmp_bitmap);
2921                 return err;
2922         }
2923 }
2924
2925 #else /* CONFIG_PROC_SYSCTL */
2926
2927 int proc_dostring(struct ctl_table *table, int write,
2928                   void __user *buffer, size_t *lenp, loff_t *ppos)
2929 {
2930         return -ENOSYS;
2931 }
2932
2933 int proc_dointvec(struct ctl_table *table, int write,
2934                   void __user *buffer, size_t *lenp, loff_t *ppos)
2935 {
2936         return -ENOSYS;
2937 }
2938
2939 int proc_douintvec(struct ctl_table *table, int write,
2940                   void __user *buffer, size_t *lenp, loff_t *ppos)
2941 {
2942         return -ENOSYS;
2943 }
2944
2945 int proc_dointvec_minmax(struct ctl_table *table, int write,
2946                     void __user *buffer, size_t *lenp, loff_t *ppos)
2947 {
2948         return -ENOSYS;
2949 }
2950
2951 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2952                     void __user *buffer, size_t *lenp, loff_t *ppos)
2953 {
2954         return -ENOSYS;
2955 }
2956
2957 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2958                     void __user *buffer, size_t *lenp, loff_t *ppos)
2959 {
2960         return -ENOSYS;
2961 }
2962
2963 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2964                              void __user *buffer, size_t *lenp, loff_t *ppos)
2965 {
2966         return -ENOSYS;
2967 }
2968
2969 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2970                     void __user *buffer, size_t *lenp, loff_t *ppos)
2971 {
2972         return -ENOSYS;
2973 }
2974
2975 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2976                                       void __user *buffer,
2977                                       size_t *lenp, loff_t *ppos)
2978 {
2979     return -ENOSYS;
2980 }
2981
2982
2983 #endif /* CONFIG_PROC_SYSCTL */
2984
2985 /*
2986  * No sense putting this after each symbol definition, twice,
2987  * exception granted :-)
2988  */
2989 EXPORT_SYMBOL(proc_dointvec);
2990 EXPORT_SYMBOL(proc_douintvec);
2991 EXPORT_SYMBOL(proc_dointvec_jiffies);
2992 EXPORT_SYMBOL(proc_dointvec_minmax);
2993 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2994 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2995 EXPORT_SYMBOL(proc_dostring);
2996 EXPORT_SYMBOL(proc_doulongvec_minmax);
2997 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);