GNU Linux-libre 4.9.304-gnu1
[releases.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68 #include <linux/mount.h>
69
70 #include <asm/uaccess.h>
71 #include <asm/processor.h>
72
73 #ifdef CONFIG_X86
74 #include <asm/nmi.h>
75 #include <asm/stacktrace.h>
76 #include <asm/io.h>
77 #endif
78 #ifdef CONFIG_SPARC
79 #include <asm/setup.h>
80 #endif
81 #ifdef CONFIG_BSD_PROCESS_ACCT
82 #include <linux/acct.h>
83 #endif
84 #ifdef CONFIG_RT_MUTEXES
85 #include <linux/rtmutex.h>
86 #endif
87 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
88 #include <linux/lockdep.h>
89 #endif
90 #ifdef CONFIG_CHR_DEV_SG
91 #include <scsi/sg.h>
92 #endif
93
94 #ifdef CONFIG_LOCKUP_DETECTOR
95 #include <linux/nmi.h>
96 #endif
97
98 #if defined(CONFIG_SYSCTL)
99
100 /* External variables not in a header file. */
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int latencytop_enabled;
111 extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115
116 /* Constants used for minimum and  maximum */
117 #ifdef CONFIG_LOCKUP_DETECTOR
118 static int sixty = 60;
119 #endif
120
121 static int __maybe_unused neg_one = -1;
122
123 static int zero;
124 static int __maybe_unused one = 1;
125 static int __maybe_unused two = 2;
126 static int __maybe_unused four = 4;
127 static unsigned long zero_ul;
128 static unsigned long one_ul = 1;
129 static unsigned long long_max = LONG_MAX;
130 static int one_hundred = 100;
131 static int one_thousand = 1000;
132 #ifdef CONFIG_PRINTK
133 static int ten_thousand = 10000;
134 #endif
135 #ifdef CONFIG_PERF_EVENTS
136 static int six_hundred_forty_kb = 640 * 1024;
137 #endif
138
139 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
140 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
141
142 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
143 static int maxolduid = 65535;
144 static int minolduid;
145
146 static int ngroups_max = NGROUPS_MAX;
147 static const int cap_last_cap = CAP_LAST_CAP;
148
149 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
150 #ifdef CONFIG_DETECT_HUNG_TASK
151 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
152 #endif
153
154 #ifdef CONFIG_INOTIFY_USER
155 #include <linux/inotify.h>
156 #endif
157 #ifdef CONFIG_SPARC
158 #endif
159
160 #ifdef __hppa__
161 extern int pwrsw_enabled;
162 #endif
163
164 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
165 extern int unaligned_enabled;
166 #endif
167
168 #ifdef CONFIG_IA64
169 extern int unaligned_dump_stack;
170 #endif
171
172 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
173 extern int no_unaligned_warning;
174 #endif
175
176 #ifdef CONFIG_PROC_SYSCTL
177
178 #define SYSCTL_WRITES_LEGACY    -1
179 #define SYSCTL_WRITES_WARN       0
180 #define SYSCTL_WRITES_STRICT     1
181
182 static int sysctl_writes_strict = SYSCTL_WRITES_STRICT;
183
184 static int proc_do_cad_pid(struct ctl_table *table, int write,
185                   void __user *buffer, size_t *lenp, loff_t *ppos);
186 static int proc_taint(struct ctl_table *table, int write,
187                                void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 #ifdef CONFIG_PRINTK
191 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
192                                 void __user *buffer, size_t *lenp, loff_t *ppos);
193 #endif
194
195 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
196                 void __user *buffer, size_t *lenp, loff_t *ppos);
197 #ifdef CONFIG_COREDUMP
198 static int proc_dostring_coredump(struct ctl_table *table, int write,
199                 void __user *buffer, size_t *lenp, loff_t *ppos);
200 #endif
201
202 #ifdef CONFIG_MAGIC_SYSRQ
203 /* Note: sysrq code uses it's own private copy */
204 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
205
206 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
207                                 void __user *buffer, size_t *lenp,
208                                 loff_t *ppos)
209 {
210         int error;
211
212         error = proc_dointvec(table, write, buffer, lenp, ppos);
213         if (error)
214                 return error;
215
216         if (write)
217                 sysrq_toggle_support(__sysrq_enabled);
218
219         return 0;
220 }
221
222 #endif
223
224 #ifdef CONFIG_BPF_SYSCALL
225 static int bpf_unpriv_handler(struct ctl_table *table, int write,
226                              void *buffer, size_t *lenp, loff_t *ppos)
227 {
228         int ret, unpriv_enable = *(int *)table->data;
229         bool locked_state = unpriv_enable == 1;
230         struct ctl_table tmp = *table;
231
232         if (write && !capable(CAP_SYS_ADMIN))
233                 return -EPERM;
234
235         tmp.data = &unpriv_enable;
236         ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
237         if (write && !ret) {
238                 if (locked_state && unpriv_enable != 1)
239                         return -EPERM;
240                 *(int *)table->data = unpriv_enable;
241         }
242         return ret;
243 }
244 #endif
245
246 static struct ctl_table kern_table[];
247 static struct ctl_table vm_table[];
248 static struct ctl_table fs_table[];
249 static struct ctl_table debug_table[];
250 static struct ctl_table dev_table[];
251 extern struct ctl_table random_table[];
252 #ifdef CONFIG_EPOLL
253 extern struct ctl_table epoll_table[];
254 #endif
255
256 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
257 int sysctl_legacy_va_layout;
258 #endif
259
260 /* The default sysctl tables: */
261
262 static struct ctl_table sysctl_base_table[] = {
263         {
264                 .procname       = "kernel",
265                 .mode           = 0555,
266                 .child          = kern_table,
267         },
268         {
269                 .procname       = "vm",
270                 .mode           = 0555,
271                 .child          = vm_table,
272         },
273         {
274                 .procname       = "fs",
275                 .mode           = 0555,
276                 .child          = fs_table,
277         },
278         {
279                 .procname       = "debug",
280                 .mode           = 0555,
281                 .child          = debug_table,
282         },
283         {
284                 .procname       = "dev",
285                 .mode           = 0555,
286                 .child          = dev_table,
287         },
288         { }
289 };
290
291 #ifdef CONFIG_SCHED_DEBUG
292 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
293 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
294 static int min_wakeup_granularity_ns;                   /* 0 usecs */
295 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
296 #ifdef CONFIG_SMP
297 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
298 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
299 #endif /* CONFIG_SMP */
300 #endif /* CONFIG_SCHED_DEBUG */
301
302 #ifdef CONFIG_COMPACTION
303 static int min_extfrag_threshold;
304 static int max_extfrag_threshold = 1000;
305 #endif
306
307 static struct ctl_table kern_table[] = {
308         {
309                 .procname       = "sched_child_runs_first",
310                 .data           = &sysctl_sched_child_runs_first,
311                 .maxlen         = sizeof(unsigned int),
312                 .mode           = 0644,
313                 .proc_handler   = proc_dointvec,
314         },
315 #ifdef CONFIG_SCHED_DEBUG
316         {
317                 .procname       = "sched_min_granularity_ns",
318                 .data           = &sysctl_sched_min_granularity,
319                 .maxlen         = sizeof(unsigned int),
320                 .mode           = 0644,
321                 .proc_handler   = sched_proc_update_handler,
322                 .extra1         = &min_sched_granularity_ns,
323                 .extra2         = &max_sched_granularity_ns,
324         },
325         {
326                 .procname       = "sched_latency_ns",
327                 .data           = &sysctl_sched_latency,
328                 .maxlen         = sizeof(unsigned int),
329                 .mode           = 0644,
330                 .proc_handler   = sched_proc_update_handler,
331                 .extra1         = &min_sched_granularity_ns,
332                 .extra2         = &max_sched_granularity_ns,
333         },
334         {
335                 .procname       = "sched_wakeup_granularity_ns",
336                 .data           = &sysctl_sched_wakeup_granularity,
337                 .maxlen         = sizeof(unsigned int),
338                 .mode           = 0644,
339                 .proc_handler   = sched_proc_update_handler,
340                 .extra1         = &min_wakeup_granularity_ns,
341                 .extra2         = &max_wakeup_granularity_ns,
342         },
343 #ifdef CONFIG_SMP
344         {
345                 .procname       = "sched_tunable_scaling",
346                 .data           = &sysctl_sched_tunable_scaling,
347                 .maxlen         = sizeof(enum sched_tunable_scaling),
348                 .mode           = 0644,
349                 .proc_handler   = sched_proc_update_handler,
350                 .extra1         = &min_sched_tunable_scaling,
351                 .extra2         = &max_sched_tunable_scaling,
352         },
353         {
354                 .procname       = "sched_migration_cost_ns",
355                 .data           = &sysctl_sched_migration_cost,
356                 .maxlen         = sizeof(unsigned int),
357                 .mode           = 0644,
358                 .proc_handler   = proc_dointvec,
359         },
360         {
361                 .procname       = "sched_nr_migrate",
362                 .data           = &sysctl_sched_nr_migrate,
363                 .maxlen         = sizeof(unsigned int),
364                 .mode           = 0644,
365                 .proc_handler   = proc_dointvec,
366         },
367         {
368                 .procname       = "sched_time_avg_ms",
369                 .data           = &sysctl_sched_time_avg,
370                 .maxlen         = sizeof(unsigned int),
371                 .mode           = 0644,
372                 .proc_handler   = proc_dointvec_minmax,
373                 .extra1         = &one,
374         },
375         {
376                 .procname       = "sched_shares_window_ns",
377                 .data           = &sysctl_sched_shares_window,
378                 .maxlen         = sizeof(unsigned int),
379                 .mode           = 0644,
380                 .proc_handler   = proc_dointvec,
381         },
382 #ifdef CONFIG_SCHEDSTATS
383         {
384                 .procname       = "sched_schedstats",
385                 .data           = NULL,
386                 .maxlen         = sizeof(unsigned int),
387                 .mode           = 0644,
388                 .proc_handler   = sysctl_schedstats,
389                 .extra1         = &zero,
390                 .extra2         = &one,
391         },
392 #endif /* CONFIG_SCHEDSTATS */
393 #endif /* CONFIG_SMP */
394 #ifdef CONFIG_NUMA_BALANCING
395         {
396                 .procname       = "numa_balancing_scan_delay_ms",
397                 .data           = &sysctl_numa_balancing_scan_delay,
398                 .maxlen         = sizeof(unsigned int),
399                 .mode           = 0644,
400                 .proc_handler   = proc_dointvec,
401         },
402         {
403                 .procname       = "numa_balancing_scan_period_min_ms",
404                 .data           = &sysctl_numa_balancing_scan_period_min,
405                 .maxlen         = sizeof(unsigned int),
406                 .mode           = 0644,
407                 .proc_handler   = proc_dointvec,
408         },
409         {
410                 .procname       = "numa_balancing_scan_period_max_ms",
411                 .data           = &sysctl_numa_balancing_scan_period_max,
412                 .maxlen         = sizeof(unsigned int),
413                 .mode           = 0644,
414                 .proc_handler   = proc_dointvec,
415         },
416         {
417                 .procname       = "numa_balancing_scan_size_mb",
418                 .data           = &sysctl_numa_balancing_scan_size,
419                 .maxlen         = sizeof(unsigned int),
420                 .mode           = 0644,
421                 .proc_handler   = proc_dointvec_minmax,
422                 .extra1         = &one,
423         },
424         {
425                 .procname       = "numa_balancing",
426                 .data           = NULL, /* filled in by handler */
427                 .maxlen         = sizeof(unsigned int),
428                 .mode           = 0644,
429                 .proc_handler   = sysctl_numa_balancing,
430                 .extra1         = &zero,
431                 .extra2         = &one,
432         },
433 #endif /* CONFIG_NUMA_BALANCING */
434 #endif /* CONFIG_SCHED_DEBUG */
435         {
436                 .procname       = "sched_rt_period_us",
437                 .data           = &sysctl_sched_rt_period,
438                 .maxlen         = sizeof(unsigned int),
439                 .mode           = 0644,
440                 .proc_handler   = sched_rt_handler,
441         },
442         {
443                 .procname       = "sched_rt_runtime_us",
444                 .data           = &sysctl_sched_rt_runtime,
445                 .maxlen         = sizeof(int),
446                 .mode           = 0644,
447                 .proc_handler   = sched_rt_handler,
448         },
449         {
450                 .procname       = "sched_rr_timeslice_ms",
451                 .data           = &sysctl_sched_rr_timeslice,
452                 .maxlen         = sizeof(int),
453                 .mode           = 0644,
454                 .proc_handler   = sched_rr_handler,
455         },
456 #ifdef CONFIG_SCHED_AUTOGROUP
457         {
458                 .procname       = "sched_autogroup_enabled",
459                 .data           = &sysctl_sched_autogroup_enabled,
460                 .maxlen         = sizeof(unsigned int),
461                 .mode           = 0644,
462                 .proc_handler   = proc_dointvec_minmax,
463                 .extra1         = &zero,
464                 .extra2         = &one,
465         },
466 #endif
467 #ifdef CONFIG_CFS_BANDWIDTH
468         {
469                 .procname       = "sched_cfs_bandwidth_slice_us",
470                 .data           = &sysctl_sched_cfs_bandwidth_slice,
471                 .maxlen         = sizeof(unsigned int),
472                 .mode           = 0644,
473                 .proc_handler   = proc_dointvec_minmax,
474                 .extra1         = &one,
475         },
476 #endif
477 #ifdef CONFIG_PROVE_LOCKING
478         {
479                 .procname       = "prove_locking",
480                 .data           = &prove_locking,
481                 .maxlen         = sizeof(int),
482                 .mode           = 0644,
483                 .proc_handler   = proc_dointvec,
484         },
485 #endif
486 #ifdef CONFIG_LOCK_STAT
487         {
488                 .procname       = "lock_stat",
489                 .data           = &lock_stat,
490                 .maxlen         = sizeof(int),
491                 .mode           = 0644,
492                 .proc_handler   = proc_dointvec,
493         },
494 #endif
495         {
496                 .procname       = "panic",
497                 .data           = &panic_timeout,
498                 .maxlen         = sizeof(int),
499                 .mode           = 0644,
500                 .proc_handler   = proc_dointvec,
501         },
502 #ifdef CONFIG_COREDUMP
503         {
504                 .procname       = "core_uses_pid",
505                 .data           = &core_uses_pid,
506                 .maxlen         = sizeof(int),
507                 .mode           = 0644,
508                 .proc_handler   = proc_dointvec,
509         },
510         {
511                 .procname       = "core_pattern",
512                 .data           = core_pattern,
513                 .maxlen         = CORENAME_MAX_SIZE,
514                 .mode           = 0644,
515                 .proc_handler   = proc_dostring_coredump,
516         },
517         {
518                 .procname       = "core_pipe_limit",
519                 .data           = &core_pipe_limit,
520                 .maxlen         = sizeof(unsigned int),
521                 .mode           = 0644,
522                 .proc_handler   = proc_dointvec,
523         },
524 #endif
525 #ifdef CONFIG_PROC_SYSCTL
526         {
527                 .procname       = "tainted",
528                 .maxlen         = sizeof(long),
529                 .mode           = 0644,
530                 .proc_handler   = proc_taint,
531         },
532         {
533                 .procname       = "sysctl_writes_strict",
534                 .data           = &sysctl_writes_strict,
535                 .maxlen         = sizeof(int),
536                 .mode           = 0644,
537                 .proc_handler   = proc_dointvec_minmax,
538                 .extra1         = &neg_one,
539                 .extra2         = &one,
540         },
541 #endif
542 #ifdef CONFIG_LATENCYTOP
543         {
544                 .procname       = "latencytop",
545                 .data           = &latencytop_enabled,
546                 .maxlen         = sizeof(int),
547                 .mode           = 0644,
548                 .proc_handler   = sysctl_latencytop,
549         },
550 #endif
551 #ifdef CONFIG_BLK_DEV_INITRD
552         {
553                 .procname       = "real-root-dev",
554                 .data           = &real_root_dev,
555                 .maxlen         = sizeof(int),
556                 .mode           = 0644,
557                 .proc_handler   = proc_dointvec,
558         },
559 #endif
560         {
561                 .procname       = "print-fatal-signals",
562                 .data           = &print_fatal_signals,
563                 .maxlen         = sizeof(int),
564                 .mode           = 0644,
565                 .proc_handler   = proc_dointvec,
566         },
567 #ifdef CONFIG_SPARC
568         {
569                 .procname       = "reboot-cmd",
570                 .data           = reboot_command,
571                 .maxlen         = 256,
572                 .mode           = 0644,
573                 .proc_handler   = proc_dostring,
574         },
575         {
576                 .procname       = "stop-a",
577                 .data           = &stop_a_enabled,
578                 .maxlen         = sizeof (int),
579                 .mode           = 0644,
580                 .proc_handler   = proc_dointvec,
581         },
582         {
583                 .procname       = "scons-poweroff",
584                 .data           = &scons_pwroff,
585                 .maxlen         = sizeof (int),
586                 .mode           = 0644,
587                 .proc_handler   = proc_dointvec,
588         },
589 #endif
590 #ifdef CONFIG_SPARC64
591         {
592                 .procname       = "tsb-ratio",
593                 .data           = &sysctl_tsb_ratio,
594                 .maxlen         = sizeof (int),
595                 .mode           = 0644,
596                 .proc_handler   = proc_dointvec,
597         },
598 #endif
599 #ifdef __hppa__
600         {
601                 .procname       = "soft-power",
602                 .data           = &pwrsw_enabled,
603                 .maxlen         = sizeof (int),
604                 .mode           = 0644,
605                 .proc_handler   = proc_dointvec,
606         },
607 #endif
608 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
609         {
610                 .procname       = "unaligned-trap",
611                 .data           = &unaligned_enabled,
612                 .maxlen         = sizeof (int),
613                 .mode           = 0644,
614                 .proc_handler   = proc_dointvec,
615         },
616 #endif
617         {
618                 .procname       = "ctrl-alt-del",
619                 .data           = &C_A_D,
620                 .maxlen         = sizeof(int),
621                 .mode           = 0644,
622                 .proc_handler   = proc_dointvec,
623         },
624 #ifdef CONFIG_FUNCTION_TRACER
625         {
626                 .procname       = "ftrace_enabled",
627                 .data           = &ftrace_enabled,
628                 .maxlen         = sizeof(int),
629                 .mode           = 0644,
630                 .proc_handler   = ftrace_enable_sysctl,
631         },
632 #endif
633 #ifdef CONFIG_STACK_TRACER
634         {
635                 .procname       = "stack_tracer_enabled",
636                 .data           = &stack_tracer_enabled,
637                 .maxlen         = sizeof(int),
638                 .mode           = 0644,
639                 .proc_handler   = stack_trace_sysctl,
640         },
641 #endif
642 #ifdef CONFIG_TRACING
643         {
644                 .procname       = "ftrace_dump_on_oops",
645                 .data           = &ftrace_dump_on_oops,
646                 .maxlen         = sizeof(int),
647                 .mode           = 0644,
648                 .proc_handler   = proc_dointvec,
649         },
650         {
651                 .procname       = "traceoff_on_warning",
652                 .data           = &__disable_trace_on_warning,
653                 .maxlen         = sizeof(__disable_trace_on_warning),
654                 .mode           = 0644,
655                 .proc_handler   = proc_dointvec,
656         },
657         {
658                 .procname       = "tracepoint_printk",
659                 .data           = &tracepoint_printk,
660                 .maxlen         = sizeof(tracepoint_printk),
661                 .mode           = 0644,
662                 .proc_handler   = proc_dointvec,
663         },
664 #endif
665 #ifdef CONFIG_KEXEC_CORE
666         {
667                 .procname       = "kexec_load_disabled",
668                 .data           = &kexec_load_disabled,
669                 .maxlen         = sizeof(int),
670                 .mode           = 0644,
671                 /* only handle a transition from default "0" to "1" */
672                 .proc_handler   = proc_dointvec_minmax,
673                 .extra1         = &one,
674                 .extra2         = &one,
675         },
676 #endif
677 #ifdef CONFIG_MODULES
678         {
679                 .procname       = "modprobe",
680                 .data           = &modprobe_path,
681                 .maxlen         = KMOD_PATH_LEN,
682                 .mode           = 0644,
683                 .proc_handler   = proc_dostring,
684         },
685         {
686                 .procname       = "modules_disabled",
687                 .data           = &modules_disabled,
688                 .maxlen         = sizeof(int),
689                 .mode           = 0644,
690                 /* only handle a transition from default "0" to "1" */
691                 .proc_handler   = proc_dointvec_minmax,
692                 .extra1         = &one,
693                 .extra2         = &one,
694         },
695 #endif
696 #ifdef CONFIG_UEVENT_HELPER
697         {
698                 .procname       = "hotplug",
699                 .data           = &uevent_helper,
700                 .maxlen         = UEVENT_HELPER_PATH_LEN,
701                 .mode           = 0644,
702                 .proc_handler   = proc_dostring,
703         },
704 #endif
705 #ifdef CONFIG_CHR_DEV_SG
706         {
707                 .procname       = "sg-big-buff",
708                 .data           = &sg_big_buff,
709                 .maxlen         = sizeof (int),
710                 .mode           = 0444,
711                 .proc_handler   = proc_dointvec,
712         },
713 #endif
714 #ifdef CONFIG_BSD_PROCESS_ACCT
715         {
716                 .procname       = "acct",
717                 .data           = &acct_parm,
718                 .maxlen         = 3*sizeof(int),
719                 .mode           = 0644,
720                 .proc_handler   = proc_dointvec,
721         },
722 #endif
723 #ifdef CONFIG_MAGIC_SYSRQ
724         {
725                 .procname       = "sysrq",
726                 .data           = &__sysrq_enabled,
727                 .maxlen         = sizeof (int),
728                 .mode           = 0644,
729                 .proc_handler   = sysrq_sysctl_handler,
730         },
731 #endif
732 #ifdef CONFIG_PROC_SYSCTL
733         {
734                 .procname       = "cad_pid",
735                 .data           = NULL,
736                 .maxlen         = sizeof (int),
737                 .mode           = 0600,
738                 .proc_handler   = proc_do_cad_pid,
739         },
740 #endif
741         {
742                 .procname       = "threads-max",
743                 .data           = NULL,
744                 .maxlen         = sizeof(int),
745                 .mode           = 0644,
746                 .proc_handler   = sysctl_max_threads,
747         },
748         {
749                 .procname       = "random",
750                 .mode           = 0555,
751                 .child          = random_table,
752         },
753         {
754                 .procname       = "usermodehelper",
755                 .mode           = 0555,
756                 .child          = usermodehelper_table,
757         },
758         {
759                 .procname       = "overflowuid",
760                 .data           = &overflowuid,
761                 .maxlen         = sizeof(int),
762                 .mode           = 0644,
763                 .proc_handler   = proc_dointvec_minmax,
764                 .extra1         = &minolduid,
765                 .extra2         = &maxolduid,
766         },
767         {
768                 .procname       = "overflowgid",
769                 .data           = &overflowgid,
770                 .maxlen         = sizeof(int),
771                 .mode           = 0644,
772                 .proc_handler   = proc_dointvec_minmax,
773                 .extra1         = &minolduid,
774                 .extra2         = &maxolduid,
775         },
776 #ifdef CONFIG_S390
777 #ifdef CONFIG_MATHEMU
778         {
779                 .procname       = "ieee_emulation_warnings",
780                 .data           = &sysctl_ieee_emulation_warnings,
781                 .maxlen         = sizeof(int),
782                 .mode           = 0644,
783                 .proc_handler   = proc_dointvec,
784         },
785 #endif
786         {
787                 .procname       = "userprocess_debug",
788                 .data           = &show_unhandled_signals,
789                 .maxlen         = sizeof(int),
790                 .mode           = 0644,
791                 .proc_handler   = proc_dointvec,
792         },
793 #endif
794         {
795                 .procname       = "pid_max",
796                 .data           = &pid_max,
797                 .maxlen         = sizeof (int),
798                 .mode           = 0644,
799                 .proc_handler   = proc_dointvec_minmax,
800                 .extra1         = &pid_max_min,
801                 .extra2         = &pid_max_max,
802         },
803         {
804                 .procname       = "panic_on_oops",
805                 .data           = &panic_on_oops,
806                 .maxlen         = sizeof(int),
807                 .mode           = 0644,
808                 .proc_handler   = proc_dointvec,
809         },
810 #if defined CONFIG_PRINTK
811         {
812                 .procname       = "printk",
813                 .data           = &console_loglevel,
814                 .maxlen         = 4*sizeof(int),
815                 .mode           = 0644,
816                 .proc_handler   = proc_dointvec,
817         },
818         {
819                 .procname       = "printk_ratelimit",
820                 .data           = &printk_ratelimit_state.interval,
821                 .maxlen         = sizeof(int),
822                 .mode           = 0644,
823                 .proc_handler   = proc_dointvec_jiffies,
824         },
825         {
826                 .procname       = "printk_ratelimit_burst",
827                 .data           = &printk_ratelimit_state.burst,
828                 .maxlen         = sizeof(int),
829                 .mode           = 0644,
830                 .proc_handler   = proc_dointvec,
831         },
832         {
833                 .procname       = "printk_delay",
834                 .data           = &printk_delay_msec,
835                 .maxlen         = sizeof(int),
836                 .mode           = 0644,
837                 .proc_handler   = proc_dointvec_minmax,
838                 .extra1         = &zero,
839                 .extra2         = &ten_thousand,
840         },
841         {
842                 .procname       = "printk_devkmsg",
843                 .data           = devkmsg_log_str,
844                 .maxlen         = DEVKMSG_STR_MAX_SIZE,
845                 .mode           = 0644,
846                 .proc_handler   = devkmsg_sysctl_set_loglvl,
847         },
848         {
849                 .procname       = "dmesg_restrict",
850                 .data           = &dmesg_restrict,
851                 .maxlen         = sizeof(int),
852                 .mode           = 0644,
853                 .proc_handler   = proc_dointvec_minmax_sysadmin,
854                 .extra1         = &zero,
855                 .extra2         = &one,
856         },
857         {
858                 .procname       = "kptr_restrict",
859                 .data           = &kptr_restrict,
860                 .maxlen         = sizeof(int),
861                 .mode           = 0644,
862                 .proc_handler   = proc_dointvec_minmax_sysadmin,
863                 .extra1         = &zero,
864                 .extra2         = &two,
865         },
866 #endif
867         {
868                 .procname       = "ngroups_max",
869                 .data           = &ngroups_max,
870                 .maxlen         = sizeof (int),
871                 .mode           = 0444,
872                 .proc_handler   = proc_dointvec,
873         },
874         {
875                 .procname       = "cap_last_cap",
876                 .data           = (void *)&cap_last_cap,
877                 .maxlen         = sizeof(int),
878                 .mode           = 0444,
879                 .proc_handler   = proc_dointvec,
880         },
881 #if defined(CONFIG_LOCKUP_DETECTOR)
882         {
883                 .procname       = "watchdog",
884                 .data           = &watchdog_user_enabled,
885                 .maxlen         = sizeof (int),
886                 .mode           = 0644,
887                 .proc_handler   = proc_watchdog,
888                 .extra1         = &zero,
889                 .extra2         = &one,
890         },
891         {
892                 .procname       = "watchdog_thresh",
893                 .data           = &watchdog_thresh,
894                 .maxlen         = sizeof(int),
895                 .mode           = 0644,
896                 .proc_handler   = proc_watchdog_thresh,
897                 .extra1         = &zero,
898                 .extra2         = &sixty,
899         },
900         {
901                 .procname       = "nmi_watchdog",
902                 .data           = &nmi_watchdog_enabled,
903                 .maxlen         = sizeof (int),
904                 .mode           = 0644,
905                 .proc_handler   = proc_nmi_watchdog,
906                 .extra1         = &zero,
907 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
908                 .extra2         = &one,
909 #else
910                 .extra2         = &zero,
911 #endif
912         },
913         {
914                 .procname       = "soft_watchdog",
915                 .data           = &soft_watchdog_enabled,
916                 .maxlen         = sizeof (int),
917                 .mode           = 0644,
918                 .proc_handler   = proc_soft_watchdog,
919                 .extra1         = &zero,
920                 .extra2         = &one,
921         },
922         {
923                 .procname       = "watchdog_cpumask",
924                 .data           = &watchdog_cpumask_bits,
925                 .maxlen         = NR_CPUS,
926                 .mode           = 0644,
927                 .proc_handler   = proc_watchdog_cpumask,
928         },
929         {
930                 .procname       = "softlockup_panic",
931                 .data           = &softlockup_panic,
932                 .maxlen         = sizeof(int),
933                 .mode           = 0644,
934                 .proc_handler   = proc_dointvec_minmax,
935                 .extra1         = &zero,
936                 .extra2         = &one,
937         },
938 #ifdef CONFIG_HARDLOCKUP_DETECTOR
939         {
940                 .procname       = "hardlockup_panic",
941                 .data           = &hardlockup_panic,
942                 .maxlen         = sizeof(int),
943                 .mode           = 0644,
944                 .proc_handler   = proc_dointvec_minmax,
945                 .extra1         = &zero,
946                 .extra2         = &one,
947         },
948 #endif
949 #ifdef CONFIG_SMP
950         {
951                 .procname       = "softlockup_all_cpu_backtrace",
952                 .data           = &sysctl_softlockup_all_cpu_backtrace,
953                 .maxlen         = sizeof(int),
954                 .mode           = 0644,
955                 .proc_handler   = proc_dointvec_minmax,
956                 .extra1         = &zero,
957                 .extra2         = &one,
958         },
959         {
960                 .procname       = "hardlockup_all_cpu_backtrace",
961                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
962                 .maxlen         = sizeof(int),
963                 .mode           = 0644,
964                 .proc_handler   = proc_dointvec_minmax,
965                 .extra1         = &zero,
966                 .extra2         = &one,
967         },
968 #endif /* CONFIG_SMP */
969 #endif
970 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
971         {
972                 .procname       = "unknown_nmi_panic",
973                 .data           = &unknown_nmi_panic,
974                 .maxlen         = sizeof (int),
975                 .mode           = 0644,
976                 .proc_handler   = proc_dointvec,
977         },
978 #endif
979 #if defined(CONFIG_X86)
980         {
981                 .procname       = "panic_on_unrecovered_nmi",
982                 .data           = &panic_on_unrecovered_nmi,
983                 .maxlen         = sizeof(int),
984                 .mode           = 0644,
985                 .proc_handler   = proc_dointvec,
986         },
987         {
988                 .procname       = "panic_on_io_nmi",
989                 .data           = &panic_on_io_nmi,
990                 .maxlen         = sizeof(int),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dointvec,
993         },
994 #ifdef CONFIG_DEBUG_STACKOVERFLOW
995         {
996                 .procname       = "panic_on_stackoverflow",
997                 .data           = &sysctl_panic_on_stackoverflow,
998                 .maxlen         = sizeof(int),
999                 .mode           = 0644,
1000                 .proc_handler   = proc_dointvec,
1001         },
1002 #endif
1003         {
1004                 .procname       = "bootloader_type",
1005                 .data           = &bootloader_type,
1006                 .maxlen         = sizeof (int),
1007                 .mode           = 0444,
1008                 .proc_handler   = proc_dointvec,
1009         },
1010         {
1011                 .procname       = "bootloader_version",
1012                 .data           = &bootloader_version,
1013                 .maxlen         = sizeof (int),
1014                 .mode           = 0444,
1015                 .proc_handler   = proc_dointvec,
1016         },
1017         {
1018                 .procname       = "kstack_depth_to_print",
1019                 .data           = &kstack_depth_to_print,
1020                 .maxlen         = sizeof(int),
1021                 .mode           = 0644,
1022                 .proc_handler   = proc_dointvec,
1023         },
1024         {
1025                 .procname       = "io_delay_type",
1026                 .data           = &io_delay_type,
1027                 .maxlen         = sizeof(int),
1028                 .mode           = 0644,
1029                 .proc_handler   = proc_dointvec,
1030         },
1031 #endif
1032 #if defined(CONFIG_MMU)
1033         {
1034                 .procname       = "randomize_va_space",
1035                 .data           = &randomize_va_space,
1036                 .maxlen         = sizeof(int),
1037                 .mode           = 0644,
1038                 .proc_handler   = proc_dointvec,
1039         },
1040 #endif
1041 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1042         {
1043                 .procname       = "spin_retry",
1044                 .data           = &spin_retry,
1045                 .maxlen         = sizeof (int),
1046                 .mode           = 0644,
1047                 .proc_handler   = proc_dointvec,
1048         },
1049 #endif
1050 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1051         {
1052                 .procname       = "acpi_video_flags",
1053                 .data           = &acpi_realmode_flags,
1054                 .maxlen         = sizeof (unsigned long),
1055                 .mode           = 0644,
1056                 .proc_handler   = proc_doulongvec_minmax,
1057         },
1058 #endif
1059 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1060         {
1061                 .procname       = "ignore-unaligned-usertrap",
1062                 .data           = &no_unaligned_warning,
1063                 .maxlen         = sizeof (int),
1064                 .mode           = 0644,
1065                 .proc_handler   = proc_dointvec,
1066         },
1067 #endif
1068 #ifdef CONFIG_IA64
1069         {
1070                 .procname       = "unaligned-dump-stack",
1071                 .data           = &unaligned_dump_stack,
1072                 .maxlen         = sizeof (int),
1073                 .mode           = 0644,
1074                 .proc_handler   = proc_dointvec,
1075         },
1076 #endif
1077 #ifdef CONFIG_DETECT_HUNG_TASK
1078         {
1079                 .procname       = "hung_task_panic",
1080                 .data           = &sysctl_hung_task_panic,
1081                 .maxlen         = sizeof(int),
1082                 .mode           = 0644,
1083                 .proc_handler   = proc_dointvec_minmax,
1084                 .extra1         = &zero,
1085                 .extra2         = &one,
1086         },
1087         {
1088                 .procname       = "hung_task_check_count",
1089                 .data           = &sysctl_hung_task_check_count,
1090                 .maxlen         = sizeof(int),
1091                 .mode           = 0644,
1092                 .proc_handler   = proc_dointvec_minmax,
1093                 .extra1         = &zero,
1094         },
1095         {
1096                 .procname       = "hung_task_timeout_secs",
1097                 .data           = &sysctl_hung_task_timeout_secs,
1098                 .maxlen         = sizeof(unsigned long),
1099                 .mode           = 0644,
1100                 .proc_handler   = proc_dohung_task_timeout_secs,
1101                 .extra2         = &hung_task_timeout_max,
1102         },
1103         {
1104                 .procname       = "hung_task_warnings",
1105                 .data           = &sysctl_hung_task_warnings,
1106                 .maxlen         = sizeof(int),
1107                 .mode           = 0644,
1108                 .proc_handler   = proc_dointvec_minmax,
1109                 .extra1         = &neg_one,
1110         },
1111 #endif
1112 #ifdef CONFIG_RT_MUTEXES
1113         {
1114                 .procname       = "max_lock_depth",
1115                 .data           = &max_lock_depth,
1116                 .maxlen         = sizeof(int),
1117                 .mode           = 0644,
1118                 .proc_handler   = proc_dointvec,
1119         },
1120 #endif
1121         {
1122                 .procname       = "poweroff_cmd",
1123                 .data           = &poweroff_cmd,
1124                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1125                 .mode           = 0644,
1126                 .proc_handler   = proc_dostring,
1127         },
1128 #ifdef CONFIG_KEYS
1129         {
1130                 .procname       = "keys",
1131                 .mode           = 0555,
1132                 .child          = key_sysctls,
1133         },
1134 #endif
1135 #ifdef CONFIG_PERF_EVENTS
1136         /*
1137          * User-space scripts rely on the existence of this file
1138          * as a feature check for perf_events being enabled.
1139          *
1140          * So it's an ABI, do not remove!
1141          */
1142         {
1143                 .procname       = "perf_event_paranoid",
1144                 .data           = &sysctl_perf_event_paranoid,
1145                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1146                 .mode           = 0644,
1147                 .proc_handler   = proc_dointvec,
1148         },
1149         {
1150                 .procname       = "perf_event_mlock_kb",
1151                 .data           = &sysctl_perf_event_mlock,
1152                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1153                 .mode           = 0644,
1154                 .proc_handler   = proc_dointvec,
1155         },
1156         {
1157                 .procname       = "perf_event_max_sample_rate",
1158                 .data           = &sysctl_perf_event_sample_rate,
1159                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1160                 .mode           = 0644,
1161                 .proc_handler   = perf_proc_update_handler,
1162                 .extra1         = &one,
1163         },
1164         {
1165                 .procname       = "perf_cpu_time_max_percent",
1166                 .data           = &sysctl_perf_cpu_time_max_percent,
1167                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1168                 .mode           = 0644,
1169                 .proc_handler   = perf_cpu_time_max_percent_handler,
1170                 .extra1         = &zero,
1171                 .extra2         = &one_hundred,
1172         },
1173         {
1174                 .procname       = "perf_event_max_stack",
1175                 .data           = &sysctl_perf_event_max_stack,
1176                 .maxlen         = sizeof(sysctl_perf_event_max_stack),
1177                 .mode           = 0644,
1178                 .proc_handler   = perf_event_max_stack_handler,
1179                 .extra1         = &zero,
1180                 .extra2         = &six_hundred_forty_kb,
1181         },
1182         {
1183                 .procname       = "perf_event_max_contexts_per_stack",
1184                 .data           = &sysctl_perf_event_max_contexts_per_stack,
1185                 .maxlen         = sizeof(sysctl_perf_event_max_contexts_per_stack),
1186                 .mode           = 0644,
1187                 .proc_handler   = perf_event_max_stack_handler,
1188                 .extra1         = &zero,
1189                 .extra2         = &one_thousand,
1190         },
1191 #endif
1192 #ifdef CONFIG_KMEMCHECK
1193         {
1194                 .procname       = "kmemcheck",
1195                 .data           = &kmemcheck_enabled,
1196                 .maxlen         = sizeof(int),
1197                 .mode           = 0644,
1198                 .proc_handler   = proc_dointvec,
1199         },
1200 #endif
1201         {
1202                 .procname       = "panic_on_warn",
1203                 .data           = &panic_on_warn,
1204                 .maxlen         = sizeof(int),
1205                 .mode           = 0644,
1206                 .proc_handler   = proc_dointvec_minmax,
1207                 .extra1         = &zero,
1208                 .extra2         = &one,
1209         },
1210 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1211         {
1212                 .procname       = "timer_migration",
1213                 .data           = &sysctl_timer_migration,
1214                 .maxlen         = sizeof(unsigned int),
1215                 .mode           = 0644,
1216                 .proc_handler   = timer_migration_handler,
1217                 .extra1         = &zero,
1218                 .extra2         = &one,
1219         },
1220 #endif
1221 #ifdef CONFIG_BPF_SYSCALL
1222         {
1223                 .procname       = "unprivileged_bpf_disabled",
1224                 .data           = &sysctl_unprivileged_bpf_disabled,
1225                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1226                 .mode           = 0644,
1227                 .proc_handler   = bpf_unpriv_handler,
1228                 .extra1         = &zero,
1229                 .extra2         = &two,
1230         },
1231 #endif
1232 #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1233         {
1234                 .procname       = "panic_on_rcu_stall",
1235                 .data           = &sysctl_panic_on_rcu_stall,
1236                 .maxlen         = sizeof(sysctl_panic_on_rcu_stall),
1237                 .mode           = 0644,
1238                 .proc_handler   = proc_dointvec_minmax,
1239                 .extra1         = &zero,
1240                 .extra2         = &one,
1241         },
1242 #endif
1243         { }
1244 };
1245
1246 static struct ctl_table vm_table[] = {
1247         {
1248                 .procname       = "overcommit_memory",
1249                 .data           = &sysctl_overcommit_memory,
1250                 .maxlen         = sizeof(sysctl_overcommit_memory),
1251                 .mode           = 0644,
1252                 .proc_handler   = proc_dointvec_minmax,
1253                 .extra1         = &zero,
1254                 .extra2         = &two,
1255         },
1256         {
1257                 .procname       = "panic_on_oom",
1258                 .data           = &sysctl_panic_on_oom,
1259                 .maxlen         = sizeof(sysctl_panic_on_oom),
1260                 .mode           = 0644,
1261                 .proc_handler   = proc_dointvec_minmax,
1262                 .extra1         = &zero,
1263                 .extra2         = &two,
1264         },
1265         {
1266                 .procname       = "oom_kill_allocating_task",
1267                 .data           = &sysctl_oom_kill_allocating_task,
1268                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1269                 .mode           = 0644,
1270                 .proc_handler   = proc_dointvec,
1271         },
1272         {
1273                 .procname       = "oom_dump_tasks",
1274                 .data           = &sysctl_oom_dump_tasks,
1275                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1276                 .mode           = 0644,
1277                 .proc_handler   = proc_dointvec,
1278         },
1279         {
1280                 .procname       = "overcommit_ratio",
1281                 .data           = &sysctl_overcommit_ratio,
1282                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1283                 .mode           = 0644,
1284                 .proc_handler   = overcommit_ratio_handler,
1285         },
1286         {
1287                 .procname       = "overcommit_kbytes",
1288                 .data           = &sysctl_overcommit_kbytes,
1289                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1290                 .mode           = 0644,
1291                 .proc_handler   = overcommit_kbytes_handler,
1292         },
1293         {
1294                 .procname       = "page-cluster", 
1295                 .data           = &page_cluster,
1296                 .maxlen         = sizeof(int),
1297                 .mode           = 0644,
1298                 .proc_handler   = proc_dointvec_minmax,
1299                 .extra1         = &zero,
1300         },
1301         {
1302                 .procname       = "dirty_background_ratio",
1303                 .data           = &dirty_background_ratio,
1304                 .maxlen         = sizeof(dirty_background_ratio),
1305                 .mode           = 0644,
1306                 .proc_handler   = dirty_background_ratio_handler,
1307                 .extra1         = &zero,
1308                 .extra2         = &one_hundred,
1309         },
1310         {
1311                 .procname       = "dirty_background_bytes",
1312                 .data           = &dirty_background_bytes,
1313                 .maxlen         = sizeof(dirty_background_bytes),
1314                 .mode           = 0644,
1315                 .proc_handler   = dirty_background_bytes_handler,
1316                 .extra1         = &one_ul,
1317         },
1318         {
1319                 .procname       = "dirty_ratio",
1320                 .data           = &vm_dirty_ratio,
1321                 .maxlen         = sizeof(vm_dirty_ratio),
1322                 .mode           = 0644,
1323                 .proc_handler   = dirty_ratio_handler,
1324                 .extra1         = &zero,
1325                 .extra2         = &one_hundred,
1326         },
1327         {
1328                 .procname       = "dirty_bytes",
1329                 .data           = &vm_dirty_bytes,
1330                 .maxlen         = sizeof(vm_dirty_bytes),
1331                 .mode           = 0644,
1332                 .proc_handler   = dirty_bytes_handler,
1333                 .extra1         = &dirty_bytes_min,
1334         },
1335         {
1336                 .procname       = "dirty_writeback_centisecs",
1337                 .data           = &dirty_writeback_interval,
1338                 .maxlen         = sizeof(dirty_writeback_interval),
1339                 .mode           = 0644,
1340                 .proc_handler   = dirty_writeback_centisecs_handler,
1341         },
1342         {
1343                 .procname       = "dirty_expire_centisecs",
1344                 .data           = &dirty_expire_interval,
1345                 .maxlen         = sizeof(dirty_expire_interval),
1346                 .mode           = 0644,
1347                 .proc_handler   = proc_dointvec_minmax,
1348                 .extra1         = &zero,
1349         },
1350         {
1351                 .procname       = "dirtytime_expire_seconds",
1352                 .data           = &dirtytime_expire_interval,
1353                 .maxlen         = sizeof(dirty_expire_interval),
1354                 .mode           = 0644,
1355                 .proc_handler   = dirtytime_interval_handler,
1356                 .extra1         = &zero,
1357         },
1358         {
1359                 .procname       = "nr_pdflush_threads",
1360                 .mode           = 0444 /* read-only */,
1361                 .proc_handler   = pdflush_proc_obsolete,
1362         },
1363         {
1364                 .procname       = "swappiness",
1365                 .data           = &vm_swappiness,
1366                 .maxlen         = sizeof(vm_swappiness),
1367                 .mode           = 0644,
1368                 .proc_handler   = proc_dointvec_minmax,
1369                 .extra1         = &zero,
1370                 .extra2         = &one_hundred,
1371         },
1372 #ifdef CONFIG_HUGETLB_PAGE
1373         {
1374                 .procname       = "nr_hugepages",
1375                 .data           = NULL,
1376                 .maxlen         = sizeof(unsigned long),
1377                 .mode           = 0644,
1378                 .proc_handler   = hugetlb_sysctl_handler,
1379         },
1380 #ifdef CONFIG_NUMA
1381         {
1382                 .procname       = "nr_hugepages_mempolicy",
1383                 .data           = NULL,
1384                 .maxlen         = sizeof(unsigned long),
1385                 .mode           = 0644,
1386                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1387         },
1388 #endif
1389          {
1390                 .procname       = "hugetlb_shm_group",
1391                 .data           = &sysctl_hugetlb_shm_group,
1392                 .maxlen         = sizeof(gid_t),
1393                 .mode           = 0644,
1394                 .proc_handler   = proc_dointvec,
1395          },
1396          {
1397                 .procname       = "hugepages_treat_as_movable",
1398                 .data           = &hugepages_treat_as_movable,
1399                 .maxlen         = sizeof(int),
1400                 .mode           = 0644,
1401                 .proc_handler   = proc_dointvec,
1402         },
1403         {
1404                 .procname       = "nr_overcommit_hugepages",
1405                 .data           = NULL,
1406                 .maxlen         = sizeof(unsigned long),
1407                 .mode           = 0644,
1408                 .proc_handler   = hugetlb_overcommit_handler,
1409         },
1410 #endif
1411         {
1412                 .procname       = "lowmem_reserve_ratio",
1413                 .data           = &sysctl_lowmem_reserve_ratio,
1414                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1415                 .mode           = 0644,
1416                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1417         },
1418         {
1419                 .procname       = "drop_caches",
1420                 .data           = &sysctl_drop_caches,
1421                 .maxlen         = sizeof(int),
1422                 .mode           = 0200,
1423                 .proc_handler   = drop_caches_sysctl_handler,
1424                 .extra1         = &one,
1425                 .extra2         = &four,
1426         },
1427 #ifdef CONFIG_COMPACTION
1428         {
1429                 .procname       = "compact_memory",
1430                 .data           = &sysctl_compact_memory,
1431                 .maxlen         = sizeof(int),
1432                 .mode           = 0200,
1433                 .proc_handler   = sysctl_compaction_handler,
1434         },
1435         {
1436                 .procname       = "extfrag_threshold",
1437                 .data           = &sysctl_extfrag_threshold,
1438                 .maxlen         = sizeof(int),
1439                 .mode           = 0644,
1440                 .proc_handler   = sysctl_extfrag_handler,
1441                 .extra1         = &min_extfrag_threshold,
1442                 .extra2         = &max_extfrag_threshold,
1443         },
1444         {
1445                 .procname       = "compact_unevictable_allowed",
1446                 .data           = &sysctl_compact_unevictable_allowed,
1447                 .maxlen         = sizeof(int),
1448                 .mode           = 0644,
1449                 .proc_handler   = proc_dointvec,
1450                 .extra1         = &zero,
1451                 .extra2         = &one,
1452         },
1453
1454 #endif /* CONFIG_COMPACTION */
1455         {
1456                 .procname       = "min_free_kbytes",
1457                 .data           = &min_free_kbytes,
1458                 .maxlen         = sizeof(min_free_kbytes),
1459                 .mode           = 0644,
1460                 .proc_handler   = min_free_kbytes_sysctl_handler,
1461                 .extra1         = &zero,
1462         },
1463         {
1464                 .procname       = "watermark_scale_factor",
1465                 .data           = &watermark_scale_factor,
1466                 .maxlen         = sizeof(watermark_scale_factor),
1467                 .mode           = 0644,
1468                 .proc_handler   = watermark_scale_factor_sysctl_handler,
1469                 .extra1         = &one,
1470                 .extra2         = &one_thousand,
1471         },
1472         {
1473                 .procname       = "percpu_pagelist_fraction",
1474                 .data           = &percpu_pagelist_fraction,
1475                 .maxlen         = sizeof(percpu_pagelist_fraction),
1476                 .mode           = 0644,
1477                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1478                 .extra1         = &zero,
1479         },
1480 #ifdef CONFIG_MMU
1481         {
1482                 .procname       = "max_map_count",
1483                 .data           = &sysctl_max_map_count,
1484                 .maxlen         = sizeof(sysctl_max_map_count),
1485                 .mode           = 0644,
1486                 .proc_handler   = proc_dointvec_minmax,
1487                 .extra1         = &zero,
1488         },
1489 #else
1490         {
1491                 .procname       = "nr_trim_pages",
1492                 .data           = &sysctl_nr_trim_pages,
1493                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1494                 .mode           = 0644,
1495                 .proc_handler   = proc_dointvec_minmax,
1496                 .extra1         = &zero,
1497         },
1498 #endif
1499         {
1500                 .procname       = "laptop_mode",
1501                 .data           = &laptop_mode,
1502                 .maxlen         = sizeof(laptop_mode),
1503                 .mode           = 0644,
1504                 .proc_handler   = proc_dointvec_jiffies,
1505         },
1506         {
1507                 .procname       = "block_dump",
1508                 .data           = &block_dump,
1509                 .maxlen         = sizeof(block_dump),
1510                 .mode           = 0644,
1511                 .proc_handler   = proc_dointvec,
1512                 .extra1         = &zero,
1513         },
1514         {
1515                 .procname       = "vfs_cache_pressure",
1516                 .data           = &sysctl_vfs_cache_pressure,
1517                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1518                 .mode           = 0644,
1519                 .proc_handler   = proc_dointvec,
1520                 .extra1         = &zero,
1521         },
1522 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1523         {
1524                 .procname       = "legacy_va_layout",
1525                 .data           = &sysctl_legacy_va_layout,
1526                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1527                 .mode           = 0644,
1528                 .proc_handler   = proc_dointvec,
1529                 .extra1         = &zero,
1530         },
1531 #endif
1532 #ifdef CONFIG_NUMA
1533         {
1534                 .procname       = "zone_reclaim_mode",
1535                 .data           = &node_reclaim_mode,
1536                 .maxlen         = sizeof(node_reclaim_mode),
1537                 .mode           = 0644,
1538                 .proc_handler   = proc_dointvec,
1539                 .extra1         = &zero,
1540         },
1541         {
1542                 .procname       = "min_unmapped_ratio",
1543                 .data           = &sysctl_min_unmapped_ratio,
1544                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1545                 .mode           = 0644,
1546                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1547                 .extra1         = &zero,
1548                 .extra2         = &one_hundred,
1549         },
1550         {
1551                 .procname       = "min_slab_ratio",
1552                 .data           = &sysctl_min_slab_ratio,
1553                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1554                 .mode           = 0644,
1555                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1556                 .extra1         = &zero,
1557                 .extra2         = &one_hundred,
1558         },
1559 #endif
1560 #ifdef CONFIG_SMP
1561         {
1562                 .procname       = "stat_interval",
1563                 .data           = &sysctl_stat_interval,
1564                 .maxlen         = sizeof(sysctl_stat_interval),
1565                 .mode           = 0644,
1566                 .proc_handler   = proc_dointvec_jiffies,
1567         },
1568         {
1569                 .procname       = "stat_refresh",
1570                 .data           = NULL,
1571                 .maxlen         = 0,
1572                 .mode           = 0600,
1573                 .proc_handler   = vmstat_refresh,
1574         },
1575 #endif
1576 #ifdef CONFIG_MMU
1577         {
1578                 .procname       = "mmap_min_addr",
1579                 .data           = &dac_mmap_min_addr,
1580                 .maxlen         = sizeof(unsigned long),
1581                 .mode           = 0644,
1582                 .proc_handler   = mmap_min_addr_handler,
1583         },
1584 #endif
1585 #ifdef CONFIG_NUMA
1586         {
1587                 .procname       = "numa_zonelist_order",
1588                 .data           = &numa_zonelist_order,
1589                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1590                 .mode           = 0644,
1591                 .proc_handler   = numa_zonelist_order_handler,
1592         },
1593 #endif
1594 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1595    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1596         {
1597                 .procname       = "vdso_enabled",
1598 #ifdef CONFIG_X86_32
1599                 .data           = &vdso32_enabled,
1600                 .maxlen         = sizeof(vdso32_enabled),
1601 #else
1602                 .data           = &vdso_enabled,
1603                 .maxlen         = sizeof(vdso_enabled),
1604 #endif
1605                 .mode           = 0644,
1606                 .proc_handler   = proc_dointvec,
1607                 .extra1         = &zero,
1608         },
1609 #endif
1610 #ifdef CONFIG_HIGHMEM
1611         {
1612                 .procname       = "highmem_is_dirtyable",
1613                 .data           = &vm_highmem_is_dirtyable,
1614                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1615                 .mode           = 0644,
1616                 .proc_handler   = proc_dointvec_minmax,
1617                 .extra1         = &zero,
1618                 .extra2         = &one,
1619         },
1620 #endif
1621 #ifdef CONFIG_MEMORY_FAILURE
1622         {
1623                 .procname       = "memory_failure_early_kill",
1624                 .data           = &sysctl_memory_failure_early_kill,
1625                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1626                 .mode           = 0644,
1627                 .proc_handler   = proc_dointvec_minmax,
1628                 .extra1         = &zero,
1629                 .extra2         = &one,
1630         },
1631         {
1632                 .procname       = "memory_failure_recovery",
1633                 .data           = &sysctl_memory_failure_recovery,
1634                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1635                 .mode           = 0644,
1636                 .proc_handler   = proc_dointvec_minmax,
1637                 .extra1         = &zero,
1638                 .extra2         = &one,
1639         },
1640 #endif
1641         {
1642                 .procname       = "user_reserve_kbytes",
1643                 .data           = &sysctl_user_reserve_kbytes,
1644                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1645                 .mode           = 0644,
1646                 .proc_handler   = proc_doulongvec_minmax,
1647         },
1648         {
1649                 .procname       = "admin_reserve_kbytes",
1650                 .data           = &sysctl_admin_reserve_kbytes,
1651                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1652                 .mode           = 0644,
1653                 .proc_handler   = proc_doulongvec_minmax,
1654         },
1655 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1656         {
1657                 .procname       = "mmap_rnd_bits",
1658                 .data           = &mmap_rnd_bits,
1659                 .maxlen         = sizeof(mmap_rnd_bits),
1660                 .mode           = 0600,
1661                 .proc_handler   = proc_dointvec_minmax,
1662                 .extra1         = (void *)&mmap_rnd_bits_min,
1663                 .extra2         = (void *)&mmap_rnd_bits_max,
1664         },
1665 #endif
1666 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1667         {
1668                 .procname       = "mmap_rnd_compat_bits",
1669                 .data           = &mmap_rnd_compat_bits,
1670                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1671                 .mode           = 0600,
1672                 .proc_handler   = proc_dointvec_minmax,
1673                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1674                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1675         },
1676 #endif
1677         { }
1678 };
1679
1680 static struct ctl_table fs_table[] = {
1681         {
1682                 .procname       = "inode-nr",
1683                 .data           = &inodes_stat,
1684                 .maxlen         = 2*sizeof(long),
1685                 .mode           = 0444,
1686                 .proc_handler   = proc_nr_inodes,
1687         },
1688         {
1689                 .procname       = "inode-state",
1690                 .data           = &inodes_stat,
1691                 .maxlen         = 7*sizeof(long),
1692                 .mode           = 0444,
1693                 .proc_handler   = proc_nr_inodes,
1694         },
1695         {
1696                 .procname       = "file-nr",
1697                 .data           = &files_stat,
1698                 .maxlen         = sizeof(files_stat),
1699                 .mode           = 0444,
1700                 .proc_handler   = proc_nr_files,
1701         },
1702         {
1703                 .procname       = "file-max",
1704                 .data           = &files_stat.max_files,
1705                 .maxlen         = sizeof(files_stat.max_files),
1706                 .mode           = 0644,
1707                 .proc_handler   = proc_doulongvec_minmax,
1708                 .extra1         = &zero_ul,
1709                 .extra2         = &long_max,
1710         },
1711         {
1712                 .procname       = "nr_open",
1713                 .data           = &sysctl_nr_open,
1714                 .maxlen         = sizeof(unsigned int),
1715                 .mode           = 0644,
1716                 .proc_handler   = proc_dointvec_minmax,
1717                 .extra1         = &sysctl_nr_open_min,
1718                 .extra2         = &sysctl_nr_open_max,
1719         },
1720         {
1721                 .procname       = "dentry-state",
1722                 .data           = &dentry_stat,
1723                 .maxlen         = 6*sizeof(long),
1724                 .mode           = 0444,
1725                 .proc_handler   = proc_nr_dentry,
1726         },
1727         {
1728                 .procname       = "overflowuid",
1729                 .data           = &fs_overflowuid,
1730                 .maxlen         = sizeof(int),
1731                 .mode           = 0644,
1732                 .proc_handler   = proc_dointvec_minmax,
1733                 .extra1         = &minolduid,
1734                 .extra2         = &maxolduid,
1735         },
1736         {
1737                 .procname       = "overflowgid",
1738                 .data           = &fs_overflowgid,
1739                 .maxlen         = sizeof(int),
1740                 .mode           = 0644,
1741                 .proc_handler   = proc_dointvec_minmax,
1742                 .extra1         = &minolduid,
1743                 .extra2         = &maxolduid,
1744         },
1745 #ifdef CONFIG_FILE_LOCKING
1746         {
1747                 .procname       = "leases-enable",
1748                 .data           = &leases_enable,
1749                 .maxlen         = sizeof(int),
1750                 .mode           = 0644,
1751                 .proc_handler   = proc_dointvec,
1752         },
1753 #endif
1754 #ifdef CONFIG_DNOTIFY
1755         {
1756                 .procname       = "dir-notify-enable",
1757                 .data           = &dir_notify_enable,
1758                 .maxlen         = sizeof(int),
1759                 .mode           = 0644,
1760                 .proc_handler   = proc_dointvec,
1761         },
1762 #endif
1763 #ifdef CONFIG_MMU
1764 #ifdef CONFIG_FILE_LOCKING
1765         {
1766                 .procname       = "lease-break-time",
1767                 .data           = &lease_break_time,
1768                 .maxlen         = sizeof(int),
1769                 .mode           = 0644,
1770                 .proc_handler   = proc_dointvec,
1771         },
1772 #endif
1773 #ifdef CONFIG_AIO
1774         {
1775                 .procname       = "aio-nr",
1776                 .data           = &aio_nr,
1777                 .maxlen         = sizeof(aio_nr),
1778                 .mode           = 0444,
1779                 .proc_handler   = proc_doulongvec_minmax,
1780         },
1781         {
1782                 .procname       = "aio-max-nr",
1783                 .data           = &aio_max_nr,
1784                 .maxlen         = sizeof(aio_max_nr),
1785                 .mode           = 0644,
1786                 .proc_handler   = proc_doulongvec_minmax,
1787         },
1788 #endif /* CONFIG_AIO */
1789 #ifdef CONFIG_INOTIFY_USER
1790         {
1791                 .procname       = "inotify",
1792                 .mode           = 0555,
1793                 .child          = inotify_table,
1794         },
1795 #endif  
1796 #ifdef CONFIG_EPOLL
1797         {
1798                 .procname       = "epoll",
1799                 .mode           = 0555,
1800                 .child          = epoll_table,
1801         },
1802 #endif
1803 #endif
1804         {
1805                 .procname       = "protected_symlinks",
1806                 .data           = &sysctl_protected_symlinks,
1807                 .maxlen         = sizeof(int),
1808                 .mode           = 0600,
1809                 .proc_handler   = proc_dointvec_minmax,
1810                 .extra1         = &zero,
1811                 .extra2         = &one,
1812         },
1813         {
1814                 .procname       = "protected_hardlinks",
1815                 .data           = &sysctl_protected_hardlinks,
1816                 .maxlen         = sizeof(int),
1817                 .mode           = 0600,
1818                 .proc_handler   = proc_dointvec_minmax,
1819                 .extra1         = &zero,
1820                 .extra2         = &one,
1821         },
1822         {
1823                 .procname       = "protected_fifos",
1824                 .data           = &sysctl_protected_fifos,
1825                 .maxlen         = sizeof(int),
1826                 .mode           = 0600,
1827                 .proc_handler   = proc_dointvec_minmax,
1828                 .extra1         = &zero,
1829                 .extra2         = &two,
1830         },
1831         {
1832                 .procname       = "protected_regular",
1833                 .data           = &sysctl_protected_regular,
1834                 .maxlen         = sizeof(int),
1835                 .mode           = 0600,
1836                 .proc_handler   = proc_dointvec_minmax,
1837                 .extra1         = &zero,
1838                 .extra2         = &two,
1839         },
1840         {
1841                 .procname       = "suid_dumpable",
1842                 .data           = &suid_dumpable,
1843                 .maxlen         = sizeof(int),
1844                 .mode           = 0644,
1845                 .proc_handler   = proc_dointvec_minmax_coredump,
1846                 .extra1         = &zero,
1847                 .extra2         = &two,
1848         },
1849 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1850         {
1851                 .procname       = "binfmt_misc",
1852                 .mode           = 0555,
1853                 .child          = sysctl_mount_point,
1854         },
1855 #endif
1856         {
1857                 .procname       = "pipe-max-size",
1858                 .data           = &pipe_max_size,
1859                 .maxlen         = sizeof(int),
1860                 .mode           = 0644,
1861                 .proc_handler   = &pipe_proc_fn,
1862                 .extra1         = &pipe_min_size,
1863         },
1864         {
1865                 .procname       = "pipe-user-pages-hard",
1866                 .data           = &pipe_user_pages_hard,
1867                 .maxlen         = sizeof(pipe_user_pages_hard),
1868                 .mode           = 0644,
1869                 .proc_handler   = proc_doulongvec_minmax,
1870         },
1871         {
1872                 .procname       = "pipe-user-pages-soft",
1873                 .data           = &pipe_user_pages_soft,
1874                 .maxlen         = sizeof(pipe_user_pages_soft),
1875                 .mode           = 0644,
1876                 .proc_handler   = proc_doulongvec_minmax,
1877         },
1878         {
1879                 .procname       = "mount-max",
1880                 .data           = &sysctl_mount_max,
1881                 .maxlen         = sizeof(unsigned int),
1882                 .mode           = 0644,
1883                 .proc_handler   = proc_dointvec_minmax,
1884                 .extra1         = &one,
1885         },
1886         { }
1887 };
1888
1889 static struct ctl_table debug_table[] = {
1890 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1891         {
1892                 .procname       = "exception-trace",
1893                 .data           = &show_unhandled_signals,
1894                 .maxlen         = sizeof(int),
1895                 .mode           = 0644,
1896                 .proc_handler   = proc_dointvec
1897         },
1898 #endif
1899 #if defined(CONFIG_OPTPROBES)
1900         {
1901                 .procname       = "kprobes-optimization",
1902                 .data           = &sysctl_kprobes_optimization,
1903                 .maxlen         = sizeof(int),
1904                 .mode           = 0644,
1905                 .proc_handler   = proc_kprobes_optimization_handler,
1906                 .extra1         = &zero,
1907                 .extra2         = &one,
1908         },
1909 #endif
1910         { }
1911 };
1912
1913 static struct ctl_table dev_table[] = {
1914         { }
1915 };
1916
1917 int __init sysctl_init(void)
1918 {
1919         struct ctl_table_header *hdr;
1920
1921         hdr = register_sysctl_table(sysctl_base_table);
1922         kmemleak_not_leak(hdr);
1923         return 0;
1924 }
1925
1926 #endif /* CONFIG_SYSCTL */
1927
1928 /*
1929  * /proc/sys support
1930  */
1931
1932 #ifdef CONFIG_PROC_SYSCTL
1933
1934 static int _proc_do_string(char *data, int maxlen, int write,
1935                            char __user *buffer,
1936                            size_t *lenp, loff_t *ppos)
1937 {
1938         size_t len;
1939         char __user *p;
1940         char c;
1941
1942         if (!data || !maxlen || !*lenp) {
1943                 *lenp = 0;
1944                 return 0;
1945         }
1946
1947         if (write) {
1948                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1949                         /* Only continue writes not past the end of buffer. */
1950                         len = strlen(data);
1951                         if (len > maxlen - 1)
1952                                 len = maxlen - 1;
1953
1954                         if (*ppos > len)
1955                                 return 0;
1956                         len = *ppos;
1957                 } else {
1958                         /* Start writing from beginning of buffer. */
1959                         len = 0;
1960                 }
1961
1962                 *ppos += *lenp;
1963                 p = buffer;
1964                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1965                         if (get_user(c, p++))
1966                                 return -EFAULT;
1967                         if (c == 0 || c == '\n')
1968                                 break;
1969                         data[len++] = c;
1970                 }
1971                 data[len] = 0;
1972         } else {
1973                 len = strlen(data);
1974                 if (len > maxlen)
1975                         len = maxlen;
1976
1977                 if (*ppos > len) {
1978                         *lenp = 0;
1979                         return 0;
1980                 }
1981
1982                 data += *ppos;
1983                 len  -= *ppos;
1984
1985                 if (len > *lenp)
1986                         len = *lenp;
1987                 if (len)
1988                         if (copy_to_user(buffer, data, len))
1989                                 return -EFAULT;
1990                 if (len < *lenp) {
1991                         if (put_user('\n', buffer + len))
1992                                 return -EFAULT;
1993                         len++;
1994                 }
1995                 *lenp = len;
1996                 *ppos += len;
1997         }
1998         return 0;
1999 }
2000
2001 static void warn_sysctl_write(struct ctl_table *table)
2002 {
2003         pr_warn_once("%s wrote to %s when file position was not 0!\n"
2004                 "This will not be supported in the future. To silence this\n"
2005                 "warning, set kernel.sysctl_writes_strict = -1\n",
2006                 current->comm, table->procname);
2007 }
2008
2009 /**
2010  * proc_dostring - read a string sysctl
2011  * @table: the sysctl table
2012  * @write: %TRUE if this is a write to the sysctl file
2013  * @buffer: the user buffer
2014  * @lenp: the size of the user buffer
2015  * @ppos: file position
2016  *
2017  * Reads/writes a string from/to the user buffer. If the kernel
2018  * buffer provided is not large enough to hold the string, the
2019  * string is truncated. The copied string is %NULL-terminated.
2020  * If the string is being read by the user process, it is copied
2021  * and a newline '\n' is added. It is truncated if the buffer is
2022  * not large enough.
2023  *
2024  * Returns 0 on success.
2025  */
2026 int proc_dostring(struct ctl_table *table, int write,
2027                   void __user *buffer, size_t *lenp, loff_t *ppos)
2028 {
2029         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
2030                 warn_sysctl_write(table);
2031
2032         return _proc_do_string((char *)(table->data), table->maxlen, write,
2033                                (char __user *)buffer, lenp, ppos);
2034 }
2035
2036 static size_t proc_skip_spaces(char **buf)
2037 {
2038         size_t ret;
2039         char *tmp = skip_spaces(*buf);
2040         ret = tmp - *buf;
2041         *buf = tmp;
2042         return ret;
2043 }
2044
2045 static void proc_skip_char(char **buf, size_t *size, const char v)
2046 {
2047         while (*size) {
2048                 if (**buf != v)
2049                         break;
2050                 (*size)--;
2051                 (*buf)++;
2052         }
2053 }
2054
2055 #define TMPBUFLEN 22
2056 /**
2057  * proc_get_long - reads an ASCII formatted integer from a user buffer
2058  *
2059  * @buf: a kernel buffer
2060  * @size: size of the kernel buffer
2061  * @val: this is where the number will be stored
2062  * @neg: set to %TRUE if number is negative
2063  * @perm_tr: a vector which contains the allowed trailers
2064  * @perm_tr_len: size of the perm_tr vector
2065  * @tr: pointer to store the trailer character
2066  *
2067  * In case of success %0 is returned and @buf and @size are updated with
2068  * the amount of bytes read. If @tr is non-NULL and a trailing
2069  * character exists (size is non-zero after returning from this
2070  * function), @tr is updated with the trailing character.
2071  */
2072 static int proc_get_long(char **buf, size_t *size,
2073                           unsigned long *val, bool *neg,
2074                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2075 {
2076         int len;
2077         char *p, tmp[TMPBUFLEN];
2078
2079         if (!*size)
2080                 return -EINVAL;
2081
2082         len = *size;
2083         if (len > TMPBUFLEN - 1)
2084                 len = TMPBUFLEN - 1;
2085
2086         memcpy(tmp, *buf, len);
2087
2088         tmp[len] = 0;
2089         p = tmp;
2090         if (*p == '-' && *size > 1) {
2091                 *neg = true;
2092                 p++;
2093         } else
2094                 *neg = false;
2095         if (!isdigit(*p))
2096                 return -EINVAL;
2097
2098         *val = simple_strtoul(p, &p, 0);
2099
2100         len = p - tmp;
2101
2102         /* We don't know if the next char is whitespace thus we may accept
2103          * invalid integers (e.g. 1234...a) or two integers instead of one
2104          * (e.g. 123...1). So lets not allow such large numbers. */
2105         if (len == TMPBUFLEN - 1)
2106                 return -EINVAL;
2107
2108         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2109                 return -EINVAL;
2110
2111         if (tr && (len < *size))
2112                 *tr = *p;
2113
2114         *buf += len;
2115         *size -= len;
2116
2117         return 0;
2118 }
2119
2120 /**
2121  * proc_put_long - converts an integer to a decimal ASCII formatted string
2122  *
2123  * @buf: the user buffer
2124  * @size: the size of the user buffer
2125  * @val: the integer to be converted
2126  * @neg: sign of the number, %TRUE for negative
2127  *
2128  * In case of success %0 is returned and @buf and @size are updated with
2129  * the amount of bytes written.
2130  */
2131 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2132                           bool neg)
2133 {
2134         int len;
2135         char tmp[TMPBUFLEN], *p = tmp;
2136
2137         sprintf(p, "%s%lu", neg ? "-" : "", val);
2138         len = strlen(tmp);
2139         if (len > *size)
2140                 len = *size;
2141         if (copy_to_user(*buf, tmp, len))
2142                 return -EFAULT;
2143         *size -= len;
2144         *buf += len;
2145         return 0;
2146 }
2147 #undef TMPBUFLEN
2148
2149 static int proc_put_char(void __user **buf, size_t *size, char c)
2150 {
2151         if (*size) {
2152                 char __user **buffer = (char __user **)buf;
2153                 if (put_user(c, *buffer))
2154                         return -EFAULT;
2155                 (*size)--, (*buffer)++;
2156                 *buf = *buffer;
2157         }
2158         return 0;
2159 }
2160
2161 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2162                                  int *valp,
2163                                  int write, void *data)
2164 {
2165         if (write) {
2166                 if (*negp) {
2167                         if (*lvalp > (unsigned long) INT_MAX + 1)
2168                                 return -EINVAL;
2169                         *valp = -*lvalp;
2170                 } else {
2171                         if (*lvalp > (unsigned long) INT_MAX)
2172                                 return -EINVAL;
2173                         *valp = *lvalp;
2174                 }
2175         } else {
2176                 int val = *valp;
2177                 if (val < 0) {
2178                         *negp = true;
2179                         *lvalp = -(unsigned long)val;
2180                 } else {
2181                         *negp = false;
2182                         *lvalp = (unsigned long)val;
2183                 }
2184         }
2185         return 0;
2186 }
2187
2188 static int do_proc_douintvec_conv(bool *negp, unsigned long *lvalp,
2189                                  int *valp,
2190                                  int write, void *data)
2191 {
2192         if (write) {
2193                 if (*negp)
2194                         return -EINVAL;
2195                 if (*lvalp > UINT_MAX)
2196                         return -EINVAL;
2197                 *valp = *lvalp;
2198         } else {
2199                 unsigned int val = *valp;
2200                 *negp = false;
2201                 *lvalp = (unsigned long)val;
2202         }
2203         return 0;
2204 }
2205
2206 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2207
2208 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2209                   int write, void __user *buffer,
2210                   size_t *lenp, loff_t *ppos,
2211                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2212                               int write, void *data),
2213                   void *data)
2214 {
2215         int *i, vleft, first = 1, err = 0;
2216         size_t left;
2217         char *kbuf = NULL, *p;
2218         
2219         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2220                 *lenp = 0;
2221                 return 0;
2222         }
2223         
2224         i = (int *) tbl_data;
2225         vleft = table->maxlen / sizeof(*i);
2226         left = *lenp;
2227
2228         if (!conv)
2229                 conv = do_proc_dointvec_conv;
2230
2231         if (write) {
2232                 if (*ppos) {
2233                         switch (sysctl_writes_strict) {
2234                         case SYSCTL_WRITES_STRICT:
2235                                 goto out;
2236                         case SYSCTL_WRITES_WARN:
2237                                 warn_sysctl_write(table);
2238                                 break;
2239                         default:
2240                                 break;
2241                         }
2242                 }
2243
2244                 if (left > PAGE_SIZE - 1)
2245                         left = PAGE_SIZE - 1;
2246                 p = kbuf = memdup_user_nul(buffer, left);
2247                 if (IS_ERR(kbuf))
2248                         return PTR_ERR(kbuf);
2249         }
2250
2251         for (; left && vleft--; i++, first=0) {
2252                 unsigned long lval;
2253                 bool neg;
2254
2255                 if (write) {
2256                         left -= proc_skip_spaces(&p);
2257
2258                         if (!left)
2259                                 break;
2260                         err = proc_get_long(&p, &left, &lval, &neg,
2261                                              proc_wspace_sep,
2262                                              sizeof(proc_wspace_sep), NULL);
2263                         if (err)
2264                                 break;
2265                         if (conv(&neg, &lval, i, 1, data)) {
2266                                 err = -EINVAL;
2267                                 break;
2268                         }
2269                 } else {
2270                         if (conv(&neg, &lval, i, 0, data)) {
2271                                 err = -EINVAL;
2272                                 break;
2273                         }
2274                         if (!first)
2275                                 err = proc_put_char(&buffer, &left, '\t');
2276                         if (err)
2277                                 break;
2278                         err = proc_put_long(&buffer, &left, lval, neg);
2279                         if (err)
2280                                 break;
2281                 }
2282         }
2283
2284         if (!write && !first && left && !err)
2285                 err = proc_put_char(&buffer, &left, '\n');
2286         if (write && !err && left)
2287                 left -= proc_skip_spaces(&p);
2288         if (write) {
2289                 kfree(kbuf);
2290                 if (first)
2291                         return err ? : -EINVAL;
2292         }
2293         *lenp -= left;
2294 out:
2295         *ppos += *lenp;
2296         return err;
2297 }
2298
2299 static int do_proc_dointvec(struct ctl_table *table, int write,
2300                   void __user *buffer, size_t *lenp, loff_t *ppos,
2301                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2302                               int write, void *data),
2303                   void *data)
2304 {
2305         return __do_proc_dointvec(table->data, table, write,
2306                         buffer, lenp, ppos, conv, data);
2307 }
2308
2309 /**
2310  * proc_dointvec - read a vector of integers
2311  * @table: the sysctl table
2312  * @write: %TRUE if this is a write to the sysctl file
2313  * @buffer: the user buffer
2314  * @lenp: the size of the user buffer
2315  * @ppos: file position
2316  *
2317  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2318  * values from/to the user buffer, treated as an ASCII string. 
2319  *
2320  * Returns 0 on success.
2321  */
2322 int proc_dointvec(struct ctl_table *table, int write,
2323                      void __user *buffer, size_t *lenp, loff_t *ppos)
2324 {
2325         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2326 }
2327
2328 /**
2329  * proc_douintvec - read a vector of unsigned integers
2330  * @table: the sysctl table
2331  * @write: %TRUE if this is a write to the sysctl file
2332  * @buffer: the user buffer
2333  * @lenp: the size of the user buffer
2334  * @ppos: file position
2335  *
2336  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2337  * values from/to the user buffer, treated as an ASCII string.
2338  *
2339  * Returns 0 on success.
2340  */
2341 int proc_douintvec(struct ctl_table *table, int write,
2342                      void __user *buffer, size_t *lenp, loff_t *ppos)
2343 {
2344         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2345                                 do_proc_douintvec_conv, NULL);
2346 }
2347
2348 /*
2349  * Taint values can only be increased
2350  * This means we can safely use a temporary.
2351  */
2352 static int proc_taint(struct ctl_table *table, int write,
2353                                void __user *buffer, size_t *lenp, loff_t *ppos)
2354 {
2355         struct ctl_table t;
2356         unsigned long tmptaint = get_taint();
2357         int err;
2358
2359         if (write && !capable(CAP_SYS_ADMIN))
2360                 return -EPERM;
2361
2362         t = *table;
2363         t.data = &tmptaint;
2364         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2365         if (err < 0)
2366                 return err;
2367
2368         if (write) {
2369                 /*
2370                  * Poor man's atomic or. Not worth adding a primitive
2371                  * to everyone's atomic.h for this
2372                  */
2373                 int i;
2374                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2375                         if ((tmptaint >> i) & 1)
2376                                 add_taint(i, LOCKDEP_STILL_OK);
2377                 }
2378         }
2379
2380         return err;
2381 }
2382
2383 #ifdef CONFIG_PRINTK
2384 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2385                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2386 {
2387         if (write && !capable(CAP_SYS_ADMIN))
2388                 return -EPERM;
2389
2390         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2391 }
2392 #endif
2393
2394 struct do_proc_dointvec_minmax_conv_param {
2395         int *min;
2396         int *max;
2397 };
2398
2399 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2400                                         int *valp,
2401                                         int write, void *data)
2402 {
2403         struct do_proc_dointvec_minmax_conv_param *param = data;
2404         if (write) {
2405                 int val;
2406                 if (*negp) {
2407                         if (*lvalp > (unsigned long) INT_MAX + 1)
2408                                 return -EINVAL;
2409                         val = -*lvalp;
2410                 } else {
2411                         if (*lvalp > (unsigned long) INT_MAX)
2412                                 return -EINVAL;
2413                         val = *lvalp;
2414                 }
2415                 if ((param->min && *param->min > val) ||
2416                     (param->max && *param->max < val))
2417                         return -EINVAL;
2418                 *valp = val;
2419         } else {
2420                 int val = *valp;
2421                 if (val < 0) {
2422                         *negp = true;
2423                         *lvalp = -(unsigned long)val;
2424                 } else {
2425                         *negp = false;
2426                         *lvalp = (unsigned long)val;
2427                 }
2428         }
2429         return 0;
2430 }
2431
2432 /**
2433  * proc_dointvec_minmax - read a vector of integers with min/max values
2434  * @table: the sysctl table
2435  * @write: %TRUE if this is a write to the sysctl file
2436  * @buffer: the user buffer
2437  * @lenp: the size of the user buffer
2438  * @ppos: file position
2439  *
2440  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2441  * values from/to the user buffer, treated as an ASCII string.
2442  *
2443  * This routine will ensure the values are within the range specified by
2444  * table->extra1 (min) and table->extra2 (max).
2445  *
2446  * Returns 0 on success.
2447  */
2448 int proc_dointvec_minmax(struct ctl_table *table, int write,
2449                   void __user *buffer, size_t *lenp, loff_t *ppos)
2450 {
2451         struct do_proc_dointvec_minmax_conv_param param = {
2452                 .min = (int *) table->extra1,
2453                 .max = (int *) table->extra2,
2454         };
2455         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2456                                 do_proc_dointvec_minmax_conv, &param);
2457 }
2458
2459 static void validate_coredump_safety(void)
2460 {
2461 #ifdef CONFIG_COREDUMP
2462         if (suid_dumpable == SUID_DUMP_ROOT &&
2463             core_pattern[0] != '/' && core_pattern[0] != '|') {
2464                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2465                         "suid_dumpable=2. Pipe handler or fully qualified "\
2466                         "core dump path required.\n");
2467         }
2468 #endif
2469 }
2470
2471 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2472                 void __user *buffer, size_t *lenp, loff_t *ppos)
2473 {
2474         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2475         if (!error)
2476                 validate_coredump_safety();
2477         return error;
2478 }
2479
2480 #ifdef CONFIG_COREDUMP
2481 static int proc_dostring_coredump(struct ctl_table *table, int write,
2482                   void __user *buffer, size_t *lenp, loff_t *ppos)
2483 {
2484         int error = proc_dostring(table, write, buffer, lenp, ppos);
2485         if (!error)
2486                 validate_coredump_safety();
2487         return error;
2488 }
2489 #endif
2490
2491 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2492                                      void __user *buffer,
2493                                      size_t *lenp, loff_t *ppos,
2494                                      unsigned long convmul,
2495                                      unsigned long convdiv)
2496 {
2497         unsigned long *i, *min, *max;
2498         int vleft, first = 1, err = 0;
2499         size_t left;
2500         char *kbuf = NULL, *p;
2501
2502         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2503                 *lenp = 0;
2504                 return 0;
2505         }
2506
2507         i = (unsigned long *) data;
2508         min = (unsigned long *) table->extra1;
2509         max = (unsigned long *) table->extra2;
2510         vleft = table->maxlen / sizeof(unsigned long);
2511         left = *lenp;
2512
2513         if (write) {
2514                 if (*ppos) {
2515                         switch (sysctl_writes_strict) {
2516                         case SYSCTL_WRITES_STRICT:
2517                                 goto out;
2518                         case SYSCTL_WRITES_WARN:
2519                                 warn_sysctl_write(table);
2520                                 break;
2521                         default:
2522                                 break;
2523                         }
2524                 }
2525
2526                 if (left > PAGE_SIZE - 1)
2527                         left = PAGE_SIZE - 1;
2528                 p = kbuf = memdup_user_nul(buffer, left);
2529                 if (IS_ERR(kbuf))
2530                         return PTR_ERR(kbuf);
2531         }
2532
2533         for (; left && vleft--; i++, first = 0) {
2534                 unsigned long val;
2535
2536                 if (write) {
2537                         bool neg;
2538
2539                         left -= proc_skip_spaces(&p);
2540                         if (!left)
2541                                 break;
2542
2543                         err = proc_get_long(&p, &left, &val, &neg,
2544                                              proc_wspace_sep,
2545                                              sizeof(proc_wspace_sep), NULL);
2546                         if (err)
2547                                 break;
2548                         if (neg)
2549                                 continue;
2550                         val = convmul * val / convdiv;
2551                         if ((min && val < *min) || (max && val > *max)) {
2552                                 err = -EINVAL;
2553                                 break;
2554                         }
2555                         *i = val;
2556                 } else {
2557                         val = convdiv * (*i) / convmul;
2558                         if (!first) {
2559                                 err = proc_put_char(&buffer, &left, '\t');
2560                                 if (err)
2561                                         break;
2562                         }
2563                         err = proc_put_long(&buffer, &left, val, false);
2564                         if (err)
2565                                 break;
2566                 }
2567         }
2568
2569         if (!write && !first && left && !err)
2570                 err = proc_put_char(&buffer, &left, '\n');
2571         if (write && !err)
2572                 left -= proc_skip_spaces(&p);
2573         if (write) {
2574                 kfree(kbuf);
2575                 if (first)
2576                         return err ? : -EINVAL;
2577         }
2578         *lenp -= left;
2579 out:
2580         *ppos += *lenp;
2581         return err;
2582 }
2583
2584 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2585                                      void __user *buffer,
2586                                      size_t *lenp, loff_t *ppos,
2587                                      unsigned long convmul,
2588                                      unsigned long convdiv)
2589 {
2590         return __do_proc_doulongvec_minmax(table->data, table, write,
2591                         buffer, lenp, ppos, convmul, convdiv);
2592 }
2593
2594 /**
2595  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2596  * @table: the sysctl table
2597  * @write: %TRUE if this is a write to the sysctl file
2598  * @buffer: the user buffer
2599  * @lenp: the size of the user buffer
2600  * @ppos: file position
2601  *
2602  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2603  * values from/to the user buffer, treated as an ASCII string.
2604  *
2605  * This routine will ensure the values are within the range specified by
2606  * table->extra1 (min) and table->extra2 (max).
2607  *
2608  * Returns 0 on success.
2609  */
2610 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2611                            void __user *buffer, size_t *lenp, loff_t *ppos)
2612 {
2613     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2614 }
2615
2616 /**
2617  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2618  * @table: the sysctl table
2619  * @write: %TRUE if this is a write to the sysctl file
2620  * @buffer: the user buffer
2621  * @lenp: the size of the user buffer
2622  * @ppos: file position
2623  *
2624  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2625  * values from/to the user buffer, treated as an ASCII string. The values
2626  * are treated as milliseconds, and converted to jiffies when they are stored.
2627  *
2628  * This routine will ensure the values are within the range specified by
2629  * table->extra1 (min) and table->extra2 (max).
2630  *
2631  * Returns 0 on success.
2632  */
2633 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2634                                       void __user *buffer,
2635                                       size_t *lenp, loff_t *ppos)
2636 {
2637     return do_proc_doulongvec_minmax(table, write, buffer,
2638                                      lenp, ppos, HZ, 1000l);
2639 }
2640
2641
2642 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2643                                          int *valp,
2644                                          int write, void *data)
2645 {
2646         if (write) {
2647                 if (*lvalp > LONG_MAX / HZ)
2648                         return 1;
2649                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2650         } else {
2651                 int val = *valp;
2652                 unsigned long lval;
2653                 if (val < 0) {
2654                         *negp = true;
2655                         lval = -(unsigned long)val;
2656                 } else {
2657                         *negp = false;
2658                         lval = (unsigned long)val;
2659                 }
2660                 *lvalp = lval / HZ;
2661         }
2662         return 0;
2663 }
2664
2665 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2666                                                 int *valp,
2667                                                 int write, void *data)
2668 {
2669         if (write) {
2670                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2671                         return 1;
2672                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2673         } else {
2674                 int val = *valp;
2675                 unsigned long lval;
2676                 if (val < 0) {
2677                         *negp = true;
2678                         lval = -(unsigned long)val;
2679                 } else {
2680                         *negp = false;
2681                         lval = (unsigned long)val;
2682                 }
2683                 *lvalp = jiffies_to_clock_t(lval);
2684         }
2685         return 0;
2686 }
2687
2688 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2689                                             int *valp,
2690                                             int write, void *data)
2691 {
2692         if (write) {
2693                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2694
2695                 if (jif > INT_MAX)
2696                         return 1;
2697                 *valp = (int)jif;
2698         } else {
2699                 int val = *valp;
2700                 unsigned long lval;
2701                 if (val < 0) {
2702                         *negp = true;
2703                         lval = -(unsigned long)val;
2704                 } else {
2705                         *negp = false;
2706                         lval = (unsigned long)val;
2707                 }
2708                 *lvalp = jiffies_to_msecs(lval);
2709         }
2710         return 0;
2711 }
2712
2713 /**
2714  * proc_dointvec_jiffies - read a vector of integers as seconds
2715  * @table: the sysctl table
2716  * @write: %TRUE if this is a write to the sysctl file
2717  * @buffer: the user buffer
2718  * @lenp: the size of the user buffer
2719  * @ppos: file position
2720  *
2721  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2722  * values from/to the user buffer, treated as an ASCII string. 
2723  * The values read are assumed to be in seconds, and are converted into
2724  * jiffies.
2725  *
2726  * Returns 0 on success.
2727  */
2728 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2729                           void __user *buffer, size_t *lenp, loff_t *ppos)
2730 {
2731     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2732                             do_proc_dointvec_jiffies_conv,NULL);
2733 }
2734
2735 /**
2736  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2737  * @table: the sysctl table
2738  * @write: %TRUE if this is a write to the sysctl file
2739  * @buffer: the user buffer
2740  * @lenp: the size of the user buffer
2741  * @ppos: pointer to the file position
2742  *
2743  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2744  * values from/to the user buffer, treated as an ASCII string. 
2745  * The values read are assumed to be in 1/USER_HZ seconds, and 
2746  * are converted into jiffies.
2747  *
2748  * Returns 0 on success.
2749  */
2750 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2751                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2752 {
2753     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2754                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2755 }
2756
2757 /**
2758  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2759  * @table: the sysctl table
2760  * @write: %TRUE if this is a write to the sysctl file
2761  * @buffer: the user buffer
2762  * @lenp: the size of the user buffer
2763  * @ppos: file position
2764  * @ppos: the current position in the file
2765  *
2766  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2767  * values from/to the user buffer, treated as an ASCII string. 
2768  * The values read are assumed to be in 1/1000 seconds, and 
2769  * are converted into jiffies.
2770  *
2771  * Returns 0 on success.
2772  */
2773 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2774                              void __user *buffer, size_t *lenp, loff_t *ppos)
2775 {
2776         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2777                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2778 }
2779
2780 static int proc_do_cad_pid(struct ctl_table *table, int write,
2781                            void __user *buffer, size_t *lenp, loff_t *ppos)
2782 {
2783         struct pid *new_pid;
2784         pid_t tmp;
2785         int r;
2786
2787         tmp = pid_vnr(cad_pid);
2788
2789         r = __do_proc_dointvec(&tmp, table, write, buffer,
2790                                lenp, ppos, NULL, NULL);
2791         if (r || !write)
2792                 return r;
2793
2794         new_pid = find_get_pid(tmp);
2795         if (!new_pid)
2796                 return -ESRCH;
2797
2798         put_pid(xchg(&cad_pid, new_pid));
2799         return 0;
2800 }
2801
2802 /**
2803  * proc_do_large_bitmap - read/write from/to a large bitmap
2804  * @table: the sysctl table
2805  * @write: %TRUE if this is a write to the sysctl file
2806  * @buffer: the user buffer
2807  * @lenp: the size of the user buffer
2808  * @ppos: file position
2809  *
2810  * The bitmap is stored at table->data and the bitmap length (in bits)
2811  * in table->maxlen.
2812  *
2813  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2814  * large bitmaps may be represented in a compact manner. Writing into
2815  * the file will clear the bitmap then update it with the given input.
2816  *
2817  * Returns 0 on success.
2818  */
2819 int proc_do_large_bitmap(struct ctl_table *table, int write,
2820                          void __user *buffer, size_t *lenp, loff_t *ppos)
2821 {
2822         int err = 0;
2823         bool first = 1;
2824         size_t left = *lenp;
2825         unsigned long bitmap_len = table->maxlen;
2826         unsigned long *bitmap = *(unsigned long **) table->data;
2827         unsigned long *tmp_bitmap = NULL;
2828         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2829
2830         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2831                 *lenp = 0;
2832                 return 0;
2833         }
2834
2835         if (write) {
2836                 char *kbuf, *p;
2837
2838                 if (left > PAGE_SIZE - 1)
2839                         left = PAGE_SIZE - 1;
2840
2841                 p = kbuf = memdup_user_nul(buffer, left);
2842                 if (IS_ERR(kbuf))
2843                         return PTR_ERR(kbuf);
2844
2845                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2846                                      GFP_KERNEL);
2847                 if (!tmp_bitmap) {
2848                         kfree(kbuf);
2849                         return -ENOMEM;
2850                 }
2851                 proc_skip_char(&p, &left, '\n');
2852                 while (!err && left) {
2853                         unsigned long val_a, val_b;
2854                         bool neg;
2855
2856                         err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
2857                                              sizeof(tr_a), &c);
2858                         if (err)
2859                                 break;
2860                         if (val_a >= bitmap_len || neg) {
2861                                 err = -EINVAL;
2862                                 break;
2863                         }
2864
2865                         val_b = val_a;
2866                         if (left) {
2867                                 p++;
2868                                 left--;
2869                         }
2870
2871                         if (c == '-') {
2872                                 err = proc_get_long(&p, &left, &val_b,
2873                                                      &neg, tr_b, sizeof(tr_b),
2874                                                      &c);
2875                                 if (err)
2876                                         break;
2877                                 if (val_b >= bitmap_len || neg ||
2878                                     val_a > val_b) {
2879                                         err = -EINVAL;
2880                                         break;
2881                                 }
2882                                 if (left) {
2883                                         p++;
2884                                         left--;
2885                                 }
2886                         }
2887
2888                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2889                         first = 0;
2890                         proc_skip_char(&p, &left, '\n');
2891                 }
2892                 kfree(kbuf);
2893         } else {
2894                 unsigned long bit_a, bit_b = 0;
2895
2896                 while (left) {
2897                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2898                         if (bit_a >= bitmap_len)
2899                                 break;
2900                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2901                                                    bit_a + 1) - 1;
2902
2903                         if (!first) {
2904                                 err = proc_put_char(&buffer, &left, ',');
2905                                 if (err)
2906                                         break;
2907                         }
2908                         err = proc_put_long(&buffer, &left, bit_a, false);
2909                         if (err)
2910                                 break;
2911                         if (bit_a != bit_b) {
2912                                 err = proc_put_char(&buffer, &left, '-');
2913                                 if (err)
2914                                         break;
2915                                 err = proc_put_long(&buffer, &left, bit_b, false);
2916                                 if (err)
2917                                         break;
2918                         }
2919
2920                         first = 0; bit_b++;
2921                 }
2922                 if (!err)
2923                         err = proc_put_char(&buffer, &left, '\n');
2924         }
2925
2926         if (!err) {
2927                 if (write) {
2928                         if (*ppos)
2929                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2930                         else
2931                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2932                 }
2933                 kfree(tmp_bitmap);
2934                 *lenp -= left;
2935                 *ppos += *lenp;
2936                 return 0;
2937         } else {
2938                 kfree(tmp_bitmap);
2939                 return err;
2940         }
2941 }
2942
2943 #else /* CONFIG_PROC_SYSCTL */
2944
2945 int proc_dostring(struct ctl_table *table, int write,
2946                   void __user *buffer, size_t *lenp, loff_t *ppos)
2947 {
2948         return -ENOSYS;
2949 }
2950
2951 int proc_dointvec(struct ctl_table *table, int write,
2952                   void __user *buffer, size_t *lenp, loff_t *ppos)
2953 {
2954         return -ENOSYS;
2955 }
2956
2957 int proc_douintvec(struct ctl_table *table, int write,
2958                   void __user *buffer, size_t *lenp, loff_t *ppos)
2959 {
2960         return -ENOSYS;
2961 }
2962
2963 int proc_dointvec_minmax(struct ctl_table *table, int write,
2964                     void __user *buffer, size_t *lenp, loff_t *ppos)
2965 {
2966         return -ENOSYS;
2967 }
2968
2969 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2970                     void __user *buffer, size_t *lenp, loff_t *ppos)
2971 {
2972         return -ENOSYS;
2973 }
2974
2975 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2976                     void __user *buffer, size_t *lenp, loff_t *ppos)
2977 {
2978         return -ENOSYS;
2979 }
2980
2981 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2982                              void __user *buffer, size_t *lenp, loff_t *ppos)
2983 {
2984         return -ENOSYS;
2985 }
2986
2987 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2988                     void __user *buffer, size_t *lenp, loff_t *ppos)
2989 {
2990         return -ENOSYS;
2991 }
2992
2993 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2994                                       void __user *buffer,
2995                                       size_t *lenp, loff_t *ppos)
2996 {
2997     return -ENOSYS;
2998 }
2999
3000
3001 #endif /* CONFIG_PROC_SYSCTL */
3002
3003 /*
3004  * No sense putting this after each symbol definition, twice,
3005  * exception granted :-)
3006  */
3007 EXPORT_SYMBOL(proc_dointvec);
3008 EXPORT_SYMBOL(proc_douintvec);
3009 EXPORT_SYMBOL(proc_dointvec_jiffies);
3010 EXPORT_SYMBOL(proc_dointvec_minmax);
3011 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3012 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3013 EXPORT_SYMBOL(proc_dostring);
3014 EXPORT_SYMBOL(proc_doulongvec_minmax);
3015 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);