nfc: nxp-nci: use msleep for long delays
[linux-2.6-microblaze.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/sched/coredump.h>
67 #include <linux/kexec.h>
68 #include <linux/bpf.h>
69 #include <linux/mount.h>
70
71 #include <linux/uaccess.h>
72 #include <asm/processor.h>
73
74 #ifdef CONFIG_X86
75 #include <asm/nmi.h>
76 #include <asm/stacktrace.h>
77 #include <asm/io.h>
78 #endif
79 #ifdef CONFIG_SPARC
80 #include <asm/setup.h>
81 #endif
82 #ifdef CONFIG_BSD_PROCESS_ACCT
83 #include <linux/acct.h>
84 #endif
85 #ifdef CONFIG_RT_MUTEXES
86 #include <linux/rtmutex.h>
87 #endif
88 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
89 #include <linux/lockdep.h>
90 #endif
91 #ifdef CONFIG_CHR_DEV_SG
92 #include <scsi/sg.h>
93 #endif
94
95 #ifdef CONFIG_LOCKUP_DETECTOR
96 #include <linux/nmi.h>
97 #endif
98
99 #if defined(CONFIG_SYSCTL)
100
101 /* External variables not in a header file. */
102 extern int suid_dumpable;
103 #ifdef CONFIG_COREDUMP
104 extern int core_uses_pid;
105 extern char core_pattern[];
106 extern unsigned int core_pipe_limit;
107 #endif
108 extern int pid_max;
109 extern int pid_max_min, pid_max_max;
110 extern int percpu_pagelist_fraction;
111 extern int latencytop_enabled;
112 extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116
117 /* Constants used for minimum and  maximum */
118 #ifdef CONFIG_LOCKUP_DETECTOR
119 static int sixty = 60;
120 #endif
121
122 static int __maybe_unused neg_one = -1;
123
124 static int zero;
125 static int __maybe_unused one = 1;
126 static int __maybe_unused two = 2;
127 static int __maybe_unused four = 4;
128 static unsigned long one_ul = 1;
129 static int one_hundred = 100;
130 static int one_thousand = 1000;
131 #ifdef CONFIG_PRINTK
132 static int ten_thousand = 10000;
133 #endif
134 #ifdef CONFIG_PERF_EVENTS
135 static int six_hundred_forty_kb = 640 * 1024;
136 #endif
137
138 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
139 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
140
141 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
142 static int maxolduid = 65535;
143 static int minolduid;
144
145 static int ngroups_max = NGROUPS_MAX;
146 static const int cap_last_cap = CAP_LAST_CAP;
147
148 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
149 #ifdef CONFIG_DETECT_HUNG_TASK
150 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
151 #endif
152
153 #ifdef CONFIG_INOTIFY_USER
154 #include <linux/inotify.h>
155 #endif
156 #ifdef CONFIG_SPARC
157 #endif
158
159 #ifdef __hppa__
160 extern int pwrsw_enabled;
161 #endif
162
163 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
164 extern int unaligned_enabled;
165 #endif
166
167 #ifdef CONFIG_IA64
168 extern int unaligned_dump_stack;
169 #endif
170
171 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
172 extern int no_unaligned_warning;
173 #endif
174
175 #ifdef CONFIG_PROC_SYSCTL
176
177 #define SYSCTL_WRITES_LEGACY    -1
178 #define SYSCTL_WRITES_WARN       0
179 #define SYSCTL_WRITES_STRICT     1
180
181 static int sysctl_writes_strict = SYSCTL_WRITES_STRICT;
182
183 static int proc_do_cad_pid(struct ctl_table *table, int write,
184                   void __user *buffer, size_t *lenp, loff_t *ppos);
185 static int proc_taint(struct ctl_table *table, int write,
186                                void __user *buffer, size_t *lenp, loff_t *ppos);
187 #endif
188
189 #ifdef CONFIG_PRINTK
190 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
191                                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #endif
193
194 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
195                 void __user *buffer, size_t *lenp, loff_t *ppos);
196 #ifdef CONFIG_COREDUMP
197 static int proc_dostring_coredump(struct ctl_table *table, int write,
198                 void __user *buffer, size_t *lenp, loff_t *ppos);
199 #endif
200
201 #ifdef CONFIG_MAGIC_SYSRQ
202 /* Note: sysrq code uses it's own private copy */
203 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
204
205 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
206                                 void __user *buffer, size_t *lenp,
207                                 loff_t *ppos)
208 {
209         int error;
210
211         error = proc_dointvec(table, write, buffer, lenp, ppos);
212         if (error)
213                 return error;
214
215         if (write)
216                 sysrq_toggle_support(__sysrq_enabled);
217
218         return 0;
219 }
220
221 #endif
222
223 static struct ctl_table kern_table[];
224 static struct ctl_table vm_table[];
225 static struct ctl_table fs_table[];
226 static struct ctl_table debug_table[];
227 static struct ctl_table dev_table[];
228 extern struct ctl_table random_table[];
229 #ifdef CONFIG_EPOLL
230 extern struct ctl_table epoll_table[];
231 #endif
232
233 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
234 int sysctl_legacy_va_layout;
235 #endif
236
237 /* The default sysctl tables: */
238
239 static struct ctl_table sysctl_base_table[] = {
240         {
241                 .procname       = "kernel",
242                 .mode           = 0555,
243                 .child          = kern_table,
244         },
245         {
246                 .procname       = "vm",
247                 .mode           = 0555,
248                 .child          = vm_table,
249         },
250         {
251                 .procname       = "fs",
252                 .mode           = 0555,
253                 .child          = fs_table,
254         },
255         {
256                 .procname       = "debug",
257                 .mode           = 0555,
258                 .child          = debug_table,
259         },
260         {
261                 .procname       = "dev",
262                 .mode           = 0555,
263                 .child          = dev_table,
264         },
265         { }
266 };
267
268 #ifdef CONFIG_SCHED_DEBUG
269 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
270 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
271 static int min_wakeup_granularity_ns;                   /* 0 usecs */
272 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
273 #ifdef CONFIG_SMP
274 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
275 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
276 #endif /* CONFIG_SMP */
277 #endif /* CONFIG_SCHED_DEBUG */
278
279 #ifdef CONFIG_COMPACTION
280 static int min_extfrag_threshold;
281 static int max_extfrag_threshold = 1000;
282 #endif
283
284 static struct ctl_table kern_table[] = {
285         {
286                 .procname       = "sched_child_runs_first",
287                 .data           = &sysctl_sched_child_runs_first,
288                 .maxlen         = sizeof(unsigned int),
289                 .mode           = 0644,
290                 .proc_handler   = proc_dointvec,
291         },
292 #ifdef CONFIG_SCHED_DEBUG
293         {
294                 .procname       = "sched_min_granularity_ns",
295                 .data           = &sysctl_sched_min_granularity,
296                 .maxlen         = sizeof(unsigned int),
297                 .mode           = 0644,
298                 .proc_handler   = sched_proc_update_handler,
299                 .extra1         = &min_sched_granularity_ns,
300                 .extra2         = &max_sched_granularity_ns,
301         },
302         {
303                 .procname       = "sched_latency_ns",
304                 .data           = &sysctl_sched_latency,
305                 .maxlen         = sizeof(unsigned int),
306                 .mode           = 0644,
307                 .proc_handler   = sched_proc_update_handler,
308                 .extra1         = &min_sched_granularity_ns,
309                 .extra2         = &max_sched_granularity_ns,
310         },
311         {
312                 .procname       = "sched_wakeup_granularity_ns",
313                 .data           = &sysctl_sched_wakeup_granularity,
314                 .maxlen         = sizeof(unsigned int),
315                 .mode           = 0644,
316                 .proc_handler   = sched_proc_update_handler,
317                 .extra1         = &min_wakeup_granularity_ns,
318                 .extra2         = &max_wakeup_granularity_ns,
319         },
320 #ifdef CONFIG_SMP
321         {
322                 .procname       = "sched_tunable_scaling",
323                 .data           = &sysctl_sched_tunable_scaling,
324                 .maxlen         = sizeof(enum sched_tunable_scaling),
325                 .mode           = 0644,
326                 .proc_handler   = sched_proc_update_handler,
327                 .extra1         = &min_sched_tunable_scaling,
328                 .extra2         = &max_sched_tunable_scaling,
329         },
330         {
331                 .procname       = "sched_migration_cost_ns",
332                 .data           = &sysctl_sched_migration_cost,
333                 .maxlen         = sizeof(unsigned int),
334                 .mode           = 0644,
335                 .proc_handler   = proc_dointvec,
336         },
337         {
338                 .procname       = "sched_nr_migrate",
339                 .data           = &sysctl_sched_nr_migrate,
340                 .maxlen         = sizeof(unsigned int),
341                 .mode           = 0644,
342                 .proc_handler   = proc_dointvec,
343         },
344         {
345                 .procname       = "sched_time_avg_ms",
346                 .data           = &sysctl_sched_time_avg,
347                 .maxlen         = sizeof(unsigned int),
348                 .mode           = 0644,
349                 .proc_handler   = proc_dointvec,
350         },
351 #ifdef CONFIG_SCHEDSTATS
352         {
353                 .procname       = "sched_schedstats",
354                 .data           = NULL,
355                 .maxlen         = sizeof(unsigned int),
356                 .mode           = 0644,
357                 .proc_handler   = sysctl_schedstats,
358                 .extra1         = &zero,
359                 .extra2         = &one,
360         },
361 #endif /* CONFIG_SCHEDSTATS */
362 #endif /* CONFIG_SMP */
363 #ifdef CONFIG_NUMA_BALANCING
364         {
365                 .procname       = "numa_balancing_scan_delay_ms",
366                 .data           = &sysctl_numa_balancing_scan_delay,
367                 .maxlen         = sizeof(unsigned int),
368                 .mode           = 0644,
369                 .proc_handler   = proc_dointvec,
370         },
371         {
372                 .procname       = "numa_balancing_scan_period_min_ms",
373                 .data           = &sysctl_numa_balancing_scan_period_min,
374                 .maxlen         = sizeof(unsigned int),
375                 .mode           = 0644,
376                 .proc_handler   = proc_dointvec,
377         },
378         {
379                 .procname       = "numa_balancing_scan_period_max_ms",
380                 .data           = &sysctl_numa_balancing_scan_period_max,
381                 .maxlen         = sizeof(unsigned int),
382                 .mode           = 0644,
383                 .proc_handler   = proc_dointvec,
384         },
385         {
386                 .procname       = "numa_balancing_scan_size_mb",
387                 .data           = &sysctl_numa_balancing_scan_size,
388                 .maxlen         = sizeof(unsigned int),
389                 .mode           = 0644,
390                 .proc_handler   = proc_dointvec_minmax,
391                 .extra1         = &one,
392         },
393         {
394                 .procname       = "numa_balancing",
395                 .data           = NULL, /* filled in by handler */
396                 .maxlen         = sizeof(unsigned int),
397                 .mode           = 0644,
398                 .proc_handler   = sysctl_numa_balancing,
399                 .extra1         = &zero,
400                 .extra2         = &one,
401         },
402 #endif /* CONFIG_NUMA_BALANCING */
403 #endif /* CONFIG_SCHED_DEBUG */
404         {
405                 .procname       = "sched_rt_period_us",
406                 .data           = &sysctl_sched_rt_period,
407                 .maxlen         = sizeof(unsigned int),
408                 .mode           = 0644,
409                 .proc_handler   = sched_rt_handler,
410         },
411         {
412                 .procname       = "sched_rt_runtime_us",
413                 .data           = &sysctl_sched_rt_runtime,
414                 .maxlen         = sizeof(int),
415                 .mode           = 0644,
416                 .proc_handler   = sched_rt_handler,
417         },
418         {
419                 .procname       = "sched_rr_timeslice_ms",
420                 .data           = &sysctl_sched_rr_timeslice,
421                 .maxlen         = sizeof(int),
422                 .mode           = 0644,
423                 .proc_handler   = sched_rr_handler,
424         },
425 #ifdef CONFIG_SCHED_AUTOGROUP
426         {
427                 .procname       = "sched_autogroup_enabled",
428                 .data           = &sysctl_sched_autogroup_enabled,
429                 .maxlen         = sizeof(unsigned int),
430                 .mode           = 0644,
431                 .proc_handler   = proc_dointvec_minmax,
432                 .extra1         = &zero,
433                 .extra2         = &one,
434         },
435 #endif
436 #ifdef CONFIG_CFS_BANDWIDTH
437         {
438                 .procname       = "sched_cfs_bandwidth_slice_us",
439                 .data           = &sysctl_sched_cfs_bandwidth_slice,
440                 .maxlen         = sizeof(unsigned int),
441                 .mode           = 0644,
442                 .proc_handler   = proc_dointvec_minmax,
443                 .extra1         = &one,
444         },
445 #endif
446 #ifdef CONFIG_PROVE_LOCKING
447         {
448                 .procname       = "prove_locking",
449                 .data           = &prove_locking,
450                 .maxlen         = sizeof(int),
451                 .mode           = 0644,
452                 .proc_handler   = proc_dointvec,
453         },
454 #endif
455 #ifdef CONFIG_LOCK_STAT
456         {
457                 .procname       = "lock_stat",
458                 .data           = &lock_stat,
459                 .maxlen         = sizeof(int),
460                 .mode           = 0644,
461                 .proc_handler   = proc_dointvec,
462         },
463 #endif
464         {
465                 .procname       = "panic",
466                 .data           = &panic_timeout,
467                 .maxlen         = sizeof(int),
468                 .mode           = 0644,
469                 .proc_handler   = proc_dointvec,
470         },
471 #ifdef CONFIG_COREDUMP
472         {
473                 .procname       = "core_uses_pid",
474                 .data           = &core_uses_pid,
475                 .maxlen         = sizeof(int),
476                 .mode           = 0644,
477                 .proc_handler   = proc_dointvec,
478         },
479         {
480                 .procname       = "core_pattern",
481                 .data           = core_pattern,
482                 .maxlen         = CORENAME_MAX_SIZE,
483                 .mode           = 0644,
484                 .proc_handler   = proc_dostring_coredump,
485         },
486         {
487                 .procname       = "core_pipe_limit",
488                 .data           = &core_pipe_limit,
489                 .maxlen         = sizeof(unsigned int),
490                 .mode           = 0644,
491                 .proc_handler   = proc_dointvec,
492         },
493 #endif
494 #ifdef CONFIG_PROC_SYSCTL
495         {
496                 .procname       = "tainted",
497                 .maxlen         = sizeof(long),
498                 .mode           = 0644,
499                 .proc_handler   = proc_taint,
500         },
501         {
502                 .procname       = "sysctl_writes_strict",
503                 .data           = &sysctl_writes_strict,
504                 .maxlen         = sizeof(int),
505                 .mode           = 0644,
506                 .proc_handler   = proc_dointvec_minmax,
507                 .extra1         = &neg_one,
508                 .extra2         = &one,
509         },
510 #endif
511 #ifdef CONFIG_LATENCYTOP
512         {
513                 .procname       = "latencytop",
514                 .data           = &latencytop_enabled,
515                 .maxlen         = sizeof(int),
516                 .mode           = 0644,
517                 .proc_handler   = sysctl_latencytop,
518         },
519 #endif
520 #ifdef CONFIG_BLK_DEV_INITRD
521         {
522                 .procname       = "real-root-dev",
523                 .data           = &real_root_dev,
524                 .maxlen         = sizeof(int),
525                 .mode           = 0644,
526                 .proc_handler   = proc_dointvec,
527         },
528 #endif
529         {
530                 .procname       = "print-fatal-signals",
531                 .data           = &print_fatal_signals,
532                 .maxlen         = sizeof(int),
533                 .mode           = 0644,
534                 .proc_handler   = proc_dointvec,
535         },
536 #ifdef CONFIG_SPARC
537         {
538                 .procname       = "reboot-cmd",
539                 .data           = reboot_command,
540                 .maxlen         = 256,
541                 .mode           = 0644,
542                 .proc_handler   = proc_dostring,
543         },
544         {
545                 .procname       = "stop-a",
546                 .data           = &stop_a_enabled,
547                 .maxlen         = sizeof (int),
548                 .mode           = 0644,
549                 .proc_handler   = proc_dointvec,
550         },
551         {
552                 .procname       = "scons-poweroff",
553                 .data           = &scons_pwroff,
554                 .maxlen         = sizeof (int),
555                 .mode           = 0644,
556                 .proc_handler   = proc_dointvec,
557         },
558 #endif
559 #ifdef CONFIG_SPARC64
560         {
561                 .procname       = "tsb-ratio",
562                 .data           = &sysctl_tsb_ratio,
563                 .maxlen         = sizeof (int),
564                 .mode           = 0644,
565                 .proc_handler   = proc_dointvec,
566         },
567 #endif
568 #ifdef __hppa__
569         {
570                 .procname       = "soft-power",
571                 .data           = &pwrsw_enabled,
572                 .maxlen         = sizeof (int),
573                 .mode           = 0644,
574                 .proc_handler   = proc_dointvec,
575         },
576 #endif
577 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
578         {
579                 .procname       = "unaligned-trap",
580                 .data           = &unaligned_enabled,
581                 .maxlen         = sizeof (int),
582                 .mode           = 0644,
583                 .proc_handler   = proc_dointvec,
584         },
585 #endif
586         {
587                 .procname       = "ctrl-alt-del",
588                 .data           = &C_A_D,
589                 .maxlen         = sizeof(int),
590                 .mode           = 0644,
591                 .proc_handler   = proc_dointvec,
592         },
593 #ifdef CONFIG_FUNCTION_TRACER
594         {
595                 .procname       = "ftrace_enabled",
596                 .data           = &ftrace_enabled,
597                 .maxlen         = sizeof(int),
598                 .mode           = 0644,
599                 .proc_handler   = ftrace_enable_sysctl,
600         },
601 #endif
602 #ifdef CONFIG_STACK_TRACER
603         {
604                 .procname       = "stack_tracer_enabled",
605                 .data           = &stack_tracer_enabled,
606                 .maxlen         = sizeof(int),
607                 .mode           = 0644,
608                 .proc_handler   = stack_trace_sysctl,
609         },
610 #endif
611 #ifdef CONFIG_TRACING
612         {
613                 .procname       = "ftrace_dump_on_oops",
614                 .data           = &ftrace_dump_on_oops,
615                 .maxlen         = sizeof(int),
616                 .mode           = 0644,
617                 .proc_handler   = proc_dointvec,
618         },
619         {
620                 .procname       = "traceoff_on_warning",
621                 .data           = &__disable_trace_on_warning,
622                 .maxlen         = sizeof(__disable_trace_on_warning),
623                 .mode           = 0644,
624                 .proc_handler   = proc_dointvec,
625         },
626         {
627                 .procname       = "tracepoint_printk",
628                 .data           = &tracepoint_printk,
629                 .maxlen         = sizeof(tracepoint_printk),
630                 .mode           = 0644,
631                 .proc_handler   = tracepoint_printk_sysctl,
632         },
633 #endif
634 #ifdef CONFIG_KEXEC_CORE
635         {
636                 .procname       = "kexec_load_disabled",
637                 .data           = &kexec_load_disabled,
638                 .maxlen         = sizeof(int),
639                 .mode           = 0644,
640                 /* only handle a transition from default "0" to "1" */
641                 .proc_handler   = proc_dointvec_minmax,
642                 .extra1         = &one,
643                 .extra2         = &one,
644         },
645 #endif
646 #ifdef CONFIG_MODULES
647         {
648                 .procname       = "modprobe",
649                 .data           = &modprobe_path,
650                 .maxlen         = KMOD_PATH_LEN,
651                 .mode           = 0644,
652                 .proc_handler   = proc_dostring,
653         },
654         {
655                 .procname       = "modules_disabled",
656                 .data           = &modules_disabled,
657                 .maxlen         = sizeof(int),
658                 .mode           = 0644,
659                 /* only handle a transition from default "0" to "1" */
660                 .proc_handler   = proc_dointvec_minmax,
661                 .extra1         = &one,
662                 .extra2         = &one,
663         },
664 #endif
665 #ifdef CONFIG_UEVENT_HELPER
666         {
667                 .procname       = "hotplug",
668                 .data           = &uevent_helper,
669                 .maxlen         = UEVENT_HELPER_PATH_LEN,
670                 .mode           = 0644,
671                 .proc_handler   = proc_dostring,
672         },
673 #endif
674 #ifdef CONFIG_CHR_DEV_SG
675         {
676                 .procname       = "sg-big-buff",
677                 .data           = &sg_big_buff,
678                 .maxlen         = sizeof (int),
679                 .mode           = 0444,
680                 .proc_handler   = proc_dointvec,
681         },
682 #endif
683 #ifdef CONFIG_BSD_PROCESS_ACCT
684         {
685                 .procname       = "acct",
686                 .data           = &acct_parm,
687                 .maxlen         = 3*sizeof(int),
688                 .mode           = 0644,
689                 .proc_handler   = proc_dointvec,
690         },
691 #endif
692 #ifdef CONFIG_MAGIC_SYSRQ
693         {
694                 .procname       = "sysrq",
695                 .data           = &__sysrq_enabled,
696                 .maxlen         = sizeof (int),
697                 .mode           = 0644,
698                 .proc_handler   = sysrq_sysctl_handler,
699         },
700 #endif
701 #ifdef CONFIG_PROC_SYSCTL
702         {
703                 .procname       = "cad_pid",
704                 .data           = NULL,
705                 .maxlen         = sizeof (int),
706                 .mode           = 0600,
707                 .proc_handler   = proc_do_cad_pid,
708         },
709 #endif
710         {
711                 .procname       = "threads-max",
712                 .data           = NULL,
713                 .maxlen         = sizeof(int),
714                 .mode           = 0644,
715                 .proc_handler   = sysctl_max_threads,
716         },
717         {
718                 .procname       = "random",
719                 .mode           = 0555,
720                 .child          = random_table,
721         },
722         {
723                 .procname       = "usermodehelper",
724                 .mode           = 0555,
725                 .child          = usermodehelper_table,
726         },
727         {
728                 .procname       = "overflowuid",
729                 .data           = &overflowuid,
730                 .maxlen         = sizeof(int),
731                 .mode           = 0644,
732                 .proc_handler   = proc_dointvec_minmax,
733                 .extra1         = &minolduid,
734                 .extra2         = &maxolduid,
735         },
736         {
737                 .procname       = "overflowgid",
738                 .data           = &overflowgid,
739                 .maxlen         = sizeof(int),
740                 .mode           = 0644,
741                 .proc_handler   = proc_dointvec_minmax,
742                 .extra1         = &minolduid,
743                 .extra2         = &maxolduid,
744         },
745 #ifdef CONFIG_S390
746 #ifdef CONFIG_MATHEMU
747         {
748                 .procname       = "ieee_emulation_warnings",
749                 .data           = &sysctl_ieee_emulation_warnings,
750                 .maxlen         = sizeof(int),
751                 .mode           = 0644,
752                 .proc_handler   = proc_dointvec,
753         },
754 #endif
755         {
756                 .procname       = "userprocess_debug",
757                 .data           = &show_unhandled_signals,
758                 .maxlen         = sizeof(int),
759                 .mode           = 0644,
760                 .proc_handler   = proc_dointvec,
761         },
762 #endif
763         {
764                 .procname       = "pid_max",
765                 .data           = &pid_max,
766                 .maxlen         = sizeof (int),
767                 .mode           = 0644,
768                 .proc_handler   = proc_dointvec_minmax,
769                 .extra1         = &pid_max_min,
770                 .extra2         = &pid_max_max,
771         },
772         {
773                 .procname       = "panic_on_oops",
774                 .data           = &panic_on_oops,
775                 .maxlen         = sizeof(int),
776                 .mode           = 0644,
777                 .proc_handler   = proc_dointvec,
778         },
779 #if defined CONFIG_PRINTK
780         {
781                 .procname       = "printk",
782                 .data           = &console_loglevel,
783                 .maxlen         = 4*sizeof(int),
784                 .mode           = 0644,
785                 .proc_handler   = proc_dointvec,
786         },
787         {
788                 .procname       = "printk_ratelimit",
789                 .data           = &printk_ratelimit_state.interval,
790                 .maxlen         = sizeof(int),
791                 .mode           = 0644,
792                 .proc_handler   = proc_dointvec_jiffies,
793         },
794         {
795                 .procname       = "printk_ratelimit_burst",
796                 .data           = &printk_ratelimit_state.burst,
797                 .maxlen         = sizeof(int),
798                 .mode           = 0644,
799                 .proc_handler   = proc_dointvec,
800         },
801         {
802                 .procname       = "printk_delay",
803                 .data           = &printk_delay_msec,
804                 .maxlen         = sizeof(int),
805                 .mode           = 0644,
806                 .proc_handler   = proc_dointvec_minmax,
807                 .extra1         = &zero,
808                 .extra2         = &ten_thousand,
809         },
810         {
811                 .procname       = "printk_devkmsg",
812                 .data           = devkmsg_log_str,
813                 .maxlen         = DEVKMSG_STR_MAX_SIZE,
814                 .mode           = 0644,
815                 .proc_handler   = devkmsg_sysctl_set_loglvl,
816         },
817         {
818                 .procname       = "dmesg_restrict",
819                 .data           = &dmesg_restrict,
820                 .maxlen         = sizeof(int),
821                 .mode           = 0644,
822                 .proc_handler   = proc_dointvec_minmax_sysadmin,
823                 .extra1         = &zero,
824                 .extra2         = &one,
825         },
826         {
827                 .procname       = "kptr_restrict",
828                 .data           = &kptr_restrict,
829                 .maxlen         = sizeof(int),
830                 .mode           = 0644,
831                 .proc_handler   = proc_dointvec_minmax_sysadmin,
832                 .extra1         = &zero,
833                 .extra2         = &two,
834         },
835 #endif
836         {
837                 .procname       = "ngroups_max",
838                 .data           = &ngroups_max,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0444,
841                 .proc_handler   = proc_dointvec,
842         },
843         {
844                 .procname       = "cap_last_cap",
845                 .data           = (void *)&cap_last_cap,
846                 .maxlen         = sizeof(int),
847                 .mode           = 0444,
848                 .proc_handler   = proc_dointvec,
849         },
850 #if defined(CONFIG_LOCKUP_DETECTOR)
851         {
852                 .procname       = "watchdog",
853                 .data           = &watchdog_user_enabled,
854                 .maxlen         = sizeof (int),
855                 .mode           = 0644,
856                 .proc_handler   = proc_watchdog,
857                 .extra1         = &zero,
858                 .extra2         = &one,
859         },
860         {
861                 .procname       = "watchdog_thresh",
862                 .data           = &watchdog_thresh,
863                 .maxlen         = sizeof(int),
864                 .mode           = 0644,
865                 .proc_handler   = proc_watchdog_thresh,
866                 .extra1         = &zero,
867                 .extra2         = &sixty,
868         },
869         {
870                 .procname       = "nmi_watchdog",
871                 .data           = &nmi_watchdog_enabled,
872                 .maxlen         = sizeof (int),
873                 .mode           = 0644,
874                 .proc_handler   = proc_nmi_watchdog,
875                 .extra1         = &zero,
876 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
877                 .extra2         = &one,
878 #else
879                 .extra2         = &zero,
880 #endif
881         },
882         {
883                 .procname       = "soft_watchdog",
884                 .data           = &soft_watchdog_enabled,
885                 .maxlen         = sizeof (int),
886                 .mode           = 0644,
887                 .proc_handler   = proc_soft_watchdog,
888                 .extra1         = &zero,
889                 .extra2         = &one,
890         },
891         {
892                 .procname       = "watchdog_cpumask",
893                 .data           = &watchdog_cpumask_bits,
894                 .maxlen         = NR_CPUS,
895                 .mode           = 0644,
896                 .proc_handler   = proc_watchdog_cpumask,
897         },
898         {
899                 .procname       = "softlockup_panic",
900                 .data           = &softlockup_panic,
901                 .maxlen         = sizeof(int),
902                 .mode           = 0644,
903                 .proc_handler   = proc_dointvec_minmax,
904                 .extra1         = &zero,
905                 .extra2         = &one,
906         },
907 #ifdef CONFIG_HARDLOCKUP_DETECTOR
908         {
909                 .procname       = "hardlockup_panic",
910                 .data           = &hardlockup_panic,
911                 .maxlen         = sizeof(int),
912                 .mode           = 0644,
913                 .proc_handler   = proc_dointvec_minmax,
914                 .extra1         = &zero,
915                 .extra2         = &one,
916         },
917 #endif
918 #ifdef CONFIG_SMP
919         {
920                 .procname       = "softlockup_all_cpu_backtrace",
921                 .data           = &sysctl_softlockup_all_cpu_backtrace,
922                 .maxlen         = sizeof(int),
923                 .mode           = 0644,
924                 .proc_handler   = proc_dointvec_minmax,
925                 .extra1         = &zero,
926                 .extra2         = &one,
927         },
928         {
929                 .procname       = "hardlockup_all_cpu_backtrace",
930                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
931                 .maxlen         = sizeof(int),
932                 .mode           = 0644,
933                 .proc_handler   = proc_dointvec_minmax,
934                 .extra1         = &zero,
935                 .extra2         = &one,
936         },
937 #endif /* CONFIG_SMP */
938 #endif
939 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
940         {
941                 .procname       = "unknown_nmi_panic",
942                 .data           = &unknown_nmi_panic,
943                 .maxlen         = sizeof (int),
944                 .mode           = 0644,
945                 .proc_handler   = proc_dointvec,
946         },
947 #endif
948 #if defined(CONFIG_X86)
949         {
950                 .procname       = "panic_on_unrecovered_nmi",
951                 .data           = &panic_on_unrecovered_nmi,
952                 .maxlen         = sizeof(int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956         {
957                 .procname       = "panic_on_io_nmi",
958                 .data           = &panic_on_io_nmi,
959                 .maxlen         = sizeof(int),
960                 .mode           = 0644,
961                 .proc_handler   = proc_dointvec,
962         },
963 #ifdef CONFIG_DEBUG_STACKOVERFLOW
964         {
965                 .procname       = "panic_on_stackoverflow",
966                 .data           = &sysctl_panic_on_stackoverflow,
967                 .maxlen         = sizeof(int),
968                 .mode           = 0644,
969                 .proc_handler   = proc_dointvec,
970         },
971 #endif
972         {
973                 .procname       = "bootloader_type",
974                 .data           = &bootloader_type,
975                 .maxlen         = sizeof (int),
976                 .mode           = 0444,
977                 .proc_handler   = proc_dointvec,
978         },
979         {
980                 .procname       = "bootloader_version",
981                 .data           = &bootloader_version,
982                 .maxlen         = sizeof (int),
983                 .mode           = 0444,
984                 .proc_handler   = proc_dointvec,
985         },
986         {
987                 .procname       = "io_delay_type",
988                 .data           = &io_delay_type,
989                 .maxlen         = sizeof(int),
990                 .mode           = 0644,
991                 .proc_handler   = proc_dointvec,
992         },
993 #endif
994 #if defined(CONFIG_MMU)
995         {
996                 .procname       = "randomize_va_space",
997                 .data           = &randomize_va_space,
998                 .maxlen         = sizeof(int),
999                 .mode           = 0644,
1000                 .proc_handler   = proc_dointvec,
1001         },
1002 #endif
1003 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1004         {
1005                 .procname       = "spin_retry",
1006                 .data           = &spin_retry,
1007                 .maxlen         = sizeof (int),
1008                 .mode           = 0644,
1009                 .proc_handler   = proc_dointvec,
1010         },
1011 #endif
1012 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1013         {
1014                 .procname       = "acpi_video_flags",
1015                 .data           = &acpi_realmode_flags,
1016                 .maxlen         = sizeof (unsigned long),
1017                 .mode           = 0644,
1018                 .proc_handler   = proc_doulongvec_minmax,
1019         },
1020 #endif
1021 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1022         {
1023                 .procname       = "ignore-unaligned-usertrap",
1024                 .data           = &no_unaligned_warning,
1025                 .maxlen         = sizeof (int),
1026                 .mode           = 0644,
1027                 .proc_handler   = proc_dointvec,
1028         },
1029 #endif
1030 #ifdef CONFIG_IA64
1031         {
1032                 .procname       = "unaligned-dump-stack",
1033                 .data           = &unaligned_dump_stack,
1034                 .maxlen         = sizeof (int),
1035                 .mode           = 0644,
1036                 .proc_handler   = proc_dointvec,
1037         },
1038 #endif
1039 #ifdef CONFIG_DETECT_HUNG_TASK
1040         {
1041                 .procname       = "hung_task_panic",
1042                 .data           = &sysctl_hung_task_panic,
1043                 .maxlen         = sizeof(int),
1044                 .mode           = 0644,
1045                 .proc_handler   = proc_dointvec_minmax,
1046                 .extra1         = &zero,
1047                 .extra2         = &one,
1048         },
1049         {
1050                 .procname       = "hung_task_check_count",
1051                 .data           = &sysctl_hung_task_check_count,
1052                 .maxlen         = sizeof(int),
1053                 .mode           = 0644,
1054                 .proc_handler   = proc_dointvec_minmax,
1055                 .extra1         = &zero,
1056         },
1057         {
1058                 .procname       = "hung_task_timeout_secs",
1059                 .data           = &sysctl_hung_task_timeout_secs,
1060                 .maxlen         = sizeof(unsigned long),
1061                 .mode           = 0644,
1062                 .proc_handler   = proc_dohung_task_timeout_secs,
1063                 .extra2         = &hung_task_timeout_max,
1064         },
1065         {
1066                 .procname       = "hung_task_warnings",
1067                 .data           = &sysctl_hung_task_warnings,
1068                 .maxlen         = sizeof(int),
1069                 .mode           = 0644,
1070                 .proc_handler   = proc_dointvec_minmax,
1071                 .extra1         = &neg_one,
1072         },
1073 #endif
1074 #ifdef CONFIG_RT_MUTEXES
1075         {
1076                 .procname       = "max_lock_depth",
1077                 .data           = &max_lock_depth,
1078                 .maxlen         = sizeof(int),
1079                 .mode           = 0644,
1080                 .proc_handler   = proc_dointvec,
1081         },
1082 #endif
1083         {
1084                 .procname       = "poweroff_cmd",
1085                 .data           = &poweroff_cmd,
1086                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1087                 .mode           = 0644,
1088                 .proc_handler   = proc_dostring,
1089         },
1090 #ifdef CONFIG_KEYS
1091         {
1092                 .procname       = "keys",
1093                 .mode           = 0555,
1094                 .child          = key_sysctls,
1095         },
1096 #endif
1097 #ifdef CONFIG_PERF_EVENTS
1098         /*
1099          * User-space scripts rely on the existence of this file
1100          * as a feature check for perf_events being enabled.
1101          *
1102          * So it's an ABI, do not remove!
1103          */
1104         {
1105                 .procname       = "perf_event_paranoid",
1106                 .data           = &sysctl_perf_event_paranoid,
1107                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1108                 .mode           = 0644,
1109                 .proc_handler   = proc_dointvec,
1110         },
1111         {
1112                 .procname       = "perf_event_mlock_kb",
1113                 .data           = &sysctl_perf_event_mlock,
1114                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1115                 .mode           = 0644,
1116                 .proc_handler   = proc_dointvec,
1117         },
1118         {
1119                 .procname       = "perf_event_max_sample_rate",
1120                 .data           = &sysctl_perf_event_sample_rate,
1121                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1122                 .mode           = 0644,
1123                 .proc_handler   = perf_proc_update_handler,
1124                 .extra1         = &one,
1125         },
1126         {
1127                 .procname       = "perf_cpu_time_max_percent",
1128                 .data           = &sysctl_perf_cpu_time_max_percent,
1129                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1130                 .mode           = 0644,
1131                 .proc_handler   = perf_cpu_time_max_percent_handler,
1132                 .extra1         = &zero,
1133                 .extra2         = &one_hundred,
1134         },
1135         {
1136                 .procname       = "perf_event_max_stack",
1137                 .data           = &sysctl_perf_event_max_stack,
1138                 .maxlen         = sizeof(sysctl_perf_event_max_stack),
1139                 .mode           = 0644,
1140                 .proc_handler   = perf_event_max_stack_handler,
1141                 .extra1         = &zero,
1142                 .extra2         = &six_hundred_forty_kb,
1143         },
1144         {
1145                 .procname       = "perf_event_max_contexts_per_stack",
1146                 .data           = &sysctl_perf_event_max_contexts_per_stack,
1147                 .maxlen         = sizeof(sysctl_perf_event_max_contexts_per_stack),
1148                 .mode           = 0644,
1149                 .proc_handler   = perf_event_max_stack_handler,
1150                 .extra1         = &zero,
1151                 .extra2         = &one_thousand,
1152         },
1153 #endif
1154 #ifdef CONFIG_KMEMCHECK
1155         {
1156                 .procname       = "kmemcheck",
1157                 .data           = &kmemcheck_enabled,
1158                 .maxlen         = sizeof(int),
1159                 .mode           = 0644,
1160                 .proc_handler   = proc_dointvec,
1161         },
1162 #endif
1163         {
1164                 .procname       = "panic_on_warn",
1165                 .data           = &panic_on_warn,
1166                 .maxlen         = sizeof(int),
1167                 .mode           = 0644,
1168                 .proc_handler   = proc_dointvec_minmax,
1169                 .extra1         = &zero,
1170                 .extra2         = &one,
1171         },
1172 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1173         {
1174                 .procname       = "timer_migration",
1175                 .data           = &sysctl_timer_migration,
1176                 .maxlen         = sizeof(unsigned int),
1177                 .mode           = 0644,
1178                 .proc_handler   = timer_migration_handler,
1179         },
1180 #endif
1181 #ifdef CONFIG_BPF_SYSCALL
1182         {
1183                 .procname       = "unprivileged_bpf_disabled",
1184                 .data           = &sysctl_unprivileged_bpf_disabled,
1185                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1186                 .mode           = 0644,
1187                 /* only handle a transition from default "0" to "1" */
1188                 .proc_handler   = proc_dointvec_minmax,
1189                 .extra1         = &one,
1190                 .extra2         = &one,
1191         },
1192 #endif
1193 #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1194         {
1195                 .procname       = "panic_on_rcu_stall",
1196                 .data           = &sysctl_panic_on_rcu_stall,
1197                 .maxlen         = sizeof(sysctl_panic_on_rcu_stall),
1198                 .mode           = 0644,
1199                 .proc_handler   = proc_dointvec_minmax,
1200                 .extra1         = &zero,
1201                 .extra2         = &one,
1202         },
1203 #endif
1204         { }
1205 };
1206
1207 static struct ctl_table vm_table[] = {
1208         {
1209                 .procname       = "overcommit_memory",
1210                 .data           = &sysctl_overcommit_memory,
1211                 .maxlen         = sizeof(sysctl_overcommit_memory),
1212                 .mode           = 0644,
1213                 .proc_handler   = proc_dointvec_minmax,
1214                 .extra1         = &zero,
1215                 .extra2         = &two,
1216         },
1217         {
1218                 .procname       = "panic_on_oom",
1219                 .data           = &sysctl_panic_on_oom,
1220                 .maxlen         = sizeof(sysctl_panic_on_oom),
1221                 .mode           = 0644,
1222                 .proc_handler   = proc_dointvec_minmax,
1223                 .extra1         = &zero,
1224                 .extra2         = &two,
1225         },
1226         {
1227                 .procname       = "oom_kill_allocating_task",
1228                 .data           = &sysctl_oom_kill_allocating_task,
1229                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1230                 .mode           = 0644,
1231                 .proc_handler   = proc_dointvec,
1232         },
1233         {
1234                 .procname       = "oom_dump_tasks",
1235                 .data           = &sysctl_oom_dump_tasks,
1236                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1237                 .mode           = 0644,
1238                 .proc_handler   = proc_dointvec,
1239         },
1240         {
1241                 .procname       = "overcommit_ratio",
1242                 .data           = &sysctl_overcommit_ratio,
1243                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1244                 .mode           = 0644,
1245                 .proc_handler   = overcommit_ratio_handler,
1246         },
1247         {
1248                 .procname       = "overcommit_kbytes",
1249                 .data           = &sysctl_overcommit_kbytes,
1250                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1251                 .mode           = 0644,
1252                 .proc_handler   = overcommit_kbytes_handler,
1253         },
1254         {
1255                 .procname       = "page-cluster", 
1256                 .data           = &page_cluster,
1257                 .maxlen         = sizeof(int),
1258                 .mode           = 0644,
1259                 .proc_handler   = proc_dointvec_minmax,
1260                 .extra1         = &zero,
1261         },
1262         {
1263                 .procname       = "dirty_background_ratio",
1264                 .data           = &dirty_background_ratio,
1265                 .maxlen         = sizeof(dirty_background_ratio),
1266                 .mode           = 0644,
1267                 .proc_handler   = dirty_background_ratio_handler,
1268                 .extra1         = &zero,
1269                 .extra2         = &one_hundred,
1270         },
1271         {
1272                 .procname       = "dirty_background_bytes",
1273                 .data           = &dirty_background_bytes,
1274                 .maxlen         = sizeof(dirty_background_bytes),
1275                 .mode           = 0644,
1276                 .proc_handler   = dirty_background_bytes_handler,
1277                 .extra1         = &one_ul,
1278         },
1279         {
1280                 .procname       = "dirty_ratio",
1281                 .data           = &vm_dirty_ratio,
1282                 .maxlen         = sizeof(vm_dirty_ratio),
1283                 .mode           = 0644,
1284                 .proc_handler   = dirty_ratio_handler,
1285                 .extra1         = &zero,
1286                 .extra2         = &one_hundred,
1287         },
1288         {
1289                 .procname       = "dirty_bytes",
1290                 .data           = &vm_dirty_bytes,
1291                 .maxlen         = sizeof(vm_dirty_bytes),
1292                 .mode           = 0644,
1293                 .proc_handler   = dirty_bytes_handler,
1294                 .extra1         = &dirty_bytes_min,
1295         },
1296         {
1297                 .procname       = "dirty_writeback_centisecs",
1298                 .data           = &dirty_writeback_interval,
1299                 .maxlen         = sizeof(dirty_writeback_interval),
1300                 .mode           = 0644,
1301                 .proc_handler   = dirty_writeback_centisecs_handler,
1302         },
1303         {
1304                 .procname       = "dirty_expire_centisecs",
1305                 .data           = &dirty_expire_interval,
1306                 .maxlen         = sizeof(dirty_expire_interval),
1307                 .mode           = 0644,
1308                 .proc_handler   = proc_dointvec_minmax,
1309                 .extra1         = &zero,
1310         },
1311         {
1312                 .procname       = "dirtytime_expire_seconds",
1313                 .data           = &dirtytime_expire_interval,
1314                 .maxlen         = sizeof(dirty_expire_interval),
1315                 .mode           = 0644,
1316                 .proc_handler   = dirtytime_interval_handler,
1317                 .extra1         = &zero,
1318         },
1319         {
1320                 .procname       = "nr_pdflush_threads",
1321                 .mode           = 0444 /* read-only */,
1322                 .proc_handler   = pdflush_proc_obsolete,
1323         },
1324         {
1325                 .procname       = "swappiness",
1326                 .data           = &vm_swappiness,
1327                 .maxlen         = sizeof(vm_swappiness),
1328                 .mode           = 0644,
1329                 .proc_handler   = proc_dointvec_minmax,
1330                 .extra1         = &zero,
1331                 .extra2         = &one_hundred,
1332         },
1333 #ifdef CONFIG_HUGETLB_PAGE
1334         {
1335                 .procname       = "nr_hugepages",
1336                 .data           = NULL,
1337                 .maxlen         = sizeof(unsigned long),
1338                 .mode           = 0644,
1339                 .proc_handler   = hugetlb_sysctl_handler,
1340         },
1341 #ifdef CONFIG_NUMA
1342         {
1343                 .procname       = "nr_hugepages_mempolicy",
1344                 .data           = NULL,
1345                 .maxlen         = sizeof(unsigned long),
1346                 .mode           = 0644,
1347                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1348         },
1349 #endif
1350          {
1351                 .procname       = "hugetlb_shm_group",
1352                 .data           = &sysctl_hugetlb_shm_group,
1353                 .maxlen         = sizeof(gid_t),
1354                 .mode           = 0644,
1355                 .proc_handler   = proc_dointvec,
1356          },
1357          {
1358                 .procname       = "hugepages_treat_as_movable",
1359                 .data           = &hugepages_treat_as_movable,
1360                 .maxlen         = sizeof(int),
1361                 .mode           = 0644,
1362                 .proc_handler   = proc_dointvec,
1363         },
1364         {
1365                 .procname       = "nr_overcommit_hugepages",
1366                 .data           = NULL,
1367                 .maxlen         = sizeof(unsigned long),
1368                 .mode           = 0644,
1369                 .proc_handler   = hugetlb_overcommit_handler,
1370         },
1371 #endif
1372         {
1373                 .procname       = "lowmem_reserve_ratio",
1374                 .data           = &sysctl_lowmem_reserve_ratio,
1375                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1376                 .mode           = 0644,
1377                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1378         },
1379         {
1380                 .procname       = "drop_caches",
1381                 .data           = &sysctl_drop_caches,
1382                 .maxlen         = sizeof(int),
1383                 .mode           = 0644,
1384                 .proc_handler   = drop_caches_sysctl_handler,
1385                 .extra1         = &one,
1386                 .extra2         = &four,
1387         },
1388 #ifdef CONFIG_COMPACTION
1389         {
1390                 .procname       = "compact_memory",
1391                 .data           = &sysctl_compact_memory,
1392                 .maxlen         = sizeof(int),
1393                 .mode           = 0200,
1394                 .proc_handler   = sysctl_compaction_handler,
1395         },
1396         {
1397                 .procname       = "extfrag_threshold",
1398                 .data           = &sysctl_extfrag_threshold,
1399                 .maxlen         = sizeof(int),
1400                 .mode           = 0644,
1401                 .proc_handler   = sysctl_extfrag_handler,
1402                 .extra1         = &min_extfrag_threshold,
1403                 .extra2         = &max_extfrag_threshold,
1404         },
1405         {
1406                 .procname       = "compact_unevictable_allowed",
1407                 .data           = &sysctl_compact_unevictable_allowed,
1408                 .maxlen         = sizeof(int),
1409                 .mode           = 0644,
1410                 .proc_handler   = proc_dointvec,
1411                 .extra1         = &zero,
1412                 .extra2         = &one,
1413         },
1414
1415 #endif /* CONFIG_COMPACTION */
1416         {
1417                 .procname       = "min_free_kbytes",
1418                 .data           = &min_free_kbytes,
1419                 .maxlen         = sizeof(min_free_kbytes),
1420                 .mode           = 0644,
1421                 .proc_handler   = min_free_kbytes_sysctl_handler,
1422                 .extra1         = &zero,
1423         },
1424         {
1425                 .procname       = "watermark_scale_factor",
1426                 .data           = &watermark_scale_factor,
1427                 .maxlen         = sizeof(watermark_scale_factor),
1428                 .mode           = 0644,
1429                 .proc_handler   = watermark_scale_factor_sysctl_handler,
1430                 .extra1         = &one,
1431                 .extra2         = &one_thousand,
1432         },
1433         {
1434                 .procname       = "percpu_pagelist_fraction",
1435                 .data           = &percpu_pagelist_fraction,
1436                 .maxlen         = sizeof(percpu_pagelist_fraction),
1437                 .mode           = 0644,
1438                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1439                 .extra1         = &zero,
1440         },
1441 #ifdef CONFIG_MMU
1442         {
1443                 .procname       = "max_map_count",
1444                 .data           = &sysctl_max_map_count,
1445                 .maxlen         = sizeof(sysctl_max_map_count),
1446                 .mode           = 0644,
1447                 .proc_handler   = proc_dointvec_minmax,
1448                 .extra1         = &zero,
1449         },
1450 #else
1451         {
1452                 .procname       = "nr_trim_pages",
1453                 .data           = &sysctl_nr_trim_pages,
1454                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1455                 .mode           = 0644,
1456                 .proc_handler   = proc_dointvec_minmax,
1457                 .extra1         = &zero,
1458         },
1459 #endif
1460         {
1461                 .procname       = "laptop_mode",
1462                 .data           = &laptop_mode,
1463                 .maxlen         = sizeof(laptop_mode),
1464                 .mode           = 0644,
1465                 .proc_handler   = proc_dointvec_jiffies,
1466         },
1467         {
1468                 .procname       = "block_dump",
1469                 .data           = &block_dump,
1470                 .maxlen         = sizeof(block_dump),
1471                 .mode           = 0644,
1472                 .proc_handler   = proc_dointvec,
1473                 .extra1         = &zero,
1474         },
1475         {
1476                 .procname       = "vfs_cache_pressure",
1477                 .data           = &sysctl_vfs_cache_pressure,
1478                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1479                 .mode           = 0644,
1480                 .proc_handler   = proc_dointvec,
1481                 .extra1         = &zero,
1482         },
1483 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1484         {
1485                 .procname       = "legacy_va_layout",
1486                 .data           = &sysctl_legacy_va_layout,
1487                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1488                 .mode           = 0644,
1489                 .proc_handler   = proc_dointvec,
1490                 .extra1         = &zero,
1491         },
1492 #endif
1493 #ifdef CONFIG_NUMA
1494         {
1495                 .procname       = "zone_reclaim_mode",
1496                 .data           = &node_reclaim_mode,
1497                 .maxlen         = sizeof(node_reclaim_mode),
1498                 .mode           = 0644,
1499                 .proc_handler   = proc_dointvec,
1500                 .extra1         = &zero,
1501         },
1502         {
1503                 .procname       = "min_unmapped_ratio",
1504                 .data           = &sysctl_min_unmapped_ratio,
1505                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1506                 .mode           = 0644,
1507                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1508                 .extra1         = &zero,
1509                 .extra2         = &one_hundred,
1510         },
1511         {
1512                 .procname       = "min_slab_ratio",
1513                 .data           = &sysctl_min_slab_ratio,
1514                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1515                 .mode           = 0644,
1516                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1517                 .extra1         = &zero,
1518                 .extra2         = &one_hundred,
1519         },
1520 #endif
1521 #ifdef CONFIG_SMP
1522         {
1523                 .procname       = "stat_interval",
1524                 .data           = &sysctl_stat_interval,
1525                 .maxlen         = sizeof(sysctl_stat_interval),
1526                 .mode           = 0644,
1527                 .proc_handler   = proc_dointvec_jiffies,
1528         },
1529         {
1530                 .procname       = "stat_refresh",
1531                 .data           = NULL,
1532                 .maxlen         = 0,
1533                 .mode           = 0600,
1534                 .proc_handler   = vmstat_refresh,
1535         },
1536 #endif
1537 #ifdef CONFIG_MMU
1538         {
1539                 .procname       = "mmap_min_addr",
1540                 .data           = &dac_mmap_min_addr,
1541                 .maxlen         = sizeof(unsigned long),
1542                 .mode           = 0644,
1543                 .proc_handler   = mmap_min_addr_handler,
1544         },
1545 #endif
1546 #ifdef CONFIG_NUMA
1547         {
1548                 .procname       = "numa_zonelist_order",
1549                 .data           = &numa_zonelist_order,
1550                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1551                 .mode           = 0644,
1552                 .proc_handler   = numa_zonelist_order_handler,
1553         },
1554 #endif
1555 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1556    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1557         {
1558                 .procname       = "vdso_enabled",
1559 #ifdef CONFIG_X86_32
1560                 .data           = &vdso32_enabled,
1561                 .maxlen         = sizeof(vdso32_enabled),
1562 #else
1563                 .data           = &vdso_enabled,
1564                 .maxlen         = sizeof(vdso_enabled),
1565 #endif
1566                 .mode           = 0644,
1567                 .proc_handler   = proc_dointvec,
1568                 .extra1         = &zero,
1569         },
1570 #endif
1571 #ifdef CONFIG_HIGHMEM
1572         {
1573                 .procname       = "highmem_is_dirtyable",
1574                 .data           = &vm_highmem_is_dirtyable,
1575                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1576                 .mode           = 0644,
1577                 .proc_handler   = proc_dointvec_minmax,
1578                 .extra1         = &zero,
1579                 .extra2         = &one,
1580         },
1581 #endif
1582 #ifdef CONFIG_MEMORY_FAILURE
1583         {
1584                 .procname       = "memory_failure_early_kill",
1585                 .data           = &sysctl_memory_failure_early_kill,
1586                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1587                 .mode           = 0644,
1588                 .proc_handler   = proc_dointvec_minmax,
1589                 .extra1         = &zero,
1590                 .extra2         = &one,
1591         },
1592         {
1593                 .procname       = "memory_failure_recovery",
1594                 .data           = &sysctl_memory_failure_recovery,
1595                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1596                 .mode           = 0644,
1597                 .proc_handler   = proc_dointvec_minmax,
1598                 .extra1         = &zero,
1599                 .extra2         = &one,
1600         },
1601 #endif
1602         {
1603                 .procname       = "user_reserve_kbytes",
1604                 .data           = &sysctl_user_reserve_kbytes,
1605                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1606                 .mode           = 0644,
1607                 .proc_handler   = proc_doulongvec_minmax,
1608         },
1609         {
1610                 .procname       = "admin_reserve_kbytes",
1611                 .data           = &sysctl_admin_reserve_kbytes,
1612                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1613                 .mode           = 0644,
1614                 .proc_handler   = proc_doulongvec_minmax,
1615         },
1616 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1617         {
1618                 .procname       = "mmap_rnd_bits",
1619                 .data           = &mmap_rnd_bits,
1620                 .maxlen         = sizeof(mmap_rnd_bits),
1621                 .mode           = 0600,
1622                 .proc_handler   = proc_dointvec_minmax,
1623                 .extra1         = (void *)&mmap_rnd_bits_min,
1624                 .extra2         = (void *)&mmap_rnd_bits_max,
1625         },
1626 #endif
1627 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1628         {
1629                 .procname       = "mmap_rnd_compat_bits",
1630                 .data           = &mmap_rnd_compat_bits,
1631                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1632                 .mode           = 0600,
1633                 .proc_handler   = proc_dointvec_minmax,
1634                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1635                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1636         },
1637 #endif
1638         { }
1639 };
1640
1641 static struct ctl_table fs_table[] = {
1642         {
1643                 .procname       = "inode-nr",
1644                 .data           = &inodes_stat,
1645                 .maxlen         = 2*sizeof(long),
1646                 .mode           = 0444,
1647                 .proc_handler   = proc_nr_inodes,
1648         },
1649         {
1650                 .procname       = "inode-state",
1651                 .data           = &inodes_stat,
1652                 .maxlen         = 7*sizeof(long),
1653                 .mode           = 0444,
1654                 .proc_handler   = proc_nr_inodes,
1655         },
1656         {
1657                 .procname       = "file-nr",
1658                 .data           = &files_stat,
1659                 .maxlen         = sizeof(files_stat),
1660                 .mode           = 0444,
1661                 .proc_handler   = proc_nr_files,
1662         },
1663         {
1664                 .procname       = "file-max",
1665                 .data           = &files_stat.max_files,
1666                 .maxlen         = sizeof(files_stat.max_files),
1667                 .mode           = 0644,
1668                 .proc_handler   = proc_doulongvec_minmax,
1669         },
1670         {
1671                 .procname       = "nr_open",
1672                 .data           = &sysctl_nr_open,
1673                 .maxlen         = sizeof(unsigned int),
1674                 .mode           = 0644,
1675                 .proc_handler   = proc_dointvec_minmax,
1676                 .extra1         = &sysctl_nr_open_min,
1677                 .extra2         = &sysctl_nr_open_max,
1678         },
1679         {
1680                 .procname       = "dentry-state",
1681                 .data           = &dentry_stat,
1682                 .maxlen         = 6*sizeof(long),
1683                 .mode           = 0444,
1684                 .proc_handler   = proc_nr_dentry,
1685         },
1686         {
1687                 .procname       = "overflowuid",
1688                 .data           = &fs_overflowuid,
1689                 .maxlen         = sizeof(int),
1690                 .mode           = 0644,
1691                 .proc_handler   = proc_dointvec_minmax,
1692                 .extra1         = &minolduid,
1693                 .extra2         = &maxolduid,
1694         },
1695         {
1696                 .procname       = "overflowgid",
1697                 .data           = &fs_overflowgid,
1698                 .maxlen         = sizeof(int),
1699                 .mode           = 0644,
1700                 .proc_handler   = proc_dointvec_minmax,
1701                 .extra1         = &minolduid,
1702                 .extra2         = &maxolduid,
1703         },
1704 #ifdef CONFIG_FILE_LOCKING
1705         {
1706                 .procname       = "leases-enable",
1707                 .data           = &leases_enable,
1708                 .maxlen         = sizeof(int),
1709                 .mode           = 0644,
1710                 .proc_handler   = proc_dointvec,
1711         },
1712 #endif
1713 #ifdef CONFIG_DNOTIFY
1714         {
1715                 .procname       = "dir-notify-enable",
1716                 .data           = &dir_notify_enable,
1717                 .maxlen         = sizeof(int),
1718                 .mode           = 0644,
1719                 .proc_handler   = proc_dointvec,
1720         },
1721 #endif
1722 #ifdef CONFIG_MMU
1723 #ifdef CONFIG_FILE_LOCKING
1724         {
1725                 .procname       = "lease-break-time",
1726                 .data           = &lease_break_time,
1727                 .maxlen         = sizeof(int),
1728                 .mode           = 0644,
1729                 .proc_handler   = proc_dointvec,
1730         },
1731 #endif
1732 #ifdef CONFIG_AIO
1733         {
1734                 .procname       = "aio-nr",
1735                 .data           = &aio_nr,
1736                 .maxlen         = sizeof(aio_nr),
1737                 .mode           = 0444,
1738                 .proc_handler   = proc_doulongvec_minmax,
1739         },
1740         {
1741                 .procname       = "aio-max-nr",
1742                 .data           = &aio_max_nr,
1743                 .maxlen         = sizeof(aio_max_nr),
1744                 .mode           = 0644,
1745                 .proc_handler   = proc_doulongvec_minmax,
1746         },
1747 #endif /* CONFIG_AIO */
1748 #ifdef CONFIG_INOTIFY_USER
1749         {
1750                 .procname       = "inotify",
1751                 .mode           = 0555,
1752                 .child          = inotify_table,
1753         },
1754 #endif  
1755 #ifdef CONFIG_EPOLL
1756         {
1757                 .procname       = "epoll",
1758                 .mode           = 0555,
1759                 .child          = epoll_table,
1760         },
1761 #endif
1762 #endif
1763         {
1764                 .procname       = "protected_symlinks",
1765                 .data           = &sysctl_protected_symlinks,
1766                 .maxlen         = sizeof(int),
1767                 .mode           = 0600,
1768                 .proc_handler   = proc_dointvec_minmax,
1769                 .extra1         = &zero,
1770                 .extra2         = &one,
1771         },
1772         {
1773                 .procname       = "protected_hardlinks",
1774                 .data           = &sysctl_protected_hardlinks,
1775                 .maxlen         = sizeof(int),
1776                 .mode           = 0600,
1777                 .proc_handler   = proc_dointvec_minmax,
1778                 .extra1         = &zero,
1779                 .extra2         = &one,
1780         },
1781         {
1782                 .procname       = "suid_dumpable",
1783                 .data           = &suid_dumpable,
1784                 .maxlen         = sizeof(int),
1785                 .mode           = 0644,
1786                 .proc_handler   = proc_dointvec_minmax_coredump,
1787                 .extra1         = &zero,
1788                 .extra2         = &two,
1789         },
1790 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1791         {
1792                 .procname       = "binfmt_misc",
1793                 .mode           = 0555,
1794                 .child          = sysctl_mount_point,
1795         },
1796 #endif
1797         {
1798                 .procname       = "pipe-max-size",
1799                 .data           = &pipe_max_size,
1800                 .maxlen         = sizeof(int),
1801                 .mode           = 0644,
1802                 .proc_handler   = &pipe_proc_fn,
1803                 .extra1         = &pipe_min_size,
1804         },
1805         {
1806                 .procname       = "pipe-user-pages-hard",
1807                 .data           = &pipe_user_pages_hard,
1808                 .maxlen         = sizeof(pipe_user_pages_hard),
1809                 .mode           = 0644,
1810                 .proc_handler   = proc_doulongvec_minmax,
1811         },
1812         {
1813                 .procname       = "pipe-user-pages-soft",
1814                 .data           = &pipe_user_pages_soft,
1815                 .maxlen         = sizeof(pipe_user_pages_soft),
1816                 .mode           = 0644,
1817                 .proc_handler   = proc_doulongvec_minmax,
1818         },
1819         {
1820                 .procname       = "mount-max",
1821                 .data           = &sysctl_mount_max,
1822                 .maxlen         = sizeof(unsigned int),
1823                 .mode           = 0644,
1824                 .proc_handler   = proc_dointvec_minmax,
1825                 .extra1         = &one,
1826         },
1827         { }
1828 };
1829
1830 static struct ctl_table debug_table[] = {
1831 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1832         {
1833                 .procname       = "exception-trace",
1834                 .data           = &show_unhandled_signals,
1835                 .maxlen         = sizeof(int),
1836                 .mode           = 0644,
1837                 .proc_handler   = proc_dointvec
1838         },
1839 #endif
1840 #if defined(CONFIG_OPTPROBES)
1841         {
1842                 .procname       = "kprobes-optimization",
1843                 .data           = &sysctl_kprobes_optimization,
1844                 .maxlen         = sizeof(int),
1845                 .mode           = 0644,
1846                 .proc_handler   = proc_kprobes_optimization_handler,
1847                 .extra1         = &zero,
1848                 .extra2         = &one,
1849         },
1850 #endif
1851         { }
1852 };
1853
1854 static struct ctl_table dev_table[] = {
1855         { }
1856 };
1857
1858 int __init sysctl_init(void)
1859 {
1860         struct ctl_table_header *hdr;
1861
1862         hdr = register_sysctl_table(sysctl_base_table);
1863         kmemleak_not_leak(hdr);
1864         return 0;
1865 }
1866
1867 #endif /* CONFIG_SYSCTL */
1868
1869 /*
1870  * /proc/sys support
1871  */
1872
1873 #ifdef CONFIG_PROC_SYSCTL
1874
1875 static int _proc_do_string(char *data, int maxlen, int write,
1876                            char __user *buffer,
1877                            size_t *lenp, loff_t *ppos)
1878 {
1879         size_t len;
1880         char __user *p;
1881         char c;
1882
1883         if (!data || !maxlen || !*lenp) {
1884                 *lenp = 0;
1885                 return 0;
1886         }
1887
1888         if (write) {
1889                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1890                         /* Only continue writes not past the end of buffer. */
1891                         len = strlen(data);
1892                         if (len > maxlen - 1)
1893                                 len = maxlen - 1;
1894
1895                         if (*ppos > len)
1896                                 return 0;
1897                         len = *ppos;
1898                 } else {
1899                         /* Start writing from beginning of buffer. */
1900                         len = 0;
1901                 }
1902
1903                 *ppos += *lenp;
1904                 p = buffer;
1905                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1906                         if (get_user(c, p++))
1907                                 return -EFAULT;
1908                         if (c == 0 || c == '\n')
1909                                 break;
1910                         data[len++] = c;
1911                 }
1912                 data[len] = 0;
1913         } else {
1914                 len = strlen(data);
1915                 if (len > maxlen)
1916                         len = maxlen;
1917
1918                 if (*ppos > len) {
1919                         *lenp = 0;
1920                         return 0;
1921                 }
1922
1923                 data += *ppos;
1924                 len  -= *ppos;
1925
1926                 if (len > *lenp)
1927                         len = *lenp;
1928                 if (len)
1929                         if (copy_to_user(buffer, data, len))
1930                                 return -EFAULT;
1931                 if (len < *lenp) {
1932                         if (put_user('\n', buffer + len))
1933                                 return -EFAULT;
1934                         len++;
1935                 }
1936                 *lenp = len;
1937                 *ppos += len;
1938         }
1939         return 0;
1940 }
1941
1942 static void warn_sysctl_write(struct ctl_table *table)
1943 {
1944         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1945                 "This will not be supported in the future. To silence this\n"
1946                 "warning, set kernel.sysctl_writes_strict = -1\n",
1947                 current->comm, table->procname);
1948 }
1949
1950 /**
1951  * proc_dostring - read a string sysctl
1952  * @table: the sysctl table
1953  * @write: %TRUE if this is a write to the sysctl file
1954  * @buffer: the user buffer
1955  * @lenp: the size of the user buffer
1956  * @ppos: file position
1957  *
1958  * Reads/writes a string from/to the user buffer. If the kernel
1959  * buffer provided is not large enough to hold the string, the
1960  * string is truncated. The copied string is %NULL-terminated.
1961  * If the string is being read by the user process, it is copied
1962  * and a newline '\n' is added. It is truncated if the buffer is
1963  * not large enough.
1964  *
1965  * Returns 0 on success.
1966  */
1967 int proc_dostring(struct ctl_table *table, int write,
1968                   void __user *buffer, size_t *lenp, loff_t *ppos)
1969 {
1970         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1971                 warn_sysctl_write(table);
1972
1973         return _proc_do_string((char *)(table->data), table->maxlen, write,
1974                                (char __user *)buffer, lenp, ppos);
1975 }
1976
1977 static size_t proc_skip_spaces(char **buf)
1978 {
1979         size_t ret;
1980         char *tmp = skip_spaces(*buf);
1981         ret = tmp - *buf;
1982         *buf = tmp;
1983         return ret;
1984 }
1985
1986 static void proc_skip_char(char **buf, size_t *size, const char v)
1987 {
1988         while (*size) {
1989                 if (**buf != v)
1990                         break;
1991                 (*size)--;
1992                 (*buf)++;
1993         }
1994 }
1995
1996 #define TMPBUFLEN 22
1997 /**
1998  * proc_get_long - reads an ASCII formatted integer from a user buffer
1999  *
2000  * @buf: a kernel buffer
2001  * @size: size of the kernel buffer
2002  * @val: this is where the number will be stored
2003  * @neg: set to %TRUE if number is negative
2004  * @perm_tr: a vector which contains the allowed trailers
2005  * @perm_tr_len: size of the perm_tr vector
2006  * @tr: pointer to store the trailer character
2007  *
2008  * In case of success %0 is returned and @buf and @size are updated with
2009  * the amount of bytes read. If @tr is non-NULL and a trailing
2010  * character exists (size is non-zero after returning from this
2011  * function), @tr is updated with the trailing character.
2012  */
2013 static int proc_get_long(char **buf, size_t *size,
2014                           unsigned long *val, bool *neg,
2015                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2016 {
2017         int len;
2018         char *p, tmp[TMPBUFLEN];
2019
2020         if (!*size)
2021                 return -EINVAL;
2022
2023         len = *size;
2024         if (len > TMPBUFLEN - 1)
2025                 len = TMPBUFLEN - 1;
2026
2027         memcpy(tmp, *buf, len);
2028
2029         tmp[len] = 0;
2030         p = tmp;
2031         if (*p == '-' && *size > 1) {
2032                 *neg = true;
2033                 p++;
2034         } else
2035                 *neg = false;
2036         if (!isdigit(*p))
2037                 return -EINVAL;
2038
2039         *val = simple_strtoul(p, &p, 0);
2040
2041         len = p - tmp;
2042
2043         /* We don't know if the next char is whitespace thus we may accept
2044          * invalid integers (e.g. 1234...a) or two integers instead of one
2045          * (e.g. 123...1). So lets not allow such large numbers. */
2046         if (len == TMPBUFLEN - 1)
2047                 return -EINVAL;
2048
2049         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2050                 return -EINVAL;
2051
2052         if (tr && (len < *size))
2053                 *tr = *p;
2054
2055         *buf += len;
2056         *size -= len;
2057
2058         return 0;
2059 }
2060
2061 /**
2062  * proc_put_long - converts an integer to a decimal ASCII formatted string
2063  *
2064  * @buf: the user buffer
2065  * @size: the size of the user buffer
2066  * @val: the integer to be converted
2067  * @neg: sign of the number, %TRUE for negative
2068  *
2069  * In case of success %0 is returned and @buf and @size are updated with
2070  * the amount of bytes written.
2071  */
2072 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2073                           bool neg)
2074 {
2075         int len;
2076         char tmp[TMPBUFLEN], *p = tmp;
2077
2078         sprintf(p, "%s%lu", neg ? "-" : "", val);
2079         len = strlen(tmp);
2080         if (len > *size)
2081                 len = *size;
2082         if (copy_to_user(*buf, tmp, len))
2083                 return -EFAULT;
2084         *size -= len;
2085         *buf += len;
2086         return 0;
2087 }
2088 #undef TMPBUFLEN
2089
2090 static int proc_put_char(void __user **buf, size_t *size, char c)
2091 {
2092         if (*size) {
2093                 char __user **buffer = (char __user **)buf;
2094                 if (put_user(c, *buffer))
2095                         return -EFAULT;
2096                 (*size)--, (*buffer)++;
2097                 *buf = *buffer;
2098         }
2099         return 0;
2100 }
2101
2102 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2103                                  int *valp,
2104                                  int write, void *data)
2105 {
2106         if (write) {
2107                 if (*negp) {
2108                         if (*lvalp > (unsigned long) INT_MAX + 1)
2109                                 return -EINVAL;
2110                         *valp = -*lvalp;
2111                 } else {
2112                         if (*lvalp > (unsigned long) INT_MAX)
2113                                 return -EINVAL;
2114                         *valp = *lvalp;
2115                 }
2116         } else {
2117                 int val = *valp;
2118                 if (val < 0) {
2119                         *negp = true;
2120                         *lvalp = -(unsigned long)val;
2121                 } else {
2122                         *negp = false;
2123                         *lvalp = (unsigned long)val;
2124                 }
2125         }
2126         return 0;
2127 }
2128
2129 static int do_proc_douintvec_conv(bool *negp, unsigned long *lvalp,
2130                                  int *valp,
2131                                  int write, void *data)
2132 {
2133         if (write) {
2134                 if (*negp)
2135                         return -EINVAL;
2136                 *valp = *lvalp;
2137         } else {
2138                 unsigned int val = *valp;
2139                 *lvalp = (unsigned long)val;
2140         }
2141         return 0;
2142 }
2143
2144 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2145
2146 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2147                   int write, void __user *buffer,
2148                   size_t *lenp, loff_t *ppos,
2149                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2150                               int write, void *data),
2151                   void *data)
2152 {
2153         int *i, vleft, first = 1, err = 0;
2154         size_t left;
2155         char *kbuf = NULL, *p;
2156         
2157         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2158                 *lenp = 0;
2159                 return 0;
2160         }
2161         
2162         i = (int *) tbl_data;
2163         vleft = table->maxlen / sizeof(*i);
2164         left = *lenp;
2165
2166         if (!conv)
2167                 conv = do_proc_dointvec_conv;
2168
2169         if (write) {
2170                 if (*ppos) {
2171                         switch (sysctl_writes_strict) {
2172                         case SYSCTL_WRITES_STRICT:
2173                                 goto out;
2174                         case SYSCTL_WRITES_WARN:
2175                                 warn_sysctl_write(table);
2176                                 break;
2177                         default:
2178                                 break;
2179                         }
2180                 }
2181
2182                 if (left > PAGE_SIZE - 1)
2183                         left = PAGE_SIZE - 1;
2184                 p = kbuf = memdup_user_nul(buffer, left);
2185                 if (IS_ERR(kbuf))
2186                         return PTR_ERR(kbuf);
2187         }
2188
2189         for (; left && vleft--; i++, first=0) {
2190                 unsigned long lval;
2191                 bool neg;
2192
2193                 if (write) {
2194                         left -= proc_skip_spaces(&p);
2195
2196                         if (!left)
2197                                 break;
2198                         err = proc_get_long(&p, &left, &lval, &neg,
2199                                              proc_wspace_sep,
2200                                              sizeof(proc_wspace_sep), NULL);
2201                         if (err)
2202                                 break;
2203                         if (conv(&neg, &lval, i, 1, data)) {
2204                                 err = -EINVAL;
2205                                 break;
2206                         }
2207                 } else {
2208                         if (conv(&neg, &lval, i, 0, data)) {
2209                                 err = -EINVAL;
2210                                 break;
2211                         }
2212                         if (!first)
2213                                 err = proc_put_char(&buffer, &left, '\t');
2214                         if (err)
2215                                 break;
2216                         err = proc_put_long(&buffer, &left, lval, neg);
2217                         if (err)
2218                                 break;
2219                 }
2220         }
2221
2222         if (!write && !first && left && !err)
2223                 err = proc_put_char(&buffer, &left, '\n');
2224         if (write && !err && left)
2225                 left -= proc_skip_spaces(&p);
2226         if (write) {
2227                 kfree(kbuf);
2228                 if (first)
2229                         return err ? : -EINVAL;
2230         }
2231         *lenp -= left;
2232 out:
2233         *ppos += *lenp;
2234         return err;
2235 }
2236
2237 static int do_proc_dointvec(struct ctl_table *table, int write,
2238                   void __user *buffer, size_t *lenp, loff_t *ppos,
2239                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2240                               int write, void *data),
2241                   void *data)
2242 {
2243         return __do_proc_dointvec(table->data, table, write,
2244                         buffer, lenp, ppos, conv, data);
2245 }
2246
2247 /**
2248  * proc_dointvec - read a vector of integers
2249  * @table: the sysctl table
2250  * @write: %TRUE if this is a write to the sysctl file
2251  * @buffer: the user buffer
2252  * @lenp: the size of the user buffer
2253  * @ppos: file position
2254  *
2255  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2256  * values from/to the user buffer, treated as an ASCII string. 
2257  *
2258  * Returns 0 on success.
2259  */
2260 int proc_dointvec(struct ctl_table *table, int write,
2261                      void __user *buffer, size_t *lenp, loff_t *ppos)
2262 {
2263         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2264 }
2265
2266 /**
2267  * proc_douintvec - read a vector of unsigned integers
2268  * @table: the sysctl table
2269  * @write: %TRUE if this is a write to the sysctl file
2270  * @buffer: the user buffer
2271  * @lenp: the size of the user buffer
2272  * @ppos: file position
2273  *
2274  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2275  * values from/to the user buffer, treated as an ASCII string.
2276  *
2277  * Returns 0 on success.
2278  */
2279 int proc_douintvec(struct ctl_table *table, int write,
2280                      void __user *buffer, size_t *lenp, loff_t *ppos)
2281 {
2282         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2283                                 do_proc_douintvec_conv, NULL);
2284 }
2285
2286 /*
2287  * Taint values can only be increased
2288  * This means we can safely use a temporary.
2289  */
2290 static int proc_taint(struct ctl_table *table, int write,
2291                                void __user *buffer, size_t *lenp, loff_t *ppos)
2292 {
2293         struct ctl_table t;
2294         unsigned long tmptaint = get_taint();
2295         int err;
2296
2297         if (write && !capable(CAP_SYS_ADMIN))
2298                 return -EPERM;
2299
2300         t = *table;
2301         t.data = &tmptaint;
2302         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2303         if (err < 0)
2304                 return err;
2305
2306         if (write) {
2307                 /*
2308                  * Poor man's atomic or. Not worth adding a primitive
2309                  * to everyone's atomic.h for this
2310                  */
2311                 int i;
2312                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2313                         if ((tmptaint >> i) & 1)
2314                                 add_taint(i, LOCKDEP_STILL_OK);
2315                 }
2316         }
2317
2318         return err;
2319 }
2320
2321 #ifdef CONFIG_PRINTK
2322 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2323                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2324 {
2325         if (write && !capable(CAP_SYS_ADMIN))
2326                 return -EPERM;
2327
2328         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2329 }
2330 #endif
2331
2332 struct do_proc_dointvec_minmax_conv_param {
2333         int *min;
2334         int *max;
2335 };
2336
2337 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2338                                         int *valp,
2339                                         int write, void *data)
2340 {
2341         struct do_proc_dointvec_minmax_conv_param *param = data;
2342         if (write) {
2343                 int val = *negp ? -*lvalp : *lvalp;
2344                 if ((param->min && *param->min > val) ||
2345                     (param->max && *param->max < val))
2346                         return -EINVAL;
2347                 *valp = val;
2348         } else {
2349                 int val = *valp;
2350                 if (val < 0) {
2351                         *negp = true;
2352                         *lvalp = -(unsigned long)val;
2353                 } else {
2354                         *negp = false;
2355                         *lvalp = (unsigned long)val;
2356                 }
2357         }
2358         return 0;
2359 }
2360
2361 /**
2362  * proc_dointvec_minmax - read a vector of integers with min/max values
2363  * @table: the sysctl table
2364  * @write: %TRUE if this is a write to the sysctl file
2365  * @buffer: the user buffer
2366  * @lenp: the size of the user buffer
2367  * @ppos: file position
2368  *
2369  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2370  * values from/to the user buffer, treated as an ASCII string.
2371  *
2372  * This routine will ensure the values are within the range specified by
2373  * table->extra1 (min) and table->extra2 (max).
2374  *
2375  * Returns 0 on success.
2376  */
2377 int proc_dointvec_minmax(struct ctl_table *table, int write,
2378                   void __user *buffer, size_t *lenp, loff_t *ppos)
2379 {
2380         struct do_proc_dointvec_minmax_conv_param param = {
2381                 .min = (int *) table->extra1,
2382                 .max = (int *) table->extra2,
2383         };
2384         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2385                                 do_proc_dointvec_minmax_conv, &param);
2386 }
2387
2388 static void validate_coredump_safety(void)
2389 {
2390 #ifdef CONFIG_COREDUMP
2391         if (suid_dumpable == SUID_DUMP_ROOT &&
2392             core_pattern[0] != '/' && core_pattern[0] != '|') {
2393                 printk(KERN_WARNING
2394 "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
2395 "Pipe handler or fully qualified core dump path required.\n"
2396 "Set kernel.core_pattern before fs.suid_dumpable.\n"
2397                 );
2398         }
2399 #endif
2400 }
2401
2402 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2403                 void __user *buffer, size_t *lenp, loff_t *ppos)
2404 {
2405         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2406         if (!error)
2407                 validate_coredump_safety();
2408         return error;
2409 }
2410
2411 #ifdef CONFIG_COREDUMP
2412 static int proc_dostring_coredump(struct ctl_table *table, int write,
2413                   void __user *buffer, size_t *lenp, loff_t *ppos)
2414 {
2415         int error = proc_dostring(table, write, buffer, lenp, ppos);
2416         if (!error)
2417                 validate_coredump_safety();
2418         return error;
2419 }
2420 #endif
2421
2422 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2423                                      void __user *buffer,
2424                                      size_t *lenp, loff_t *ppos,
2425                                      unsigned long convmul,
2426                                      unsigned long convdiv)
2427 {
2428         unsigned long *i, *min, *max;
2429         int vleft, first = 1, err = 0;
2430         size_t left;
2431         char *kbuf = NULL, *p;
2432
2433         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2434                 *lenp = 0;
2435                 return 0;
2436         }
2437
2438         i = (unsigned long *) data;
2439         min = (unsigned long *) table->extra1;
2440         max = (unsigned long *) table->extra2;
2441         vleft = table->maxlen / sizeof(unsigned long);
2442         left = *lenp;
2443
2444         if (write) {
2445                 if (*ppos) {
2446                         switch (sysctl_writes_strict) {
2447                         case SYSCTL_WRITES_STRICT:
2448                                 goto out;
2449                         case SYSCTL_WRITES_WARN:
2450                                 warn_sysctl_write(table);
2451                                 break;
2452                         default:
2453                                 break;
2454                         }
2455                 }
2456
2457                 if (left > PAGE_SIZE - 1)
2458                         left = PAGE_SIZE - 1;
2459                 p = kbuf = memdup_user_nul(buffer, left);
2460                 if (IS_ERR(kbuf))
2461                         return PTR_ERR(kbuf);
2462         }
2463
2464         for (; left && vleft--; i++, first = 0) {
2465                 unsigned long val;
2466
2467                 if (write) {
2468                         bool neg;
2469
2470                         left -= proc_skip_spaces(&p);
2471
2472                         err = proc_get_long(&p, &left, &val, &neg,
2473                                              proc_wspace_sep,
2474                                              sizeof(proc_wspace_sep), NULL);
2475                         if (err)
2476                                 break;
2477                         if (neg)
2478                                 continue;
2479                         val = convmul * val / convdiv;
2480                         if ((min && val < *min) || (max && val > *max))
2481                                 continue;
2482                         *i = val;
2483                 } else {
2484                         val = convdiv * (*i) / convmul;
2485                         if (!first) {
2486                                 err = proc_put_char(&buffer, &left, '\t');
2487                                 if (err)
2488                                         break;
2489                         }
2490                         err = proc_put_long(&buffer, &left, val, false);
2491                         if (err)
2492                                 break;
2493                 }
2494         }
2495
2496         if (!write && !first && left && !err)
2497                 err = proc_put_char(&buffer, &left, '\n');
2498         if (write && !err)
2499                 left -= proc_skip_spaces(&p);
2500         if (write) {
2501                 kfree(kbuf);
2502                 if (first)
2503                         return err ? : -EINVAL;
2504         }
2505         *lenp -= left;
2506 out:
2507         *ppos += *lenp;
2508         return err;
2509 }
2510
2511 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2512                                      void __user *buffer,
2513                                      size_t *lenp, loff_t *ppos,
2514                                      unsigned long convmul,
2515                                      unsigned long convdiv)
2516 {
2517         return __do_proc_doulongvec_minmax(table->data, table, write,
2518                         buffer, lenp, ppos, convmul, convdiv);
2519 }
2520
2521 /**
2522  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2523  * @table: the sysctl table
2524  * @write: %TRUE if this is a write to the sysctl file
2525  * @buffer: the user buffer
2526  * @lenp: the size of the user buffer
2527  * @ppos: file position
2528  *
2529  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2530  * values from/to the user buffer, treated as an ASCII string.
2531  *
2532  * This routine will ensure the values are within the range specified by
2533  * table->extra1 (min) and table->extra2 (max).
2534  *
2535  * Returns 0 on success.
2536  */
2537 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2538                            void __user *buffer, size_t *lenp, loff_t *ppos)
2539 {
2540     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2541 }
2542
2543 /**
2544  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2545  * @table: the sysctl table
2546  * @write: %TRUE if this is a write to the sysctl file
2547  * @buffer: the user buffer
2548  * @lenp: the size of the user buffer
2549  * @ppos: file position
2550  *
2551  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2552  * values from/to the user buffer, treated as an ASCII string. The values
2553  * are treated as milliseconds, and converted to jiffies when they are stored.
2554  *
2555  * This routine will ensure the values are within the range specified by
2556  * table->extra1 (min) and table->extra2 (max).
2557  *
2558  * Returns 0 on success.
2559  */
2560 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2561                                       void __user *buffer,
2562                                       size_t *lenp, loff_t *ppos)
2563 {
2564     return do_proc_doulongvec_minmax(table, write, buffer,
2565                                      lenp, ppos, HZ, 1000l);
2566 }
2567
2568
2569 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2570                                          int *valp,
2571                                          int write, void *data)
2572 {
2573         if (write) {
2574                 if (*lvalp > LONG_MAX / HZ)
2575                         return 1;
2576                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2577         } else {
2578                 int val = *valp;
2579                 unsigned long lval;
2580                 if (val < 0) {
2581                         *negp = true;
2582                         lval = -(unsigned long)val;
2583                 } else {
2584                         *negp = false;
2585                         lval = (unsigned long)val;
2586                 }
2587                 *lvalp = lval / HZ;
2588         }
2589         return 0;
2590 }
2591
2592 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2593                                                 int *valp,
2594                                                 int write, void *data)
2595 {
2596         if (write) {
2597                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2598                         return 1;
2599                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2600         } else {
2601                 int val = *valp;
2602                 unsigned long lval;
2603                 if (val < 0) {
2604                         *negp = true;
2605                         lval = -(unsigned long)val;
2606                 } else {
2607                         *negp = false;
2608                         lval = (unsigned long)val;
2609                 }
2610                 *lvalp = jiffies_to_clock_t(lval);
2611         }
2612         return 0;
2613 }
2614
2615 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2616                                             int *valp,
2617                                             int write, void *data)
2618 {
2619         if (write) {
2620                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2621
2622                 if (jif > INT_MAX)
2623                         return 1;
2624                 *valp = (int)jif;
2625         } else {
2626                 int val = *valp;
2627                 unsigned long lval;
2628                 if (val < 0) {
2629                         *negp = true;
2630                         lval = -(unsigned long)val;
2631                 } else {
2632                         *negp = false;
2633                         lval = (unsigned long)val;
2634                 }
2635                 *lvalp = jiffies_to_msecs(lval);
2636         }
2637         return 0;
2638 }
2639
2640 /**
2641  * proc_dointvec_jiffies - read a vector of integers as seconds
2642  * @table: the sysctl table
2643  * @write: %TRUE if this is a write to the sysctl file
2644  * @buffer: the user buffer
2645  * @lenp: the size of the user buffer
2646  * @ppos: file position
2647  *
2648  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2649  * values from/to the user buffer, treated as an ASCII string. 
2650  * The values read are assumed to be in seconds, and are converted into
2651  * jiffies.
2652  *
2653  * Returns 0 on success.
2654  */
2655 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2656                           void __user *buffer, size_t *lenp, loff_t *ppos)
2657 {
2658     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2659                             do_proc_dointvec_jiffies_conv,NULL);
2660 }
2661
2662 /**
2663  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2664  * @table: the sysctl table
2665  * @write: %TRUE if this is a write to the sysctl file
2666  * @buffer: the user buffer
2667  * @lenp: the size of the user buffer
2668  * @ppos: pointer to the file position
2669  *
2670  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2671  * values from/to the user buffer, treated as an ASCII string. 
2672  * The values read are assumed to be in 1/USER_HZ seconds, and 
2673  * are converted into jiffies.
2674  *
2675  * Returns 0 on success.
2676  */
2677 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2678                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2679 {
2680     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2681                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2682 }
2683
2684 /**
2685  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2686  * @table: the sysctl table
2687  * @write: %TRUE if this is a write to the sysctl file
2688  * @buffer: the user buffer
2689  * @lenp: the size of the user buffer
2690  * @ppos: file position
2691  * @ppos: the current position in the file
2692  *
2693  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2694  * values from/to the user buffer, treated as an ASCII string. 
2695  * The values read are assumed to be in 1/1000 seconds, and 
2696  * are converted into jiffies.
2697  *
2698  * Returns 0 on success.
2699  */
2700 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2701                              void __user *buffer, size_t *lenp, loff_t *ppos)
2702 {
2703         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2704                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2705 }
2706
2707 static int proc_do_cad_pid(struct ctl_table *table, int write,
2708                            void __user *buffer, size_t *lenp, loff_t *ppos)
2709 {
2710         struct pid *new_pid;
2711         pid_t tmp;
2712         int r;
2713
2714         tmp = pid_vnr(cad_pid);
2715
2716         r = __do_proc_dointvec(&tmp, table, write, buffer,
2717                                lenp, ppos, NULL, NULL);
2718         if (r || !write)
2719                 return r;
2720
2721         new_pid = find_get_pid(tmp);
2722         if (!new_pid)
2723                 return -ESRCH;
2724
2725         put_pid(xchg(&cad_pid, new_pid));
2726         return 0;
2727 }
2728
2729 /**
2730  * proc_do_large_bitmap - read/write from/to a large bitmap
2731  * @table: the sysctl table
2732  * @write: %TRUE if this is a write to the sysctl file
2733  * @buffer: the user buffer
2734  * @lenp: the size of the user buffer
2735  * @ppos: file position
2736  *
2737  * The bitmap is stored at table->data and the bitmap length (in bits)
2738  * in table->maxlen.
2739  *
2740  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2741  * large bitmaps may be represented in a compact manner. Writing into
2742  * the file will clear the bitmap then update it with the given input.
2743  *
2744  * Returns 0 on success.
2745  */
2746 int proc_do_large_bitmap(struct ctl_table *table, int write,
2747                          void __user *buffer, size_t *lenp, loff_t *ppos)
2748 {
2749         int err = 0;
2750         bool first = 1;
2751         size_t left = *lenp;
2752         unsigned long bitmap_len = table->maxlen;
2753         unsigned long *bitmap = *(unsigned long **) table->data;
2754         unsigned long *tmp_bitmap = NULL;
2755         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2756
2757         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2758                 *lenp = 0;
2759                 return 0;
2760         }
2761
2762         if (write) {
2763                 char *kbuf, *p;
2764
2765                 if (left > PAGE_SIZE - 1)
2766                         left = PAGE_SIZE - 1;
2767
2768                 p = kbuf = memdup_user_nul(buffer, left);
2769                 if (IS_ERR(kbuf))
2770                         return PTR_ERR(kbuf);
2771
2772                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2773                                      GFP_KERNEL);
2774                 if (!tmp_bitmap) {
2775                         kfree(kbuf);
2776                         return -ENOMEM;
2777                 }
2778                 proc_skip_char(&p, &left, '\n');
2779                 while (!err && left) {
2780                         unsigned long val_a, val_b;
2781                         bool neg;
2782
2783                         err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
2784                                              sizeof(tr_a), &c);
2785                         if (err)
2786                                 break;
2787                         if (val_a >= bitmap_len || neg) {
2788                                 err = -EINVAL;
2789                                 break;
2790                         }
2791
2792                         val_b = val_a;
2793                         if (left) {
2794                                 p++;
2795                                 left--;
2796                         }
2797
2798                         if (c == '-') {
2799                                 err = proc_get_long(&p, &left, &val_b,
2800                                                      &neg, tr_b, sizeof(tr_b),
2801                                                      &c);
2802                                 if (err)
2803                                         break;
2804                                 if (val_b >= bitmap_len || neg ||
2805                                     val_a > val_b) {
2806                                         err = -EINVAL;
2807                                         break;
2808                                 }
2809                                 if (left) {
2810                                         p++;
2811                                         left--;
2812                                 }
2813                         }
2814
2815                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2816                         first = 0;
2817                         proc_skip_char(&p, &left, '\n');
2818                 }
2819                 kfree(kbuf);
2820         } else {
2821                 unsigned long bit_a, bit_b = 0;
2822
2823                 while (left) {
2824                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2825                         if (bit_a >= bitmap_len)
2826                                 break;
2827                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2828                                                    bit_a + 1) - 1;
2829
2830                         if (!first) {
2831                                 err = proc_put_char(&buffer, &left, ',');
2832                                 if (err)
2833                                         break;
2834                         }
2835                         err = proc_put_long(&buffer, &left, bit_a, false);
2836                         if (err)
2837                                 break;
2838                         if (bit_a != bit_b) {
2839                                 err = proc_put_char(&buffer, &left, '-');
2840                                 if (err)
2841                                         break;
2842                                 err = proc_put_long(&buffer, &left, bit_b, false);
2843                                 if (err)
2844                                         break;
2845                         }
2846
2847                         first = 0; bit_b++;
2848                 }
2849                 if (!err)
2850                         err = proc_put_char(&buffer, &left, '\n');
2851         }
2852
2853         if (!err) {
2854                 if (write) {
2855                         if (*ppos)
2856                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2857                         else
2858                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2859                 }
2860                 kfree(tmp_bitmap);
2861                 *lenp -= left;
2862                 *ppos += *lenp;
2863                 return 0;
2864         } else {
2865                 kfree(tmp_bitmap);
2866                 return err;
2867         }
2868 }
2869
2870 #else /* CONFIG_PROC_SYSCTL */
2871
2872 int proc_dostring(struct ctl_table *table, int write,
2873                   void __user *buffer, size_t *lenp, loff_t *ppos)
2874 {
2875         return -ENOSYS;
2876 }
2877
2878 int proc_dointvec(struct ctl_table *table, int write,
2879                   void __user *buffer, size_t *lenp, loff_t *ppos)
2880 {
2881         return -ENOSYS;
2882 }
2883
2884 int proc_douintvec(struct ctl_table *table, int write,
2885                   void __user *buffer, size_t *lenp, loff_t *ppos)
2886 {
2887         return -ENOSYS;
2888 }
2889
2890 int proc_dointvec_minmax(struct ctl_table *table, int write,
2891                     void __user *buffer, size_t *lenp, loff_t *ppos)
2892 {
2893         return -ENOSYS;
2894 }
2895
2896 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2897                     void __user *buffer, size_t *lenp, loff_t *ppos)
2898 {
2899         return -ENOSYS;
2900 }
2901
2902 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2903                     void __user *buffer, size_t *lenp, loff_t *ppos)
2904 {
2905         return -ENOSYS;
2906 }
2907
2908 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2909                              void __user *buffer, size_t *lenp, loff_t *ppos)
2910 {
2911         return -ENOSYS;
2912 }
2913
2914 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2915                     void __user *buffer, size_t *lenp, loff_t *ppos)
2916 {
2917         return -ENOSYS;
2918 }
2919
2920 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2921                                       void __user *buffer,
2922                                       size_t *lenp, loff_t *ppos)
2923 {
2924     return -ENOSYS;
2925 }
2926
2927
2928 #endif /* CONFIG_PROC_SYSCTL */
2929
2930 /*
2931  * No sense putting this after each symbol definition, twice,
2932  * exception granted :-)
2933  */
2934 EXPORT_SYMBOL(proc_dointvec);
2935 EXPORT_SYMBOL(proc_douintvec);
2936 EXPORT_SYMBOL(proc_dointvec_jiffies);
2937 EXPORT_SYMBOL(proc_dointvec_minmax);
2938 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2939 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2940 EXPORT_SYMBOL(proc_dostring);
2941 EXPORT_SYMBOL(proc_doulongvec_minmax);
2942 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);