Merge tag 'gfs2-for-5.9' of git://git.kernel.org/pub/scm/linux/kernel/git/gfs2/linux...
[linux-2.6-microblaze.git] / kernel / sysctl.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * sysctl.c: General linux system control interface
4  *
5  * Begun 24 March 1995, Stephen Tweedie
6  * Added /proc support, Dec 1995
7  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
8  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
9  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
10  * Dynamic registration fixes, Stephen Tweedie.
11  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
12  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
13  *  Horn.
14  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
15  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
16  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
17  *  Wendling.
18  * The list_for_each() macro wasn't appropriate for the sysctl loop.
19  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
20  */
21
22 #include <linux/module.h>
23 #include <linux/aio.h>
24 #include <linux/mm.h>
25 #include <linux/swap.h>
26 #include <linux/slab.h>
27 #include <linux/sysctl.h>
28 #include <linux/bitmap.h>
29 #include <linux/signal.h>
30 #include <linux/printk.h>
31 #include <linux/proc_fs.h>
32 #include <linux/security.h>
33 #include <linux/ctype.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/sched/coredump.h>
67 #include <linux/kexec.h>
68 #include <linux/bpf.h>
69 #include <linux/mount.h>
70 #include <linux/userfaultfd_k.h>
71 #include <linux/coredump.h>
72 #include <linux/latencytop.h>
73 #include <linux/pid.h>
74
75 #include "../lib/kstrtox.h"
76
77 #include <linux/uaccess.h>
78 #include <asm/processor.h>
79
80 #ifdef CONFIG_X86
81 #include <asm/nmi.h>
82 #include <asm/stacktrace.h>
83 #include <asm/io.h>
84 #endif
85 #ifdef CONFIG_SPARC
86 #include <asm/setup.h>
87 #endif
88 #ifdef CONFIG_BSD_PROCESS_ACCT
89 #include <linux/acct.h>
90 #endif
91 #ifdef CONFIG_RT_MUTEXES
92 #include <linux/rtmutex.h>
93 #endif
94 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
95 #include <linux/lockdep.h>
96 #endif
97 #ifdef CONFIG_CHR_DEV_SG
98 #include <scsi/sg.h>
99 #endif
100 #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
101 #include <linux/stackleak.h>
102 #endif
103 #ifdef CONFIG_LOCKUP_DETECTOR
104 #include <linux/nmi.h>
105 #endif
106
107 #if defined(CONFIG_SYSCTL)
108
109 /* Constants used for minimum and  maximum */
110 #ifdef CONFIG_LOCKUP_DETECTOR
111 static int sixty = 60;
112 #endif
113
114 static int __maybe_unused neg_one = -1;
115 static int __maybe_unused two = 2;
116 static int __maybe_unused four = 4;
117 static unsigned long zero_ul;
118 static unsigned long one_ul = 1;
119 static unsigned long long_max = LONG_MAX;
120 static int one_hundred = 100;
121 static int two_hundred = 200;
122 static int one_thousand = 1000;
123 #ifdef CONFIG_PRINTK
124 static int ten_thousand = 10000;
125 #endif
126 #ifdef CONFIG_PERF_EVENTS
127 static int six_hundred_forty_kb = 640 * 1024;
128 #endif
129
130 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
131 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
132
133 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
134 static int maxolduid = 65535;
135 static int minolduid;
136
137 static int ngroups_max = NGROUPS_MAX;
138 static const int cap_last_cap = CAP_LAST_CAP;
139
140 /*
141  * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs
142  * and hung_task_check_interval_secs
143  */
144 #ifdef CONFIG_DETECT_HUNG_TASK
145 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
146 #endif
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151
152 #ifdef CONFIG_PROC_SYSCTL
153
154 /**
155  * enum sysctl_writes_mode - supported sysctl write modes
156  *
157  * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
158  *      to be written, and multiple writes on the same sysctl file descriptor
159  *      will rewrite the sysctl value, regardless of file position. No warning
160  *      is issued when the initial position is not 0.
161  * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
162  *      not 0.
163  * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
164  *      file position 0 and the value must be fully contained in the buffer
165  *      sent to the write syscall. If dealing with strings respect the file
166  *      position, but restrict this to the max length of the buffer, anything
167  *      passed the max length will be ignored. Multiple writes will append
168  *      to the buffer.
169  *
170  * These write modes control how current file position affects the behavior of
171  * updating sysctl values through the proc interface on each write.
172  */
173 enum sysctl_writes_mode {
174         SYSCTL_WRITES_LEGACY            = -1,
175         SYSCTL_WRITES_WARN              = 0,
176         SYSCTL_WRITES_STRICT            = 1,
177 };
178
179 static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
180 #endif /* CONFIG_PROC_SYSCTL */
181
182 #if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
183     defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
184 int sysctl_legacy_va_layout;
185 #endif
186
187 #ifdef CONFIG_SCHED_DEBUG
188 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
189 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
190 static int min_wakeup_granularity_ns;                   /* 0 usecs */
191 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
192 #ifdef CONFIG_SMP
193 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
194 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
195 #endif /* CONFIG_SMP */
196 #endif /* CONFIG_SCHED_DEBUG */
197
198 #ifdef CONFIG_COMPACTION
199 static int min_extfrag_threshold;
200 static int max_extfrag_threshold = 1000;
201 #endif
202
203 #endif /* CONFIG_SYSCTL */
204
205 #if defined(CONFIG_BPF_SYSCALL) && defined(CONFIG_SYSCTL)
206 static int bpf_stats_handler(struct ctl_table *table, int write,
207                              void __user *buffer, size_t *lenp,
208                              loff_t *ppos)
209 {
210         struct static_key *key = (struct static_key *)table->data;
211         static int saved_val;
212         int val, ret;
213         struct ctl_table tmp = {
214                 .data   = &val,
215                 .maxlen = sizeof(val),
216                 .mode   = table->mode,
217                 .extra1 = SYSCTL_ZERO,
218                 .extra2 = SYSCTL_ONE,
219         };
220
221         if (write && !capable(CAP_SYS_ADMIN))
222                 return -EPERM;
223
224         mutex_lock(&bpf_stats_enabled_mutex);
225         val = saved_val;
226         ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
227         if (write && !ret && val != saved_val) {
228                 if (val)
229                         static_key_slow_inc(key);
230                 else
231                         static_key_slow_dec(key);
232                 saved_val = val;
233         }
234         mutex_unlock(&bpf_stats_enabled_mutex);
235         return ret;
236 }
237 #endif
238
239 /*
240  * /proc/sys support
241  */
242
243 #ifdef CONFIG_PROC_SYSCTL
244
245 static int _proc_do_string(char *data, int maxlen, int write,
246                 char *buffer, size_t *lenp, loff_t *ppos)
247 {
248         size_t len;
249         char c, *p;
250
251         if (!data || !maxlen || !*lenp) {
252                 *lenp = 0;
253                 return 0;
254         }
255
256         if (write) {
257                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
258                         /* Only continue writes not past the end of buffer. */
259                         len = strlen(data);
260                         if (len > maxlen - 1)
261                                 len = maxlen - 1;
262
263                         if (*ppos > len)
264                                 return 0;
265                         len = *ppos;
266                 } else {
267                         /* Start writing from beginning of buffer. */
268                         len = 0;
269                 }
270
271                 *ppos += *lenp;
272                 p = buffer;
273                 while ((p - buffer) < *lenp && len < maxlen - 1) {
274                         c = *(p++);
275                         if (c == 0 || c == '\n')
276                                 break;
277                         data[len++] = c;
278                 }
279                 data[len] = 0;
280         } else {
281                 len = strlen(data);
282                 if (len > maxlen)
283                         len = maxlen;
284
285                 if (*ppos > len) {
286                         *lenp = 0;
287                         return 0;
288                 }
289
290                 data += *ppos;
291                 len  -= *ppos;
292
293                 if (len > *lenp)
294                         len = *lenp;
295                 if (len)
296                         memcpy(buffer, data, len);
297                 if (len < *lenp) {
298                         buffer[len] = '\n';
299                         len++;
300                 }
301                 *lenp = len;
302                 *ppos += len;
303         }
304         return 0;
305 }
306
307 static void warn_sysctl_write(struct ctl_table *table)
308 {
309         pr_warn_once("%s wrote to %s when file position was not 0!\n"
310                 "This will not be supported in the future. To silence this\n"
311                 "warning, set kernel.sysctl_writes_strict = -1\n",
312                 current->comm, table->procname);
313 }
314
315 /**
316  * proc_first_pos_non_zero_ignore - check if first position is allowed
317  * @ppos: file position
318  * @table: the sysctl table
319  *
320  * Returns true if the first position is non-zero and the sysctl_writes_strict
321  * mode indicates this is not allowed for numeric input types. String proc
322  * handlers can ignore the return value.
323  */
324 static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
325                                            struct ctl_table *table)
326 {
327         if (!*ppos)
328                 return false;
329
330         switch (sysctl_writes_strict) {
331         case SYSCTL_WRITES_STRICT:
332                 return true;
333         case SYSCTL_WRITES_WARN:
334                 warn_sysctl_write(table);
335                 return false;
336         default:
337                 return false;
338         }
339 }
340
341 /**
342  * proc_dostring - read a string sysctl
343  * @table: the sysctl table
344  * @write: %TRUE if this is a write to the sysctl file
345  * @buffer: the user buffer
346  * @lenp: the size of the user buffer
347  * @ppos: file position
348  *
349  * Reads/writes a string from/to the user buffer. If the kernel
350  * buffer provided is not large enough to hold the string, the
351  * string is truncated. The copied string is %NULL-terminated.
352  * If the string is being read by the user process, it is copied
353  * and a newline '\n' is added. It is truncated if the buffer is
354  * not large enough.
355  *
356  * Returns 0 on success.
357  */
358 int proc_dostring(struct ctl_table *table, int write,
359                   void *buffer, size_t *lenp, loff_t *ppos)
360 {
361         if (write)
362                 proc_first_pos_non_zero_ignore(ppos, table);
363
364         return _proc_do_string(table->data, table->maxlen, write, buffer, lenp,
365                         ppos);
366 }
367
368 static size_t proc_skip_spaces(char **buf)
369 {
370         size_t ret;
371         char *tmp = skip_spaces(*buf);
372         ret = tmp - *buf;
373         *buf = tmp;
374         return ret;
375 }
376
377 static void proc_skip_char(char **buf, size_t *size, const char v)
378 {
379         while (*size) {
380                 if (**buf != v)
381                         break;
382                 (*size)--;
383                 (*buf)++;
384         }
385 }
386
387 /**
388  * strtoul_lenient - parse an ASCII formatted integer from a buffer and only
389  *                   fail on overflow
390  *
391  * @cp: kernel buffer containing the string to parse
392  * @endp: pointer to store the trailing characters
393  * @base: the base to use
394  * @res: where the parsed integer will be stored
395  *
396  * In case of success 0 is returned and @res will contain the parsed integer,
397  * @endp will hold any trailing characters.
398  * This function will fail the parse on overflow. If there wasn't an overflow
399  * the function will defer the decision what characters count as invalid to the
400  * caller.
401  */
402 static int strtoul_lenient(const char *cp, char **endp, unsigned int base,
403                            unsigned long *res)
404 {
405         unsigned long long result;
406         unsigned int rv;
407
408         cp = _parse_integer_fixup_radix(cp, &base);
409         rv = _parse_integer(cp, base, &result);
410         if ((rv & KSTRTOX_OVERFLOW) || (result != (unsigned long)result))
411                 return -ERANGE;
412
413         cp += rv;
414
415         if (endp)
416                 *endp = (char *)cp;
417
418         *res = (unsigned long)result;
419         return 0;
420 }
421
422 #define TMPBUFLEN 22
423 /**
424  * proc_get_long - reads an ASCII formatted integer from a user buffer
425  *
426  * @buf: a kernel buffer
427  * @size: size of the kernel buffer
428  * @val: this is where the number will be stored
429  * @neg: set to %TRUE if number is negative
430  * @perm_tr: a vector which contains the allowed trailers
431  * @perm_tr_len: size of the perm_tr vector
432  * @tr: pointer to store the trailer character
433  *
434  * In case of success %0 is returned and @buf and @size are updated with
435  * the amount of bytes read. If @tr is non-NULL and a trailing
436  * character exists (size is non-zero after returning from this
437  * function), @tr is updated with the trailing character.
438  */
439 static int proc_get_long(char **buf, size_t *size,
440                           unsigned long *val, bool *neg,
441                           const char *perm_tr, unsigned perm_tr_len, char *tr)
442 {
443         int len;
444         char *p, tmp[TMPBUFLEN];
445
446         if (!*size)
447                 return -EINVAL;
448
449         len = *size;
450         if (len > TMPBUFLEN - 1)
451                 len = TMPBUFLEN - 1;
452
453         memcpy(tmp, *buf, len);
454
455         tmp[len] = 0;
456         p = tmp;
457         if (*p == '-' && *size > 1) {
458                 *neg = true;
459                 p++;
460         } else
461                 *neg = false;
462         if (!isdigit(*p))
463                 return -EINVAL;
464
465         if (strtoul_lenient(p, &p, 0, val))
466                 return -EINVAL;
467
468         len = p - tmp;
469
470         /* We don't know if the next char is whitespace thus we may accept
471          * invalid integers (e.g. 1234...a) or two integers instead of one
472          * (e.g. 123...1). So lets not allow such large numbers. */
473         if (len == TMPBUFLEN - 1)
474                 return -EINVAL;
475
476         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
477                 return -EINVAL;
478
479         if (tr && (len < *size))
480                 *tr = *p;
481
482         *buf += len;
483         *size -= len;
484
485         return 0;
486 }
487
488 /**
489  * proc_put_long - converts an integer to a decimal ASCII formatted string
490  *
491  * @buf: the user buffer
492  * @size: the size of the user buffer
493  * @val: the integer to be converted
494  * @neg: sign of the number, %TRUE for negative
495  *
496  * In case of success @buf and @size are updated with the amount of bytes
497  * written.
498  */
499 static void proc_put_long(void **buf, size_t *size, unsigned long val, bool neg)
500 {
501         int len;
502         char tmp[TMPBUFLEN], *p = tmp;
503
504         sprintf(p, "%s%lu", neg ? "-" : "", val);
505         len = strlen(tmp);
506         if (len > *size)
507                 len = *size;
508         memcpy(*buf, tmp, len);
509         *size -= len;
510         *buf += len;
511 }
512 #undef TMPBUFLEN
513
514 static void proc_put_char(void **buf, size_t *size, char c)
515 {
516         if (*size) {
517                 char **buffer = (char **)buf;
518                 **buffer = c;
519
520                 (*size)--;
521                 (*buffer)++;
522                 *buf = *buffer;
523         }
524 }
525
526 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
527                                  int *valp,
528                                  int write, void *data)
529 {
530         if (write) {
531                 if (*negp) {
532                         if (*lvalp > (unsigned long) INT_MAX + 1)
533                                 return -EINVAL;
534                         *valp = -*lvalp;
535                 } else {
536                         if (*lvalp > (unsigned long) INT_MAX)
537                                 return -EINVAL;
538                         *valp = *lvalp;
539                 }
540         } else {
541                 int val = *valp;
542                 if (val < 0) {
543                         *negp = true;
544                         *lvalp = -(unsigned long)val;
545                 } else {
546                         *negp = false;
547                         *lvalp = (unsigned long)val;
548                 }
549         }
550         return 0;
551 }
552
553 static int do_proc_douintvec_conv(unsigned long *lvalp,
554                                   unsigned int *valp,
555                                   int write, void *data)
556 {
557         if (write) {
558                 if (*lvalp > UINT_MAX)
559                         return -EINVAL;
560                 *valp = *lvalp;
561         } else {
562                 unsigned int val = *valp;
563                 *lvalp = (unsigned long)val;
564         }
565         return 0;
566 }
567
568 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
569
570 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
571                   int write, void *buffer,
572                   size_t *lenp, loff_t *ppos,
573                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
574                               int write, void *data),
575                   void *data)
576 {
577         int *i, vleft, first = 1, err = 0;
578         size_t left;
579         char *p;
580         
581         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
582                 *lenp = 0;
583                 return 0;
584         }
585         
586         i = (int *) tbl_data;
587         vleft = table->maxlen / sizeof(*i);
588         left = *lenp;
589
590         if (!conv)
591                 conv = do_proc_dointvec_conv;
592
593         if (write) {
594                 if (proc_first_pos_non_zero_ignore(ppos, table))
595                         goto out;
596
597                 if (left > PAGE_SIZE - 1)
598                         left = PAGE_SIZE - 1;
599                 p = buffer;
600         }
601
602         for (; left && vleft--; i++, first=0) {
603                 unsigned long lval;
604                 bool neg;
605
606                 if (write) {
607                         left -= proc_skip_spaces(&p);
608
609                         if (!left)
610                                 break;
611                         err = proc_get_long(&p, &left, &lval, &neg,
612                                              proc_wspace_sep,
613                                              sizeof(proc_wspace_sep), NULL);
614                         if (err)
615                                 break;
616                         if (conv(&neg, &lval, i, 1, data)) {
617                                 err = -EINVAL;
618                                 break;
619                         }
620                 } else {
621                         if (conv(&neg, &lval, i, 0, data)) {
622                                 err = -EINVAL;
623                                 break;
624                         }
625                         if (!first)
626                                 proc_put_char(&buffer, &left, '\t');
627                         proc_put_long(&buffer, &left, lval, neg);
628                 }
629         }
630
631         if (!write && !first && left && !err)
632                 proc_put_char(&buffer, &left, '\n');
633         if (write && !err && left)
634                 left -= proc_skip_spaces(&p);
635         if (write && first)
636                 return err ? : -EINVAL;
637         *lenp -= left;
638 out:
639         *ppos += *lenp;
640         return err;
641 }
642
643 static int do_proc_dointvec(struct ctl_table *table, int write,
644                   void *buffer, size_t *lenp, loff_t *ppos,
645                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
646                               int write, void *data),
647                   void *data)
648 {
649         return __do_proc_dointvec(table->data, table, write,
650                         buffer, lenp, ppos, conv, data);
651 }
652
653 static int do_proc_douintvec_w(unsigned int *tbl_data,
654                                struct ctl_table *table,
655                                void *buffer,
656                                size_t *lenp, loff_t *ppos,
657                                int (*conv)(unsigned long *lvalp,
658                                            unsigned int *valp,
659                                            int write, void *data),
660                                void *data)
661 {
662         unsigned long lval;
663         int err = 0;
664         size_t left;
665         bool neg;
666         char *p = buffer;
667
668         left = *lenp;
669
670         if (proc_first_pos_non_zero_ignore(ppos, table))
671                 goto bail_early;
672
673         if (left > PAGE_SIZE - 1)
674                 left = PAGE_SIZE - 1;
675
676         left -= proc_skip_spaces(&p);
677         if (!left) {
678                 err = -EINVAL;
679                 goto out_free;
680         }
681
682         err = proc_get_long(&p, &left, &lval, &neg,
683                              proc_wspace_sep,
684                              sizeof(proc_wspace_sep), NULL);
685         if (err || neg) {
686                 err = -EINVAL;
687                 goto out_free;
688         }
689
690         if (conv(&lval, tbl_data, 1, data)) {
691                 err = -EINVAL;
692                 goto out_free;
693         }
694
695         if (!err && left)
696                 left -= proc_skip_spaces(&p);
697
698 out_free:
699         if (err)
700                 return -EINVAL;
701
702         return 0;
703
704         /* This is in keeping with old __do_proc_dointvec() */
705 bail_early:
706         *ppos += *lenp;
707         return err;
708 }
709
710 static int do_proc_douintvec_r(unsigned int *tbl_data, void *buffer,
711                                size_t *lenp, loff_t *ppos,
712                                int (*conv)(unsigned long *lvalp,
713                                            unsigned int *valp,
714                                            int write, void *data),
715                                void *data)
716 {
717         unsigned long lval;
718         int err = 0;
719         size_t left;
720
721         left = *lenp;
722
723         if (conv(&lval, tbl_data, 0, data)) {
724                 err = -EINVAL;
725                 goto out;
726         }
727
728         proc_put_long(&buffer, &left, lval, false);
729         if (!left)
730                 goto out;
731
732         proc_put_char(&buffer, &left, '\n');
733
734 out:
735         *lenp -= left;
736         *ppos += *lenp;
737
738         return err;
739 }
740
741 static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
742                                int write, void *buffer,
743                                size_t *lenp, loff_t *ppos,
744                                int (*conv)(unsigned long *lvalp,
745                                            unsigned int *valp,
746                                            int write, void *data),
747                                void *data)
748 {
749         unsigned int *i, vleft;
750
751         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
752                 *lenp = 0;
753                 return 0;
754         }
755
756         i = (unsigned int *) tbl_data;
757         vleft = table->maxlen / sizeof(*i);
758
759         /*
760          * Arrays are not supported, keep this simple. *Do not* add
761          * support for them.
762          */
763         if (vleft != 1) {
764                 *lenp = 0;
765                 return -EINVAL;
766         }
767
768         if (!conv)
769                 conv = do_proc_douintvec_conv;
770
771         if (write)
772                 return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
773                                            conv, data);
774         return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
775 }
776
777 static int do_proc_douintvec(struct ctl_table *table, int write,
778                              void *buffer, size_t *lenp, loff_t *ppos,
779                              int (*conv)(unsigned long *lvalp,
780                                          unsigned int *valp,
781                                          int write, void *data),
782                              void *data)
783 {
784         return __do_proc_douintvec(table->data, table, write,
785                                    buffer, lenp, ppos, conv, data);
786 }
787
788 /**
789  * proc_dointvec - read a vector of integers
790  * @table: the sysctl table
791  * @write: %TRUE if this is a write to the sysctl file
792  * @buffer: the user buffer
793  * @lenp: the size of the user buffer
794  * @ppos: file position
795  *
796  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
797  * values from/to the user buffer, treated as an ASCII string. 
798  *
799  * Returns 0 on success.
800  */
801 int proc_dointvec(struct ctl_table *table, int write, void *buffer,
802                   size_t *lenp, loff_t *ppos)
803 {
804         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
805 }
806
807 #ifdef CONFIG_COMPACTION
808 static int proc_dointvec_minmax_warn_RT_change(struct ctl_table *table,
809                 int write, void *buffer, size_t *lenp, loff_t *ppos)
810 {
811         int ret, old;
812
813         if (!IS_ENABLED(CONFIG_PREEMPT_RT) || !write)
814                 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
815
816         old = *(int *)table->data;
817         ret = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
818         if (ret)
819                 return ret;
820         if (old != *(int *)table->data)
821                 pr_warn_once("sysctl attribute %s changed by %s[%d]\n",
822                              table->procname, current->comm,
823                              task_pid_nr(current));
824         return ret;
825 }
826 #endif
827
828 /**
829  * proc_douintvec - read a vector of unsigned integers
830  * @table: the sysctl table
831  * @write: %TRUE if this is a write to the sysctl file
832  * @buffer: the user buffer
833  * @lenp: the size of the user buffer
834  * @ppos: file position
835  *
836  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
837  * values from/to the user buffer, treated as an ASCII string.
838  *
839  * Returns 0 on success.
840  */
841 int proc_douintvec(struct ctl_table *table, int write, void *buffer,
842                 size_t *lenp, loff_t *ppos)
843 {
844         return do_proc_douintvec(table, write, buffer, lenp, ppos,
845                                  do_proc_douintvec_conv, NULL);
846 }
847
848 /*
849  * Taint values can only be increased
850  * This means we can safely use a temporary.
851  */
852 static int proc_taint(struct ctl_table *table, int write,
853                                void *buffer, size_t *lenp, loff_t *ppos)
854 {
855         struct ctl_table t;
856         unsigned long tmptaint = get_taint();
857         int err;
858
859         if (write && !capable(CAP_SYS_ADMIN))
860                 return -EPERM;
861
862         t = *table;
863         t.data = &tmptaint;
864         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
865         if (err < 0)
866                 return err;
867
868         if (write) {
869                 int i;
870
871                 /*
872                  * If we are relying on panic_on_taint not producing
873                  * false positives due to userspace input, bail out
874                  * before setting the requested taint flags.
875                  */
876                 if (panic_on_taint_nousertaint && (tmptaint & panic_on_taint))
877                         return -EINVAL;
878
879                 /*
880                  * Poor man's atomic or. Not worth adding a primitive
881                  * to everyone's atomic.h for this
882                  */
883                 for (i = 0; i < TAINT_FLAGS_COUNT; i++)
884                         if ((1UL << i) & tmptaint)
885                                 add_taint(i, LOCKDEP_STILL_OK);
886         }
887
888         return err;
889 }
890
891 #ifdef CONFIG_PRINTK
892 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
893                                 void *buffer, size_t *lenp, loff_t *ppos)
894 {
895         if (write && !capable(CAP_SYS_ADMIN))
896                 return -EPERM;
897
898         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
899 }
900 #endif
901
902 /**
903  * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure
904  * @min: pointer to minimum allowable value
905  * @max: pointer to maximum allowable value
906  *
907  * The do_proc_dointvec_minmax_conv_param structure provides the
908  * minimum and maximum values for doing range checking for those sysctl
909  * parameters that use the proc_dointvec_minmax() handler.
910  */
911 struct do_proc_dointvec_minmax_conv_param {
912         int *min;
913         int *max;
914 };
915
916 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
917                                         int *valp,
918                                         int write, void *data)
919 {
920         int tmp, ret;
921         struct do_proc_dointvec_minmax_conv_param *param = data;
922         /*
923          * If writing, first do so via a temporary local int so we can
924          * bounds-check it before touching *valp.
925          */
926         int *ip = write ? &tmp : valp;
927
928         ret = do_proc_dointvec_conv(negp, lvalp, ip, write, data);
929         if (ret)
930                 return ret;
931
932         if (write) {
933                 if ((param->min && *param->min > tmp) ||
934                     (param->max && *param->max < tmp))
935                         return -EINVAL;
936                 *valp = tmp;
937         }
938
939         return 0;
940 }
941
942 /**
943  * proc_dointvec_minmax - read a vector of integers with min/max values
944  * @table: the sysctl table
945  * @write: %TRUE if this is a write to the sysctl file
946  * @buffer: the user buffer
947  * @lenp: the size of the user buffer
948  * @ppos: file position
949  *
950  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
951  * values from/to the user buffer, treated as an ASCII string.
952  *
953  * This routine will ensure the values are within the range specified by
954  * table->extra1 (min) and table->extra2 (max).
955  *
956  * Returns 0 on success or -EINVAL on write when the range check fails.
957  */
958 int proc_dointvec_minmax(struct ctl_table *table, int write,
959                   void *buffer, size_t *lenp, loff_t *ppos)
960 {
961         struct do_proc_dointvec_minmax_conv_param param = {
962                 .min = (int *) table->extra1,
963                 .max = (int *) table->extra2,
964         };
965         return do_proc_dointvec(table, write, buffer, lenp, ppos,
966                                 do_proc_dointvec_minmax_conv, &param);
967 }
968
969 /**
970  * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure
971  * @min: pointer to minimum allowable value
972  * @max: pointer to maximum allowable value
973  *
974  * The do_proc_douintvec_minmax_conv_param structure provides the
975  * minimum and maximum values for doing range checking for those sysctl
976  * parameters that use the proc_douintvec_minmax() handler.
977  */
978 struct do_proc_douintvec_minmax_conv_param {
979         unsigned int *min;
980         unsigned int *max;
981 };
982
983 static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
984                                          unsigned int *valp,
985                                          int write, void *data)
986 {
987         int ret;
988         unsigned int tmp;
989         struct do_proc_douintvec_minmax_conv_param *param = data;
990         /* write via temporary local uint for bounds-checking */
991         unsigned int *up = write ? &tmp : valp;
992
993         ret = do_proc_douintvec_conv(lvalp, up, write, data);
994         if (ret)
995                 return ret;
996
997         if (write) {
998                 if ((param->min && *param->min > tmp) ||
999                     (param->max && *param->max < tmp))
1000                         return -ERANGE;
1001
1002                 *valp = tmp;
1003         }
1004
1005         return 0;
1006 }
1007
1008 /**
1009  * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
1010  * @table: the sysctl table
1011  * @write: %TRUE if this is a write to the sysctl file
1012  * @buffer: the user buffer
1013  * @lenp: the size of the user buffer
1014  * @ppos: file position
1015  *
1016  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
1017  * values from/to the user buffer, treated as an ASCII string. Negative
1018  * strings are not allowed.
1019  *
1020  * This routine will ensure the values are within the range specified by
1021  * table->extra1 (min) and table->extra2 (max). There is a final sanity
1022  * check for UINT_MAX to avoid having to support wrap around uses from
1023  * userspace.
1024  *
1025  * Returns 0 on success or -ERANGE on write when the range check fails.
1026  */
1027 int proc_douintvec_minmax(struct ctl_table *table, int write,
1028                           void *buffer, size_t *lenp, loff_t *ppos)
1029 {
1030         struct do_proc_douintvec_minmax_conv_param param = {
1031                 .min = (unsigned int *) table->extra1,
1032                 .max = (unsigned int *) table->extra2,
1033         };
1034         return do_proc_douintvec(table, write, buffer, lenp, ppos,
1035                                  do_proc_douintvec_minmax_conv, &param);
1036 }
1037
1038 static int do_proc_dopipe_max_size_conv(unsigned long *lvalp,
1039                                         unsigned int *valp,
1040                                         int write, void *data)
1041 {
1042         if (write) {
1043                 unsigned int val;
1044
1045                 val = round_pipe_size(*lvalp);
1046                 if (val == 0)
1047                         return -EINVAL;
1048
1049                 *valp = val;
1050         } else {
1051                 unsigned int val = *valp;
1052                 *lvalp = (unsigned long) val;
1053         }
1054
1055         return 0;
1056 }
1057
1058 static int proc_dopipe_max_size(struct ctl_table *table, int write,
1059                                 void *buffer, size_t *lenp, loff_t *ppos)
1060 {
1061         return do_proc_douintvec(table, write, buffer, lenp, ppos,
1062                                  do_proc_dopipe_max_size_conv, NULL);
1063 }
1064
1065 static void validate_coredump_safety(void)
1066 {
1067 #ifdef CONFIG_COREDUMP
1068         if (suid_dumpable == SUID_DUMP_ROOT &&
1069             core_pattern[0] != '/' && core_pattern[0] != '|') {
1070                 printk(KERN_WARNING
1071 "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
1072 "Pipe handler or fully qualified core dump path required.\n"
1073 "Set kernel.core_pattern before fs.suid_dumpable.\n"
1074                 );
1075         }
1076 #endif
1077 }
1078
1079 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
1080                 void *buffer, size_t *lenp, loff_t *ppos)
1081 {
1082         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
1083         if (!error)
1084                 validate_coredump_safety();
1085         return error;
1086 }
1087
1088 #ifdef CONFIG_COREDUMP
1089 static int proc_dostring_coredump(struct ctl_table *table, int write,
1090                   void *buffer, size_t *lenp, loff_t *ppos)
1091 {
1092         int error = proc_dostring(table, write, buffer, lenp, ppos);
1093         if (!error)
1094                 validate_coredump_safety();
1095         return error;
1096 }
1097 #endif
1098
1099 #ifdef CONFIG_MAGIC_SYSRQ
1100 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
1101                                 void *buffer, size_t *lenp, loff_t *ppos)
1102 {
1103         int tmp, ret;
1104
1105         tmp = sysrq_mask();
1106
1107         ret = __do_proc_dointvec(&tmp, table, write, buffer,
1108                                lenp, ppos, NULL, NULL);
1109         if (ret || !write)
1110                 return ret;
1111
1112         if (write)
1113                 sysrq_toggle_support(tmp);
1114
1115         return 0;
1116 }
1117 #endif
1118
1119 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table,
1120                 int write, void *buffer, size_t *lenp, loff_t *ppos,
1121                 unsigned long convmul, unsigned long convdiv)
1122 {
1123         unsigned long *i, *min, *max;
1124         int vleft, first = 1, err = 0;
1125         size_t left;
1126         char *p;
1127
1128         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
1129                 *lenp = 0;
1130                 return 0;
1131         }
1132
1133         i = (unsigned long *) data;
1134         min = (unsigned long *) table->extra1;
1135         max = (unsigned long *) table->extra2;
1136         vleft = table->maxlen / sizeof(unsigned long);
1137         left = *lenp;
1138
1139         if (write) {
1140                 if (proc_first_pos_non_zero_ignore(ppos, table))
1141                         goto out;
1142
1143                 if (left > PAGE_SIZE - 1)
1144                         left = PAGE_SIZE - 1;
1145                 p = buffer;
1146         }
1147
1148         for (; left && vleft--; i++, first = 0) {
1149                 unsigned long val;
1150
1151                 if (write) {
1152                         bool neg;
1153
1154                         left -= proc_skip_spaces(&p);
1155                         if (!left)
1156                                 break;
1157
1158                         err = proc_get_long(&p, &left, &val, &neg,
1159                                              proc_wspace_sep,
1160                                              sizeof(proc_wspace_sep), NULL);
1161                         if (err)
1162                                 break;
1163                         if (neg)
1164                                 continue;
1165                         val = convmul * val / convdiv;
1166                         if ((min && val < *min) || (max && val > *max)) {
1167                                 err = -EINVAL;
1168                                 break;
1169                         }
1170                         *i = val;
1171                 } else {
1172                         val = convdiv * (*i) / convmul;
1173                         if (!first)
1174                                 proc_put_char(&buffer, &left, '\t');
1175                         proc_put_long(&buffer, &left, val, false);
1176                 }
1177         }
1178
1179         if (!write && !first && left && !err)
1180                 proc_put_char(&buffer, &left, '\n');
1181         if (write && !err)
1182                 left -= proc_skip_spaces(&p);
1183         if (write && first)
1184                 return err ? : -EINVAL;
1185         *lenp -= left;
1186 out:
1187         *ppos += *lenp;
1188         return err;
1189 }
1190
1191 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
1192                 void *buffer, size_t *lenp, loff_t *ppos, unsigned long convmul,
1193                 unsigned long convdiv)
1194 {
1195         return __do_proc_doulongvec_minmax(table->data, table, write,
1196                         buffer, lenp, ppos, convmul, convdiv);
1197 }
1198
1199 /**
1200  * proc_doulongvec_minmax - read a vector of long integers with min/max values
1201  * @table: the sysctl table
1202  * @write: %TRUE if this is a write to the sysctl file
1203  * @buffer: the user buffer
1204  * @lenp: the size of the user buffer
1205  * @ppos: file position
1206  *
1207  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
1208  * values from/to the user buffer, treated as an ASCII string.
1209  *
1210  * This routine will ensure the values are within the range specified by
1211  * table->extra1 (min) and table->extra2 (max).
1212  *
1213  * Returns 0 on success.
1214  */
1215 int proc_doulongvec_minmax(struct ctl_table *table, int write,
1216                            void *buffer, size_t *lenp, loff_t *ppos)
1217 {
1218     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
1219 }
1220
1221 /**
1222  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
1223  * @table: the sysctl table
1224  * @write: %TRUE if this is a write to the sysctl file
1225  * @buffer: the user buffer
1226  * @lenp: the size of the user buffer
1227  * @ppos: file position
1228  *
1229  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
1230  * values from/to the user buffer, treated as an ASCII string. The values
1231  * are treated as milliseconds, and converted to jiffies when they are stored.
1232  *
1233  * This routine will ensure the values are within the range specified by
1234  * table->extra1 (min) and table->extra2 (max).
1235  *
1236  * Returns 0 on success.
1237  */
1238 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1239                                       void *buffer, size_t *lenp, loff_t *ppos)
1240 {
1241     return do_proc_doulongvec_minmax(table, write, buffer,
1242                                      lenp, ppos, HZ, 1000l);
1243 }
1244
1245
1246 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
1247                                          int *valp,
1248                                          int write, void *data)
1249 {
1250         if (write) {
1251                 if (*lvalp > INT_MAX / HZ)
1252                         return 1;
1253                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
1254         } else {
1255                 int val = *valp;
1256                 unsigned long lval;
1257                 if (val < 0) {
1258                         *negp = true;
1259                         lval = -(unsigned long)val;
1260                 } else {
1261                         *negp = false;
1262                         lval = (unsigned long)val;
1263                 }
1264                 *lvalp = lval / HZ;
1265         }
1266         return 0;
1267 }
1268
1269 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
1270                                                 int *valp,
1271                                                 int write, void *data)
1272 {
1273         if (write) {
1274                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
1275                         return 1;
1276                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
1277         } else {
1278                 int val = *valp;
1279                 unsigned long lval;
1280                 if (val < 0) {
1281                         *negp = true;
1282                         lval = -(unsigned long)val;
1283                 } else {
1284                         *negp = false;
1285                         lval = (unsigned long)val;
1286                 }
1287                 *lvalp = jiffies_to_clock_t(lval);
1288         }
1289         return 0;
1290 }
1291
1292 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
1293                                             int *valp,
1294                                             int write, void *data)
1295 {
1296         if (write) {
1297                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
1298
1299                 if (jif > INT_MAX)
1300                         return 1;
1301                 *valp = (int)jif;
1302         } else {
1303                 int val = *valp;
1304                 unsigned long lval;
1305                 if (val < 0) {
1306                         *negp = true;
1307                         lval = -(unsigned long)val;
1308                 } else {
1309                         *negp = false;
1310                         lval = (unsigned long)val;
1311                 }
1312                 *lvalp = jiffies_to_msecs(lval);
1313         }
1314         return 0;
1315 }
1316
1317 /**
1318  * proc_dointvec_jiffies - read a vector of integers as seconds
1319  * @table: the sysctl table
1320  * @write: %TRUE if this is a write to the sysctl file
1321  * @buffer: the user buffer
1322  * @lenp: the size of the user buffer
1323  * @ppos: file position
1324  *
1325  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1326  * values from/to the user buffer, treated as an ASCII string. 
1327  * The values read are assumed to be in seconds, and are converted into
1328  * jiffies.
1329  *
1330  * Returns 0 on success.
1331  */
1332 int proc_dointvec_jiffies(struct ctl_table *table, int write,
1333                           void *buffer, size_t *lenp, loff_t *ppos)
1334 {
1335     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1336                             do_proc_dointvec_jiffies_conv,NULL);
1337 }
1338
1339 /**
1340  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
1341  * @table: the sysctl table
1342  * @write: %TRUE if this is a write to the sysctl file
1343  * @buffer: the user buffer
1344  * @lenp: the size of the user buffer
1345  * @ppos: pointer to the file position
1346  *
1347  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1348  * values from/to the user buffer, treated as an ASCII string. 
1349  * The values read are assumed to be in 1/USER_HZ seconds, and 
1350  * are converted into jiffies.
1351  *
1352  * Returns 0 on success.
1353  */
1354 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1355                                  void *buffer, size_t *lenp, loff_t *ppos)
1356 {
1357     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1358                             do_proc_dointvec_userhz_jiffies_conv,NULL);
1359 }
1360
1361 /**
1362  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
1363  * @table: the sysctl table
1364  * @write: %TRUE if this is a write to the sysctl file
1365  * @buffer: the user buffer
1366  * @lenp: the size of the user buffer
1367  * @ppos: file position
1368  * @ppos: the current position in the file
1369  *
1370  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1371  * values from/to the user buffer, treated as an ASCII string. 
1372  * The values read are assumed to be in 1/1000 seconds, and 
1373  * are converted into jiffies.
1374  *
1375  * Returns 0 on success.
1376  */
1377 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, void *buffer,
1378                 size_t *lenp, loff_t *ppos)
1379 {
1380         return do_proc_dointvec(table, write, buffer, lenp, ppos,
1381                                 do_proc_dointvec_ms_jiffies_conv, NULL);
1382 }
1383
1384 static int proc_do_cad_pid(struct ctl_table *table, int write, void *buffer,
1385                 size_t *lenp, loff_t *ppos)
1386 {
1387         struct pid *new_pid;
1388         pid_t tmp;
1389         int r;
1390
1391         tmp = pid_vnr(cad_pid);
1392
1393         r = __do_proc_dointvec(&tmp, table, write, buffer,
1394                                lenp, ppos, NULL, NULL);
1395         if (r || !write)
1396                 return r;
1397
1398         new_pid = find_get_pid(tmp);
1399         if (!new_pid)
1400                 return -ESRCH;
1401
1402         put_pid(xchg(&cad_pid, new_pid));
1403         return 0;
1404 }
1405
1406 /**
1407  * proc_do_large_bitmap - read/write from/to a large bitmap
1408  * @table: the sysctl table
1409  * @write: %TRUE if this is a write to the sysctl file
1410  * @buffer: the user buffer
1411  * @lenp: the size of the user buffer
1412  * @ppos: file position
1413  *
1414  * The bitmap is stored at table->data and the bitmap length (in bits)
1415  * in table->maxlen.
1416  *
1417  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
1418  * large bitmaps may be represented in a compact manner. Writing into
1419  * the file will clear the bitmap then update it with the given input.
1420  *
1421  * Returns 0 on success.
1422  */
1423 int proc_do_large_bitmap(struct ctl_table *table, int write,
1424                          void *buffer, size_t *lenp, loff_t *ppos)
1425 {
1426         int err = 0;
1427         bool first = 1;
1428         size_t left = *lenp;
1429         unsigned long bitmap_len = table->maxlen;
1430         unsigned long *bitmap = *(unsigned long **) table->data;
1431         unsigned long *tmp_bitmap = NULL;
1432         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
1433
1434         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
1435                 *lenp = 0;
1436                 return 0;
1437         }
1438
1439         if (write) {
1440                 char *p = buffer;
1441                 size_t skipped = 0;
1442
1443                 if (left > PAGE_SIZE - 1) {
1444                         left = PAGE_SIZE - 1;
1445                         /* How much of the buffer we'll skip this pass */
1446                         skipped = *lenp - left;
1447                 }
1448
1449                 tmp_bitmap = bitmap_zalloc(bitmap_len, GFP_KERNEL);
1450                 if (!tmp_bitmap)
1451                         return -ENOMEM;
1452                 proc_skip_char(&p, &left, '\n');
1453                 while (!err && left) {
1454                         unsigned long val_a, val_b;
1455                         bool neg;
1456                         size_t saved_left;
1457
1458                         /* In case we stop parsing mid-number, we can reset */
1459                         saved_left = left;
1460                         err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
1461                                              sizeof(tr_a), &c);
1462                         /*
1463                          * If we consumed the entirety of a truncated buffer or
1464                          * only one char is left (may be a "-"), then stop here,
1465                          * reset, & come back for more.
1466                          */
1467                         if ((left <= 1) && skipped) {
1468                                 left = saved_left;
1469                                 break;
1470                         }
1471
1472                         if (err)
1473                                 break;
1474                         if (val_a >= bitmap_len || neg) {
1475                                 err = -EINVAL;
1476                                 break;
1477                         }
1478
1479                         val_b = val_a;
1480                         if (left) {
1481                                 p++;
1482                                 left--;
1483                         }
1484
1485                         if (c == '-') {
1486                                 err = proc_get_long(&p, &left, &val_b,
1487                                                      &neg, tr_b, sizeof(tr_b),
1488                                                      &c);
1489                                 /*
1490                                  * If we consumed all of a truncated buffer or
1491                                  * then stop here, reset, & come back for more.
1492                                  */
1493                                 if (!left && skipped) {
1494                                         left = saved_left;
1495                                         break;
1496                                 }
1497
1498                                 if (err)
1499                                         break;
1500                                 if (val_b >= bitmap_len || neg ||
1501                                     val_a > val_b) {
1502                                         err = -EINVAL;
1503                                         break;
1504                                 }
1505                                 if (left) {
1506                                         p++;
1507                                         left--;
1508                                 }
1509                         }
1510
1511                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
1512                         first = 0;
1513                         proc_skip_char(&p, &left, '\n');
1514                 }
1515                 left += skipped;
1516         } else {
1517                 unsigned long bit_a, bit_b = 0;
1518
1519                 while (left) {
1520                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
1521                         if (bit_a >= bitmap_len)
1522                                 break;
1523                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
1524                                                    bit_a + 1) - 1;
1525
1526                         if (!first)
1527                                 proc_put_char(&buffer, &left, ',');
1528                         proc_put_long(&buffer, &left, bit_a, false);
1529                         if (bit_a != bit_b) {
1530                                 proc_put_char(&buffer, &left, '-');
1531                                 proc_put_long(&buffer, &left, bit_b, false);
1532                         }
1533
1534                         first = 0; bit_b++;
1535                 }
1536                 proc_put_char(&buffer, &left, '\n');
1537         }
1538
1539         if (!err) {
1540                 if (write) {
1541                         if (*ppos)
1542                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
1543                         else
1544                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
1545                 }
1546                 *lenp -= left;
1547                 *ppos += *lenp;
1548         }
1549
1550         bitmap_free(tmp_bitmap);
1551         return err;
1552 }
1553
1554 #else /* CONFIG_PROC_SYSCTL */
1555
1556 int proc_dostring(struct ctl_table *table, int write,
1557                   void *buffer, size_t *lenp, loff_t *ppos)
1558 {
1559         return -ENOSYS;
1560 }
1561
1562 int proc_dointvec(struct ctl_table *table, int write,
1563                   void *buffer, size_t *lenp, loff_t *ppos)
1564 {
1565         return -ENOSYS;
1566 }
1567
1568 int proc_douintvec(struct ctl_table *table, int write,
1569                   void *buffer, size_t *lenp, loff_t *ppos)
1570 {
1571         return -ENOSYS;
1572 }
1573
1574 int proc_dointvec_minmax(struct ctl_table *table, int write,
1575                     void *buffer, size_t *lenp, loff_t *ppos)
1576 {
1577         return -ENOSYS;
1578 }
1579
1580 int proc_douintvec_minmax(struct ctl_table *table, int write,
1581                           void *buffer, size_t *lenp, loff_t *ppos)
1582 {
1583         return -ENOSYS;
1584 }
1585
1586 int proc_dointvec_jiffies(struct ctl_table *table, int write,
1587                     void *buffer, size_t *lenp, loff_t *ppos)
1588 {
1589         return -ENOSYS;
1590 }
1591
1592 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1593                     void *buffer, size_t *lenp, loff_t *ppos)
1594 {
1595         return -ENOSYS;
1596 }
1597
1598 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1599                              void *buffer, size_t *lenp, loff_t *ppos)
1600 {
1601         return -ENOSYS;
1602 }
1603
1604 int proc_doulongvec_minmax(struct ctl_table *table, int write,
1605                     void *buffer, size_t *lenp, loff_t *ppos)
1606 {
1607         return -ENOSYS;
1608 }
1609
1610 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1611                                       void *buffer, size_t *lenp, loff_t *ppos)
1612 {
1613         return -ENOSYS;
1614 }
1615
1616 int proc_do_large_bitmap(struct ctl_table *table, int write,
1617                          void *buffer, size_t *lenp, loff_t *ppos)
1618 {
1619         return -ENOSYS;
1620 }
1621
1622 #endif /* CONFIG_PROC_SYSCTL */
1623
1624 #if defined(CONFIG_SYSCTL)
1625 int proc_do_static_key(struct ctl_table *table, int write,
1626                        void *buffer, size_t *lenp, loff_t *ppos)
1627 {
1628         struct static_key *key = (struct static_key *)table->data;
1629         static DEFINE_MUTEX(static_key_mutex);
1630         int val, ret;
1631         struct ctl_table tmp = {
1632                 .data   = &val,
1633                 .maxlen = sizeof(val),
1634                 .mode   = table->mode,
1635                 .extra1 = SYSCTL_ZERO,
1636                 .extra2 = SYSCTL_ONE,
1637         };
1638
1639         if (write && !capable(CAP_SYS_ADMIN))
1640                 return -EPERM;
1641
1642         mutex_lock(&static_key_mutex);
1643         val = static_key_enabled(key);
1644         ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
1645         if (write && !ret) {
1646                 if (val)
1647                         static_key_enable(key);
1648                 else
1649                         static_key_disable(key);
1650         }
1651         mutex_unlock(&static_key_mutex);
1652         return ret;
1653 }
1654
1655 static struct ctl_table kern_table[] = {
1656         {
1657                 .procname       = "sched_child_runs_first",
1658                 .data           = &sysctl_sched_child_runs_first,
1659                 .maxlen         = sizeof(unsigned int),
1660                 .mode           = 0644,
1661                 .proc_handler   = proc_dointvec,
1662         },
1663 #ifdef CONFIG_SCHED_DEBUG
1664         {
1665                 .procname       = "sched_min_granularity_ns",
1666                 .data           = &sysctl_sched_min_granularity,
1667                 .maxlen         = sizeof(unsigned int),
1668                 .mode           = 0644,
1669                 .proc_handler   = sched_proc_update_handler,
1670                 .extra1         = &min_sched_granularity_ns,
1671                 .extra2         = &max_sched_granularity_ns,
1672         },
1673         {
1674                 .procname       = "sched_latency_ns",
1675                 .data           = &sysctl_sched_latency,
1676                 .maxlen         = sizeof(unsigned int),
1677                 .mode           = 0644,
1678                 .proc_handler   = sched_proc_update_handler,
1679                 .extra1         = &min_sched_granularity_ns,
1680                 .extra2         = &max_sched_granularity_ns,
1681         },
1682         {
1683                 .procname       = "sched_wakeup_granularity_ns",
1684                 .data           = &sysctl_sched_wakeup_granularity,
1685                 .maxlen         = sizeof(unsigned int),
1686                 .mode           = 0644,
1687                 .proc_handler   = sched_proc_update_handler,
1688                 .extra1         = &min_wakeup_granularity_ns,
1689                 .extra2         = &max_wakeup_granularity_ns,
1690         },
1691 #ifdef CONFIG_SMP
1692         {
1693                 .procname       = "sched_tunable_scaling",
1694                 .data           = &sysctl_sched_tunable_scaling,
1695                 .maxlen         = sizeof(enum sched_tunable_scaling),
1696                 .mode           = 0644,
1697                 .proc_handler   = sched_proc_update_handler,
1698                 .extra1         = &min_sched_tunable_scaling,
1699                 .extra2         = &max_sched_tunable_scaling,
1700         },
1701         {
1702                 .procname       = "sched_migration_cost_ns",
1703                 .data           = &sysctl_sched_migration_cost,
1704                 .maxlen         = sizeof(unsigned int),
1705                 .mode           = 0644,
1706                 .proc_handler   = proc_dointvec,
1707         },
1708         {
1709                 .procname       = "sched_nr_migrate",
1710                 .data           = &sysctl_sched_nr_migrate,
1711                 .maxlen         = sizeof(unsigned int),
1712                 .mode           = 0644,
1713                 .proc_handler   = proc_dointvec,
1714         },
1715 #ifdef CONFIG_SCHEDSTATS
1716         {
1717                 .procname       = "sched_schedstats",
1718                 .data           = NULL,
1719                 .maxlen         = sizeof(unsigned int),
1720                 .mode           = 0644,
1721                 .proc_handler   = sysctl_schedstats,
1722                 .extra1         = SYSCTL_ZERO,
1723                 .extra2         = SYSCTL_ONE,
1724         },
1725 #endif /* CONFIG_SCHEDSTATS */
1726 #endif /* CONFIG_SMP */
1727 #ifdef CONFIG_NUMA_BALANCING
1728         {
1729                 .procname       = "numa_balancing_scan_delay_ms",
1730                 .data           = &sysctl_numa_balancing_scan_delay,
1731                 .maxlen         = sizeof(unsigned int),
1732                 .mode           = 0644,
1733                 .proc_handler   = proc_dointvec,
1734         },
1735         {
1736                 .procname       = "numa_balancing_scan_period_min_ms",
1737                 .data           = &sysctl_numa_balancing_scan_period_min,
1738                 .maxlen         = sizeof(unsigned int),
1739                 .mode           = 0644,
1740                 .proc_handler   = proc_dointvec,
1741         },
1742         {
1743                 .procname       = "numa_balancing_scan_period_max_ms",
1744                 .data           = &sysctl_numa_balancing_scan_period_max,
1745                 .maxlen         = sizeof(unsigned int),
1746                 .mode           = 0644,
1747                 .proc_handler   = proc_dointvec,
1748         },
1749         {
1750                 .procname       = "numa_balancing_scan_size_mb",
1751                 .data           = &sysctl_numa_balancing_scan_size,
1752                 .maxlen         = sizeof(unsigned int),
1753                 .mode           = 0644,
1754                 .proc_handler   = proc_dointvec_minmax,
1755                 .extra1         = SYSCTL_ONE,
1756         },
1757         {
1758                 .procname       = "numa_balancing",
1759                 .data           = NULL, /* filled in by handler */
1760                 .maxlen         = sizeof(unsigned int),
1761                 .mode           = 0644,
1762                 .proc_handler   = sysctl_numa_balancing,
1763                 .extra1         = SYSCTL_ZERO,
1764                 .extra2         = SYSCTL_ONE,
1765         },
1766 #endif /* CONFIG_NUMA_BALANCING */
1767 #endif /* CONFIG_SCHED_DEBUG */
1768         {
1769                 .procname       = "sched_rt_period_us",
1770                 .data           = &sysctl_sched_rt_period,
1771                 .maxlen         = sizeof(unsigned int),
1772                 .mode           = 0644,
1773                 .proc_handler   = sched_rt_handler,
1774         },
1775         {
1776                 .procname       = "sched_rt_runtime_us",
1777                 .data           = &sysctl_sched_rt_runtime,
1778                 .maxlen         = sizeof(int),
1779                 .mode           = 0644,
1780                 .proc_handler   = sched_rt_handler,
1781         },
1782         {
1783                 .procname       = "sched_deadline_period_max_us",
1784                 .data           = &sysctl_sched_dl_period_max,
1785                 .maxlen         = sizeof(unsigned int),
1786                 .mode           = 0644,
1787                 .proc_handler   = proc_dointvec,
1788         },
1789         {
1790                 .procname       = "sched_deadline_period_min_us",
1791                 .data           = &sysctl_sched_dl_period_min,
1792                 .maxlen         = sizeof(unsigned int),
1793                 .mode           = 0644,
1794                 .proc_handler   = proc_dointvec,
1795         },
1796         {
1797                 .procname       = "sched_rr_timeslice_ms",
1798                 .data           = &sysctl_sched_rr_timeslice,
1799                 .maxlen         = sizeof(int),
1800                 .mode           = 0644,
1801                 .proc_handler   = sched_rr_handler,
1802         },
1803 #ifdef CONFIG_UCLAMP_TASK
1804         {
1805                 .procname       = "sched_util_clamp_min",
1806                 .data           = &sysctl_sched_uclamp_util_min,
1807                 .maxlen         = sizeof(unsigned int),
1808                 .mode           = 0644,
1809                 .proc_handler   = sysctl_sched_uclamp_handler,
1810         },
1811         {
1812                 .procname       = "sched_util_clamp_max",
1813                 .data           = &sysctl_sched_uclamp_util_max,
1814                 .maxlen         = sizeof(unsigned int),
1815                 .mode           = 0644,
1816                 .proc_handler   = sysctl_sched_uclamp_handler,
1817         },
1818         {
1819                 .procname       = "sched_util_clamp_min_rt_default",
1820                 .data           = &sysctl_sched_uclamp_util_min_rt_default,
1821                 .maxlen         = sizeof(unsigned int),
1822                 .mode           = 0644,
1823                 .proc_handler   = sysctl_sched_uclamp_handler,
1824         },
1825 #endif
1826 #ifdef CONFIG_SCHED_AUTOGROUP
1827         {
1828                 .procname       = "sched_autogroup_enabled",
1829                 .data           = &sysctl_sched_autogroup_enabled,
1830                 .maxlen         = sizeof(unsigned int),
1831                 .mode           = 0644,
1832                 .proc_handler   = proc_dointvec_minmax,
1833                 .extra1         = SYSCTL_ZERO,
1834                 .extra2         = SYSCTL_ONE,
1835         },
1836 #endif
1837 #ifdef CONFIG_CFS_BANDWIDTH
1838         {
1839                 .procname       = "sched_cfs_bandwidth_slice_us",
1840                 .data           = &sysctl_sched_cfs_bandwidth_slice,
1841                 .maxlen         = sizeof(unsigned int),
1842                 .mode           = 0644,
1843                 .proc_handler   = proc_dointvec_minmax,
1844                 .extra1         = SYSCTL_ONE,
1845         },
1846 #endif
1847 #if defined(CONFIG_ENERGY_MODEL) && defined(CONFIG_CPU_FREQ_GOV_SCHEDUTIL)
1848         {
1849                 .procname       = "sched_energy_aware",
1850                 .data           = &sysctl_sched_energy_aware,
1851                 .maxlen         = sizeof(unsigned int),
1852                 .mode           = 0644,
1853                 .proc_handler   = sched_energy_aware_handler,
1854                 .extra1         = SYSCTL_ZERO,
1855                 .extra2         = SYSCTL_ONE,
1856         },
1857 #endif
1858 #ifdef CONFIG_PROVE_LOCKING
1859         {
1860                 .procname       = "prove_locking",
1861                 .data           = &prove_locking,
1862                 .maxlen         = sizeof(int),
1863                 .mode           = 0644,
1864                 .proc_handler   = proc_dointvec,
1865         },
1866 #endif
1867 #ifdef CONFIG_LOCK_STAT
1868         {
1869                 .procname       = "lock_stat",
1870                 .data           = &lock_stat,
1871                 .maxlen         = sizeof(int),
1872                 .mode           = 0644,
1873                 .proc_handler   = proc_dointvec,
1874         },
1875 #endif
1876         {
1877                 .procname       = "panic",
1878                 .data           = &panic_timeout,
1879                 .maxlen         = sizeof(int),
1880                 .mode           = 0644,
1881                 .proc_handler   = proc_dointvec,
1882         },
1883 #ifdef CONFIG_COREDUMP
1884         {
1885                 .procname       = "core_uses_pid",
1886                 .data           = &core_uses_pid,
1887                 .maxlen         = sizeof(int),
1888                 .mode           = 0644,
1889                 .proc_handler   = proc_dointvec,
1890         },
1891         {
1892                 .procname       = "core_pattern",
1893                 .data           = core_pattern,
1894                 .maxlen         = CORENAME_MAX_SIZE,
1895                 .mode           = 0644,
1896                 .proc_handler   = proc_dostring_coredump,
1897         },
1898         {
1899                 .procname       = "core_pipe_limit",
1900                 .data           = &core_pipe_limit,
1901                 .maxlen         = sizeof(unsigned int),
1902                 .mode           = 0644,
1903                 .proc_handler   = proc_dointvec,
1904         },
1905 #endif
1906 #ifdef CONFIG_PROC_SYSCTL
1907         {
1908                 .procname       = "tainted",
1909                 .maxlen         = sizeof(long),
1910                 .mode           = 0644,
1911                 .proc_handler   = proc_taint,
1912         },
1913         {
1914                 .procname       = "sysctl_writes_strict",
1915                 .data           = &sysctl_writes_strict,
1916                 .maxlen         = sizeof(int),
1917                 .mode           = 0644,
1918                 .proc_handler   = proc_dointvec_minmax,
1919                 .extra1         = &neg_one,
1920                 .extra2         = SYSCTL_ONE,
1921         },
1922 #endif
1923 #ifdef CONFIG_LATENCYTOP
1924         {
1925                 .procname       = "latencytop",
1926                 .data           = &latencytop_enabled,
1927                 .maxlen         = sizeof(int),
1928                 .mode           = 0644,
1929                 .proc_handler   = sysctl_latencytop,
1930         },
1931 #endif
1932 #ifdef CONFIG_BLK_DEV_INITRD
1933         {
1934                 .procname       = "real-root-dev",
1935                 .data           = &real_root_dev,
1936                 .maxlen         = sizeof(int),
1937                 .mode           = 0644,
1938                 .proc_handler   = proc_dointvec,
1939         },
1940 #endif
1941         {
1942                 .procname       = "print-fatal-signals",
1943                 .data           = &print_fatal_signals,
1944                 .maxlen         = sizeof(int),
1945                 .mode           = 0644,
1946                 .proc_handler   = proc_dointvec,
1947         },
1948 #ifdef CONFIG_SPARC
1949         {
1950                 .procname       = "reboot-cmd",
1951                 .data           = reboot_command,
1952                 .maxlen         = 256,
1953                 .mode           = 0644,
1954                 .proc_handler   = proc_dostring,
1955         },
1956         {
1957                 .procname       = "stop-a",
1958                 .data           = &stop_a_enabled,
1959                 .maxlen         = sizeof (int),
1960                 .mode           = 0644,
1961                 .proc_handler   = proc_dointvec,
1962         },
1963         {
1964                 .procname       = "scons-poweroff",
1965                 .data           = &scons_pwroff,
1966                 .maxlen         = sizeof (int),
1967                 .mode           = 0644,
1968                 .proc_handler   = proc_dointvec,
1969         },
1970 #endif
1971 #ifdef CONFIG_SPARC64
1972         {
1973                 .procname       = "tsb-ratio",
1974                 .data           = &sysctl_tsb_ratio,
1975                 .maxlen         = sizeof (int),
1976                 .mode           = 0644,
1977                 .proc_handler   = proc_dointvec,
1978         },
1979 #endif
1980 #ifdef CONFIG_PARISC
1981         {
1982                 .procname       = "soft-power",
1983                 .data           = &pwrsw_enabled,
1984                 .maxlen         = sizeof (int),
1985                 .mode           = 0644,
1986                 .proc_handler   = proc_dointvec,
1987         },
1988 #endif
1989 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1990         {
1991                 .procname       = "unaligned-trap",
1992                 .data           = &unaligned_enabled,
1993                 .maxlen         = sizeof (int),
1994                 .mode           = 0644,
1995                 .proc_handler   = proc_dointvec,
1996         },
1997 #endif
1998         {
1999                 .procname       = "ctrl-alt-del",
2000                 .data           = &C_A_D,
2001                 .maxlen         = sizeof(int),
2002                 .mode           = 0644,
2003                 .proc_handler   = proc_dointvec,
2004         },
2005 #ifdef CONFIG_FUNCTION_TRACER
2006         {
2007                 .procname       = "ftrace_enabled",
2008                 .data           = &ftrace_enabled,
2009                 .maxlen         = sizeof(int),
2010                 .mode           = 0644,
2011                 .proc_handler   = ftrace_enable_sysctl,
2012         },
2013 #endif
2014 #ifdef CONFIG_STACK_TRACER
2015         {
2016                 .procname       = "stack_tracer_enabled",
2017                 .data           = &stack_tracer_enabled,
2018                 .maxlen         = sizeof(int),
2019                 .mode           = 0644,
2020                 .proc_handler   = stack_trace_sysctl,
2021         },
2022 #endif
2023 #ifdef CONFIG_TRACING
2024         {
2025                 .procname       = "ftrace_dump_on_oops",
2026                 .data           = &ftrace_dump_on_oops,
2027                 .maxlen         = sizeof(int),
2028                 .mode           = 0644,
2029                 .proc_handler   = proc_dointvec,
2030         },
2031         {
2032                 .procname       = "traceoff_on_warning",
2033                 .data           = &__disable_trace_on_warning,
2034                 .maxlen         = sizeof(__disable_trace_on_warning),
2035                 .mode           = 0644,
2036                 .proc_handler   = proc_dointvec,
2037         },
2038         {
2039                 .procname       = "tracepoint_printk",
2040                 .data           = &tracepoint_printk,
2041                 .maxlen         = sizeof(tracepoint_printk),
2042                 .mode           = 0644,
2043                 .proc_handler   = tracepoint_printk_sysctl,
2044         },
2045 #endif
2046 #ifdef CONFIG_KEXEC_CORE
2047         {
2048                 .procname       = "kexec_load_disabled",
2049                 .data           = &kexec_load_disabled,
2050                 .maxlen         = sizeof(int),
2051                 .mode           = 0644,
2052                 /* only handle a transition from default "0" to "1" */
2053                 .proc_handler   = proc_dointvec_minmax,
2054                 .extra1         = SYSCTL_ONE,
2055                 .extra2         = SYSCTL_ONE,
2056         },
2057 #endif
2058 #ifdef CONFIG_MODULES
2059         {
2060                 .procname       = "modprobe",
2061                 .data           = &modprobe_path,
2062                 .maxlen         = KMOD_PATH_LEN,
2063                 .mode           = 0644,
2064                 .proc_handler   = proc_dostring,
2065         },
2066         {
2067                 .procname       = "modules_disabled",
2068                 .data           = &modules_disabled,
2069                 .maxlen         = sizeof(int),
2070                 .mode           = 0644,
2071                 /* only handle a transition from default "0" to "1" */
2072                 .proc_handler   = proc_dointvec_minmax,
2073                 .extra1         = SYSCTL_ONE,
2074                 .extra2         = SYSCTL_ONE,
2075         },
2076 #endif
2077 #ifdef CONFIG_UEVENT_HELPER
2078         {
2079                 .procname       = "hotplug",
2080                 .data           = &uevent_helper,
2081                 .maxlen         = UEVENT_HELPER_PATH_LEN,
2082                 .mode           = 0644,
2083                 .proc_handler   = proc_dostring,
2084         },
2085 #endif
2086 #ifdef CONFIG_CHR_DEV_SG
2087         {
2088                 .procname       = "sg-big-buff",
2089                 .data           = &sg_big_buff,
2090                 .maxlen         = sizeof (int),
2091                 .mode           = 0444,
2092                 .proc_handler   = proc_dointvec,
2093         },
2094 #endif
2095 #ifdef CONFIG_BSD_PROCESS_ACCT
2096         {
2097                 .procname       = "acct",
2098                 .data           = &acct_parm,
2099                 .maxlen         = 3*sizeof(int),
2100                 .mode           = 0644,
2101                 .proc_handler   = proc_dointvec,
2102         },
2103 #endif
2104 #ifdef CONFIG_MAGIC_SYSRQ
2105         {
2106                 .procname       = "sysrq",
2107                 .data           = NULL,
2108                 .maxlen         = sizeof (int),
2109                 .mode           = 0644,
2110                 .proc_handler   = sysrq_sysctl_handler,
2111         },
2112 #endif
2113 #ifdef CONFIG_PROC_SYSCTL
2114         {
2115                 .procname       = "cad_pid",
2116                 .data           = NULL,
2117                 .maxlen         = sizeof (int),
2118                 .mode           = 0600,
2119                 .proc_handler   = proc_do_cad_pid,
2120         },
2121 #endif
2122         {
2123                 .procname       = "threads-max",
2124                 .data           = NULL,
2125                 .maxlen         = sizeof(int),
2126                 .mode           = 0644,
2127                 .proc_handler   = sysctl_max_threads,
2128         },
2129         {
2130                 .procname       = "random",
2131                 .mode           = 0555,
2132                 .child          = random_table,
2133         },
2134         {
2135                 .procname       = "usermodehelper",
2136                 .mode           = 0555,
2137                 .child          = usermodehelper_table,
2138         },
2139 #ifdef CONFIG_FW_LOADER_USER_HELPER
2140         {
2141                 .procname       = "firmware_config",
2142                 .mode           = 0555,
2143                 .child          = firmware_config_table,
2144         },
2145 #endif
2146         {
2147                 .procname       = "overflowuid",
2148                 .data           = &overflowuid,
2149                 .maxlen         = sizeof(int),
2150                 .mode           = 0644,
2151                 .proc_handler   = proc_dointvec_minmax,
2152                 .extra1         = &minolduid,
2153                 .extra2         = &maxolduid,
2154         },
2155         {
2156                 .procname       = "overflowgid",
2157                 .data           = &overflowgid,
2158                 .maxlen         = sizeof(int),
2159                 .mode           = 0644,
2160                 .proc_handler   = proc_dointvec_minmax,
2161                 .extra1         = &minolduid,
2162                 .extra2         = &maxolduid,
2163         },
2164 #ifdef CONFIG_S390
2165         {
2166                 .procname       = "userprocess_debug",
2167                 .data           = &show_unhandled_signals,
2168                 .maxlen         = sizeof(int),
2169                 .mode           = 0644,
2170                 .proc_handler   = proc_dointvec,
2171         },
2172 #endif
2173 #ifdef CONFIG_SMP
2174         {
2175                 .procname       = "oops_all_cpu_backtrace",
2176                 .data           = &sysctl_oops_all_cpu_backtrace,
2177                 .maxlen         = sizeof(int),
2178                 .mode           = 0644,
2179                 .proc_handler   = proc_dointvec_minmax,
2180                 .extra1         = SYSCTL_ZERO,
2181                 .extra2         = SYSCTL_ONE,
2182         },
2183 #endif /* CONFIG_SMP */
2184         {
2185                 .procname       = "pid_max",
2186                 .data           = &pid_max,
2187                 .maxlen         = sizeof (int),
2188                 .mode           = 0644,
2189                 .proc_handler   = proc_dointvec_minmax,
2190                 .extra1         = &pid_max_min,
2191                 .extra2         = &pid_max_max,
2192         },
2193         {
2194                 .procname       = "panic_on_oops",
2195                 .data           = &panic_on_oops,
2196                 .maxlen         = sizeof(int),
2197                 .mode           = 0644,
2198                 .proc_handler   = proc_dointvec,
2199         },
2200         {
2201                 .procname       = "panic_print",
2202                 .data           = &panic_print,
2203                 .maxlen         = sizeof(unsigned long),
2204                 .mode           = 0644,
2205                 .proc_handler   = proc_doulongvec_minmax,
2206         },
2207 #if defined CONFIG_PRINTK
2208         {
2209                 .procname       = "printk",
2210                 .data           = &console_loglevel,
2211                 .maxlen         = 4*sizeof(int),
2212                 .mode           = 0644,
2213                 .proc_handler   = proc_dointvec,
2214         },
2215         {
2216                 .procname       = "printk_ratelimit",
2217                 .data           = &printk_ratelimit_state.interval,
2218                 .maxlen         = sizeof(int),
2219                 .mode           = 0644,
2220                 .proc_handler   = proc_dointvec_jiffies,
2221         },
2222         {
2223                 .procname       = "printk_ratelimit_burst",
2224                 .data           = &printk_ratelimit_state.burst,
2225                 .maxlen         = sizeof(int),
2226                 .mode           = 0644,
2227                 .proc_handler   = proc_dointvec,
2228         },
2229         {
2230                 .procname       = "printk_delay",
2231                 .data           = &printk_delay_msec,
2232                 .maxlen         = sizeof(int),
2233                 .mode           = 0644,
2234                 .proc_handler   = proc_dointvec_minmax,
2235                 .extra1         = SYSCTL_ZERO,
2236                 .extra2         = &ten_thousand,
2237         },
2238         {
2239                 .procname       = "printk_devkmsg",
2240                 .data           = devkmsg_log_str,
2241                 .maxlen         = DEVKMSG_STR_MAX_SIZE,
2242                 .mode           = 0644,
2243                 .proc_handler   = devkmsg_sysctl_set_loglvl,
2244         },
2245         {
2246                 .procname       = "dmesg_restrict",
2247                 .data           = &dmesg_restrict,
2248                 .maxlen         = sizeof(int),
2249                 .mode           = 0644,
2250                 .proc_handler   = proc_dointvec_minmax_sysadmin,
2251                 .extra1         = SYSCTL_ZERO,
2252                 .extra2         = SYSCTL_ONE,
2253         },
2254         {
2255                 .procname       = "kptr_restrict",
2256                 .data           = &kptr_restrict,
2257                 .maxlen         = sizeof(int),
2258                 .mode           = 0644,
2259                 .proc_handler   = proc_dointvec_minmax_sysadmin,
2260                 .extra1         = SYSCTL_ZERO,
2261                 .extra2         = &two,
2262         },
2263 #endif
2264         {
2265                 .procname       = "ngroups_max",
2266                 .data           = &ngroups_max,
2267                 .maxlen         = sizeof (int),
2268                 .mode           = 0444,
2269                 .proc_handler   = proc_dointvec,
2270         },
2271         {
2272                 .procname       = "cap_last_cap",
2273                 .data           = (void *)&cap_last_cap,
2274                 .maxlen         = sizeof(int),
2275                 .mode           = 0444,
2276                 .proc_handler   = proc_dointvec,
2277         },
2278 #if defined(CONFIG_LOCKUP_DETECTOR)
2279         {
2280                 .procname       = "watchdog",
2281                 .data           = &watchdog_user_enabled,
2282                 .maxlen         = sizeof(int),
2283                 .mode           = 0644,
2284                 .proc_handler   = proc_watchdog,
2285                 .extra1         = SYSCTL_ZERO,
2286                 .extra2         = SYSCTL_ONE,
2287         },
2288         {
2289                 .procname       = "watchdog_thresh",
2290                 .data           = &watchdog_thresh,
2291                 .maxlen         = sizeof(int),
2292                 .mode           = 0644,
2293                 .proc_handler   = proc_watchdog_thresh,
2294                 .extra1         = SYSCTL_ZERO,
2295                 .extra2         = &sixty,
2296         },
2297         {
2298                 .procname       = "nmi_watchdog",
2299                 .data           = &nmi_watchdog_user_enabled,
2300                 .maxlen         = sizeof(int),
2301                 .mode           = NMI_WATCHDOG_SYSCTL_PERM,
2302                 .proc_handler   = proc_nmi_watchdog,
2303                 .extra1         = SYSCTL_ZERO,
2304                 .extra2         = SYSCTL_ONE,
2305         },
2306         {
2307                 .procname       = "watchdog_cpumask",
2308                 .data           = &watchdog_cpumask_bits,
2309                 .maxlen         = NR_CPUS,
2310                 .mode           = 0644,
2311                 .proc_handler   = proc_watchdog_cpumask,
2312         },
2313 #ifdef CONFIG_SOFTLOCKUP_DETECTOR
2314         {
2315                 .procname       = "soft_watchdog",
2316                 .data           = &soft_watchdog_user_enabled,
2317                 .maxlen         = sizeof(int),
2318                 .mode           = 0644,
2319                 .proc_handler   = proc_soft_watchdog,
2320                 .extra1         = SYSCTL_ZERO,
2321                 .extra2         = SYSCTL_ONE,
2322         },
2323         {
2324                 .procname       = "softlockup_panic",
2325                 .data           = &softlockup_panic,
2326                 .maxlen         = sizeof(int),
2327                 .mode           = 0644,
2328                 .proc_handler   = proc_dointvec_minmax,
2329                 .extra1         = SYSCTL_ZERO,
2330                 .extra2         = SYSCTL_ONE,
2331         },
2332 #ifdef CONFIG_SMP
2333         {
2334                 .procname       = "softlockup_all_cpu_backtrace",
2335                 .data           = &sysctl_softlockup_all_cpu_backtrace,
2336                 .maxlen         = sizeof(int),
2337                 .mode           = 0644,
2338                 .proc_handler   = proc_dointvec_minmax,
2339                 .extra1         = SYSCTL_ZERO,
2340                 .extra2         = SYSCTL_ONE,
2341         },
2342 #endif /* CONFIG_SMP */
2343 #endif
2344 #ifdef CONFIG_HARDLOCKUP_DETECTOR
2345         {
2346                 .procname       = "hardlockup_panic",
2347                 .data           = &hardlockup_panic,
2348                 .maxlen         = sizeof(int),
2349                 .mode           = 0644,
2350                 .proc_handler   = proc_dointvec_minmax,
2351                 .extra1         = SYSCTL_ZERO,
2352                 .extra2         = SYSCTL_ONE,
2353         },
2354 #ifdef CONFIG_SMP
2355         {
2356                 .procname       = "hardlockup_all_cpu_backtrace",
2357                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
2358                 .maxlen         = sizeof(int),
2359                 .mode           = 0644,
2360                 .proc_handler   = proc_dointvec_minmax,
2361                 .extra1         = SYSCTL_ZERO,
2362                 .extra2         = SYSCTL_ONE,
2363         },
2364 #endif /* CONFIG_SMP */
2365 #endif
2366 #endif
2367
2368 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
2369         {
2370                 .procname       = "unknown_nmi_panic",
2371                 .data           = &unknown_nmi_panic,
2372                 .maxlen         = sizeof (int),
2373                 .mode           = 0644,
2374                 .proc_handler   = proc_dointvec,
2375         },
2376 #endif
2377
2378 #if (defined(CONFIG_X86_32) || defined(CONFIG_PARISC)) && \
2379         defined(CONFIG_DEBUG_STACKOVERFLOW)
2380         {
2381                 .procname       = "panic_on_stackoverflow",
2382                 .data           = &sysctl_panic_on_stackoverflow,
2383                 .maxlen         = sizeof(int),
2384                 .mode           = 0644,
2385                 .proc_handler   = proc_dointvec,
2386         },
2387 #endif
2388 #if defined(CONFIG_X86)
2389         {
2390                 .procname       = "panic_on_unrecovered_nmi",
2391                 .data           = &panic_on_unrecovered_nmi,
2392                 .maxlen         = sizeof(int),
2393                 .mode           = 0644,
2394                 .proc_handler   = proc_dointvec,
2395         },
2396         {
2397                 .procname       = "panic_on_io_nmi",
2398                 .data           = &panic_on_io_nmi,
2399                 .maxlen         = sizeof(int),
2400                 .mode           = 0644,
2401                 .proc_handler   = proc_dointvec,
2402         },
2403         {
2404                 .procname       = "bootloader_type",
2405                 .data           = &bootloader_type,
2406                 .maxlen         = sizeof (int),
2407                 .mode           = 0444,
2408                 .proc_handler   = proc_dointvec,
2409         },
2410         {
2411                 .procname       = "bootloader_version",
2412                 .data           = &bootloader_version,
2413                 .maxlen         = sizeof (int),
2414                 .mode           = 0444,
2415                 .proc_handler   = proc_dointvec,
2416         },
2417         {
2418                 .procname       = "io_delay_type",
2419                 .data           = &io_delay_type,
2420                 .maxlen         = sizeof(int),
2421                 .mode           = 0644,
2422                 .proc_handler   = proc_dointvec,
2423         },
2424 #endif
2425 #if defined(CONFIG_MMU)
2426         {
2427                 .procname       = "randomize_va_space",
2428                 .data           = &randomize_va_space,
2429                 .maxlen         = sizeof(int),
2430                 .mode           = 0644,
2431                 .proc_handler   = proc_dointvec,
2432         },
2433 #endif
2434 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
2435         {
2436                 .procname       = "spin_retry",
2437                 .data           = &spin_retry,
2438                 .maxlen         = sizeof (int),
2439                 .mode           = 0644,
2440                 .proc_handler   = proc_dointvec,
2441         },
2442 #endif
2443 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
2444         {
2445                 .procname       = "acpi_video_flags",
2446                 .data           = &acpi_realmode_flags,
2447                 .maxlen         = sizeof (unsigned long),
2448                 .mode           = 0644,
2449                 .proc_handler   = proc_doulongvec_minmax,
2450         },
2451 #endif
2452 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
2453         {
2454                 .procname       = "ignore-unaligned-usertrap",
2455                 .data           = &no_unaligned_warning,
2456                 .maxlen         = sizeof (int),
2457                 .mode           = 0644,
2458                 .proc_handler   = proc_dointvec,
2459         },
2460 #endif
2461 #ifdef CONFIG_IA64
2462         {
2463                 .procname       = "unaligned-dump-stack",
2464                 .data           = &unaligned_dump_stack,
2465                 .maxlen         = sizeof (int),
2466                 .mode           = 0644,
2467                 .proc_handler   = proc_dointvec,
2468         },
2469 #endif
2470 #ifdef CONFIG_DETECT_HUNG_TASK
2471 #ifdef CONFIG_SMP
2472         {
2473                 .procname       = "hung_task_all_cpu_backtrace",
2474                 .data           = &sysctl_hung_task_all_cpu_backtrace,
2475                 .maxlen         = sizeof(int),
2476                 .mode           = 0644,
2477                 .proc_handler   = proc_dointvec_minmax,
2478                 .extra1         = SYSCTL_ZERO,
2479                 .extra2         = SYSCTL_ONE,
2480         },
2481 #endif /* CONFIG_SMP */
2482         {
2483                 .procname       = "hung_task_panic",
2484                 .data           = &sysctl_hung_task_panic,
2485                 .maxlen         = sizeof(int),
2486                 .mode           = 0644,
2487                 .proc_handler   = proc_dointvec_minmax,
2488                 .extra1         = SYSCTL_ZERO,
2489                 .extra2         = SYSCTL_ONE,
2490         },
2491         {
2492                 .procname       = "hung_task_check_count",
2493                 .data           = &sysctl_hung_task_check_count,
2494                 .maxlen         = sizeof(int),
2495                 .mode           = 0644,
2496                 .proc_handler   = proc_dointvec_minmax,
2497                 .extra1         = SYSCTL_ZERO,
2498         },
2499         {
2500                 .procname       = "hung_task_timeout_secs",
2501                 .data           = &sysctl_hung_task_timeout_secs,
2502                 .maxlen         = sizeof(unsigned long),
2503                 .mode           = 0644,
2504                 .proc_handler   = proc_dohung_task_timeout_secs,
2505                 .extra2         = &hung_task_timeout_max,
2506         },
2507         {
2508                 .procname       = "hung_task_check_interval_secs",
2509                 .data           = &sysctl_hung_task_check_interval_secs,
2510                 .maxlen         = sizeof(unsigned long),
2511                 .mode           = 0644,
2512                 .proc_handler   = proc_dohung_task_timeout_secs,
2513                 .extra2         = &hung_task_timeout_max,
2514         },
2515         {
2516                 .procname       = "hung_task_warnings",
2517                 .data           = &sysctl_hung_task_warnings,
2518                 .maxlen         = sizeof(int),
2519                 .mode           = 0644,
2520                 .proc_handler   = proc_dointvec_minmax,
2521                 .extra1         = &neg_one,
2522         },
2523 #endif
2524 #ifdef CONFIG_RT_MUTEXES
2525         {
2526                 .procname       = "max_lock_depth",
2527                 .data           = &max_lock_depth,
2528                 .maxlen         = sizeof(int),
2529                 .mode           = 0644,
2530                 .proc_handler   = proc_dointvec,
2531         },
2532 #endif
2533         {
2534                 .procname       = "poweroff_cmd",
2535                 .data           = &poweroff_cmd,
2536                 .maxlen         = POWEROFF_CMD_PATH_LEN,
2537                 .mode           = 0644,
2538                 .proc_handler   = proc_dostring,
2539         },
2540 #ifdef CONFIG_KEYS
2541         {
2542                 .procname       = "keys",
2543                 .mode           = 0555,
2544                 .child          = key_sysctls,
2545         },
2546 #endif
2547 #ifdef CONFIG_PERF_EVENTS
2548         /*
2549          * User-space scripts rely on the existence of this file
2550          * as a feature check for perf_events being enabled.
2551          *
2552          * So it's an ABI, do not remove!
2553          */
2554         {
2555                 .procname       = "perf_event_paranoid",
2556                 .data           = &sysctl_perf_event_paranoid,
2557                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
2558                 .mode           = 0644,
2559                 .proc_handler   = proc_dointvec,
2560         },
2561         {
2562                 .procname       = "perf_event_mlock_kb",
2563                 .data           = &sysctl_perf_event_mlock,
2564                 .maxlen         = sizeof(sysctl_perf_event_mlock),
2565                 .mode           = 0644,
2566                 .proc_handler   = proc_dointvec,
2567         },
2568         {
2569                 .procname       = "perf_event_max_sample_rate",
2570                 .data           = &sysctl_perf_event_sample_rate,
2571                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
2572                 .mode           = 0644,
2573                 .proc_handler   = perf_proc_update_handler,
2574                 .extra1         = SYSCTL_ONE,
2575         },
2576         {
2577                 .procname       = "perf_cpu_time_max_percent",
2578                 .data           = &sysctl_perf_cpu_time_max_percent,
2579                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
2580                 .mode           = 0644,
2581                 .proc_handler   = perf_cpu_time_max_percent_handler,
2582                 .extra1         = SYSCTL_ZERO,
2583                 .extra2         = &one_hundred,
2584         },
2585         {
2586                 .procname       = "perf_event_max_stack",
2587                 .data           = &sysctl_perf_event_max_stack,
2588                 .maxlen         = sizeof(sysctl_perf_event_max_stack),
2589                 .mode           = 0644,
2590                 .proc_handler   = perf_event_max_stack_handler,
2591                 .extra1         = SYSCTL_ZERO,
2592                 .extra2         = &six_hundred_forty_kb,
2593         },
2594         {
2595                 .procname       = "perf_event_max_contexts_per_stack",
2596                 .data           = &sysctl_perf_event_max_contexts_per_stack,
2597                 .maxlen         = sizeof(sysctl_perf_event_max_contexts_per_stack),
2598                 .mode           = 0644,
2599                 .proc_handler   = perf_event_max_stack_handler,
2600                 .extra1         = SYSCTL_ZERO,
2601                 .extra2         = &one_thousand,
2602         },
2603 #endif
2604         {
2605                 .procname       = "panic_on_warn",
2606                 .data           = &panic_on_warn,
2607                 .maxlen         = sizeof(int),
2608                 .mode           = 0644,
2609                 .proc_handler   = proc_dointvec_minmax,
2610                 .extra1         = SYSCTL_ZERO,
2611                 .extra2         = SYSCTL_ONE,
2612         },
2613 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
2614         {
2615                 .procname       = "timer_migration",
2616                 .data           = &sysctl_timer_migration,
2617                 .maxlen         = sizeof(unsigned int),
2618                 .mode           = 0644,
2619                 .proc_handler   = timer_migration_handler,
2620                 .extra1         = SYSCTL_ZERO,
2621                 .extra2         = SYSCTL_ONE,
2622         },
2623 #endif
2624 #ifdef CONFIG_BPF_SYSCALL
2625         {
2626                 .procname       = "unprivileged_bpf_disabled",
2627                 .data           = &sysctl_unprivileged_bpf_disabled,
2628                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
2629                 .mode           = 0644,
2630                 /* only handle a transition from default "0" to "1" */
2631                 .proc_handler   = proc_dointvec_minmax,
2632                 .extra1         = SYSCTL_ONE,
2633                 .extra2         = SYSCTL_ONE,
2634         },
2635         {
2636                 .procname       = "bpf_stats_enabled",
2637                 .data           = &bpf_stats_enabled_key.key,
2638                 .maxlen         = sizeof(bpf_stats_enabled_key),
2639                 .mode           = 0644,
2640                 .proc_handler   = bpf_stats_handler,
2641         },
2642 #endif
2643 #if defined(CONFIG_TREE_RCU)
2644         {
2645                 .procname       = "panic_on_rcu_stall",
2646                 .data           = &sysctl_panic_on_rcu_stall,
2647                 .maxlen         = sizeof(sysctl_panic_on_rcu_stall),
2648                 .mode           = 0644,
2649                 .proc_handler   = proc_dointvec_minmax,
2650                 .extra1         = SYSCTL_ZERO,
2651                 .extra2         = SYSCTL_ONE,
2652         },
2653 #endif
2654 #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
2655         {
2656                 .procname       = "stack_erasing",
2657                 .data           = NULL,
2658                 .maxlen         = sizeof(int),
2659                 .mode           = 0600,
2660                 .proc_handler   = stack_erasing_sysctl,
2661                 .extra1         = SYSCTL_ZERO,
2662                 .extra2         = SYSCTL_ONE,
2663         },
2664 #endif
2665         { }
2666 };
2667
2668 static struct ctl_table vm_table[] = {
2669         {
2670                 .procname       = "overcommit_memory",
2671                 .data           = &sysctl_overcommit_memory,
2672                 .maxlen         = sizeof(sysctl_overcommit_memory),
2673                 .mode           = 0644,
2674                 .proc_handler   = overcommit_policy_handler,
2675                 .extra1         = SYSCTL_ZERO,
2676                 .extra2         = &two,
2677         },
2678         {
2679                 .procname       = "panic_on_oom",
2680                 .data           = &sysctl_panic_on_oom,
2681                 .maxlen         = sizeof(sysctl_panic_on_oom),
2682                 .mode           = 0644,
2683                 .proc_handler   = proc_dointvec_minmax,
2684                 .extra1         = SYSCTL_ZERO,
2685                 .extra2         = &two,
2686         },
2687         {
2688                 .procname       = "oom_kill_allocating_task",
2689                 .data           = &sysctl_oom_kill_allocating_task,
2690                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
2691                 .mode           = 0644,
2692                 .proc_handler   = proc_dointvec,
2693         },
2694         {
2695                 .procname       = "oom_dump_tasks",
2696                 .data           = &sysctl_oom_dump_tasks,
2697                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
2698                 .mode           = 0644,
2699                 .proc_handler   = proc_dointvec,
2700         },
2701         {
2702                 .procname       = "overcommit_ratio",
2703                 .data           = &sysctl_overcommit_ratio,
2704                 .maxlen         = sizeof(sysctl_overcommit_ratio),
2705                 .mode           = 0644,
2706                 .proc_handler   = overcommit_ratio_handler,
2707         },
2708         {
2709                 .procname       = "overcommit_kbytes",
2710                 .data           = &sysctl_overcommit_kbytes,
2711                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
2712                 .mode           = 0644,
2713                 .proc_handler   = overcommit_kbytes_handler,
2714         },
2715         {
2716                 .procname       = "page-cluster",
2717                 .data           = &page_cluster,
2718                 .maxlen         = sizeof(int),
2719                 .mode           = 0644,
2720                 .proc_handler   = proc_dointvec_minmax,
2721                 .extra1         = SYSCTL_ZERO,
2722         },
2723         {
2724                 .procname       = "dirty_background_ratio",
2725                 .data           = &dirty_background_ratio,
2726                 .maxlen         = sizeof(dirty_background_ratio),
2727                 .mode           = 0644,
2728                 .proc_handler   = dirty_background_ratio_handler,
2729                 .extra1         = SYSCTL_ZERO,
2730                 .extra2         = &one_hundred,
2731         },
2732         {
2733                 .procname       = "dirty_background_bytes",
2734                 .data           = &dirty_background_bytes,
2735                 .maxlen         = sizeof(dirty_background_bytes),
2736                 .mode           = 0644,
2737                 .proc_handler   = dirty_background_bytes_handler,
2738                 .extra1         = &one_ul,
2739         },
2740         {
2741                 .procname       = "dirty_ratio",
2742                 .data           = &vm_dirty_ratio,
2743                 .maxlen         = sizeof(vm_dirty_ratio),
2744                 .mode           = 0644,
2745                 .proc_handler   = dirty_ratio_handler,
2746                 .extra1         = SYSCTL_ZERO,
2747                 .extra2         = &one_hundred,
2748         },
2749         {
2750                 .procname       = "dirty_bytes",
2751                 .data           = &vm_dirty_bytes,
2752                 .maxlen         = sizeof(vm_dirty_bytes),
2753                 .mode           = 0644,
2754                 .proc_handler   = dirty_bytes_handler,
2755                 .extra1         = &dirty_bytes_min,
2756         },
2757         {
2758                 .procname       = "dirty_writeback_centisecs",
2759                 .data           = &dirty_writeback_interval,
2760                 .maxlen         = sizeof(dirty_writeback_interval),
2761                 .mode           = 0644,
2762                 .proc_handler   = dirty_writeback_centisecs_handler,
2763         },
2764         {
2765                 .procname       = "dirty_expire_centisecs",
2766                 .data           = &dirty_expire_interval,
2767                 .maxlen         = sizeof(dirty_expire_interval),
2768                 .mode           = 0644,
2769                 .proc_handler   = proc_dointvec_minmax,
2770                 .extra1         = SYSCTL_ZERO,
2771         },
2772         {
2773                 .procname       = "dirtytime_expire_seconds",
2774                 .data           = &dirtytime_expire_interval,
2775                 .maxlen         = sizeof(dirtytime_expire_interval),
2776                 .mode           = 0644,
2777                 .proc_handler   = dirtytime_interval_handler,
2778                 .extra1         = SYSCTL_ZERO,
2779         },
2780         {
2781                 .procname       = "swappiness",
2782                 .data           = &vm_swappiness,
2783                 .maxlen         = sizeof(vm_swappiness),
2784                 .mode           = 0644,
2785                 .proc_handler   = proc_dointvec_minmax,
2786                 .extra1         = SYSCTL_ZERO,
2787                 .extra2         = &two_hundred,
2788         },
2789 #ifdef CONFIG_HUGETLB_PAGE
2790         {
2791                 .procname       = "nr_hugepages",
2792                 .data           = NULL,
2793                 .maxlen         = sizeof(unsigned long),
2794                 .mode           = 0644,
2795                 .proc_handler   = hugetlb_sysctl_handler,
2796         },
2797 #ifdef CONFIG_NUMA
2798         {
2799                 .procname       = "nr_hugepages_mempolicy",
2800                 .data           = NULL,
2801                 .maxlen         = sizeof(unsigned long),
2802                 .mode           = 0644,
2803                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
2804         },
2805         {
2806                 .procname               = "numa_stat",
2807                 .data                   = &sysctl_vm_numa_stat,
2808                 .maxlen                 = sizeof(int),
2809                 .mode                   = 0644,
2810                 .proc_handler   = sysctl_vm_numa_stat_handler,
2811                 .extra1                 = SYSCTL_ZERO,
2812                 .extra2                 = SYSCTL_ONE,
2813         },
2814 #endif
2815          {
2816                 .procname       = "hugetlb_shm_group",
2817                 .data           = &sysctl_hugetlb_shm_group,
2818                 .maxlen         = sizeof(gid_t),
2819                 .mode           = 0644,
2820                 .proc_handler   = proc_dointvec,
2821          },
2822         {
2823                 .procname       = "nr_overcommit_hugepages",
2824                 .data           = NULL,
2825                 .maxlen         = sizeof(unsigned long),
2826                 .mode           = 0644,
2827                 .proc_handler   = hugetlb_overcommit_handler,
2828         },
2829 #endif
2830         {
2831                 .procname       = "lowmem_reserve_ratio",
2832                 .data           = &sysctl_lowmem_reserve_ratio,
2833                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
2834                 .mode           = 0644,
2835                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
2836         },
2837         {
2838                 .procname       = "drop_caches",
2839                 .data           = &sysctl_drop_caches,
2840                 .maxlen         = sizeof(int),
2841                 .mode           = 0200,
2842                 .proc_handler   = drop_caches_sysctl_handler,
2843                 .extra1         = SYSCTL_ONE,
2844                 .extra2         = &four,
2845         },
2846 #ifdef CONFIG_COMPACTION
2847         {
2848                 .procname       = "compact_memory",
2849                 .data           = &sysctl_compact_memory,
2850                 .maxlen         = sizeof(int),
2851                 .mode           = 0200,
2852                 .proc_handler   = sysctl_compaction_handler,
2853         },
2854         {
2855                 .procname       = "extfrag_threshold",
2856                 .data           = &sysctl_extfrag_threshold,
2857                 .maxlen         = sizeof(int),
2858                 .mode           = 0644,
2859                 .proc_handler   = proc_dointvec_minmax,
2860                 .extra1         = &min_extfrag_threshold,
2861                 .extra2         = &max_extfrag_threshold,
2862         },
2863         {
2864                 .procname       = "compact_unevictable_allowed",
2865                 .data           = &sysctl_compact_unevictable_allowed,
2866                 .maxlen         = sizeof(int),
2867                 .mode           = 0644,
2868                 .proc_handler   = proc_dointvec_minmax_warn_RT_change,
2869                 .extra1         = SYSCTL_ZERO,
2870                 .extra2         = SYSCTL_ONE,
2871         },
2872
2873 #endif /* CONFIG_COMPACTION */
2874         {
2875                 .procname       = "min_free_kbytes",
2876                 .data           = &min_free_kbytes,
2877                 .maxlen         = sizeof(min_free_kbytes),
2878                 .mode           = 0644,
2879                 .proc_handler   = min_free_kbytes_sysctl_handler,
2880                 .extra1         = SYSCTL_ZERO,
2881         },
2882         {
2883                 .procname       = "watermark_boost_factor",
2884                 .data           = &watermark_boost_factor,
2885                 .maxlen         = sizeof(watermark_boost_factor),
2886                 .mode           = 0644,
2887                 .proc_handler   = proc_dointvec_minmax,
2888                 .extra1         = SYSCTL_ZERO,
2889         },
2890         {
2891                 .procname       = "watermark_scale_factor",
2892                 .data           = &watermark_scale_factor,
2893                 .maxlen         = sizeof(watermark_scale_factor),
2894                 .mode           = 0644,
2895                 .proc_handler   = watermark_scale_factor_sysctl_handler,
2896                 .extra1         = SYSCTL_ONE,
2897                 .extra2         = &one_thousand,
2898         },
2899         {
2900                 .procname       = "percpu_pagelist_fraction",
2901                 .data           = &percpu_pagelist_fraction,
2902                 .maxlen         = sizeof(percpu_pagelist_fraction),
2903                 .mode           = 0644,
2904                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
2905                 .extra1         = SYSCTL_ZERO,
2906         },
2907 #ifdef CONFIG_MMU
2908         {
2909                 .procname       = "max_map_count",
2910                 .data           = &sysctl_max_map_count,
2911                 .maxlen         = sizeof(sysctl_max_map_count),
2912                 .mode           = 0644,
2913                 .proc_handler   = proc_dointvec_minmax,
2914                 .extra1         = SYSCTL_ZERO,
2915         },
2916 #else
2917         {
2918                 .procname       = "nr_trim_pages",
2919                 .data           = &sysctl_nr_trim_pages,
2920                 .maxlen         = sizeof(sysctl_nr_trim_pages),
2921                 .mode           = 0644,
2922                 .proc_handler   = proc_dointvec_minmax,
2923                 .extra1         = SYSCTL_ZERO,
2924         },
2925 #endif
2926         {
2927                 .procname       = "laptop_mode",
2928                 .data           = &laptop_mode,
2929                 .maxlen         = sizeof(laptop_mode),
2930                 .mode           = 0644,
2931                 .proc_handler   = proc_dointvec_jiffies,
2932         },
2933         {
2934                 .procname       = "block_dump",
2935                 .data           = &block_dump,
2936                 .maxlen         = sizeof(block_dump),
2937                 .mode           = 0644,
2938                 .proc_handler   = proc_dointvec,
2939                 .extra1         = SYSCTL_ZERO,
2940         },
2941         {
2942                 .procname       = "vfs_cache_pressure",
2943                 .data           = &sysctl_vfs_cache_pressure,
2944                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
2945                 .mode           = 0644,
2946                 .proc_handler   = proc_dointvec,
2947                 .extra1         = SYSCTL_ZERO,
2948         },
2949 #if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
2950     defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
2951         {
2952                 .procname       = "legacy_va_layout",
2953                 .data           = &sysctl_legacy_va_layout,
2954                 .maxlen         = sizeof(sysctl_legacy_va_layout),
2955                 .mode           = 0644,
2956                 .proc_handler   = proc_dointvec,
2957                 .extra1         = SYSCTL_ZERO,
2958         },
2959 #endif
2960 #ifdef CONFIG_NUMA
2961         {
2962                 .procname       = "zone_reclaim_mode",
2963                 .data           = &node_reclaim_mode,
2964                 .maxlen         = sizeof(node_reclaim_mode),
2965                 .mode           = 0644,
2966                 .proc_handler   = proc_dointvec,
2967                 .extra1         = SYSCTL_ZERO,
2968         },
2969         {
2970                 .procname       = "min_unmapped_ratio",
2971                 .data           = &sysctl_min_unmapped_ratio,
2972                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
2973                 .mode           = 0644,
2974                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
2975                 .extra1         = SYSCTL_ZERO,
2976                 .extra2         = &one_hundred,
2977         },
2978         {
2979                 .procname       = "min_slab_ratio",
2980                 .data           = &sysctl_min_slab_ratio,
2981                 .maxlen         = sizeof(sysctl_min_slab_ratio),
2982                 .mode           = 0644,
2983                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
2984                 .extra1         = SYSCTL_ZERO,
2985                 .extra2         = &one_hundred,
2986         },
2987 #endif
2988 #ifdef CONFIG_SMP
2989         {
2990                 .procname       = "stat_interval",
2991                 .data           = &sysctl_stat_interval,
2992                 .maxlen         = sizeof(sysctl_stat_interval),
2993                 .mode           = 0644,
2994                 .proc_handler   = proc_dointvec_jiffies,
2995         },
2996         {
2997                 .procname       = "stat_refresh",
2998                 .data           = NULL,
2999                 .maxlen         = 0,
3000                 .mode           = 0600,
3001                 .proc_handler   = vmstat_refresh,
3002         },
3003 #endif
3004 #ifdef CONFIG_MMU
3005         {
3006                 .procname       = "mmap_min_addr",
3007                 .data           = &dac_mmap_min_addr,
3008                 .maxlen         = sizeof(unsigned long),
3009                 .mode           = 0644,
3010                 .proc_handler   = mmap_min_addr_handler,
3011         },
3012 #endif
3013 #ifdef CONFIG_NUMA
3014         {
3015                 .procname       = "numa_zonelist_order",
3016                 .data           = &numa_zonelist_order,
3017                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
3018                 .mode           = 0644,
3019                 .proc_handler   = numa_zonelist_order_handler,
3020         },
3021 #endif
3022 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
3023    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
3024         {
3025                 .procname       = "vdso_enabled",
3026 #ifdef CONFIG_X86_32
3027                 .data           = &vdso32_enabled,
3028                 .maxlen         = sizeof(vdso32_enabled),
3029 #else
3030                 .data           = &vdso_enabled,
3031                 .maxlen         = sizeof(vdso_enabled),
3032 #endif
3033                 .mode           = 0644,
3034                 .proc_handler   = proc_dointvec,
3035                 .extra1         = SYSCTL_ZERO,
3036         },
3037 #endif
3038 #ifdef CONFIG_HIGHMEM
3039         {
3040                 .procname       = "highmem_is_dirtyable",
3041                 .data           = &vm_highmem_is_dirtyable,
3042                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
3043                 .mode           = 0644,
3044                 .proc_handler   = proc_dointvec_minmax,
3045                 .extra1         = SYSCTL_ZERO,
3046                 .extra2         = SYSCTL_ONE,
3047         },
3048 #endif
3049 #ifdef CONFIG_MEMORY_FAILURE
3050         {
3051                 .procname       = "memory_failure_early_kill",
3052                 .data           = &sysctl_memory_failure_early_kill,
3053                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
3054                 .mode           = 0644,
3055                 .proc_handler   = proc_dointvec_minmax,
3056                 .extra1         = SYSCTL_ZERO,
3057                 .extra2         = SYSCTL_ONE,
3058         },
3059         {
3060                 .procname       = "memory_failure_recovery",
3061                 .data           = &sysctl_memory_failure_recovery,
3062                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
3063                 .mode           = 0644,
3064                 .proc_handler   = proc_dointvec_minmax,
3065                 .extra1         = SYSCTL_ZERO,
3066                 .extra2         = SYSCTL_ONE,
3067         },
3068 #endif
3069         {
3070                 .procname       = "user_reserve_kbytes",
3071                 .data           = &sysctl_user_reserve_kbytes,
3072                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
3073                 .mode           = 0644,
3074                 .proc_handler   = proc_doulongvec_minmax,
3075         },
3076         {
3077                 .procname       = "admin_reserve_kbytes",
3078                 .data           = &sysctl_admin_reserve_kbytes,
3079                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
3080                 .mode           = 0644,
3081                 .proc_handler   = proc_doulongvec_minmax,
3082         },
3083 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
3084         {
3085                 .procname       = "mmap_rnd_bits",
3086                 .data           = &mmap_rnd_bits,
3087                 .maxlen         = sizeof(mmap_rnd_bits),
3088                 .mode           = 0600,
3089                 .proc_handler   = proc_dointvec_minmax,
3090                 .extra1         = (void *)&mmap_rnd_bits_min,
3091                 .extra2         = (void *)&mmap_rnd_bits_max,
3092         },
3093 #endif
3094 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
3095         {
3096                 .procname       = "mmap_rnd_compat_bits",
3097                 .data           = &mmap_rnd_compat_bits,
3098                 .maxlen         = sizeof(mmap_rnd_compat_bits),
3099                 .mode           = 0600,
3100                 .proc_handler   = proc_dointvec_minmax,
3101                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
3102                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
3103         },
3104 #endif
3105 #ifdef CONFIG_USERFAULTFD
3106         {
3107                 .procname       = "unprivileged_userfaultfd",
3108                 .data           = &sysctl_unprivileged_userfaultfd,
3109                 .maxlen         = sizeof(sysctl_unprivileged_userfaultfd),
3110                 .mode           = 0644,
3111                 .proc_handler   = proc_dointvec_minmax,
3112                 .extra1         = SYSCTL_ZERO,
3113                 .extra2         = SYSCTL_ONE,
3114         },
3115 #endif
3116         { }
3117 };
3118
3119 static struct ctl_table fs_table[] = {
3120         {
3121                 .procname       = "inode-nr",
3122                 .data           = &inodes_stat,
3123                 .maxlen         = 2*sizeof(long),
3124                 .mode           = 0444,
3125                 .proc_handler   = proc_nr_inodes,
3126         },
3127         {
3128                 .procname       = "inode-state",
3129                 .data           = &inodes_stat,
3130                 .maxlen         = 7*sizeof(long),
3131                 .mode           = 0444,
3132                 .proc_handler   = proc_nr_inodes,
3133         },
3134         {
3135                 .procname       = "file-nr",
3136                 .data           = &files_stat,
3137                 .maxlen         = sizeof(files_stat),
3138                 .mode           = 0444,
3139                 .proc_handler   = proc_nr_files,
3140         },
3141         {
3142                 .procname       = "file-max",
3143                 .data           = &files_stat.max_files,
3144                 .maxlen         = sizeof(files_stat.max_files),
3145                 .mode           = 0644,
3146                 .proc_handler   = proc_doulongvec_minmax,
3147                 .extra1         = &zero_ul,
3148                 .extra2         = &long_max,
3149         },
3150         {
3151                 .procname       = "nr_open",
3152                 .data           = &sysctl_nr_open,
3153                 .maxlen         = sizeof(unsigned int),
3154                 .mode           = 0644,
3155                 .proc_handler   = proc_dointvec_minmax,
3156                 .extra1         = &sysctl_nr_open_min,
3157                 .extra2         = &sysctl_nr_open_max,
3158         },
3159         {
3160                 .procname       = "dentry-state",
3161                 .data           = &dentry_stat,
3162                 .maxlen         = 6*sizeof(long),
3163                 .mode           = 0444,
3164                 .proc_handler   = proc_nr_dentry,
3165         },
3166         {
3167                 .procname       = "overflowuid",
3168                 .data           = &fs_overflowuid,
3169                 .maxlen         = sizeof(int),
3170                 .mode           = 0644,
3171                 .proc_handler   = proc_dointvec_minmax,
3172                 .extra1         = &minolduid,
3173                 .extra2         = &maxolduid,
3174         },
3175         {
3176                 .procname       = "overflowgid",
3177                 .data           = &fs_overflowgid,
3178                 .maxlen         = sizeof(int),
3179                 .mode           = 0644,
3180                 .proc_handler   = proc_dointvec_minmax,
3181                 .extra1         = &minolduid,
3182                 .extra2         = &maxolduid,
3183         },
3184 #ifdef CONFIG_FILE_LOCKING
3185         {
3186                 .procname       = "leases-enable",
3187                 .data           = &leases_enable,
3188                 .maxlen         = sizeof(int),
3189                 .mode           = 0644,
3190                 .proc_handler   = proc_dointvec,
3191         },
3192 #endif
3193 #ifdef CONFIG_DNOTIFY
3194         {
3195                 .procname       = "dir-notify-enable",
3196                 .data           = &dir_notify_enable,
3197                 .maxlen         = sizeof(int),
3198                 .mode           = 0644,
3199                 .proc_handler   = proc_dointvec,
3200         },
3201 #endif
3202 #ifdef CONFIG_MMU
3203 #ifdef CONFIG_FILE_LOCKING
3204         {
3205                 .procname       = "lease-break-time",
3206                 .data           = &lease_break_time,
3207                 .maxlen         = sizeof(int),
3208                 .mode           = 0644,
3209                 .proc_handler   = proc_dointvec,
3210         },
3211 #endif
3212 #ifdef CONFIG_AIO
3213         {
3214                 .procname       = "aio-nr",
3215                 .data           = &aio_nr,
3216                 .maxlen         = sizeof(aio_nr),
3217                 .mode           = 0444,
3218                 .proc_handler   = proc_doulongvec_minmax,
3219         },
3220         {
3221                 .procname       = "aio-max-nr",
3222                 .data           = &aio_max_nr,
3223                 .maxlen         = sizeof(aio_max_nr),
3224                 .mode           = 0644,
3225                 .proc_handler   = proc_doulongvec_minmax,
3226         },
3227 #endif /* CONFIG_AIO */
3228 #ifdef CONFIG_INOTIFY_USER
3229         {
3230                 .procname       = "inotify",
3231                 .mode           = 0555,
3232                 .child          = inotify_table,
3233         },
3234 #endif  
3235 #ifdef CONFIG_EPOLL
3236         {
3237                 .procname       = "epoll",
3238                 .mode           = 0555,
3239                 .child          = epoll_table,
3240         },
3241 #endif
3242 #endif
3243         {
3244                 .procname       = "protected_symlinks",
3245                 .data           = &sysctl_protected_symlinks,
3246                 .maxlen         = sizeof(int),
3247                 .mode           = 0600,
3248                 .proc_handler   = proc_dointvec_minmax,
3249                 .extra1         = SYSCTL_ZERO,
3250                 .extra2         = SYSCTL_ONE,
3251         },
3252         {
3253                 .procname       = "protected_hardlinks",
3254                 .data           = &sysctl_protected_hardlinks,
3255                 .maxlen         = sizeof(int),
3256                 .mode           = 0600,
3257                 .proc_handler   = proc_dointvec_minmax,
3258                 .extra1         = SYSCTL_ZERO,
3259                 .extra2         = SYSCTL_ONE,
3260         },
3261         {
3262                 .procname       = "protected_fifos",
3263                 .data           = &sysctl_protected_fifos,
3264                 .maxlen         = sizeof(int),
3265                 .mode           = 0600,
3266                 .proc_handler   = proc_dointvec_minmax,
3267                 .extra1         = SYSCTL_ZERO,
3268                 .extra2         = &two,
3269         },
3270         {
3271                 .procname       = "protected_regular",
3272                 .data           = &sysctl_protected_regular,
3273                 .maxlen         = sizeof(int),
3274                 .mode           = 0600,
3275                 .proc_handler   = proc_dointvec_minmax,
3276                 .extra1         = SYSCTL_ZERO,
3277                 .extra2         = &two,
3278         },
3279         {
3280                 .procname       = "suid_dumpable",
3281                 .data           = &suid_dumpable,
3282                 .maxlen         = sizeof(int),
3283                 .mode           = 0644,
3284                 .proc_handler   = proc_dointvec_minmax_coredump,
3285                 .extra1         = SYSCTL_ZERO,
3286                 .extra2         = &two,
3287         },
3288 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
3289         {
3290                 .procname       = "binfmt_misc",
3291                 .mode           = 0555,
3292                 .child          = sysctl_mount_point,
3293         },
3294 #endif
3295         {
3296                 .procname       = "pipe-max-size",
3297                 .data           = &pipe_max_size,
3298                 .maxlen         = sizeof(pipe_max_size),
3299                 .mode           = 0644,
3300                 .proc_handler   = proc_dopipe_max_size,
3301         },
3302         {
3303                 .procname       = "pipe-user-pages-hard",
3304                 .data           = &pipe_user_pages_hard,
3305                 .maxlen         = sizeof(pipe_user_pages_hard),
3306                 .mode           = 0644,
3307                 .proc_handler   = proc_doulongvec_minmax,
3308         },
3309         {
3310                 .procname       = "pipe-user-pages-soft",
3311                 .data           = &pipe_user_pages_soft,
3312                 .maxlen         = sizeof(pipe_user_pages_soft),
3313                 .mode           = 0644,
3314                 .proc_handler   = proc_doulongvec_minmax,
3315         },
3316         {
3317                 .procname       = "mount-max",
3318                 .data           = &sysctl_mount_max,
3319                 .maxlen         = sizeof(unsigned int),
3320                 .mode           = 0644,
3321                 .proc_handler   = proc_dointvec_minmax,
3322                 .extra1         = SYSCTL_ONE,
3323         },
3324         { }
3325 };
3326
3327 static struct ctl_table debug_table[] = {
3328 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
3329         {
3330                 .procname       = "exception-trace",
3331                 .data           = &show_unhandled_signals,
3332                 .maxlen         = sizeof(int),
3333                 .mode           = 0644,
3334                 .proc_handler   = proc_dointvec
3335         },
3336 #endif
3337 #if defined(CONFIG_OPTPROBES)
3338         {
3339                 .procname       = "kprobes-optimization",
3340                 .data           = &sysctl_kprobes_optimization,
3341                 .maxlen         = sizeof(int),
3342                 .mode           = 0644,
3343                 .proc_handler   = proc_kprobes_optimization_handler,
3344                 .extra1         = SYSCTL_ZERO,
3345                 .extra2         = SYSCTL_ONE,
3346         },
3347 #endif
3348         { }
3349 };
3350
3351 static struct ctl_table dev_table[] = {
3352         { }
3353 };
3354
3355 static struct ctl_table sysctl_base_table[] = {
3356         {
3357                 .procname       = "kernel",
3358                 .mode           = 0555,
3359                 .child          = kern_table,
3360         },
3361         {
3362                 .procname       = "vm",
3363                 .mode           = 0555,
3364                 .child          = vm_table,
3365         },
3366         {
3367                 .procname       = "fs",
3368                 .mode           = 0555,
3369                 .child          = fs_table,
3370         },
3371         {
3372                 .procname       = "debug",
3373                 .mode           = 0555,
3374                 .child          = debug_table,
3375         },
3376         {
3377                 .procname       = "dev",
3378                 .mode           = 0555,
3379                 .child          = dev_table,
3380         },
3381         { }
3382 };
3383
3384 int __init sysctl_init(void)
3385 {
3386         struct ctl_table_header *hdr;
3387
3388         hdr = register_sysctl_table(sysctl_base_table);
3389         kmemleak_not_leak(hdr);
3390         return 0;
3391 }
3392 #endif /* CONFIG_SYSCTL */
3393 /*
3394  * No sense putting this after each symbol definition, twice,
3395  * exception granted :-)
3396  */
3397 EXPORT_SYMBOL(proc_dointvec);
3398 EXPORT_SYMBOL(proc_douintvec);
3399 EXPORT_SYMBOL(proc_dointvec_jiffies);
3400 EXPORT_SYMBOL(proc_dointvec_minmax);
3401 EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
3402 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3403 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3404 EXPORT_SYMBOL(proc_dostring);
3405 EXPORT_SYMBOL(proc_doulongvec_minmax);
3406 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
3407 EXPORT_SYMBOL(proc_do_large_bitmap);