sched/numa: Allow runtime enabling/disabling of NUMA balance without SCHED_DEBUG
[linux-2.6-microblaze.git] / kernel / sysctl.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /*
3  * sysctl.c: General linux system control interface
4  *
5  * Begun 24 March 1995, Stephen Tweedie
6  * Added /proc support, Dec 1995
7  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
8  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
9  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
10  * Dynamic registration fixes, Stephen Tweedie.
11  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
12  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
13  *  Horn.
14  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
15  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
16  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
17  *  Wendling.
18  * The list_for_each() macro wasn't appropriate for the sysctl loop.
19  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
20  */
21
22 #include <linux/module.h>
23 #include <linux/aio.h>
24 #include <linux/mm.h>
25 #include <linux/swap.h>
26 #include <linux/slab.h>
27 #include <linux/sysctl.h>
28 #include <linux/bitmap.h>
29 #include <linux/signal.h>
30 #include <linux/printk.h>
31 #include <linux/proc_fs.h>
32 #include <linux/security.h>
33 #include <linux/ctype.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/sched/coredump.h>
67 #include <linux/kexec.h>
68 #include <linux/bpf.h>
69 #include <linux/mount.h>
70 #include <linux/userfaultfd_k.h>
71 #include <linux/coredump.h>
72 #include <linux/latencytop.h>
73 #include <linux/pid.h>
74
75 #include "../lib/kstrtox.h"
76
77 #include <linux/uaccess.h>
78 #include <asm/processor.h>
79
80 #ifdef CONFIG_X86
81 #include <asm/nmi.h>
82 #include <asm/stacktrace.h>
83 #include <asm/io.h>
84 #endif
85 #ifdef CONFIG_SPARC
86 #include <asm/setup.h>
87 #endif
88 #ifdef CONFIG_BSD_PROCESS_ACCT
89 #include <linux/acct.h>
90 #endif
91 #ifdef CONFIG_RT_MUTEXES
92 #include <linux/rtmutex.h>
93 #endif
94 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
95 #include <linux/lockdep.h>
96 #endif
97 #ifdef CONFIG_CHR_DEV_SG
98 #include <scsi/sg.h>
99 #endif
100 #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
101 #include <linux/stackleak.h>
102 #endif
103 #ifdef CONFIG_LOCKUP_DETECTOR
104 #include <linux/nmi.h>
105 #endif
106
107 #if defined(CONFIG_SYSCTL)
108
109 /* Constants used for minimum and  maximum */
110 #ifdef CONFIG_LOCKUP_DETECTOR
111 static int sixty = 60;
112 #endif
113
114 static int __maybe_unused neg_one = -1;
115 static int __maybe_unused two = 2;
116 static int __maybe_unused four = 4;
117 static unsigned long zero_ul;
118 static unsigned long one_ul = 1;
119 static unsigned long long_max = LONG_MAX;
120 static int one_hundred = 100;
121 static int two_hundred = 200;
122 static int one_thousand = 1000;
123 #ifdef CONFIG_PRINTK
124 static int ten_thousand = 10000;
125 #endif
126 #ifdef CONFIG_PERF_EVENTS
127 static int six_hundred_forty_kb = 640 * 1024;
128 #endif
129
130 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
131 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
132
133 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
134 static int maxolduid = 65535;
135 static int minolduid;
136
137 static int ngroups_max = NGROUPS_MAX;
138 static const int cap_last_cap = CAP_LAST_CAP;
139
140 /*
141  * This is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs
142  * and hung_task_check_interval_secs
143  */
144 #ifdef CONFIG_DETECT_HUNG_TASK
145 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
146 #endif
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151
152 #ifdef CONFIG_PROC_SYSCTL
153
154 /**
155  * enum sysctl_writes_mode - supported sysctl write modes
156  *
157  * @SYSCTL_WRITES_LEGACY: each write syscall must fully contain the sysctl value
158  *      to be written, and multiple writes on the same sysctl file descriptor
159  *      will rewrite the sysctl value, regardless of file position. No warning
160  *      is issued when the initial position is not 0.
161  * @SYSCTL_WRITES_WARN: same as above but warn when the initial file position is
162  *      not 0.
163  * @SYSCTL_WRITES_STRICT: writes to numeric sysctl entries must always be at
164  *      file position 0 and the value must be fully contained in the buffer
165  *      sent to the write syscall. If dealing with strings respect the file
166  *      position, but restrict this to the max length of the buffer, anything
167  *      passed the max length will be ignored. Multiple writes will append
168  *      to the buffer.
169  *
170  * These write modes control how current file position affects the behavior of
171  * updating sysctl values through the proc interface on each write.
172  */
173 enum sysctl_writes_mode {
174         SYSCTL_WRITES_LEGACY            = -1,
175         SYSCTL_WRITES_WARN              = 0,
176         SYSCTL_WRITES_STRICT            = 1,
177 };
178
179 static enum sysctl_writes_mode sysctl_writes_strict = SYSCTL_WRITES_STRICT;
180 #endif /* CONFIG_PROC_SYSCTL */
181
182 #if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
183     defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
184 int sysctl_legacy_va_layout;
185 #endif
186
187 #ifdef CONFIG_SCHED_DEBUG
188 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
189 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
190 static int min_wakeup_granularity_ns;                   /* 0 usecs */
191 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
192 #ifdef CONFIG_SMP
193 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
194 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
195 #endif /* CONFIG_SMP */
196 #endif /* CONFIG_SCHED_DEBUG */
197
198 #ifdef CONFIG_COMPACTION
199 static int min_extfrag_threshold;
200 static int max_extfrag_threshold = 1000;
201 #endif
202
203 #endif /* CONFIG_SYSCTL */
204
205 #if defined(CONFIG_BPF_SYSCALL) && defined(CONFIG_SYSCTL)
206 static int bpf_stats_handler(struct ctl_table *table, int write,
207                              void *buffer, size_t *lenp, loff_t *ppos)
208 {
209         struct static_key *key = (struct static_key *)table->data;
210         static int saved_val;
211         int val, ret;
212         struct ctl_table tmp = {
213                 .data   = &val,
214                 .maxlen = sizeof(val),
215                 .mode   = table->mode,
216                 .extra1 = SYSCTL_ZERO,
217                 .extra2 = SYSCTL_ONE,
218         };
219
220         if (write && !capable(CAP_SYS_ADMIN))
221                 return -EPERM;
222
223         mutex_lock(&bpf_stats_enabled_mutex);
224         val = saved_val;
225         ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
226         if (write && !ret && val != saved_val) {
227                 if (val)
228                         static_key_slow_inc(key);
229                 else
230                         static_key_slow_dec(key);
231                 saved_val = val;
232         }
233         mutex_unlock(&bpf_stats_enabled_mutex);
234         return ret;
235 }
236 #endif
237
238 /*
239  * /proc/sys support
240  */
241
242 #ifdef CONFIG_PROC_SYSCTL
243
244 static int _proc_do_string(char *data, int maxlen, int write,
245                 char *buffer, size_t *lenp, loff_t *ppos)
246 {
247         size_t len;
248         char c, *p;
249
250         if (!data || !maxlen || !*lenp) {
251                 *lenp = 0;
252                 return 0;
253         }
254
255         if (write) {
256                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
257                         /* Only continue writes not past the end of buffer. */
258                         len = strlen(data);
259                         if (len > maxlen - 1)
260                                 len = maxlen - 1;
261
262                         if (*ppos > len)
263                                 return 0;
264                         len = *ppos;
265                 } else {
266                         /* Start writing from beginning of buffer. */
267                         len = 0;
268                 }
269
270                 *ppos += *lenp;
271                 p = buffer;
272                 while ((p - buffer) < *lenp && len < maxlen - 1) {
273                         c = *(p++);
274                         if (c == 0 || c == '\n')
275                                 break;
276                         data[len++] = c;
277                 }
278                 data[len] = 0;
279         } else {
280                 len = strlen(data);
281                 if (len > maxlen)
282                         len = maxlen;
283
284                 if (*ppos > len) {
285                         *lenp = 0;
286                         return 0;
287                 }
288
289                 data += *ppos;
290                 len  -= *ppos;
291
292                 if (len > *lenp)
293                         len = *lenp;
294                 if (len)
295                         memcpy(buffer, data, len);
296                 if (len < *lenp) {
297                         buffer[len] = '\n';
298                         len++;
299                 }
300                 *lenp = len;
301                 *ppos += len;
302         }
303         return 0;
304 }
305
306 static void warn_sysctl_write(struct ctl_table *table)
307 {
308         pr_warn_once("%s wrote to %s when file position was not 0!\n"
309                 "This will not be supported in the future. To silence this\n"
310                 "warning, set kernel.sysctl_writes_strict = -1\n",
311                 current->comm, table->procname);
312 }
313
314 /**
315  * proc_first_pos_non_zero_ignore - check if first position is allowed
316  * @ppos: file position
317  * @table: the sysctl table
318  *
319  * Returns true if the first position is non-zero and the sysctl_writes_strict
320  * mode indicates this is not allowed for numeric input types. String proc
321  * handlers can ignore the return value.
322  */
323 static bool proc_first_pos_non_zero_ignore(loff_t *ppos,
324                                            struct ctl_table *table)
325 {
326         if (!*ppos)
327                 return false;
328
329         switch (sysctl_writes_strict) {
330         case SYSCTL_WRITES_STRICT:
331                 return true;
332         case SYSCTL_WRITES_WARN:
333                 warn_sysctl_write(table);
334                 return false;
335         default:
336                 return false;
337         }
338 }
339
340 /**
341  * proc_dostring - read a string sysctl
342  * @table: the sysctl table
343  * @write: %TRUE if this is a write to the sysctl file
344  * @buffer: the user buffer
345  * @lenp: the size of the user buffer
346  * @ppos: file position
347  *
348  * Reads/writes a string from/to the user buffer. If the kernel
349  * buffer provided is not large enough to hold the string, the
350  * string is truncated. The copied string is %NULL-terminated.
351  * If the string is being read by the user process, it is copied
352  * and a newline '\n' is added. It is truncated if the buffer is
353  * not large enough.
354  *
355  * Returns 0 on success.
356  */
357 int proc_dostring(struct ctl_table *table, int write,
358                   void *buffer, size_t *lenp, loff_t *ppos)
359 {
360         if (write)
361                 proc_first_pos_non_zero_ignore(ppos, table);
362
363         return _proc_do_string(table->data, table->maxlen, write, buffer, lenp,
364                         ppos);
365 }
366
367 static size_t proc_skip_spaces(char **buf)
368 {
369         size_t ret;
370         char *tmp = skip_spaces(*buf);
371         ret = tmp - *buf;
372         *buf = tmp;
373         return ret;
374 }
375
376 static void proc_skip_char(char **buf, size_t *size, const char v)
377 {
378         while (*size) {
379                 if (**buf != v)
380                         break;
381                 (*size)--;
382                 (*buf)++;
383         }
384 }
385
386 /**
387  * strtoul_lenient - parse an ASCII formatted integer from a buffer and only
388  *                   fail on overflow
389  *
390  * @cp: kernel buffer containing the string to parse
391  * @endp: pointer to store the trailing characters
392  * @base: the base to use
393  * @res: where the parsed integer will be stored
394  *
395  * In case of success 0 is returned and @res will contain the parsed integer,
396  * @endp will hold any trailing characters.
397  * This function will fail the parse on overflow. If there wasn't an overflow
398  * the function will defer the decision what characters count as invalid to the
399  * caller.
400  */
401 static int strtoul_lenient(const char *cp, char **endp, unsigned int base,
402                            unsigned long *res)
403 {
404         unsigned long long result;
405         unsigned int rv;
406
407         cp = _parse_integer_fixup_radix(cp, &base);
408         rv = _parse_integer(cp, base, &result);
409         if ((rv & KSTRTOX_OVERFLOW) || (result != (unsigned long)result))
410                 return -ERANGE;
411
412         cp += rv;
413
414         if (endp)
415                 *endp = (char *)cp;
416
417         *res = (unsigned long)result;
418         return 0;
419 }
420
421 #define TMPBUFLEN 22
422 /**
423  * proc_get_long - reads an ASCII formatted integer from a user buffer
424  *
425  * @buf: a kernel buffer
426  * @size: size of the kernel buffer
427  * @val: this is where the number will be stored
428  * @neg: set to %TRUE if number is negative
429  * @perm_tr: a vector which contains the allowed trailers
430  * @perm_tr_len: size of the perm_tr vector
431  * @tr: pointer to store the trailer character
432  *
433  * In case of success %0 is returned and @buf and @size are updated with
434  * the amount of bytes read. If @tr is non-NULL and a trailing
435  * character exists (size is non-zero after returning from this
436  * function), @tr is updated with the trailing character.
437  */
438 static int proc_get_long(char **buf, size_t *size,
439                           unsigned long *val, bool *neg,
440                           const char *perm_tr, unsigned perm_tr_len, char *tr)
441 {
442         int len;
443         char *p, tmp[TMPBUFLEN];
444
445         if (!*size)
446                 return -EINVAL;
447
448         len = *size;
449         if (len > TMPBUFLEN - 1)
450                 len = TMPBUFLEN - 1;
451
452         memcpy(tmp, *buf, len);
453
454         tmp[len] = 0;
455         p = tmp;
456         if (*p == '-' && *size > 1) {
457                 *neg = true;
458                 p++;
459         } else
460                 *neg = false;
461         if (!isdigit(*p))
462                 return -EINVAL;
463
464         if (strtoul_lenient(p, &p, 0, val))
465                 return -EINVAL;
466
467         len = p - tmp;
468
469         /* We don't know if the next char is whitespace thus we may accept
470          * invalid integers (e.g. 1234...a) or two integers instead of one
471          * (e.g. 123...1). So lets not allow such large numbers. */
472         if (len == TMPBUFLEN - 1)
473                 return -EINVAL;
474
475         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
476                 return -EINVAL;
477
478         if (tr && (len < *size))
479                 *tr = *p;
480
481         *buf += len;
482         *size -= len;
483
484         return 0;
485 }
486
487 /**
488  * proc_put_long - converts an integer to a decimal ASCII formatted string
489  *
490  * @buf: the user buffer
491  * @size: the size of the user buffer
492  * @val: the integer to be converted
493  * @neg: sign of the number, %TRUE for negative
494  *
495  * In case of success @buf and @size are updated with the amount of bytes
496  * written.
497  */
498 static void proc_put_long(void **buf, size_t *size, unsigned long val, bool neg)
499 {
500         int len;
501         char tmp[TMPBUFLEN], *p = tmp;
502
503         sprintf(p, "%s%lu", neg ? "-" : "", val);
504         len = strlen(tmp);
505         if (len > *size)
506                 len = *size;
507         memcpy(*buf, tmp, len);
508         *size -= len;
509         *buf += len;
510 }
511 #undef TMPBUFLEN
512
513 static void proc_put_char(void **buf, size_t *size, char c)
514 {
515         if (*size) {
516                 char **buffer = (char **)buf;
517                 **buffer = c;
518
519                 (*size)--;
520                 (*buffer)++;
521                 *buf = *buffer;
522         }
523 }
524
525 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
526                                  int *valp,
527                                  int write, void *data)
528 {
529         if (write) {
530                 if (*negp) {
531                         if (*lvalp > (unsigned long) INT_MAX + 1)
532                                 return -EINVAL;
533                         *valp = -*lvalp;
534                 } else {
535                         if (*lvalp > (unsigned long) INT_MAX)
536                                 return -EINVAL;
537                         *valp = *lvalp;
538                 }
539         } else {
540                 int val = *valp;
541                 if (val < 0) {
542                         *negp = true;
543                         *lvalp = -(unsigned long)val;
544                 } else {
545                         *negp = false;
546                         *lvalp = (unsigned long)val;
547                 }
548         }
549         return 0;
550 }
551
552 static int do_proc_douintvec_conv(unsigned long *lvalp,
553                                   unsigned int *valp,
554                                   int write, void *data)
555 {
556         if (write) {
557                 if (*lvalp > UINT_MAX)
558                         return -EINVAL;
559                 *valp = *lvalp;
560         } else {
561                 unsigned int val = *valp;
562                 *lvalp = (unsigned long)val;
563         }
564         return 0;
565 }
566
567 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
568
569 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
570                   int write, void *buffer,
571                   size_t *lenp, loff_t *ppos,
572                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
573                               int write, void *data),
574                   void *data)
575 {
576         int *i, vleft, first = 1, err = 0;
577         size_t left;
578         char *p;
579         
580         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
581                 *lenp = 0;
582                 return 0;
583         }
584         
585         i = (int *) tbl_data;
586         vleft = table->maxlen / sizeof(*i);
587         left = *lenp;
588
589         if (!conv)
590                 conv = do_proc_dointvec_conv;
591
592         if (write) {
593                 if (proc_first_pos_non_zero_ignore(ppos, table))
594                         goto out;
595
596                 if (left > PAGE_SIZE - 1)
597                         left = PAGE_SIZE - 1;
598                 p = buffer;
599         }
600
601         for (; left && vleft--; i++, first=0) {
602                 unsigned long lval;
603                 bool neg;
604
605                 if (write) {
606                         left -= proc_skip_spaces(&p);
607
608                         if (!left)
609                                 break;
610                         err = proc_get_long(&p, &left, &lval, &neg,
611                                              proc_wspace_sep,
612                                              sizeof(proc_wspace_sep), NULL);
613                         if (err)
614                                 break;
615                         if (conv(&neg, &lval, i, 1, data)) {
616                                 err = -EINVAL;
617                                 break;
618                         }
619                 } else {
620                         if (conv(&neg, &lval, i, 0, data)) {
621                                 err = -EINVAL;
622                                 break;
623                         }
624                         if (!first)
625                                 proc_put_char(&buffer, &left, '\t');
626                         proc_put_long(&buffer, &left, lval, neg);
627                 }
628         }
629
630         if (!write && !first && left && !err)
631                 proc_put_char(&buffer, &left, '\n');
632         if (write && !err && left)
633                 left -= proc_skip_spaces(&p);
634         if (write && first)
635                 return err ? : -EINVAL;
636         *lenp -= left;
637 out:
638         *ppos += *lenp;
639         return err;
640 }
641
642 static int do_proc_dointvec(struct ctl_table *table, int write,
643                   void *buffer, size_t *lenp, loff_t *ppos,
644                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
645                               int write, void *data),
646                   void *data)
647 {
648         return __do_proc_dointvec(table->data, table, write,
649                         buffer, lenp, ppos, conv, data);
650 }
651
652 static int do_proc_douintvec_w(unsigned int *tbl_data,
653                                struct ctl_table *table,
654                                void *buffer,
655                                size_t *lenp, loff_t *ppos,
656                                int (*conv)(unsigned long *lvalp,
657                                            unsigned int *valp,
658                                            int write, void *data),
659                                void *data)
660 {
661         unsigned long lval;
662         int err = 0;
663         size_t left;
664         bool neg;
665         char *p = buffer;
666
667         left = *lenp;
668
669         if (proc_first_pos_non_zero_ignore(ppos, table))
670                 goto bail_early;
671
672         if (left > PAGE_SIZE - 1)
673                 left = PAGE_SIZE - 1;
674
675         left -= proc_skip_spaces(&p);
676         if (!left) {
677                 err = -EINVAL;
678                 goto out_free;
679         }
680
681         err = proc_get_long(&p, &left, &lval, &neg,
682                              proc_wspace_sep,
683                              sizeof(proc_wspace_sep), NULL);
684         if (err || neg) {
685                 err = -EINVAL;
686                 goto out_free;
687         }
688
689         if (conv(&lval, tbl_data, 1, data)) {
690                 err = -EINVAL;
691                 goto out_free;
692         }
693
694         if (!err && left)
695                 left -= proc_skip_spaces(&p);
696
697 out_free:
698         if (err)
699                 return -EINVAL;
700
701         return 0;
702
703         /* This is in keeping with old __do_proc_dointvec() */
704 bail_early:
705         *ppos += *lenp;
706         return err;
707 }
708
709 static int do_proc_douintvec_r(unsigned int *tbl_data, void *buffer,
710                                size_t *lenp, loff_t *ppos,
711                                int (*conv)(unsigned long *lvalp,
712                                            unsigned int *valp,
713                                            int write, void *data),
714                                void *data)
715 {
716         unsigned long lval;
717         int err = 0;
718         size_t left;
719
720         left = *lenp;
721
722         if (conv(&lval, tbl_data, 0, data)) {
723                 err = -EINVAL;
724                 goto out;
725         }
726
727         proc_put_long(&buffer, &left, lval, false);
728         if (!left)
729                 goto out;
730
731         proc_put_char(&buffer, &left, '\n');
732
733 out:
734         *lenp -= left;
735         *ppos += *lenp;
736
737         return err;
738 }
739
740 static int __do_proc_douintvec(void *tbl_data, struct ctl_table *table,
741                                int write, void *buffer,
742                                size_t *lenp, loff_t *ppos,
743                                int (*conv)(unsigned long *lvalp,
744                                            unsigned int *valp,
745                                            int write, void *data),
746                                void *data)
747 {
748         unsigned int *i, vleft;
749
750         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
751                 *lenp = 0;
752                 return 0;
753         }
754
755         i = (unsigned int *) tbl_data;
756         vleft = table->maxlen / sizeof(*i);
757
758         /*
759          * Arrays are not supported, keep this simple. *Do not* add
760          * support for them.
761          */
762         if (vleft != 1) {
763                 *lenp = 0;
764                 return -EINVAL;
765         }
766
767         if (!conv)
768                 conv = do_proc_douintvec_conv;
769
770         if (write)
771                 return do_proc_douintvec_w(i, table, buffer, lenp, ppos,
772                                            conv, data);
773         return do_proc_douintvec_r(i, buffer, lenp, ppos, conv, data);
774 }
775
776 static int do_proc_douintvec(struct ctl_table *table, int write,
777                              void *buffer, size_t *lenp, loff_t *ppos,
778                              int (*conv)(unsigned long *lvalp,
779                                          unsigned int *valp,
780                                          int write, void *data),
781                              void *data)
782 {
783         return __do_proc_douintvec(table->data, table, write,
784                                    buffer, lenp, ppos, conv, data);
785 }
786
787 /**
788  * proc_dointvec - read a vector of integers
789  * @table: the sysctl table
790  * @write: %TRUE if this is a write to the sysctl file
791  * @buffer: the user buffer
792  * @lenp: the size of the user buffer
793  * @ppos: file position
794  *
795  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
796  * values from/to the user buffer, treated as an ASCII string. 
797  *
798  * Returns 0 on success.
799  */
800 int proc_dointvec(struct ctl_table *table, int write, void *buffer,
801                   size_t *lenp, loff_t *ppos)
802 {
803         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
804 }
805
806 #ifdef CONFIG_COMPACTION
807 static int proc_dointvec_minmax_warn_RT_change(struct ctl_table *table,
808                 int write, void *buffer, size_t *lenp, loff_t *ppos)
809 {
810         int ret, old;
811
812         if (!IS_ENABLED(CONFIG_PREEMPT_RT) || !write)
813                 return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
814
815         old = *(int *)table->data;
816         ret = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
817         if (ret)
818                 return ret;
819         if (old != *(int *)table->data)
820                 pr_warn_once("sysctl attribute %s changed by %s[%d]\n",
821                              table->procname, current->comm,
822                              task_pid_nr(current));
823         return ret;
824 }
825 #endif
826
827 /**
828  * proc_douintvec - read a vector of unsigned integers
829  * @table: the sysctl table
830  * @write: %TRUE if this is a write to the sysctl file
831  * @buffer: the user buffer
832  * @lenp: the size of the user buffer
833  * @ppos: file position
834  *
835  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
836  * values from/to the user buffer, treated as an ASCII string.
837  *
838  * Returns 0 on success.
839  */
840 int proc_douintvec(struct ctl_table *table, int write, void *buffer,
841                 size_t *lenp, loff_t *ppos)
842 {
843         return do_proc_douintvec(table, write, buffer, lenp, ppos,
844                                  do_proc_douintvec_conv, NULL);
845 }
846
847 /*
848  * Taint values can only be increased
849  * This means we can safely use a temporary.
850  */
851 static int proc_taint(struct ctl_table *table, int write,
852                                void *buffer, size_t *lenp, loff_t *ppos)
853 {
854         struct ctl_table t;
855         unsigned long tmptaint = get_taint();
856         int err;
857
858         if (write && !capable(CAP_SYS_ADMIN))
859                 return -EPERM;
860
861         t = *table;
862         t.data = &tmptaint;
863         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
864         if (err < 0)
865                 return err;
866
867         if (write) {
868                 int i;
869
870                 /*
871                  * If we are relying on panic_on_taint not producing
872                  * false positives due to userspace input, bail out
873                  * before setting the requested taint flags.
874                  */
875                 if (panic_on_taint_nousertaint && (tmptaint & panic_on_taint))
876                         return -EINVAL;
877
878                 /*
879                  * Poor man's atomic or. Not worth adding a primitive
880                  * to everyone's atomic.h for this
881                  */
882                 for (i = 0; i < TAINT_FLAGS_COUNT; i++)
883                         if ((1UL << i) & tmptaint)
884                                 add_taint(i, LOCKDEP_STILL_OK);
885         }
886
887         return err;
888 }
889
890 #ifdef CONFIG_PRINTK
891 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
892                                 void *buffer, size_t *lenp, loff_t *ppos)
893 {
894         if (write && !capable(CAP_SYS_ADMIN))
895                 return -EPERM;
896
897         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
898 }
899 #endif
900
901 /**
902  * struct do_proc_dointvec_minmax_conv_param - proc_dointvec_minmax() range checking structure
903  * @min: pointer to minimum allowable value
904  * @max: pointer to maximum allowable value
905  *
906  * The do_proc_dointvec_minmax_conv_param structure provides the
907  * minimum and maximum values for doing range checking for those sysctl
908  * parameters that use the proc_dointvec_minmax() handler.
909  */
910 struct do_proc_dointvec_minmax_conv_param {
911         int *min;
912         int *max;
913 };
914
915 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
916                                         int *valp,
917                                         int write, void *data)
918 {
919         int tmp, ret;
920         struct do_proc_dointvec_minmax_conv_param *param = data;
921         /*
922          * If writing, first do so via a temporary local int so we can
923          * bounds-check it before touching *valp.
924          */
925         int *ip = write ? &tmp : valp;
926
927         ret = do_proc_dointvec_conv(negp, lvalp, ip, write, data);
928         if (ret)
929                 return ret;
930
931         if (write) {
932                 if ((param->min && *param->min > tmp) ||
933                     (param->max && *param->max < tmp))
934                         return -EINVAL;
935                 *valp = tmp;
936         }
937
938         return 0;
939 }
940
941 /**
942  * proc_dointvec_minmax - read a vector of integers with min/max values
943  * @table: the sysctl table
944  * @write: %TRUE if this is a write to the sysctl file
945  * @buffer: the user buffer
946  * @lenp: the size of the user buffer
947  * @ppos: file position
948  *
949  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
950  * values from/to the user buffer, treated as an ASCII string.
951  *
952  * This routine will ensure the values are within the range specified by
953  * table->extra1 (min) and table->extra2 (max).
954  *
955  * Returns 0 on success or -EINVAL on write when the range check fails.
956  */
957 int proc_dointvec_minmax(struct ctl_table *table, int write,
958                   void *buffer, size_t *lenp, loff_t *ppos)
959 {
960         struct do_proc_dointvec_minmax_conv_param param = {
961                 .min = (int *) table->extra1,
962                 .max = (int *) table->extra2,
963         };
964         return do_proc_dointvec(table, write, buffer, lenp, ppos,
965                                 do_proc_dointvec_minmax_conv, &param);
966 }
967
968 /**
969  * struct do_proc_douintvec_minmax_conv_param - proc_douintvec_minmax() range checking structure
970  * @min: pointer to minimum allowable value
971  * @max: pointer to maximum allowable value
972  *
973  * The do_proc_douintvec_minmax_conv_param structure provides the
974  * minimum and maximum values for doing range checking for those sysctl
975  * parameters that use the proc_douintvec_minmax() handler.
976  */
977 struct do_proc_douintvec_minmax_conv_param {
978         unsigned int *min;
979         unsigned int *max;
980 };
981
982 static int do_proc_douintvec_minmax_conv(unsigned long *lvalp,
983                                          unsigned int *valp,
984                                          int write, void *data)
985 {
986         int ret;
987         unsigned int tmp;
988         struct do_proc_douintvec_minmax_conv_param *param = data;
989         /* write via temporary local uint for bounds-checking */
990         unsigned int *up = write ? &tmp : valp;
991
992         ret = do_proc_douintvec_conv(lvalp, up, write, data);
993         if (ret)
994                 return ret;
995
996         if (write) {
997                 if ((param->min && *param->min > tmp) ||
998                     (param->max && *param->max < tmp))
999                         return -ERANGE;
1000
1001                 *valp = tmp;
1002         }
1003
1004         return 0;
1005 }
1006
1007 /**
1008  * proc_douintvec_minmax - read a vector of unsigned ints with min/max values
1009  * @table: the sysctl table
1010  * @write: %TRUE if this is a write to the sysctl file
1011  * @buffer: the user buffer
1012  * @lenp: the size of the user buffer
1013  * @ppos: file position
1014  *
1015  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
1016  * values from/to the user buffer, treated as an ASCII string. Negative
1017  * strings are not allowed.
1018  *
1019  * This routine will ensure the values are within the range specified by
1020  * table->extra1 (min) and table->extra2 (max). There is a final sanity
1021  * check for UINT_MAX to avoid having to support wrap around uses from
1022  * userspace.
1023  *
1024  * Returns 0 on success or -ERANGE on write when the range check fails.
1025  */
1026 int proc_douintvec_minmax(struct ctl_table *table, int write,
1027                           void *buffer, size_t *lenp, loff_t *ppos)
1028 {
1029         struct do_proc_douintvec_minmax_conv_param param = {
1030                 .min = (unsigned int *) table->extra1,
1031                 .max = (unsigned int *) table->extra2,
1032         };
1033         return do_proc_douintvec(table, write, buffer, lenp, ppos,
1034                                  do_proc_douintvec_minmax_conv, &param);
1035 }
1036
1037 static int do_proc_dopipe_max_size_conv(unsigned long *lvalp,
1038                                         unsigned int *valp,
1039                                         int write, void *data)
1040 {
1041         if (write) {
1042                 unsigned int val;
1043
1044                 val = round_pipe_size(*lvalp);
1045                 if (val == 0)
1046                         return -EINVAL;
1047
1048                 *valp = val;
1049         } else {
1050                 unsigned int val = *valp;
1051                 *lvalp = (unsigned long) val;
1052         }
1053
1054         return 0;
1055 }
1056
1057 static int proc_dopipe_max_size(struct ctl_table *table, int write,
1058                                 void *buffer, size_t *lenp, loff_t *ppos)
1059 {
1060         return do_proc_douintvec(table, write, buffer, lenp, ppos,
1061                                  do_proc_dopipe_max_size_conv, NULL);
1062 }
1063
1064 static void validate_coredump_safety(void)
1065 {
1066 #ifdef CONFIG_COREDUMP
1067         if (suid_dumpable == SUID_DUMP_ROOT &&
1068             core_pattern[0] != '/' && core_pattern[0] != '|') {
1069                 printk(KERN_WARNING
1070 "Unsafe core_pattern used with fs.suid_dumpable=2.\n"
1071 "Pipe handler or fully qualified core dump path required.\n"
1072 "Set kernel.core_pattern before fs.suid_dumpable.\n"
1073                 );
1074         }
1075 #endif
1076 }
1077
1078 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
1079                 void *buffer, size_t *lenp, loff_t *ppos)
1080 {
1081         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
1082         if (!error)
1083                 validate_coredump_safety();
1084         return error;
1085 }
1086
1087 #ifdef CONFIG_COREDUMP
1088 static int proc_dostring_coredump(struct ctl_table *table, int write,
1089                   void *buffer, size_t *lenp, loff_t *ppos)
1090 {
1091         int error = proc_dostring(table, write, buffer, lenp, ppos);
1092         if (!error)
1093                 validate_coredump_safety();
1094         return error;
1095 }
1096 #endif
1097
1098 #ifdef CONFIG_MAGIC_SYSRQ
1099 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
1100                                 void *buffer, size_t *lenp, loff_t *ppos)
1101 {
1102         int tmp, ret;
1103
1104         tmp = sysrq_mask();
1105
1106         ret = __do_proc_dointvec(&tmp, table, write, buffer,
1107                                lenp, ppos, NULL, NULL);
1108         if (ret || !write)
1109                 return ret;
1110
1111         if (write)
1112                 sysrq_toggle_support(tmp);
1113
1114         return 0;
1115 }
1116 #endif
1117
1118 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table,
1119                 int write, void *buffer, size_t *lenp, loff_t *ppos,
1120                 unsigned long convmul, unsigned long convdiv)
1121 {
1122         unsigned long *i, *min, *max;
1123         int vleft, first = 1, err = 0;
1124         size_t left;
1125         char *p;
1126
1127         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
1128                 *lenp = 0;
1129                 return 0;
1130         }
1131
1132         i = (unsigned long *) data;
1133         min = (unsigned long *) table->extra1;
1134         max = (unsigned long *) table->extra2;
1135         vleft = table->maxlen / sizeof(unsigned long);
1136         left = *lenp;
1137
1138         if (write) {
1139                 if (proc_first_pos_non_zero_ignore(ppos, table))
1140                         goto out;
1141
1142                 if (left > PAGE_SIZE - 1)
1143                         left = PAGE_SIZE - 1;
1144                 p = buffer;
1145         }
1146
1147         for (; left && vleft--; i++, first = 0) {
1148                 unsigned long val;
1149
1150                 if (write) {
1151                         bool neg;
1152
1153                         left -= proc_skip_spaces(&p);
1154                         if (!left)
1155                                 break;
1156
1157                         err = proc_get_long(&p, &left, &val, &neg,
1158                                              proc_wspace_sep,
1159                                              sizeof(proc_wspace_sep), NULL);
1160                         if (err)
1161                                 break;
1162                         if (neg)
1163                                 continue;
1164                         val = convmul * val / convdiv;
1165                         if ((min && val < *min) || (max && val > *max)) {
1166                                 err = -EINVAL;
1167                                 break;
1168                         }
1169                         *i = val;
1170                 } else {
1171                         val = convdiv * (*i) / convmul;
1172                         if (!first)
1173                                 proc_put_char(&buffer, &left, '\t');
1174                         proc_put_long(&buffer, &left, val, false);
1175                 }
1176         }
1177
1178         if (!write && !first && left && !err)
1179                 proc_put_char(&buffer, &left, '\n');
1180         if (write && !err)
1181                 left -= proc_skip_spaces(&p);
1182         if (write && first)
1183                 return err ? : -EINVAL;
1184         *lenp -= left;
1185 out:
1186         *ppos += *lenp;
1187         return err;
1188 }
1189
1190 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
1191                 void *buffer, size_t *lenp, loff_t *ppos, unsigned long convmul,
1192                 unsigned long convdiv)
1193 {
1194         return __do_proc_doulongvec_minmax(table->data, table, write,
1195                         buffer, lenp, ppos, convmul, convdiv);
1196 }
1197
1198 /**
1199  * proc_doulongvec_minmax - read a vector of long integers with min/max values
1200  * @table: the sysctl table
1201  * @write: %TRUE if this is a write to the sysctl file
1202  * @buffer: the user buffer
1203  * @lenp: the size of the user buffer
1204  * @ppos: file position
1205  *
1206  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
1207  * values from/to the user buffer, treated as an ASCII string.
1208  *
1209  * This routine will ensure the values are within the range specified by
1210  * table->extra1 (min) and table->extra2 (max).
1211  *
1212  * Returns 0 on success.
1213  */
1214 int proc_doulongvec_minmax(struct ctl_table *table, int write,
1215                            void *buffer, size_t *lenp, loff_t *ppos)
1216 {
1217     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
1218 }
1219
1220 /**
1221  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
1222  * @table: the sysctl table
1223  * @write: %TRUE if this is a write to the sysctl file
1224  * @buffer: the user buffer
1225  * @lenp: the size of the user buffer
1226  * @ppos: file position
1227  *
1228  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
1229  * values from/to the user buffer, treated as an ASCII string. The values
1230  * are treated as milliseconds, and converted to jiffies when they are stored.
1231  *
1232  * This routine will ensure the values are within the range specified by
1233  * table->extra1 (min) and table->extra2 (max).
1234  *
1235  * Returns 0 on success.
1236  */
1237 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1238                                       void *buffer, size_t *lenp, loff_t *ppos)
1239 {
1240     return do_proc_doulongvec_minmax(table, write, buffer,
1241                                      lenp, ppos, HZ, 1000l);
1242 }
1243
1244
1245 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
1246                                          int *valp,
1247                                          int write, void *data)
1248 {
1249         if (write) {
1250                 if (*lvalp > INT_MAX / HZ)
1251                         return 1;
1252                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
1253         } else {
1254                 int val = *valp;
1255                 unsigned long lval;
1256                 if (val < 0) {
1257                         *negp = true;
1258                         lval = -(unsigned long)val;
1259                 } else {
1260                         *negp = false;
1261                         lval = (unsigned long)val;
1262                 }
1263                 *lvalp = lval / HZ;
1264         }
1265         return 0;
1266 }
1267
1268 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
1269                                                 int *valp,
1270                                                 int write, void *data)
1271 {
1272         if (write) {
1273                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
1274                         return 1;
1275                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
1276         } else {
1277                 int val = *valp;
1278                 unsigned long lval;
1279                 if (val < 0) {
1280                         *negp = true;
1281                         lval = -(unsigned long)val;
1282                 } else {
1283                         *negp = false;
1284                         lval = (unsigned long)val;
1285                 }
1286                 *lvalp = jiffies_to_clock_t(lval);
1287         }
1288         return 0;
1289 }
1290
1291 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
1292                                             int *valp,
1293                                             int write, void *data)
1294 {
1295         if (write) {
1296                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
1297
1298                 if (jif > INT_MAX)
1299                         return 1;
1300                 *valp = (int)jif;
1301         } else {
1302                 int val = *valp;
1303                 unsigned long lval;
1304                 if (val < 0) {
1305                         *negp = true;
1306                         lval = -(unsigned long)val;
1307                 } else {
1308                         *negp = false;
1309                         lval = (unsigned long)val;
1310                 }
1311                 *lvalp = jiffies_to_msecs(lval);
1312         }
1313         return 0;
1314 }
1315
1316 /**
1317  * proc_dointvec_jiffies - read a vector of integers as seconds
1318  * @table: the sysctl table
1319  * @write: %TRUE if this is a write to the sysctl file
1320  * @buffer: the user buffer
1321  * @lenp: the size of the user buffer
1322  * @ppos: file position
1323  *
1324  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1325  * values from/to the user buffer, treated as an ASCII string. 
1326  * The values read are assumed to be in seconds, and are converted into
1327  * jiffies.
1328  *
1329  * Returns 0 on success.
1330  */
1331 int proc_dointvec_jiffies(struct ctl_table *table, int write,
1332                           void *buffer, size_t *lenp, loff_t *ppos)
1333 {
1334     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1335                             do_proc_dointvec_jiffies_conv,NULL);
1336 }
1337
1338 /**
1339  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
1340  * @table: the sysctl table
1341  * @write: %TRUE if this is a write to the sysctl file
1342  * @buffer: the user buffer
1343  * @lenp: the size of the user buffer
1344  * @ppos: pointer to the file position
1345  *
1346  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1347  * values from/to the user buffer, treated as an ASCII string. 
1348  * The values read are assumed to be in 1/USER_HZ seconds, and 
1349  * are converted into jiffies.
1350  *
1351  * Returns 0 on success.
1352  */
1353 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1354                                  void *buffer, size_t *lenp, loff_t *ppos)
1355 {
1356     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1357                             do_proc_dointvec_userhz_jiffies_conv,NULL);
1358 }
1359
1360 /**
1361  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
1362  * @table: the sysctl table
1363  * @write: %TRUE if this is a write to the sysctl file
1364  * @buffer: the user buffer
1365  * @lenp: the size of the user buffer
1366  * @ppos: file position
1367  * @ppos: the current position in the file
1368  *
1369  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1370  * values from/to the user buffer, treated as an ASCII string. 
1371  * The values read are assumed to be in 1/1000 seconds, and 
1372  * are converted into jiffies.
1373  *
1374  * Returns 0 on success.
1375  */
1376 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write, void *buffer,
1377                 size_t *lenp, loff_t *ppos)
1378 {
1379         return do_proc_dointvec(table, write, buffer, lenp, ppos,
1380                                 do_proc_dointvec_ms_jiffies_conv, NULL);
1381 }
1382
1383 static int proc_do_cad_pid(struct ctl_table *table, int write, void *buffer,
1384                 size_t *lenp, loff_t *ppos)
1385 {
1386         struct pid *new_pid;
1387         pid_t tmp;
1388         int r;
1389
1390         tmp = pid_vnr(cad_pid);
1391
1392         r = __do_proc_dointvec(&tmp, table, write, buffer,
1393                                lenp, ppos, NULL, NULL);
1394         if (r || !write)
1395                 return r;
1396
1397         new_pid = find_get_pid(tmp);
1398         if (!new_pid)
1399                 return -ESRCH;
1400
1401         put_pid(xchg(&cad_pid, new_pid));
1402         return 0;
1403 }
1404
1405 /**
1406  * proc_do_large_bitmap - read/write from/to a large bitmap
1407  * @table: the sysctl table
1408  * @write: %TRUE if this is a write to the sysctl file
1409  * @buffer: the user buffer
1410  * @lenp: the size of the user buffer
1411  * @ppos: file position
1412  *
1413  * The bitmap is stored at table->data and the bitmap length (in bits)
1414  * in table->maxlen.
1415  *
1416  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
1417  * large bitmaps may be represented in a compact manner. Writing into
1418  * the file will clear the bitmap then update it with the given input.
1419  *
1420  * Returns 0 on success.
1421  */
1422 int proc_do_large_bitmap(struct ctl_table *table, int write,
1423                          void *buffer, size_t *lenp, loff_t *ppos)
1424 {
1425         int err = 0;
1426         bool first = 1;
1427         size_t left = *lenp;
1428         unsigned long bitmap_len = table->maxlen;
1429         unsigned long *bitmap = *(unsigned long **) table->data;
1430         unsigned long *tmp_bitmap = NULL;
1431         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
1432
1433         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
1434                 *lenp = 0;
1435                 return 0;
1436         }
1437
1438         if (write) {
1439                 char *p = buffer;
1440                 size_t skipped = 0;
1441
1442                 if (left > PAGE_SIZE - 1) {
1443                         left = PAGE_SIZE - 1;
1444                         /* How much of the buffer we'll skip this pass */
1445                         skipped = *lenp - left;
1446                 }
1447
1448                 tmp_bitmap = bitmap_zalloc(bitmap_len, GFP_KERNEL);
1449                 if (!tmp_bitmap)
1450                         return -ENOMEM;
1451                 proc_skip_char(&p, &left, '\n');
1452                 while (!err && left) {
1453                         unsigned long val_a, val_b;
1454                         bool neg;
1455                         size_t saved_left;
1456
1457                         /* In case we stop parsing mid-number, we can reset */
1458                         saved_left = left;
1459                         err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
1460                                              sizeof(tr_a), &c);
1461                         /*
1462                          * If we consumed the entirety of a truncated buffer or
1463                          * only one char is left (may be a "-"), then stop here,
1464                          * reset, & come back for more.
1465                          */
1466                         if ((left <= 1) && skipped) {
1467                                 left = saved_left;
1468                                 break;
1469                         }
1470
1471                         if (err)
1472                                 break;
1473                         if (val_a >= bitmap_len || neg) {
1474                                 err = -EINVAL;
1475                                 break;
1476                         }
1477
1478                         val_b = val_a;
1479                         if (left) {
1480                                 p++;
1481                                 left--;
1482                         }
1483
1484                         if (c == '-') {
1485                                 err = proc_get_long(&p, &left, &val_b,
1486                                                      &neg, tr_b, sizeof(tr_b),
1487                                                      &c);
1488                                 /*
1489                                  * If we consumed all of a truncated buffer or
1490                                  * then stop here, reset, & come back for more.
1491                                  */
1492                                 if (!left && skipped) {
1493                                         left = saved_left;
1494                                         break;
1495                                 }
1496
1497                                 if (err)
1498                                         break;
1499                                 if (val_b >= bitmap_len || neg ||
1500                                     val_a > val_b) {
1501                                         err = -EINVAL;
1502                                         break;
1503                                 }
1504                                 if (left) {
1505                                         p++;
1506                                         left--;
1507                                 }
1508                         }
1509
1510                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
1511                         first = 0;
1512                         proc_skip_char(&p, &left, '\n');
1513                 }
1514                 left += skipped;
1515         } else {
1516                 unsigned long bit_a, bit_b = 0;
1517
1518                 while (left) {
1519                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
1520                         if (bit_a >= bitmap_len)
1521                                 break;
1522                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
1523                                                    bit_a + 1) - 1;
1524
1525                         if (!first)
1526                                 proc_put_char(&buffer, &left, ',');
1527                         proc_put_long(&buffer, &left, bit_a, false);
1528                         if (bit_a != bit_b) {
1529                                 proc_put_char(&buffer, &left, '-');
1530                                 proc_put_long(&buffer, &left, bit_b, false);
1531                         }
1532
1533                         first = 0; bit_b++;
1534                 }
1535                 proc_put_char(&buffer, &left, '\n');
1536         }
1537
1538         if (!err) {
1539                 if (write) {
1540                         if (*ppos)
1541                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
1542                         else
1543                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
1544                 }
1545                 *lenp -= left;
1546                 *ppos += *lenp;
1547         }
1548
1549         bitmap_free(tmp_bitmap);
1550         return err;
1551 }
1552
1553 #else /* CONFIG_PROC_SYSCTL */
1554
1555 int proc_dostring(struct ctl_table *table, int write,
1556                   void *buffer, size_t *lenp, loff_t *ppos)
1557 {
1558         return -ENOSYS;
1559 }
1560
1561 int proc_dointvec(struct ctl_table *table, int write,
1562                   void *buffer, size_t *lenp, loff_t *ppos)
1563 {
1564         return -ENOSYS;
1565 }
1566
1567 int proc_douintvec(struct ctl_table *table, int write,
1568                   void *buffer, size_t *lenp, loff_t *ppos)
1569 {
1570         return -ENOSYS;
1571 }
1572
1573 int proc_dointvec_minmax(struct ctl_table *table, int write,
1574                     void *buffer, size_t *lenp, loff_t *ppos)
1575 {
1576         return -ENOSYS;
1577 }
1578
1579 int proc_douintvec_minmax(struct ctl_table *table, int write,
1580                           void *buffer, size_t *lenp, loff_t *ppos)
1581 {
1582         return -ENOSYS;
1583 }
1584
1585 int proc_dointvec_jiffies(struct ctl_table *table, int write,
1586                     void *buffer, size_t *lenp, loff_t *ppos)
1587 {
1588         return -ENOSYS;
1589 }
1590
1591 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
1592                     void *buffer, size_t *lenp, loff_t *ppos)
1593 {
1594         return -ENOSYS;
1595 }
1596
1597 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
1598                              void *buffer, size_t *lenp, loff_t *ppos)
1599 {
1600         return -ENOSYS;
1601 }
1602
1603 int proc_doulongvec_minmax(struct ctl_table *table, int write,
1604                     void *buffer, size_t *lenp, loff_t *ppos)
1605 {
1606         return -ENOSYS;
1607 }
1608
1609 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
1610                                       void *buffer, size_t *lenp, loff_t *ppos)
1611 {
1612         return -ENOSYS;
1613 }
1614
1615 int proc_do_large_bitmap(struct ctl_table *table, int write,
1616                          void *buffer, size_t *lenp, loff_t *ppos)
1617 {
1618         return -ENOSYS;
1619 }
1620
1621 #endif /* CONFIG_PROC_SYSCTL */
1622
1623 #if defined(CONFIG_SYSCTL)
1624 int proc_do_static_key(struct ctl_table *table, int write,
1625                        void *buffer, size_t *lenp, loff_t *ppos)
1626 {
1627         struct static_key *key = (struct static_key *)table->data;
1628         static DEFINE_MUTEX(static_key_mutex);
1629         int val, ret;
1630         struct ctl_table tmp = {
1631                 .data   = &val,
1632                 .maxlen = sizeof(val),
1633                 .mode   = table->mode,
1634                 .extra1 = SYSCTL_ZERO,
1635                 .extra2 = SYSCTL_ONE,
1636         };
1637
1638         if (write && !capable(CAP_SYS_ADMIN))
1639                 return -EPERM;
1640
1641         mutex_lock(&static_key_mutex);
1642         val = static_key_enabled(key);
1643         ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
1644         if (write && !ret) {
1645                 if (val)
1646                         static_key_enable(key);
1647                 else
1648                         static_key_disable(key);
1649         }
1650         mutex_unlock(&static_key_mutex);
1651         return ret;
1652 }
1653
1654 static struct ctl_table kern_table[] = {
1655         {
1656                 .procname       = "sched_child_runs_first",
1657                 .data           = &sysctl_sched_child_runs_first,
1658                 .maxlen         = sizeof(unsigned int),
1659                 .mode           = 0644,
1660                 .proc_handler   = proc_dointvec,
1661         },
1662 #ifdef CONFIG_SCHED_DEBUG
1663         {
1664                 .procname       = "sched_min_granularity_ns",
1665                 .data           = &sysctl_sched_min_granularity,
1666                 .maxlen         = sizeof(unsigned int),
1667                 .mode           = 0644,
1668                 .proc_handler   = sched_proc_update_handler,
1669                 .extra1         = &min_sched_granularity_ns,
1670                 .extra2         = &max_sched_granularity_ns,
1671         },
1672         {
1673                 .procname       = "sched_latency_ns",
1674                 .data           = &sysctl_sched_latency,
1675                 .maxlen         = sizeof(unsigned int),
1676                 .mode           = 0644,
1677                 .proc_handler   = sched_proc_update_handler,
1678                 .extra1         = &min_sched_granularity_ns,
1679                 .extra2         = &max_sched_granularity_ns,
1680         },
1681         {
1682                 .procname       = "sched_wakeup_granularity_ns",
1683                 .data           = &sysctl_sched_wakeup_granularity,
1684                 .maxlen         = sizeof(unsigned int),
1685                 .mode           = 0644,
1686                 .proc_handler   = sched_proc_update_handler,
1687                 .extra1         = &min_wakeup_granularity_ns,
1688                 .extra2         = &max_wakeup_granularity_ns,
1689         },
1690 #ifdef CONFIG_SMP
1691         {
1692                 .procname       = "sched_tunable_scaling",
1693                 .data           = &sysctl_sched_tunable_scaling,
1694                 .maxlen         = sizeof(enum sched_tunable_scaling),
1695                 .mode           = 0644,
1696                 .proc_handler   = sched_proc_update_handler,
1697                 .extra1         = &min_sched_tunable_scaling,
1698                 .extra2         = &max_sched_tunable_scaling,
1699         },
1700         {
1701                 .procname       = "sched_migration_cost_ns",
1702                 .data           = &sysctl_sched_migration_cost,
1703                 .maxlen         = sizeof(unsigned int),
1704                 .mode           = 0644,
1705                 .proc_handler   = proc_dointvec,
1706         },
1707         {
1708                 .procname       = "sched_nr_migrate",
1709                 .data           = &sysctl_sched_nr_migrate,
1710                 .maxlen         = sizeof(unsigned int),
1711                 .mode           = 0644,
1712                 .proc_handler   = proc_dointvec,
1713         },
1714 #ifdef CONFIG_SCHEDSTATS
1715         {
1716                 .procname       = "sched_schedstats",
1717                 .data           = NULL,
1718                 .maxlen         = sizeof(unsigned int),
1719                 .mode           = 0644,
1720                 .proc_handler   = sysctl_schedstats,
1721                 .extra1         = SYSCTL_ZERO,
1722                 .extra2         = SYSCTL_ONE,
1723         },
1724 #endif /* CONFIG_SCHEDSTATS */
1725 #endif /* CONFIG_SMP */
1726 #ifdef CONFIG_NUMA_BALANCING
1727         {
1728                 .procname       = "numa_balancing_scan_delay_ms",
1729                 .data           = &sysctl_numa_balancing_scan_delay,
1730                 .maxlen         = sizeof(unsigned int),
1731                 .mode           = 0644,
1732                 .proc_handler   = proc_dointvec,
1733         },
1734         {
1735                 .procname       = "numa_balancing_scan_period_min_ms",
1736                 .data           = &sysctl_numa_balancing_scan_period_min,
1737                 .maxlen         = sizeof(unsigned int),
1738                 .mode           = 0644,
1739                 .proc_handler   = proc_dointvec,
1740         },
1741         {
1742                 .procname       = "numa_balancing_scan_period_max_ms",
1743                 .data           = &sysctl_numa_balancing_scan_period_max,
1744                 .maxlen         = sizeof(unsigned int),
1745                 .mode           = 0644,
1746                 .proc_handler   = proc_dointvec,
1747         },
1748         {
1749                 .procname       = "numa_balancing_scan_size_mb",
1750                 .data           = &sysctl_numa_balancing_scan_size,
1751                 .maxlen         = sizeof(unsigned int),
1752                 .mode           = 0644,
1753                 .proc_handler   = proc_dointvec_minmax,
1754                 .extra1         = SYSCTL_ONE,
1755         },
1756 #endif /* CONFIG_NUMA_BALANCING */
1757 #endif /* CONFIG_SCHED_DEBUG */
1758 #ifdef CONFIG_NUMA_BALANCING
1759         {
1760                 .procname       = "numa_balancing",
1761                 .data           = NULL, /* filled in by handler */
1762                 .maxlen         = sizeof(unsigned int),
1763                 .mode           = 0644,
1764                 .proc_handler   = sysctl_numa_balancing,
1765                 .extra1         = SYSCTL_ZERO,
1766                 .extra2         = SYSCTL_ONE,
1767         },
1768 #endif /* CONFIG_NUMA_BALANCING */
1769         {
1770                 .procname       = "sched_rt_period_us",
1771                 .data           = &sysctl_sched_rt_period,
1772                 .maxlen         = sizeof(unsigned int),
1773                 .mode           = 0644,
1774                 .proc_handler   = sched_rt_handler,
1775         },
1776         {
1777                 .procname       = "sched_rt_runtime_us",
1778                 .data           = &sysctl_sched_rt_runtime,
1779                 .maxlen         = sizeof(int),
1780                 .mode           = 0644,
1781                 .proc_handler   = sched_rt_handler,
1782         },
1783         {
1784                 .procname       = "sched_deadline_period_max_us",
1785                 .data           = &sysctl_sched_dl_period_max,
1786                 .maxlen         = sizeof(unsigned int),
1787                 .mode           = 0644,
1788                 .proc_handler   = proc_dointvec,
1789         },
1790         {
1791                 .procname       = "sched_deadline_period_min_us",
1792                 .data           = &sysctl_sched_dl_period_min,
1793                 .maxlen         = sizeof(unsigned int),
1794                 .mode           = 0644,
1795                 .proc_handler   = proc_dointvec,
1796         },
1797         {
1798                 .procname       = "sched_rr_timeslice_ms",
1799                 .data           = &sysctl_sched_rr_timeslice,
1800                 .maxlen         = sizeof(int),
1801                 .mode           = 0644,
1802                 .proc_handler   = sched_rr_handler,
1803         },
1804 #ifdef CONFIG_UCLAMP_TASK
1805         {
1806                 .procname       = "sched_util_clamp_min",
1807                 .data           = &sysctl_sched_uclamp_util_min,
1808                 .maxlen         = sizeof(unsigned int),
1809                 .mode           = 0644,
1810                 .proc_handler   = sysctl_sched_uclamp_handler,
1811         },
1812         {
1813                 .procname       = "sched_util_clamp_max",
1814                 .data           = &sysctl_sched_uclamp_util_max,
1815                 .maxlen         = sizeof(unsigned int),
1816                 .mode           = 0644,
1817                 .proc_handler   = sysctl_sched_uclamp_handler,
1818         },
1819         {
1820                 .procname       = "sched_util_clamp_min_rt_default",
1821                 .data           = &sysctl_sched_uclamp_util_min_rt_default,
1822                 .maxlen         = sizeof(unsigned int),
1823                 .mode           = 0644,
1824                 .proc_handler   = sysctl_sched_uclamp_handler,
1825         },
1826 #endif
1827 #ifdef CONFIG_SCHED_AUTOGROUP
1828         {
1829                 .procname       = "sched_autogroup_enabled",
1830                 .data           = &sysctl_sched_autogroup_enabled,
1831                 .maxlen         = sizeof(unsigned int),
1832                 .mode           = 0644,
1833                 .proc_handler   = proc_dointvec_minmax,
1834                 .extra1         = SYSCTL_ZERO,
1835                 .extra2         = SYSCTL_ONE,
1836         },
1837 #endif
1838 #ifdef CONFIG_CFS_BANDWIDTH
1839         {
1840                 .procname       = "sched_cfs_bandwidth_slice_us",
1841                 .data           = &sysctl_sched_cfs_bandwidth_slice,
1842                 .maxlen         = sizeof(unsigned int),
1843                 .mode           = 0644,
1844                 .proc_handler   = proc_dointvec_minmax,
1845                 .extra1         = SYSCTL_ONE,
1846         },
1847 #endif
1848 #if defined(CONFIG_ENERGY_MODEL) && defined(CONFIG_CPU_FREQ_GOV_SCHEDUTIL)
1849         {
1850                 .procname       = "sched_energy_aware",
1851                 .data           = &sysctl_sched_energy_aware,
1852                 .maxlen         = sizeof(unsigned int),
1853                 .mode           = 0644,
1854                 .proc_handler   = sched_energy_aware_handler,
1855                 .extra1         = SYSCTL_ZERO,
1856                 .extra2         = SYSCTL_ONE,
1857         },
1858 #endif
1859 #ifdef CONFIG_PROVE_LOCKING
1860         {
1861                 .procname       = "prove_locking",
1862                 .data           = &prove_locking,
1863                 .maxlen         = sizeof(int),
1864                 .mode           = 0644,
1865                 .proc_handler   = proc_dointvec,
1866         },
1867 #endif
1868 #ifdef CONFIG_LOCK_STAT
1869         {
1870                 .procname       = "lock_stat",
1871                 .data           = &lock_stat,
1872                 .maxlen         = sizeof(int),
1873                 .mode           = 0644,
1874                 .proc_handler   = proc_dointvec,
1875         },
1876 #endif
1877         {
1878                 .procname       = "panic",
1879                 .data           = &panic_timeout,
1880                 .maxlen         = sizeof(int),
1881                 .mode           = 0644,
1882                 .proc_handler   = proc_dointvec,
1883         },
1884 #ifdef CONFIG_COREDUMP
1885         {
1886                 .procname       = "core_uses_pid",
1887                 .data           = &core_uses_pid,
1888                 .maxlen         = sizeof(int),
1889                 .mode           = 0644,
1890                 .proc_handler   = proc_dointvec,
1891         },
1892         {
1893                 .procname       = "core_pattern",
1894                 .data           = core_pattern,
1895                 .maxlen         = CORENAME_MAX_SIZE,
1896                 .mode           = 0644,
1897                 .proc_handler   = proc_dostring_coredump,
1898         },
1899         {
1900                 .procname       = "core_pipe_limit",
1901                 .data           = &core_pipe_limit,
1902                 .maxlen         = sizeof(unsigned int),
1903                 .mode           = 0644,
1904                 .proc_handler   = proc_dointvec,
1905         },
1906 #endif
1907 #ifdef CONFIG_PROC_SYSCTL
1908         {
1909                 .procname       = "tainted",
1910                 .maxlen         = sizeof(long),
1911                 .mode           = 0644,
1912                 .proc_handler   = proc_taint,
1913         },
1914         {
1915                 .procname       = "sysctl_writes_strict",
1916                 .data           = &sysctl_writes_strict,
1917                 .maxlen         = sizeof(int),
1918                 .mode           = 0644,
1919                 .proc_handler   = proc_dointvec_minmax,
1920                 .extra1         = &neg_one,
1921                 .extra2         = SYSCTL_ONE,
1922         },
1923 #endif
1924 #ifdef CONFIG_LATENCYTOP
1925         {
1926                 .procname       = "latencytop",
1927                 .data           = &latencytop_enabled,
1928                 .maxlen         = sizeof(int),
1929                 .mode           = 0644,
1930                 .proc_handler   = sysctl_latencytop,
1931         },
1932 #endif
1933 #ifdef CONFIG_BLK_DEV_INITRD
1934         {
1935                 .procname       = "real-root-dev",
1936                 .data           = &real_root_dev,
1937                 .maxlen         = sizeof(int),
1938                 .mode           = 0644,
1939                 .proc_handler   = proc_dointvec,
1940         },
1941 #endif
1942         {
1943                 .procname       = "print-fatal-signals",
1944                 .data           = &print_fatal_signals,
1945                 .maxlen         = sizeof(int),
1946                 .mode           = 0644,
1947                 .proc_handler   = proc_dointvec,
1948         },
1949 #ifdef CONFIG_SPARC
1950         {
1951                 .procname       = "reboot-cmd",
1952                 .data           = reboot_command,
1953                 .maxlen         = 256,
1954                 .mode           = 0644,
1955                 .proc_handler   = proc_dostring,
1956         },
1957         {
1958                 .procname       = "stop-a",
1959                 .data           = &stop_a_enabled,
1960                 .maxlen         = sizeof (int),
1961                 .mode           = 0644,
1962                 .proc_handler   = proc_dointvec,
1963         },
1964         {
1965                 .procname       = "scons-poweroff",
1966                 .data           = &scons_pwroff,
1967                 .maxlen         = sizeof (int),
1968                 .mode           = 0644,
1969                 .proc_handler   = proc_dointvec,
1970         },
1971 #endif
1972 #ifdef CONFIG_SPARC64
1973         {
1974                 .procname       = "tsb-ratio",
1975                 .data           = &sysctl_tsb_ratio,
1976                 .maxlen         = sizeof (int),
1977                 .mode           = 0644,
1978                 .proc_handler   = proc_dointvec,
1979         },
1980 #endif
1981 #ifdef CONFIG_PARISC
1982         {
1983                 .procname       = "soft-power",
1984                 .data           = &pwrsw_enabled,
1985                 .maxlen         = sizeof (int),
1986                 .mode           = 0644,
1987                 .proc_handler   = proc_dointvec,
1988         },
1989 #endif
1990 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
1991         {
1992                 .procname       = "unaligned-trap",
1993                 .data           = &unaligned_enabled,
1994                 .maxlen         = sizeof (int),
1995                 .mode           = 0644,
1996                 .proc_handler   = proc_dointvec,
1997         },
1998 #endif
1999         {
2000                 .procname       = "ctrl-alt-del",
2001                 .data           = &C_A_D,
2002                 .maxlen         = sizeof(int),
2003                 .mode           = 0644,
2004                 .proc_handler   = proc_dointvec,
2005         },
2006 #ifdef CONFIG_FUNCTION_TRACER
2007         {
2008                 .procname       = "ftrace_enabled",
2009                 .data           = &ftrace_enabled,
2010                 .maxlen         = sizeof(int),
2011                 .mode           = 0644,
2012                 .proc_handler   = ftrace_enable_sysctl,
2013         },
2014 #endif
2015 #ifdef CONFIG_STACK_TRACER
2016         {
2017                 .procname       = "stack_tracer_enabled",
2018                 .data           = &stack_tracer_enabled,
2019                 .maxlen         = sizeof(int),
2020                 .mode           = 0644,
2021                 .proc_handler   = stack_trace_sysctl,
2022         },
2023 #endif
2024 #ifdef CONFIG_TRACING
2025         {
2026                 .procname       = "ftrace_dump_on_oops",
2027                 .data           = &ftrace_dump_on_oops,
2028                 .maxlen         = sizeof(int),
2029                 .mode           = 0644,
2030                 .proc_handler   = proc_dointvec,
2031         },
2032         {
2033                 .procname       = "traceoff_on_warning",
2034                 .data           = &__disable_trace_on_warning,
2035                 .maxlen         = sizeof(__disable_trace_on_warning),
2036                 .mode           = 0644,
2037                 .proc_handler   = proc_dointvec,
2038         },
2039         {
2040                 .procname       = "tracepoint_printk",
2041                 .data           = &tracepoint_printk,
2042                 .maxlen         = sizeof(tracepoint_printk),
2043                 .mode           = 0644,
2044                 .proc_handler   = tracepoint_printk_sysctl,
2045         },
2046 #endif
2047 #ifdef CONFIG_KEXEC_CORE
2048         {
2049                 .procname       = "kexec_load_disabled",
2050                 .data           = &kexec_load_disabled,
2051                 .maxlen         = sizeof(int),
2052                 .mode           = 0644,
2053                 /* only handle a transition from default "0" to "1" */
2054                 .proc_handler   = proc_dointvec_minmax,
2055                 .extra1         = SYSCTL_ONE,
2056                 .extra2         = SYSCTL_ONE,
2057         },
2058 #endif
2059 #ifdef CONFIG_MODULES
2060         {
2061                 .procname       = "modprobe",
2062                 .data           = &modprobe_path,
2063                 .maxlen         = KMOD_PATH_LEN,
2064                 .mode           = 0644,
2065                 .proc_handler   = proc_dostring,
2066         },
2067         {
2068                 .procname       = "modules_disabled",
2069                 .data           = &modules_disabled,
2070                 .maxlen         = sizeof(int),
2071                 .mode           = 0644,
2072                 /* only handle a transition from default "0" to "1" */
2073                 .proc_handler   = proc_dointvec_minmax,
2074                 .extra1         = SYSCTL_ONE,
2075                 .extra2         = SYSCTL_ONE,
2076         },
2077 #endif
2078 #ifdef CONFIG_UEVENT_HELPER
2079         {
2080                 .procname       = "hotplug",
2081                 .data           = &uevent_helper,
2082                 .maxlen         = UEVENT_HELPER_PATH_LEN,
2083                 .mode           = 0644,
2084                 .proc_handler   = proc_dostring,
2085         },
2086 #endif
2087 #ifdef CONFIG_CHR_DEV_SG
2088         {
2089                 .procname       = "sg-big-buff",
2090                 .data           = &sg_big_buff,
2091                 .maxlen         = sizeof (int),
2092                 .mode           = 0444,
2093                 .proc_handler   = proc_dointvec,
2094         },
2095 #endif
2096 #ifdef CONFIG_BSD_PROCESS_ACCT
2097         {
2098                 .procname       = "acct",
2099                 .data           = &acct_parm,
2100                 .maxlen         = 3*sizeof(int),
2101                 .mode           = 0644,
2102                 .proc_handler   = proc_dointvec,
2103         },
2104 #endif
2105 #ifdef CONFIG_MAGIC_SYSRQ
2106         {
2107                 .procname       = "sysrq",
2108                 .data           = NULL,
2109                 .maxlen         = sizeof (int),
2110                 .mode           = 0644,
2111                 .proc_handler   = sysrq_sysctl_handler,
2112         },
2113 #endif
2114 #ifdef CONFIG_PROC_SYSCTL
2115         {
2116                 .procname       = "cad_pid",
2117                 .data           = NULL,
2118                 .maxlen         = sizeof (int),
2119                 .mode           = 0600,
2120                 .proc_handler   = proc_do_cad_pid,
2121         },
2122 #endif
2123         {
2124                 .procname       = "threads-max",
2125                 .data           = NULL,
2126                 .maxlen         = sizeof(int),
2127                 .mode           = 0644,
2128                 .proc_handler   = sysctl_max_threads,
2129         },
2130         {
2131                 .procname       = "random",
2132                 .mode           = 0555,
2133                 .child          = random_table,
2134         },
2135         {
2136                 .procname       = "usermodehelper",
2137                 .mode           = 0555,
2138                 .child          = usermodehelper_table,
2139         },
2140 #ifdef CONFIG_FW_LOADER_USER_HELPER
2141         {
2142                 .procname       = "firmware_config",
2143                 .mode           = 0555,
2144                 .child          = firmware_config_table,
2145         },
2146 #endif
2147         {
2148                 .procname       = "overflowuid",
2149                 .data           = &overflowuid,
2150                 .maxlen         = sizeof(int),
2151                 .mode           = 0644,
2152                 .proc_handler   = proc_dointvec_minmax,
2153                 .extra1         = &minolduid,
2154                 .extra2         = &maxolduid,
2155         },
2156         {
2157                 .procname       = "overflowgid",
2158                 .data           = &overflowgid,
2159                 .maxlen         = sizeof(int),
2160                 .mode           = 0644,
2161                 .proc_handler   = proc_dointvec_minmax,
2162                 .extra1         = &minolduid,
2163                 .extra2         = &maxolduid,
2164         },
2165 #ifdef CONFIG_S390
2166         {
2167                 .procname       = "userprocess_debug",
2168                 .data           = &show_unhandled_signals,
2169                 .maxlen         = sizeof(int),
2170                 .mode           = 0644,
2171                 .proc_handler   = proc_dointvec,
2172         },
2173 #endif
2174 #ifdef CONFIG_SMP
2175         {
2176                 .procname       = "oops_all_cpu_backtrace",
2177                 .data           = &sysctl_oops_all_cpu_backtrace,
2178                 .maxlen         = sizeof(int),
2179                 .mode           = 0644,
2180                 .proc_handler   = proc_dointvec_minmax,
2181                 .extra1         = SYSCTL_ZERO,
2182                 .extra2         = SYSCTL_ONE,
2183         },
2184 #endif /* CONFIG_SMP */
2185         {
2186                 .procname       = "pid_max",
2187                 .data           = &pid_max,
2188                 .maxlen         = sizeof (int),
2189                 .mode           = 0644,
2190                 .proc_handler   = proc_dointvec_minmax,
2191                 .extra1         = &pid_max_min,
2192                 .extra2         = &pid_max_max,
2193         },
2194         {
2195                 .procname       = "panic_on_oops",
2196                 .data           = &panic_on_oops,
2197                 .maxlen         = sizeof(int),
2198                 .mode           = 0644,
2199                 .proc_handler   = proc_dointvec,
2200         },
2201         {
2202                 .procname       = "panic_print",
2203                 .data           = &panic_print,
2204                 .maxlen         = sizeof(unsigned long),
2205                 .mode           = 0644,
2206                 .proc_handler   = proc_doulongvec_minmax,
2207         },
2208 #if defined CONFIG_PRINTK
2209         {
2210                 .procname       = "printk",
2211                 .data           = &console_loglevel,
2212                 .maxlen         = 4*sizeof(int),
2213                 .mode           = 0644,
2214                 .proc_handler   = proc_dointvec,
2215         },
2216         {
2217                 .procname       = "printk_ratelimit",
2218                 .data           = &printk_ratelimit_state.interval,
2219                 .maxlen         = sizeof(int),
2220                 .mode           = 0644,
2221                 .proc_handler   = proc_dointvec_jiffies,
2222         },
2223         {
2224                 .procname       = "printk_ratelimit_burst",
2225                 .data           = &printk_ratelimit_state.burst,
2226                 .maxlen         = sizeof(int),
2227                 .mode           = 0644,
2228                 .proc_handler   = proc_dointvec,
2229         },
2230         {
2231                 .procname       = "printk_delay",
2232                 .data           = &printk_delay_msec,
2233                 .maxlen         = sizeof(int),
2234                 .mode           = 0644,
2235                 .proc_handler   = proc_dointvec_minmax,
2236                 .extra1         = SYSCTL_ZERO,
2237                 .extra2         = &ten_thousand,
2238         },
2239         {
2240                 .procname       = "printk_devkmsg",
2241                 .data           = devkmsg_log_str,
2242                 .maxlen         = DEVKMSG_STR_MAX_SIZE,
2243                 .mode           = 0644,
2244                 .proc_handler   = devkmsg_sysctl_set_loglvl,
2245         },
2246         {
2247                 .procname       = "dmesg_restrict",
2248                 .data           = &dmesg_restrict,
2249                 .maxlen         = sizeof(int),
2250                 .mode           = 0644,
2251                 .proc_handler   = proc_dointvec_minmax_sysadmin,
2252                 .extra1         = SYSCTL_ZERO,
2253                 .extra2         = SYSCTL_ONE,
2254         },
2255         {
2256                 .procname       = "kptr_restrict",
2257                 .data           = &kptr_restrict,
2258                 .maxlen         = sizeof(int),
2259                 .mode           = 0644,
2260                 .proc_handler   = proc_dointvec_minmax_sysadmin,
2261                 .extra1         = SYSCTL_ZERO,
2262                 .extra2         = &two,
2263         },
2264 #endif
2265         {
2266                 .procname       = "ngroups_max",
2267                 .data           = &ngroups_max,
2268                 .maxlen         = sizeof (int),
2269                 .mode           = 0444,
2270                 .proc_handler   = proc_dointvec,
2271         },
2272         {
2273                 .procname       = "cap_last_cap",
2274                 .data           = (void *)&cap_last_cap,
2275                 .maxlen         = sizeof(int),
2276                 .mode           = 0444,
2277                 .proc_handler   = proc_dointvec,
2278         },
2279 #if defined(CONFIG_LOCKUP_DETECTOR)
2280         {
2281                 .procname       = "watchdog",
2282                 .data           = &watchdog_user_enabled,
2283                 .maxlen         = sizeof(int),
2284                 .mode           = 0644,
2285                 .proc_handler   = proc_watchdog,
2286                 .extra1         = SYSCTL_ZERO,
2287                 .extra2         = SYSCTL_ONE,
2288         },
2289         {
2290                 .procname       = "watchdog_thresh",
2291                 .data           = &watchdog_thresh,
2292                 .maxlen         = sizeof(int),
2293                 .mode           = 0644,
2294                 .proc_handler   = proc_watchdog_thresh,
2295                 .extra1         = SYSCTL_ZERO,
2296                 .extra2         = &sixty,
2297         },
2298         {
2299                 .procname       = "nmi_watchdog",
2300                 .data           = &nmi_watchdog_user_enabled,
2301                 .maxlen         = sizeof(int),
2302                 .mode           = NMI_WATCHDOG_SYSCTL_PERM,
2303                 .proc_handler   = proc_nmi_watchdog,
2304                 .extra1         = SYSCTL_ZERO,
2305                 .extra2         = SYSCTL_ONE,
2306         },
2307         {
2308                 .procname       = "watchdog_cpumask",
2309                 .data           = &watchdog_cpumask_bits,
2310                 .maxlen         = NR_CPUS,
2311                 .mode           = 0644,
2312                 .proc_handler   = proc_watchdog_cpumask,
2313         },
2314 #ifdef CONFIG_SOFTLOCKUP_DETECTOR
2315         {
2316                 .procname       = "soft_watchdog",
2317                 .data           = &soft_watchdog_user_enabled,
2318                 .maxlen         = sizeof(int),
2319                 .mode           = 0644,
2320                 .proc_handler   = proc_soft_watchdog,
2321                 .extra1         = SYSCTL_ZERO,
2322                 .extra2         = SYSCTL_ONE,
2323         },
2324         {
2325                 .procname       = "softlockup_panic",
2326                 .data           = &softlockup_panic,
2327                 .maxlen         = sizeof(int),
2328                 .mode           = 0644,
2329                 .proc_handler   = proc_dointvec_minmax,
2330                 .extra1         = SYSCTL_ZERO,
2331                 .extra2         = SYSCTL_ONE,
2332         },
2333 #ifdef CONFIG_SMP
2334         {
2335                 .procname       = "softlockup_all_cpu_backtrace",
2336                 .data           = &sysctl_softlockup_all_cpu_backtrace,
2337                 .maxlen         = sizeof(int),
2338                 .mode           = 0644,
2339                 .proc_handler   = proc_dointvec_minmax,
2340                 .extra1         = SYSCTL_ZERO,
2341                 .extra2         = SYSCTL_ONE,
2342         },
2343 #endif /* CONFIG_SMP */
2344 #endif
2345 #ifdef CONFIG_HARDLOCKUP_DETECTOR
2346         {
2347                 .procname       = "hardlockup_panic",
2348                 .data           = &hardlockup_panic,
2349                 .maxlen         = sizeof(int),
2350                 .mode           = 0644,
2351                 .proc_handler   = proc_dointvec_minmax,
2352                 .extra1         = SYSCTL_ZERO,
2353                 .extra2         = SYSCTL_ONE,
2354         },
2355 #ifdef CONFIG_SMP
2356         {
2357                 .procname       = "hardlockup_all_cpu_backtrace",
2358                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
2359                 .maxlen         = sizeof(int),
2360                 .mode           = 0644,
2361                 .proc_handler   = proc_dointvec_minmax,
2362                 .extra1         = SYSCTL_ZERO,
2363                 .extra2         = SYSCTL_ONE,
2364         },
2365 #endif /* CONFIG_SMP */
2366 #endif
2367 #endif
2368
2369 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
2370         {
2371                 .procname       = "unknown_nmi_panic",
2372                 .data           = &unknown_nmi_panic,
2373                 .maxlen         = sizeof (int),
2374                 .mode           = 0644,
2375                 .proc_handler   = proc_dointvec,
2376         },
2377 #endif
2378
2379 #if (defined(CONFIG_X86_32) || defined(CONFIG_PARISC)) && \
2380         defined(CONFIG_DEBUG_STACKOVERFLOW)
2381         {
2382                 .procname       = "panic_on_stackoverflow",
2383                 .data           = &sysctl_panic_on_stackoverflow,
2384                 .maxlen         = sizeof(int),
2385                 .mode           = 0644,
2386                 .proc_handler   = proc_dointvec,
2387         },
2388 #endif
2389 #if defined(CONFIG_X86)
2390         {
2391                 .procname       = "panic_on_unrecovered_nmi",
2392                 .data           = &panic_on_unrecovered_nmi,
2393                 .maxlen         = sizeof(int),
2394                 .mode           = 0644,
2395                 .proc_handler   = proc_dointvec,
2396         },
2397         {
2398                 .procname       = "panic_on_io_nmi",
2399                 .data           = &panic_on_io_nmi,
2400                 .maxlen         = sizeof(int),
2401                 .mode           = 0644,
2402                 .proc_handler   = proc_dointvec,
2403         },
2404         {
2405                 .procname       = "bootloader_type",
2406                 .data           = &bootloader_type,
2407                 .maxlen         = sizeof (int),
2408                 .mode           = 0444,
2409                 .proc_handler   = proc_dointvec,
2410         },
2411         {
2412                 .procname       = "bootloader_version",
2413                 .data           = &bootloader_version,
2414                 .maxlen         = sizeof (int),
2415                 .mode           = 0444,
2416                 .proc_handler   = proc_dointvec,
2417         },
2418         {
2419                 .procname       = "io_delay_type",
2420                 .data           = &io_delay_type,
2421                 .maxlen         = sizeof(int),
2422                 .mode           = 0644,
2423                 .proc_handler   = proc_dointvec,
2424         },
2425 #endif
2426 #if defined(CONFIG_MMU)
2427         {
2428                 .procname       = "randomize_va_space",
2429                 .data           = &randomize_va_space,
2430                 .maxlen         = sizeof(int),
2431                 .mode           = 0644,
2432                 .proc_handler   = proc_dointvec,
2433         },
2434 #endif
2435 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
2436         {
2437                 .procname       = "spin_retry",
2438                 .data           = &spin_retry,
2439                 .maxlen         = sizeof (int),
2440                 .mode           = 0644,
2441                 .proc_handler   = proc_dointvec,
2442         },
2443 #endif
2444 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
2445         {
2446                 .procname       = "acpi_video_flags",
2447                 .data           = &acpi_realmode_flags,
2448                 .maxlen         = sizeof (unsigned long),
2449                 .mode           = 0644,
2450                 .proc_handler   = proc_doulongvec_minmax,
2451         },
2452 #endif
2453 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
2454         {
2455                 .procname       = "ignore-unaligned-usertrap",
2456                 .data           = &no_unaligned_warning,
2457                 .maxlen         = sizeof (int),
2458                 .mode           = 0644,
2459                 .proc_handler   = proc_dointvec,
2460         },
2461 #endif
2462 #ifdef CONFIG_IA64
2463         {
2464                 .procname       = "unaligned-dump-stack",
2465                 .data           = &unaligned_dump_stack,
2466                 .maxlen         = sizeof (int),
2467                 .mode           = 0644,
2468                 .proc_handler   = proc_dointvec,
2469         },
2470 #endif
2471 #ifdef CONFIG_DETECT_HUNG_TASK
2472 #ifdef CONFIG_SMP
2473         {
2474                 .procname       = "hung_task_all_cpu_backtrace",
2475                 .data           = &sysctl_hung_task_all_cpu_backtrace,
2476                 .maxlen         = sizeof(int),
2477                 .mode           = 0644,
2478                 .proc_handler   = proc_dointvec_minmax,
2479                 .extra1         = SYSCTL_ZERO,
2480                 .extra2         = SYSCTL_ONE,
2481         },
2482 #endif /* CONFIG_SMP */
2483         {
2484                 .procname       = "hung_task_panic",
2485                 .data           = &sysctl_hung_task_panic,
2486                 .maxlen         = sizeof(int),
2487                 .mode           = 0644,
2488                 .proc_handler   = proc_dointvec_minmax,
2489                 .extra1         = SYSCTL_ZERO,
2490                 .extra2         = SYSCTL_ONE,
2491         },
2492         {
2493                 .procname       = "hung_task_check_count",
2494                 .data           = &sysctl_hung_task_check_count,
2495                 .maxlen         = sizeof(int),
2496                 .mode           = 0644,
2497                 .proc_handler   = proc_dointvec_minmax,
2498                 .extra1         = SYSCTL_ZERO,
2499         },
2500         {
2501                 .procname       = "hung_task_timeout_secs",
2502                 .data           = &sysctl_hung_task_timeout_secs,
2503                 .maxlen         = sizeof(unsigned long),
2504                 .mode           = 0644,
2505                 .proc_handler   = proc_dohung_task_timeout_secs,
2506                 .extra2         = &hung_task_timeout_max,
2507         },
2508         {
2509                 .procname       = "hung_task_check_interval_secs",
2510                 .data           = &sysctl_hung_task_check_interval_secs,
2511                 .maxlen         = sizeof(unsigned long),
2512                 .mode           = 0644,
2513                 .proc_handler   = proc_dohung_task_timeout_secs,
2514                 .extra2         = &hung_task_timeout_max,
2515         },
2516         {
2517                 .procname       = "hung_task_warnings",
2518                 .data           = &sysctl_hung_task_warnings,
2519                 .maxlen         = sizeof(int),
2520                 .mode           = 0644,
2521                 .proc_handler   = proc_dointvec_minmax,
2522                 .extra1         = &neg_one,
2523         },
2524 #endif
2525 #ifdef CONFIG_RT_MUTEXES
2526         {
2527                 .procname       = "max_lock_depth",
2528                 .data           = &max_lock_depth,
2529                 .maxlen         = sizeof(int),
2530                 .mode           = 0644,
2531                 .proc_handler   = proc_dointvec,
2532         },
2533 #endif
2534         {
2535                 .procname       = "poweroff_cmd",
2536                 .data           = &poweroff_cmd,
2537                 .maxlen         = POWEROFF_CMD_PATH_LEN,
2538                 .mode           = 0644,
2539                 .proc_handler   = proc_dostring,
2540         },
2541 #ifdef CONFIG_KEYS
2542         {
2543                 .procname       = "keys",
2544                 .mode           = 0555,
2545                 .child          = key_sysctls,
2546         },
2547 #endif
2548 #ifdef CONFIG_PERF_EVENTS
2549         /*
2550          * User-space scripts rely on the existence of this file
2551          * as a feature check for perf_events being enabled.
2552          *
2553          * So it's an ABI, do not remove!
2554          */
2555         {
2556                 .procname       = "perf_event_paranoid",
2557                 .data           = &sysctl_perf_event_paranoid,
2558                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
2559                 .mode           = 0644,
2560                 .proc_handler   = proc_dointvec,
2561         },
2562         {
2563                 .procname       = "perf_event_mlock_kb",
2564                 .data           = &sysctl_perf_event_mlock,
2565                 .maxlen         = sizeof(sysctl_perf_event_mlock),
2566                 .mode           = 0644,
2567                 .proc_handler   = proc_dointvec,
2568         },
2569         {
2570                 .procname       = "perf_event_max_sample_rate",
2571                 .data           = &sysctl_perf_event_sample_rate,
2572                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
2573                 .mode           = 0644,
2574                 .proc_handler   = perf_proc_update_handler,
2575                 .extra1         = SYSCTL_ONE,
2576         },
2577         {
2578                 .procname       = "perf_cpu_time_max_percent",
2579                 .data           = &sysctl_perf_cpu_time_max_percent,
2580                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
2581                 .mode           = 0644,
2582                 .proc_handler   = perf_cpu_time_max_percent_handler,
2583                 .extra1         = SYSCTL_ZERO,
2584                 .extra2         = &one_hundred,
2585         },
2586         {
2587                 .procname       = "perf_event_max_stack",
2588                 .data           = &sysctl_perf_event_max_stack,
2589                 .maxlen         = sizeof(sysctl_perf_event_max_stack),
2590                 .mode           = 0644,
2591                 .proc_handler   = perf_event_max_stack_handler,
2592                 .extra1         = SYSCTL_ZERO,
2593                 .extra2         = &six_hundred_forty_kb,
2594         },
2595         {
2596                 .procname       = "perf_event_max_contexts_per_stack",
2597                 .data           = &sysctl_perf_event_max_contexts_per_stack,
2598                 .maxlen         = sizeof(sysctl_perf_event_max_contexts_per_stack),
2599                 .mode           = 0644,
2600                 .proc_handler   = perf_event_max_stack_handler,
2601                 .extra1         = SYSCTL_ZERO,
2602                 .extra2         = &one_thousand,
2603         },
2604 #endif
2605         {
2606                 .procname       = "panic_on_warn",
2607                 .data           = &panic_on_warn,
2608                 .maxlen         = sizeof(int),
2609                 .mode           = 0644,
2610                 .proc_handler   = proc_dointvec_minmax,
2611                 .extra1         = SYSCTL_ZERO,
2612                 .extra2         = SYSCTL_ONE,
2613         },
2614 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
2615         {
2616                 .procname       = "timer_migration",
2617                 .data           = &sysctl_timer_migration,
2618                 .maxlen         = sizeof(unsigned int),
2619                 .mode           = 0644,
2620                 .proc_handler   = timer_migration_handler,
2621                 .extra1         = SYSCTL_ZERO,
2622                 .extra2         = SYSCTL_ONE,
2623         },
2624 #endif
2625 #ifdef CONFIG_BPF_SYSCALL
2626         {
2627                 .procname       = "unprivileged_bpf_disabled",
2628                 .data           = &sysctl_unprivileged_bpf_disabled,
2629                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
2630                 .mode           = 0644,
2631                 /* only handle a transition from default "0" to "1" */
2632                 .proc_handler   = proc_dointvec_minmax,
2633                 .extra1         = SYSCTL_ONE,
2634                 .extra2         = SYSCTL_ONE,
2635         },
2636         {
2637                 .procname       = "bpf_stats_enabled",
2638                 .data           = &bpf_stats_enabled_key.key,
2639                 .maxlen         = sizeof(bpf_stats_enabled_key),
2640                 .mode           = 0644,
2641                 .proc_handler   = bpf_stats_handler,
2642         },
2643 #endif
2644 #if defined(CONFIG_TREE_RCU)
2645         {
2646                 .procname       = "panic_on_rcu_stall",
2647                 .data           = &sysctl_panic_on_rcu_stall,
2648                 .maxlen         = sizeof(sysctl_panic_on_rcu_stall),
2649                 .mode           = 0644,
2650                 .proc_handler   = proc_dointvec_minmax,
2651                 .extra1         = SYSCTL_ZERO,
2652                 .extra2         = SYSCTL_ONE,
2653         },
2654 #endif
2655 #if defined(CONFIG_TREE_RCU)
2656         {
2657                 .procname       = "max_rcu_stall_to_panic",
2658                 .data           = &sysctl_max_rcu_stall_to_panic,
2659                 .maxlen         = sizeof(sysctl_max_rcu_stall_to_panic),
2660                 .mode           = 0644,
2661                 .proc_handler   = proc_dointvec_minmax,
2662                 .extra1         = SYSCTL_ONE,
2663                 .extra2         = SYSCTL_INT_MAX,
2664         },
2665 #endif
2666 #ifdef CONFIG_STACKLEAK_RUNTIME_DISABLE
2667         {
2668                 .procname       = "stack_erasing",
2669                 .data           = NULL,
2670                 .maxlen         = sizeof(int),
2671                 .mode           = 0600,
2672                 .proc_handler   = stack_erasing_sysctl,
2673                 .extra1         = SYSCTL_ZERO,
2674                 .extra2         = SYSCTL_ONE,
2675         },
2676 #endif
2677         { }
2678 };
2679
2680 static struct ctl_table vm_table[] = {
2681         {
2682                 .procname       = "overcommit_memory",
2683                 .data           = &sysctl_overcommit_memory,
2684                 .maxlen         = sizeof(sysctl_overcommit_memory),
2685                 .mode           = 0644,
2686                 .proc_handler   = overcommit_policy_handler,
2687                 .extra1         = SYSCTL_ZERO,
2688                 .extra2         = &two,
2689         },
2690         {
2691                 .procname       = "panic_on_oom",
2692                 .data           = &sysctl_panic_on_oom,
2693                 .maxlen         = sizeof(sysctl_panic_on_oom),
2694                 .mode           = 0644,
2695                 .proc_handler   = proc_dointvec_minmax,
2696                 .extra1         = SYSCTL_ZERO,
2697                 .extra2         = &two,
2698         },
2699         {
2700                 .procname       = "oom_kill_allocating_task",
2701                 .data           = &sysctl_oom_kill_allocating_task,
2702                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
2703                 .mode           = 0644,
2704                 .proc_handler   = proc_dointvec,
2705         },
2706         {
2707                 .procname       = "oom_dump_tasks",
2708                 .data           = &sysctl_oom_dump_tasks,
2709                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
2710                 .mode           = 0644,
2711                 .proc_handler   = proc_dointvec,
2712         },
2713         {
2714                 .procname       = "overcommit_ratio",
2715                 .data           = &sysctl_overcommit_ratio,
2716                 .maxlen         = sizeof(sysctl_overcommit_ratio),
2717                 .mode           = 0644,
2718                 .proc_handler   = overcommit_ratio_handler,
2719         },
2720         {
2721                 .procname       = "overcommit_kbytes",
2722                 .data           = &sysctl_overcommit_kbytes,
2723                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
2724                 .mode           = 0644,
2725                 .proc_handler   = overcommit_kbytes_handler,
2726         },
2727         {
2728                 .procname       = "page-cluster",
2729                 .data           = &page_cluster,
2730                 .maxlen         = sizeof(int),
2731                 .mode           = 0644,
2732                 .proc_handler   = proc_dointvec_minmax,
2733                 .extra1         = SYSCTL_ZERO,
2734         },
2735         {
2736                 .procname       = "dirty_background_ratio",
2737                 .data           = &dirty_background_ratio,
2738                 .maxlen         = sizeof(dirty_background_ratio),
2739                 .mode           = 0644,
2740                 .proc_handler   = dirty_background_ratio_handler,
2741                 .extra1         = SYSCTL_ZERO,
2742                 .extra2         = &one_hundred,
2743         },
2744         {
2745                 .procname       = "dirty_background_bytes",
2746                 .data           = &dirty_background_bytes,
2747                 .maxlen         = sizeof(dirty_background_bytes),
2748                 .mode           = 0644,
2749                 .proc_handler   = dirty_background_bytes_handler,
2750                 .extra1         = &one_ul,
2751         },
2752         {
2753                 .procname       = "dirty_ratio",
2754                 .data           = &vm_dirty_ratio,
2755                 .maxlen         = sizeof(vm_dirty_ratio),
2756                 .mode           = 0644,
2757                 .proc_handler   = dirty_ratio_handler,
2758                 .extra1         = SYSCTL_ZERO,
2759                 .extra2         = &one_hundred,
2760         },
2761         {
2762                 .procname       = "dirty_bytes",
2763                 .data           = &vm_dirty_bytes,
2764                 .maxlen         = sizeof(vm_dirty_bytes),
2765                 .mode           = 0644,
2766                 .proc_handler   = dirty_bytes_handler,
2767                 .extra1         = &dirty_bytes_min,
2768         },
2769         {
2770                 .procname       = "dirty_writeback_centisecs",
2771                 .data           = &dirty_writeback_interval,
2772                 .maxlen         = sizeof(dirty_writeback_interval),
2773                 .mode           = 0644,
2774                 .proc_handler   = dirty_writeback_centisecs_handler,
2775         },
2776         {
2777                 .procname       = "dirty_expire_centisecs",
2778                 .data           = &dirty_expire_interval,
2779                 .maxlen         = sizeof(dirty_expire_interval),
2780                 .mode           = 0644,
2781                 .proc_handler   = proc_dointvec_minmax,
2782                 .extra1         = SYSCTL_ZERO,
2783         },
2784         {
2785                 .procname       = "dirtytime_expire_seconds",
2786                 .data           = &dirtytime_expire_interval,
2787                 .maxlen         = sizeof(dirtytime_expire_interval),
2788                 .mode           = 0644,
2789                 .proc_handler   = dirtytime_interval_handler,
2790                 .extra1         = SYSCTL_ZERO,
2791         },
2792         {
2793                 .procname       = "swappiness",
2794                 .data           = &vm_swappiness,
2795                 .maxlen         = sizeof(vm_swappiness),
2796                 .mode           = 0644,
2797                 .proc_handler   = proc_dointvec_minmax,
2798                 .extra1         = SYSCTL_ZERO,
2799                 .extra2         = &two_hundred,
2800         },
2801 #ifdef CONFIG_HUGETLB_PAGE
2802         {
2803                 .procname       = "nr_hugepages",
2804                 .data           = NULL,
2805                 .maxlen         = sizeof(unsigned long),
2806                 .mode           = 0644,
2807                 .proc_handler   = hugetlb_sysctl_handler,
2808         },
2809 #ifdef CONFIG_NUMA
2810         {
2811                 .procname       = "nr_hugepages_mempolicy",
2812                 .data           = NULL,
2813                 .maxlen         = sizeof(unsigned long),
2814                 .mode           = 0644,
2815                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
2816         },
2817         {
2818                 .procname               = "numa_stat",
2819                 .data                   = &sysctl_vm_numa_stat,
2820                 .maxlen                 = sizeof(int),
2821                 .mode                   = 0644,
2822                 .proc_handler   = sysctl_vm_numa_stat_handler,
2823                 .extra1                 = SYSCTL_ZERO,
2824                 .extra2                 = SYSCTL_ONE,
2825         },
2826 #endif
2827          {
2828                 .procname       = "hugetlb_shm_group",
2829                 .data           = &sysctl_hugetlb_shm_group,
2830                 .maxlen         = sizeof(gid_t),
2831                 .mode           = 0644,
2832                 .proc_handler   = proc_dointvec,
2833          },
2834         {
2835                 .procname       = "nr_overcommit_hugepages",
2836                 .data           = NULL,
2837                 .maxlen         = sizeof(unsigned long),
2838                 .mode           = 0644,
2839                 .proc_handler   = hugetlb_overcommit_handler,
2840         },
2841 #endif
2842         {
2843                 .procname       = "lowmem_reserve_ratio",
2844                 .data           = &sysctl_lowmem_reserve_ratio,
2845                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
2846                 .mode           = 0644,
2847                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
2848         },
2849         {
2850                 .procname       = "drop_caches",
2851                 .data           = &sysctl_drop_caches,
2852                 .maxlen         = sizeof(int),
2853                 .mode           = 0200,
2854                 .proc_handler   = drop_caches_sysctl_handler,
2855                 .extra1         = SYSCTL_ONE,
2856                 .extra2         = &four,
2857         },
2858 #ifdef CONFIG_COMPACTION
2859         {
2860                 .procname       = "compact_memory",
2861                 .data           = &sysctl_compact_memory,
2862                 .maxlen         = sizeof(int),
2863                 .mode           = 0200,
2864                 .proc_handler   = sysctl_compaction_handler,
2865         },
2866         {
2867                 .procname       = "compaction_proactiveness",
2868                 .data           = &sysctl_compaction_proactiveness,
2869                 .maxlen         = sizeof(sysctl_compaction_proactiveness),
2870                 .mode           = 0644,
2871                 .proc_handler   = proc_dointvec_minmax,
2872                 .extra1         = SYSCTL_ZERO,
2873                 .extra2         = &one_hundred,
2874         },
2875         {
2876                 .procname       = "extfrag_threshold",
2877                 .data           = &sysctl_extfrag_threshold,
2878                 .maxlen         = sizeof(int),
2879                 .mode           = 0644,
2880                 .proc_handler   = proc_dointvec_minmax,
2881                 .extra1         = &min_extfrag_threshold,
2882                 .extra2         = &max_extfrag_threshold,
2883         },
2884         {
2885                 .procname       = "compact_unevictable_allowed",
2886                 .data           = &sysctl_compact_unevictable_allowed,
2887                 .maxlen         = sizeof(int),
2888                 .mode           = 0644,
2889                 .proc_handler   = proc_dointvec_minmax_warn_RT_change,
2890                 .extra1         = SYSCTL_ZERO,
2891                 .extra2         = SYSCTL_ONE,
2892         },
2893
2894 #endif /* CONFIG_COMPACTION */
2895         {
2896                 .procname       = "min_free_kbytes",
2897                 .data           = &min_free_kbytes,
2898                 .maxlen         = sizeof(min_free_kbytes),
2899                 .mode           = 0644,
2900                 .proc_handler   = min_free_kbytes_sysctl_handler,
2901                 .extra1         = SYSCTL_ZERO,
2902         },
2903         {
2904                 .procname       = "watermark_boost_factor",
2905                 .data           = &watermark_boost_factor,
2906                 .maxlen         = sizeof(watermark_boost_factor),
2907                 .mode           = 0644,
2908                 .proc_handler   = proc_dointvec_minmax,
2909                 .extra1         = SYSCTL_ZERO,
2910         },
2911         {
2912                 .procname       = "watermark_scale_factor",
2913                 .data           = &watermark_scale_factor,
2914                 .maxlen         = sizeof(watermark_scale_factor),
2915                 .mode           = 0644,
2916                 .proc_handler   = watermark_scale_factor_sysctl_handler,
2917                 .extra1         = SYSCTL_ONE,
2918                 .extra2         = &one_thousand,
2919         },
2920         {
2921                 .procname       = "percpu_pagelist_fraction",
2922                 .data           = &percpu_pagelist_fraction,
2923                 .maxlen         = sizeof(percpu_pagelist_fraction),
2924                 .mode           = 0644,
2925                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
2926                 .extra1         = SYSCTL_ZERO,
2927         },
2928         {
2929                 .procname       = "page_lock_unfairness",
2930                 .data           = &sysctl_page_lock_unfairness,
2931                 .maxlen         = sizeof(sysctl_page_lock_unfairness),
2932                 .mode           = 0644,
2933                 .proc_handler   = proc_dointvec_minmax,
2934                 .extra1         = SYSCTL_ZERO,
2935         },
2936 #ifdef CONFIG_MMU
2937         {
2938                 .procname       = "max_map_count",
2939                 .data           = &sysctl_max_map_count,
2940                 .maxlen         = sizeof(sysctl_max_map_count),
2941                 .mode           = 0644,
2942                 .proc_handler   = proc_dointvec_minmax,
2943                 .extra1         = SYSCTL_ZERO,
2944         },
2945 #else
2946         {
2947                 .procname       = "nr_trim_pages",
2948                 .data           = &sysctl_nr_trim_pages,
2949                 .maxlen         = sizeof(sysctl_nr_trim_pages),
2950                 .mode           = 0644,
2951                 .proc_handler   = proc_dointvec_minmax,
2952                 .extra1         = SYSCTL_ZERO,
2953         },
2954 #endif
2955         {
2956                 .procname       = "laptop_mode",
2957                 .data           = &laptop_mode,
2958                 .maxlen         = sizeof(laptop_mode),
2959                 .mode           = 0644,
2960                 .proc_handler   = proc_dointvec_jiffies,
2961         },
2962         {
2963                 .procname       = "block_dump",
2964                 .data           = &block_dump,
2965                 .maxlen         = sizeof(block_dump),
2966                 .mode           = 0644,
2967                 .proc_handler   = proc_dointvec_minmax,
2968                 .extra1         = SYSCTL_ZERO,
2969         },
2970         {
2971                 .procname       = "vfs_cache_pressure",
2972                 .data           = &sysctl_vfs_cache_pressure,
2973                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
2974                 .mode           = 0644,
2975                 .proc_handler   = proc_dointvec_minmax,
2976                 .extra1         = SYSCTL_ZERO,
2977         },
2978 #if defined(HAVE_ARCH_PICK_MMAP_LAYOUT) || \
2979     defined(CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT)
2980         {
2981                 .procname       = "legacy_va_layout",
2982                 .data           = &sysctl_legacy_va_layout,
2983                 .maxlen         = sizeof(sysctl_legacy_va_layout),
2984                 .mode           = 0644,
2985                 .proc_handler   = proc_dointvec_minmax,
2986                 .extra1         = SYSCTL_ZERO,
2987         },
2988 #endif
2989 #ifdef CONFIG_NUMA
2990         {
2991                 .procname       = "zone_reclaim_mode",
2992                 .data           = &node_reclaim_mode,
2993                 .maxlen         = sizeof(node_reclaim_mode),
2994                 .mode           = 0644,
2995                 .proc_handler   = proc_dointvec_minmax,
2996                 .extra1         = SYSCTL_ZERO,
2997         },
2998         {
2999                 .procname       = "min_unmapped_ratio",
3000                 .data           = &sysctl_min_unmapped_ratio,
3001                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
3002                 .mode           = 0644,
3003                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
3004                 .extra1         = SYSCTL_ZERO,
3005                 .extra2         = &one_hundred,
3006         },
3007         {
3008                 .procname       = "min_slab_ratio",
3009                 .data           = &sysctl_min_slab_ratio,
3010                 .maxlen         = sizeof(sysctl_min_slab_ratio),
3011                 .mode           = 0644,
3012                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
3013                 .extra1         = SYSCTL_ZERO,
3014                 .extra2         = &one_hundred,
3015         },
3016 #endif
3017 #ifdef CONFIG_SMP
3018         {
3019                 .procname       = "stat_interval",
3020                 .data           = &sysctl_stat_interval,
3021                 .maxlen         = sizeof(sysctl_stat_interval),
3022                 .mode           = 0644,
3023                 .proc_handler   = proc_dointvec_jiffies,
3024         },
3025         {
3026                 .procname       = "stat_refresh",
3027                 .data           = NULL,
3028                 .maxlen         = 0,
3029                 .mode           = 0600,
3030                 .proc_handler   = vmstat_refresh,
3031         },
3032 #endif
3033 #ifdef CONFIG_MMU
3034         {
3035                 .procname       = "mmap_min_addr",
3036                 .data           = &dac_mmap_min_addr,
3037                 .maxlen         = sizeof(unsigned long),
3038                 .mode           = 0644,
3039                 .proc_handler   = mmap_min_addr_handler,
3040         },
3041 #endif
3042 #ifdef CONFIG_NUMA
3043         {
3044                 .procname       = "numa_zonelist_order",
3045                 .data           = &numa_zonelist_order,
3046                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
3047                 .mode           = 0644,
3048                 .proc_handler   = numa_zonelist_order_handler,
3049         },
3050 #endif
3051 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
3052    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
3053         {
3054                 .procname       = "vdso_enabled",
3055 #ifdef CONFIG_X86_32
3056                 .data           = &vdso32_enabled,
3057                 .maxlen         = sizeof(vdso32_enabled),
3058 #else
3059                 .data           = &vdso_enabled,
3060                 .maxlen         = sizeof(vdso_enabled),
3061 #endif
3062                 .mode           = 0644,
3063                 .proc_handler   = proc_dointvec,
3064                 .extra1         = SYSCTL_ZERO,
3065         },
3066 #endif
3067 #ifdef CONFIG_HIGHMEM
3068         {
3069                 .procname       = "highmem_is_dirtyable",
3070                 .data           = &vm_highmem_is_dirtyable,
3071                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
3072                 .mode           = 0644,
3073                 .proc_handler   = proc_dointvec_minmax,
3074                 .extra1         = SYSCTL_ZERO,
3075                 .extra2         = SYSCTL_ONE,
3076         },
3077 #endif
3078 #ifdef CONFIG_MEMORY_FAILURE
3079         {
3080                 .procname       = "memory_failure_early_kill",
3081                 .data           = &sysctl_memory_failure_early_kill,
3082                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
3083                 .mode           = 0644,
3084                 .proc_handler   = proc_dointvec_minmax,
3085                 .extra1         = SYSCTL_ZERO,
3086                 .extra2         = SYSCTL_ONE,
3087         },
3088         {
3089                 .procname       = "memory_failure_recovery",
3090                 .data           = &sysctl_memory_failure_recovery,
3091                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
3092                 .mode           = 0644,
3093                 .proc_handler   = proc_dointvec_minmax,
3094                 .extra1         = SYSCTL_ZERO,
3095                 .extra2         = SYSCTL_ONE,
3096         },
3097 #endif
3098         {
3099                 .procname       = "user_reserve_kbytes",
3100                 .data           = &sysctl_user_reserve_kbytes,
3101                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
3102                 .mode           = 0644,
3103                 .proc_handler   = proc_doulongvec_minmax,
3104         },
3105         {
3106                 .procname       = "admin_reserve_kbytes",
3107                 .data           = &sysctl_admin_reserve_kbytes,
3108                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
3109                 .mode           = 0644,
3110                 .proc_handler   = proc_doulongvec_minmax,
3111         },
3112 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
3113         {
3114                 .procname       = "mmap_rnd_bits",
3115                 .data           = &mmap_rnd_bits,
3116                 .maxlen         = sizeof(mmap_rnd_bits),
3117                 .mode           = 0600,
3118                 .proc_handler   = proc_dointvec_minmax,
3119                 .extra1         = (void *)&mmap_rnd_bits_min,
3120                 .extra2         = (void *)&mmap_rnd_bits_max,
3121         },
3122 #endif
3123 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
3124         {
3125                 .procname       = "mmap_rnd_compat_bits",
3126                 .data           = &mmap_rnd_compat_bits,
3127                 .maxlen         = sizeof(mmap_rnd_compat_bits),
3128                 .mode           = 0600,
3129                 .proc_handler   = proc_dointvec_minmax,
3130                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
3131                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
3132         },
3133 #endif
3134 #ifdef CONFIG_USERFAULTFD
3135         {
3136                 .procname       = "unprivileged_userfaultfd",
3137                 .data           = &sysctl_unprivileged_userfaultfd,
3138                 .maxlen         = sizeof(sysctl_unprivileged_userfaultfd),
3139                 .mode           = 0644,
3140                 .proc_handler   = proc_dointvec_minmax,
3141                 .extra1         = SYSCTL_ZERO,
3142                 .extra2         = SYSCTL_ONE,
3143         },
3144 #endif
3145         { }
3146 };
3147
3148 static struct ctl_table fs_table[] = {
3149         {
3150                 .procname       = "inode-nr",
3151                 .data           = &inodes_stat,
3152                 .maxlen         = 2*sizeof(long),
3153                 .mode           = 0444,
3154                 .proc_handler   = proc_nr_inodes,
3155         },
3156         {
3157                 .procname       = "inode-state",
3158                 .data           = &inodes_stat,
3159                 .maxlen         = 7*sizeof(long),
3160                 .mode           = 0444,
3161                 .proc_handler   = proc_nr_inodes,
3162         },
3163         {
3164                 .procname       = "file-nr",
3165                 .data           = &files_stat,
3166                 .maxlen         = sizeof(files_stat),
3167                 .mode           = 0444,
3168                 .proc_handler   = proc_nr_files,
3169         },
3170         {
3171                 .procname       = "file-max",
3172                 .data           = &files_stat.max_files,
3173                 .maxlen         = sizeof(files_stat.max_files),
3174                 .mode           = 0644,
3175                 .proc_handler   = proc_doulongvec_minmax,
3176                 .extra1         = &zero_ul,
3177                 .extra2         = &long_max,
3178         },
3179         {
3180                 .procname       = "nr_open",
3181                 .data           = &sysctl_nr_open,
3182                 .maxlen         = sizeof(unsigned int),
3183                 .mode           = 0644,
3184                 .proc_handler   = proc_dointvec_minmax,
3185                 .extra1         = &sysctl_nr_open_min,
3186                 .extra2         = &sysctl_nr_open_max,
3187         },
3188         {
3189                 .procname       = "dentry-state",
3190                 .data           = &dentry_stat,
3191                 .maxlen         = 6*sizeof(long),
3192                 .mode           = 0444,
3193                 .proc_handler   = proc_nr_dentry,
3194         },
3195         {
3196                 .procname       = "overflowuid",
3197                 .data           = &fs_overflowuid,
3198                 .maxlen         = sizeof(int),
3199                 .mode           = 0644,
3200                 .proc_handler   = proc_dointvec_minmax,
3201                 .extra1         = &minolduid,
3202                 .extra2         = &maxolduid,
3203         },
3204         {
3205                 .procname       = "overflowgid",
3206                 .data           = &fs_overflowgid,
3207                 .maxlen         = sizeof(int),
3208                 .mode           = 0644,
3209                 .proc_handler   = proc_dointvec_minmax,
3210                 .extra1         = &minolduid,
3211                 .extra2         = &maxolduid,
3212         },
3213 #ifdef CONFIG_FILE_LOCKING
3214         {
3215                 .procname       = "leases-enable",
3216                 .data           = &leases_enable,
3217                 .maxlen         = sizeof(int),
3218                 .mode           = 0644,
3219                 .proc_handler   = proc_dointvec,
3220         },
3221 #endif
3222 #ifdef CONFIG_DNOTIFY
3223         {
3224                 .procname       = "dir-notify-enable",
3225                 .data           = &dir_notify_enable,
3226                 .maxlen         = sizeof(int),
3227                 .mode           = 0644,
3228                 .proc_handler   = proc_dointvec,
3229         },
3230 #endif
3231 #ifdef CONFIG_MMU
3232 #ifdef CONFIG_FILE_LOCKING
3233         {
3234                 .procname       = "lease-break-time",
3235                 .data           = &lease_break_time,
3236                 .maxlen         = sizeof(int),
3237                 .mode           = 0644,
3238                 .proc_handler   = proc_dointvec,
3239         },
3240 #endif
3241 #ifdef CONFIG_AIO
3242         {
3243                 .procname       = "aio-nr",
3244                 .data           = &aio_nr,
3245                 .maxlen         = sizeof(aio_nr),
3246                 .mode           = 0444,
3247                 .proc_handler   = proc_doulongvec_minmax,
3248         },
3249         {
3250                 .procname       = "aio-max-nr",
3251                 .data           = &aio_max_nr,
3252                 .maxlen         = sizeof(aio_max_nr),
3253                 .mode           = 0644,
3254                 .proc_handler   = proc_doulongvec_minmax,
3255         },
3256 #endif /* CONFIG_AIO */
3257 #ifdef CONFIG_INOTIFY_USER
3258         {
3259                 .procname       = "inotify",
3260                 .mode           = 0555,
3261                 .child          = inotify_table,
3262         },
3263 #endif  
3264 #ifdef CONFIG_EPOLL
3265         {
3266                 .procname       = "epoll",
3267                 .mode           = 0555,
3268                 .child          = epoll_table,
3269         },
3270 #endif
3271 #endif
3272         {
3273                 .procname       = "protected_symlinks",
3274                 .data           = &sysctl_protected_symlinks,
3275                 .maxlen         = sizeof(int),
3276                 .mode           = 0600,
3277                 .proc_handler   = proc_dointvec_minmax,
3278                 .extra1         = SYSCTL_ZERO,
3279                 .extra2         = SYSCTL_ONE,
3280         },
3281         {
3282                 .procname       = "protected_hardlinks",
3283                 .data           = &sysctl_protected_hardlinks,
3284                 .maxlen         = sizeof(int),
3285                 .mode           = 0600,
3286                 .proc_handler   = proc_dointvec_minmax,
3287                 .extra1         = SYSCTL_ZERO,
3288                 .extra2         = SYSCTL_ONE,
3289         },
3290         {
3291                 .procname       = "protected_fifos",
3292                 .data           = &sysctl_protected_fifos,
3293                 .maxlen         = sizeof(int),
3294                 .mode           = 0600,
3295                 .proc_handler   = proc_dointvec_minmax,
3296                 .extra1         = SYSCTL_ZERO,
3297                 .extra2         = &two,
3298         },
3299         {
3300                 .procname       = "protected_regular",
3301                 .data           = &sysctl_protected_regular,
3302                 .maxlen         = sizeof(int),
3303                 .mode           = 0600,
3304                 .proc_handler   = proc_dointvec_minmax,
3305                 .extra1         = SYSCTL_ZERO,
3306                 .extra2         = &two,
3307         },
3308         {
3309                 .procname       = "suid_dumpable",
3310                 .data           = &suid_dumpable,
3311                 .maxlen         = sizeof(int),
3312                 .mode           = 0644,
3313                 .proc_handler   = proc_dointvec_minmax_coredump,
3314                 .extra1         = SYSCTL_ZERO,
3315                 .extra2         = &two,
3316         },
3317 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
3318         {
3319                 .procname       = "binfmt_misc",
3320                 .mode           = 0555,
3321                 .child          = sysctl_mount_point,
3322         },
3323 #endif
3324         {
3325                 .procname       = "pipe-max-size",
3326                 .data           = &pipe_max_size,
3327                 .maxlen         = sizeof(pipe_max_size),
3328                 .mode           = 0644,
3329                 .proc_handler   = proc_dopipe_max_size,
3330         },
3331         {
3332                 .procname       = "pipe-user-pages-hard",
3333                 .data           = &pipe_user_pages_hard,
3334                 .maxlen         = sizeof(pipe_user_pages_hard),
3335                 .mode           = 0644,
3336                 .proc_handler   = proc_doulongvec_minmax,
3337         },
3338         {
3339                 .procname       = "pipe-user-pages-soft",
3340                 .data           = &pipe_user_pages_soft,
3341                 .maxlen         = sizeof(pipe_user_pages_soft),
3342                 .mode           = 0644,
3343                 .proc_handler   = proc_doulongvec_minmax,
3344         },
3345         {
3346                 .procname       = "mount-max",
3347                 .data           = &sysctl_mount_max,
3348                 .maxlen         = sizeof(unsigned int),
3349                 .mode           = 0644,
3350                 .proc_handler   = proc_dointvec_minmax,
3351                 .extra1         = SYSCTL_ONE,
3352         },
3353         { }
3354 };
3355
3356 static struct ctl_table debug_table[] = {
3357 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
3358         {
3359                 .procname       = "exception-trace",
3360                 .data           = &show_unhandled_signals,
3361                 .maxlen         = sizeof(int),
3362                 .mode           = 0644,
3363                 .proc_handler   = proc_dointvec
3364         },
3365 #endif
3366 #if defined(CONFIG_OPTPROBES)
3367         {
3368                 .procname       = "kprobes-optimization",
3369                 .data           = &sysctl_kprobes_optimization,
3370                 .maxlen         = sizeof(int),
3371                 .mode           = 0644,
3372                 .proc_handler   = proc_kprobes_optimization_handler,
3373                 .extra1         = SYSCTL_ZERO,
3374                 .extra2         = SYSCTL_ONE,
3375         },
3376 #endif
3377         { }
3378 };
3379
3380 static struct ctl_table dev_table[] = {
3381         { }
3382 };
3383
3384 static struct ctl_table sysctl_base_table[] = {
3385         {
3386                 .procname       = "kernel",
3387                 .mode           = 0555,
3388                 .child          = kern_table,
3389         },
3390         {
3391                 .procname       = "vm",
3392                 .mode           = 0555,
3393                 .child          = vm_table,
3394         },
3395         {
3396                 .procname       = "fs",
3397                 .mode           = 0555,
3398                 .child          = fs_table,
3399         },
3400         {
3401                 .procname       = "debug",
3402                 .mode           = 0555,
3403                 .child          = debug_table,
3404         },
3405         {
3406                 .procname       = "dev",
3407                 .mode           = 0555,
3408                 .child          = dev_table,
3409         },
3410         { }
3411 };
3412
3413 int __init sysctl_init(void)
3414 {
3415         struct ctl_table_header *hdr;
3416
3417         hdr = register_sysctl_table(sysctl_base_table);
3418         kmemleak_not_leak(hdr);
3419         return 0;
3420 }
3421 #endif /* CONFIG_SYSCTL */
3422 /*
3423  * No sense putting this after each symbol definition, twice,
3424  * exception granted :-)
3425  */
3426 EXPORT_SYMBOL(proc_dointvec);
3427 EXPORT_SYMBOL(proc_douintvec);
3428 EXPORT_SYMBOL(proc_dointvec_jiffies);
3429 EXPORT_SYMBOL(proc_dointvec_minmax);
3430 EXPORT_SYMBOL_GPL(proc_douintvec_minmax);
3431 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
3432 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
3433 EXPORT_SYMBOL(proc_dostring);
3434 EXPORT_SYMBOL(proc_doulongvec_minmax);
3435 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);
3436 EXPORT_SYMBOL(proc_do_large_bitmap);