x86/smpboot: Init apic mapping before usage
[cascardo/linux.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/aio.h>
23 #include <linux/mm.h>
24 #include <linux/swap.h>
25 #include <linux/slab.h>
26 #include <linux/sysctl.h>
27 #include <linux/bitmap.h>
28 #include <linux/signal.h>
29 #include <linux/printk.h>
30 #include <linux/proc_fs.h>
31 #include <linux/security.h>
32 #include <linux/ctype.h>
33 #include <linux/kmemcheck.h>
34 #include <linux/kmemleak.h>
35 #include <linux/fs.h>
36 #include <linux/init.h>
37 #include <linux/kernel.h>
38 #include <linux/kobject.h>
39 #include <linux/net.h>
40 #include <linux/sysrq.h>
41 #include <linux/highuid.h>
42 #include <linux/writeback.h>
43 #include <linux/ratelimit.h>
44 #include <linux/compaction.h>
45 #include <linux/hugetlb.h>
46 #include <linux/initrd.h>
47 #include <linux/key.h>
48 #include <linux/times.h>
49 #include <linux/limits.h>
50 #include <linux/dcache.h>
51 #include <linux/dnotify.h>
52 #include <linux/syscalls.h>
53 #include <linux/vmstat.h>
54 #include <linux/nfs_fs.h>
55 #include <linux/acpi.h>
56 #include <linux/reboot.h>
57 #include <linux/ftrace.h>
58 #include <linux/perf_event.h>
59 #include <linux/kprobes.h>
60 #include <linux/pipe_fs_i.h>
61 #include <linux/oom.h>
62 #include <linux/kmod.h>
63 #include <linux/capability.h>
64 #include <linux/binfmts.h>
65 #include <linux/sched/sysctl.h>
66 #include <linux/kexec.h>
67 #include <linux/bpf.h>
68 #include <linux/mount.h>
69
70 #include <asm/uaccess.h>
71 #include <asm/processor.h>
72
73 #ifdef CONFIG_X86
74 #include <asm/nmi.h>
75 #include <asm/stacktrace.h>
76 #include <asm/io.h>
77 #endif
78 #ifdef CONFIG_SPARC
79 #include <asm/setup.h>
80 #endif
81 #ifdef CONFIG_BSD_PROCESS_ACCT
82 #include <linux/acct.h>
83 #endif
84 #ifdef CONFIG_RT_MUTEXES
85 #include <linux/rtmutex.h>
86 #endif
87 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
88 #include <linux/lockdep.h>
89 #endif
90 #ifdef CONFIG_CHR_DEV_SG
91 #include <scsi/sg.h>
92 #endif
93
94 #ifdef CONFIG_LOCKUP_DETECTOR
95 #include <linux/nmi.h>
96 #endif
97
98 #if defined(CONFIG_SYSCTL)
99
100 /* External variables not in a header file. */
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int latencytop_enabled;
111 extern unsigned int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115
116 /* Constants used for minimum and  maximum */
117 #ifdef CONFIG_LOCKUP_DETECTOR
118 static int sixty = 60;
119 #endif
120
121 static int __maybe_unused neg_one = -1;
122
123 static int zero;
124 static int __maybe_unused one = 1;
125 static int __maybe_unused two = 2;
126 static int __maybe_unused four = 4;
127 static unsigned long one_ul = 1;
128 static int one_hundred = 100;
129 static int one_thousand = 1000;
130 #ifdef CONFIG_PRINTK
131 static int ten_thousand = 10000;
132 #endif
133 #ifdef CONFIG_PERF_EVENTS
134 static int six_hundred_forty_kb = 640 * 1024;
135 #endif
136
137 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
138 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
139
140 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
141 static int maxolduid = 65535;
142 static int minolduid;
143
144 static int ngroups_max = NGROUPS_MAX;
145 static const int cap_last_cap = CAP_LAST_CAP;
146
147 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
148 #ifdef CONFIG_DETECT_HUNG_TASK
149 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
150 #endif
151
152 #ifdef CONFIG_INOTIFY_USER
153 #include <linux/inotify.h>
154 #endif
155 #ifdef CONFIG_SPARC
156 #endif
157
158 #ifdef __hppa__
159 extern int pwrsw_enabled;
160 #endif
161
162 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
163 extern int unaligned_enabled;
164 #endif
165
166 #ifdef CONFIG_IA64
167 extern int unaligned_dump_stack;
168 #endif
169
170 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
171 extern int no_unaligned_warning;
172 #endif
173
174 #ifdef CONFIG_PROC_SYSCTL
175
176 #define SYSCTL_WRITES_LEGACY    -1
177 #define SYSCTL_WRITES_WARN       0
178 #define SYSCTL_WRITES_STRICT     1
179
180 static int sysctl_writes_strict = SYSCTL_WRITES_STRICT;
181
182 static int proc_do_cad_pid(struct ctl_table *table, int write,
183                   void __user *buffer, size_t *lenp, loff_t *ppos);
184 static int proc_taint(struct ctl_table *table, int write,
185                                void __user *buffer, size_t *lenp, loff_t *ppos);
186 #endif
187
188 #ifdef CONFIG_PRINTK
189 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
190                                 void __user *buffer, size_t *lenp, loff_t *ppos);
191 #endif
192
193 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
194                 void __user *buffer, size_t *lenp, loff_t *ppos);
195 #ifdef CONFIG_COREDUMP
196 static int proc_dostring_coredump(struct ctl_table *table, int write,
197                 void __user *buffer, size_t *lenp, loff_t *ppos);
198 #endif
199
200 #ifdef CONFIG_MAGIC_SYSRQ
201 /* Note: sysrq code uses it's own private copy */
202 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
203
204 static int sysrq_sysctl_handler(struct ctl_table *table, int write,
205                                 void __user *buffer, size_t *lenp,
206                                 loff_t *ppos)
207 {
208         int error;
209
210         error = proc_dointvec(table, write, buffer, lenp, ppos);
211         if (error)
212                 return error;
213
214         if (write)
215                 sysrq_toggle_support(__sysrq_enabled);
216
217         return 0;
218 }
219
220 #endif
221
222 static struct ctl_table kern_table[];
223 static struct ctl_table vm_table[];
224 static struct ctl_table fs_table[];
225 static struct ctl_table debug_table[];
226 static struct ctl_table dev_table[];
227 extern struct ctl_table random_table[];
228 #ifdef CONFIG_EPOLL
229 extern struct ctl_table epoll_table[];
230 #endif
231
232 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
233 int sysctl_legacy_va_layout;
234 #endif
235
236 /* The default sysctl tables: */
237
238 static struct ctl_table sysctl_base_table[] = {
239         {
240                 .procname       = "kernel",
241                 .mode           = 0555,
242                 .child          = kern_table,
243         },
244         {
245                 .procname       = "vm",
246                 .mode           = 0555,
247                 .child          = vm_table,
248         },
249         {
250                 .procname       = "fs",
251                 .mode           = 0555,
252                 .child          = fs_table,
253         },
254         {
255                 .procname       = "debug",
256                 .mode           = 0555,
257                 .child          = debug_table,
258         },
259         {
260                 .procname       = "dev",
261                 .mode           = 0555,
262                 .child          = dev_table,
263         },
264         { }
265 };
266
267 #ifdef CONFIG_SCHED_DEBUG
268 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
269 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
270 static int min_wakeup_granularity_ns;                   /* 0 usecs */
271 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
272 #ifdef CONFIG_SMP
273 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
274 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
275 #endif /* CONFIG_SMP */
276 #endif /* CONFIG_SCHED_DEBUG */
277
278 #ifdef CONFIG_COMPACTION
279 static int min_extfrag_threshold;
280 static int max_extfrag_threshold = 1000;
281 #endif
282
283 static struct ctl_table kern_table[] = {
284         {
285                 .procname       = "sched_child_runs_first",
286                 .data           = &sysctl_sched_child_runs_first,
287                 .maxlen         = sizeof(unsigned int),
288                 .mode           = 0644,
289                 .proc_handler   = proc_dointvec,
290         },
291 #ifdef CONFIG_SCHED_DEBUG
292         {
293                 .procname       = "sched_min_granularity_ns",
294                 .data           = &sysctl_sched_min_granularity,
295                 .maxlen         = sizeof(unsigned int),
296                 .mode           = 0644,
297                 .proc_handler   = sched_proc_update_handler,
298                 .extra1         = &min_sched_granularity_ns,
299                 .extra2         = &max_sched_granularity_ns,
300         },
301         {
302                 .procname       = "sched_latency_ns",
303                 .data           = &sysctl_sched_latency,
304                 .maxlen         = sizeof(unsigned int),
305                 .mode           = 0644,
306                 .proc_handler   = sched_proc_update_handler,
307                 .extra1         = &min_sched_granularity_ns,
308                 .extra2         = &max_sched_granularity_ns,
309         },
310         {
311                 .procname       = "sched_wakeup_granularity_ns",
312                 .data           = &sysctl_sched_wakeup_granularity,
313                 .maxlen         = sizeof(unsigned int),
314                 .mode           = 0644,
315                 .proc_handler   = sched_proc_update_handler,
316                 .extra1         = &min_wakeup_granularity_ns,
317                 .extra2         = &max_wakeup_granularity_ns,
318         },
319 #ifdef CONFIG_SMP
320         {
321                 .procname       = "sched_tunable_scaling",
322                 .data           = &sysctl_sched_tunable_scaling,
323                 .maxlen         = sizeof(enum sched_tunable_scaling),
324                 .mode           = 0644,
325                 .proc_handler   = sched_proc_update_handler,
326                 .extra1         = &min_sched_tunable_scaling,
327                 .extra2         = &max_sched_tunable_scaling,
328         },
329         {
330                 .procname       = "sched_migration_cost_ns",
331                 .data           = &sysctl_sched_migration_cost,
332                 .maxlen         = sizeof(unsigned int),
333                 .mode           = 0644,
334                 .proc_handler   = proc_dointvec,
335         },
336         {
337                 .procname       = "sched_nr_migrate",
338                 .data           = &sysctl_sched_nr_migrate,
339                 .maxlen         = sizeof(unsigned int),
340                 .mode           = 0644,
341                 .proc_handler   = proc_dointvec,
342         },
343         {
344                 .procname       = "sched_time_avg_ms",
345                 .data           = &sysctl_sched_time_avg,
346                 .maxlen         = sizeof(unsigned int),
347                 .mode           = 0644,
348                 .proc_handler   = proc_dointvec,
349         },
350         {
351                 .procname       = "sched_shares_window_ns",
352                 .data           = &sysctl_sched_shares_window,
353                 .maxlen         = sizeof(unsigned int),
354                 .mode           = 0644,
355                 .proc_handler   = proc_dointvec,
356         },
357 #ifdef CONFIG_SCHEDSTATS
358         {
359                 .procname       = "sched_schedstats",
360                 .data           = NULL,
361                 .maxlen         = sizeof(unsigned int),
362                 .mode           = 0644,
363                 .proc_handler   = sysctl_schedstats,
364                 .extra1         = &zero,
365                 .extra2         = &one,
366         },
367 #endif /* CONFIG_SCHEDSTATS */
368 #endif /* CONFIG_SMP */
369 #ifdef CONFIG_NUMA_BALANCING
370         {
371                 .procname       = "numa_balancing_scan_delay_ms",
372                 .data           = &sysctl_numa_balancing_scan_delay,
373                 .maxlen         = sizeof(unsigned int),
374                 .mode           = 0644,
375                 .proc_handler   = proc_dointvec,
376         },
377         {
378                 .procname       = "numa_balancing_scan_period_min_ms",
379                 .data           = &sysctl_numa_balancing_scan_period_min,
380                 .maxlen         = sizeof(unsigned int),
381                 .mode           = 0644,
382                 .proc_handler   = proc_dointvec,
383         },
384         {
385                 .procname       = "numa_balancing_scan_period_max_ms",
386                 .data           = &sysctl_numa_balancing_scan_period_max,
387                 .maxlen         = sizeof(unsigned int),
388                 .mode           = 0644,
389                 .proc_handler   = proc_dointvec,
390         },
391         {
392                 .procname       = "numa_balancing_scan_size_mb",
393                 .data           = &sysctl_numa_balancing_scan_size,
394                 .maxlen         = sizeof(unsigned int),
395                 .mode           = 0644,
396                 .proc_handler   = proc_dointvec_minmax,
397                 .extra1         = &one,
398         },
399         {
400                 .procname       = "numa_balancing",
401                 .data           = NULL, /* filled in by handler */
402                 .maxlen         = sizeof(unsigned int),
403                 .mode           = 0644,
404                 .proc_handler   = sysctl_numa_balancing,
405                 .extra1         = &zero,
406                 .extra2         = &one,
407         },
408 #endif /* CONFIG_NUMA_BALANCING */
409 #endif /* CONFIG_SCHED_DEBUG */
410         {
411                 .procname       = "sched_rt_period_us",
412                 .data           = &sysctl_sched_rt_period,
413                 .maxlen         = sizeof(unsigned int),
414                 .mode           = 0644,
415                 .proc_handler   = sched_rt_handler,
416         },
417         {
418                 .procname       = "sched_rt_runtime_us",
419                 .data           = &sysctl_sched_rt_runtime,
420                 .maxlen         = sizeof(int),
421                 .mode           = 0644,
422                 .proc_handler   = sched_rt_handler,
423         },
424         {
425                 .procname       = "sched_rr_timeslice_ms",
426                 .data           = &sched_rr_timeslice,
427                 .maxlen         = sizeof(int),
428                 .mode           = 0644,
429                 .proc_handler   = sched_rr_handler,
430         },
431 #ifdef CONFIG_SCHED_AUTOGROUP
432         {
433                 .procname       = "sched_autogroup_enabled",
434                 .data           = &sysctl_sched_autogroup_enabled,
435                 .maxlen         = sizeof(unsigned int),
436                 .mode           = 0644,
437                 .proc_handler   = proc_dointvec_minmax,
438                 .extra1         = &zero,
439                 .extra2         = &one,
440         },
441 #endif
442 #ifdef CONFIG_CFS_BANDWIDTH
443         {
444                 .procname       = "sched_cfs_bandwidth_slice_us",
445                 .data           = &sysctl_sched_cfs_bandwidth_slice,
446                 .maxlen         = sizeof(unsigned int),
447                 .mode           = 0644,
448                 .proc_handler   = proc_dointvec_minmax,
449                 .extra1         = &one,
450         },
451 #endif
452 #ifdef CONFIG_PROVE_LOCKING
453         {
454                 .procname       = "prove_locking",
455                 .data           = &prove_locking,
456                 .maxlen         = sizeof(int),
457                 .mode           = 0644,
458                 .proc_handler   = proc_dointvec,
459         },
460 #endif
461 #ifdef CONFIG_LOCK_STAT
462         {
463                 .procname       = "lock_stat",
464                 .data           = &lock_stat,
465                 .maxlen         = sizeof(int),
466                 .mode           = 0644,
467                 .proc_handler   = proc_dointvec,
468         },
469 #endif
470         {
471                 .procname       = "panic",
472                 .data           = &panic_timeout,
473                 .maxlen         = sizeof(int),
474                 .mode           = 0644,
475                 .proc_handler   = proc_dointvec,
476         },
477 #ifdef CONFIG_COREDUMP
478         {
479                 .procname       = "core_uses_pid",
480                 .data           = &core_uses_pid,
481                 .maxlen         = sizeof(int),
482                 .mode           = 0644,
483                 .proc_handler   = proc_dointvec,
484         },
485         {
486                 .procname       = "core_pattern",
487                 .data           = core_pattern,
488                 .maxlen         = CORENAME_MAX_SIZE,
489                 .mode           = 0644,
490                 .proc_handler   = proc_dostring_coredump,
491         },
492         {
493                 .procname       = "core_pipe_limit",
494                 .data           = &core_pipe_limit,
495                 .maxlen         = sizeof(unsigned int),
496                 .mode           = 0644,
497                 .proc_handler   = proc_dointvec,
498         },
499 #endif
500 #ifdef CONFIG_PROC_SYSCTL
501         {
502                 .procname       = "tainted",
503                 .maxlen         = sizeof(long),
504                 .mode           = 0644,
505                 .proc_handler   = proc_taint,
506         },
507         {
508                 .procname       = "sysctl_writes_strict",
509                 .data           = &sysctl_writes_strict,
510                 .maxlen         = sizeof(int),
511                 .mode           = 0644,
512                 .proc_handler   = proc_dointvec_minmax,
513                 .extra1         = &neg_one,
514                 .extra2         = &one,
515         },
516 #endif
517 #ifdef CONFIG_LATENCYTOP
518         {
519                 .procname       = "latencytop",
520                 .data           = &latencytop_enabled,
521                 .maxlen         = sizeof(int),
522                 .mode           = 0644,
523                 .proc_handler   = sysctl_latencytop,
524         },
525 #endif
526 #ifdef CONFIG_BLK_DEV_INITRD
527         {
528                 .procname       = "real-root-dev",
529                 .data           = &real_root_dev,
530                 .maxlen         = sizeof(int),
531                 .mode           = 0644,
532                 .proc_handler   = proc_dointvec,
533         },
534 #endif
535         {
536                 .procname       = "print-fatal-signals",
537                 .data           = &print_fatal_signals,
538                 .maxlen         = sizeof(int),
539                 .mode           = 0644,
540                 .proc_handler   = proc_dointvec,
541         },
542 #ifdef CONFIG_SPARC
543         {
544                 .procname       = "reboot-cmd",
545                 .data           = reboot_command,
546                 .maxlen         = 256,
547                 .mode           = 0644,
548                 .proc_handler   = proc_dostring,
549         },
550         {
551                 .procname       = "stop-a",
552                 .data           = &stop_a_enabled,
553                 .maxlen         = sizeof (int),
554                 .mode           = 0644,
555                 .proc_handler   = proc_dointvec,
556         },
557         {
558                 .procname       = "scons-poweroff",
559                 .data           = &scons_pwroff,
560                 .maxlen         = sizeof (int),
561                 .mode           = 0644,
562                 .proc_handler   = proc_dointvec,
563         },
564 #endif
565 #ifdef CONFIG_SPARC64
566         {
567                 .procname       = "tsb-ratio",
568                 .data           = &sysctl_tsb_ratio,
569                 .maxlen         = sizeof (int),
570                 .mode           = 0644,
571                 .proc_handler   = proc_dointvec,
572         },
573 #endif
574 #ifdef __hppa__
575         {
576                 .procname       = "soft-power",
577                 .data           = &pwrsw_enabled,
578                 .maxlen         = sizeof (int),
579                 .mode           = 0644,
580                 .proc_handler   = proc_dointvec,
581         },
582 #endif
583 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
584         {
585                 .procname       = "unaligned-trap",
586                 .data           = &unaligned_enabled,
587                 .maxlen         = sizeof (int),
588                 .mode           = 0644,
589                 .proc_handler   = proc_dointvec,
590         },
591 #endif
592         {
593                 .procname       = "ctrl-alt-del",
594                 .data           = &C_A_D,
595                 .maxlen         = sizeof(int),
596                 .mode           = 0644,
597                 .proc_handler   = proc_dointvec,
598         },
599 #ifdef CONFIG_FUNCTION_TRACER
600         {
601                 .procname       = "ftrace_enabled",
602                 .data           = &ftrace_enabled,
603                 .maxlen         = sizeof(int),
604                 .mode           = 0644,
605                 .proc_handler   = ftrace_enable_sysctl,
606         },
607 #endif
608 #ifdef CONFIG_STACK_TRACER
609         {
610                 .procname       = "stack_tracer_enabled",
611                 .data           = &stack_tracer_enabled,
612                 .maxlen         = sizeof(int),
613                 .mode           = 0644,
614                 .proc_handler   = stack_trace_sysctl,
615         },
616 #endif
617 #ifdef CONFIG_TRACING
618         {
619                 .procname       = "ftrace_dump_on_oops",
620                 .data           = &ftrace_dump_on_oops,
621                 .maxlen         = sizeof(int),
622                 .mode           = 0644,
623                 .proc_handler   = proc_dointvec,
624         },
625         {
626                 .procname       = "traceoff_on_warning",
627                 .data           = &__disable_trace_on_warning,
628                 .maxlen         = sizeof(__disable_trace_on_warning),
629                 .mode           = 0644,
630                 .proc_handler   = proc_dointvec,
631         },
632         {
633                 .procname       = "tracepoint_printk",
634                 .data           = &tracepoint_printk,
635                 .maxlen         = sizeof(tracepoint_printk),
636                 .mode           = 0644,
637                 .proc_handler   = proc_dointvec,
638         },
639 #endif
640 #ifdef CONFIG_KEXEC_CORE
641         {
642                 .procname       = "kexec_load_disabled",
643                 .data           = &kexec_load_disabled,
644                 .maxlen         = sizeof(int),
645                 .mode           = 0644,
646                 /* only handle a transition from default "0" to "1" */
647                 .proc_handler   = proc_dointvec_minmax,
648                 .extra1         = &one,
649                 .extra2         = &one,
650         },
651 #endif
652 #ifdef CONFIG_MODULES
653         {
654                 .procname       = "modprobe",
655                 .data           = &modprobe_path,
656                 .maxlen         = KMOD_PATH_LEN,
657                 .mode           = 0644,
658                 .proc_handler   = proc_dostring,
659         },
660         {
661                 .procname       = "modules_disabled",
662                 .data           = &modules_disabled,
663                 .maxlen         = sizeof(int),
664                 .mode           = 0644,
665                 /* only handle a transition from default "0" to "1" */
666                 .proc_handler   = proc_dointvec_minmax,
667                 .extra1         = &one,
668                 .extra2         = &one,
669         },
670 #endif
671 #ifdef CONFIG_UEVENT_HELPER
672         {
673                 .procname       = "hotplug",
674                 .data           = &uevent_helper,
675                 .maxlen         = UEVENT_HELPER_PATH_LEN,
676                 .mode           = 0644,
677                 .proc_handler   = proc_dostring,
678         },
679 #endif
680 #ifdef CONFIG_CHR_DEV_SG
681         {
682                 .procname       = "sg-big-buff",
683                 .data           = &sg_big_buff,
684                 .maxlen         = sizeof (int),
685                 .mode           = 0444,
686                 .proc_handler   = proc_dointvec,
687         },
688 #endif
689 #ifdef CONFIG_BSD_PROCESS_ACCT
690         {
691                 .procname       = "acct",
692                 .data           = &acct_parm,
693                 .maxlen         = 3*sizeof(int),
694                 .mode           = 0644,
695                 .proc_handler   = proc_dointvec,
696         },
697 #endif
698 #ifdef CONFIG_MAGIC_SYSRQ
699         {
700                 .procname       = "sysrq",
701                 .data           = &__sysrq_enabled,
702                 .maxlen         = sizeof (int),
703                 .mode           = 0644,
704                 .proc_handler   = sysrq_sysctl_handler,
705         },
706 #endif
707 #ifdef CONFIG_PROC_SYSCTL
708         {
709                 .procname       = "cad_pid",
710                 .data           = NULL,
711                 .maxlen         = sizeof (int),
712                 .mode           = 0600,
713                 .proc_handler   = proc_do_cad_pid,
714         },
715 #endif
716         {
717                 .procname       = "threads-max",
718                 .data           = NULL,
719                 .maxlen         = sizeof(int),
720                 .mode           = 0644,
721                 .proc_handler   = sysctl_max_threads,
722         },
723         {
724                 .procname       = "random",
725                 .mode           = 0555,
726                 .child          = random_table,
727         },
728         {
729                 .procname       = "usermodehelper",
730                 .mode           = 0555,
731                 .child          = usermodehelper_table,
732         },
733         {
734                 .procname       = "overflowuid",
735                 .data           = &overflowuid,
736                 .maxlen         = sizeof(int),
737                 .mode           = 0644,
738                 .proc_handler   = proc_dointvec_minmax,
739                 .extra1         = &minolduid,
740                 .extra2         = &maxolduid,
741         },
742         {
743                 .procname       = "overflowgid",
744                 .data           = &overflowgid,
745                 .maxlen         = sizeof(int),
746                 .mode           = 0644,
747                 .proc_handler   = proc_dointvec_minmax,
748                 .extra1         = &minolduid,
749                 .extra2         = &maxolduid,
750         },
751 #ifdef CONFIG_S390
752 #ifdef CONFIG_MATHEMU
753         {
754                 .procname       = "ieee_emulation_warnings",
755                 .data           = &sysctl_ieee_emulation_warnings,
756                 .maxlen         = sizeof(int),
757                 .mode           = 0644,
758                 .proc_handler   = proc_dointvec,
759         },
760 #endif
761         {
762                 .procname       = "userprocess_debug",
763                 .data           = &show_unhandled_signals,
764                 .maxlen         = sizeof(int),
765                 .mode           = 0644,
766                 .proc_handler   = proc_dointvec,
767         },
768 #endif
769         {
770                 .procname       = "pid_max",
771                 .data           = &pid_max,
772                 .maxlen         = sizeof (int),
773                 .mode           = 0644,
774                 .proc_handler   = proc_dointvec_minmax,
775                 .extra1         = &pid_max_min,
776                 .extra2         = &pid_max_max,
777         },
778         {
779                 .procname       = "panic_on_oops",
780                 .data           = &panic_on_oops,
781                 .maxlen         = sizeof(int),
782                 .mode           = 0644,
783                 .proc_handler   = proc_dointvec,
784         },
785 #if defined CONFIG_PRINTK
786         {
787                 .procname       = "printk",
788                 .data           = &console_loglevel,
789                 .maxlen         = 4*sizeof(int),
790                 .mode           = 0644,
791                 .proc_handler   = proc_dointvec,
792         },
793         {
794                 .procname       = "printk_ratelimit",
795                 .data           = &printk_ratelimit_state.interval,
796                 .maxlen         = sizeof(int),
797                 .mode           = 0644,
798                 .proc_handler   = proc_dointvec_jiffies,
799         },
800         {
801                 .procname       = "printk_ratelimit_burst",
802                 .data           = &printk_ratelimit_state.burst,
803                 .maxlen         = sizeof(int),
804                 .mode           = 0644,
805                 .proc_handler   = proc_dointvec,
806         },
807         {
808                 .procname       = "printk_delay",
809                 .data           = &printk_delay_msec,
810                 .maxlen         = sizeof(int),
811                 .mode           = 0644,
812                 .proc_handler   = proc_dointvec_minmax,
813                 .extra1         = &zero,
814                 .extra2         = &ten_thousand,
815         },
816         {
817                 .procname       = "printk_devkmsg",
818                 .data           = devkmsg_log_str,
819                 .maxlen         = DEVKMSG_STR_MAX_SIZE,
820                 .mode           = 0644,
821                 .proc_handler   = devkmsg_sysctl_set_loglvl,
822         },
823         {
824                 .procname       = "dmesg_restrict",
825                 .data           = &dmesg_restrict,
826                 .maxlen         = sizeof(int),
827                 .mode           = 0644,
828                 .proc_handler   = proc_dointvec_minmax_sysadmin,
829                 .extra1         = &zero,
830                 .extra2         = &one,
831         },
832         {
833                 .procname       = "kptr_restrict",
834                 .data           = &kptr_restrict,
835                 .maxlen         = sizeof(int),
836                 .mode           = 0644,
837                 .proc_handler   = proc_dointvec_minmax_sysadmin,
838                 .extra1         = &zero,
839                 .extra2         = &two,
840         },
841 #endif
842         {
843                 .procname       = "ngroups_max",
844                 .data           = &ngroups_max,
845                 .maxlen         = sizeof (int),
846                 .mode           = 0444,
847                 .proc_handler   = proc_dointvec,
848         },
849         {
850                 .procname       = "cap_last_cap",
851                 .data           = (void *)&cap_last_cap,
852                 .maxlen         = sizeof(int),
853                 .mode           = 0444,
854                 .proc_handler   = proc_dointvec,
855         },
856 #if defined(CONFIG_LOCKUP_DETECTOR)
857         {
858                 .procname       = "watchdog",
859                 .data           = &watchdog_user_enabled,
860                 .maxlen         = sizeof (int),
861                 .mode           = 0644,
862                 .proc_handler   = proc_watchdog,
863                 .extra1         = &zero,
864                 .extra2         = &one,
865         },
866         {
867                 .procname       = "watchdog_thresh",
868                 .data           = &watchdog_thresh,
869                 .maxlen         = sizeof(int),
870                 .mode           = 0644,
871                 .proc_handler   = proc_watchdog_thresh,
872                 .extra1         = &zero,
873                 .extra2         = &sixty,
874         },
875         {
876                 .procname       = "nmi_watchdog",
877                 .data           = &nmi_watchdog_enabled,
878                 .maxlen         = sizeof (int),
879                 .mode           = 0644,
880                 .proc_handler   = proc_nmi_watchdog,
881                 .extra1         = &zero,
882 #if defined(CONFIG_HAVE_NMI_WATCHDOG) || defined(CONFIG_HARDLOCKUP_DETECTOR)
883                 .extra2         = &one,
884 #else
885                 .extra2         = &zero,
886 #endif
887         },
888         {
889                 .procname       = "soft_watchdog",
890                 .data           = &soft_watchdog_enabled,
891                 .maxlen         = sizeof (int),
892                 .mode           = 0644,
893                 .proc_handler   = proc_soft_watchdog,
894                 .extra1         = &zero,
895                 .extra2         = &one,
896         },
897         {
898                 .procname       = "watchdog_cpumask",
899                 .data           = &watchdog_cpumask_bits,
900                 .maxlen         = NR_CPUS,
901                 .mode           = 0644,
902                 .proc_handler   = proc_watchdog_cpumask,
903         },
904         {
905                 .procname       = "softlockup_panic",
906                 .data           = &softlockup_panic,
907                 .maxlen         = sizeof(int),
908                 .mode           = 0644,
909                 .proc_handler   = proc_dointvec_minmax,
910                 .extra1         = &zero,
911                 .extra2         = &one,
912         },
913 #ifdef CONFIG_HARDLOCKUP_DETECTOR
914         {
915                 .procname       = "hardlockup_panic",
916                 .data           = &hardlockup_panic,
917                 .maxlen         = sizeof(int),
918                 .mode           = 0644,
919                 .proc_handler   = proc_dointvec_minmax,
920                 .extra1         = &zero,
921                 .extra2         = &one,
922         },
923 #endif
924 #ifdef CONFIG_SMP
925         {
926                 .procname       = "softlockup_all_cpu_backtrace",
927                 .data           = &sysctl_softlockup_all_cpu_backtrace,
928                 .maxlen         = sizeof(int),
929                 .mode           = 0644,
930                 .proc_handler   = proc_dointvec_minmax,
931                 .extra1         = &zero,
932                 .extra2         = &one,
933         },
934         {
935                 .procname       = "hardlockup_all_cpu_backtrace",
936                 .data           = &sysctl_hardlockup_all_cpu_backtrace,
937                 .maxlen         = sizeof(int),
938                 .mode           = 0644,
939                 .proc_handler   = proc_dointvec_minmax,
940                 .extra1         = &zero,
941                 .extra2         = &one,
942         },
943 #endif /* CONFIG_SMP */
944 #endif
945 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
946         {
947                 .procname       = "unknown_nmi_panic",
948                 .data           = &unknown_nmi_panic,
949                 .maxlen         = sizeof (int),
950                 .mode           = 0644,
951                 .proc_handler   = proc_dointvec,
952         },
953 #endif
954 #if defined(CONFIG_X86)
955         {
956                 .procname       = "panic_on_unrecovered_nmi",
957                 .data           = &panic_on_unrecovered_nmi,
958                 .maxlen         = sizeof(int),
959                 .mode           = 0644,
960                 .proc_handler   = proc_dointvec,
961         },
962         {
963                 .procname       = "panic_on_io_nmi",
964                 .data           = &panic_on_io_nmi,
965                 .maxlen         = sizeof(int),
966                 .mode           = 0644,
967                 .proc_handler   = proc_dointvec,
968         },
969 #ifdef CONFIG_DEBUG_STACKOVERFLOW
970         {
971                 .procname       = "panic_on_stackoverflow",
972                 .data           = &sysctl_panic_on_stackoverflow,
973                 .maxlen         = sizeof(int),
974                 .mode           = 0644,
975                 .proc_handler   = proc_dointvec,
976         },
977 #endif
978         {
979                 .procname       = "bootloader_type",
980                 .data           = &bootloader_type,
981                 .maxlen         = sizeof (int),
982                 .mode           = 0444,
983                 .proc_handler   = proc_dointvec,
984         },
985         {
986                 .procname       = "bootloader_version",
987                 .data           = &bootloader_version,
988                 .maxlen         = sizeof (int),
989                 .mode           = 0444,
990                 .proc_handler   = proc_dointvec,
991         },
992         {
993                 .procname       = "kstack_depth_to_print",
994                 .data           = &kstack_depth_to_print,
995                 .maxlen         = sizeof(int),
996                 .mode           = 0644,
997                 .proc_handler   = proc_dointvec,
998         },
999         {
1000                 .procname       = "io_delay_type",
1001                 .data           = &io_delay_type,
1002                 .maxlen         = sizeof(int),
1003                 .mode           = 0644,
1004                 .proc_handler   = proc_dointvec,
1005         },
1006 #endif
1007 #if defined(CONFIG_MMU)
1008         {
1009                 .procname       = "randomize_va_space",
1010                 .data           = &randomize_va_space,
1011                 .maxlen         = sizeof(int),
1012                 .mode           = 0644,
1013                 .proc_handler   = proc_dointvec,
1014         },
1015 #endif
1016 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
1017         {
1018                 .procname       = "spin_retry",
1019                 .data           = &spin_retry,
1020                 .maxlen         = sizeof (int),
1021                 .mode           = 0644,
1022                 .proc_handler   = proc_dointvec,
1023         },
1024 #endif
1025 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
1026         {
1027                 .procname       = "acpi_video_flags",
1028                 .data           = &acpi_realmode_flags,
1029                 .maxlen         = sizeof (unsigned long),
1030                 .mode           = 0644,
1031                 .proc_handler   = proc_doulongvec_minmax,
1032         },
1033 #endif
1034 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
1035         {
1036                 .procname       = "ignore-unaligned-usertrap",
1037                 .data           = &no_unaligned_warning,
1038                 .maxlen         = sizeof (int),
1039                 .mode           = 0644,
1040                 .proc_handler   = proc_dointvec,
1041         },
1042 #endif
1043 #ifdef CONFIG_IA64
1044         {
1045                 .procname       = "unaligned-dump-stack",
1046                 .data           = &unaligned_dump_stack,
1047                 .maxlen         = sizeof (int),
1048                 .mode           = 0644,
1049                 .proc_handler   = proc_dointvec,
1050         },
1051 #endif
1052 #ifdef CONFIG_DETECT_HUNG_TASK
1053         {
1054                 .procname       = "hung_task_panic",
1055                 .data           = &sysctl_hung_task_panic,
1056                 .maxlen         = sizeof(int),
1057                 .mode           = 0644,
1058                 .proc_handler   = proc_dointvec_minmax,
1059                 .extra1         = &zero,
1060                 .extra2         = &one,
1061         },
1062         {
1063                 .procname       = "hung_task_check_count",
1064                 .data           = &sysctl_hung_task_check_count,
1065                 .maxlen         = sizeof(int),
1066                 .mode           = 0644,
1067                 .proc_handler   = proc_dointvec_minmax,
1068                 .extra1         = &zero,
1069         },
1070         {
1071                 .procname       = "hung_task_timeout_secs",
1072                 .data           = &sysctl_hung_task_timeout_secs,
1073                 .maxlen         = sizeof(unsigned long),
1074                 .mode           = 0644,
1075                 .proc_handler   = proc_dohung_task_timeout_secs,
1076                 .extra2         = &hung_task_timeout_max,
1077         },
1078         {
1079                 .procname       = "hung_task_warnings",
1080                 .data           = &sysctl_hung_task_warnings,
1081                 .maxlen         = sizeof(int),
1082                 .mode           = 0644,
1083                 .proc_handler   = proc_dointvec_minmax,
1084                 .extra1         = &neg_one,
1085         },
1086 #endif
1087 #ifdef CONFIG_RT_MUTEXES
1088         {
1089                 .procname       = "max_lock_depth",
1090                 .data           = &max_lock_depth,
1091                 .maxlen         = sizeof(int),
1092                 .mode           = 0644,
1093                 .proc_handler   = proc_dointvec,
1094         },
1095 #endif
1096         {
1097                 .procname       = "poweroff_cmd",
1098                 .data           = &poweroff_cmd,
1099                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1100                 .mode           = 0644,
1101                 .proc_handler   = proc_dostring,
1102         },
1103 #ifdef CONFIG_KEYS
1104         {
1105                 .procname       = "keys",
1106                 .mode           = 0555,
1107                 .child          = key_sysctls,
1108         },
1109 #endif
1110 #ifdef CONFIG_PERF_EVENTS
1111         /*
1112          * User-space scripts rely on the existence of this file
1113          * as a feature check for perf_events being enabled.
1114          *
1115          * So it's an ABI, do not remove!
1116          */
1117         {
1118                 .procname       = "perf_event_paranoid",
1119                 .data           = &sysctl_perf_event_paranoid,
1120                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1121                 .mode           = 0644,
1122                 .proc_handler   = proc_dointvec,
1123         },
1124         {
1125                 .procname       = "perf_event_mlock_kb",
1126                 .data           = &sysctl_perf_event_mlock,
1127                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1128                 .mode           = 0644,
1129                 .proc_handler   = proc_dointvec,
1130         },
1131         {
1132                 .procname       = "perf_event_max_sample_rate",
1133                 .data           = &sysctl_perf_event_sample_rate,
1134                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1135                 .mode           = 0644,
1136                 .proc_handler   = perf_proc_update_handler,
1137                 .extra1         = &one,
1138         },
1139         {
1140                 .procname       = "perf_cpu_time_max_percent",
1141                 .data           = &sysctl_perf_cpu_time_max_percent,
1142                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1143                 .mode           = 0644,
1144                 .proc_handler   = perf_cpu_time_max_percent_handler,
1145                 .extra1         = &zero,
1146                 .extra2         = &one_hundred,
1147         },
1148         {
1149                 .procname       = "perf_event_max_stack",
1150                 .data           = &sysctl_perf_event_max_stack,
1151                 .maxlen         = sizeof(sysctl_perf_event_max_stack),
1152                 .mode           = 0644,
1153                 .proc_handler   = perf_event_max_stack_handler,
1154                 .extra1         = &zero,
1155                 .extra2         = &six_hundred_forty_kb,
1156         },
1157         {
1158                 .procname       = "perf_event_max_contexts_per_stack",
1159                 .data           = &sysctl_perf_event_max_contexts_per_stack,
1160                 .maxlen         = sizeof(sysctl_perf_event_max_contexts_per_stack),
1161                 .mode           = 0644,
1162                 .proc_handler   = perf_event_max_stack_handler,
1163                 .extra1         = &zero,
1164                 .extra2         = &one_thousand,
1165         },
1166 #endif
1167 #ifdef CONFIG_KMEMCHECK
1168         {
1169                 .procname       = "kmemcheck",
1170                 .data           = &kmemcheck_enabled,
1171                 .maxlen         = sizeof(int),
1172                 .mode           = 0644,
1173                 .proc_handler   = proc_dointvec,
1174         },
1175 #endif
1176         {
1177                 .procname       = "panic_on_warn",
1178                 .data           = &panic_on_warn,
1179                 .maxlen         = sizeof(int),
1180                 .mode           = 0644,
1181                 .proc_handler   = proc_dointvec_minmax,
1182                 .extra1         = &zero,
1183                 .extra2         = &one,
1184         },
1185 #if defined(CONFIG_SMP) && defined(CONFIG_NO_HZ_COMMON)
1186         {
1187                 .procname       = "timer_migration",
1188                 .data           = &sysctl_timer_migration,
1189                 .maxlen         = sizeof(unsigned int),
1190                 .mode           = 0644,
1191                 .proc_handler   = timer_migration_handler,
1192         },
1193 #endif
1194 #ifdef CONFIG_BPF_SYSCALL
1195         {
1196                 .procname       = "unprivileged_bpf_disabled",
1197                 .data           = &sysctl_unprivileged_bpf_disabled,
1198                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
1199                 .mode           = 0644,
1200                 /* only handle a transition from default "0" to "1" */
1201                 .proc_handler   = proc_dointvec_minmax,
1202                 .extra1         = &one,
1203                 .extra2         = &one,
1204         },
1205 #endif
1206 #if defined(CONFIG_TREE_RCU) || defined(CONFIG_PREEMPT_RCU)
1207         {
1208                 .procname       = "panic_on_rcu_stall",
1209                 .data           = &sysctl_panic_on_rcu_stall,
1210                 .maxlen         = sizeof(sysctl_panic_on_rcu_stall),
1211                 .mode           = 0644,
1212                 .proc_handler   = proc_dointvec_minmax,
1213                 .extra1         = &zero,
1214                 .extra2         = &one,
1215         },
1216 #endif
1217         { }
1218 };
1219
1220 static struct ctl_table vm_table[] = {
1221         {
1222                 .procname       = "overcommit_memory",
1223                 .data           = &sysctl_overcommit_memory,
1224                 .maxlen         = sizeof(sysctl_overcommit_memory),
1225                 .mode           = 0644,
1226                 .proc_handler   = proc_dointvec_minmax,
1227                 .extra1         = &zero,
1228                 .extra2         = &two,
1229         },
1230         {
1231                 .procname       = "panic_on_oom",
1232                 .data           = &sysctl_panic_on_oom,
1233                 .maxlen         = sizeof(sysctl_panic_on_oom),
1234                 .mode           = 0644,
1235                 .proc_handler   = proc_dointvec_minmax,
1236                 .extra1         = &zero,
1237                 .extra2         = &two,
1238         },
1239         {
1240                 .procname       = "oom_kill_allocating_task",
1241                 .data           = &sysctl_oom_kill_allocating_task,
1242                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1243                 .mode           = 0644,
1244                 .proc_handler   = proc_dointvec,
1245         },
1246         {
1247                 .procname       = "oom_dump_tasks",
1248                 .data           = &sysctl_oom_dump_tasks,
1249                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1250                 .mode           = 0644,
1251                 .proc_handler   = proc_dointvec,
1252         },
1253         {
1254                 .procname       = "overcommit_ratio",
1255                 .data           = &sysctl_overcommit_ratio,
1256                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1257                 .mode           = 0644,
1258                 .proc_handler   = overcommit_ratio_handler,
1259         },
1260         {
1261                 .procname       = "overcommit_kbytes",
1262                 .data           = &sysctl_overcommit_kbytes,
1263                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1264                 .mode           = 0644,
1265                 .proc_handler   = overcommit_kbytes_handler,
1266         },
1267         {
1268                 .procname       = "page-cluster", 
1269                 .data           = &page_cluster,
1270                 .maxlen         = sizeof(int),
1271                 .mode           = 0644,
1272                 .proc_handler   = proc_dointvec_minmax,
1273                 .extra1         = &zero,
1274         },
1275         {
1276                 .procname       = "dirty_background_ratio",
1277                 .data           = &dirty_background_ratio,
1278                 .maxlen         = sizeof(dirty_background_ratio),
1279                 .mode           = 0644,
1280                 .proc_handler   = dirty_background_ratio_handler,
1281                 .extra1         = &zero,
1282                 .extra2         = &one_hundred,
1283         },
1284         {
1285                 .procname       = "dirty_background_bytes",
1286                 .data           = &dirty_background_bytes,
1287                 .maxlen         = sizeof(dirty_background_bytes),
1288                 .mode           = 0644,
1289                 .proc_handler   = dirty_background_bytes_handler,
1290                 .extra1         = &one_ul,
1291         },
1292         {
1293                 .procname       = "dirty_ratio",
1294                 .data           = &vm_dirty_ratio,
1295                 .maxlen         = sizeof(vm_dirty_ratio),
1296                 .mode           = 0644,
1297                 .proc_handler   = dirty_ratio_handler,
1298                 .extra1         = &zero,
1299                 .extra2         = &one_hundred,
1300         },
1301         {
1302                 .procname       = "dirty_bytes",
1303                 .data           = &vm_dirty_bytes,
1304                 .maxlen         = sizeof(vm_dirty_bytes),
1305                 .mode           = 0644,
1306                 .proc_handler   = dirty_bytes_handler,
1307                 .extra1         = &dirty_bytes_min,
1308         },
1309         {
1310                 .procname       = "dirty_writeback_centisecs",
1311                 .data           = &dirty_writeback_interval,
1312                 .maxlen         = sizeof(dirty_writeback_interval),
1313                 .mode           = 0644,
1314                 .proc_handler   = dirty_writeback_centisecs_handler,
1315         },
1316         {
1317                 .procname       = "dirty_expire_centisecs",
1318                 .data           = &dirty_expire_interval,
1319                 .maxlen         = sizeof(dirty_expire_interval),
1320                 .mode           = 0644,
1321                 .proc_handler   = proc_dointvec_minmax,
1322                 .extra1         = &zero,
1323         },
1324         {
1325                 .procname       = "dirtytime_expire_seconds",
1326                 .data           = &dirtytime_expire_interval,
1327                 .maxlen         = sizeof(dirty_expire_interval),
1328                 .mode           = 0644,
1329                 .proc_handler   = dirtytime_interval_handler,
1330                 .extra1         = &zero,
1331         },
1332         {
1333                 .procname       = "nr_pdflush_threads",
1334                 .mode           = 0444 /* read-only */,
1335                 .proc_handler   = pdflush_proc_obsolete,
1336         },
1337         {
1338                 .procname       = "swappiness",
1339                 .data           = &vm_swappiness,
1340                 .maxlen         = sizeof(vm_swappiness),
1341                 .mode           = 0644,
1342                 .proc_handler   = proc_dointvec_minmax,
1343                 .extra1         = &zero,
1344                 .extra2         = &one_hundred,
1345         },
1346 #ifdef CONFIG_HUGETLB_PAGE
1347         {
1348                 .procname       = "nr_hugepages",
1349                 .data           = NULL,
1350                 .maxlen         = sizeof(unsigned long),
1351                 .mode           = 0644,
1352                 .proc_handler   = hugetlb_sysctl_handler,
1353         },
1354 #ifdef CONFIG_NUMA
1355         {
1356                 .procname       = "nr_hugepages_mempolicy",
1357                 .data           = NULL,
1358                 .maxlen         = sizeof(unsigned long),
1359                 .mode           = 0644,
1360                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1361         },
1362 #endif
1363          {
1364                 .procname       = "hugetlb_shm_group",
1365                 .data           = &sysctl_hugetlb_shm_group,
1366                 .maxlen         = sizeof(gid_t),
1367                 .mode           = 0644,
1368                 .proc_handler   = proc_dointvec,
1369          },
1370          {
1371                 .procname       = "hugepages_treat_as_movable",
1372                 .data           = &hugepages_treat_as_movable,
1373                 .maxlen         = sizeof(int),
1374                 .mode           = 0644,
1375                 .proc_handler   = proc_dointvec,
1376         },
1377         {
1378                 .procname       = "nr_overcommit_hugepages",
1379                 .data           = NULL,
1380                 .maxlen         = sizeof(unsigned long),
1381                 .mode           = 0644,
1382                 .proc_handler   = hugetlb_overcommit_handler,
1383         },
1384 #endif
1385         {
1386                 .procname       = "lowmem_reserve_ratio",
1387                 .data           = &sysctl_lowmem_reserve_ratio,
1388                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1389                 .mode           = 0644,
1390                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1391         },
1392         {
1393                 .procname       = "drop_caches",
1394                 .data           = &sysctl_drop_caches,
1395                 .maxlen         = sizeof(int),
1396                 .mode           = 0644,
1397                 .proc_handler   = drop_caches_sysctl_handler,
1398                 .extra1         = &one,
1399                 .extra2         = &four,
1400         },
1401 #ifdef CONFIG_COMPACTION
1402         {
1403                 .procname       = "compact_memory",
1404                 .data           = &sysctl_compact_memory,
1405                 .maxlen         = sizeof(int),
1406                 .mode           = 0200,
1407                 .proc_handler   = sysctl_compaction_handler,
1408         },
1409         {
1410                 .procname       = "extfrag_threshold",
1411                 .data           = &sysctl_extfrag_threshold,
1412                 .maxlen         = sizeof(int),
1413                 .mode           = 0644,
1414                 .proc_handler   = sysctl_extfrag_handler,
1415                 .extra1         = &min_extfrag_threshold,
1416                 .extra2         = &max_extfrag_threshold,
1417         },
1418         {
1419                 .procname       = "compact_unevictable_allowed",
1420                 .data           = &sysctl_compact_unevictable_allowed,
1421                 .maxlen         = sizeof(int),
1422                 .mode           = 0644,
1423                 .proc_handler   = proc_dointvec,
1424                 .extra1         = &zero,
1425                 .extra2         = &one,
1426         },
1427
1428 #endif /* CONFIG_COMPACTION */
1429         {
1430                 .procname       = "min_free_kbytes",
1431                 .data           = &min_free_kbytes,
1432                 .maxlen         = sizeof(min_free_kbytes),
1433                 .mode           = 0644,
1434                 .proc_handler   = min_free_kbytes_sysctl_handler,
1435                 .extra1         = &zero,
1436         },
1437         {
1438                 .procname       = "watermark_scale_factor",
1439                 .data           = &watermark_scale_factor,
1440                 .maxlen         = sizeof(watermark_scale_factor),
1441                 .mode           = 0644,
1442                 .proc_handler   = watermark_scale_factor_sysctl_handler,
1443                 .extra1         = &one,
1444                 .extra2         = &one_thousand,
1445         },
1446         {
1447                 .procname       = "percpu_pagelist_fraction",
1448                 .data           = &percpu_pagelist_fraction,
1449                 .maxlen         = sizeof(percpu_pagelist_fraction),
1450                 .mode           = 0644,
1451                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1452                 .extra1         = &zero,
1453         },
1454 #ifdef CONFIG_MMU
1455         {
1456                 .procname       = "max_map_count",
1457                 .data           = &sysctl_max_map_count,
1458                 .maxlen         = sizeof(sysctl_max_map_count),
1459                 .mode           = 0644,
1460                 .proc_handler   = proc_dointvec_minmax,
1461                 .extra1         = &zero,
1462         },
1463 #else
1464         {
1465                 .procname       = "nr_trim_pages",
1466                 .data           = &sysctl_nr_trim_pages,
1467                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1468                 .mode           = 0644,
1469                 .proc_handler   = proc_dointvec_minmax,
1470                 .extra1         = &zero,
1471         },
1472 #endif
1473         {
1474                 .procname       = "laptop_mode",
1475                 .data           = &laptop_mode,
1476                 .maxlen         = sizeof(laptop_mode),
1477                 .mode           = 0644,
1478                 .proc_handler   = proc_dointvec_jiffies,
1479         },
1480         {
1481                 .procname       = "block_dump",
1482                 .data           = &block_dump,
1483                 .maxlen         = sizeof(block_dump),
1484                 .mode           = 0644,
1485                 .proc_handler   = proc_dointvec,
1486                 .extra1         = &zero,
1487         },
1488         {
1489                 .procname       = "vfs_cache_pressure",
1490                 .data           = &sysctl_vfs_cache_pressure,
1491                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1492                 .mode           = 0644,
1493                 .proc_handler   = proc_dointvec,
1494                 .extra1         = &zero,
1495         },
1496 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1497         {
1498                 .procname       = "legacy_va_layout",
1499                 .data           = &sysctl_legacy_va_layout,
1500                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1501                 .mode           = 0644,
1502                 .proc_handler   = proc_dointvec,
1503                 .extra1         = &zero,
1504         },
1505 #endif
1506 #ifdef CONFIG_NUMA
1507         {
1508                 .procname       = "zone_reclaim_mode",
1509                 .data           = &node_reclaim_mode,
1510                 .maxlen         = sizeof(node_reclaim_mode),
1511                 .mode           = 0644,
1512                 .proc_handler   = proc_dointvec,
1513                 .extra1         = &zero,
1514         },
1515         {
1516                 .procname       = "min_unmapped_ratio",
1517                 .data           = &sysctl_min_unmapped_ratio,
1518                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1519                 .mode           = 0644,
1520                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1521                 .extra1         = &zero,
1522                 .extra2         = &one_hundred,
1523         },
1524         {
1525                 .procname       = "min_slab_ratio",
1526                 .data           = &sysctl_min_slab_ratio,
1527                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1528                 .mode           = 0644,
1529                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1530                 .extra1         = &zero,
1531                 .extra2         = &one_hundred,
1532         },
1533 #endif
1534 #ifdef CONFIG_SMP
1535         {
1536                 .procname       = "stat_interval",
1537                 .data           = &sysctl_stat_interval,
1538                 .maxlen         = sizeof(sysctl_stat_interval),
1539                 .mode           = 0644,
1540                 .proc_handler   = proc_dointvec_jiffies,
1541         },
1542         {
1543                 .procname       = "stat_refresh",
1544                 .data           = NULL,
1545                 .maxlen         = 0,
1546                 .mode           = 0600,
1547                 .proc_handler   = vmstat_refresh,
1548         },
1549 #endif
1550 #ifdef CONFIG_MMU
1551         {
1552                 .procname       = "mmap_min_addr",
1553                 .data           = &dac_mmap_min_addr,
1554                 .maxlen         = sizeof(unsigned long),
1555                 .mode           = 0644,
1556                 .proc_handler   = mmap_min_addr_handler,
1557         },
1558 #endif
1559 #ifdef CONFIG_NUMA
1560         {
1561                 .procname       = "numa_zonelist_order",
1562                 .data           = &numa_zonelist_order,
1563                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1564                 .mode           = 0644,
1565                 .proc_handler   = numa_zonelist_order_handler,
1566         },
1567 #endif
1568 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1569    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1570         {
1571                 .procname       = "vdso_enabled",
1572 #ifdef CONFIG_X86_32
1573                 .data           = &vdso32_enabled,
1574                 .maxlen         = sizeof(vdso32_enabled),
1575 #else
1576                 .data           = &vdso_enabled,
1577                 .maxlen         = sizeof(vdso_enabled),
1578 #endif
1579                 .mode           = 0644,
1580                 .proc_handler   = proc_dointvec,
1581                 .extra1         = &zero,
1582         },
1583 #endif
1584 #ifdef CONFIG_HIGHMEM
1585         {
1586                 .procname       = "highmem_is_dirtyable",
1587                 .data           = &vm_highmem_is_dirtyable,
1588                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1589                 .mode           = 0644,
1590                 .proc_handler   = proc_dointvec_minmax,
1591                 .extra1         = &zero,
1592                 .extra2         = &one,
1593         },
1594 #endif
1595 #ifdef CONFIG_MEMORY_FAILURE
1596         {
1597                 .procname       = "memory_failure_early_kill",
1598                 .data           = &sysctl_memory_failure_early_kill,
1599                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1600                 .mode           = 0644,
1601                 .proc_handler   = proc_dointvec_minmax,
1602                 .extra1         = &zero,
1603                 .extra2         = &one,
1604         },
1605         {
1606                 .procname       = "memory_failure_recovery",
1607                 .data           = &sysctl_memory_failure_recovery,
1608                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1609                 .mode           = 0644,
1610                 .proc_handler   = proc_dointvec_minmax,
1611                 .extra1         = &zero,
1612                 .extra2         = &one,
1613         },
1614 #endif
1615         {
1616                 .procname       = "user_reserve_kbytes",
1617                 .data           = &sysctl_user_reserve_kbytes,
1618                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1619                 .mode           = 0644,
1620                 .proc_handler   = proc_doulongvec_minmax,
1621         },
1622         {
1623                 .procname       = "admin_reserve_kbytes",
1624                 .data           = &sysctl_admin_reserve_kbytes,
1625                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1626                 .mode           = 0644,
1627                 .proc_handler   = proc_doulongvec_minmax,
1628         },
1629 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_BITS
1630         {
1631                 .procname       = "mmap_rnd_bits",
1632                 .data           = &mmap_rnd_bits,
1633                 .maxlen         = sizeof(mmap_rnd_bits),
1634                 .mode           = 0600,
1635                 .proc_handler   = proc_dointvec_minmax,
1636                 .extra1         = (void *)&mmap_rnd_bits_min,
1637                 .extra2         = (void *)&mmap_rnd_bits_max,
1638         },
1639 #endif
1640 #ifdef CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS
1641         {
1642                 .procname       = "mmap_rnd_compat_bits",
1643                 .data           = &mmap_rnd_compat_bits,
1644                 .maxlen         = sizeof(mmap_rnd_compat_bits),
1645                 .mode           = 0600,
1646                 .proc_handler   = proc_dointvec_minmax,
1647                 .extra1         = (void *)&mmap_rnd_compat_bits_min,
1648                 .extra2         = (void *)&mmap_rnd_compat_bits_max,
1649         },
1650 #endif
1651         { }
1652 };
1653
1654 static struct ctl_table fs_table[] = {
1655         {
1656                 .procname       = "inode-nr",
1657                 .data           = &inodes_stat,
1658                 .maxlen         = 2*sizeof(long),
1659                 .mode           = 0444,
1660                 .proc_handler   = proc_nr_inodes,
1661         },
1662         {
1663                 .procname       = "inode-state",
1664                 .data           = &inodes_stat,
1665                 .maxlen         = 7*sizeof(long),
1666                 .mode           = 0444,
1667                 .proc_handler   = proc_nr_inodes,
1668         },
1669         {
1670                 .procname       = "file-nr",
1671                 .data           = &files_stat,
1672                 .maxlen         = sizeof(files_stat),
1673                 .mode           = 0444,
1674                 .proc_handler   = proc_nr_files,
1675         },
1676         {
1677                 .procname       = "file-max",
1678                 .data           = &files_stat.max_files,
1679                 .maxlen         = sizeof(files_stat.max_files),
1680                 .mode           = 0644,
1681                 .proc_handler   = proc_doulongvec_minmax,
1682         },
1683         {
1684                 .procname       = "nr_open",
1685                 .data           = &sysctl_nr_open,
1686                 .maxlen         = sizeof(unsigned int),
1687                 .mode           = 0644,
1688                 .proc_handler   = proc_dointvec_minmax,
1689                 .extra1         = &sysctl_nr_open_min,
1690                 .extra2         = &sysctl_nr_open_max,
1691         },
1692         {
1693                 .procname       = "dentry-state",
1694                 .data           = &dentry_stat,
1695                 .maxlen         = 6*sizeof(long),
1696                 .mode           = 0444,
1697                 .proc_handler   = proc_nr_dentry,
1698         },
1699         {
1700                 .procname       = "overflowuid",
1701                 .data           = &fs_overflowuid,
1702                 .maxlen         = sizeof(int),
1703                 .mode           = 0644,
1704                 .proc_handler   = proc_dointvec_minmax,
1705                 .extra1         = &minolduid,
1706                 .extra2         = &maxolduid,
1707         },
1708         {
1709                 .procname       = "overflowgid",
1710                 .data           = &fs_overflowgid,
1711                 .maxlen         = sizeof(int),
1712                 .mode           = 0644,
1713                 .proc_handler   = proc_dointvec_minmax,
1714                 .extra1         = &minolduid,
1715                 .extra2         = &maxolduid,
1716         },
1717 #ifdef CONFIG_FILE_LOCKING
1718         {
1719                 .procname       = "leases-enable",
1720                 .data           = &leases_enable,
1721                 .maxlen         = sizeof(int),
1722                 .mode           = 0644,
1723                 .proc_handler   = proc_dointvec,
1724         },
1725 #endif
1726 #ifdef CONFIG_DNOTIFY
1727         {
1728                 .procname       = "dir-notify-enable",
1729                 .data           = &dir_notify_enable,
1730                 .maxlen         = sizeof(int),
1731                 .mode           = 0644,
1732                 .proc_handler   = proc_dointvec,
1733         },
1734 #endif
1735 #ifdef CONFIG_MMU
1736 #ifdef CONFIG_FILE_LOCKING
1737         {
1738                 .procname       = "lease-break-time",
1739                 .data           = &lease_break_time,
1740                 .maxlen         = sizeof(int),
1741                 .mode           = 0644,
1742                 .proc_handler   = proc_dointvec,
1743         },
1744 #endif
1745 #ifdef CONFIG_AIO
1746         {
1747                 .procname       = "aio-nr",
1748                 .data           = &aio_nr,
1749                 .maxlen         = sizeof(aio_nr),
1750                 .mode           = 0444,
1751                 .proc_handler   = proc_doulongvec_minmax,
1752         },
1753         {
1754                 .procname       = "aio-max-nr",
1755                 .data           = &aio_max_nr,
1756                 .maxlen         = sizeof(aio_max_nr),
1757                 .mode           = 0644,
1758                 .proc_handler   = proc_doulongvec_minmax,
1759         },
1760 #endif /* CONFIG_AIO */
1761 #ifdef CONFIG_INOTIFY_USER
1762         {
1763                 .procname       = "inotify",
1764                 .mode           = 0555,
1765                 .child          = inotify_table,
1766         },
1767 #endif  
1768 #ifdef CONFIG_EPOLL
1769         {
1770                 .procname       = "epoll",
1771                 .mode           = 0555,
1772                 .child          = epoll_table,
1773         },
1774 #endif
1775 #endif
1776         {
1777                 .procname       = "protected_symlinks",
1778                 .data           = &sysctl_protected_symlinks,
1779                 .maxlen         = sizeof(int),
1780                 .mode           = 0600,
1781                 .proc_handler   = proc_dointvec_minmax,
1782                 .extra1         = &zero,
1783                 .extra2         = &one,
1784         },
1785         {
1786                 .procname       = "protected_hardlinks",
1787                 .data           = &sysctl_protected_hardlinks,
1788                 .maxlen         = sizeof(int),
1789                 .mode           = 0600,
1790                 .proc_handler   = proc_dointvec_minmax,
1791                 .extra1         = &zero,
1792                 .extra2         = &one,
1793         },
1794         {
1795                 .procname       = "suid_dumpable",
1796                 .data           = &suid_dumpable,
1797                 .maxlen         = sizeof(int),
1798                 .mode           = 0644,
1799                 .proc_handler   = proc_dointvec_minmax_coredump,
1800                 .extra1         = &zero,
1801                 .extra2         = &two,
1802         },
1803 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1804         {
1805                 .procname       = "binfmt_misc",
1806                 .mode           = 0555,
1807                 .child          = sysctl_mount_point,
1808         },
1809 #endif
1810         {
1811                 .procname       = "pipe-max-size",
1812                 .data           = &pipe_max_size,
1813                 .maxlen         = sizeof(int),
1814                 .mode           = 0644,
1815                 .proc_handler   = &pipe_proc_fn,
1816                 .extra1         = &pipe_min_size,
1817         },
1818         {
1819                 .procname       = "pipe-user-pages-hard",
1820                 .data           = &pipe_user_pages_hard,
1821                 .maxlen         = sizeof(pipe_user_pages_hard),
1822                 .mode           = 0644,
1823                 .proc_handler   = proc_doulongvec_minmax,
1824         },
1825         {
1826                 .procname       = "pipe-user-pages-soft",
1827                 .data           = &pipe_user_pages_soft,
1828                 .maxlen         = sizeof(pipe_user_pages_soft),
1829                 .mode           = 0644,
1830                 .proc_handler   = proc_doulongvec_minmax,
1831         },
1832         {
1833                 .procname       = "mount-max",
1834                 .data           = &sysctl_mount_max,
1835                 .maxlen         = sizeof(unsigned int),
1836                 .mode           = 0644,
1837                 .proc_handler   = proc_dointvec_minmax,
1838                 .extra1         = &one,
1839         },
1840         { }
1841 };
1842
1843 static struct ctl_table debug_table[] = {
1844 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1845         {
1846                 .procname       = "exception-trace",
1847                 .data           = &show_unhandled_signals,
1848                 .maxlen         = sizeof(int),
1849                 .mode           = 0644,
1850                 .proc_handler   = proc_dointvec
1851         },
1852 #endif
1853 #if defined(CONFIG_OPTPROBES)
1854         {
1855                 .procname       = "kprobes-optimization",
1856                 .data           = &sysctl_kprobes_optimization,
1857                 .maxlen         = sizeof(int),
1858                 .mode           = 0644,
1859                 .proc_handler   = proc_kprobes_optimization_handler,
1860                 .extra1         = &zero,
1861                 .extra2         = &one,
1862         },
1863 #endif
1864         { }
1865 };
1866
1867 static struct ctl_table dev_table[] = {
1868         { }
1869 };
1870
1871 int __init sysctl_init(void)
1872 {
1873         struct ctl_table_header *hdr;
1874
1875         hdr = register_sysctl_table(sysctl_base_table);
1876         kmemleak_not_leak(hdr);
1877         return 0;
1878 }
1879
1880 #endif /* CONFIG_SYSCTL */
1881
1882 /*
1883  * /proc/sys support
1884  */
1885
1886 #ifdef CONFIG_PROC_SYSCTL
1887
1888 static int _proc_do_string(char *data, int maxlen, int write,
1889                            char __user *buffer,
1890                            size_t *lenp, loff_t *ppos)
1891 {
1892         size_t len;
1893         char __user *p;
1894         char c;
1895
1896         if (!data || !maxlen || !*lenp) {
1897                 *lenp = 0;
1898                 return 0;
1899         }
1900
1901         if (write) {
1902                 if (sysctl_writes_strict == SYSCTL_WRITES_STRICT) {
1903                         /* Only continue writes not past the end of buffer. */
1904                         len = strlen(data);
1905                         if (len > maxlen - 1)
1906                                 len = maxlen - 1;
1907
1908                         if (*ppos > len)
1909                                 return 0;
1910                         len = *ppos;
1911                 } else {
1912                         /* Start writing from beginning of buffer. */
1913                         len = 0;
1914                 }
1915
1916                 *ppos += *lenp;
1917                 p = buffer;
1918                 while ((p - buffer) < *lenp && len < maxlen - 1) {
1919                         if (get_user(c, p++))
1920                                 return -EFAULT;
1921                         if (c == 0 || c == '\n')
1922                                 break;
1923                         data[len++] = c;
1924                 }
1925                 data[len] = 0;
1926         } else {
1927                 len = strlen(data);
1928                 if (len > maxlen)
1929                         len = maxlen;
1930
1931                 if (*ppos > len) {
1932                         *lenp = 0;
1933                         return 0;
1934                 }
1935
1936                 data += *ppos;
1937                 len  -= *ppos;
1938
1939                 if (len > *lenp)
1940                         len = *lenp;
1941                 if (len)
1942                         if (copy_to_user(buffer, data, len))
1943                                 return -EFAULT;
1944                 if (len < *lenp) {
1945                         if (put_user('\n', buffer + len))
1946                                 return -EFAULT;
1947                         len++;
1948                 }
1949                 *lenp = len;
1950                 *ppos += len;
1951         }
1952         return 0;
1953 }
1954
1955 static void warn_sysctl_write(struct ctl_table *table)
1956 {
1957         pr_warn_once("%s wrote to %s when file position was not 0!\n"
1958                 "This will not be supported in the future. To silence this\n"
1959                 "warning, set kernel.sysctl_writes_strict = -1\n",
1960                 current->comm, table->procname);
1961 }
1962
1963 /**
1964  * proc_dostring - read a string sysctl
1965  * @table: the sysctl table
1966  * @write: %TRUE if this is a write to the sysctl file
1967  * @buffer: the user buffer
1968  * @lenp: the size of the user buffer
1969  * @ppos: file position
1970  *
1971  * Reads/writes a string from/to the user buffer. If the kernel
1972  * buffer provided is not large enough to hold the string, the
1973  * string is truncated. The copied string is %NULL-terminated.
1974  * If the string is being read by the user process, it is copied
1975  * and a newline '\n' is added. It is truncated if the buffer is
1976  * not large enough.
1977  *
1978  * Returns 0 on success.
1979  */
1980 int proc_dostring(struct ctl_table *table, int write,
1981                   void __user *buffer, size_t *lenp, loff_t *ppos)
1982 {
1983         if (write && *ppos && sysctl_writes_strict == SYSCTL_WRITES_WARN)
1984                 warn_sysctl_write(table);
1985
1986         return _proc_do_string((char *)(table->data), table->maxlen, write,
1987                                (char __user *)buffer, lenp, ppos);
1988 }
1989
1990 static size_t proc_skip_spaces(char **buf)
1991 {
1992         size_t ret;
1993         char *tmp = skip_spaces(*buf);
1994         ret = tmp - *buf;
1995         *buf = tmp;
1996         return ret;
1997 }
1998
1999 static void proc_skip_char(char **buf, size_t *size, const char v)
2000 {
2001         while (*size) {
2002                 if (**buf != v)
2003                         break;
2004                 (*size)--;
2005                 (*buf)++;
2006         }
2007 }
2008
2009 #define TMPBUFLEN 22
2010 /**
2011  * proc_get_long - reads an ASCII formatted integer from a user buffer
2012  *
2013  * @buf: a kernel buffer
2014  * @size: size of the kernel buffer
2015  * @val: this is where the number will be stored
2016  * @neg: set to %TRUE if number is negative
2017  * @perm_tr: a vector which contains the allowed trailers
2018  * @perm_tr_len: size of the perm_tr vector
2019  * @tr: pointer to store the trailer character
2020  *
2021  * In case of success %0 is returned and @buf and @size are updated with
2022  * the amount of bytes read. If @tr is non-NULL and a trailing
2023  * character exists (size is non-zero after returning from this
2024  * function), @tr is updated with the trailing character.
2025  */
2026 static int proc_get_long(char **buf, size_t *size,
2027                           unsigned long *val, bool *neg,
2028                           const char *perm_tr, unsigned perm_tr_len, char *tr)
2029 {
2030         int len;
2031         char *p, tmp[TMPBUFLEN];
2032
2033         if (!*size)
2034                 return -EINVAL;
2035
2036         len = *size;
2037         if (len > TMPBUFLEN - 1)
2038                 len = TMPBUFLEN - 1;
2039
2040         memcpy(tmp, *buf, len);
2041
2042         tmp[len] = 0;
2043         p = tmp;
2044         if (*p == '-' && *size > 1) {
2045                 *neg = true;
2046                 p++;
2047         } else
2048                 *neg = false;
2049         if (!isdigit(*p))
2050                 return -EINVAL;
2051
2052         *val = simple_strtoul(p, &p, 0);
2053
2054         len = p - tmp;
2055
2056         /* We don't know if the next char is whitespace thus we may accept
2057          * invalid integers (e.g. 1234...a) or two integers instead of one
2058          * (e.g. 123...1). So lets not allow such large numbers. */
2059         if (len == TMPBUFLEN - 1)
2060                 return -EINVAL;
2061
2062         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
2063                 return -EINVAL;
2064
2065         if (tr && (len < *size))
2066                 *tr = *p;
2067
2068         *buf += len;
2069         *size -= len;
2070
2071         return 0;
2072 }
2073
2074 /**
2075  * proc_put_long - converts an integer to a decimal ASCII formatted string
2076  *
2077  * @buf: the user buffer
2078  * @size: the size of the user buffer
2079  * @val: the integer to be converted
2080  * @neg: sign of the number, %TRUE for negative
2081  *
2082  * In case of success %0 is returned and @buf and @size are updated with
2083  * the amount of bytes written.
2084  */
2085 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
2086                           bool neg)
2087 {
2088         int len;
2089         char tmp[TMPBUFLEN], *p = tmp;
2090
2091         sprintf(p, "%s%lu", neg ? "-" : "", val);
2092         len = strlen(tmp);
2093         if (len > *size)
2094                 len = *size;
2095         if (copy_to_user(*buf, tmp, len))
2096                 return -EFAULT;
2097         *size -= len;
2098         *buf += len;
2099         return 0;
2100 }
2101 #undef TMPBUFLEN
2102
2103 static int proc_put_char(void __user **buf, size_t *size, char c)
2104 {
2105         if (*size) {
2106                 char __user **buffer = (char __user **)buf;
2107                 if (put_user(c, *buffer))
2108                         return -EFAULT;
2109                 (*size)--, (*buffer)++;
2110                 *buf = *buffer;
2111         }
2112         return 0;
2113 }
2114
2115 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
2116                                  int *valp,
2117                                  int write, void *data)
2118 {
2119         if (write) {
2120                 if (*negp) {
2121                         if (*lvalp > (unsigned long) INT_MAX + 1)
2122                                 return -EINVAL;
2123                         *valp = -*lvalp;
2124                 } else {
2125                         if (*lvalp > (unsigned long) INT_MAX)
2126                                 return -EINVAL;
2127                         *valp = *lvalp;
2128                 }
2129         } else {
2130                 int val = *valp;
2131                 if (val < 0) {
2132                         *negp = true;
2133                         *lvalp = -(unsigned long)val;
2134                 } else {
2135                         *negp = false;
2136                         *lvalp = (unsigned long)val;
2137                 }
2138         }
2139         return 0;
2140 }
2141
2142 static int do_proc_douintvec_conv(bool *negp, unsigned long *lvalp,
2143                                  int *valp,
2144                                  int write, void *data)
2145 {
2146         if (write) {
2147                 if (*negp)
2148                         return -EINVAL;
2149                 *valp = *lvalp;
2150         } else {
2151                 unsigned int val = *valp;
2152                 *lvalp = (unsigned long)val;
2153         }
2154         return 0;
2155 }
2156
2157 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
2158
2159 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
2160                   int write, void __user *buffer,
2161                   size_t *lenp, loff_t *ppos,
2162                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2163                               int write, void *data),
2164                   void *data)
2165 {
2166         int *i, vleft, first = 1, err = 0;
2167         size_t left;
2168         char *kbuf = NULL, *p;
2169         
2170         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
2171                 *lenp = 0;
2172                 return 0;
2173         }
2174         
2175         i = (int *) tbl_data;
2176         vleft = table->maxlen / sizeof(*i);
2177         left = *lenp;
2178
2179         if (!conv)
2180                 conv = do_proc_dointvec_conv;
2181
2182         if (write) {
2183                 if (*ppos) {
2184                         switch (sysctl_writes_strict) {
2185                         case SYSCTL_WRITES_STRICT:
2186                                 goto out;
2187                         case SYSCTL_WRITES_WARN:
2188                                 warn_sysctl_write(table);
2189                                 break;
2190                         default:
2191                                 break;
2192                         }
2193                 }
2194
2195                 if (left > PAGE_SIZE - 1)
2196                         left = PAGE_SIZE - 1;
2197                 p = kbuf = memdup_user_nul(buffer, left);
2198                 if (IS_ERR(kbuf))
2199                         return PTR_ERR(kbuf);
2200         }
2201
2202         for (; left && vleft--; i++, first=0) {
2203                 unsigned long lval;
2204                 bool neg;
2205
2206                 if (write) {
2207                         left -= proc_skip_spaces(&p);
2208
2209                         if (!left)
2210                                 break;
2211                         err = proc_get_long(&p, &left, &lval, &neg,
2212                                              proc_wspace_sep,
2213                                              sizeof(proc_wspace_sep), NULL);
2214                         if (err)
2215                                 break;
2216                         if (conv(&neg, &lval, i, 1, data)) {
2217                                 err = -EINVAL;
2218                                 break;
2219                         }
2220                 } else {
2221                         if (conv(&neg, &lval, i, 0, data)) {
2222                                 err = -EINVAL;
2223                                 break;
2224                         }
2225                         if (!first)
2226                                 err = proc_put_char(&buffer, &left, '\t');
2227                         if (err)
2228                                 break;
2229                         err = proc_put_long(&buffer, &left, lval, neg);
2230                         if (err)
2231                                 break;
2232                 }
2233         }
2234
2235         if (!write && !first && left && !err)
2236                 err = proc_put_char(&buffer, &left, '\n');
2237         if (write && !err && left)
2238                 left -= proc_skip_spaces(&p);
2239         if (write) {
2240                 kfree(kbuf);
2241                 if (first)
2242                         return err ? : -EINVAL;
2243         }
2244         *lenp -= left;
2245 out:
2246         *ppos += *lenp;
2247         return err;
2248 }
2249
2250 static int do_proc_dointvec(struct ctl_table *table, int write,
2251                   void __user *buffer, size_t *lenp, loff_t *ppos,
2252                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2253                               int write, void *data),
2254                   void *data)
2255 {
2256         return __do_proc_dointvec(table->data, table, write,
2257                         buffer, lenp, ppos, conv, data);
2258 }
2259
2260 /**
2261  * proc_dointvec - read a vector of integers
2262  * @table: the sysctl table
2263  * @write: %TRUE if this is a write to the sysctl file
2264  * @buffer: the user buffer
2265  * @lenp: the size of the user buffer
2266  * @ppos: file position
2267  *
2268  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2269  * values from/to the user buffer, treated as an ASCII string. 
2270  *
2271  * Returns 0 on success.
2272  */
2273 int proc_dointvec(struct ctl_table *table, int write,
2274                      void __user *buffer, size_t *lenp, loff_t *ppos)
2275 {
2276         return do_proc_dointvec(table, write, buffer, lenp, ppos, NULL, NULL);
2277 }
2278
2279 /**
2280  * proc_douintvec - read a vector of unsigned integers
2281  * @table: the sysctl table
2282  * @write: %TRUE if this is a write to the sysctl file
2283  * @buffer: the user buffer
2284  * @lenp: the size of the user buffer
2285  * @ppos: file position
2286  *
2287  * Reads/writes up to table->maxlen/sizeof(unsigned int) unsigned integer
2288  * values from/to the user buffer, treated as an ASCII string.
2289  *
2290  * Returns 0 on success.
2291  */
2292 int proc_douintvec(struct ctl_table *table, int write,
2293                      void __user *buffer, size_t *lenp, loff_t *ppos)
2294 {
2295         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2296                                 do_proc_douintvec_conv, NULL);
2297 }
2298
2299 /*
2300  * Taint values can only be increased
2301  * This means we can safely use a temporary.
2302  */
2303 static int proc_taint(struct ctl_table *table, int write,
2304                                void __user *buffer, size_t *lenp, loff_t *ppos)
2305 {
2306         struct ctl_table t;
2307         unsigned long tmptaint = get_taint();
2308         int err;
2309
2310         if (write && !capable(CAP_SYS_ADMIN))
2311                 return -EPERM;
2312
2313         t = *table;
2314         t.data = &tmptaint;
2315         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2316         if (err < 0)
2317                 return err;
2318
2319         if (write) {
2320                 /*
2321                  * Poor man's atomic or. Not worth adding a primitive
2322                  * to everyone's atomic.h for this
2323                  */
2324                 int i;
2325                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2326                         if ((tmptaint >> i) & 1)
2327                                 add_taint(i, LOCKDEP_STILL_OK);
2328                 }
2329         }
2330
2331         return err;
2332 }
2333
2334 #ifdef CONFIG_PRINTK
2335 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2336                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2337 {
2338         if (write && !capable(CAP_SYS_ADMIN))
2339                 return -EPERM;
2340
2341         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2342 }
2343 #endif
2344
2345 struct do_proc_dointvec_minmax_conv_param {
2346         int *min;
2347         int *max;
2348 };
2349
2350 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2351                                         int *valp,
2352                                         int write, void *data)
2353 {
2354         struct do_proc_dointvec_minmax_conv_param *param = data;
2355         if (write) {
2356                 int val = *negp ? -*lvalp : *lvalp;
2357                 if ((param->min && *param->min > val) ||
2358                     (param->max && *param->max < val))
2359                         return -EINVAL;
2360                 *valp = val;
2361         } else {
2362                 int val = *valp;
2363                 if (val < 0) {
2364                         *negp = true;
2365                         *lvalp = -(unsigned long)val;
2366                 } else {
2367                         *negp = false;
2368                         *lvalp = (unsigned long)val;
2369                 }
2370         }
2371         return 0;
2372 }
2373
2374 /**
2375  * proc_dointvec_minmax - read a vector of integers with min/max values
2376  * @table: the sysctl table
2377  * @write: %TRUE if this is a write to the sysctl file
2378  * @buffer: the user buffer
2379  * @lenp: the size of the user buffer
2380  * @ppos: file position
2381  *
2382  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2383  * values from/to the user buffer, treated as an ASCII string.
2384  *
2385  * This routine will ensure the values are within the range specified by
2386  * table->extra1 (min) and table->extra2 (max).
2387  *
2388  * Returns 0 on success.
2389  */
2390 int proc_dointvec_minmax(struct ctl_table *table, int write,
2391                   void __user *buffer, size_t *lenp, loff_t *ppos)
2392 {
2393         struct do_proc_dointvec_minmax_conv_param param = {
2394                 .min = (int *) table->extra1,
2395                 .max = (int *) table->extra2,
2396         };
2397         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2398                                 do_proc_dointvec_minmax_conv, &param);
2399 }
2400
2401 static void validate_coredump_safety(void)
2402 {
2403 #ifdef CONFIG_COREDUMP
2404         if (suid_dumpable == SUID_DUMP_ROOT &&
2405             core_pattern[0] != '/' && core_pattern[0] != '|') {
2406                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2407                         "suid_dumpable=2. Pipe handler or fully qualified "\
2408                         "core dump path required.\n");
2409         }
2410 #endif
2411 }
2412
2413 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2414                 void __user *buffer, size_t *lenp, loff_t *ppos)
2415 {
2416         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2417         if (!error)
2418                 validate_coredump_safety();
2419         return error;
2420 }
2421
2422 #ifdef CONFIG_COREDUMP
2423 static int proc_dostring_coredump(struct ctl_table *table, int write,
2424                   void __user *buffer, size_t *lenp, loff_t *ppos)
2425 {
2426         int error = proc_dostring(table, write, buffer, lenp, ppos);
2427         if (!error)
2428                 validate_coredump_safety();
2429         return error;
2430 }
2431 #endif
2432
2433 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2434                                      void __user *buffer,
2435                                      size_t *lenp, loff_t *ppos,
2436                                      unsigned long convmul,
2437                                      unsigned long convdiv)
2438 {
2439         unsigned long *i, *min, *max;
2440         int vleft, first = 1, err = 0;
2441         size_t left;
2442         char *kbuf = NULL, *p;
2443
2444         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2445                 *lenp = 0;
2446                 return 0;
2447         }
2448
2449         i = (unsigned long *) data;
2450         min = (unsigned long *) table->extra1;
2451         max = (unsigned long *) table->extra2;
2452         vleft = table->maxlen / sizeof(unsigned long);
2453         left = *lenp;
2454
2455         if (write) {
2456                 if (*ppos) {
2457                         switch (sysctl_writes_strict) {
2458                         case SYSCTL_WRITES_STRICT:
2459                                 goto out;
2460                         case SYSCTL_WRITES_WARN:
2461                                 warn_sysctl_write(table);
2462                                 break;
2463                         default:
2464                                 break;
2465                         }
2466                 }
2467
2468                 if (left > PAGE_SIZE - 1)
2469                         left = PAGE_SIZE - 1;
2470                 p = kbuf = memdup_user_nul(buffer, left);
2471                 if (IS_ERR(kbuf))
2472                         return PTR_ERR(kbuf);
2473         }
2474
2475         for (; left && vleft--; i++, first = 0) {
2476                 unsigned long val;
2477
2478                 if (write) {
2479                         bool neg;
2480
2481                         left -= proc_skip_spaces(&p);
2482
2483                         err = proc_get_long(&p, &left, &val, &neg,
2484                                              proc_wspace_sep,
2485                                              sizeof(proc_wspace_sep), NULL);
2486                         if (err)
2487                                 break;
2488                         if (neg)
2489                                 continue;
2490                         if ((min && val < *min) || (max && val > *max))
2491                                 continue;
2492                         *i = val;
2493                 } else {
2494                         val = convdiv * (*i) / convmul;
2495                         if (!first) {
2496                                 err = proc_put_char(&buffer, &left, '\t');
2497                                 if (err)
2498                                         break;
2499                         }
2500                         err = proc_put_long(&buffer, &left, val, false);
2501                         if (err)
2502                                 break;
2503                 }
2504         }
2505
2506         if (!write && !first && left && !err)
2507                 err = proc_put_char(&buffer, &left, '\n');
2508         if (write && !err)
2509                 left -= proc_skip_spaces(&p);
2510         if (write) {
2511                 kfree(kbuf);
2512                 if (first)
2513                         return err ? : -EINVAL;
2514         }
2515         *lenp -= left;
2516 out:
2517         *ppos += *lenp;
2518         return err;
2519 }
2520
2521 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2522                                      void __user *buffer,
2523                                      size_t *lenp, loff_t *ppos,
2524                                      unsigned long convmul,
2525                                      unsigned long convdiv)
2526 {
2527         return __do_proc_doulongvec_minmax(table->data, table, write,
2528                         buffer, lenp, ppos, convmul, convdiv);
2529 }
2530
2531 /**
2532  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2533  * @table: the sysctl table
2534  * @write: %TRUE if this is a write to the sysctl file
2535  * @buffer: the user buffer
2536  * @lenp: the size of the user buffer
2537  * @ppos: file position
2538  *
2539  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2540  * values from/to the user buffer, treated as an ASCII string.
2541  *
2542  * This routine will ensure the values are within the range specified by
2543  * table->extra1 (min) and table->extra2 (max).
2544  *
2545  * Returns 0 on success.
2546  */
2547 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2548                            void __user *buffer, size_t *lenp, loff_t *ppos)
2549 {
2550     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2551 }
2552
2553 /**
2554  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2555  * @table: the sysctl table
2556  * @write: %TRUE if this is a write to the sysctl file
2557  * @buffer: the user buffer
2558  * @lenp: the size of the user buffer
2559  * @ppos: file position
2560  *
2561  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2562  * values from/to the user buffer, treated as an ASCII string. The values
2563  * are treated as milliseconds, and converted to jiffies when they are stored.
2564  *
2565  * This routine will ensure the values are within the range specified by
2566  * table->extra1 (min) and table->extra2 (max).
2567  *
2568  * Returns 0 on success.
2569  */
2570 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2571                                       void __user *buffer,
2572                                       size_t *lenp, loff_t *ppos)
2573 {
2574     return do_proc_doulongvec_minmax(table, write, buffer,
2575                                      lenp, ppos, HZ, 1000l);
2576 }
2577
2578
2579 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2580                                          int *valp,
2581                                          int write, void *data)
2582 {
2583         if (write) {
2584                 if (*lvalp > LONG_MAX / HZ)
2585                         return 1;
2586                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2587         } else {
2588                 int val = *valp;
2589                 unsigned long lval;
2590                 if (val < 0) {
2591                         *negp = true;
2592                         lval = -(unsigned long)val;
2593                 } else {
2594                         *negp = false;
2595                         lval = (unsigned long)val;
2596                 }
2597                 *lvalp = lval / HZ;
2598         }
2599         return 0;
2600 }
2601
2602 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2603                                                 int *valp,
2604                                                 int write, void *data)
2605 {
2606         if (write) {
2607                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2608                         return 1;
2609                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2610         } else {
2611                 int val = *valp;
2612                 unsigned long lval;
2613                 if (val < 0) {
2614                         *negp = true;
2615                         lval = -(unsigned long)val;
2616                 } else {
2617                         *negp = false;
2618                         lval = (unsigned long)val;
2619                 }
2620                 *lvalp = jiffies_to_clock_t(lval);
2621         }
2622         return 0;
2623 }
2624
2625 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2626                                             int *valp,
2627                                             int write, void *data)
2628 {
2629         if (write) {
2630                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2631
2632                 if (jif > INT_MAX)
2633                         return 1;
2634                 *valp = (int)jif;
2635         } else {
2636                 int val = *valp;
2637                 unsigned long lval;
2638                 if (val < 0) {
2639                         *negp = true;
2640                         lval = -(unsigned long)val;
2641                 } else {
2642                         *negp = false;
2643                         lval = (unsigned long)val;
2644                 }
2645                 *lvalp = jiffies_to_msecs(lval);
2646         }
2647         return 0;
2648 }
2649
2650 /**
2651  * proc_dointvec_jiffies - read a vector of integers as seconds
2652  * @table: the sysctl table
2653  * @write: %TRUE if this is a write to the sysctl file
2654  * @buffer: the user buffer
2655  * @lenp: the size of the user buffer
2656  * @ppos: file position
2657  *
2658  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2659  * values from/to the user buffer, treated as an ASCII string. 
2660  * The values read are assumed to be in seconds, and are converted into
2661  * jiffies.
2662  *
2663  * Returns 0 on success.
2664  */
2665 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2666                           void __user *buffer, size_t *lenp, loff_t *ppos)
2667 {
2668     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2669                             do_proc_dointvec_jiffies_conv,NULL);
2670 }
2671
2672 /**
2673  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2674  * @table: the sysctl table
2675  * @write: %TRUE if this is a write to the sysctl file
2676  * @buffer: the user buffer
2677  * @lenp: the size of the user buffer
2678  * @ppos: pointer to the file position
2679  *
2680  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2681  * values from/to the user buffer, treated as an ASCII string. 
2682  * The values read are assumed to be in 1/USER_HZ seconds, and 
2683  * are converted into jiffies.
2684  *
2685  * Returns 0 on success.
2686  */
2687 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2688                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2689 {
2690     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2691                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2692 }
2693
2694 /**
2695  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2696  * @table: the sysctl table
2697  * @write: %TRUE if this is a write to the sysctl file
2698  * @buffer: the user buffer
2699  * @lenp: the size of the user buffer
2700  * @ppos: file position
2701  * @ppos: the current position in the file
2702  *
2703  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2704  * values from/to the user buffer, treated as an ASCII string. 
2705  * The values read are assumed to be in 1/1000 seconds, and 
2706  * are converted into jiffies.
2707  *
2708  * Returns 0 on success.
2709  */
2710 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2711                              void __user *buffer, size_t *lenp, loff_t *ppos)
2712 {
2713         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2714                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2715 }
2716
2717 static int proc_do_cad_pid(struct ctl_table *table, int write,
2718                            void __user *buffer, size_t *lenp, loff_t *ppos)
2719 {
2720         struct pid *new_pid;
2721         pid_t tmp;
2722         int r;
2723
2724         tmp = pid_vnr(cad_pid);
2725
2726         r = __do_proc_dointvec(&tmp, table, write, buffer,
2727                                lenp, ppos, NULL, NULL);
2728         if (r || !write)
2729                 return r;
2730
2731         new_pid = find_get_pid(tmp);
2732         if (!new_pid)
2733                 return -ESRCH;
2734
2735         put_pid(xchg(&cad_pid, new_pid));
2736         return 0;
2737 }
2738
2739 /**
2740  * proc_do_large_bitmap - read/write from/to a large bitmap
2741  * @table: the sysctl table
2742  * @write: %TRUE if this is a write to the sysctl file
2743  * @buffer: the user buffer
2744  * @lenp: the size of the user buffer
2745  * @ppos: file position
2746  *
2747  * The bitmap is stored at table->data and the bitmap length (in bits)
2748  * in table->maxlen.
2749  *
2750  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2751  * large bitmaps may be represented in a compact manner. Writing into
2752  * the file will clear the bitmap then update it with the given input.
2753  *
2754  * Returns 0 on success.
2755  */
2756 int proc_do_large_bitmap(struct ctl_table *table, int write,
2757                          void __user *buffer, size_t *lenp, loff_t *ppos)
2758 {
2759         int err = 0;
2760         bool first = 1;
2761         size_t left = *lenp;
2762         unsigned long bitmap_len = table->maxlen;
2763         unsigned long *bitmap = *(unsigned long **) table->data;
2764         unsigned long *tmp_bitmap = NULL;
2765         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2766
2767         if (!bitmap || !bitmap_len || !left || (*ppos && !write)) {
2768                 *lenp = 0;
2769                 return 0;
2770         }
2771
2772         if (write) {
2773                 char *kbuf, *p;
2774
2775                 if (left > PAGE_SIZE - 1)
2776                         left = PAGE_SIZE - 1;
2777
2778                 p = kbuf = memdup_user_nul(buffer, left);
2779                 if (IS_ERR(kbuf))
2780                         return PTR_ERR(kbuf);
2781
2782                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2783                                      GFP_KERNEL);
2784                 if (!tmp_bitmap) {
2785                         kfree(kbuf);
2786                         return -ENOMEM;
2787                 }
2788                 proc_skip_char(&p, &left, '\n');
2789                 while (!err && left) {
2790                         unsigned long val_a, val_b;
2791                         bool neg;
2792
2793                         err = proc_get_long(&p, &left, &val_a, &neg, tr_a,
2794                                              sizeof(tr_a), &c);
2795                         if (err)
2796                                 break;
2797                         if (val_a >= bitmap_len || neg) {
2798                                 err = -EINVAL;
2799                                 break;
2800                         }
2801
2802                         val_b = val_a;
2803                         if (left) {
2804                                 p++;
2805                                 left--;
2806                         }
2807
2808                         if (c == '-') {
2809                                 err = proc_get_long(&p, &left, &val_b,
2810                                                      &neg, tr_b, sizeof(tr_b),
2811                                                      &c);
2812                                 if (err)
2813                                         break;
2814                                 if (val_b >= bitmap_len || neg ||
2815                                     val_a > val_b) {
2816                                         err = -EINVAL;
2817                                         break;
2818                                 }
2819                                 if (left) {
2820                                         p++;
2821                                         left--;
2822                                 }
2823                         }
2824
2825                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2826                         first = 0;
2827                         proc_skip_char(&p, &left, '\n');
2828                 }
2829                 kfree(kbuf);
2830         } else {
2831                 unsigned long bit_a, bit_b = 0;
2832
2833                 while (left) {
2834                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2835                         if (bit_a >= bitmap_len)
2836                                 break;
2837                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2838                                                    bit_a + 1) - 1;
2839
2840                         if (!first) {
2841                                 err = proc_put_char(&buffer, &left, ',');
2842                                 if (err)
2843                                         break;
2844                         }
2845                         err = proc_put_long(&buffer, &left, bit_a, false);
2846                         if (err)
2847                                 break;
2848                         if (bit_a != bit_b) {
2849                                 err = proc_put_char(&buffer, &left, '-');
2850                                 if (err)
2851                                         break;
2852                                 err = proc_put_long(&buffer, &left, bit_b, false);
2853                                 if (err)
2854                                         break;
2855                         }
2856
2857                         first = 0; bit_b++;
2858                 }
2859                 if (!err)
2860                         err = proc_put_char(&buffer, &left, '\n');
2861         }
2862
2863         if (!err) {
2864                 if (write) {
2865                         if (*ppos)
2866                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2867                         else
2868                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2869                 }
2870                 kfree(tmp_bitmap);
2871                 *lenp -= left;
2872                 *ppos += *lenp;
2873                 return 0;
2874         } else {
2875                 kfree(tmp_bitmap);
2876                 return err;
2877         }
2878 }
2879
2880 #else /* CONFIG_PROC_SYSCTL */
2881
2882 int proc_dostring(struct ctl_table *table, int write,
2883                   void __user *buffer, size_t *lenp, loff_t *ppos)
2884 {
2885         return -ENOSYS;
2886 }
2887
2888 int proc_dointvec(struct ctl_table *table, int write,
2889                   void __user *buffer, size_t *lenp, loff_t *ppos)
2890 {
2891         return -ENOSYS;
2892 }
2893
2894 int proc_douintvec(struct ctl_table *table, int write,
2895                   void __user *buffer, size_t *lenp, loff_t *ppos)
2896 {
2897         return -ENOSYS;
2898 }
2899
2900 int proc_dointvec_minmax(struct ctl_table *table, int write,
2901                     void __user *buffer, size_t *lenp, loff_t *ppos)
2902 {
2903         return -ENOSYS;
2904 }
2905
2906 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2907                     void __user *buffer, size_t *lenp, loff_t *ppos)
2908 {
2909         return -ENOSYS;
2910 }
2911
2912 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2913                     void __user *buffer, size_t *lenp, loff_t *ppos)
2914 {
2915         return -ENOSYS;
2916 }
2917
2918 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2919                              void __user *buffer, size_t *lenp, loff_t *ppos)
2920 {
2921         return -ENOSYS;
2922 }
2923
2924 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2925                     void __user *buffer, size_t *lenp, loff_t *ppos)
2926 {
2927         return -ENOSYS;
2928 }
2929
2930 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2931                                       void __user *buffer,
2932                                       size_t *lenp, loff_t *ppos)
2933 {
2934     return -ENOSYS;
2935 }
2936
2937
2938 #endif /* CONFIG_PROC_SYSCTL */
2939
2940 /*
2941  * No sense putting this after each symbol definition, twice,
2942  * exception granted :-)
2943  */
2944 EXPORT_SYMBOL(proc_dointvec);
2945 EXPORT_SYMBOL(proc_douintvec);
2946 EXPORT_SYMBOL(proc_dointvec_jiffies);
2947 EXPORT_SYMBOL(proc_dointvec_minmax);
2948 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2949 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2950 EXPORT_SYMBOL(proc_dostring);
2951 EXPORT_SYMBOL(proc_doulongvec_minmax);
2952 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);