Merge tag 'mfd-for-linus-3.16' of git://git.kernel.org/pub/scm/linux/kernel/git/lee...
[sfrench/cifs-2.6.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65 #include <linux/kexec.h>
66
67 #include <asm/uaccess.h>
68 #include <asm/processor.h>
69
70 #ifdef CONFIG_X86
71 #include <asm/nmi.h>
72 #include <asm/stacktrace.h>
73 #include <asm/io.h>
74 #endif
75 #ifdef CONFIG_SPARC
76 #include <asm/setup.h>
77 #endif
78 #ifdef CONFIG_BSD_PROCESS_ACCT
79 #include <linux/acct.h>
80 #endif
81 #ifdef CONFIG_RT_MUTEXES
82 #include <linux/rtmutex.h>
83 #endif
84 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
85 #include <linux/lockdep.h>
86 #endif
87 #ifdef CONFIG_CHR_DEV_SG
88 #include <scsi/sg.h>
89 #endif
90
91 #ifdef CONFIG_LOCKUP_DETECTOR
92 #include <linux/nmi.h>
93 #endif
94
95
96 #if defined(CONFIG_SYSCTL)
97
98 /* External variables not in a header file. */
99 extern int max_threads;
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int pid_max_min, pid_max_max;
108 extern int percpu_pagelist_fraction;
109 extern int compat_log;
110 extern int latencytop_enabled;
111 extern int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115
116 /* Constants used for minimum and  maximum */
117 #ifdef CONFIG_LOCKUP_DETECTOR
118 static int sixty = 60;
119 #endif
120
121 static int __maybe_unused neg_one = -1;
122
123 static int zero;
124 static int __maybe_unused one = 1;
125 static int __maybe_unused two = 2;
126 static int __maybe_unused four = 4;
127 static unsigned long one_ul = 1;
128 static int one_hundred = 100;
129 #ifdef CONFIG_PRINTK
130 static int ten_thousand = 10000;
131 #endif
132
133 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
134 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
135
136 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
137 static int maxolduid = 65535;
138 static int minolduid;
139 static int min_percpu_pagelist_fract = 8;
140
141 static int ngroups_max = NGROUPS_MAX;
142 static const int cap_last_cap = CAP_LAST_CAP;
143
144 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
145 #ifdef CONFIG_DETECT_HUNG_TASK
146 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
147 #endif
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef CONFIG_SPARC64
156 extern int sysctl_tsb_ratio;
157 #endif
158
159 #ifdef __hppa__
160 extern int pwrsw_enabled;
161 #endif
162
163 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
164 extern int unaligned_enabled;
165 #endif
166
167 #ifdef CONFIG_IA64
168 extern int unaligned_dump_stack;
169 #endif
170
171 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
172 extern int no_unaligned_warning;
173 #endif
174
175 #ifdef CONFIG_PROC_SYSCTL
176 static int proc_do_cad_pid(struct ctl_table *table, int write,
177                   void __user *buffer, size_t *lenp, loff_t *ppos);
178 static int proc_taint(struct ctl_table *table, int write,
179                                void __user *buffer, size_t *lenp, loff_t *ppos);
180 #endif
181
182 #ifdef CONFIG_PRINTK
183 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
184                                 void __user *buffer, size_t *lenp, loff_t *ppos);
185 #endif
186
187 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
188                 void __user *buffer, size_t *lenp, loff_t *ppos);
189 #ifdef CONFIG_COREDUMP
190 static int proc_dostring_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #endif
193
194 #ifdef CONFIG_MAGIC_SYSRQ
195 /* Note: sysrq code uses it's own private copy */
196 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
197
198 static int sysrq_sysctl_handler(ctl_table *table, int write,
199                                 void __user *buffer, size_t *lenp,
200                                 loff_t *ppos)
201 {
202         int error;
203
204         error = proc_dointvec(table, write, buffer, lenp, ppos);
205         if (error)
206                 return error;
207
208         if (write)
209                 sysrq_toggle_support(__sysrq_enabled);
210
211         return 0;
212 }
213
214 #endif
215
216 static struct ctl_table kern_table[];
217 static struct ctl_table vm_table[];
218 static struct ctl_table fs_table[];
219 static struct ctl_table debug_table[];
220 static struct ctl_table dev_table[];
221 extern struct ctl_table random_table[];
222 #ifdef CONFIG_EPOLL
223 extern struct ctl_table epoll_table[];
224 #endif
225
226 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
227 int sysctl_legacy_va_layout;
228 #endif
229
230 /* The default sysctl tables: */
231
232 static struct ctl_table sysctl_base_table[] = {
233         {
234                 .procname       = "kernel",
235                 .mode           = 0555,
236                 .child          = kern_table,
237         },
238         {
239                 .procname       = "vm",
240                 .mode           = 0555,
241                 .child          = vm_table,
242         },
243         {
244                 .procname       = "fs",
245                 .mode           = 0555,
246                 .child          = fs_table,
247         },
248         {
249                 .procname       = "debug",
250                 .mode           = 0555,
251                 .child          = debug_table,
252         },
253         {
254                 .procname       = "dev",
255                 .mode           = 0555,
256                 .child          = dev_table,
257         },
258         { }
259 };
260
261 #ifdef CONFIG_SCHED_DEBUG
262 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
263 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
264 static int min_wakeup_granularity_ns;                   /* 0 usecs */
265 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
266 #ifdef CONFIG_SMP
267 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
268 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
269 #endif /* CONFIG_SMP */
270 #endif /* CONFIG_SCHED_DEBUG */
271
272 #ifdef CONFIG_COMPACTION
273 static int min_extfrag_threshold;
274 static int max_extfrag_threshold = 1000;
275 #endif
276
277 static struct ctl_table kern_table[] = {
278         {
279                 .procname       = "sched_child_runs_first",
280                 .data           = &sysctl_sched_child_runs_first,
281                 .maxlen         = sizeof(unsigned int),
282                 .mode           = 0644,
283                 .proc_handler   = proc_dointvec,
284         },
285 #ifdef CONFIG_SCHED_DEBUG
286         {
287                 .procname       = "sched_min_granularity_ns",
288                 .data           = &sysctl_sched_min_granularity,
289                 .maxlen         = sizeof(unsigned int),
290                 .mode           = 0644,
291                 .proc_handler   = sched_proc_update_handler,
292                 .extra1         = &min_sched_granularity_ns,
293                 .extra2         = &max_sched_granularity_ns,
294         },
295         {
296                 .procname       = "sched_latency_ns",
297                 .data           = &sysctl_sched_latency,
298                 .maxlen         = sizeof(unsigned int),
299                 .mode           = 0644,
300                 .proc_handler   = sched_proc_update_handler,
301                 .extra1         = &min_sched_granularity_ns,
302                 .extra2         = &max_sched_granularity_ns,
303         },
304         {
305                 .procname       = "sched_wakeup_granularity_ns",
306                 .data           = &sysctl_sched_wakeup_granularity,
307                 .maxlen         = sizeof(unsigned int),
308                 .mode           = 0644,
309                 .proc_handler   = sched_proc_update_handler,
310                 .extra1         = &min_wakeup_granularity_ns,
311                 .extra2         = &max_wakeup_granularity_ns,
312         },
313 #ifdef CONFIG_SMP
314         {
315                 .procname       = "sched_tunable_scaling",
316                 .data           = &sysctl_sched_tunable_scaling,
317                 .maxlen         = sizeof(enum sched_tunable_scaling),
318                 .mode           = 0644,
319                 .proc_handler   = sched_proc_update_handler,
320                 .extra1         = &min_sched_tunable_scaling,
321                 .extra2         = &max_sched_tunable_scaling,
322         },
323         {
324                 .procname       = "sched_migration_cost_ns",
325                 .data           = &sysctl_sched_migration_cost,
326                 .maxlen         = sizeof(unsigned int),
327                 .mode           = 0644,
328                 .proc_handler   = proc_dointvec,
329         },
330         {
331                 .procname       = "sched_nr_migrate",
332                 .data           = &sysctl_sched_nr_migrate,
333                 .maxlen         = sizeof(unsigned int),
334                 .mode           = 0644,
335                 .proc_handler   = proc_dointvec,
336         },
337         {
338                 .procname       = "sched_time_avg_ms",
339                 .data           = &sysctl_sched_time_avg,
340                 .maxlen         = sizeof(unsigned int),
341                 .mode           = 0644,
342                 .proc_handler   = proc_dointvec,
343         },
344         {
345                 .procname       = "sched_shares_window_ns",
346                 .data           = &sysctl_sched_shares_window,
347                 .maxlen         = sizeof(unsigned int),
348                 .mode           = 0644,
349                 .proc_handler   = proc_dointvec,
350         },
351         {
352                 .procname       = "timer_migration",
353                 .data           = &sysctl_timer_migration,
354                 .maxlen         = sizeof(unsigned int),
355                 .mode           = 0644,
356                 .proc_handler   = proc_dointvec_minmax,
357                 .extra1         = &zero,
358                 .extra2         = &one,
359         },
360 #endif /* CONFIG_SMP */
361 #ifdef CONFIG_NUMA_BALANCING
362         {
363                 .procname       = "numa_balancing_scan_delay_ms",
364                 .data           = &sysctl_numa_balancing_scan_delay,
365                 .maxlen         = sizeof(unsigned int),
366                 .mode           = 0644,
367                 .proc_handler   = proc_dointvec,
368         },
369         {
370                 .procname       = "numa_balancing_scan_period_min_ms",
371                 .data           = &sysctl_numa_balancing_scan_period_min,
372                 .maxlen         = sizeof(unsigned int),
373                 .mode           = 0644,
374                 .proc_handler   = proc_dointvec,
375         },
376         {
377                 .procname       = "numa_balancing_scan_period_max_ms",
378                 .data           = &sysctl_numa_balancing_scan_period_max,
379                 .maxlen         = sizeof(unsigned int),
380                 .mode           = 0644,
381                 .proc_handler   = proc_dointvec,
382         },
383         {
384                 .procname       = "numa_balancing_scan_size_mb",
385                 .data           = &sysctl_numa_balancing_scan_size,
386                 .maxlen         = sizeof(unsigned int),
387                 .mode           = 0644,
388                 .proc_handler   = proc_dointvec,
389         },
390         {
391                 .procname       = "numa_balancing",
392                 .data           = NULL, /* filled in by handler */
393                 .maxlen         = sizeof(unsigned int),
394                 .mode           = 0644,
395                 .proc_handler   = sysctl_numa_balancing,
396                 .extra1         = &zero,
397                 .extra2         = &one,
398         },
399 #endif /* CONFIG_NUMA_BALANCING */
400 #endif /* CONFIG_SCHED_DEBUG */
401         {
402                 .procname       = "sched_rt_period_us",
403                 .data           = &sysctl_sched_rt_period,
404                 .maxlen         = sizeof(unsigned int),
405                 .mode           = 0644,
406                 .proc_handler   = sched_rt_handler,
407         },
408         {
409                 .procname       = "sched_rt_runtime_us",
410                 .data           = &sysctl_sched_rt_runtime,
411                 .maxlen         = sizeof(int),
412                 .mode           = 0644,
413                 .proc_handler   = sched_rt_handler,
414         },
415         {
416                 .procname       = "sched_rr_timeslice_ms",
417                 .data           = &sched_rr_timeslice,
418                 .maxlen         = sizeof(int),
419                 .mode           = 0644,
420                 .proc_handler   = sched_rr_handler,
421         },
422 #ifdef CONFIG_SCHED_AUTOGROUP
423         {
424                 .procname       = "sched_autogroup_enabled",
425                 .data           = &sysctl_sched_autogroup_enabled,
426                 .maxlen         = sizeof(unsigned int),
427                 .mode           = 0644,
428                 .proc_handler   = proc_dointvec_minmax,
429                 .extra1         = &zero,
430                 .extra2         = &one,
431         },
432 #endif
433 #ifdef CONFIG_CFS_BANDWIDTH
434         {
435                 .procname       = "sched_cfs_bandwidth_slice_us",
436                 .data           = &sysctl_sched_cfs_bandwidth_slice,
437                 .maxlen         = sizeof(unsigned int),
438                 .mode           = 0644,
439                 .proc_handler   = proc_dointvec_minmax,
440                 .extra1         = &one,
441         },
442 #endif
443 #ifdef CONFIG_PROVE_LOCKING
444         {
445                 .procname       = "prove_locking",
446                 .data           = &prove_locking,
447                 .maxlen         = sizeof(int),
448                 .mode           = 0644,
449                 .proc_handler   = proc_dointvec,
450         },
451 #endif
452 #ifdef CONFIG_LOCK_STAT
453         {
454                 .procname       = "lock_stat",
455                 .data           = &lock_stat,
456                 .maxlen         = sizeof(int),
457                 .mode           = 0644,
458                 .proc_handler   = proc_dointvec,
459         },
460 #endif
461         {
462                 .procname       = "panic",
463                 .data           = &panic_timeout,
464                 .maxlen         = sizeof(int),
465                 .mode           = 0644,
466                 .proc_handler   = proc_dointvec,
467         },
468 #ifdef CONFIG_COREDUMP
469         {
470                 .procname       = "core_uses_pid",
471                 .data           = &core_uses_pid,
472                 .maxlen         = sizeof(int),
473                 .mode           = 0644,
474                 .proc_handler   = proc_dointvec,
475         },
476         {
477                 .procname       = "core_pattern",
478                 .data           = core_pattern,
479                 .maxlen         = CORENAME_MAX_SIZE,
480                 .mode           = 0644,
481                 .proc_handler   = proc_dostring_coredump,
482         },
483         {
484                 .procname       = "core_pipe_limit",
485                 .data           = &core_pipe_limit,
486                 .maxlen         = sizeof(unsigned int),
487                 .mode           = 0644,
488                 .proc_handler   = proc_dointvec,
489         },
490 #endif
491 #ifdef CONFIG_PROC_SYSCTL
492         {
493                 .procname       = "tainted",
494                 .maxlen         = sizeof(long),
495                 .mode           = 0644,
496                 .proc_handler   = proc_taint,
497         },
498 #endif
499 #ifdef CONFIG_LATENCYTOP
500         {
501                 .procname       = "latencytop",
502                 .data           = &latencytop_enabled,
503                 .maxlen         = sizeof(int),
504                 .mode           = 0644,
505                 .proc_handler   = proc_dointvec,
506         },
507 #endif
508 #ifdef CONFIG_BLK_DEV_INITRD
509         {
510                 .procname       = "real-root-dev",
511                 .data           = &real_root_dev,
512                 .maxlen         = sizeof(int),
513                 .mode           = 0644,
514                 .proc_handler   = proc_dointvec,
515         },
516 #endif
517         {
518                 .procname       = "print-fatal-signals",
519                 .data           = &print_fatal_signals,
520                 .maxlen         = sizeof(int),
521                 .mode           = 0644,
522                 .proc_handler   = proc_dointvec,
523         },
524 #ifdef CONFIG_SPARC
525         {
526                 .procname       = "reboot-cmd",
527                 .data           = reboot_command,
528                 .maxlen         = 256,
529                 .mode           = 0644,
530                 .proc_handler   = proc_dostring,
531         },
532         {
533                 .procname       = "stop-a",
534                 .data           = &stop_a_enabled,
535                 .maxlen         = sizeof (int),
536                 .mode           = 0644,
537                 .proc_handler   = proc_dointvec,
538         },
539         {
540                 .procname       = "scons-poweroff",
541                 .data           = &scons_pwroff,
542                 .maxlen         = sizeof (int),
543                 .mode           = 0644,
544                 .proc_handler   = proc_dointvec,
545         },
546 #endif
547 #ifdef CONFIG_SPARC64
548         {
549                 .procname       = "tsb-ratio",
550                 .data           = &sysctl_tsb_ratio,
551                 .maxlen         = sizeof (int),
552                 .mode           = 0644,
553                 .proc_handler   = proc_dointvec,
554         },
555 #endif
556 #ifdef __hppa__
557         {
558                 .procname       = "soft-power",
559                 .data           = &pwrsw_enabled,
560                 .maxlen         = sizeof (int),
561                 .mode           = 0644,
562                 .proc_handler   = proc_dointvec,
563         },
564 #endif
565 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
566         {
567                 .procname       = "unaligned-trap",
568                 .data           = &unaligned_enabled,
569                 .maxlen         = sizeof (int),
570                 .mode           = 0644,
571                 .proc_handler   = proc_dointvec,
572         },
573 #endif
574         {
575                 .procname       = "ctrl-alt-del",
576                 .data           = &C_A_D,
577                 .maxlen         = sizeof(int),
578                 .mode           = 0644,
579                 .proc_handler   = proc_dointvec,
580         },
581 #ifdef CONFIG_FUNCTION_TRACER
582         {
583                 .procname       = "ftrace_enabled",
584                 .data           = &ftrace_enabled,
585                 .maxlen         = sizeof(int),
586                 .mode           = 0644,
587                 .proc_handler   = ftrace_enable_sysctl,
588         },
589 #endif
590 #ifdef CONFIG_STACK_TRACER
591         {
592                 .procname       = "stack_tracer_enabled",
593                 .data           = &stack_tracer_enabled,
594                 .maxlen         = sizeof(int),
595                 .mode           = 0644,
596                 .proc_handler   = stack_trace_sysctl,
597         },
598 #endif
599 #ifdef CONFIG_TRACING
600         {
601                 .procname       = "ftrace_dump_on_oops",
602                 .data           = &ftrace_dump_on_oops,
603                 .maxlen         = sizeof(int),
604                 .mode           = 0644,
605                 .proc_handler   = proc_dointvec,
606         },
607         {
608                 .procname       = "traceoff_on_warning",
609                 .data           = &__disable_trace_on_warning,
610                 .maxlen         = sizeof(__disable_trace_on_warning),
611                 .mode           = 0644,
612                 .proc_handler   = proc_dointvec,
613         },
614 #endif
615 #ifdef CONFIG_KEXEC
616         {
617                 .procname       = "kexec_load_disabled",
618                 .data           = &kexec_load_disabled,
619                 .maxlen         = sizeof(int),
620                 .mode           = 0644,
621                 /* only handle a transition from default "0" to "1" */
622                 .proc_handler   = proc_dointvec_minmax,
623                 .extra1         = &one,
624                 .extra2         = &one,
625         },
626 #endif
627 #ifdef CONFIG_MODULES
628         {
629                 .procname       = "modprobe",
630                 .data           = &modprobe_path,
631                 .maxlen         = KMOD_PATH_LEN,
632                 .mode           = 0644,
633                 .proc_handler   = proc_dostring,
634         },
635         {
636                 .procname       = "modules_disabled",
637                 .data           = &modules_disabled,
638                 .maxlen         = sizeof(int),
639                 .mode           = 0644,
640                 /* only handle a transition from default "0" to "1" */
641                 .proc_handler   = proc_dointvec_minmax,
642                 .extra1         = &one,
643                 .extra2         = &one,
644         },
645 #endif
646 #ifdef CONFIG_UEVENT_HELPER
647         {
648                 .procname       = "hotplug",
649                 .data           = &uevent_helper,
650                 .maxlen         = UEVENT_HELPER_PATH_LEN,
651                 .mode           = 0644,
652                 .proc_handler   = proc_dostring,
653         },
654 #endif
655 #ifdef CONFIG_CHR_DEV_SG
656         {
657                 .procname       = "sg-big-buff",
658                 .data           = &sg_big_buff,
659                 .maxlen         = sizeof (int),
660                 .mode           = 0444,
661                 .proc_handler   = proc_dointvec,
662         },
663 #endif
664 #ifdef CONFIG_BSD_PROCESS_ACCT
665         {
666                 .procname       = "acct",
667                 .data           = &acct_parm,
668                 .maxlen         = 3*sizeof(int),
669                 .mode           = 0644,
670                 .proc_handler   = proc_dointvec,
671         },
672 #endif
673 #ifdef CONFIG_MAGIC_SYSRQ
674         {
675                 .procname       = "sysrq",
676                 .data           = &__sysrq_enabled,
677                 .maxlen         = sizeof (int),
678                 .mode           = 0644,
679                 .proc_handler   = sysrq_sysctl_handler,
680         },
681 #endif
682 #ifdef CONFIG_PROC_SYSCTL
683         {
684                 .procname       = "cad_pid",
685                 .data           = NULL,
686                 .maxlen         = sizeof (int),
687                 .mode           = 0600,
688                 .proc_handler   = proc_do_cad_pid,
689         },
690 #endif
691         {
692                 .procname       = "threads-max",
693                 .data           = &max_threads,
694                 .maxlen         = sizeof(int),
695                 .mode           = 0644,
696                 .proc_handler   = proc_dointvec,
697         },
698         {
699                 .procname       = "random",
700                 .mode           = 0555,
701                 .child          = random_table,
702         },
703         {
704                 .procname       = "usermodehelper",
705                 .mode           = 0555,
706                 .child          = usermodehelper_table,
707         },
708         {
709                 .procname       = "overflowuid",
710                 .data           = &overflowuid,
711                 .maxlen         = sizeof(int),
712                 .mode           = 0644,
713                 .proc_handler   = proc_dointvec_minmax,
714                 .extra1         = &minolduid,
715                 .extra2         = &maxolduid,
716         },
717         {
718                 .procname       = "overflowgid",
719                 .data           = &overflowgid,
720                 .maxlen         = sizeof(int),
721                 .mode           = 0644,
722                 .proc_handler   = proc_dointvec_minmax,
723                 .extra1         = &minolduid,
724                 .extra2         = &maxolduid,
725         },
726 #ifdef CONFIG_S390
727 #ifdef CONFIG_MATHEMU
728         {
729                 .procname       = "ieee_emulation_warnings",
730                 .data           = &sysctl_ieee_emulation_warnings,
731                 .maxlen         = sizeof(int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec,
734         },
735 #endif
736         {
737                 .procname       = "userprocess_debug",
738                 .data           = &show_unhandled_signals,
739                 .maxlen         = sizeof(int),
740                 .mode           = 0644,
741                 .proc_handler   = proc_dointvec,
742         },
743 #endif
744         {
745                 .procname       = "pid_max",
746                 .data           = &pid_max,
747                 .maxlen         = sizeof (int),
748                 .mode           = 0644,
749                 .proc_handler   = proc_dointvec_minmax,
750                 .extra1         = &pid_max_min,
751                 .extra2         = &pid_max_max,
752         },
753         {
754                 .procname       = "panic_on_oops",
755                 .data           = &panic_on_oops,
756                 .maxlen         = sizeof(int),
757                 .mode           = 0644,
758                 .proc_handler   = proc_dointvec,
759         },
760 #if defined CONFIG_PRINTK
761         {
762                 .procname       = "printk",
763                 .data           = &console_loglevel,
764                 .maxlen         = 4*sizeof(int),
765                 .mode           = 0644,
766                 .proc_handler   = proc_dointvec,
767         },
768         {
769                 .procname       = "printk_ratelimit",
770                 .data           = &printk_ratelimit_state.interval,
771                 .maxlen         = sizeof(int),
772                 .mode           = 0644,
773                 .proc_handler   = proc_dointvec_jiffies,
774         },
775         {
776                 .procname       = "printk_ratelimit_burst",
777                 .data           = &printk_ratelimit_state.burst,
778                 .maxlen         = sizeof(int),
779                 .mode           = 0644,
780                 .proc_handler   = proc_dointvec,
781         },
782         {
783                 .procname       = "printk_delay",
784                 .data           = &printk_delay_msec,
785                 .maxlen         = sizeof(int),
786                 .mode           = 0644,
787                 .proc_handler   = proc_dointvec_minmax,
788                 .extra1         = &zero,
789                 .extra2         = &ten_thousand,
790         },
791         {
792                 .procname       = "dmesg_restrict",
793                 .data           = &dmesg_restrict,
794                 .maxlen         = sizeof(int),
795                 .mode           = 0644,
796                 .proc_handler   = proc_dointvec_minmax_sysadmin,
797                 .extra1         = &zero,
798                 .extra2         = &one,
799         },
800         {
801                 .procname       = "kptr_restrict",
802                 .data           = &kptr_restrict,
803                 .maxlen         = sizeof(int),
804                 .mode           = 0644,
805                 .proc_handler   = proc_dointvec_minmax_sysadmin,
806                 .extra1         = &zero,
807                 .extra2         = &two,
808         },
809 #endif
810         {
811                 .procname       = "ngroups_max",
812                 .data           = &ngroups_max,
813                 .maxlen         = sizeof (int),
814                 .mode           = 0444,
815                 .proc_handler   = proc_dointvec,
816         },
817         {
818                 .procname       = "cap_last_cap",
819                 .data           = (void *)&cap_last_cap,
820                 .maxlen         = sizeof(int),
821                 .mode           = 0444,
822                 .proc_handler   = proc_dointvec,
823         },
824 #if defined(CONFIG_LOCKUP_DETECTOR)
825         {
826                 .procname       = "watchdog",
827                 .data           = &watchdog_user_enabled,
828                 .maxlen         = sizeof (int),
829                 .mode           = 0644,
830                 .proc_handler   = proc_dowatchdog,
831                 .extra1         = &zero,
832                 .extra2         = &one,
833         },
834         {
835                 .procname       = "watchdog_thresh",
836                 .data           = &watchdog_thresh,
837                 .maxlen         = sizeof(int),
838                 .mode           = 0644,
839                 .proc_handler   = proc_dowatchdog,
840                 .extra1         = &zero,
841                 .extra2         = &sixty,
842         },
843         {
844                 .procname       = "softlockup_panic",
845                 .data           = &softlockup_panic,
846                 .maxlen         = sizeof(int),
847                 .mode           = 0644,
848                 .proc_handler   = proc_dointvec_minmax,
849                 .extra1         = &zero,
850                 .extra2         = &one,
851         },
852         {
853                 .procname       = "nmi_watchdog",
854                 .data           = &watchdog_user_enabled,
855                 .maxlen         = sizeof (int),
856                 .mode           = 0644,
857                 .proc_handler   = proc_dowatchdog,
858                 .extra1         = &zero,
859                 .extra2         = &one,
860         },
861 #endif
862 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
863         {
864                 .procname       = "unknown_nmi_panic",
865                 .data           = &unknown_nmi_panic,
866                 .maxlen         = sizeof (int),
867                 .mode           = 0644,
868                 .proc_handler   = proc_dointvec,
869         },
870 #endif
871 #if defined(CONFIG_X86)
872         {
873                 .procname       = "panic_on_unrecovered_nmi",
874                 .data           = &panic_on_unrecovered_nmi,
875                 .maxlen         = sizeof(int),
876                 .mode           = 0644,
877                 .proc_handler   = proc_dointvec,
878         },
879         {
880                 .procname       = "panic_on_io_nmi",
881                 .data           = &panic_on_io_nmi,
882                 .maxlen         = sizeof(int),
883                 .mode           = 0644,
884                 .proc_handler   = proc_dointvec,
885         },
886 #ifdef CONFIG_DEBUG_STACKOVERFLOW
887         {
888                 .procname       = "panic_on_stackoverflow",
889                 .data           = &sysctl_panic_on_stackoverflow,
890                 .maxlen         = sizeof(int),
891                 .mode           = 0644,
892                 .proc_handler   = proc_dointvec,
893         },
894 #endif
895         {
896                 .procname       = "bootloader_type",
897                 .data           = &bootloader_type,
898                 .maxlen         = sizeof (int),
899                 .mode           = 0444,
900                 .proc_handler   = proc_dointvec,
901         },
902         {
903                 .procname       = "bootloader_version",
904                 .data           = &bootloader_version,
905                 .maxlen         = sizeof (int),
906                 .mode           = 0444,
907                 .proc_handler   = proc_dointvec,
908         },
909         {
910                 .procname       = "kstack_depth_to_print",
911                 .data           = &kstack_depth_to_print,
912                 .maxlen         = sizeof(int),
913                 .mode           = 0644,
914                 .proc_handler   = proc_dointvec,
915         },
916         {
917                 .procname       = "io_delay_type",
918                 .data           = &io_delay_type,
919                 .maxlen         = sizeof(int),
920                 .mode           = 0644,
921                 .proc_handler   = proc_dointvec,
922         },
923 #endif
924 #if defined(CONFIG_MMU)
925         {
926                 .procname       = "randomize_va_space",
927                 .data           = &randomize_va_space,
928                 .maxlen         = sizeof(int),
929                 .mode           = 0644,
930                 .proc_handler   = proc_dointvec,
931         },
932 #endif
933 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
934         {
935                 .procname       = "spin_retry",
936                 .data           = &spin_retry,
937                 .maxlen         = sizeof (int),
938                 .mode           = 0644,
939                 .proc_handler   = proc_dointvec,
940         },
941 #endif
942 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
943         {
944                 .procname       = "acpi_video_flags",
945                 .data           = &acpi_realmode_flags,
946                 .maxlen         = sizeof (unsigned long),
947                 .mode           = 0644,
948                 .proc_handler   = proc_doulongvec_minmax,
949         },
950 #endif
951 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
952         {
953                 .procname       = "ignore-unaligned-usertrap",
954                 .data           = &no_unaligned_warning,
955                 .maxlen         = sizeof (int),
956                 .mode           = 0644,
957                 .proc_handler   = proc_dointvec,
958         },
959 #endif
960 #ifdef CONFIG_IA64
961         {
962                 .procname       = "unaligned-dump-stack",
963                 .data           = &unaligned_dump_stack,
964                 .maxlen         = sizeof (int),
965                 .mode           = 0644,
966                 .proc_handler   = proc_dointvec,
967         },
968 #endif
969 #ifdef CONFIG_DETECT_HUNG_TASK
970         {
971                 .procname       = "hung_task_panic",
972                 .data           = &sysctl_hung_task_panic,
973                 .maxlen         = sizeof(int),
974                 .mode           = 0644,
975                 .proc_handler   = proc_dointvec_minmax,
976                 .extra1         = &zero,
977                 .extra2         = &one,
978         },
979         {
980                 .procname       = "hung_task_check_count",
981                 .data           = &sysctl_hung_task_check_count,
982                 .maxlen         = sizeof(int),
983                 .mode           = 0644,
984                 .proc_handler   = proc_dointvec_minmax,
985                 .extra1         = &zero,
986         },
987         {
988                 .procname       = "hung_task_timeout_secs",
989                 .data           = &sysctl_hung_task_timeout_secs,
990                 .maxlen         = sizeof(unsigned long),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dohung_task_timeout_secs,
993                 .extra2         = &hung_task_timeout_max,
994         },
995         {
996                 .procname       = "hung_task_warnings",
997                 .data           = &sysctl_hung_task_warnings,
998                 .maxlen         = sizeof(int),
999                 .mode           = 0644,
1000                 .proc_handler   = proc_dointvec_minmax,
1001                 .extra1         = &neg_one,
1002         },
1003 #endif
1004 #ifdef CONFIG_COMPAT
1005         {
1006                 .procname       = "compat-log",
1007                 .data           = &compat_log,
1008                 .maxlen         = sizeof (int),
1009                 .mode           = 0644,
1010                 .proc_handler   = proc_dointvec,
1011         },
1012 #endif
1013 #ifdef CONFIG_RT_MUTEXES
1014         {
1015                 .procname       = "max_lock_depth",
1016                 .data           = &max_lock_depth,
1017                 .maxlen         = sizeof(int),
1018                 .mode           = 0644,
1019                 .proc_handler   = proc_dointvec,
1020         },
1021 #endif
1022         {
1023                 .procname       = "poweroff_cmd",
1024                 .data           = &poweroff_cmd,
1025                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1026                 .mode           = 0644,
1027                 .proc_handler   = proc_dostring,
1028         },
1029 #ifdef CONFIG_KEYS
1030         {
1031                 .procname       = "keys",
1032                 .mode           = 0555,
1033                 .child          = key_sysctls,
1034         },
1035 #endif
1036 #ifdef CONFIG_RCU_TORTURE_TEST
1037         {
1038                 .procname       = "rcutorture_runnable",
1039                 .data           = &rcutorture_runnable,
1040                 .maxlen         = sizeof(int),
1041                 .mode           = 0644,
1042                 .proc_handler   = proc_dointvec,
1043         },
1044 #endif
1045 #ifdef CONFIG_PERF_EVENTS
1046         /*
1047          * User-space scripts rely on the existence of this file
1048          * as a feature check for perf_events being enabled.
1049          *
1050          * So it's an ABI, do not remove!
1051          */
1052         {
1053                 .procname       = "perf_event_paranoid",
1054                 .data           = &sysctl_perf_event_paranoid,
1055                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1056                 .mode           = 0644,
1057                 .proc_handler   = proc_dointvec,
1058         },
1059         {
1060                 .procname       = "perf_event_mlock_kb",
1061                 .data           = &sysctl_perf_event_mlock,
1062                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1063                 .mode           = 0644,
1064                 .proc_handler   = proc_dointvec,
1065         },
1066         {
1067                 .procname       = "perf_event_max_sample_rate",
1068                 .data           = &sysctl_perf_event_sample_rate,
1069                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1070                 .mode           = 0644,
1071                 .proc_handler   = perf_proc_update_handler,
1072                 .extra1         = &one,
1073         },
1074         {
1075                 .procname       = "perf_cpu_time_max_percent",
1076                 .data           = &sysctl_perf_cpu_time_max_percent,
1077                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1078                 .mode           = 0644,
1079                 .proc_handler   = perf_cpu_time_max_percent_handler,
1080                 .extra1         = &zero,
1081                 .extra2         = &one_hundred,
1082         },
1083 #endif
1084 #ifdef CONFIG_KMEMCHECK
1085         {
1086                 .procname       = "kmemcheck",
1087                 .data           = &kmemcheck_enabled,
1088                 .maxlen         = sizeof(int),
1089                 .mode           = 0644,
1090                 .proc_handler   = proc_dointvec,
1091         },
1092 #endif
1093         { }
1094 };
1095
1096 static struct ctl_table vm_table[] = {
1097         {
1098                 .procname       = "overcommit_memory",
1099                 .data           = &sysctl_overcommit_memory,
1100                 .maxlen         = sizeof(sysctl_overcommit_memory),
1101                 .mode           = 0644,
1102                 .proc_handler   = proc_dointvec_minmax,
1103                 .extra1         = &zero,
1104                 .extra2         = &two,
1105         },
1106         {
1107                 .procname       = "panic_on_oom",
1108                 .data           = &sysctl_panic_on_oom,
1109                 .maxlen         = sizeof(sysctl_panic_on_oom),
1110                 .mode           = 0644,
1111                 .proc_handler   = proc_dointvec_minmax,
1112                 .extra1         = &zero,
1113                 .extra2         = &two,
1114         },
1115         {
1116                 .procname       = "oom_kill_allocating_task",
1117                 .data           = &sysctl_oom_kill_allocating_task,
1118                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1119                 .mode           = 0644,
1120                 .proc_handler   = proc_dointvec,
1121         },
1122         {
1123                 .procname       = "oom_dump_tasks",
1124                 .data           = &sysctl_oom_dump_tasks,
1125                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1126                 .mode           = 0644,
1127                 .proc_handler   = proc_dointvec,
1128         },
1129         {
1130                 .procname       = "overcommit_ratio",
1131                 .data           = &sysctl_overcommit_ratio,
1132                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1133                 .mode           = 0644,
1134                 .proc_handler   = overcommit_ratio_handler,
1135         },
1136         {
1137                 .procname       = "overcommit_kbytes",
1138                 .data           = &sysctl_overcommit_kbytes,
1139                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1140                 .mode           = 0644,
1141                 .proc_handler   = overcommit_kbytes_handler,
1142         },
1143         {
1144                 .procname       = "page-cluster", 
1145                 .data           = &page_cluster,
1146                 .maxlen         = sizeof(int),
1147                 .mode           = 0644,
1148                 .proc_handler   = proc_dointvec_minmax,
1149                 .extra1         = &zero,
1150         },
1151         {
1152                 .procname       = "dirty_background_ratio",
1153                 .data           = &dirty_background_ratio,
1154                 .maxlen         = sizeof(dirty_background_ratio),
1155                 .mode           = 0644,
1156                 .proc_handler   = dirty_background_ratio_handler,
1157                 .extra1         = &zero,
1158                 .extra2         = &one_hundred,
1159         },
1160         {
1161                 .procname       = "dirty_background_bytes",
1162                 .data           = &dirty_background_bytes,
1163                 .maxlen         = sizeof(dirty_background_bytes),
1164                 .mode           = 0644,
1165                 .proc_handler   = dirty_background_bytes_handler,
1166                 .extra1         = &one_ul,
1167         },
1168         {
1169                 .procname       = "dirty_ratio",
1170                 .data           = &vm_dirty_ratio,
1171                 .maxlen         = sizeof(vm_dirty_ratio),
1172                 .mode           = 0644,
1173                 .proc_handler   = dirty_ratio_handler,
1174                 .extra1         = &zero,
1175                 .extra2         = &one_hundred,
1176         },
1177         {
1178                 .procname       = "dirty_bytes",
1179                 .data           = &vm_dirty_bytes,
1180                 .maxlen         = sizeof(vm_dirty_bytes),
1181                 .mode           = 0644,
1182                 .proc_handler   = dirty_bytes_handler,
1183                 .extra1         = &dirty_bytes_min,
1184         },
1185         {
1186                 .procname       = "dirty_writeback_centisecs",
1187                 .data           = &dirty_writeback_interval,
1188                 .maxlen         = sizeof(dirty_writeback_interval),
1189                 .mode           = 0644,
1190                 .proc_handler   = dirty_writeback_centisecs_handler,
1191         },
1192         {
1193                 .procname       = "dirty_expire_centisecs",
1194                 .data           = &dirty_expire_interval,
1195                 .maxlen         = sizeof(dirty_expire_interval),
1196                 .mode           = 0644,
1197                 .proc_handler   = proc_dointvec_minmax,
1198                 .extra1         = &zero,
1199         },
1200         {
1201                 .procname       = "nr_pdflush_threads",
1202                 .mode           = 0444 /* read-only */,
1203                 .proc_handler   = pdflush_proc_obsolete,
1204         },
1205         {
1206                 .procname       = "swappiness",
1207                 .data           = &vm_swappiness,
1208                 .maxlen         = sizeof(vm_swappiness),
1209                 .mode           = 0644,
1210                 .proc_handler   = proc_dointvec_minmax,
1211                 .extra1         = &zero,
1212                 .extra2         = &one_hundred,
1213         },
1214 #ifdef CONFIG_HUGETLB_PAGE
1215         {
1216                 .procname       = "nr_hugepages",
1217                 .data           = NULL,
1218                 .maxlen         = sizeof(unsigned long),
1219                 .mode           = 0644,
1220                 .proc_handler   = hugetlb_sysctl_handler,
1221                 .extra1         = (void *)&hugetlb_zero,
1222                 .extra2         = (void *)&hugetlb_infinity,
1223         },
1224 #ifdef CONFIG_NUMA
1225         {
1226                 .procname       = "nr_hugepages_mempolicy",
1227                 .data           = NULL,
1228                 .maxlen         = sizeof(unsigned long),
1229                 .mode           = 0644,
1230                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1231                 .extra1         = (void *)&hugetlb_zero,
1232                 .extra2         = (void *)&hugetlb_infinity,
1233         },
1234 #endif
1235          {
1236                 .procname       = "hugetlb_shm_group",
1237                 .data           = &sysctl_hugetlb_shm_group,
1238                 .maxlen         = sizeof(gid_t),
1239                 .mode           = 0644,
1240                 .proc_handler   = proc_dointvec,
1241          },
1242          {
1243                 .procname       = "hugepages_treat_as_movable",
1244                 .data           = &hugepages_treat_as_movable,
1245                 .maxlen         = sizeof(int),
1246                 .mode           = 0644,
1247                 .proc_handler   = proc_dointvec,
1248         },
1249         {
1250                 .procname       = "nr_overcommit_hugepages",
1251                 .data           = NULL,
1252                 .maxlen         = sizeof(unsigned long),
1253                 .mode           = 0644,
1254                 .proc_handler   = hugetlb_overcommit_handler,
1255                 .extra1         = (void *)&hugetlb_zero,
1256                 .extra2         = (void *)&hugetlb_infinity,
1257         },
1258 #endif
1259         {
1260                 .procname       = "lowmem_reserve_ratio",
1261                 .data           = &sysctl_lowmem_reserve_ratio,
1262                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1263                 .mode           = 0644,
1264                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1265         },
1266         {
1267                 .procname       = "drop_caches",
1268                 .data           = &sysctl_drop_caches,
1269                 .maxlen         = sizeof(int),
1270                 .mode           = 0644,
1271                 .proc_handler   = drop_caches_sysctl_handler,
1272                 .extra1         = &one,
1273                 .extra2         = &four,
1274         },
1275 #ifdef CONFIG_COMPACTION
1276         {
1277                 .procname       = "compact_memory",
1278                 .data           = &sysctl_compact_memory,
1279                 .maxlen         = sizeof(int),
1280                 .mode           = 0200,
1281                 .proc_handler   = sysctl_compaction_handler,
1282         },
1283         {
1284                 .procname       = "extfrag_threshold",
1285                 .data           = &sysctl_extfrag_threshold,
1286                 .maxlen         = sizeof(int),
1287                 .mode           = 0644,
1288                 .proc_handler   = sysctl_extfrag_handler,
1289                 .extra1         = &min_extfrag_threshold,
1290                 .extra2         = &max_extfrag_threshold,
1291         },
1292
1293 #endif /* CONFIG_COMPACTION */
1294         {
1295                 .procname       = "min_free_kbytes",
1296                 .data           = &min_free_kbytes,
1297                 .maxlen         = sizeof(min_free_kbytes),
1298                 .mode           = 0644,
1299                 .proc_handler   = min_free_kbytes_sysctl_handler,
1300                 .extra1         = &zero,
1301         },
1302         {
1303                 .procname       = "percpu_pagelist_fraction",
1304                 .data           = &percpu_pagelist_fraction,
1305                 .maxlen         = sizeof(percpu_pagelist_fraction),
1306                 .mode           = 0644,
1307                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1308                 .extra1         = &min_percpu_pagelist_fract,
1309         },
1310 #ifdef CONFIG_MMU
1311         {
1312                 .procname       = "max_map_count",
1313                 .data           = &sysctl_max_map_count,
1314                 .maxlen         = sizeof(sysctl_max_map_count),
1315                 .mode           = 0644,
1316                 .proc_handler   = proc_dointvec_minmax,
1317                 .extra1         = &zero,
1318         },
1319 #else
1320         {
1321                 .procname       = "nr_trim_pages",
1322                 .data           = &sysctl_nr_trim_pages,
1323                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1324                 .mode           = 0644,
1325                 .proc_handler   = proc_dointvec_minmax,
1326                 .extra1         = &zero,
1327         },
1328 #endif
1329         {
1330                 .procname       = "laptop_mode",
1331                 .data           = &laptop_mode,
1332                 .maxlen         = sizeof(laptop_mode),
1333                 .mode           = 0644,
1334                 .proc_handler   = proc_dointvec_jiffies,
1335         },
1336         {
1337                 .procname       = "block_dump",
1338                 .data           = &block_dump,
1339                 .maxlen         = sizeof(block_dump),
1340                 .mode           = 0644,
1341                 .proc_handler   = proc_dointvec,
1342                 .extra1         = &zero,
1343         },
1344         {
1345                 .procname       = "vfs_cache_pressure",
1346                 .data           = &sysctl_vfs_cache_pressure,
1347                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1348                 .mode           = 0644,
1349                 .proc_handler   = proc_dointvec,
1350                 .extra1         = &zero,
1351         },
1352 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1353         {
1354                 .procname       = "legacy_va_layout",
1355                 .data           = &sysctl_legacy_va_layout,
1356                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1357                 .mode           = 0644,
1358                 .proc_handler   = proc_dointvec,
1359                 .extra1         = &zero,
1360         },
1361 #endif
1362 #ifdef CONFIG_NUMA
1363         {
1364                 .procname       = "zone_reclaim_mode",
1365                 .data           = &zone_reclaim_mode,
1366                 .maxlen         = sizeof(zone_reclaim_mode),
1367                 .mode           = 0644,
1368                 .proc_handler   = proc_dointvec,
1369                 .extra1         = &zero,
1370         },
1371         {
1372                 .procname       = "min_unmapped_ratio",
1373                 .data           = &sysctl_min_unmapped_ratio,
1374                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1375                 .mode           = 0644,
1376                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1377                 .extra1         = &zero,
1378                 .extra2         = &one_hundred,
1379         },
1380         {
1381                 .procname       = "min_slab_ratio",
1382                 .data           = &sysctl_min_slab_ratio,
1383                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1384                 .mode           = 0644,
1385                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1386                 .extra1         = &zero,
1387                 .extra2         = &one_hundred,
1388         },
1389 #endif
1390 #ifdef CONFIG_SMP
1391         {
1392                 .procname       = "stat_interval",
1393                 .data           = &sysctl_stat_interval,
1394                 .maxlen         = sizeof(sysctl_stat_interval),
1395                 .mode           = 0644,
1396                 .proc_handler   = proc_dointvec_jiffies,
1397         },
1398 #endif
1399 #ifdef CONFIG_MMU
1400         {
1401                 .procname       = "mmap_min_addr",
1402                 .data           = &dac_mmap_min_addr,
1403                 .maxlen         = sizeof(unsigned long),
1404                 .mode           = 0644,
1405                 .proc_handler   = mmap_min_addr_handler,
1406         },
1407 #endif
1408 #ifdef CONFIG_NUMA
1409         {
1410                 .procname       = "numa_zonelist_order",
1411                 .data           = &numa_zonelist_order,
1412                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1413                 .mode           = 0644,
1414                 .proc_handler   = numa_zonelist_order_handler,
1415         },
1416 #endif
1417 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1418    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1419         {
1420                 .procname       = "vdso_enabled",
1421 #ifdef CONFIG_X86_32
1422                 .data           = &vdso32_enabled,
1423                 .maxlen         = sizeof(vdso32_enabled),
1424 #else
1425                 .data           = &vdso_enabled,
1426                 .maxlen         = sizeof(vdso_enabled),
1427 #endif
1428                 .mode           = 0644,
1429                 .proc_handler   = proc_dointvec,
1430                 .extra1         = &zero,
1431         },
1432 #endif
1433 #ifdef CONFIG_HIGHMEM
1434         {
1435                 .procname       = "highmem_is_dirtyable",
1436                 .data           = &vm_highmem_is_dirtyable,
1437                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1438                 .mode           = 0644,
1439                 .proc_handler   = proc_dointvec_minmax,
1440                 .extra1         = &zero,
1441                 .extra2         = &one,
1442         },
1443 #endif
1444         {
1445                 .procname       = "scan_unevictable_pages",
1446                 .data           = &scan_unevictable_pages,
1447                 .maxlen         = sizeof(scan_unevictable_pages),
1448                 .mode           = 0644,
1449                 .proc_handler   = scan_unevictable_handler,
1450         },
1451 #ifdef CONFIG_MEMORY_FAILURE
1452         {
1453                 .procname       = "memory_failure_early_kill",
1454                 .data           = &sysctl_memory_failure_early_kill,
1455                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1456                 .mode           = 0644,
1457                 .proc_handler   = proc_dointvec_minmax,
1458                 .extra1         = &zero,
1459                 .extra2         = &one,
1460         },
1461         {
1462                 .procname       = "memory_failure_recovery",
1463                 .data           = &sysctl_memory_failure_recovery,
1464                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1465                 .mode           = 0644,
1466                 .proc_handler   = proc_dointvec_minmax,
1467                 .extra1         = &zero,
1468                 .extra2         = &one,
1469         },
1470 #endif
1471         {
1472                 .procname       = "user_reserve_kbytes",
1473                 .data           = &sysctl_user_reserve_kbytes,
1474                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1475                 .mode           = 0644,
1476                 .proc_handler   = proc_doulongvec_minmax,
1477         },
1478         {
1479                 .procname       = "admin_reserve_kbytes",
1480                 .data           = &sysctl_admin_reserve_kbytes,
1481                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1482                 .mode           = 0644,
1483                 .proc_handler   = proc_doulongvec_minmax,
1484         },
1485         { }
1486 };
1487
1488 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1489 static struct ctl_table binfmt_misc_table[] = {
1490         { }
1491 };
1492 #endif
1493
1494 static struct ctl_table fs_table[] = {
1495         {
1496                 .procname       = "inode-nr",
1497                 .data           = &inodes_stat,
1498                 .maxlen         = 2*sizeof(long),
1499                 .mode           = 0444,
1500                 .proc_handler   = proc_nr_inodes,
1501         },
1502         {
1503                 .procname       = "inode-state",
1504                 .data           = &inodes_stat,
1505                 .maxlen         = 7*sizeof(long),
1506                 .mode           = 0444,
1507                 .proc_handler   = proc_nr_inodes,
1508         },
1509         {
1510                 .procname       = "file-nr",
1511                 .data           = &files_stat,
1512                 .maxlen         = sizeof(files_stat),
1513                 .mode           = 0444,
1514                 .proc_handler   = proc_nr_files,
1515         },
1516         {
1517                 .procname       = "file-max",
1518                 .data           = &files_stat.max_files,
1519                 .maxlen         = sizeof(files_stat.max_files),
1520                 .mode           = 0644,
1521                 .proc_handler   = proc_doulongvec_minmax,
1522         },
1523         {
1524                 .procname       = "nr_open",
1525                 .data           = &sysctl_nr_open,
1526                 .maxlen         = sizeof(int),
1527                 .mode           = 0644,
1528                 .proc_handler   = proc_dointvec_minmax,
1529                 .extra1         = &sysctl_nr_open_min,
1530                 .extra2         = &sysctl_nr_open_max,
1531         },
1532         {
1533                 .procname       = "dentry-state",
1534                 .data           = &dentry_stat,
1535                 .maxlen         = 6*sizeof(long),
1536                 .mode           = 0444,
1537                 .proc_handler   = proc_nr_dentry,
1538         },
1539         {
1540                 .procname       = "overflowuid",
1541                 .data           = &fs_overflowuid,
1542                 .maxlen         = sizeof(int),
1543                 .mode           = 0644,
1544                 .proc_handler   = proc_dointvec_minmax,
1545                 .extra1         = &minolduid,
1546                 .extra2         = &maxolduid,
1547         },
1548         {
1549                 .procname       = "overflowgid",
1550                 .data           = &fs_overflowgid,
1551                 .maxlen         = sizeof(int),
1552                 .mode           = 0644,
1553                 .proc_handler   = proc_dointvec_minmax,
1554                 .extra1         = &minolduid,
1555                 .extra2         = &maxolduid,
1556         },
1557 #ifdef CONFIG_FILE_LOCKING
1558         {
1559                 .procname       = "leases-enable",
1560                 .data           = &leases_enable,
1561                 .maxlen         = sizeof(int),
1562                 .mode           = 0644,
1563                 .proc_handler   = proc_dointvec,
1564         },
1565 #endif
1566 #ifdef CONFIG_DNOTIFY
1567         {
1568                 .procname       = "dir-notify-enable",
1569                 .data           = &dir_notify_enable,
1570                 .maxlen         = sizeof(int),
1571                 .mode           = 0644,
1572                 .proc_handler   = proc_dointvec,
1573         },
1574 #endif
1575 #ifdef CONFIG_MMU
1576 #ifdef CONFIG_FILE_LOCKING
1577         {
1578                 .procname       = "lease-break-time",
1579                 .data           = &lease_break_time,
1580                 .maxlen         = sizeof(int),
1581                 .mode           = 0644,
1582                 .proc_handler   = proc_dointvec,
1583         },
1584 #endif
1585 #ifdef CONFIG_AIO
1586         {
1587                 .procname       = "aio-nr",
1588                 .data           = &aio_nr,
1589                 .maxlen         = sizeof(aio_nr),
1590                 .mode           = 0444,
1591                 .proc_handler   = proc_doulongvec_minmax,
1592         },
1593         {
1594                 .procname       = "aio-max-nr",
1595                 .data           = &aio_max_nr,
1596                 .maxlen         = sizeof(aio_max_nr),
1597                 .mode           = 0644,
1598                 .proc_handler   = proc_doulongvec_minmax,
1599         },
1600 #endif /* CONFIG_AIO */
1601 #ifdef CONFIG_INOTIFY_USER
1602         {
1603                 .procname       = "inotify",
1604                 .mode           = 0555,
1605                 .child          = inotify_table,
1606         },
1607 #endif  
1608 #ifdef CONFIG_EPOLL
1609         {
1610                 .procname       = "epoll",
1611                 .mode           = 0555,
1612                 .child          = epoll_table,
1613         },
1614 #endif
1615 #endif
1616         {
1617                 .procname       = "protected_symlinks",
1618                 .data           = &sysctl_protected_symlinks,
1619                 .maxlen         = sizeof(int),
1620                 .mode           = 0600,
1621                 .proc_handler   = proc_dointvec_minmax,
1622                 .extra1         = &zero,
1623                 .extra2         = &one,
1624         },
1625         {
1626                 .procname       = "protected_hardlinks",
1627                 .data           = &sysctl_protected_hardlinks,
1628                 .maxlen         = sizeof(int),
1629                 .mode           = 0600,
1630                 .proc_handler   = proc_dointvec_minmax,
1631                 .extra1         = &zero,
1632                 .extra2         = &one,
1633         },
1634         {
1635                 .procname       = "suid_dumpable",
1636                 .data           = &suid_dumpable,
1637                 .maxlen         = sizeof(int),
1638                 .mode           = 0644,
1639                 .proc_handler   = proc_dointvec_minmax_coredump,
1640                 .extra1         = &zero,
1641                 .extra2         = &two,
1642         },
1643 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1644         {
1645                 .procname       = "binfmt_misc",
1646                 .mode           = 0555,
1647                 .child          = binfmt_misc_table,
1648         },
1649 #endif
1650         {
1651                 .procname       = "pipe-max-size",
1652                 .data           = &pipe_max_size,
1653                 .maxlen         = sizeof(int),
1654                 .mode           = 0644,
1655                 .proc_handler   = &pipe_proc_fn,
1656                 .extra1         = &pipe_min_size,
1657         },
1658         { }
1659 };
1660
1661 static struct ctl_table debug_table[] = {
1662 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1663         {
1664                 .procname       = "exception-trace",
1665                 .data           = &show_unhandled_signals,
1666                 .maxlen         = sizeof(int),
1667                 .mode           = 0644,
1668                 .proc_handler   = proc_dointvec
1669         },
1670 #endif
1671 #if defined(CONFIG_OPTPROBES)
1672         {
1673                 .procname       = "kprobes-optimization",
1674                 .data           = &sysctl_kprobes_optimization,
1675                 .maxlen         = sizeof(int),
1676                 .mode           = 0644,
1677                 .proc_handler   = proc_kprobes_optimization_handler,
1678                 .extra1         = &zero,
1679                 .extra2         = &one,
1680         },
1681 #endif
1682         { }
1683 };
1684
1685 static struct ctl_table dev_table[] = {
1686         { }
1687 };
1688
1689 int __init sysctl_init(void)
1690 {
1691         struct ctl_table_header *hdr;
1692
1693         hdr = register_sysctl_table(sysctl_base_table);
1694         kmemleak_not_leak(hdr);
1695         return 0;
1696 }
1697
1698 #endif /* CONFIG_SYSCTL */
1699
1700 /*
1701  * /proc/sys support
1702  */
1703
1704 #ifdef CONFIG_PROC_SYSCTL
1705
1706 static int _proc_do_string(void* data, int maxlen, int write,
1707                            void __user *buffer,
1708                            size_t *lenp, loff_t *ppos)
1709 {
1710         size_t len;
1711         char __user *p;
1712         char c;
1713
1714         if (!data || !maxlen || !*lenp) {
1715                 *lenp = 0;
1716                 return 0;
1717         }
1718
1719         if (write) {
1720                 len = 0;
1721                 p = buffer;
1722                 while (len < *lenp) {
1723                         if (get_user(c, p++))
1724                                 return -EFAULT;
1725                         if (c == 0 || c == '\n')
1726                                 break;
1727                         len++;
1728                 }
1729                 if (len >= maxlen)
1730                         len = maxlen-1;
1731                 if(copy_from_user(data, buffer, len))
1732                         return -EFAULT;
1733                 ((char *) data)[len] = 0;
1734                 *ppos += *lenp;
1735         } else {
1736                 len = strlen(data);
1737                 if (len > maxlen)
1738                         len = maxlen;
1739
1740                 if (*ppos > len) {
1741                         *lenp = 0;
1742                         return 0;
1743                 }
1744
1745                 data += *ppos;
1746                 len  -= *ppos;
1747
1748                 if (len > *lenp)
1749                         len = *lenp;
1750                 if (len)
1751                         if(copy_to_user(buffer, data, len))
1752                                 return -EFAULT;
1753                 if (len < *lenp) {
1754                         if(put_user('\n', ((char __user *) buffer) + len))
1755                                 return -EFAULT;
1756                         len++;
1757                 }
1758                 *lenp = len;
1759                 *ppos += len;
1760         }
1761         return 0;
1762 }
1763
1764 /**
1765  * proc_dostring - read a string sysctl
1766  * @table: the sysctl table
1767  * @write: %TRUE if this is a write to the sysctl file
1768  * @buffer: the user buffer
1769  * @lenp: the size of the user buffer
1770  * @ppos: file position
1771  *
1772  * Reads/writes a string from/to the user buffer. If the kernel
1773  * buffer provided is not large enough to hold the string, the
1774  * string is truncated. The copied string is %NULL-terminated.
1775  * If the string is being read by the user process, it is copied
1776  * and a newline '\n' is added. It is truncated if the buffer is
1777  * not large enough.
1778  *
1779  * Returns 0 on success.
1780  */
1781 int proc_dostring(struct ctl_table *table, int write,
1782                   void __user *buffer, size_t *lenp, loff_t *ppos)
1783 {
1784         return _proc_do_string(table->data, table->maxlen, write,
1785                                buffer, lenp, ppos);
1786 }
1787
1788 static size_t proc_skip_spaces(char **buf)
1789 {
1790         size_t ret;
1791         char *tmp = skip_spaces(*buf);
1792         ret = tmp - *buf;
1793         *buf = tmp;
1794         return ret;
1795 }
1796
1797 static void proc_skip_char(char **buf, size_t *size, const char v)
1798 {
1799         while (*size) {
1800                 if (**buf != v)
1801                         break;
1802                 (*size)--;
1803                 (*buf)++;
1804         }
1805 }
1806
1807 #define TMPBUFLEN 22
1808 /**
1809  * proc_get_long - reads an ASCII formatted integer from a user buffer
1810  *
1811  * @buf: a kernel buffer
1812  * @size: size of the kernel buffer
1813  * @val: this is where the number will be stored
1814  * @neg: set to %TRUE if number is negative
1815  * @perm_tr: a vector which contains the allowed trailers
1816  * @perm_tr_len: size of the perm_tr vector
1817  * @tr: pointer to store the trailer character
1818  *
1819  * In case of success %0 is returned and @buf and @size are updated with
1820  * the amount of bytes read. If @tr is non-NULL and a trailing
1821  * character exists (size is non-zero after returning from this
1822  * function), @tr is updated with the trailing character.
1823  */
1824 static int proc_get_long(char **buf, size_t *size,
1825                           unsigned long *val, bool *neg,
1826                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1827 {
1828         int len;
1829         char *p, tmp[TMPBUFLEN];
1830
1831         if (!*size)
1832                 return -EINVAL;
1833
1834         len = *size;
1835         if (len > TMPBUFLEN - 1)
1836                 len = TMPBUFLEN - 1;
1837
1838         memcpy(tmp, *buf, len);
1839
1840         tmp[len] = 0;
1841         p = tmp;
1842         if (*p == '-' && *size > 1) {
1843                 *neg = true;
1844                 p++;
1845         } else
1846                 *neg = false;
1847         if (!isdigit(*p))
1848                 return -EINVAL;
1849
1850         *val = simple_strtoul(p, &p, 0);
1851
1852         len = p - tmp;
1853
1854         /* We don't know if the next char is whitespace thus we may accept
1855          * invalid integers (e.g. 1234...a) or two integers instead of one
1856          * (e.g. 123...1). So lets not allow such large numbers. */
1857         if (len == TMPBUFLEN - 1)
1858                 return -EINVAL;
1859
1860         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1861                 return -EINVAL;
1862
1863         if (tr && (len < *size))
1864                 *tr = *p;
1865
1866         *buf += len;
1867         *size -= len;
1868
1869         return 0;
1870 }
1871
1872 /**
1873  * proc_put_long - converts an integer to a decimal ASCII formatted string
1874  *
1875  * @buf: the user buffer
1876  * @size: the size of the user buffer
1877  * @val: the integer to be converted
1878  * @neg: sign of the number, %TRUE for negative
1879  *
1880  * In case of success %0 is returned and @buf and @size are updated with
1881  * the amount of bytes written.
1882  */
1883 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1884                           bool neg)
1885 {
1886         int len;
1887         char tmp[TMPBUFLEN], *p = tmp;
1888
1889         sprintf(p, "%s%lu", neg ? "-" : "", val);
1890         len = strlen(tmp);
1891         if (len > *size)
1892                 len = *size;
1893         if (copy_to_user(*buf, tmp, len))
1894                 return -EFAULT;
1895         *size -= len;
1896         *buf += len;
1897         return 0;
1898 }
1899 #undef TMPBUFLEN
1900
1901 static int proc_put_char(void __user **buf, size_t *size, char c)
1902 {
1903         if (*size) {
1904                 char __user **buffer = (char __user **)buf;
1905                 if (put_user(c, *buffer))
1906                         return -EFAULT;
1907                 (*size)--, (*buffer)++;
1908                 *buf = *buffer;
1909         }
1910         return 0;
1911 }
1912
1913 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1914                                  int *valp,
1915                                  int write, void *data)
1916 {
1917         if (write) {
1918                 *valp = *negp ? -*lvalp : *lvalp;
1919         } else {
1920                 int val = *valp;
1921                 if (val < 0) {
1922                         *negp = true;
1923                         *lvalp = (unsigned long)-val;
1924                 } else {
1925                         *negp = false;
1926                         *lvalp = (unsigned long)val;
1927                 }
1928         }
1929         return 0;
1930 }
1931
1932 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1933
1934 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1935                   int write, void __user *buffer,
1936                   size_t *lenp, loff_t *ppos,
1937                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1938                               int write, void *data),
1939                   void *data)
1940 {
1941         int *i, vleft, first = 1, err = 0;
1942         unsigned long page = 0;
1943         size_t left;
1944         char *kbuf;
1945         
1946         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1947                 *lenp = 0;
1948                 return 0;
1949         }
1950         
1951         i = (int *) tbl_data;
1952         vleft = table->maxlen / sizeof(*i);
1953         left = *lenp;
1954
1955         if (!conv)
1956                 conv = do_proc_dointvec_conv;
1957
1958         if (write) {
1959                 if (left > PAGE_SIZE - 1)
1960                         left = PAGE_SIZE - 1;
1961                 page = __get_free_page(GFP_TEMPORARY);
1962                 kbuf = (char *) page;
1963                 if (!kbuf)
1964                         return -ENOMEM;
1965                 if (copy_from_user(kbuf, buffer, left)) {
1966                         err = -EFAULT;
1967                         goto free;
1968                 }
1969                 kbuf[left] = 0;
1970         }
1971
1972         for (; left && vleft--; i++, first=0) {
1973                 unsigned long lval;
1974                 bool neg;
1975
1976                 if (write) {
1977                         left -= proc_skip_spaces(&kbuf);
1978
1979                         if (!left)
1980                                 break;
1981                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1982                                              proc_wspace_sep,
1983                                              sizeof(proc_wspace_sep), NULL);
1984                         if (err)
1985                                 break;
1986                         if (conv(&neg, &lval, i, 1, data)) {
1987                                 err = -EINVAL;
1988                                 break;
1989                         }
1990                 } else {
1991                         if (conv(&neg, &lval, i, 0, data)) {
1992                                 err = -EINVAL;
1993                                 break;
1994                         }
1995                         if (!first)
1996                                 err = proc_put_char(&buffer, &left, '\t');
1997                         if (err)
1998                                 break;
1999                         err = proc_put_long(&buffer, &left, lval, neg);
2000                         if (err)
2001                                 break;
2002                 }
2003         }
2004
2005         if (!write && !first && left && !err)
2006                 err = proc_put_char(&buffer, &left, '\n');
2007         if (write && !err && left)
2008                 left -= proc_skip_spaces(&kbuf);
2009 free:
2010         if (write) {
2011                 free_page(page);
2012                 if (first)
2013                         return err ? : -EINVAL;
2014         }
2015         *lenp -= left;
2016         *ppos += *lenp;
2017         return err;
2018 }
2019
2020 static int do_proc_dointvec(struct ctl_table *table, int write,
2021                   void __user *buffer, size_t *lenp, loff_t *ppos,
2022                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2023                               int write, void *data),
2024                   void *data)
2025 {
2026         return __do_proc_dointvec(table->data, table, write,
2027                         buffer, lenp, ppos, conv, data);
2028 }
2029
2030 /**
2031  * proc_dointvec - read a vector of integers
2032  * @table: the sysctl table
2033  * @write: %TRUE if this is a write to the sysctl file
2034  * @buffer: the user buffer
2035  * @lenp: the size of the user buffer
2036  * @ppos: file position
2037  *
2038  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2039  * values from/to the user buffer, treated as an ASCII string. 
2040  *
2041  * Returns 0 on success.
2042  */
2043 int proc_dointvec(struct ctl_table *table, int write,
2044                      void __user *buffer, size_t *lenp, loff_t *ppos)
2045 {
2046     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2047                             NULL,NULL);
2048 }
2049
2050 /*
2051  * Taint values can only be increased
2052  * This means we can safely use a temporary.
2053  */
2054 static int proc_taint(struct ctl_table *table, int write,
2055                                void __user *buffer, size_t *lenp, loff_t *ppos)
2056 {
2057         struct ctl_table t;
2058         unsigned long tmptaint = get_taint();
2059         int err;
2060
2061         if (write && !capable(CAP_SYS_ADMIN))
2062                 return -EPERM;
2063
2064         t = *table;
2065         t.data = &tmptaint;
2066         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2067         if (err < 0)
2068                 return err;
2069
2070         if (write) {
2071                 /*
2072                  * Poor man's atomic or. Not worth adding a primitive
2073                  * to everyone's atomic.h for this
2074                  */
2075                 int i;
2076                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2077                         if ((tmptaint >> i) & 1)
2078                                 add_taint(i, LOCKDEP_STILL_OK);
2079                 }
2080         }
2081
2082         return err;
2083 }
2084
2085 #ifdef CONFIG_PRINTK
2086 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2087                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2088 {
2089         if (write && !capable(CAP_SYS_ADMIN))
2090                 return -EPERM;
2091
2092         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2093 }
2094 #endif
2095
2096 struct do_proc_dointvec_minmax_conv_param {
2097         int *min;
2098         int *max;
2099 };
2100
2101 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2102                                         int *valp,
2103                                         int write, void *data)
2104 {
2105         struct do_proc_dointvec_minmax_conv_param *param = data;
2106         if (write) {
2107                 int val = *negp ? -*lvalp : *lvalp;
2108                 if ((param->min && *param->min > val) ||
2109                     (param->max && *param->max < val))
2110                         return -EINVAL;
2111                 *valp = val;
2112         } else {
2113                 int val = *valp;
2114                 if (val < 0) {
2115                         *negp = true;
2116                         *lvalp = (unsigned long)-val;
2117                 } else {
2118                         *negp = false;
2119                         *lvalp = (unsigned long)val;
2120                 }
2121         }
2122         return 0;
2123 }
2124
2125 /**
2126  * proc_dointvec_minmax - read a vector of integers with min/max values
2127  * @table: the sysctl table
2128  * @write: %TRUE if this is a write to the sysctl file
2129  * @buffer: the user buffer
2130  * @lenp: the size of the user buffer
2131  * @ppos: file position
2132  *
2133  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2134  * values from/to the user buffer, treated as an ASCII string.
2135  *
2136  * This routine will ensure the values are within the range specified by
2137  * table->extra1 (min) and table->extra2 (max).
2138  *
2139  * Returns 0 on success.
2140  */
2141 int proc_dointvec_minmax(struct ctl_table *table, int write,
2142                   void __user *buffer, size_t *lenp, loff_t *ppos)
2143 {
2144         struct do_proc_dointvec_minmax_conv_param param = {
2145                 .min = (int *) table->extra1,
2146                 .max = (int *) table->extra2,
2147         };
2148         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2149                                 do_proc_dointvec_minmax_conv, &param);
2150 }
2151
2152 static void validate_coredump_safety(void)
2153 {
2154 #ifdef CONFIG_COREDUMP
2155         if (suid_dumpable == SUID_DUMP_ROOT &&
2156             core_pattern[0] != '/' && core_pattern[0] != '|') {
2157                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2158                         "suid_dumpable=2. Pipe handler or fully qualified "\
2159                         "core dump path required.\n");
2160         }
2161 #endif
2162 }
2163
2164 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2165                 void __user *buffer, size_t *lenp, loff_t *ppos)
2166 {
2167         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2168         if (!error)
2169                 validate_coredump_safety();
2170         return error;
2171 }
2172
2173 #ifdef CONFIG_COREDUMP
2174 static int proc_dostring_coredump(struct ctl_table *table, int write,
2175                   void __user *buffer, size_t *lenp, loff_t *ppos)
2176 {
2177         int error = proc_dostring(table, write, buffer, lenp, ppos);
2178         if (!error)
2179                 validate_coredump_safety();
2180         return error;
2181 }
2182 #endif
2183
2184 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2185                                      void __user *buffer,
2186                                      size_t *lenp, loff_t *ppos,
2187                                      unsigned long convmul,
2188                                      unsigned long convdiv)
2189 {
2190         unsigned long *i, *min, *max;
2191         int vleft, first = 1, err = 0;
2192         unsigned long page = 0;
2193         size_t left;
2194         char *kbuf;
2195
2196         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2197                 *lenp = 0;
2198                 return 0;
2199         }
2200
2201         i = (unsigned long *) data;
2202         min = (unsigned long *) table->extra1;
2203         max = (unsigned long *) table->extra2;
2204         vleft = table->maxlen / sizeof(unsigned long);
2205         left = *lenp;
2206
2207         if (write) {
2208                 if (left > PAGE_SIZE - 1)
2209                         left = PAGE_SIZE - 1;
2210                 page = __get_free_page(GFP_TEMPORARY);
2211                 kbuf = (char *) page;
2212                 if (!kbuf)
2213                         return -ENOMEM;
2214                 if (copy_from_user(kbuf, buffer, left)) {
2215                         err = -EFAULT;
2216                         goto free;
2217                 }
2218                 kbuf[left] = 0;
2219         }
2220
2221         for (; left && vleft--; i++, first = 0) {
2222                 unsigned long val;
2223
2224                 if (write) {
2225                         bool neg;
2226
2227                         left -= proc_skip_spaces(&kbuf);
2228
2229                         err = proc_get_long(&kbuf, &left, &val, &neg,
2230                                              proc_wspace_sep,
2231                                              sizeof(proc_wspace_sep), NULL);
2232                         if (err)
2233                                 break;
2234                         if (neg)
2235                                 continue;
2236                         if ((min && val < *min) || (max && val > *max))
2237                                 continue;
2238                         *i = val;
2239                 } else {
2240                         val = convdiv * (*i) / convmul;
2241                         if (!first) {
2242                                 err = proc_put_char(&buffer, &left, '\t');
2243                                 if (err)
2244                                         break;
2245                         }
2246                         err = proc_put_long(&buffer, &left, val, false);
2247                         if (err)
2248                                 break;
2249                 }
2250         }
2251
2252         if (!write && !first && left && !err)
2253                 err = proc_put_char(&buffer, &left, '\n');
2254         if (write && !err)
2255                 left -= proc_skip_spaces(&kbuf);
2256 free:
2257         if (write) {
2258                 free_page(page);
2259                 if (first)
2260                         return err ? : -EINVAL;
2261         }
2262         *lenp -= left;
2263         *ppos += *lenp;
2264         return err;
2265 }
2266
2267 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2268                                      void __user *buffer,
2269                                      size_t *lenp, loff_t *ppos,
2270                                      unsigned long convmul,
2271                                      unsigned long convdiv)
2272 {
2273         return __do_proc_doulongvec_minmax(table->data, table, write,
2274                         buffer, lenp, ppos, convmul, convdiv);
2275 }
2276
2277 /**
2278  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2279  * @table: the sysctl table
2280  * @write: %TRUE if this is a write to the sysctl file
2281  * @buffer: the user buffer
2282  * @lenp: the size of the user buffer
2283  * @ppos: file position
2284  *
2285  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2286  * values from/to the user buffer, treated as an ASCII string.
2287  *
2288  * This routine will ensure the values are within the range specified by
2289  * table->extra1 (min) and table->extra2 (max).
2290  *
2291  * Returns 0 on success.
2292  */
2293 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2294                            void __user *buffer, size_t *lenp, loff_t *ppos)
2295 {
2296     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2297 }
2298
2299 /**
2300  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2301  * @table: the sysctl table
2302  * @write: %TRUE if this is a write to the sysctl file
2303  * @buffer: the user buffer
2304  * @lenp: the size of the user buffer
2305  * @ppos: file position
2306  *
2307  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2308  * values from/to the user buffer, treated as an ASCII string. The values
2309  * are treated as milliseconds, and converted to jiffies when they are stored.
2310  *
2311  * This routine will ensure the values are within the range specified by
2312  * table->extra1 (min) and table->extra2 (max).
2313  *
2314  * Returns 0 on success.
2315  */
2316 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2317                                       void __user *buffer,
2318                                       size_t *lenp, loff_t *ppos)
2319 {
2320     return do_proc_doulongvec_minmax(table, write, buffer,
2321                                      lenp, ppos, HZ, 1000l);
2322 }
2323
2324
2325 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2326                                          int *valp,
2327                                          int write, void *data)
2328 {
2329         if (write) {
2330                 if (*lvalp > LONG_MAX / HZ)
2331                         return 1;
2332                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2333         } else {
2334                 int val = *valp;
2335                 unsigned long lval;
2336                 if (val < 0) {
2337                         *negp = true;
2338                         lval = (unsigned long)-val;
2339                 } else {
2340                         *negp = false;
2341                         lval = (unsigned long)val;
2342                 }
2343                 *lvalp = lval / HZ;
2344         }
2345         return 0;
2346 }
2347
2348 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2349                                                 int *valp,
2350                                                 int write, void *data)
2351 {
2352         if (write) {
2353                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2354                         return 1;
2355                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2356         } else {
2357                 int val = *valp;
2358                 unsigned long lval;
2359                 if (val < 0) {
2360                         *negp = true;
2361                         lval = (unsigned long)-val;
2362                 } else {
2363                         *negp = false;
2364                         lval = (unsigned long)val;
2365                 }
2366                 *lvalp = jiffies_to_clock_t(lval);
2367         }
2368         return 0;
2369 }
2370
2371 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2372                                             int *valp,
2373                                             int write, void *data)
2374 {
2375         if (write) {
2376                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2377
2378                 if (jif > INT_MAX)
2379                         return 1;
2380                 *valp = (int)jif;
2381         } else {
2382                 int val = *valp;
2383                 unsigned long lval;
2384                 if (val < 0) {
2385                         *negp = true;
2386                         lval = (unsigned long)-val;
2387                 } else {
2388                         *negp = false;
2389                         lval = (unsigned long)val;
2390                 }
2391                 *lvalp = jiffies_to_msecs(lval);
2392         }
2393         return 0;
2394 }
2395
2396 /**
2397  * proc_dointvec_jiffies - read a vector of integers as seconds
2398  * @table: the sysctl table
2399  * @write: %TRUE if this is a write to the sysctl file
2400  * @buffer: the user buffer
2401  * @lenp: the size of the user buffer
2402  * @ppos: file position
2403  *
2404  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2405  * values from/to the user buffer, treated as an ASCII string. 
2406  * The values read are assumed to be in seconds, and are converted into
2407  * jiffies.
2408  *
2409  * Returns 0 on success.
2410  */
2411 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2412                           void __user *buffer, size_t *lenp, loff_t *ppos)
2413 {
2414     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2415                             do_proc_dointvec_jiffies_conv,NULL);
2416 }
2417
2418 /**
2419  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2420  * @table: the sysctl table
2421  * @write: %TRUE if this is a write to the sysctl file
2422  * @buffer: the user buffer
2423  * @lenp: the size of the user buffer
2424  * @ppos: pointer to the file position
2425  *
2426  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2427  * values from/to the user buffer, treated as an ASCII string. 
2428  * The values read are assumed to be in 1/USER_HZ seconds, and 
2429  * are converted into jiffies.
2430  *
2431  * Returns 0 on success.
2432  */
2433 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2434                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2435 {
2436     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2437                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2438 }
2439
2440 /**
2441  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2442  * @table: the sysctl table
2443  * @write: %TRUE if this is a write to the sysctl file
2444  * @buffer: the user buffer
2445  * @lenp: the size of the user buffer
2446  * @ppos: file position
2447  * @ppos: the current position in the file
2448  *
2449  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2450  * values from/to the user buffer, treated as an ASCII string. 
2451  * The values read are assumed to be in 1/1000 seconds, and 
2452  * are converted into jiffies.
2453  *
2454  * Returns 0 on success.
2455  */
2456 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2457                              void __user *buffer, size_t *lenp, loff_t *ppos)
2458 {
2459         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2460                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2461 }
2462
2463 static int proc_do_cad_pid(struct ctl_table *table, int write,
2464                            void __user *buffer, size_t *lenp, loff_t *ppos)
2465 {
2466         struct pid *new_pid;
2467         pid_t tmp;
2468         int r;
2469
2470         tmp = pid_vnr(cad_pid);
2471
2472         r = __do_proc_dointvec(&tmp, table, write, buffer,
2473                                lenp, ppos, NULL, NULL);
2474         if (r || !write)
2475                 return r;
2476
2477         new_pid = find_get_pid(tmp);
2478         if (!new_pid)
2479                 return -ESRCH;
2480
2481         put_pid(xchg(&cad_pid, new_pid));
2482         return 0;
2483 }
2484
2485 /**
2486  * proc_do_large_bitmap - read/write from/to a large bitmap
2487  * @table: the sysctl table
2488  * @write: %TRUE if this is a write to the sysctl file
2489  * @buffer: the user buffer
2490  * @lenp: the size of the user buffer
2491  * @ppos: file position
2492  *
2493  * The bitmap is stored at table->data and the bitmap length (in bits)
2494  * in table->maxlen.
2495  *
2496  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2497  * large bitmaps may be represented in a compact manner. Writing into
2498  * the file will clear the bitmap then update it with the given input.
2499  *
2500  * Returns 0 on success.
2501  */
2502 int proc_do_large_bitmap(struct ctl_table *table, int write,
2503                          void __user *buffer, size_t *lenp, loff_t *ppos)
2504 {
2505         int err = 0;
2506         bool first = 1;
2507         size_t left = *lenp;
2508         unsigned long bitmap_len = table->maxlen;
2509         unsigned long *bitmap = (unsigned long *) table->data;
2510         unsigned long *tmp_bitmap = NULL;
2511         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2512
2513         if (!bitmap_len || !left || (*ppos && !write)) {
2514                 *lenp = 0;
2515                 return 0;
2516         }
2517
2518         if (write) {
2519                 unsigned long page = 0;
2520                 char *kbuf;
2521
2522                 if (left > PAGE_SIZE - 1)
2523                         left = PAGE_SIZE - 1;
2524
2525                 page = __get_free_page(GFP_TEMPORARY);
2526                 kbuf = (char *) page;
2527                 if (!kbuf)
2528                         return -ENOMEM;
2529                 if (copy_from_user(kbuf, buffer, left)) {
2530                         free_page(page);
2531                         return -EFAULT;
2532                 }
2533                 kbuf[left] = 0;
2534
2535                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2536                                      GFP_KERNEL);
2537                 if (!tmp_bitmap) {
2538                         free_page(page);
2539                         return -ENOMEM;
2540                 }
2541                 proc_skip_char(&kbuf, &left, '\n');
2542                 while (!err && left) {
2543                         unsigned long val_a, val_b;
2544                         bool neg;
2545
2546                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2547                                              sizeof(tr_a), &c);
2548                         if (err)
2549                                 break;
2550                         if (val_a >= bitmap_len || neg) {
2551                                 err = -EINVAL;
2552                                 break;
2553                         }
2554
2555                         val_b = val_a;
2556                         if (left) {
2557                                 kbuf++;
2558                                 left--;
2559                         }
2560
2561                         if (c == '-') {
2562                                 err = proc_get_long(&kbuf, &left, &val_b,
2563                                                      &neg, tr_b, sizeof(tr_b),
2564                                                      &c);
2565                                 if (err)
2566                                         break;
2567                                 if (val_b >= bitmap_len || neg ||
2568                                     val_a > val_b) {
2569                                         err = -EINVAL;
2570                                         break;
2571                                 }
2572                                 if (left) {
2573                                         kbuf++;
2574                                         left--;
2575                                 }
2576                         }
2577
2578                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2579                         first = 0;
2580                         proc_skip_char(&kbuf, &left, '\n');
2581                 }
2582                 free_page(page);
2583         } else {
2584                 unsigned long bit_a, bit_b = 0;
2585
2586                 while (left) {
2587                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2588                         if (bit_a >= bitmap_len)
2589                                 break;
2590                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2591                                                    bit_a + 1) - 1;
2592
2593                         if (!first) {
2594                                 err = proc_put_char(&buffer, &left, ',');
2595                                 if (err)
2596                                         break;
2597                         }
2598                         err = proc_put_long(&buffer, &left, bit_a, false);
2599                         if (err)
2600                                 break;
2601                         if (bit_a != bit_b) {
2602                                 err = proc_put_char(&buffer, &left, '-');
2603                                 if (err)
2604                                         break;
2605                                 err = proc_put_long(&buffer, &left, bit_b, false);
2606                                 if (err)
2607                                         break;
2608                         }
2609
2610                         first = 0; bit_b++;
2611                 }
2612                 if (!err)
2613                         err = proc_put_char(&buffer, &left, '\n');
2614         }
2615
2616         if (!err) {
2617                 if (write) {
2618                         if (*ppos)
2619                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2620                         else
2621                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2622                 }
2623                 kfree(tmp_bitmap);
2624                 *lenp -= left;
2625                 *ppos += *lenp;
2626                 return 0;
2627         } else {
2628                 kfree(tmp_bitmap);
2629                 return err;
2630         }
2631 }
2632
2633 #else /* CONFIG_PROC_SYSCTL */
2634
2635 int proc_dostring(struct ctl_table *table, int write,
2636                   void __user *buffer, size_t *lenp, loff_t *ppos)
2637 {
2638         return -ENOSYS;
2639 }
2640
2641 int proc_dointvec(struct ctl_table *table, int write,
2642                   void __user *buffer, size_t *lenp, loff_t *ppos)
2643 {
2644         return -ENOSYS;
2645 }
2646
2647 int proc_dointvec_minmax(struct ctl_table *table, int write,
2648                     void __user *buffer, size_t *lenp, loff_t *ppos)
2649 {
2650         return -ENOSYS;
2651 }
2652
2653 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2654                     void __user *buffer, size_t *lenp, loff_t *ppos)
2655 {
2656         return -ENOSYS;
2657 }
2658
2659 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2660                     void __user *buffer, size_t *lenp, loff_t *ppos)
2661 {
2662         return -ENOSYS;
2663 }
2664
2665 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2666                              void __user *buffer, size_t *lenp, loff_t *ppos)
2667 {
2668         return -ENOSYS;
2669 }
2670
2671 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2672                     void __user *buffer, size_t *lenp, loff_t *ppos)
2673 {
2674         return -ENOSYS;
2675 }
2676
2677 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2678                                       void __user *buffer,
2679                                       size_t *lenp, loff_t *ppos)
2680 {
2681     return -ENOSYS;
2682 }
2683
2684
2685 #endif /* CONFIG_PROC_SYSCTL */
2686
2687 /*
2688  * No sense putting this after each symbol definition, twice,
2689  * exception granted :-)
2690  */
2691 EXPORT_SYMBOL(proc_dointvec);
2692 EXPORT_SYMBOL(proc_dointvec_jiffies);
2693 EXPORT_SYMBOL(proc_dointvec_minmax);
2694 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2695 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2696 EXPORT_SYMBOL(proc_dostring);
2697 EXPORT_SYMBOL(proc_doulongvec_minmax);
2698 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);