Merge commit 'e26a9e0' into stable/for-linus-3.15
[cascardo/linux.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65 #include <linux/kexec.h>
66
67 #include <asm/uaccess.h>
68 #include <asm/processor.h>
69
70 #ifdef CONFIG_X86
71 #include <asm/nmi.h>
72 #include <asm/stacktrace.h>
73 #include <asm/io.h>
74 #endif
75 #ifdef CONFIG_SPARC
76 #include <asm/setup.h>
77 #endif
78 #ifdef CONFIG_BSD_PROCESS_ACCT
79 #include <linux/acct.h>
80 #endif
81 #ifdef CONFIG_RT_MUTEXES
82 #include <linux/rtmutex.h>
83 #endif
84 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
85 #include <linux/lockdep.h>
86 #endif
87 #ifdef CONFIG_CHR_DEV_SG
88 #include <scsi/sg.h>
89 #endif
90
91 #ifdef CONFIG_LOCKUP_DETECTOR
92 #include <linux/nmi.h>
93 #endif
94
95
96 #if defined(CONFIG_SYSCTL)
97
98 /* External variables not in a header file. */
99 extern int max_threads;
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int pid_max_min, pid_max_max;
108 extern int percpu_pagelist_fraction;
109 extern int compat_log;
110 extern int latencytop_enabled;
111 extern int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115 #ifdef CONFIG_BLOCK
116 extern int blk_iopoll_enabled;
117 #endif
118
119 /* Constants used for minimum and  maximum */
120 #ifdef CONFIG_LOCKUP_DETECTOR
121 static int sixty = 60;
122 #endif
123
124 static int __maybe_unused neg_one = -1;
125
126 static int zero;
127 static int __maybe_unused one = 1;
128 static int __maybe_unused two = 2;
129 static int __maybe_unused three = 3;
130 static unsigned long one_ul = 1;
131 static int one_hundred = 100;
132 #ifdef CONFIG_PRINTK
133 static int ten_thousand = 10000;
134 #endif
135
136 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
137 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
138
139 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
140 static int maxolduid = 65535;
141 static int minolduid;
142 static int min_percpu_pagelist_fract = 8;
143
144 static int ngroups_max = NGROUPS_MAX;
145 static const int cap_last_cap = CAP_LAST_CAP;
146
147 #ifdef CONFIG_INOTIFY_USER
148 #include <linux/inotify.h>
149 #endif
150 #ifdef CONFIG_SPARC
151 #endif
152
153 #ifdef CONFIG_SPARC64
154 extern int sysctl_tsb_ratio;
155 #endif
156
157 #ifdef __hppa__
158 extern int pwrsw_enabled;
159 #endif
160
161 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
162 extern int unaligned_enabled;
163 #endif
164
165 #ifdef CONFIG_IA64
166 extern int unaligned_dump_stack;
167 #endif
168
169 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
170 extern int no_unaligned_warning;
171 #endif
172
173 #ifdef CONFIG_PROC_SYSCTL
174 static int proc_do_cad_pid(struct ctl_table *table, int write,
175                   void __user *buffer, size_t *lenp, loff_t *ppos);
176 static int proc_taint(struct ctl_table *table, int write,
177                                void __user *buffer, size_t *lenp, loff_t *ppos);
178 #endif
179
180 #ifdef CONFIG_PRINTK
181 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
182                                 void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
186                 void __user *buffer, size_t *lenp, loff_t *ppos);
187 #ifdef CONFIG_COREDUMP
188 static int proc_dostring_coredump(struct ctl_table *table, int write,
189                 void __user *buffer, size_t *lenp, loff_t *ppos);
190 #endif
191
192 #ifdef CONFIG_MAGIC_SYSRQ
193 /* Note: sysrq code uses it's own private copy */
194 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
195
196 static int sysrq_sysctl_handler(ctl_table *table, int write,
197                                 void __user *buffer, size_t *lenp,
198                                 loff_t *ppos)
199 {
200         int error;
201
202         error = proc_dointvec(table, write, buffer, lenp, ppos);
203         if (error)
204                 return error;
205
206         if (write)
207                 sysrq_toggle_support(__sysrq_enabled);
208
209         return 0;
210 }
211
212 #endif
213
214 static struct ctl_table kern_table[];
215 static struct ctl_table vm_table[];
216 static struct ctl_table fs_table[];
217 static struct ctl_table debug_table[];
218 static struct ctl_table dev_table[];
219 extern struct ctl_table random_table[];
220 #ifdef CONFIG_EPOLL
221 extern struct ctl_table epoll_table[];
222 #endif
223
224 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
225 int sysctl_legacy_va_layout;
226 #endif
227
228 /* The default sysctl tables: */
229
230 static struct ctl_table sysctl_base_table[] = {
231         {
232                 .procname       = "kernel",
233                 .mode           = 0555,
234                 .child          = kern_table,
235         },
236         {
237                 .procname       = "vm",
238                 .mode           = 0555,
239                 .child          = vm_table,
240         },
241         {
242                 .procname       = "fs",
243                 .mode           = 0555,
244                 .child          = fs_table,
245         },
246         {
247                 .procname       = "debug",
248                 .mode           = 0555,
249                 .child          = debug_table,
250         },
251         {
252                 .procname       = "dev",
253                 .mode           = 0555,
254                 .child          = dev_table,
255         },
256         { }
257 };
258
259 #ifdef CONFIG_SCHED_DEBUG
260 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
261 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
262 static int min_wakeup_granularity_ns;                   /* 0 usecs */
263 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
264 #ifdef CONFIG_SMP
265 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
266 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
267 #endif /* CONFIG_SMP */
268 #endif /* CONFIG_SCHED_DEBUG */
269
270 #ifdef CONFIG_COMPACTION
271 static int min_extfrag_threshold;
272 static int max_extfrag_threshold = 1000;
273 #endif
274
275 static struct ctl_table kern_table[] = {
276         {
277                 .procname       = "sched_child_runs_first",
278                 .data           = &sysctl_sched_child_runs_first,
279                 .maxlen         = sizeof(unsigned int),
280                 .mode           = 0644,
281                 .proc_handler   = proc_dointvec,
282         },
283 #ifdef CONFIG_SCHED_DEBUG
284         {
285                 .procname       = "sched_min_granularity_ns",
286                 .data           = &sysctl_sched_min_granularity,
287                 .maxlen         = sizeof(unsigned int),
288                 .mode           = 0644,
289                 .proc_handler   = sched_proc_update_handler,
290                 .extra1         = &min_sched_granularity_ns,
291                 .extra2         = &max_sched_granularity_ns,
292         },
293         {
294                 .procname       = "sched_latency_ns",
295                 .data           = &sysctl_sched_latency,
296                 .maxlen         = sizeof(unsigned int),
297                 .mode           = 0644,
298                 .proc_handler   = sched_proc_update_handler,
299                 .extra1         = &min_sched_granularity_ns,
300                 .extra2         = &max_sched_granularity_ns,
301         },
302         {
303                 .procname       = "sched_wakeup_granularity_ns",
304                 .data           = &sysctl_sched_wakeup_granularity,
305                 .maxlen         = sizeof(unsigned int),
306                 .mode           = 0644,
307                 .proc_handler   = sched_proc_update_handler,
308                 .extra1         = &min_wakeup_granularity_ns,
309                 .extra2         = &max_wakeup_granularity_ns,
310         },
311 #ifdef CONFIG_SMP
312         {
313                 .procname       = "sched_tunable_scaling",
314                 .data           = &sysctl_sched_tunable_scaling,
315                 .maxlen         = sizeof(enum sched_tunable_scaling),
316                 .mode           = 0644,
317                 .proc_handler   = sched_proc_update_handler,
318                 .extra1         = &min_sched_tunable_scaling,
319                 .extra2         = &max_sched_tunable_scaling,
320         },
321         {
322                 .procname       = "sched_migration_cost_ns",
323                 .data           = &sysctl_sched_migration_cost,
324                 .maxlen         = sizeof(unsigned int),
325                 .mode           = 0644,
326                 .proc_handler   = proc_dointvec,
327         },
328         {
329                 .procname       = "sched_nr_migrate",
330                 .data           = &sysctl_sched_nr_migrate,
331                 .maxlen         = sizeof(unsigned int),
332                 .mode           = 0644,
333                 .proc_handler   = proc_dointvec,
334         },
335         {
336                 .procname       = "sched_time_avg_ms",
337                 .data           = &sysctl_sched_time_avg,
338                 .maxlen         = sizeof(unsigned int),
339                 .mode           = 0644,
340                 .proc_handler   = proc_dointvec,
341         },
342         {
343                 .procname       = "sched_shares_window_ns",
344                 .data           = &sysctl_sched_shares_window,
345                 .maxlen         = sizeof(unsigned int),
346                 .mode           = 0644,
347                 .proc_handler   = proc_dointvec,
348         },
349         {
350                 .procname       = "timer_migration",
351                 .data           = &sysctl_timer_migration,
352                 .maxlen         = sizeof(unsigned int),
353                 .mode           = 0644,
354                 .proc_handler   = proc_dointvec_minmax,
355                 .extra1         = &zero,
356                 .extra2         = &one,
357         },
358 #endif /* CONFIG_SMP */
359 #ifdef CONFIG_NUMA_BALANCING
360         {
361                 .procname       = "numa_balancing_scan_delay_ms",
362                 .data           = &sysctl_numa_balancing_scan_delay,
363                 .maxlen         = sizeof(unsigned int),
364                 .mode           = 0644,
365                 .proc_handler   = proc_dointvec,
366         },
367         {
368                 .procname       = "numa_balancing_scan_period_min_ms",
369                 .data           = &sysctl_numa_balancing_scan_period_min,
370                 .maxlen         = sizeof(unsigned int),
371                 .mode           = 0644,
372                 .proc_handler   = proc_dointvec,
373         },
374         {
375                 .procname       = "numa_balancing_scan_period_max_ms",
376                 .data           = &sysctl_numa_balancing_scan_period_max,
377                 .maxlen         = sizeof(unsigned int),
378                 .mode           = 0644,
379                 .proc_handler   = proc_dointvec,
380         },
381         {
382                 .procname       = "numa_balancing_scan_size_mb",
383                 .data           = &sysctl_numa_balancing_scan_size,
384                 .maxlen         = sizeof(unsigned int),
385                 .mode           = 0644,
386                 .proc_handler   = proc_dointvec,
387         },
388         {
389                 .procname       = "numa_balancing",
390                 .data           = NULL, /* filled in by handler */
391                 .maxlen         = sizeof(unsigned int),
392                 .mode           = 0644,
393                 .proc_handler   = sysctl_numa_balancing,
394                 .extra1         = &zero,
395                 .extra2         = &one,
396         },
397 #endif /* CONFIG_NUMA_BALANCING */
398 #endif /* CONFIG_SCHED_DEBUG */
399         {
400                 .procname       = "sched_rt_period_us",
401                 .data           = &sysctl_sched_rt_period,
402                 .maxlen         = sizeof(unsigned int),
403                 .mode           = 0644,
404                 .proc_handler   = sched_rt_handler,
405         },
406         {
407                 .procname       = "sched_rt_runtime_us",
408                 .data           = &sysctl_sched_rt_runtime,
409                 .maxlen         = sizeof(int),
410                 .mode           = 0644,
411                 .proc_handler   = sched_rt_handler,
412         },
413         {
414                 .procname       = "sched_rr_timeslice_ms",
415                 .data           = &sched_rr_timeslice,
416                 .maxlen         = sizeof(int),
417                 .mode           = 0644,
418                 .proc_handler   = sched_rr_handler,
419         },
420 #ifdef CONFIG_SCHED_AUTOGROUP
421         {
422                 .procname       = "sched_autogroup_enabled",
423                 .data           = &sysctl_sched_autogroup_enabled,
424                 .maxlen         = sizeof(unsigned int),
425                 .mode           = 0644,
426                 .proc_handler   = proc_dointvec_minmax,
427                 .extra1         = &zero,
428                 .extra2         = &one,
429         },
430 #endif
431 #ifdef CONFIG_CFS_BANDWIDTH
432         {
433                 .procname       = "sched_cfs_bandwidth_slice_us",
434                 .data           = &sysctl_sched_cfs_bandwidth_slice,
435                 .maxlen         = sizeof(unsigned int),
436                 .mode           = 0644,
437                 .proc_handler   = proc_dointvec_minmax,
438                 .extra1         = &one,
439         },
440 #endif
441 #ifdef CONFIG_PROVE_LOCKING
442         {
443                 .procname       = "prove_locking",
444                 .data           = &prove_locking,
445                 .maxlen         = sizeof(int),
446                 .mode           = 0644,
447                 .proc_handler   = proc_dointvec,
448         },
449 #endif
450 #ifdef CONFIG_LOCK_STAT
451         {
452                 .procname       = "lock_stat",
453                 .data           = &lock_stat,
454                 .maxlen         = sizeof(int),
455                 .mode           = 0644,
456                 .proc_handler   = proc_dointvec,
457         },
458 #endif
459         {
460                 .procname       = "panic",
461                 .data           = &panic_timeout,
462                 .maxlen         = sizeof(int),
463                 .mode           = 0644,
464                 .proc_handler   = proc_dointvec,
465         },
466 #ifdef CONFIG_COREDUMP
467         {
468                 .procname       = "core_uses_pid",
469                 .data           = &core_uses_pid,
470                 .maxlen         = sizeof(int),
471                 .mode           = 0644,
472                 .proc_handler   = proc_dointvec,
473         },
474         {
475                 .procname       = "core_pattern",
476                 .data           = core_pattern,
477                 .maxlen         = CORENAME_MAX_SIZE,
478                 .mode           = 0644,
479                 .proc_handler   = proc_dostring_coredump,
480         },
481         {
482                 .procname       = "core_pipe_limit",
483                 .data           = &core_pipe_limit,
484                 .maxlen         = sizeof(unsigned int),
485                 .mode           = 0644,
486                 .proc_handler   = proc_dointvec,
487         },
488 #endif
489 #ifdef CONFIG_PROC_SYSCTL
490         {
491                 .procname       = "tainted",
492                 .maxlen         = sizeof(long),
493                 .mode           = 0644,
494                 .proc_handler   = proc_taint,
495         },
496 #endif
497 #ifdef CONFIG_LATENCYTOP
498         {
499                 .procname       = "latencytop",
500                 .data           = &latencytop_enabled,
501                 .maxlen         = sizeof(int),
502                 .mode           = 0644,
503                 .proc_handler   = proc_dointvec,
504         },
505 #endif
506 #ifdef CONFIG_BLK_DEV_INITRD
507         {
508                 .procname       = "real-root-dev",
509                 .data           = &real_root_dev,
510                 .maxlen         = sizeof(int),
511                 .mode           = 0644,
512                 .proc_handler   = proc_dointvec,
513         },
514 #endif
515         {
516                 .procname       = "print-fatal-signals",
517                 .data           = &print_fatal_signals,
518                 .maxlen         = sizeof(int),
519                 .mode           = 0644,
520                 .proc_handler   = proc_dointvec,
521         },
522 #ifdef CONFIG_SPARC
523         {
524                 .procname       = "reboot-cmd",
525                 .data           = reboot_command,
526                 .maxlen         = 256,
527                 .mode           = 0644,
528                 .proc_handler   = proc_dostring,
529         },
530         {
531                 .procname       = "stop-a",
532                 .data           = &stop_a_enabled,
533                 .maxlen         = sizeof (int),
534                 .mode           = 0644,
535                 .proc_handler   = proc_dointvec,
536         },
537         {
538                 .procname       = "scons-poweroff",
539                 .data           = &scons_pwroff,
540                 .maxlen         = sizeof (int),
541                 .mode           = 0644,
542                 .proc_handler   = proc_dointvec,
543         },
544 #endif
545 #ifdef CONFIG_SPARC64
546         {
547                 .procname       = "tsb-ratio",
548                 .data           = &sysctl_tsb_ratio,
549                 .maxlen         = sizeof (int),
550                 .mode           = 0644,
551                 .proc_handler   = proc_dointvec,
552         },
553 #endif
554 #ifdef __hppa__
555         {
556                 .procname       = "soft-power",
557                 .data           = &pwrsw_enabled,
558                 .maxlen         = sizeof (int),
559                 .mode           = 0644,
560                 .proc_handler   = proc_dointvec,
561         },
562 #endif
563 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
564         {
565                 .procname       = "unaligned-trap",
566                 .data           = &unaligned_enabled,
567                 .maxlen         = sizeof (int),
568                 .mode           = 0644,
569                 .proc_handler   = proc_dointvec,
570         },
571 #endif
572         {
573                 .procname       = "ctrl-alt-del",
574                 .data           = &C_A_D,
575                 .maxlen         = sizeof(int),
576                 .mode           = 0644,
577                 .proc_handler   = proc_dointvec,
578         },
579 #ifdef CONFIG_FUNCTION_TRACER
580         {
581                 .procname       = "ftrace_enabled",
582                 .data           = &ftrace_enabled,
583                 .maxlen         = sizeof(int),
584                 .mode           = 0644,
585                 .proc_handler   = ftrace_enable_sysctl,
586         },
587 #endif
588 #ifdef CONFIG_STACK_TRACER
589         {
590                 .procname       = "stack_tracer_enabled",
591                 .data           = &stack_tracer_enabled,
592                 .maxlen         = sizeof(int),
593                 .mode           = 0644,
594                 .proc_handler   = stack_trace_sysctl,
595         },
596 #endif
597 #ifdef CONFIG_TRACING
598         {
599                 .procname       = "ftrace_dump_on_oops",
600                 .data           = &ftrace_dump_on_oops,
601                 .maxlen         = sizeof(int),
602                 .mode           = 0644,
603                 .proc_handler   = proc_dointvec,
604         },
605         {
606                 .procname       = "traceoff_on_warning",
607                 .data           = &__disable_trace_on_warning,
608                 .maxlen         = sizeof(__disable_trace_on_warning),
609                 .mode           = 0644,
610                 .proc_handler   = proc_dointvec,
611         },
612 #endif
613 #ifdef CONFIG_KEXEC
614         {
615                 .procname       = "kexec_load_disabled",
616                 .data           = &kexec_load_disabled,
617                 .maxlen         = sizeof(int),
618                 .mode           = 0644,
619                 /* only handle a transition from default "0" to "1" */
620                 .proc_handler   = proc_dointvec_minmax,
621                 .extra1         = &one,
622                 .extra2         = &one,
623         },
624 #endif
625 #ifdef CONFIG_MODULES
626         {
627                 .procname       = "modprobe",
628                 .data           = &modprobe_path,
629                 .maxlen         = KMOD_PATH_LEN,
630                 .mode           = 0644,
631                 .proc_handler   = proc_dostring,
632         },
633         {
634                 .procname       = "modules_disabled",
635                 .data           = &modules_disabled,
636                 .maxlen         = sizeof(int),
637                 .mode           = 0644,
638                 /* only handle a transition from default "0" to "1" */
639                 .proc_handler   = proc_dointvec_minmax,
640                 .extra1         = &one,
641                 .extra2         = &one,
642         },
643 #endif
644
645         {
646                 .procname       = "hotplug",
647                 .data           = &uevent_helper,
648                 .maxlen         = UEVENT_HELPER_PATH_LEN,
649                 .mode           = 0644,
650                 .proc_handler   = proc_dostring,
651         },
652
653 #ifdef CONFIG_CHR_DEV_SG
654         {
655                 .procname       = "sg-big-buff",
656                 .data           = &sg_big_buff,
657                 .maxlen         = sizeof (int),
658                 .mode           = 0444,
659                 .proc_handler   = proc_dointvec,
660         },
661 #endif
662 #ifdef CONFIG_BSD_PROCESS_ACCT
663         {
664                 .procname       = "acct",
665                 .data           = &acct_parm,
666                 .maxlen         = 3*sizeof(int),
667                 .mode           = 0644,
668                 .proc_handler   = proc_dointvec,
669         },
670 #endif
671 #ifdef CONFIG_MAGIC_SYSRQ
672         {
673                 .procname       = "sysrq",
674                 .data           = &__sysrq_enabled,
675                 .maxlen         = sizeof (int),
676                 .mode           = 0644,
677                 .proc_handler   = sysrq_sysctl_handler,
678         },
679 #endif
680 #ifdef CONFIG_PROC_SYSCTL
681         {
682                 .procname       = "cad_pid",
683                 .data           = NULL,
684                 .maxlen         = sizeof (int),
685                 .mode           = 0600,
686                 .proc_handler   = proc_do_cad_pid,
687         },
688 #endif
689         {
690                 .procname       = "threads-max",
691                 .data           = &max_threads,
692                 .maxlen         = sizeof(int),
693                 .mode           = 0644,
694                 .proc_handler   = proc_dointvec,
695         },
696         {
697                 .procname       = "random",
698                 .mode           = 0555,
699                 .child          = random_table,
700         },
701         {
702                 .procname       = "usermodehelper",
703                 .mode           = 0555,
704                 .child          = usermodehelper_table,
705         },
706         {
707                 .procname       = "overflowuid",
708                 .data           = &overflowuid,
709                 .maxlen         = sizeof(int),
710                 .mode           = 0644,
711                 .proc_handler   = proc_dointvec_minmax,
712                 .extra1         = &minolduid,
713                 .extra2         = &maxolduid,
714         },
715         {
716                 .procname       = "overflowgid",
717                 .data           = &overflowgid,
718                 .maxlen         = sizeof(int),
719                 .mode           = 0644,
720                 .proc_handler   = proc_dointvec_minmax,
721                 .extra1         = &minolduid,
722                 .extra2         = &maxolduid,
723         },
724 #ifdef CONFIG_S390
725 #ifdef CONFIG_MATHEMU
726         {
727                 .procname       = "ieee_emulation_warnings",
728                 .data           = &sysctl_ieee_emulation_warnings,
729                 .maxlen         = sizeof(int),
730                 .mode           = 0644,
731                 .proc_handler   = proc_dointvec,
732         },
733 #endif
734         {
735                 .procname       = "userprocess_debug",
736                 .data           = &show_unhandled_signals,
737                 .maxlen         = sizeof(int),
738                 .mode           = 0644,
739                 .proc_handler   = proc_dointvec,
740         },
741 #endif
742         {
743                 .procname       = "pid_max",
744                 .data           = &pid_max,
745                 .maxlen         = sizeof (int),
746                 .mode           = 0644,
747                 .proc_handler   = proc_dointvec_minmax,
748                 .extra1         = &pid_max_min,
749                 .extra2         = &pid_max_max,
750         },
751         {
752                 .procname       = "panic_on_oops",
753                 .data           = &panic_on_oops,
754                 .maxlen         = sizeof(int),
755                 .mode           = 0644,
756                 .proc_handler   = proc_dointvec,
757         },
758 #if defined CONFIG_PRINTK
759         {
760                 .procname       = "printk",
761                 .data           = &console_loglevel,
762                 .maxlen         = 4*sizeof(int),
763                 .mode           = 0644,
764                 .proc_handler   = proc_dointvec,
765         },
766         {
767                 .procname       = "printk_ratelimit",
768                 .data           = &printk_ratelimit_state.interval,
769                 .maxlen         = sizeof(int),
770                 .mode           = 0644,
771                 .proc_handler   = proc_dointvec_jiffies,
772         },
773         {
774                 .procname       = "printk_ratelimit_burst",
775                 .data           = &printk_ratelimit_state.burst,
776                 .maxlen         = sizeof(int),
777                 .mode           = 0644,
778                 .proc_handler   = proc_dointvec,
779         },
780         {
781                 .procname       = "printk_delay",
782                 .data           = &printk_delay_msec,
783                 .maxlen         = sizeof(int),
784                 .mode           = 0644,
785                 .proc_handler   = proc_dointvec_minmax,
786                 .extra1         = &zero,
787                 .extra2         = &ten_thousand,
788         },
789         {
790                 .procname       = "dmesg_restrict",
791                 .data           = &dmesg_restrict,
792                 .maxlen         = sizeof(int),
793                 .mode           = 0644,
794                 .proc_handler   = proc_dointvec_minmax_sysadmin,
795                 .extra1         = &zero,
796                 .extra2         = &one,
797         },
798         {
799                 .procname       = "kptr_restrict",
800                 .data           = &kptr_restrict,
801                 .maxlen         = sizeof(int),
802                 .mode           = 0644,
803                 .proc_handler   = proc_dointvec_minmax_sysadmin,
804                 .extra1         = &zero,
805                 .extra2         = &two,
806         },
807 #endif
808         {
809                 .procname       = "ngroups_max",
810                 .data           = &ngroups_max,
811                 .maxlen         = sizeof (int),
812                 .mode           = 0444,
813                 .proc_handler   = proc_dointvec,
814         },
815         {
816                 .procname       = "cap_last_cap",
817                 .data           = (void *)&cap_last_cap,
818                 .maxlen         = sizeof(int),
819                 .mode           = 0444,
820                 .proc_handler   = proc_dointvec,
821         },
822 #if defined(CONFIG_LOCKUP_DETECTOR)
823         {
824                 .procname       = "watchdog",
825                 .data           = &watchdog_user_enabled,
826                 .maxlen         = sizeof (int),
827                 .mode           = 0644,
828                 .proc_handler   = proc_dowatchdog,
829                 .extra1         = &zero,
830                 .extra2         = &one,
831         },
832         {
833                 .procname       = "watchdog_thresh",
834                 .data           = &watchdog_thresh,
835                 .maxlen         = sizeof(int),
836                 .mode           = 0644,
837                 .proc_handler   = proc_dowatchdog,
838                 .extra1         = &zero,
839                 .extra2         = &sixty,
840         },
841         {
842                 .procname       = "softlockup_panic",
843                 .data           = &softlockup_panic,
844                 .maxlen         = sizeof(int),
845                 .mode           = 0644,
846                 .proc_handler   = proc_dointvec_minmax,
847                 .extra1         = &zero,
848                 .extra2         = &one,
849         },
850         {
851                 .procname       = "nmi_watchdog",
852                 .data           = &watchdog_user_enabled,
853                 .maxlen         = sizeof (int),
854                 .mode           = 0644,
855                 .proc_handler   = proc_dowatchdog,
856                 .extra1         = &zero,
857                 .extra2         = &one,
858         },
859 #endif
860 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
861         {
862                 .procname       = "unknown_nmi_panic",
863                 .data           = &unknown_nmi_panic,
864                 .maxlen         = sizeof (int),
865                 .mode           = 0644,
866                 .proc_handler   = proc_dointvec,
867         },
868 #endif
869 #if defined(CONFIG_X86)
870         {
871                 .procname       = "panic_on_unrecovered_nmi",
872                 .data           = &panic_on_unrecovered_nmi,
873                 .maxlen         = sizeof(int),
874                 .mode           = 0644,
875                 .proc_handler   = proc_dointvec,
876         },
877         {
878                 .procname       = "panic_on_io_nmi",
879                 .data           = &panic_on_io_nmi,
880                 .maxlen         = sizeof(int),
881                 .mode           = 0644,
882                 .proc_handler   = proc_dointvec,
883         },
884 #ifdef CONFIG_DEBUG_STACKOVERFLOW
885         {
886                 .procname       = "panic_on_stackoverflow",
887                 .data           = &sysctl_panic_on_stackoverflow,
888                 .maxlen         = sizeof(int),
889                 .mode           = 0644,
890                 .proc_handler   = proc_dointvec,
891         },
892 #endif
893         {
894                 .procname       = "bootloader_type",
895                 .data           = &bootloader_type,
896                 .maxlen         = sizeof (int),
897                 .mode           = 0444,
898                 .proc_handler   = proc_dointvec,
899         },
900         {
901                 .procname       = "bootloader_version",
902                 .data           = &bootloader_version,
903                 .maxlen         = sizeof (int),
904                 .mode           = 0444,
905                 .proc_handler   = proc_dointvec,
906         },
907         {
908                 .procname       = "kstack_depth_to_print",
909                 .data           = &kstack_depth_to_print,
910                 .maxlen         = sizeof(int),
911                 .mode           = 0644,
912                 .proc_handler   = proc_dointvec,
913         },
914         {
915                 .procname       = "io_delay_type",
916                 .data           = &io_delay_type,
917                 .maxlen         = sizeof(int),
918                 .mode           = 0644,
919                 .proc_handler   = proc_dointvec,
920         },
921 #endif
922 #if defined(CONFIG_MMU)
923         {
924                 .procname       = "randomize_va_space",
925                 .data           = &randomize_va_space,
926                 .maxlen         = sizeof(int),
927                 .mode           = 0644,
928                 .proc_handler   = proc_dointvec,
929         },
930 #endif
931 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
932         {
933                 .procname       = "spin_retry",
934                 .data           = &spin_retry,
935                 .maxlen         = sizeof (int),
936                 .mode           = 0644,
937                 .proc_handler   = proc_dointvec,
938         },
939 #endif
940 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
941         {
942                 .procname       = "acpi_video_flags",
943                 .data           = &acpi_realmode_flags,
944                 .maxlen         = sizeof (unsigned long),
945                 .mode           = 0644,
946                 .proc_handler   = proc_doulongvec_minmax,
947         },
948 #endif
949 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
950         {
951                 .procname       = "ignore-unaligned-usertrap",
952                 .data           = &no_unaligned_warning,
953                 .maxlen         = sizeof (int),
954                 .mode           = 0644,
955                 .proc_handler   = proc_dointvec,
956         },
957 #endif
958 #ifdef CONFIG_IA64
959         {
960                 .procname       = "unaligned-dump-stack",
961                 .data           = &unaligned_dump_stack,
962                 .maxlen         = sizeof (int),
963                 .mode           = 0644,
964                 .proc_handler   = proc_dointvec,
965         },
966 #endif
967 #ifdef CONFIG_DETECT_HUNG_TASK
968         {
969                 .procname       = "hung_task_panic",
970                 .data           = &sysctl_hung_task_panic,
971                 .maxlen         = sizeof(int),
972                 .mode           = 0644,
973                 .proc_handler   = proc_dointvec_minmax,
974                 .extra1         = &zero,
975                 .extra2         = &one,
976         },
977         {
978                 .procname       = "hung_task_check_count",
979                 .data           = &sysctl_hung_task_check_count,
980                 .maxlen         = sizeof(int),
981                 .mode           = 0644,
982                 .proc_handler   = proc_dointvec_minmax,
983                 .extra1         = &zero,
984         },
985         {
986                 .procname       = "hung_task_timeout_secs",
987                 .data           = &sysctl_hung_task_timeout_secs,
988                 .maxlen         = sizeof(unsigned long),
989                 .mode           = 0644,
990                 .proc_handler   = proc_dohung_task_timeout_secs,
991         },
992         {
993                 .procname       = "hung_task_warnings",
994                 .data           = &sysctl_hung_task_warnings,
995                 .maxlen         = sizeof(int),
996                 .mode           = 0644,
997                 .proc_handler   = proc_dointvec_minmax,
998                 .extra1         = &neg_one,
999         },
1000 #endif
1001 #ifdef CONFIG_COMPAT
1002         {
1003                 .procname       = "compat-log",
1004                 .data           = &compat_log,
1005                 .maxlen         = sizeof (int),
1006                 .mode           = 0644,
1007                 .proc_handler   = proc_dointvec,
1008         },
1009 #endif
1010 #ifdef CONFIG_RT_MUTEXES
1011         {
1012                 .procname       = "max_lock_depth",
1013                 .data           = &max_lock_depth,
1014                 .maxlen         = sizeof(int),
1015                 .mode           = 0644,
1016                 .proc_handler   = proc_dointvec,
1017         },
1018 #endif
1019         {
1020                 .procname       = "poweroff_cmd",
1021                 .data           = &poweroff_cmd,
1022                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1023                 .mode           = 0644,
1024                 .proc_handler   = proc_dostring,
1025         },
1026 #ifdef CONFIG_KEYS
1027         {
1028                 .procname       = "keys",
1029                 .mode           = 0555,
1030                 .child          = key_sysctls,
1031         },
1032 #endif
1033 #ifdef CONFIG_RCU_TORTURE_TEST
1034         {
1035                 .procname       = "rcutorture_runnable",
1036                 .data           = &rcutorture_runnable,
1037                 .maxlen         = sizeof(int),
1038                 .mode           = 0644,
1039                 .proc_handler   = proc_dointvec,
1040         },
1041 #endif
1042 #ifdef CONFIG_PERF_EVENTS
1043         /*
1044          * User-space scripts rely on the existence of this file
1045          * as a feature check for perf_events being enabled.
1046          *
1047          * So it's an ABI, do not remove!
1048          */
1049         {
1050                 .procname       = "perf_event_paranoid",
1051                 .data           = &sysctl_perf_event_paranoid,
1052                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1053                 .mode           = 0644,
1054                 .proc_handler   = proc_dointvec,
1055         },
1056         {
1057                 .procname       = "perf_event_mlock_kb",
1058                 .data           = &sysctl_perf_event_mlock,
1059                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1060                 .mode           = 0644,
1061                 .proc_handler   = proc_dointvec,
1062         },
1063         {
1064                 .procname       = "perf_event_max_sample_rate",
1065                 .data           = &sysctl_perf_event_sample_rate,
1066                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1067                 .mode           = 0644,
1068                 .proc_handler   = perf_proc_update_handler,
1069                 .extra1         = &one,
1070         },
1071         {
1072                 .procname       = "perf_cpu_time_max_percent",
1073                 .data           = &sysctl_perf_cpu_time_max_percent,
1074                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1075                 .mode           = 0644,
1076                 .proc_handler   = perf_cpu_time_max_percent_handler,
1077                 .extra1         = &zero,
1078                 .extra2         = &one_hundred,
1079         },
1080 #endif
1081 #ifdef CONFIG_KMEMCHECK
1082         {
1083                 .procname       = "kmemcheck",
1084                 .data           = &kmemcheck_enabled,
1085                 .maxlen         = sizeof(int),
1086                 .mode           = 0644,
1087                 .proc_handler   = proc_dointvec,
1088         },
1089 #endif
1090 #ifdef CONFIG_BLOCK
1091         {
1092                 .procname       = "blk_iopoll",
1093                 .data           = &blk_iopoll_enabled,
1094                 .maxlen         = sizeof(int),
1095                 .mode           = 0644,
1096                 .proc_handler   = proc_dointvec,
1097         },
1098 #endif
1099         { }
1100 };
1101
1102 static struct ctl_table vm_table[] = {
1103         {
1104                 .procname       = "overcommit_memory",
1105                 .data           = &sysctl_overcommit_memory,
1106                 .maxlen         = sizeof(sysctl_overcommit_memory),
1107                 .mode           = 0644,
1108                 .proc_handler   = proc_dointvec_minmax,
1109                 .extra1         = &zero,
1110                 .extra2         = &two,
1111         },
1112         {
1113                 .procname       = "panic_on_oom",
1114                 .data           = &sysctl_panic_on_oom,
1115                 .maxlen         = sizeof(sysctl_panic_on_oom),
1116                 .mode           = 0644,
1117                 .proc_handler   = proc_dointvec_minmax,
1118                 .extra1         = &zero,
1119                 .extra2         = &two,
1120         },
1121         {
1122                 .procname       = "oom_kill_allocating_task",
1123                 .data           = &sysctl_oom_kill_allocating_task,
1124                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1125                 .mode           = 0644,
1126                 .proc_handler   = proc_dointvec,
1127         },
1128         {
1129                 .procname       = "oom_dump_tasks",
1130                 .data           = &sysctl_oom_dump_tasks,
1131                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1132                 .mode           = 0644,
1133                 .proc_handler   = proc_dointvec,
1134         },
1135         {
1136                 .procname       = "overcommit_ratio",
1137                 .data           = &sysctl_overcommit_ratio,
1138                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1139                 .mode           = 0644,
1140                 .proc_handler   = overcommit_ratio_handler,
1141         },
1142         {
1143                 .procname       = "overcommit_kbytes",
1144                 .data           = &sysctl_overcommit_kbytes,
1145                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1146                 .mode           = 0644,
1147                 .proc_handler   = overcommit_kbytes_handler,
1148         },
1149         {
1150                 .procname       = "page-cluster", 
1151                 .data           = &page_cluster,
1152                 .maxlen         = sizeof(int),
1153                 .mode           = 0644,
1154                 .proc_handler   = proc_dointvec_minmax,
1155                 .extra1         = &zero,
1156         },
1157         {
1158                 .procname       = "dirty_background_ratio",
1159                 .data           = &dirty_background_ratio,
1160                 .maxlen         = sizeof(dirty_background_ratio),
1161                 .mode           = 0644,
1162                 .proc_handler   = dirty_background_ratio_handler,
1163                 .extra1         = &zero,
1164                 .extra2         = &one_hundred,
1165         },
1166         {
1167                 .procname       = "dirty_background_bytes",
1168                 .data           = &dirty_background_bytes,
1169                 .maxlen         = sizeof(dirty_background_bytes),
1170                 .mode           = 0644,
1171                 .proc_handler   = dirty_background_bytes_handler,
1172                 .extra1         = &one_ul,
1173         },
1174         {
1175                 .procname       = "dirty_ratio",
1176                 .data           = &vm_dirty_ratio,
1177                 .maxlen         = sizeof(vm_dirty_ratio),
1178                 .mode           = 0644,
1179                 .proc_handler   = dirty_ratio_handler,
1180                 .extra1         = &zero,
1181                 .extra2         = &one_hundred,
1182         },
1183         {
1184                 .procname       = "dirty_bytes",
1185                 .data           = &vm_dirty_bytes,
1186                 .maxlen         = sizeof(vm_dirty_bytes),
1187                 .mode           = 0644,
1188                 .proc_handler   = dirty_bytes_handler,
1189                 .extra1         = &dirty_bytes_min,
1190         },
1191         {
1192                 .procname       = "dirty_writeback_centisecs",
1193                 .data           = &dirty_writeback_interval,
1194                 .maxlen         = sizeof(dirty_writeback_interval),
1195                 .mode           = 0644,
1196                 .proc_handler   = dirty_writeback_centisecs_handler,
1197         },
1198         {
1199                 .procname       = "dirty_expire_centisecs",
1200                 .data           = &dirty_expire_interval,
1201                 .maxlen         = sizeof(dirty_expire_interval),
1202                 .mode           = 0644,
1203                 .proc_handler   = proc_dointvec_minmax,
1204                 .extra1         = &zero,
1205         },
1206         {
1207                 .procname       = "nr_pdflush_threads",
1208                 .mode           = 0444 /* read-only */,
1209                 .proc_handler   = pdflush_proc_obsolete,
1210         },
1211         {
1212                 .procname       = "swappiness",
1213                 .data           = &vm_swappiness,
1214                 .maxlen         = sizeof(vm_swappiness),
1215                 .mode           = 0644,
1216                 .proc_handler   = proc_dointvec_minmax,
1217                 .extra1         = &zero,
1218                 .extra2         = &one_hundred,
1219         },
1220 #ifdef CONFIG_HUGETLB_PAGE
1221         {
1222                 .procname       = "nr_hugepages",
1223                 .data           = NULL,
1224                 .maxlen         = sizeof(unsigned long),
1225                 .mode           = 0644,
1226                 .proc_handler   = hugetlb_sysctl_handler,
1227                 .extra1         = (void *)&hugetlb_zero,
1228                 .extra2         = (void *)&hugetlb_infinity,
1229         },
1230 #ifdef CONFIG_NUMA
1231         {
1232                 .procname       = "nr_hugepages_mempolicy",
1233                 .data           = NULL,
1234                 .maxlen         = sizeof(unsigned long),
1235                 .mode           = 0644,
1236                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1237                 .extra1         = (void *)&hugetlb_zero,
1238                 .extra2         = (void *)&hugetlb_infinity,
1239         },
1240 #endif
1241          {
1242                 .procname       = "hugetlb_shm_group",
1243                 .data           = &sysctl_hugetlb_shm_group,
1244                 .maxlen         = sizeof(gid_t),
1245                 .mode           = 0644,
1246                 .proc_handler   = proc_dointvec,
1247          },
1248          {
1249                 .procname       = "hugepages_treat_as_movable",
1250                 .data           = &hugepages_treat_as_movable,
1251                 .maxlen         = sizeof(int),
1252                 .mode           = 0644,
1253                 .proc_handler   = proc_dointvec,
1254         },
1255         {
1256                 .procname       = "nr_overcommit_hugepages",
1257                 .data           = NULL,
1258                 .maxlen         = sizeof(unsigned long),
1259                 .mode           = 0644,
1260                 .proc_handler   = hugetlb_overcommit_handler,
1261                 .extra1         = (void *)&hugetlb_zero,
1262                 .extra2         = (void *)&hugetlb_infinity,
1263         },
1264 #endif
1265         {
1266                 .procname       = "lowmem_reserve_ratio",
1267                 .data           = &sysctl_lowmem_reserve_ratio,
1268                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1269                 .mode           = 0644,
1270                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1271         },
1272         {
1273                 .procname       = "drop_caches",
1274                 .data           = &sysctl_drop_caches,
1275                 .maxlen         = sizeof(int),
1276                 .mode           = 0644,
1277                 .proc_handler   = drop_caches_sysctl_handler,
1278                 .extra1         = &one,
1279                 .extra2         = &three,
1280         },
1281 #ifdef CONFIG_COMPACTION
1282         {
1283                 .procname       = "compact_memory",
1284                 .data           = &sysctl_compact_memory,
1285                 .maxlen         = sizeof(int),
1286                 .mode           = 0200,
1287                 .proc_handler   = sysctl_compaction_handler,
1288         },
1289         {
1290                 .procname       = "extfrag_threshold",
1291                 .data           = &sysctl_extfrag_threshold,
1292                 .maxlen         = sizeof(int),
1293                 .mode           = 0644,
1294                 .proc_handler   = sysctl_extfrag_handler,
1295                 .extra1         = &min_extfrag_threshold,
1296                 .extra2         = &max_extfrag_threshold,
1297         },
1298
1299 #endif /* CONFIG_COMPACTION */
1300         {
1301                 .procname       = "min_free_kbytes",
1302                 .data           = &min_free_kbytes,
1303                 .maxlen         = sizeof(min_free_kbytes),
1304                 .mode           = 0644,
1305                 .proc_handler   = min_free_kbytes_sysctl_handler,
1306                 .extra1         = &zero,
1307         },
1308         {
1309                 .procname       = "percpu_pagelist_fraction",
1310                 .data           = &percpu_pagelist_fraction,
1311                 .maxlen         = sizeof(percpu_pagelist_fraction),
1312                 .mode           = 0644,
1313                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1314                 .extra1         = &min_percpu_pagelist_fract,
1315         },
1316 #ifdef CONFIG_MMU
1317         {
1318                 .procname       = "max_map_count",
1319                 .data           = &sysctl_max_map_count,
1320                 .maxlen         = sizeof(sysctl_max_map_count),
1321                 .mode           = 0644,
1322                 .proc_handler   = proc_dointvec_minmax,
1323                 .extra1         = &zero,
1324         },
1325 #else
1326         {
1327                 .procname       = "nr_trim_pages",
1328                 .data           = &sysctl_nr_trim_pages,
1329                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1330                 .mode           = 0644,
1331                 .proc_handler   = proc_dointvec_minmax,
1332                 .extra1         = &zero,
1333         },
1334 #endif
1335         {
1336                 .procname       = "laptop_mode",
1337                 .data           = &laptop_mode,
1338                 .maxlen         = sizeof(laptop_mode),
1339                 .mode           = 0644,
1340                 .proc_handler   = proc_dointvec_jiffies,
1341         },
1342         {
1343                 .procname       = "block_dump",
1344                 .data           = &block_dump,
1345                 .maxlen         = sizeof(block_dump),
1346                 .mode           = 0644,
1347                 .proc_handler   = proc_dointvec,
1348                 .extra1         = &zero,
1349         },
1350         {
1351                 .procname       = "vfs_cache_pressure",
1352                 .data           = &sysctl_vfs_cache_pressure,
1353                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1354                 .mode           = 0644,
1355                 .proc_handler   = proc_dointvec,
1356                 .extra1         = &zero,
1357         },
1358 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1359         {
1360                 .procname       = "legacy_va_layout",
1361                 .data           = &sysctl_legacy_va_layout,
1362                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1363                 .mode           = 0644,
1364                 .proc_handler   = proc_dointvec,
1365                 .extra1         = &zero,
1366         },
1367 #endif
1368 #ifdef CONFIG_NUMA
1369         {
1370                 .procname       = "zone_reclaim_mode",
1371                 .data           = &zone_reclaim_mode,
1372                 .maxlen         = sizeof(zone_reclaim_mode),
1373                 .mode           = 0644,
1374                 .proc_handler   = proc_dointvec,
1375                 .extra1         = &zero,
1376         },
1377         {
1378                 .procname       = "min_unmapped_ratio",
1379                 .data           = &sysctl_min_unmapped_ratio,
1380                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1381                 .mode           = 0644,
1382                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1383                 .extra1         = &zero,
1384                 .extra2         = &one_hundred,
1385         },
1386         {
1387                 .procname       = "min_slab_ratio",
1388                 .data           = &sysctl_min_slab_ratio,
1389                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1390                 .mode           = 0644,
1391                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1392                 .extra1         = &zero,
1393                 .extra2         = &one_hundred,
1394         },
1395 #endif
1396 #ifdef CONFIG_SMP
1397         {
1398                 .procname       = "stat_interval",
1399                 .data           = &sysctl_stat_interval,
1400                 .maxlen         = sizeof(sysctl_stat_interval),
1401                 .mode           = 0644,
1402                 .proc_handler   = proc_dointvec_jiffies,
1403         },
1404 #endif
1405 #ifdef CONFIG_MMU
1406         {
1407                 .procname       = "mmap_min_addr",
1408                 .data           = &dac_mmap_min_addr,
1409                 .maxlen         = sizeof(unsigned long),
1410                 .mode           = 0644,
1411                 .proc_handler   = mmap_min_addr_handler,
1412         },
1413 #endif
1414 #ifdef CONFIG_NUMA
1415         {
1416                 .procname       = "numa_zonelist_order",
1417                 .data           = &numa_zonelist_order,
1418                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1419                 .mode           = 0644,
1420                 .proc_handler   = numa_zonelist_order_handler,
1421         },
1422 #endif
1423 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1424    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1425         {
1426                 .procname       = "vdso_enabled",
1427                 .data           = &vdso_enabled,
1428                 .maxlen         = sizeof(vdso_enabled),
1429                 .mode           = 0644,
1430                 .proc_handler   = proc_dointvec,
1431                 .extra1         = &zero,
1432         },
1433 #endif
1434 #ifdef CONFIG_HIGHMEM
1435         {
1436                 .procname       = "highmem_is_dirtyable",
1437                 .data           = &vm_highmem_is_dirtyable,
1438                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1439                 .mode           = 0644,
1440                 .proc_handler   = proc_dointvec_minmax,
1441                 .extra1         = &zero,
1442                 .extra2         = &one,
1443         },
1444 #endif
1445         {
1446                 .procname       = "scan_unevictable_pages",
1447                 .data           = &scan_unevictable_pages,
1448                 .maxlen         = sizeof(scan_unevictable_pages),
1449                 .mode           = 0644,
1450                 .proc_handler   = scan_unevictable_handler,
1451         },
1452 #ifdef CONFIG_MEMORY_FAILURE
1453         {
1454                 .procname       = "memory_failure_early_kill",
1455                 .data           = &sysctl_memory_failure_early_kill,
1456                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1457                 .mode           = 0644,
1458                 .proc_handler   = proc_dointvec_minmax,
1459                 .extra1         = &zero,
1460                 .extra2         = &one,
1461         },
1462         {
1463                 .procname       = "memory_failure_recovery",
1464                 .data           = &sysctl_memory_failure_recovery,
1465                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1466                 .mode           = 0644,
1467                 .proc_handler   = proc_dointvec_minmax,
1468                 .extra1         = &zero,
1469                 .extra2         = &one,
1470         },
1471 #endif
1472         {
1473                 .procname       = "user_reserve_kbytes",
1474                 .data           = &sysctl_user_reserve_kbytes,
1475                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1476                 .mode           = 0644,
1477                 .proc_handler   = proc_doulongvec_minmax,
1478         },
1479         {
1480                 .procname       = "admin_reserve_kbytes",
1481                 .data           = &sysctl_admin_reserve_kbytes,
1482                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1483                 .mode           = 0644,
1484                 .proc_handler   = proc_doulongvec_minmax,
1485         },
1486         { }
1487 };
1488
1489 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1490 static struct ctl_table binfmt_misc_table[] = {
1491         { }
1492 };
1493 #endif
1494
1495 static struct ctl_table fs_table[] = {
1496         {
1497                 .procname       = "inode-nr",
1498                 .data           = &inodes_stat,
1499                 .maxlen         = 2*sizeof(long),
1500                 .mode           = 0444,
1501                 .proc_handler   = proc_nr_inodes,
1502         },
1503         {
1504                 .procname       = "inode-state",
1505                 .data           = &inodes_stat,
1506                 .maxlen         = 7*sizeof(long),
1507                 .mode           = 0444,
1508                 .proc_handler   = proc_nr_inodes,
1509         },
1510         {
1511                 .procname       = "file-nr",
1512                 .data           = &files_stat,
1513                 .maxlen         = sizeof(files_stat),
1514                 .mode           = 0444,
1515                 .proc_handler   = proc_nr_files,
1516         },
1517         {
1518                 .procname       = "file-max",
1519                 .data           = &files_stat.max_files,
1520                 .maxlen         = sizeof(files_stat.max_files),
1521                 .mode           = 0644,
1522                 .proc_handler   = proc_doulongvec_minmax,
1523         },
1524         {
1525                 .procname       = "nr_open",
1526                 .data           = &sysctl_nr_open,
1527                 .maxlen         = sizeof(int),
1528                 .mode           = 0644,
1529                 .proc_handler   = proc_dointvec_minmax,
1530                 .extra1         = &sysctl_nr_open_min,
1531                 .extra2         = &sysctl_nr_open_max,
1532         },
1533         {
1534                 .procname       = "dentry-state",
1535                 .data           = &dentry_stat,
1536                 .maxlen         = 6*sizeof(long),
1537                 .mode           = 0444,
1538                 .proc_handler   = proc_nr_dentry,
1539         },
1540         {
1541                 .procname       = "overflowuid",
1542                 .data           = &fs_overflowuid,
1543                 .maxlen         = sizeof(int),
1544                 .mode           = 0644,
1545                 .proc_handler   = proc_dointvec_minmax,
1546                 .extra1         = &minolduid,
1547                 .extra2         = &maxolduid,
1548         },
1549         {
1550                 .procname       = "overflowgid",
1551                 .data           = &fs_overflowgid,
1552                 .maxlen         = sizeof(int),
1553                 .mode           = 0644,
1554                 .proc_handler   = proc_dointvec_minmax,
1555                 .extra1         = &minolduid,
1556                 .extra2         = &maxolduid,
1557         },
1558 #ifdef CONFIG_FILE_LOCKING
1559         {
1560                 .procname       = "leases-enable",
1561                 .data           = &leases_enable,
1562                 .maxlen         = sizeof(int),
1563                 .mode           = 0644,
1564                 .proc_handler   = proc_dointvec,
1565         },
1566 #endif
1567 #ifdef CONFIG_DNOTIFY
1568         {
1569                 .procname       = "dir-notify-enable",
1570                 .data           = &dir_notify_enable,
1571                 .maxlen         = sizeof(int),
1572                 .mode           = 0644,
1573                 .proc_handler   = proc_dointvec,
1574         },
1575 #endif
1576 #ifdef CONFIG_MMU
1577 #ifdef CONFIG_FILE_LOCKING
1578         {
1579                 .procname       = "lease-break-time",
1580                 .data           = &lease_break_time,
1581                 .maxlen         = sizeof(int),
1582                 .mode           = 0644,
1583                 .proc_handler   = proc_dointvec,
1584         },
1585 #endif
1586 #ifdef CONFIG_AIO
1587         {
1588                 .procname       = "aio-nr",
1589                 .data           = &aio_nr,
1590                 .maxlen         = sizeof(aio_nr),
1591                 .mode           = 0444,
1592                 .proc_handler   = proc_doulongvec_minmax,
1593         },
1594         {
1595                 .procname       = "aio-max-nr",
1596                 .data           = &aio_max_nr,
1597                 .maxlen         = sizeof(aio_max_nr),
1598                 .mode           = 0644,
1599                 .proc_handler   = proc_doulongvec_minmax,
1600         },
1601 #endif /* CONFIG_AIO */
1602 #ifdef CONFIG_INOTIFY_USER
1603         {
1604                 .procname       = "inotify",
1605                 .mode           = 0555,
1606                 .child          = inotify_table,
1607         },
1608 #endif  
1609 #ifdef CONFIG_EPOLL
1610         {
1611                 .procname       = "epoll",
1612                 .mode           = 0555,
1613                 .child          = epoll_table,
1614         },
1615 #endif
1616 #endif
1617         {
1618                 .procname       = "protected_symlinks",
1619                 .data           = &sysctl_protected_symlinks,
1620                 .maxlen         = sizeof(int),
1621                 .mode           = 0600,
1622                 .proc_handler   = proc_dointvec_minmax,
1623                 .extra1         = &zero,
1624                 .extra2         = &one,
1625         },
1626         {
1627                 .procname       = "protected_hardlinks",
1628                 .data           = &sysctl_protected_hardlinks,
1629                 .maxlen         = sizeof(int),
1630                 .mode           = 0600,
1631                 .proc_handler   = proc_dointvec_minmax,
1632                 .extra1         = &zero,
1633                 .extra2         = &one,
1634         },
1635         {
1636                 .procname       = "suid_dumpable",
1637                 .data           = &suid_dumpable,
1638                 .maxlen         = sizeof(int),
1639                 .mode           = 0644,
1640                 .proc_handler   = proc_dointvec_minmax_coredump,
1641                 .extra1         = &zero,
1642                 .extra2         = &two,
1643         },
1644 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1645         {
1646                 .procname       = "binfmt_misc",
1647                 .mode           = 0555,
1648                 .child          = binfmt_misc_table,
1649         },
1650 #endif
1651         {
1652                 .procname       = "pipe-max-size",
1653                 .data           = &pipe_max_size,
1654                 .maxlen         = sizeof(int),
1655                 .mode           = 0644,
1656                 .proc_handler   = &pipe_proc_fn,
1657                 .extra1         = &pipe_min_size,
1658         },
1659         { }
1660 };
1661
1662 static struct ctl_table debug_table[] = {
1663 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1664         {
1665                 .procname       = "exception-trace",
1666                 .data           = &show_unhandled_signals,
1667                 .maxlen         = sizeof(int),
1668                 .mode           = 0644,
1669                 .proc_handler   = proc_dointvec
1670         },
1671 #endif
1672 #if defined(CONFIG_OPTPROBES)
1673         {
1674                 .procname       = "kprobes-optimization",
1675                 .data           = &sysctl_kprobes_optimization,
1676                 .maxlen         = sizeof(int),
1677                 .mode           = 0644,
1678                 .proc_handler   = proc_kprobes_optimization_handler,
1679                 .extra1         = &zero,
1680                 .extra2         = &one,
1681         },
1682 #endif
1683         { }
1684 };
1685
1686 static struct ctl_table dev_table[] = {
1687         { }
1688 };
1689
1690 int __init sysctl_init(void)
1691 {
1692         struct ctl_table_header *hdr;
1693
1694         hdr = register_sysctl_table(sysctl_base_table);
1695         kmemleak_not_leak(hdr);
1696         return 0;
1697 }
1698
1699 #endif /* CONFIG_SYSCTL */
1700
1701 /*
1702  * /proc/sys support
1703  */
1704
1705 #ifdef CONFIG_PROC_SYSCTL
1706
1707 static int _proc_do_string(void* data, int maxlen, int write,
1708                            void __user *buffer,
1709                            size_t *lenp, loff_t *ppos)
1710 {
1711         size_t len;
1712         char __user *p;
1713         char c;
1714
1715         if (!data || !maxlen || !*lenp) {
1716                 *lenp = 0;
1717                 return 0;
1718         }
1719
1720         if (write) {
1721                 len = 0;
1722                 p = buffer;
1723                 while (len < *lenp) {
1724                         if (get_user(c, p++))
1725                                 return -EFAULT;
1726                         if (c == 0 || c == '\n')
1727                                 break;
1728                         len++;
1729                 }
1730                 if (len >= maxlen)
1731                         len = maxlen-1;
1732                 if(copy_from_user(data, buffer, len))
1733                         return -EFAULT;
1734                 ((char *) data)[len] = 0;
1735                 *ppos += *lenp;
1736         } else {
1737                 len = strlen(data);
1738                 if (len > maxlen)
1739                         len = maxlen;
1740
1741                 if (*ppos > len) {
1742                         *lenp = 0;
1743                         return 0;
1744                 }
1745
1746                 data += *ppos;
1747                 len  -= *ppos;
1748
1749                 if (len > *lenp)
1750                         len = *lenp;
1751                 if (len)
1752                         if(copy_to_user(buffer, data, len))
1753                                 return -EFAULT;
1754                 if (len < *lenp) {
1755                         if(put_user('\n', ((char __user *) buffer) + len))
1756                                 return -EFAULT;
1757                         len++;
1758                 }
1759                 *lenp = len;
1760                 *ppos += len;
1761         }
1762         return 0;
1763 }
1764
1765 /**
1766  * proc_dostring - read a string sysctl
1767  * @table: the sysctl table
1768  * @write: %TRUE if this is a write to the sysctl file
1769  * @buffer: the user buffer
1770  * @lenp: the size of the user buffer
1771  * @ppos: file position
1772  *
1773  * Reads/writes a string from/to the user buffer. If the kernel
1774  * buffer provided is not large enough to hold the string, the
1775  * string is truncated. The copied string is %NULL-terminated.
1776  * If the string is being read by the user process, it is copied
1777  * and a newline '\n' is added. It is truncated if the buffer is
1778  * not large enough.
1779  *
1780  * Returns 0 on success.
1781  */
1782 int proc_dostring(struct ctl_table *table, int write,
1783                   void __user *buffer, size_t *lenp, loff_t *ppos)
1784 {
1785         return _proc_do_string(table->data, table->maxlen, write,
1786                                buffer, lenp, ppos);
1787 }
1788
1789 static size_t proc_skip_spaces(char **buf)
1790 {
1791         size_t ret;
1792         char *tmp = skip_spaces(*buf);
1793         ret = tmp - *buf;
1794         *buf = tmp;
1795         return ret;
1796 }
1797
1798 static void proc_skip_char(char **buf, size_t *size, const char v)
1799 {
1800         while (*size) {
1801                 if (**buf != v)
1802                         break;
1803                 (*size)--;
1804                 (*buf)++;
1805         }
1806 }
1807
1808 #define TMPBUFLEN 22
1809 /**
1810  * proc_get_long - reads an ASCII formatted integer from a user buffer
1811  *
1812  * @buf: a kernel buffer
1813  * @size: size of the kernel buffer
1814  * @val: this is where the number will be stored
1815  * @neg: set to %TRUE if number is negative
1816  * @perm_tr: a vector which contains the allowed trailers
1817  * @perm_tr_len: size of the perm_tr vector
1818  * @tr: pointer to store the trailer character
1819  *
1820  * In case of success %0 is returned and @buf and @size are updated with
1821  * the amount of bytes read. If @tr is non-NULL and a trailing
1822  * character exists (size is non-zero after returning from this
1823  * function), @tr is updated with the trailing character.
1824  */
1825 static int proc_get_long(char **buf, size_t *size,
1826                           unsigned long *val, bool *neg,
1827                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1828 {
1829         int len;
1830         char *p, tmp[TMPBUFLEN];
1831
1832         if (!*size)
1833                 return -EINVAL;
1834
1835         len = *size;
1836         if (len > TMPBUFLEN - 1)
1837                 len = TMPBUFLEN - 1;
1838
1839         memcpy(tmp, *buf, len);
1840
1841         tmp[len] = 0;
1842         p = tmp;
1843         if (*p == '-' && *size > 1) {
1844                 *neg = true;
1845                 p++;
1846         } else
1847                 *neg = false;
1848         if (!isdigit(*p))
1849                 return -EINVAL;
1850
1851         *val = simple_strtoul(p, &p, 0);
1852
1853         len = p - tmp;
1854
1855         /* We don't know if the next char is whitespace thus we may accept
1856          * invalid integers (e.g. 1234...a) or two integers instead of one
1857          * (e.g. 123...1). So lets not allow such large numbers. */
1858         if (len == TMPBUFLEN - 1)
1859                 return -EINVAL;
1860
1861         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1862                 return -EINVAL;
1863
1864         if (tr && (len < *size))
1865                 *tr = *p;
1866
1867         *buf += len;
1868         *size -= len;
1869
1870         return 0;
1871 }
1872
1873 /**
1874  * proc_put_long - converts an integer to a decimal ASCII formatted string
1875  *
1876  * @buf: the user buffer
1877  * @size: the size of the user buffer
1878  * @val: the integer to be converted
1879  * @neg: sign of the number, %TRUE for negative
1880  *
1881  * In case of success %0 is returned and @buf and @size are updated with
1882  * the amount of bytes written.
1883  */
1884 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1885                           bool neg)
1886 {
1887         int len;
1888         char tmp[TMPBUFLEN], *p = tmp;
1889
1890         sprintf(p, "%s%lu", neg ? "-" : "", val);
1891         len = strlen(tmp);
1892         if (len > *size)
1893                 len = *size;
1894         if (copy_to_user(*buf, tmp, len))
1895                 return -EFAULT;
1896         *size -= len;
1897         *buf += len;
1898         return 0;
1899 }
1900 #undef TMPBUFLEN
1901
1902 static int proc_put_char(void __user **buf, size_t *size, char c)
1903 {
1904         if (*size) {
1905                 char __user **buffer = (char __user **)buf;
1906                 if (put_user(c, *buffer))
1907                         return -EFAULT;
1908                 (*size)--, (*buffer)++;
1909                 *buf = *buffer;
1910         }
1911         return 0;
1912 }
1913
1914 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1915                                  int *valp,
1916                                  int write, void *data)
1917 {
1918         if (write) {
1919                 *valp = *negp ? -*lvalp : *lvalp;
1920         } else {
1921                 int val = *valp;
1922                 if (val < 0) {
1923                         *negp = true;
1924                         *lvalp = (unsigned long)-val;
1925                 } else {
1926                         *negp = false;
1927                         *lvalp = (unsigned long)val;
1928                 }
1929         }
1930         return 0;
1931 }
1932
1933 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1934
1935 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1936                   int write, void __user *buffer,
1937                   size_t *lenp, loff_t *ppos,
1938                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1939                               int write, void *data),
1940                   void *data)
1941 {
1942         int *i, vleft, first = 1, err = 0;
1943         unsigned long page = 0;
1944         size_t left;
1945         char *kbuf;
1946         
1947         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1948                 *lenp = 0;
1949                 return 0;
1950         }
1951         
1952         i = (int *) tbl_data;
1953         vleft = table->maxlen / sizeof(*i);
1954         left = *lenp;
1955
1956         if (!conv)
1957                 conv = do_proc_dointvec_conv;
1958
1959         if (write) {
1960                 if (left > PAGE_SIZE - 1)
1961                         left = PAGE_SIZE - 1;
1962                 page = __get_free_page(GFP_TEMPORARY);
1963                 kbuf = (char *) page;
1964                 if (!kbuf)
1965                         return -ENOMEM;
1966                 if (copy_from_user(kbuf, buffer, left)) {
1967                         err = -EFAULT;
1968                         goto free;
1969                 }
1970                 kbuf[left] = 0;
1971         }
1972
1973         for (; left && vleft--; i++, first=0) {
1974                 unsigned long lval;
1975                 bool neg;
1976
1977                 if (write) {
1978                         left -= proc_skip_spaces(&kbuf);
1979
1980                         if (!left)
1981                                 break;
1982                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1983                                              proc_wspace_sep,
1984                                              sizeof(proc_wspace_sep), NULL);
1985                         if (err)
1986                                 break;
1987                         if (conv(&neg, &lval, i, 1, data)) {
1988                                 err = -EINVAL;
1989                                 break;
1990                         }
1991                 } else {
1992                         if (conv(&neg, &lval, i, 0, data)) {
1993                                 err = -EINVAL;
1994                                 break;
1995                         }
1996                         if (!first)
1997                                 err = proc_put_char(&buffer, &left, '\t');
1998                         if (err)
1999                                 break;
2000                         err = proc_put_long(&buffer, &left, lval, neg);
2001                         if (err)
2002                                 break;
2003                 }
2004         }
2005
2006         if (!write && !first && left && !err)
2007                 err = proc_put_char(&buffer, &left, '\n');
2008         if (write && !err && left)
2009                 left -= proc_skip_spaces(&kbuf);
2010 free:
2011         if (write) {
2012                 free_page(page);
2013                 if (first)
2014                         return err ? : -EINVAL;
2015         }
2016         *lenp -= left;
2017         *ppos += *lenp;
2018         return err;
2019 }
2020
2021 static int do_proc_dointvec(struct ctl_table *table, int write,
2022                   void __user *buffer, size_t *lenp, loff_t *ppos,
2023                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2024                               int write, void *data),
2025                   void *data)
2026 {
2027         return __do_proc_dointvec(table->data, table, write,
2028                         buffer, lenp, ppos, conv, data);
2029 }
2030
2031 /**
2032  * proc_dointvec - read a vector of integers
2033  * @table: the sysctl table
2034  * @write: %TRUE if this is a write to the sysctl file
2035  * @buffer: the user buffer
2036  * @lenp: the size of the user buffer
2037  * @ppos: file position
2038  *
2039  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2040  * values from/to the user buffer, treated as an ASCII string. 
2041  *
2042  * Returns 0 on success.
2043  */
2044 int proc_dointvec(struct ctl_table *table, int write,
2045                      void __user *buffer, size_t *lenp, loff_t *ppos)
2046 {
2047     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2048                             NULL,NULL);
2049 }
2050
2051 /*
2052  * Taint values can only be increased
2053  * This means we can safely use a temporary.
2054  */
2055 static int proc_taint(struct ctl_table *table, int write,
2056                                void __user *buffer, size_t *lenp, loff_t *ppos)
2057 {
2058         struct ctl_table t;
2059         unsigned long tmptaint = get_taint();
2060         int err;
2061
2062         if (write && !capable(CAP_SYS_ADMIN))
2063                 return -EPERM;
2064
2065         t = *table;
2066         t.data = &tmptaint;
2067         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2068         if (err < 0)
2069                 return err;
2070
2071         if (write) {
2072                 /*
2073                  * Poor man's atomic or. Not worth adding a primitive
2074                  * to everyone's atomic.h for this
2075                  */
2076                 int i;
2077                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2078                         if ((tmptaint >> i) & 1)
2079                                 add_taint(i, LOCKDEP_STILL_OK);
2080                 }
2081         }
2082
2083         return err;
2084 }
2085
2086 #ifdef CONFIG_PRINTK
2087 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2088                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2089 {
2090         if (write && !capable(CAP_SYS_ADMIN))
2091                 return -EPERM;
2092
2093         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2094 }
2095 #endif
2096
2097 struct do_proc_dointvec_minmax_conv_param {
2098         int *min;
2099         int *max;
2100 };
2101
2102 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2103                                         int *valp,
2104                                         int write, void *data)
2105 {
2106         struct do_proc_dointvec_minmax_conv_param *param = data;
2107         if (write) {
2108                 int val = *negp ? -*lvalp : *lvalp;
2109                 if ((param->min && *param->min > val) ||
2110                     (param->max && *param->max < val))
2111                         return -EINVAL;
2112                 *valp = val;
2113         } else {
2114                 int val = *valp;
2115                 if (val < 0) {
2116                         *negp = true;
2117                         *lvalp = (unsigned long)-val;
2118                 } else {
2119                         *negp = false;
2120                         *lvalp = (unsigned long)val;
2121                 }
2122         }
2123         return 0;
2124 }
2125
2126 /**
2127  * proc_dointvec_minmax - read a vector of integers with min/max values
2128  * @table: the sysctl table
2129  * @write: %TRUE if this is a write to the sysctl file
2130  * @buffer: the user buffer
2131  * @lenp: the size of the user buffer
2132  * @ppos: file position
2133  *
2134  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2135  * values from/to the user buffer, treated as an ASCII string.
2136  *
2137  * This routine will ensure the values are within the range specified by
2138  * table->extra1 (min) and table->extra2 (max).
2139  *
2140  * Returns 0 on success.
2141  */
2142 int proc_dointvec_minmax(struct ctl_table *table, int write,
2143                   void __user *buffer, size_t *lenp, loff_t *ppos)
2144 {
2145         struct do_proc_dointvec_minmax_conv_param param = {
2146                 .min = (int *) table->extra1,
2147                 .max = (int *) table->extra2,
2148         };
2149         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2150                                 do_proc_dointvec_minmax_conv, &param);
2151 }
2152
2153 static void validate_coredump_safety(void)
2154 {
2155 #ifdef CONFIG_COREDUMP
2156         if (suid_dumpable == SUID_DUMP_ROOT &&
2157             core_pattern[0] != '/' && core_pattern[0] != '|') {
2158                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2159                         "suid_dumpable=2. Pipe handler or fully qualified "\
2160                         "core dump path required.\n");
2161         }
2162 #endif
2163 }
2164
2165 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2166                 void __user *buffer, size_t *lenp, loff_t *ppos)
2167 {
2168         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2169         if (!error)
2170                 validate_coredump_safety();
2171         return error;
2172 }
2173
2174 #ifdef CONFIG_COREDUMP
2175 static int proc_dostring_coredump(struct ctl_table *table, int write,
2176                   void __user *buffer, size_t *lenp, loff_t *ppos)
2177 {
2178         int error = proc_dostring(table, write, buffer, lenp, ppos);
2179         if (!error)
2180                 validate_coredump_safety();
2181         return error;
2182 }
2183 #endif
2184
2185 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2186                                      void __user *buffer,
2187                                      size_t *lenp, loff_t *ppos,
2188                                      unsigned long convmul,
2189                                      unsigned long convdiv)
2190 {
2191         unsigned long *i, *min, *max;
2192         int vleft, first = 1, err = 0;
2193         unsigned long page = 0;
2194         size_t left;
2195         char *kbuf;
2196
2197         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2198                 *lenp = 0;
2199                 return 0;
2200         }
2201
2202         i = (unsigned long *) data;
2203         min = (unsigned long *) table->extra1;
2204         max = (unsigned long *) table->extra2;
2205         vleft = table->maxlen / sizeof(unsigned long);
2206         left = *lenp;
2207
2208         if (write) {
2209                 if (left > PAGE_SIZE - 1)
2210                         left = PAGE_SIZE - 1;
2211                 page = __get_free_page(GFP_TEMPORARY);
2212                 kbuf = (char *) page;
2213                 if (!kbuf)
2214                         return -ENOMEM;
2215                 if (copy_from_user(kbuf, buffer, left)) {
2216                         err = -EFAULT;
2217                         goto free;
2218                 }
2219                 kbuf[left] = 0;
2220         }
2221
2222         for (; left && vleft--; i++, first = 0) {
2223                 unsigned long val;
2224
2225                 if (write) {
2226                         bool neg;
2227
2228                         left -= proc_skip_spaces(&kbuf);
2229
2230                         err = proc_get_long(&kbuf, &left, &val, &neg,
2231                                              proc_wspace_sep,
2232                                              sizeof(proc_wspace_sep), NULL);
2233                         if (err)
2234                                 break;
2235                         if (neg)
2236                                 continue;
2237                         if ((min && val < *min) || (max && val > *max))
2238                                 continue;
2239                         *i = val;
2240                 } else {
2241                         val = convdiv * (*i) / convmul;
2242                         if (!first) {
2243                                 err = proc_put_char(&buffer, &left, '\t');
2244                                 if (err)
2245                                         break;
2246                         }
2247                         err = proc_put_long(&buffer, &left, val, false);
2248                         if (err)
2249                                 break;
2250                 }
2251         }
2252
2253         if (!write && !first && left && !err)
2254                 err = proc_put_char(&buffer, &left, '\n');
2255         if (write && !err)
2256                 left -= proc_skip_spaces(&kbuf);
2257 free:
2258         if (write) {
2259                 free_page(page);
2260                 if (first)
2261                         return err ? : -EINVAL;
2262         }
2263         *lenp -= left;
2264         *ppos += *lenp;
2265         return err;
2266 }
2267
2268 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2269                                      void __user *buffer,
2270                                      size_t *lenp, loff_t *ppos,
2271                                      unsigned long convmul,
2272                                      unsigned long convdiv)
2273 {
2274         return __do_proc_doulongvec_minmax(table->data, table, write,
2275                         buffer, lenp, ppos, convmul, convdiv);
2276 }
2277
2278 /**
2279  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2280  * @table: the sysctl table
2281  * @write: %TRUE if this is a write to the sysctl file
2282  * @buffer: the user buffer
2283  * @lenp: the size of the user buffer
2284  * @ppos: file position
2285  *
2286  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2287  * values from/to the user buffer, treated as an ASCII string.
2288  *
2289  * This routine will ensure the values are within the range specified by
2290  * table->extra1 (min) and table->extra2 (max).
2291  *
2292  * Returns 0 on success.
2293  */
2294 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2295                            void __user *buffer, size_t *lenp, loff_t *ppos)
2296 {
2297     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2298 }
2299
2300 /**
2301  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2302  * @table: the sysctl table
2303  * @write: %TRUE if this is a write to the sysctl file
2304  * @buffer: the user buffer
2305  * @lenp: the size of the user buffer
2306  * @ppos: file position
2307  *
2308  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2309  * values from/to the user buffer, treated as an ASCII string. The values
2310  * are treated as milliseconds, and converted to jiffies when they are stored.
2311  *
2312  * This routine will ensure the values are within the range specified by
2313  * table->extra1 (min) and table->extra2 (max).
2314  *
2315  * Returns 0 on success.
2316  */
2317 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2318                                       void __user *buffer,
2319                                       size_t *lenp, loff_t *ppos)
2320 {
2321     return do_proc_doulongvec_minmax(table, write, buffer,
2322                                      lenp, ppos, HZ, 1000l);
2323 }
2324
2325
2326 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2327                                          int *valp,
2328                                          int write, void *data)
2329 {
2330         if (write) {
2331                 if (*lvalp > LONG_MAX / HZ)
2332                         return 1;
2333                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2334         } else {
2335                 int val = *valp;
2336                 unsigned long lval;
2337                 if (val < 0) {
2338                         *negp = true;
2339                         lval = (unsigned long)-val;
2340                 } else {
2341                         *negp = false;
2342                         lval = (unsigned long)val;
2343                 }
2344                 *lvalp = lval / HZ;
2345         }
2346         return 0;
2347 }
2348
2349 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2350                                                 int *valp,
2351                                                 int write, void *data)
2352 {
2353         if (write) {
2354                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2355                         return 1;
2356                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2357         } else {
2358                 int val = *valp;
2359                 unsigned long lval;
2360                 if (val < 0) {
2361                         *negp = true;
2362                         lval = (unsigned long)-val;
2363                 } else {
2364                         *negp = false;
2365                         lval = (unsigned long)val;
2366                 }
2367                 *lvalp = jiffies_to_clock_t(lval);
2368         }
2369         return 0;
2370 }
2371
2372 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2373                                             int *valp,
2374                                             int write, void *data)
2375 {
2376         if (write) {
2377                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2378
2379                 if (jif > INT_MAX)
2380                         return 1;
2381                 *valp = (int)jif;
2382         } else {
2383                 int val = *valp;
2384                 unsigned long lval;
2385                 if (val < 0) {
2386                         *negp = true;
2387                         lval = (unsigned long)-val;
2388                 } else {
2389                         *negp = false;
2390                         lval = (unsigned long)val;
2391                 }
2392                 *lvalp = jiffies_to_msecs(lval);
2393         }
2394         return 0;
2395 }
2396
2397 /**
2398  * proc_dointvec_jiffies - read a vector of integers as seconds
2399  * @table: the sysctl table
2400  * @write: %TRUE if this is a write to the sysctl file
2401  * @buffer: the user buffer
2402  * @lenp: the size of the user buffer
2403  * @ppos: file position
2404  *
2405  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2406  * values from/to the user buffer, treated as an ASCII string. 
2407  * The values read are assumed to be in seconds, and are converted into
2408  * jiffies.
2409  *
2410  * Returns 0 on success.
2411  */
2412 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2413                           void __user *buffer, size_t *lenp, loff_t *ppos)
2414 {
2415     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2416                             do_proc_dointvec_jiffies_conv,NULL);
2417 }
2418
2419 /**
2420  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2421  * @table: the sysctl table
2422  * @write: %TRUE if this is a write to the sysctl file
2423  * @buffer: the user buffer
2424  * @lenp: the size of the user buffer
2425  * @ppos: pointer to the file position
2426  *
2427  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2428  * values from/to the user buffer, treated as an ASCII string. 
2429  * The values read are assumed to be in 1/USER_HZ seconds, and 
2430  * are converted into jiffies.
2431  *
2432  * Returns 0 on success.
2433  */
2434 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2435                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2436 {
2437     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2438                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2439 }
2440
2441 /**
2442  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2443  * @table: the sysctl table
2444  * @write: %TRUE if this is a write to the sysctl file
2445  * @buffer: the user buffer
2446  * @lenp: the size of the user buffer
2447  * @ppos: file position
2448  * @ppos: the current position in the file
2449  *
2450  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2451  * values from/to the user buffer, treated as an ASCII string. 
2452  * The values read are assumed to be in 1/1000 seconds, and 
2453  * are converted into jiffies.
2454  *
2455  * Returns 0 on success.
2456  */
2457 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2458                              void __user *buffer, size_t *lenp, loff_t *ppos)
2459 {
2460         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2461                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2462 }
2463
2464 static int proc_do_cad_pid(struct ctl_table *table, int write,
2465                            void __user *buffer, size_t *lenp, loff_t *ppos)
2466 {
2467         struct pid *new_pid;
2468         pid_t tmp;
2469         int r;
2470
2471         tmp = pid_vnr(cad_pid);
2472
2473         r = __do_proc_dointvec(&tmp, table, write, buffer,
2474                                lenp, ppos, NULL, NULL);
2475         if (r || !write)
2476                 return r;
2477
2478         new_pid = find_get_pid(tmp);
2479         if (!new_pid)
2480                 return -ESRCH;
2481
2482         put_pid(xchg(&cad_pid, new_pid));
2483         return 0;
2484 }
2485
2486 /**
2487  * proc_do_large_bitmap - read/write from/to a large bitmap
2488  * @table: the sysctl table
2489  * @write: %TRUE if this is a write to the sysctl file
2490  * @buffer: the user buffer
2491  * @lenp: the size of the user buffer
2492  * @ppos: file position
2493  *
2494  * The bitmap is stored at table->data and the bitmap length (in bits)
2495  * in table->maxlen.
2496  *
2497  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2498  * large bitmaps may be represented in a compact manner. Writing into
2499  * the file will clear the bitmap then update it with the given input.
2500  *
2501  * Returns 0 on success.
2502  */
2503 int proc_do_large_bitmap(struct ctl_table *table, int write,
2504                          void __user *buffer, size_t *lenp, loff_t *ppos)
2505 {
2506         int err = 0;
2507         bool first = 1;
2508         size_t left = *lenp;
2509         unsigned long bitmap_len = table->maxlen;
2510         unsigned long *bitmap = (unsigned long *) table->data;
2511         unsigned long *tmp_bitmap = NULL;
2512         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2513
2514         if (!bitmap_len || !left || (*ppos && !write)) {
2515                 *lenp = 0;
2516                 return 0;
2517         }
2518
2519         if (write) {
2520                 unsigned long page = 0;
2521                 char *kbuf;
2522
2523                 if (left > PAGE_SIZE - 1)
2524                         left = PAGE_SIZE - 1;
2525
2526                 page = __get_free_page(GFP_TEMPORARY);
2527                 kbuf = (char *) page;
2528                 if (!kbuf)
2529                         return -ENOMEM;
2530                 if (copy_from_user(kbuf, buffer, left)) {
2531                         free_page(page);
2532                         return -EFAULT;
2533                 }
2534                 kbuf[left] = 0;
2535
2536                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2537                                      GFP_KERNEL);
2538                 if (!tmp_bitmap) {
2539                         free_page(page);
2540                         return -ENOMEM;
2541                 }
2542                 proc_skip_char(&kbuf, &left, '\n');
2543                 while (!err && left) {
2544                         unsigned long val_a, val_b;
2545                         bool neg;
2546
2547                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2548                                              sizeof(tr_a), &c);
2549                         if (err)
2550                                 break;
2551                         if (val_a >= bitmap_len || neg) {
2552                                 err = -EINVAL;
2553                                 break;
2554                         }
2555
2556                         val_b = val_a;
2557                         if (left) {
2558                                 kbuf++;
2559                                 left--;
2560                         }
2561
2562                         if (c == '-') {
2563                                 err = proc_get_long(&kbuf, &left, &val_b,
2564                                                      &neg, tr_b, sizeof(tr_b),
2565                                                      &c);
2566                                 if (err)
2567                                         break;
2568                                 if (val_b >= bitmap_len || neg ||
2569                                     val_a > val_b) {
2570                                         err = -EINVAL;
2571                                         break;
2572                                 }
2573                                 if (left) {
2574                                         kbuf++;
2575                                         left--;
2576                                 }
2577                         }
2578
2579                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2580                         first = 0;
2581                         proc_skip_char(&kbuf, &left, '\n');
2582                 }
2583                 free_page(page);
2584         } else {
2585                 unsigned long bit_a, bit_b = 0;
2586
2587                 while (left) {
2588                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2589                         if (bit_a >= bitmap_len)
2590                                 break;
2591                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2592                                                    bit_a + 1) - 1;
2593
2594                         if (!first) {
2595                                 err = proc_put_char(&buffer, &left, ',');
2596                                 if (err)
2597                                         break;
2598                         }
2599                         err = proc_put_long(&buffer, &left, bit_a, false);
2600                         if (err)
2601                                 break;
2602                         if (bit_a != bit_b) {
2603                                 err = proc_put_char(&buffer, &left, '-');
2604                                 if (err)
2605                                         break;
2606                                 err = proc_put_long(&buffer, &left, bit_b, false);
2607                                 if (err)
2608                                         break;
2609                         }
2610
2611                         first = 0; bit_b++;
2612                 }
2613                 if (!err)
2614                         err = proc_put_char(&buffer, &left, '\n');
2615         }
2616
2617         if (!err) {
2618                 if (write) {
2619                         if (*ppos)
2620                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2621                         else
2622                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2623                 }
2624                 kfree(tmp_bitmap);
2625                 *lenp -= left;
2626                 *ppos += *lenp;
2627                 return 0;
2628         } else {
2629                 kfree(tmp_bitmap);
2630                 return err;
2631         }
2632 }
2633
2634 #else /* CONFIG_PROC_SYSCTL */
2635
2636 int proc_dostring(struct ctl_table *table, int write,
2637                   void __user *buffer, size_t *lenp, loff_t *ppos)
2638 {
2639         return -ENOSYS;
2640 }
2641
2642 int proc_dointvec(struct ctl_table *table, int write,
2643                   void __user *buffer, size_t *lenp, loff_t *ppos)
2644 {
2645         return -ENOSYS;
2646 }
2647
2648 int proc_dointvec_minmax(struct ctl_table *table, int write,
2649                     void __user *buffer, size_t *lenp, loff_t *ppos)
2650 {
2651         return -ENOSYS;
2652 }
2653
2654 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2655                     void __user *buffer, size_t *lenp, loff_t *ppos)
2656 {
2657         return -ENOSYS;
2658 }
2659
2660 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2661                     void __user *buffer, size_t *lenp, loff_t *ppos)
2662 {
2663         return -ENOSYS;
2664 }
2665
2666 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2667                              void __user *buffer, size_t *lenp, loff_t *ppos)
2668 {
2669         return -ENOSYS;
2670 }
2671
2672 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2673                     void __user *buffer, size_t *lenp, loff_t *ppos)
2674 {
2675         return -ENOSYS;
2676 }
2677
2678 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2679                                       void __user *buffer,
2680                                       size_t *lenp, loff_t *ppos)
2681 {
2682     return -ENOSYS;
2683 }
2684
2685
2686 #endif /* CONFIG_PROC_SYSCTL */
2687
2688 /*
2689  * No sense putting this after each symbol definition, twice,
2690  * exception granted :-)
2691  */
2692 EXPORT_SYMBOL(proc_dointvec);
2693 EXPORT_SYMBOL(proc_dointvec_jiffies);
2694 EXPORT_SYMBOL(proc_dointvec_minmax);
2695 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2696 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2697 EXPORT_SYMBOL(proc_dostring);
2698 EXPORT_SYMBOL(proc_doulongvec_minmax);
2699 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);