ARM: dtsi: rk3228: add psci support
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65
66 #include <asm/uaccess.h>
67 #include <asm/processor.h>
68
69 #ifdef CONFIG_X86
70 #include <asm/nmi.h>
71 #include <asm/stacktrace.h>
72 #include <asm/io.h>
73 #endif
74 #ifdef CONFIG_SPARC
75 #include <asm/setup.h>
76 #endif
77 #ifdef CONFIG_BSD_PROCESS_ACCT
78 #include <linux/acct.h>
79 #endif
80 #ifdef CONFIG_RT_MUTEXES
81 #include <linux/rtmutex.h>
82 #endif
83 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84 #include <linux/lockdep.h>
85 #endif
86 #ifdef CONFIG_CHR_DEV_SG
87 #include <scsi/sg.h>
88 #endif
89
90 #ifdef CONFIG_LOCKUP_DETECTOR
91 #include <linux/nmi.h>
92 #endif
93
94
95 #if defined(CONFIG_SYSCTL)
96
97 /* External variables not in a header file. */
98 extern int sysctl_overcommit_memory;
99 extern int sysctl_overcommit_ratio;
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int extra_free_kbytes;
109 extern int min_free_order_shift;
110 extern int pid_max_min, pid_max_max;
111 extern int percpu_pagelist_fraction;
112 extern int compat_log;
113 extern int latencytop_enabled;
114 extern int sysctl_nr_open_min, sysctl_nr_open_max;
115 #ifndef CONFIG_MMU
116 extern int sysctl_nr_trim_pages;
117 #endif
118 #ifdef CONFIG_BLOCK
119 extern int blk_iopoll_enabled;
120 #endif
121
122 /* Constants used for minimum and  maximum */
123 #ifdef CONFIG_LOCKUP_DETECTOR
124 static int sixty = 60;
125 static int neg_one = -1;
126 #endif
127
128 static int zero;
129 static int __maybe_unused one = 1;
130 static int __maybe_unused two = 2;
131 static int __maybe_unused three = 3;
132 static unsigned long one_ul = 1;
133 static int one_hundred = 100;
134 #ifdef CONFIG_PRINTK
135 static int ten_thousand = 10000;
136 #endif
137
138 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
139 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
140
141 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
142 static int maxolduid = 65535;
143 static int minolduid;
144 static int min_percpu_pagelist_fract = 8;
145
146 static int ngroups_max = NGROUPS_MAX;
147 static const int cap_last_cap = CAP_LAST_CAP;
148
149 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
150 #ifdef CONFIG_DETECT_HUNG_TASK
151 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
152 #endif
153
154 #ifdef CONFIG_INOTIFY_USER
155 #include <linux/inotify.h>
156 #endif
157 #ifdef CONFIG_SPARC
158 #endif
159
160 #ifdef CONFIG_SPARC64
161 extern int sysctl_tsb_ratio;
162 #endif
163
164 #ifdef __hppa__
165 extern int pwrsw_enabled;
166 #endif
167
168 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
169 extern int unaligned_enabled;
170 #endif
171
172 #ifdef CONFIG_IA64
173 extern int unaligned_dump_stack;
174 #endif
175
176 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
177 extern int no_unaligned_warning;
178 #endif
179
180 #ifdef CONFIG_PROC_SYSCTL
181 static int proc_do_cad_pid(struct ctl_table *table, int write,
182                   void __user *buffer, size_t *lenp, loff_t *ppos);
183 static int proc_taint(struct ctl_table *table, int write,
184                                void __user *buffer, size_t *lenp, loff_t *ppos);
185 #endif
186
187 #ifdef CONFIG_PRINTK
188 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
189                                 void __user *buffer, size_t *lenp, loff_t *ppos);
190 #endif
191
192 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
193                 void __user *buffer, size_t *lenp, loff_t *ppos);
194 #ifdef CONFIG_COREDUMP
195 static int proc_dostring_coredump(struct ctl_table *table, int write,
196                 void __user *buffer, size_t *lenp, loff_t *ppos);
197 #endif
198
199 #ifdef CONFIG_MAGIC_SYSRQ
200 /* Note: sysrq code uses it's own private copy */
201 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
202
203 static int sysrq_sysctl_handler(ctl_table *table, int write,
204                                 void __user *buffer, size_t *lenp,
205                                 loff_t *ppos)
206 {
207         int error;
208
209         error = proc_dointvec(table, write, buffer, lenp, ppos);
210         if (error)
211                 return error;
212
213         if (write)
214                 sysrq_toggle_support(__sysrq_enabled);
215
216         return 0;
217 }
218
219 #endif
220
221 static struct ctl_table kern_table[];
222 static struct ctl_table vm_table[];
223 static struct ctl_table fs_table[];
224 static struct ctl_table debug_table[];
225 static struct ctl_table dev_table[];
226 extern struct ctl_table random_table[];
227 #ifdef CONFIG_EPOLL
228 extern struct ctl_table epoll_table[];
229 #endif
230
231 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
232 int sysctl_legacy_va_layout;
233 #endif
234
235 /* The default sysctl tables: */
236
237 static struct ctl_table sysctl_base_table[] = {
238         {
239                 .procname       = "kernel",
240                 .mode           = 0555,
241                 .child          = kern_table,
242         },
243         {
244                 .procname       = "vm",
245                 .mode           = 0555,
246                 .child          = vm_table,
247         },
248         {
249                 .procname       = "fs",
250                 .mode           = 0555,
251                 .child          = fs_table,
252         },
253         {
254                 .procname       = "debug",
255                 .mode           = 0555,
256                 .child          = debug_table,
257         },
258         {
259                 .procname       = "dev",
260                 .mode           = 0555,
261                 .child          = dev_table,
262         },
263         { }
264 };
265
266 #ifdef CONFIG_SCHED_DEBUG
267 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
268 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
269 static int min_wakeup_granularity_ns;                   /* 0 usecs */
270 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
271 #ifdef CONFIG_SMP
272 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
273 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
274 #endif /* CONFIG_SMP */
275 #endif /* CONFIG_SCHED_DEBUG */
276
277 #ifdef CONFIG_COMPACTION
278 static int min_extfrag_threshold;
279 static int max_extfrag_threshold = 1000;
280 #endif
281
282 static struct ctl_table kern_table[] = {
283         {
284                 .procname       = "sched_child_runs_first",
285                 .data           = &sysctl_sched_child_runs_first,
286                 .maxlen         = sizeof(unsigned int),
287                 .mode           = 0644,
288                 .proc_handler   = proc_dointvec,
289         },
290 #ifdef CONFIG_SCHED_DEBUG
291         {
292                 .procname       = "sched_min_granularity_ns",
293                 .data           = &sysctl_sched_min_granularity,
294                 .maxlen         = sizeof(unsigned int),
295                 .mode           = 0644,
296                 .proc_handler   = sched_proc_update_handler,
297                 .extra1         = &min_sched_granularity_ns,
298                 .extra2         = &max_sched_granularity_ns,
299         },
300         {
301                 .procname       = "sched_latency_ns",
302                 .data           = &sysctl_sched_latency,
303                 .maxlen         = sizeof(unsigned int),
304                 .mode           = 0644,
305                 .proc_handler   = sched_proc_update_handler,
306                 .extra1         = &min_sched_granularity_ns,
307                 .extra2         = &max_sched_granularity_ns,
308         },
309         {
310                 .procname       = "sched_wakeup_granularity_ns",
311                 .data           = &sysctl_sched_wakeup_granularity,
312                 .maxlen         = sizeof(unsigned int),
313                 .mode           = 0644,
314                 .proc_handler   = sched_proc_update_handler,
315                 .extra1         = &min_wakeup_granularity_ns,
316                 .extra2         = &max_wakeup_granularity_ns,
317         },
318 #ifdef CONFIG_SMP
319         {
320                 .procname       = "sched_tunable_scaling",
321                 .data           = &sysctl_sched_tunable_scaling,
322                 .maxlen         = sizeof(enum sched_tunable_scaling),
323                 .mode           = 0644,
324                 .proc_handler   = sched_proc_update_handler,
325                 .extra1         = &min_sched_tunable_scaling,
326                 .extra2         = &max_sched_tunable_scaling,
327         },
328         {
329                 .procname       = "sched_migration_cost_ns",
330                 .data           = &sysctl_sched_migration_cost,
331                 .maxlen         = sizeof(unsigned int),
332                 .mode           = 0644,
333                 .proc_handler   = proc_dointvec,
334         },
335         {
336                 .procname       = "sched_nr_migrate",
337                 .data           = &sysctl_sched_nr_migrate,
338                 .maxlen         = sizeof(unsigned int),
339                 .mode           = 0644,
340                 .proc_handler   = proc_dointvec,
341         },
342         {
343                 .procname       = "sched_time_avg_ms",
344                 .data           = &sysctl_sched_time_avg,
345                 .maxlen         = sizeof(unsigned int),
346                 .mode           = 0644,
347                 .proc_handler   = proc_dointvec,
348         },
349         {
350                 .procname       = "sched_shares_window_ns",
351                 .data           = &sysctl_sched_shares_window,
352                 .maxlen         = sizeof(unsigned int),
353                 .mode           = 0644,
354                 .proc_handler   = proc_dointvec,
355         },
356         {
357                 .procname       = "timer_migration",
358                 .data           = &sysctl_timer_migration,
359                 .maxlen         = sizeof(unsigned int),
360                 .mode           = 0644,
361                 .proc_handler   = proc_dointvec_minmax,
362                 .extra1         = &zero,
363                 .extra2         = &one,
364         },
365 #endif /* CONFIG_SMP */
366 #ifdef CONFIG_NUMA_BALANCING
367         {
368                 .procname       = "numa_balancing_scan_delay_ms",
369                 .data           = &sysctl_numa_balancing_scan_delay,
370                 .maxlen         = sizeof(unsigned int),
371                 .mode           = 0644,
372                 .proc_handler   = proc_dointvec,
373         },
374         {
375                 .procname       = "numa_balancing_scan_period_min_ms",
376                 .data           = &sysctl_numa_balancing_scan_period_min,
377                 .maxlen         = sizeof(unsigned int),
378                 .mode           = 0644,
379                 .proc_handler   = proc_dointvec,
380         },
381         {
382                 .procname       = "numa_balancing_scan_period_reset",
383                 .data           = &sysctl_numa_balancing_scan_period_reset,
384                 .maxlen         = sizeof(unsigned int),
385                 .mode           = 0644,
386                 .proc_handler   = proc_dointvec,
387         },
388         {
389                 .procname       = "numa_balancing_scan_period_max_ms",
390                 .data           = &sysctl_numa_balancing_scan_period_max,
391                 .maxlen         = sizeof(unsigned int),
392                 .mode           = 0644,
393                 .proc_handler   = proc_dointvec,
394         },
395         {
396                 .procname       = "numa_balancing_scan_size_mb",
397                 .data           = &sysctl_numa_balancing_scan_size,
398                 .maxlen         = sizeof(unsigned int),
399                 .mode           = 0644,
400                 .proc_handler   = proc_dointvec,
401         },
402 #endif /* CONFIG_NUMA_BALANCING */
403 #endif /* CONFIG_SCHED_DEBUG */
404         {
405                 .procname       = "sched_rt_period_us",
406                 .data           = &sysctl_sched_rt_period,
407                 .maxlen         = sizeof(unsigned int),
408                 .mode           = 0644,
409                 .proc_handler   = sched_rt_handler,
410         },
411         {
412                 .procname       = "sched_rt_runtime_us",
413                 .data           = &sysctl_sched_rt_runtime,
414                 .maxlen         = sizeof(int),
415                 .mode           = 0644,
416                 .proc_handler   = sched_rt_handler,
417         },
418         {
419                 .procname       = "sched_rr_timeslice_ms",
420                 .data           = &sched_rr_timeslice,
421                 .maxlen         = sizeof(int),
422                 .mode           = 0644,
423                 .proc_handler   = sched_rr_handler,
424         },
425 #ifdef CONFIG_SCHED_AUTOGROUP
426         {
427                 .procname       = "sched_autogroup_enabled",
428                 .data           = &sysctl_sched_autogroup_enabled,
429                 .maxlen         = sizeof(unsigned int),
430                 .mode           = 0644,
431                 .proc_handler   = proc_dointvec_minmax,
432                 .extra1         = &zero,
433                 .extra2         = &one,
434         },
435 #endif
436 #ifdef CONFIG_CFS_BANDWIDTH
437         {
438                 .procname       = "sched_cfs_bandwidth_slice_us",
439                 .data           = &sysctl_sched_cfs_bandwidth_slice,
440                 .maxlen         = sizeof(unsigned int),
441                 .mode           = 0644,
442                 .proc_handler   = proc_dointvec_minmax,
443                 .extra1         = &one,
444         },
445 #endif
446 #ifdef CONFIG_PROVE_LOCKING
447         {
448                 .procname       = "prove_locking",
449                 .data           = &prove_locking,
450                 .maxlen         = sizeof(int),
451                 .mode           = 0644,
452                 .proc_handler   = proc_dointvec,
453         },
454 #endif
455 #ifdef CONFIG_LOCK_STAT
456         {
457                 .procname       = "lock_stat",
458                 .data           = &lock_stat,
459                 .maxlen         = sizeof(int),
460                 .mode           = 0644,
461                 .proc_handler   = proc_dointvec,
462         },
463 #endif
464         {
465                 .procname       = "panic",
466                 .data           = &panic_timeout,
467                 .maxlen         = sizeof(int),
468                 .mode           = 0644,
469                 .proc_handler   = proc_dointvec,
470         },
471 #ifdef CONFIG_COREDUMP
472         {
473                 .procname       = "core_uses_pid",
474                 .data           = &core_uses_pid,
475                 .maxlen         = sizeof(int),
476                 .mode           = 0644,
477                 .proc_handler   = proc_dointvec,
478         },
479         {
480                 .procname       = "core_pattern",
481                 .data           = core_pattern,
482                 .maxlen         = CORENAME_MAX_SIZE,
483                 .mode           = 0644,
484                 .proc_handler   = proc_dostring_coredump,
485         },
486         {
487                 .procname       = "core_pipe_limit",
488                 .data           = &core_pipe_limit,
489                 .maxlen         = sizeof(unsigned int),
490                 .mode           = 0644,
491                 .proc_handler   = proc_dointvec,
492         },
493 #endif
494 #ifdef CONFIG_PROC_SYSCTL
495         {
496                 .procname       = "tainted",
497                 .maxlen         = sizeof(long),
498                 .mode           = 0644,
499                 .proc_handler   = proc_taint,
500         },
501 #endif
502 #ifdef CONFIG_LATENCYTOP
503         {
504                 .procname       = "latencytop",
505                 .data           = &latencytop_enabled,
506                 .maxlen         = sizeof(int),
507                 .mode           = 0644,
508                 .proc_handler   = proc_dointvec,
509         },
510 #endif
511 #ifdef CONFIG_BLK_DEV_INITRD
512         {
513                 .procname       = "real-root-dev",
514                 .data           = &real_root_dev,
515                 .maxlen         = sizeof(int),
516                 .mode           = 0644,
517                 .proc_handler   = proc_dointvec,
518         },
519 #endif
520         {
521                 .procname       = "print-fatal-signals",
522                 .data           = &print_fatal_signals,
523                 .maxlen         = sizeof(int),
524                 .mode           = 0644,
525                 .proc_handler   = proc_dointvec,
526         },
527 #ifdef CONFIG_SPARC
528         {
529                 .procname       = "reboot-cmd",
530                 .data           = reboot_command,
531                 .maxlen         = 256,
532                 .mode           = 0644,
533                 .proc_handler   = proc_dostring,
534         },
535         {
536                 .procname       = "stop-a",
537                 .data           = &stop_a_enabled,
538                 .maxlen         = sizeof (int),
539                 .mode           = 0644,
540                 .proc_handler   = proc_dointvec,
541         },
542         {
543                 .procname       = "scons-poweroff",
544                 .data           = &scons_pwroff,
545                 .maxlen         = sizeof (int),
546                 .mode           = 0644,
547                 .proc_handler   = proc_dointvec,
548         },
549 #endif
550 #ifdef CONFIG_SPARC64
551         {
552                 .procname       = "tsb-ratio",
553                 .data           = &sysctl_tsb_ratio,
554                 .maxlen         = sizeof (int),
555                 .mode           = 0644,
556                 .proc_handler   = proc_dointvec,
557         },
558 #endif
559 #ifdef __hppa__
560         {
561                 .procname       = "soft-power",
562                 .data           = &pwrsw_enabled,
563                 .maxlen         = sizeof (int),
564                 .mode           = 0644,
565                 .proc_handler   = proc_dointvec,
566         },
567 #endif
568 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
569         {
570                 .procname       = "unaligned-trap",
571                 .data           = &unaligned_enabled,
572                 .maxlen         = sizeof (int),
573                 .mode           = 0644,
574                 .proc_handler   = proc_dointvec,
575         },
576 #endif
577         {
578                 .procname       = "ctrl-alt-del",
579                 .data           = &C_A_D,
580                 .maxlen         = sizeof(int),
581                 .mode           = 0644,
582                 .proc_handler   = proc_dointvec,
583         },
584 #ifdef CONFIG_FUNCTION_TRACER
585         {
586                 .procname       = "ftrace_enabled",
587                 .data           = &ftrace_enabled,
588                 .maxlen         = sizeof(int),
589                 .mode           = 0644,
590                 .proc_handler   = ftrace_enable_sysctl,
591         },
592 #endif
593 #ifdef CONFIG_STACK_TRACER
594         {
595                 .procname       = "stack_tracer_enabled",
596                 .data           = &stack_tracer_enabled,
597                 .maxlen         = sizeof(int),
598                 .mode           = 0644,
599                 .proc_handler   = stack_trace_sysctl,
600         },
601 #endif
602 #ifdef CONFIG_TRACING
603         {
604                 .procname       = "ftrace_dump_on_oops",
605                 .data           = &ftrace_dump_on_oops,
606                 .maxlen         = sizeof(int),
607                 .mode           = 0644,
608                 .proc_handler   = proc_dointvec,
609         },
610 #endif
611 #ifdef CONFIG_MODULES
612         {
613                 .procname       = "modprobe",
614                 .data           = &modprobe_path,
615                 .maxlen         = KMOD_PATH_LEN,
616                 .mode           = 0644,
617                 .proc_handler   = proc_dostring,
618         },
619         {
620                 .procname       = "modules_disabled",
621                 .data           = &modules_disabled,
622                 .maxlen         = sizeof(int),
623                 .mode           = 0644,
624                 /* only handle a transition from default "0" to "1" */
625                 .proc_handler   = proc_dointvec_minmax,
626                 .extra1         = &one,
627                 .extra2         = &one,
628         },
629 #endif
630
631         {
632                 .procname       = "hotplug",
633                 .data           = &uevent_helper,
634                 .maxlen         = UEVENT_HELPER_PATH_LEN,
635                 .mode           = 0644,
636                 .proc_handler   = proc_dostring,
637         },
638
639 #ifdef CONFIG_CHR_DEV_SG
640         {
641                 .procname       = "sg-big-buff",
642                 .data           = &sg_big_buff,
643                 .maxlen         = sizeof (int),
644                 .mode           = 0444,
645                 .proc_handler   = proc_dointvec,
646         },
647 #endif
648 #ifdef CONFIG_BSD_PROCESS_ACCT
649         {
650                 .procname       = "acct",
651                 .data           = &acct_parm,
652                 .maxlen         = 3*sizeof(int),
653                 .mode           = 0644,
654                 .proc_handler   = proc_dointvec,
655         },
656 #endif
657 #ifdef CONFIG_MAGIC_SYSRQ
658         {
659                 .procname       = "sysrq",
660                 .data           = &__sysrq_enabled,
661                 .maxlen         = sizeof (int),
662                 .mode           = 0644,
663                 .proc_handler   = sysrq_sysctl_handler,
664         },
665 #endif
666 #ifdef CONFIG_PROC_SYSCTL
667         {
668                 .procname       = "cad_pid",
669                 .data           = NULL,
670                 .maxlen         = sizeof (int),
671                 .mode           = 0600,
672                 .proc_handler   = proc_do_cad_pid,
673         },
674 #endif
675         {
676                 .procname       = "threads-max",
677                 .data           = &max_threads,
678                 .maxlen         = sizeof(int),
679                 .mode           = 0644,
680                 .proc_handler   = proc_dointvec,
681         },
682         {
683                 .procname       = "random",
684                 .mode           = 0555,
685                 .child          = random_table,
686         },
687         {
688                 .procname       = "usermodehelper",
689                 .mode           = 0555,
690                 .child          = usermodehelper_table,
691         },
692         {
693                 .procname       = "overflowuid",
694                 .data           = &overflowuid,
695                 .maxlen         = sizeof(int),
696                 .mode           = 0644,
697                 .proc_handler   = proc_dointvec_minmax,
698                 .extra1         = &minolduid,
699                 .extra2         = &maxolduid,
700         },
701         {
702                 .procname       = "overflowgid",
703                 .data           = &overflowgid,
704                 .maxlen         = sizeof(int),
705                 .mode           = 0644,
706                 .proc_handler   = proc_dointvec_minmax,
707                 .extra1         = &minolduid,
708                 .extra2         = &maxolduid,
709         },
710 #ifdef CONFIG_S390
711 #ifdef CONFIG_MATHEMU
712         {
713                 .procname       = "ieee_emulation_warnings",
714                 .data           = &sysctl_ieee_emulation_warnings,
715                 .maxlen         = sizeof(int),
716                 .mode           = 0644,
717                 .proc_handler   = proc_dointvec,
718         },
719 #endif
720         {
721                 .procname       = "userprocess_debug",
722                 .data           = &show_unhandled_signals,
723                 .maxlen         = sizeof(int),
724                 .mode           = 0644,
725                 .proc_handler   = proc_dointvec,
726         },
727 #endif
728         {
729                 .procname       = "pid_max",
730                 .data           = &pid_max,
731                 .maxlen         = sizeof (int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec_minmax,
734                 .extra1         = &pid_max_min,
735                 .extra2         = &pid_max_max,
736         },
737         {
738                 .procname       = "panic_on_oops",
739                 .data           = &panic_on_oops,
740                 .maxlen         = sizeof(int),
741                 .mode           = 0644,
742                 .proc_handler   = proc_dointvec,
743         },
744 #if defined CONFIG_PRINTK
745         {
746                 .procname       = "printk",
747                 .data           = &console_loglevel,
748                 .maxlen         = 4*sizeof(int),
749                 .mode           = 0644,
750                 .proc_handler   = proc_dointvec,
751         },
752         {
753                 .procname       = "printk_ratelimit",
754                 .data           = &printk_ratelimit_state.interval,
755                 .maxlen         = sizeof(int),
756                 .mode           = 0644,
757                 .proc_handler   = proc_dointvec_jiffies,
758         },
759         {
760                 .procname       = "printk_ratelimit_burst",
761                 .data           = &printk_ratelimit_state.burst,
762                 .maxlen         = sizeof(int),
763                 .mode           = 0644,
764                 .proc_handler   = proc_dointvec,
765         },
766         {
767                 .procname       = "printk_delay",
768                 .data           = &printk_delay_msec,
769                 .maxlen         = sizeof(int),
770                 .mode           = 0644,
771                 .proc_handler   = proc_dointvec_minmax,
772                 .extra1         = &zero,
773                 .extra2         = &ten_thousand,
774         },
775         {
776                 .procname       = "dmesg_restrict",
777                 .data           = &dmesg_restrict,
778                 .maxlen         = sizeof(int),
779                 .mode           = 0644,
780                 .proc_handler   = proc_dointvec_minmax_sysadmin,
781                 .extra1         = &zero,
782                 .extra2         = &one,
783         },
784         {
785                 .procname       = "kptr_restrict",
786                 .data           = &kptr_restrict,
787                 .maxlen         = sizeof(int),
788                 .mode           = 0644,
789                 .proc_handler   = proc_dointvec_minmax_sysadmin,
790                 .extra1         = &zero,
791                 .extra2         = &two,
792         },
793 #endif
794         {
795                 .procname       = "ngroups_max",
796                 .data           = &ngroups_max,
797                 .maxlen         = sizeof (int),
798                 .mode           = 0444,
799                 .proc_handler   = proc_dointvec,
800         },
801         {
802                 .procname       = "cap_last_cap",
803                 .data           = (void *)&cap_last_cap,
804                 .maxlen         = sizeof(int),
805                 .mode           = 0444,
806                 .proc_handler   = proc_dointvec,
807         },
808 #if defined(CONFIG_LOCKUP_DETECTOR)
809         {
810                 .procname       = "watchdog",
811                 .data           = &watchdog_enabled,
812                 .maxlen         = sizeof (int),
813                 .mode           = 0644,
814                 .proc_handler   = proc_dowatchdog,
815                 .extra1         = &zero,
816                 .extra2         = &one,
817         },
818         {
819                 .procname       = "watchdog_thresh",
820                 .data           = &watchdog_thresh,
821                 .maxlen         = sizeof(int),
822                 .mode           = 0644,
823                 .proc_handler   = proc_dowatchdog,
824                 .extra1         = &neg_one,
825                 .extra2         = &sixty,
826         },
827         {
828                 .procname       = "softlockup_panic",
829                 .data           = &softlockup_panic,
830                 .maxlen         = sizeof(int),
831                 .mode           = 0644,
832                 .proc_handler   = proc_dointvec_minmax,
833                 .extra1         = &zero,
834                 .extra2         = &one,
835         },
836         {
837                 .procname       = "nmi_watchdog",
838                 .data           = &watchdog_enabled,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0644,
841                 .proc_handler   = proc_dowatchdog,
842                 .extra1         = &zero,
843                 .extra2         = &one,
844         },
845 #endif
846 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
847         {
848                 .procname       = "unknown_nmi_panic",
849                 .data           = &unknown_nmi_panic,
850                 .maxlen         = sizeof (int),
851                 .mode           = 0644,
852                 .proc_handler   = proc_dointvec,
853         },
854 #endif
855 #if defined(CONFIG_X86)
856         {
857                 .procname       = "panic_on_unrecovered_nmi",
858                 .data           = &panic_on_unrecovered_nmi,
859                 .maxlen         = sizeof(int),
860                 .mode           = 0644,
861                 .proc_handler   = proc_dointvec,
862         },
863         {
864                 .procname       = "panic_on_io_nmi",
865                 .data           = &panic_on_io_nmi,
866                 .maxlen         = sizeof(int),
867                 .mode           = 0644,
868                 .proc_handler   = proc_dointvec,
869         },
870 #ifdef CONFIG_DEBUG_STACKOVERFLOW
871         {
872                 .procname       = "panic_on_stackoverflow",
873                 .data           = &sysctl_panic_on_stackoverflow,
874                 .maxlen         = sizeof(int),
875                 .mode           = 0644,
876                 .proc_handler   = proc_dointvec,
877         },
878 #endif
879         {
880                 .procname       = "bootloader_type",
881                 .data           = &bootloader_type,
882                 .maxlen         = sizeof (int),
883                 .mode           = 0444,
884                 .proc_handler   = proc_dointvec,
885         },
886         {
887                 .procname       = "bootloader_version",
888                 .data           = &bootloader_version,
889                 .maxlen         = sizeof (int),
890                 .mode           = 0444,
891                 .proc_handler   = proc_dointvec,
892         },
893         {
894                 .procname       = "kstack_depth_to_print",
895                 .data           = &kstack_depth_to_print,
896                 .maxlen         = sizeof(int),
897                 .mode           = 0644,
898                 .proc_handler   = proc_dointvec,
899         },
900         {
901                 .procname       = "io_delay_type",
902                 .data           = &io_delay_type,
903                 .maxlen         = sizeof(int),
904                 .mode           = 0644,
905                 .proc_handler   = proc_dointvec,
906         },
907 #endif
908 #if defined(CONFIG_MMU)
909         {
910                 .procname       = "randomize_va_space",
911                 .data           = &randomize_va_space,
912                 .maxlen         = sizeof(int),
913                 .mode           = 0644,
914                 .proc_handler   = proc_dointvec,
915         },
916 #endif
917 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
918         {
919                 .procname       = "spin_retry",
920                 .data           = &spin_retry,
921                 .maxlen         = sizeof (int),
922                 .mode           = 0644,
923                 .proc_handler   = proc_dointvec,
924         },
925 #endif
926 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
927         {
928                 .procname       = "acpi_video_flags",
929                 .data           = &acpi_realmode_flags,
930                 .maxlen         = sizeof (unsigned long),
931                 .mode           = 0644,
932                 .proc_handler   = proc_doulongvec_minmax,
933         },
934 #endif
935 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
936         {
937                 .procname       = "ignore-unaligned-usertrap",
938                 .data           = &no_unaligned_warning,
939                 .maxlen         = sizeof (int),
940                 .mode           = 0644,
941                 .proc_handler   = proc_dointvec,
942         },
943 #endif
944 #ifdef CONFIG_IA64
945         {
946                 .procname       = "unaligned-dump-stack",
947                 .data           = &unaligned_dump_stack,
948                 .maxlen         = sizeof (int),
949                 .mode           = 0644,
950                 .proc_handler   = proc_dointvec,
951         },
952 #endif
953 #ifdef CONFIG_DETECT_HUNG_TASK
954         {
955                 .procname       = "hung_task_panic",
956                 .data           = &sysctl_hung_task_panic,
957                 .maxlen         = sizeof(int),
958                 .mode           = 0644,
959                 .proc_handler   = proc_dointvec_minmax,
960                 .extra1         = &zero,
961                 .extra2         = &one,
962         },
963         {
964                 .procname       = "hung_task_check_count",
965                 .data           = &sysctl_hung_task_check_count,
966                 .maxlen         = sizeof(unsigned long),
967                 .mode           = 0644,
968                 .proc_handler   = proc_doulongvec_minmax,
969         },
970         {
971                 .procname       = "hung_task_timeout_secs",
972                 .data           = &sysctl_hung_task_timeout_secs,
973                 .maxlen         = sizeof(unsigned long),
974                 .mode           = 0644,
975                 .proc_handler   = proc_dohung_task_timeout_secs,
976                 .extra2         = &hung_task_timeout_max,
977         },
978         {
979                 .procname       = "hung_task_warnings",
980                 .data           = &sysctl_hung_task_warnings,
981                 .maxlen         = sizeof(unsigned long),
982                 .mode           = 0644,
983                 .proc_handler   = proc_doulongvec_minmax,
984         },
985 #endif
986 #ifdef CONFIG_COMPAT
987         {
988                 .procname       = "compat-log",
989                 .data           = &compat_log,
990                 .maxlen         = sizeof (int),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dointvec,
993         },
994 #endif
995 #ifdef CONFIG_RT_MUTEXES
996         {
997                 .procname       = "max_lock_depth",
998                 .data           = &max_lock_depth,
999                 .maxlen         = sizeof(int),
1000                 .mode           = 0644,
1001                 .proc_handler   = proc_dointvec,
1002         },
1003 #endif
1004         {
1005                 .procname       = "poweroff_cmd",
1006                 .data           = &poweroff_cmd,
1007                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1008                 .mode           = 0644,
1009                 .proc_handler   = proc_dostring,
1010         },
1011 #ifdef CONFIG_KEYS
1012         {
1013                 .procname       = "keys",
1014                 .mode           = 0555,
1015                 .child          = key_sysctls,
1016         },
1017 #endif
1018 #ifdef CONFIG_RCU_TORTURE_TEST
1019         {
1020                 .procname       = "rcutorture_runnable",
1021                 .data           = &rcutorture_runnable,
1022                 .maxlen         = sizeof(int),
1023                 .mode           = 0644,
1024                 .proc_handler   = proc_dointvec,
1025         },
1026 #endif
1027 #ifdef CONFIG_PERF_EVENTS
1028         /*
1029          * User-space scripts rely on the existence of this file
1030          * as a feature check for perf_events being enabled.
1031          *
1032          * So it's an ABI, do not remove!
1033          */
1034         {
1035                 .procname       = "perf_event_paranoid",
1036                 .data           = &sysctl_perf_event_paranoid,
1037                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1038                 .mode           = 0644,
1039                 .proc_handler   = proc_dointvec,
1040         },
1041         {
1042                 .procname       = "perf_event_mlock_kb",
1043                 .data           = &sysctl_perf_event_mlock,
1044                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1045                 .mode           = 0644,
1046                 .proc_handler   = proc_dointvec,
1047         },
1048         {
1049                 .procname       = "perf_event_max_sample_rate",
1050                 .data           = &sysctl_perf_event_sample_rate,
1051                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1052                 .mode           = 0644,
1053                 .proc_handler   = perf_proc_update_handler,
1054                 .extra1         = &one,
1055         },
1056         {
1057                 .procname       = "perf_cpu_time_max_percent",
1058                 .data           = &sysctl_perf_cpu_time_max_percent,
1059                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1060                 .mode           = 0644,
1061                 .proc_handler   = perf_cpu_time_max_percent_handler,
1062                 .extra1         = &zero,
1063                 .extra2         = &one_hundred,
1064         },
1065 #endif
1066 #ifdef CONFIG_KMEMCHECK
1067         {
1068                 .procname       = "kmemcheck",
1069                 .data           = &kmemcheck_enabled,
1070                 .maxlen         = sizeof(int),
1071                 .mode           = 0644,
1072                 .proc_handler   = proc_dointvec,
1073         },
1074 #endif
1075 #ifdef CONFIG_BLOCK
1076         {
1077                 .procname       = "blk_iopoll",
1078                 .data           = &blk_iopoll_enabled,
1079                 .maxlen         = sizeof(int),
1080                 .mode           = 0644,
1081                 .proc_handler   = proc_dointvec,
1082         },
1083 #endif
1084         { }
1085 };
1086
1087 static struct ctl_table vm_table[] = {
1088         {
1089                 .procname       = "overcommit_memory",
1090                 .data           = &sysctl_overcommit_memory,
1091                 .maxlen         = sizeof(sysctl_overcommit_memory),
1092                 .mode           = 0644,
1093                 .proc_handler   = proc_dointvec_minmax,
1094                 .extra1         = &zero,
1095                 .extra2         = &two,
1096         },
1097         {
1098                 .procname       = "panic_on_oom",
1099                 .data           = &sysctl_panic_on_oom,
1100                 .maxlen         = sizeof(sysctl_panic_on_oom),
1101                 .mode           = 0644,
1102                 .proc_handler   = proc_dointvec_minmax,
1103                 .extra1         = &zero,
1104                 .extra2         = &two,
1105         },
1106         {
1107                 .procname       = "oom_kill_allocating_task",
1108                 .data           = &sysctl_oom_kill_allocating_task,
1109                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1110                 .mode           = 0644,
1111                 .proc_handler   = proc_dointvec,
1112         },
1113         {
1114                 .procname       = "oom_dump_tasks",
1115                 .data           = &sysctl_oom_dump_tasks,
1116                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1117                 .mode           = 0644,
1118                 .proc_handler   = proc_dointvec,
1119         },
1120         {
1121                 .procname       = "overcommit_ratio",
1122                 .data           = &sysctl_overcommit_ratio,
1123                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1124                 .mode           = 0644,
1125                 .proc_handler   = proc_dointvec,
1126         },
1127         {
1128                 .procname       = "page-cluster", 
1129                 .data           = &page_cluster,
1130                 .maxlen         = sizeof(int),
1131                 .mode           = 0644,
1132                 .proc_handler   = proc_dointvec_minmax,
1133                 .extra1         = &zero,
1134         },
1135         {
1136                 .procname       = "dirty_background_ratio",
1137                 .data           = &dirty_background_ratio,
1138                 .maxlen         = sizeof(dirty_background_ratio),
1139                 .mode           = 0644,
1140                 .proc_handler   = dirty_background_ratio_handler,
1141                 .extra1         = &zero,
1142                 .extra2         = &one_hundred,
1143         },
1144         {
1145                 .procname       = "dirty_background_bytes",
1146                 .data           = &dirty_background_bytes,
1147                 .maxlen         = sizeof(dirty_background_bytes),
1148                 .mode           = 0644,
1149                 .proc_handler   = dirty_background_bytes_handler,
1150                 .extra1         = &one_ul,
1151         },
1152         {
1153                 .procname       = "dirty_ratio",
1154                 .data           = &vm_dirty_ratio,
1155                 .maxlen         = sizeof(vm_dirty_ratio),
1156                 .mode           = 0644,
1157                 .proc_handler   = dirty_ratio_handler,
1158                 .extra1         = &zero,
1159                 .extra2         = &one_hundred,
1160         },
1161         {
1162                 .procname       = "dirty_bytes",
1163                 .data           = &vm_dirty_bytes,
1164                 .maxlen         = sizeof(vm_dirty_bytes),
1165                 .mode           = 0644,
1166                 .proc_handler   = dirty_bytes_handler,
1167                 .extra1         = &dirty_bytes_min,
1168         },
1169         {
1170                 .procname       = "dirty_writeback_centisecs",
1171                 .data           = &dirty_writeback_interval,
1172                 .maxlen         = sizeof(dirty_writeback_interval),
1173                 .mode           = 0644,
1174                 .proc_handler   = dirty_writeback_centisecs_handler,
1175         },
1176         {
1177                 .procname       = "dirty_expire_centisecs",
1178                 .data           = &dirty_expire_interval,
1179                 .maxlen         = sizeof(dirty_expire_interval),
1180                 .mode           = 0644,
1181                 .proc_handler   = proc_dointvec_minmax,
1182                 .extra1         = &zero,
1183         },
1184         {
1185                 .procname       = "nr_pdflush_threads",
1186                 .mode           = 0444 /* read-only */,
1187                 .proc_handler   = pdflush_proc_obsolete,
1188         },
1189         {
1190                 .procname       = "swappiness",
1191                 .data           = &vm_swappiness,
1192                 .maxlen         = sizeof(vm_swappiness),
1193                 .mode           = 0644,
1194                 .proc_handler   = proc_dointvec_minmax,
1195                 .extra1         = &zero,
1196                 .extra2         = &one_hundred,
1197         },
1198 #ifdef CONFIG_HUGETLB_PAGE
1199         {
1200                 .procname       = "nr_hugepages",
1201                 .data           = NULL,
1202                 .maxlen         = sizeof(unsigned long),
1203                 .mode           = 0644,
1204                 .proc_handler   = hugetlb_sysctl_handler,
1205                 .extra1         = (void *)&hugetlb_zero,
1206                 .extra2         = (void *)&hugetlb_infinity,
1207         },
1208 #ifdef CONFIG_NUMA
1209         {
1210                 .procname       = "nr_hugepages_mempolicy",
1211                 .data           = NULL,
1212                 .maxlen         = sizeof(unsigned long),
1213                 .mode           = 0644,
1214                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1215                 .extra1         = (void *)&hugetlb_zero,
1216                 .extra2         = (void *)&hugetlb_infinity,
1217         },
1218 #endif
1219          {
1220                 .procname       = "hugetlb_shm_group",
1221                 .data           = &sysctl_hugetlb_shm_group,
1222                 .maxlen         = sizeof(gid_t),
1223                 .mode           = 0644,
1224                 .proc_handler   = proc_dointvec,
1225          },
1226          {
1227                 .procname       = "hugepages_treat_as_movable",
1228                 .data           = &hugepages_treat_as_movable,
1229                 .maxlen         = sizeof(int),
1230                 .mode           = 0644,
1231                 .proc_handler   = hugetlb_treat_movable_handler,
1232         },
1233         {
1234                 .procname       = "nr_overcommit_hugepages",
1235                 .data           = NULL,
1236                 .maxlen         = sizeof(unsigned long),
1237                 .mode           = 0644,
1238                 .proc_handler   = hugetlb_overcommit_handler,
1239                 .extra1         = (void *)&hugetlb_zero,
1240                 .extra2         = (void *)&hugetlb_infinity,
1241         },
1242 #endif
1243         {
1244                 .procname       = "lowmem_reserve_ratio",
1245                 .data           = &sysctl_lowmem_reserve_ratio,
1246                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1247                 .mode           = 0644,
1248                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1249         },
1250         {
1251                 .procname       = "drop_caches",
1252                 .data           = &sysctl_drop_caches,
1253                 .maxlen         = sizeof(int),
1254                 .mode           = 0644,
1255                 .proc_handler   = drop_caches_sysctl_handler,
1256                 .extra1         = &one,
1257                 .extra2         = &three,
1258         },
1259 #ifdef CONFIG_COMPACTION
1260         {
1261                 .procname       = "compact_memory",
1262                 .data           = &sysctl_compact_memory,
1263                 .maxlen         = sizeof(int),
1264                 .mode           = 0200,
1265                 .proc_handler   = sysctl_compaction_handler,
1266         },
1267         {
1268                 .procname       = "extfrag_threshold",
1269                 .data           = &sysctl_extfrag_threshold,
1270                 .maxlen         = sizeof(int),
1271                 .mode           = 0644,
1272                 .proc_handler   = sysctl_extfrag_handler,
1273                 .extra1         = &min_extfrag_threshold,
1274                 .extra2         = &max_extfrag_threshold,
1275         },
1276
1277 #endif /* CONFIG_COMPACTION */
1278         {
1279                 .procname       = "min_free_kbytes",
1280                 .data           = &min_free_kbytes,
1281                 .maxlen         = sizeof(min_free_kbytes),
1282                 .mode           = 0644,
1283                 .proc_handler   = min_free_kbytes_sysctl_handler,
1284                 .extra1         = &zero,
1285         },
1286         {
1287                 .procname       = "extra_free_kbytes",
1288                 .data           = &extra_free_kbytes,
1289                 .maxlen         = sizeof(extra_free_kbytes),
1290                 .mode           = 0644,
1291                 .proc_handler   = min_free_kbytes_sysctl_handler,
1292                 .extra1         = &zero,
1293         },
1294         {
1295                 .procname       = "min_free_order_shift",
1296                 .data           = &min_free_order_shift,
1297                 .maxlen         = sizeof(min_free_order_shift),
1298                 .mode           = 0644,
1299                 .proc_handler   = &proc_dointvec
1300         },
1301         {
1302                 .procname       = "percpu_pagelist_fraction",
1303                 .data           = &percpu_pagelist_fraction,
1304                 .maxlen         = sizeof(percpu_pagelist_fraction),
1305                 .mode           = 0644,
1306                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1307                 .extra1         = &min_percpu_pagelist_fract,
1308         },
1309 #ifdef CONFIG_MMU
1310         {
1311                 .procname       = "max_map_count",
1312                 .data           = &sysctl_max_map_count,
1313                 .maxlen         = sizeof(sysctl_max_map_count),
1314                 .mode           = 0644,
1315                 .proc_handler   = proc_dointvec_minmax,
1316                 .extra1         = &zero,
1317         },
1318 #else
1319         {
1320                 .procname       = "nr_trim_pages",
1321                 .data           = &sysctl_nr_trim_pages,
1322                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1323                 .mode           = 0644,
1324                 .proc_handler   = proc_dointvec_minmax,
1325                 .extra1         = &zero,
1326         },
1327 #endif
1328         {
1329                 .procname       = "laptop_mode",
1330                 .data           = &laptop_mode,
1331                 .maxlen         = sizeof(laptop_mode),
1332                 .mode           = 0644,
1333                 .proc_handler   = proc_dointvec_jiffies,
1334         },
1335         {
1336                 .procname       = "block_dump",
1337                 .data           = &block_dump,
1338                 .maxlen         = sizeof(block_dump),
1339                 .mode           = 0644,
1340                 .proc_handler   = proc_dointvec,
1341                 .extra1         = &zero,
1342         },
1343         {
1344                 .procname       = "vfs_cache_pressure",
1345                 .data           = &sysctl_vfs_cache_pressure,
1346                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1347                 .mode           = 0644,
1348                 .proc_handler   = proc_dointvec,
1349                 .extra1         = &zero,
1350         },
1351 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1352         {
1353                 .procname       = "legacy_va_layout",
1354                 .data           = &sysctl_legacy_va_layout,
1355                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1356                 .mode           = 0644,
1357                 .proc_handler   = proc_dointvec,
1358                 .extra1         = &zero,
1359         },
1360 #endif
1361 #ifdef CONFIG_NUMA
1362         {
1363                 .procname       = "zone_reclaim_mode",
1364                 .data           = &zone_reclaim_mode,
1365                 .maxlen         = sizeof(zone_reclaim_mode),
1366                 .mode           = 0644,
1367                 .proc_handler   = proc_dointvec,
1368                 .extra1         = &zero,
1369         },
1370         {
1371                 .procname       = "min_unmapped_ratio",
1372                 .data           = &sysctl_min_unmapped_ratio,
1373                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1374                 .mode           = 0644,
1375                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1376                 .extra1         = &zero,
1377                 .extra2         = &one_hundred,
1378         },
1379         {
1380                 .procname       = "min_slab_ratio",
1381                 .data           = &sysctl_min_slab_ratio,
1382                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1383                 .mode           = 0644,
1384                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1385                 .extra1         = &zero,
1386                 .extra2         = &one_hundred,
1387         },
1388 #endif
1389 #ifdef CONFIG_SMP
1390         {
1391                 .procname       = "stat_interval",
1392                 .data           = &sysctl_stat_interval,
1393                 .maxlen         = sizeof(sysctl_stat_interval),
1394                 .mode           = 0644,
1395                 .proc_handler   = proc_dointvec_jiffies,
1396         },
1397 #endif
1398 #ifdef CONFIG_MMU
1399         {
1400                 .procname       = "mmap_min_addr",
1401                 .data           = &dac_mmap_min_addr,
1402                 .maxlen         = sizeof(unsigned long),
1403                 .mode           = 0644,
1404                 .proc_handler   = mmap_min_addr_handler,
1405         },
1406 #endif
1407 #ifdef CONFIG_NUMA
1408         {
1409                 .procname       = "numa_zonelist_order",
1410                 .data           = &numa_zonelist_order,
1411                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1412                 .mode           = 0644,
1413                 .proc_handler   = numa_zonelist_order_handler,
1414         },
1415 #endif
1416 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1417    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1418         {
1419                 .procname       = "vdso_enabled",
1420                 .data           = &vdso_enabled,
1421                 .maxlen         = sizeof(vdso_enabled),
1422                 .mode           = 0644,
1423                 .proc_handler   = proc_dointvec,
1424                 .extra1         = &zero,
1425         },
1426 #endif
1427 #ifdef CONFIG_HIGHMEM
1428         {
1429                 .procname       = "highmem_is_dirtyable",
1430                 .data           = &vm_highmem_is_dirtyable,
1431                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1432                 .mode           = 0644,
1433                 .proc_handler   = proc_dointvec_minmax,
1434                 .extra1         = &zero,
1435                 .extra2         = &one,
1436         },
1437 #endif
1438         {
1439                 .procname       = "scan_unevictable_pages",
1440                 .data           = &scan_unevictable_pages,
1441                 .maxlen         = sizeof(scan_unevictable_pages),
1442                 .mode           = 0644,
1443                 .proc_handler   = scan_unevictable_handler,
1444         },
1445 #ifdef CONFIG_MEMORY_FAILURE
1446         {
1447                 .procname       = "memory_failure_early_kill",
1448                 .data           = &sysctl_memory_failure_early_kill,
1449                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1450                 .mode           = 0644,
1451                 .proc_handler   = proc_dointvec_minmax,
1452                 .extra1         = &zero,
1453                 .extra2         = &one,
1454         },
1455         {
1456                 .procname       = "memory_failure_recovery",
1457                 .data           = &sysctl_memory_failure_recovery,
1458                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1459                 .mode           = 0644,
1460                 .proc_handler   = proc_dointvec_minmax,
1461                 .extra1         = &zero,
1462                 .extra2         = &one,
1463         },
1464 #endif
1465         {
1466                 .procname       = "user_reserve_kbytes",
1467                 .data           = &sysctl_user_reserve_kbytes,
1468                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1469                 .mode           = 0644,
1470                 .proc_handler   = proc_doulongvec_minmax,
1471         },
1472         {
1473                 .procname       = "admin_reserve_kbytes",
1474                 .data           = &sysctl_admin_reserve_kbytes,
1475                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1476                 .mode           = 0644,
1477                 .proc_handler   = proc_doulongvec_minmax,
1478         },
1479         { }
1480 };
1481
1482 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1483 static struct ctl_table binfmt_misc_table[] = {
1484         { }
1485 };
1486 #endif
1487
1488 static struct ctl_table fs_table[] = {
1489         {
1490                 .procname       = "inode-nr",
1491                 .data           = &inodes_stat,
1492                 .maxlen         = 2*sizeof(int),
1493                 .mode           = 0444,
1494                 .proc_handler   = proc_nr_inodes,
1495         },
1496         {
1497                 .procname       = "inode-state",
1498                 .data           = &inodes_stat,
1499                 .maxlen         = 7*sizeof(int),
1500                 .mode           = 0444,
1501                 .proc_handler   = proc_nr_inodes,
1502         },
1503         {
1504                 .procname       = "file-nr",
1505                 .data           = &files_stat,
1506                 .maxlen         = sizeof(files_stat),
1507                 .mode           = 0444,
1508                 .proc_handler   = proc_nr_files,
1509         },
1510         {
1511                 .procname       = "file-max",
1512                 .data           = &files_stat.max_files,
1513                 .maxlen         = sizeof(files_stat.max_files),
1514                 .mode           = 0644,
1515                 .proc_handler   = proc_doulongvec_minmax,
1516         },
1517         {
1518                 .procname       = "nr_open",
1519                 .data           = &sysctl_nr_open,
1520                 .maxlen         = sizeof(int),
1521                 .mode           = 0644,
1522                 .proc_handler   = proc_dointvec_minmax,
1523                 .extra1         = &sysctl_nr_open_min,
1524                 .extra2         = &sysctl_nr_open_max,
1525         },
1526         {
1527                 .procname       = "dentry-state",
1528                 .data           = &dentry_stat,
1529                 .maxlen         = 6*sizeof(int),
1530                 .mode           = 0444,
1531                 .proc_handler   = proc_nr_dentry,
1532         },
1533         {
1534                 .procname       = "overflowuid",
1535                 .data           = &fs_overflowuid,
1536                 .maxlen         = sizeof(int),
1537                 .mode           = 0644,
1538                 .proc_handler   = proc_dointvec_minmax,
1539                 .extra1         = &minolduid,
1540                 .extra2         = &maxolduid,
1541         },
1542         {
1543                 .procname       = "overflowgid",
1544                 .data           = &fs_overflowgid,
1545                 .maxlen         = sizeof(int),
1546                 .mode           = 0644,
1547                 .proc_handler   = proc_dointvec_minmax,
1548                 .extra1         = &minolduid,
1549                 .extra2         = &maxolduid,
1550         },
1551 #ifdef CONFIG_FILE_LOCKING
1552         {
1553                 .procname       = "leases-enable",
1554                 .data           = &leases_enable,
1555                 .maxlen         = sizeof(int),
1556                 .mode           = 0644,
1557                 .proc_handler   = proc_dointvec,
1558         },
1559 #endif
1560 #ifdef CONFIG_DNOTIFY
1561         {
1562                 .procname       = "dir-notify-enable",
1563                 .data           = &dir_notify_enable,
1564                 .maxlen         = sizeof(int),
1565                 .mode           = 0644,
1566                 .proc_handler   = proc_dointvec,
1567         },
1568 #endif
1569 #ifdef CONFIG_MMU
1570 #ifdef CONFIG_FILE_LOCKING
1571         {
1572                 .procname       = "lease-break-time",
1573                 .data           = &lease_break_time,
1574                 .maxlen         = sizeof(int),
1575                 .mode           = 0644,
1576                 .proc_handler   = proc_dointvec,
1577         },
1578 #endif
1579 #ifdef CONFIG_AIO
1580         {
1581                 .procname       = "aio-nr",
1582                 .data           = &aio_nr,
1583                 .maxlen         = sizeof(aio_nr),
1584                 .mode           = 0444,
1585                 .proc_handler   = proc_doulongvec_minmax,
1586         },
1587         {
1588                 .procname       = "aio-max-nr",
1589                 .data           = &aio_max_nr,
1590                 .maxlen         = sizeof(aio_max_nr),
1591                 .mode           = 0644,
1592                 .proc_handler   = proc_doulongvec_minmax,
1593         },
1594 #endif /* CONFIG_AIO */
1595 #ifdef CONFIG_INOTIFY_USER
1596         {
1597                 .procname       = "inotify",
1598                 .mode           = 0555,
1599                 .child          = inotify_table,
1600         },
1601 #endif  
1602 #ifdef CONFIG_EPOLL
1603         {
1604                 .procname       = "epoll",
1605                 .mode           = 0555,
1606                 .child          = epoll_table,
1607         },
1608 #endif
1609 #endif
1610         {
1611                 .procname       = "protected_symlinks",
1612                 .data           = &sysctl_protected_symlinks,
1613                 .maxlen         = sizeof(int),
1614                 .mode           = 0600,
1615                 .proc_handler   = proc_dointvec_minmax,
1616                 .extra1         = &zero,
1617                 .extra2         = &one,
1618         },
1619         {
1620                 .procname       = "protected_hardlinks",
1621                 .data           = &sysctl_protected_hardlinks,
1622                 .maxlen         = sizeof(int),
1623                 .mode           = 0600,
1624                 .proc_handler   = proc_dointvec_minmax,
1625                 .extra1         = &zero,
1626                 .extra2         = &one,
1627         },
1628         {
1629                 .procname       = "suid_dumpable",
1630                 .data           = &suid_dumpable,
1631                 .maxlen         = sizeof(int),
1632                 .mode           = 0644,
1633                 .proc_handler   = proc_dointvec_minmax_coredump,
1634                 .extra1         = &zero,
1635                 .extra2         = &two,
1636         },
1637 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1638         {
1639                 .procname       = "binfmt_misc",
1640                 .mode           = 0555,
1641                 .child          = binfmt_misc_table,
1642         },
1643 #endif
1644         {
1645                 .procname       = "pipe-max-size",
1646                 .data           = &pipe_max_size,
1647                 .maxlen         = sizeof(int),
1648                 .mode           = 0644,
1649                 .proc_handler   = &pipe_proc_fn,
1650                 .extra1         = &pipe_min_size,
1651         },
1652         { }
1653 };
1654
1655 static struct ctl_table debug_table[] = {
1656 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1657         {
1658                 .procname       = "exception-trace",
1659                 .data           = &show_unhandled_signals,
1660                 .maxlen         = sizeof(int),
1661                 .mode           = 0644,
1662                 .proc_handler   = proc_dointvec
1663         },
1664 #endif
1665 #if defined(CONFIG_OPTPROBES)
1666         {
1667                 .procname       = "kprobes-optimization",
1668                 .data           = &sysctl_kprobes_optimization,
1669                 .maxlen         = sizeof(int),
1670                 .mode           = 0644,
1671                 .proc_handler   = proc_kprobes_optimization_handler,
1672                 .extra1         = &zero,
1673                 .extra2         = &one,
1674         },
1675 #endif
1676         { }
1677 };
1678
1679 static struct ctl_table dev_table[] = {
1680         { }
1681 };
1682
1683 int __init sysctl_init(void)
1684 {
1685         struct ctl_table_header *hdr;
1686
1687         hdr = register_sysctl_table(sysctl_base_table);
1688         kmemleak_not_leak(hdr);
1689         return 0;
1690 }
1691
1692 #endif /* CONFIG_SYSCTL */
1693
1694 /*
1695  * /proc/sys support
1696  */
1697
1698 #ifdef CONFIG_PROC_SYSCTL
1699
1700 static int _proc_do_string(void* data, int maxlen, int write,
1701                            void __user *buffer,
1702                            size_t *lenp, loff_t *ppos)
1703 {
1704         size_t len;
1705         char __user *p;
1706         char c;
1707
1708         if (!data || !maxlen || !*lenp) {
1709                 *lenp = 0;
1710                 return 0;
1711         }
1712
1713         if (write) {
1714                 len = 0;
1715                 p = buffer;
1716                 while (len < *lenp) {
1717                         if (get_user(c, p++))
1718                                 return -EFAULT;
1719                         if (c == 0 || c == '\n')
1720                                 break;
1721                         len++;
1722                 }
1723                 if (len >= maxlen)
1724                         len = maxlen-1;
1725                 if(copy_from_user(data, buffer, len))
1726                         return -EFAULT;
1727                 ((char *) data)[len] = 0;
1728                 *ppos += *lenp;
1729         } else {
1730                 len = strlen(data);
1731                 if (len > maxlen)
1732                         len = maxlen;
1733
1734                 if (*ppos > len) {
1735                         *lenp = 0;
1736                         return 0;
1737                 }
1738
1739                 data += *ppos;
1740                 len  -= *ppos;
1741
1742                 if (len > *lenp)
1743                         len = *lenp;
1744                 if (len)
1745                         if(copy_to_user(buffer, data, len))
1746                                 return -EFAULT;
1747                 if (len < *lenp) {
1748                         if(put_user('\n', ((char __user *) buffer) + len))
1749                                 return -EFAULT;
1750                         len++;
1751                 }
1752                 *lenp = len;
1753                 *ppos += len;
1754         }
1755         return 0;
1756 }
1757
1758 /**
1759  * proc_dostring - read a string sysctl
1760  * @table: the sysctl table
1761  * @write: %TRUE if this is a write to the sysctl file
1762  * @buffer: the user buffer
1763  * @lenp: the size of the user buffer
1764  * @ppos: file position
1765  *
1766  * Reads/writes a string from/to the user buffer. If the kernel
1767  * buffer provided is not large enough to hold the string, the
1768  * string is truncated. The copied string is %NULL-terminated.
1769  * If the string is being read by the user process, it is copied
1770  * and a newline '\n' is added. It is truncated if the buffer is
1771  * not large enough.
1772  *
1773  * Returns 0 on success.
1774  */
1775 int proc_dostring(struct ctl_table *table, int write,
1776                   void __user *buffer, size_t *lenp, loff_t *ppos)
1777 {
1778         return _proc_do_string(table->data, table->maxlen, write,
1779                                buffer, lenp, ppos);
1780 }
1781
1782 static size_t proc_skip_spaces(char **buf)
1783 {
1784         size_t ret;
1785         char *tmp = skip_spaces(*buf);
1786         ret = tmp - *buf;
1787         *buf = tmp;
1788         return ret;
1789 }
1790
1791 static void proc_skip_char(char **buf, size_t *size, const char v)
1792 {
1793         while (*size) {
1794                 if (**buf != v)
1795                         break;
1796                 (*size)--;
1797                 (*buf)++;
1798         }
1799 }
1800
1801 #define TMPBUFLEN 22
1802 /**
1803  * proc_get_long - reads an ASCII formatted integer from a user buffer
1804  *
1805  * @buf: a kernel buffer
1806  * @size: size of the kernel buffer
1807  * @val: this is where the number will be stored
1808  * @neg: set to %TRUE if number is negative
1809  * @perm_tr: a vector which contains the allowed trailers
1810  * @perm_tr_len: size of the perm_tr vector
1811  * @tr: pointer to store the trailer character
1812  *
1813  * In case of success %0 is returned and @buf and @size are updated with
1814  * the amount of bytes read. If @tr is non-NULL and a trailing
1815  * character exists (size is non-zero after returning from this
1816  * function), @tr is updated with the trailing character.
1817  */
1818 static int proc_get_long(char **buf, size_t *size,
1819                           unsigned long *val, bool *neg,
1820                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1821 {
1822         int len;
1823         char *p, tmp[TMPBUFLEN];
1824
1825         if (!*size)
1826                 return -EINVAL;
1827
1828         len = *size;
1829         if (len > TMPBUFLEN - 1)
1830                 len = TMPBUFLEN - 1;
1831
1832         memcpy(tmp, *buf, len);
1833
1834         tmp[len] = 0;
1835         p = tmp;
1836         if (*p == '-' && *size > 1) {
1837                 *neg = true;
1838                 p++;
1839         } else
1840                 *neg = false;
1841         if (!isdigit(*p))
1842                 return -EINVAL;
1843
1844         *val = simple_strtoul(p, &p, 0);
1845
1846         len = p - tmp;
1847
1848         /* We don't know if the next char is whitespace thus we may accept
1849          * invalid integers (e.g. 1234...a) or two integers instead of one
1850          * (e.g. 123...1). So lets not allow such large numbers. */
1851         if (len == TMPBUFLEN - 1)
1852                 return -EINVAL;
1853
1854         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1855                 return -EINVAL;
1856
1857         if (tr && (len < *size))
1858                 *tr = *p;
1859
1860         *buf += len;
1861         *size -= len;
1862
1863         return 0;
1864 }
1865
1866 /**
1867  * proc_put_long - converts an integer to a decimal ASCII formatted string
1868  *
1869  * @buf: the user buffer
1870  * @size: the size of the user buffer
1871  * @val: the integer to be converted
1872  * @neg: sign of the number, %TRUE for negative
1873  *
1874  * In case of success %0 is returned and @buf and @size are updated with
1875  * the amount of bytes written.
1876  */
1877 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1878                           bool neg)
1879 {
1880         int len;
1881         char tmp[TMPBUFLEN], *p = tmp;
1882
1883         sprintf(p, "%s%lu", neg ? "-" : "", val);
1884         len = strlen(tmp);
1885         if (len > *size)
1886                 len = *size;
1887         if (copy_to_user(*buf, tmp, len))
1888                 return -EFAULT;
1889         *size -= len;
1890         *buf += len;
1891         return 0;
1892 }
1893 #undef TMPBUFLEN
1894
1895 static int proc_put_char(void __user **buf, size_t *size, char c)
1896 {
1897         if (*size) {
1898                 char __user **buffer = (char __user **)buf;
1899                 if (put_user(c, *buffer))
1900                         return -EFAULT;
1901                 (*size)--, (*buffer)++;
1902                 *buf = *buffer;
1903         }
1904         return 0;
1905 }
1906
1907 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1908                                  int *valp,
1909                                  int write, void *data)
1910 {
1911         if (write) {
1912                 *valp = *negp ? -*lvalp : *lvalp;
1913         } else {
1914                 int val = *valp;
1915                 if (val < 0) {
1916                         *negp = true;
1917                         *lvalp = (unsigned long)-val;
1918                 } else {
1919                         *negp = false;
1920                         *lvalp = (unsigned long)val;
1921                 }
1922         }
1923         return 0;
1924 }
1925
1926 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1927
1928 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1929                   int write, void __user *buffer,
1930                   size_t *lenp, loff_t *ppos,
1931                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1932                               int write, void *data),
1933                   void *data)
1934 {
1935         int *i, vleft, first = 1, err = 0;
1936         unsigned long page = 0;
1937         size_t left;
1938         char *kbuf;
1939         
1940         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1941                 *lenp = 0;
1942                 return 0;
1943         }
1944         
1945         i = (int *) tbl_data;
1946         vleft = table->maxlen / sizeof(*i);
1947         left = *lenp;
1948
1949         if (!conv)
1950                 conv = do_proc_dointvec_conv;
1951
1952         if (write) {
1953                 if (left > PAGE_SIZE - 1)
1954                         left = PAGE_SIZE - 1;
1955                 page = __get_free_page(GFP_TEMPORARY);
1956                 kbuf = (char *) page;
1957                 if (!kbuf)
1958                         return -ENOMEM;
1959                 if (copy_from_user(kbuf, buffer, left)) {
1960                         err = -EFAULT;
1961                         goto free;
1962                 }
1963                 kbuf[left] = 0;
1964         }
1965
1966         for (; left && vleft--; i++, first=0) {
1967                 unsigned long lval;
1968                 bool neg;
1969
1970                 if (write) {
1971                         left -= proc_skip_spaces(&kbuf);
1972
1973                         if (!left)
1974                                 break;
1975                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1976                                              proc_wspace_sep,
1977                                              sizeof(proc_wspace_sep), NULL);
1978                         if (err)
1979                                 break;
1980                         if (conv(&neg, &lval, i, 1, data)) {
1981                                 err = -EINVAL;
1982                                 break;
1983                         }
1984                 } else {
1985                         if (conv(&neg, &lval, i, 0, data)) {
1986                                 err = -EINVAL;
1987                                 break;
1988                         }
1989                         if (!first)
1990                                 err = proc_put_char(&buffer, &left, '\t');
1991                         if (err)
1992                                 break;
1993                         err = proc_put_long(&buffer, &left, lval, neg);
1994                         if (err)
1995                                 break;
1996                 }
1997         }
1998
1999         if (!write && !first && left && !err)
2000                 err = proc_put_char(&buffer, &left, '\n');
2001         if (write && !err && left)
2002                 left -= proc_skip_spaces(&kbuf);
2003 free:
2004         if (write) {
2005                 free_page(page);
2006                 if (first)
2007                         return err ? : -EINVAL;
2008         }
2009         *lenp -= left;
2010         *ppos += *lenp;
2011         return err;
2012 }
2013
2014 static int do_proc_dointvec(struct ctl_table *table, int write,
2015                   void __user *buffer, size_t *lenp, loff_t *ppos,
2016                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2017                               int write, void *data),
2018                   void *data)
2019 {
2020         return __do_proc_dointvec(table->data, table, write,
2021                         buffer, lenp, ppos, conv, data);
2022 }
2023
2024 /**
2025  * proc_dointvec - read a vector of integers
2026  * @table: the sysctl table
2027  * @write: %TRUE if this is a write to the sysctl file
2028  * @buffer: the user buffer
2029  * @lenp: the size of the user buffer
2030  * @ppos: file position
2031  *
2032  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2033  * values from/to the user buffer, treated as an ASCII string. 
2034  *
2035  * Returns 0 on success.
2036  */
2037 int proc_dointvec(struct ctl_table *table, int write,
2038                      void __user *buffer, size_t *lenp, loff_t *ppos)
2039 {
2040     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2041                             NULL,NULL);
2042 }
2043
2044 /*
2045  * Taint values can only be increased
2046  * This means we can safely use a temporary.
2047  */
2048 static int proc_taint(struct ctl_table *table, int write,
2049                                void __user *buffer, size_t *lenp, loff_t *ppos)
2050 {
2051         struct ctl_table t;
2052         unsigned long tmptaint = get_taint();
2053         int err;
2054
2055         if (write && !capable(CAP_SYS_ADMIN))
2056                 return -EPERM;
2057
2058         t = *table;
2059         t.data = &tmptaint;
2060         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2061         if (err < 0)
2062                 return err;
2063
2064         if (write) {
2065                 /*
2066                  * Poor man's atomic or. Not worth adding a primitive
2067                  * to everyone's atomic.h for this
2068                  */
2069                 int i;
2070                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2071                         if ((tmptaint >> i) & 1)
2072                                 add_taint(i, LOCKDEP_STILL_OK);
2073                 }
2074         }
2075
2076         return err;
2077 }
2078
2079 #ifdef CONFIG_PRINTK
2080 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2081                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2082 {
2083         if (write && !capable(CAP_SYS_ADMIN))
2084                 return -EPERM;
2085
2086         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2087 }
2088 #endif
2089
2090 struct do_proc_dointvec_minmax_conv_param {
2091         int *min;
2092         int *max;
2093 };
2094
2095 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2096                                         int *valp,
2097                                         int write, void *data)
2098 {
2099         struct do_proc_dointvec_minmax_conv_param *param = data;
2100         if (write) {
2101                 int val = *negp ? -*lvalp : *lvalp;
2102                 if ((param->min && *param->min > val) ||
2103                     (param->max && *param->max < val))
2104                         return -EINVAL;
2105                 *valp = val;
2106         } else {
2107                 int val = *valp;
2108                 if (val < 0) {
2109                         *negp = true;
2110                         *lvalp = (unsigned long)-val;
2111                 } else {
2112                         *negp = false;
2113                         *lvalp = (unsigned long)val;
2114                 }
2115         }
2116         return 0;
2117 }
2118
2119 /**
2120  * proc_dointvec_minmax - read a vector of integers with min/max values
2121  * @table: the sysctl table
2122  * @write: %TRUE if this is a write to the sysctl file
2123  * @buffer: the user buffer
2124  * @lenp: the size of the user buffer
2125  * @ppos: file position
2126  *
2127  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2128  * values from/to the user buffer, treated as an ASCII string.
2129  *
2130  * This routine will ensure the values are within the range specified by
2131  * table->extra1 (min) and table->extra2 (max).
2132  *
2133  * Returns 0 on success.
2134  */
2135 int proc_dointvec_minmax(struct ctl_table *table, int write,
2136                   void __user *buffer, size_t *lenp, loff_t *ppos)
2137 {
2138         struct do_proc_dointvec_minmax_conv_param param = {
2139                 .min = (int *) table->extra1,
2140                 .max = (int *) table->extra2,
2141         };
2142         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2143                                 do_proc_dointvec_minmax_conv, &param);
2144 }
2145
2146 static void validate_coredump_safety(void)
2147 {
2148 #ifdef CONFIG_COREDUMP
2149         if (suid_dumpable == SUID_DUMP_ROOT &&
2150             core_pattern[0] != '/' && core_pattern[0] != '|') {
2151                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2152                         "suid_dumpable=2. Pipe handler or fully qualified "\
2153                         "core dump path required.\n");
2154         }
2155 #endif
2156 }
2157
2158 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2159                 void __user *buffer, size_t *lenp, loff_t *ppos)
2160 {
2161         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2162         if (!error)
2163                 validate_coredump_safety();
2164         return error;
2165 }
2166
2167 #ifdef CONFIG_COREDUMP
2168 static int proc_dostring_coredump(struct ctl_table *table, int write,
2169                   void __user *buffer, size_t *lenp, loff_t *ppos)
2170 {
2171         int error = proc_dostring(table, write, buffer, lenp, ppos);
2172         if (!error)
2173                 validate_coredump_safety();
2174         return error;
2175 }
2176 #endif
2177
2178 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2179                                      void __user *buffer,
2180                                      size_t *lenp, loff_t *ppos,
2181                                      unsigned long convmul,
2182                                      unsigned long convdiv)
2183 {
2184         unsigned long *i, *min, *max;
2185         int vleft, first = 1, err = 0;
2186         unsigned long page = 0;
2187         size_t left;
2188         char *kbuf;
2189
2190         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2191                 *lenp = 0;
2192                 return 0;
2193         }
2194
2195         i = (unsigned long *) data;
2196         min = (unsigned long *) table->extra1;
2197         max = (unsigned long *) table->extra2;
2198         vleft = table->maxlen / sizeof(unsigned long);
2199         left = *lenp;
2200
2201         if (write) {
2202                 if (left > PAGE_SIZE - 1)
2203                         left = PAGE_SIZE - 1;
2204                 page = __get_free_page(GFP_TEMPORARY);
2205                 kbuf = (char *) page;
2206                 if (!kbuf)
2207                         return -ENOMEM;
2208                 if (copy_from_user(kbuf, buffer, left)) {
2209                         err = -EFAULT;
2210                         goto free;
2211                 }
2212                 kbuf[left] = 0;
2213         }
2214
2215         for (; left && vleft--; i++, first = 0) {
2216                 unsigned long val;
2217
2218                 if (write) {
2219                         bool neg;
2220
2221                         left -= proc_skip_spaces(&kbuf);
2222
2223                         err = proc_get_long(&kbuf, &left, &val, &neg,
2224                                              proc_wspace_sep,
2225                                              sizeof(proc_wspace_sep), NULL);
2226                         if (err)
2227                                 break;
2228                         if (neg)
2229                                 continue;
2230                         if ((min && val < *min) || (max && val > *max))
2231                                 continue;
2232                         *i = val;
2233                 } else {
2234                         val = convdiv * (*i) / convmul;
2235                         if (!first)
2236                                 err = proc_put_char(&buffer, &left, '\t');
2237                         err = proc_put_long(&buffer, &left, val, false);
2238                         if (err)
2239                                 break;
2240                 }
2241         }
2242
2243         if (!write && !first && left && !err)
2244                 err = proc_put_char(&buffer, &left, '\n');
2245         if (write && !err)
2246                 left -= proc_skip_spaces(&kbuf);
2247 free:
2248         if (write) {
2249                 free_page(page);
2250                 if (first)
2251                         return err ? : -EINVAL;
2252         }
2253         *lenp -= left;
2254         *ppos += *lenp;
2255         return err;
2256 }
2257
2258 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2259                                      void __user *buffer,
2260                                      size_t *lenp, loff_t *ppos,
2261                                      unsigned long convmul,
2262                                      unsigned long convdiv)
2263 {
2264         return __do_proc_doulongvec_minmax(table->data, table, write,
2265                         buffer, lenp, ppos, convmul, convdiv);
2266 }
2267
2268 /**
2269  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2270  * @table: the sysctl table
2271  * @write: %TRUE if this is a write to the sysctl file
2272  * @buffer: the user buffer
2273  * @lenp: the size of the user buffer
2274  * @ppos: file position
2275  *
2276  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2277  * values from/to the user buffer, treated as an ASCII string.
2278  *
2279  * This routine will ensure the values are within the range specified by
2280  * table->extra1 (min) and table->extra2 (max).
2281  *
2282  * Returns 0 on success.
2283  */
2284 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2285                            void __user *buffer, size_t *lenp, loff_t *ppos)
2286 {
2287     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2288 }
2289
2290 /**
2291  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2292  * @table: the sysctl table
2293  * @write: %TRUE if this is a write to the sysctl file
2294  * @buffer: the user buffer
2295  * @lenp: the size of the user buffer
2296  * @ppos: file position
2297  *
2298  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2299  * values from/to the user buffer, treated as an ASCII string. The values
2300  * are treated as milliseconds, and converted to jiffies when they are stored.
2301  *
2302  * This routine will ensure the values are within the range specified by
2303  * table->extra1 (min) and table->extra2 (max).
2304  *
2305  * Returns 0 on success.
2306  */
2307 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2308                                       void __user *buffer,
2309                                       size_t *lenp, loff_t *ppos)
2310 {
2311     return do_proc_doulongvec_minmax(table, write, buffer,
2312                                      lenp, ppos, HZ, 1000l);
2313 }
2314
2315
2316 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2317                                          int *valp,
2318                                          int write, void *data)
2319 {
2320         if (write) {
2321                 if (*lvalp > LONG_MAX / HZ)
2322                         return 1;
2323                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2324         } else {
2325                 int val = *valp;
2326                 unsigned long lval;
2327                 if (val < 0) {
2328                         *negp = true;
2329                         lval = (unsigned long)-val;
2330                 } else {
2331                         *negp = false;
2332                         lval = (unsigned long)val;
2333                 }
2334                 *lvalp = lval / HZ;
2335         }
2336         return 0;
2337 }
2338
2339 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2340                                                 int *valp,
2341                                                 int write, void *data)
2342 {
2343         if (write) {
2344                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2345                         return 1;
2346                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2347         } else {
2348                 int val = *valp;
2349                 unsigned long lval;
2350                 if (val < 0) {
2351                         *negp = true;
2352                         lval = (unsigned long)-val;
2353                 } else {
2354                         *negp = false;
2355                         lval = (unsigned long)val;
2356                 }
2357                 *lvalp = jiffies_to_clock_t(lval);
2358         }
2359         return 0;
2360 }
2361
2362 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2363                                             int *valp,
2364                                             int write, void *data)
2365 {
2366         if (write) {
2367                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2368         } else {
2369                 int val = *valp;
2370                 unsigned long lval;
2371                 if (val < 0) {
2372                         *negp = true;
2373                         lval = (unsigned long)-val;
2374                 } else {
2375                         *negp = false;
2376                         lval = (unsigned long)val;
2377                 }
2378                 *lvalp = jiffies_to_msecs(lval);
2379         }
2380         return 0;
2381 }
2382
2383 /**
2384  * proc_dointvec_jiffies - read a vector of integers as seconds
2385  * @table: the sysctl table
2386  * @write: %TRUE if this is a write to the sysctl file
2387  * @buffer: the user buffer
2388  * @lenp: the size of the user buffer
2389  * @ppos: file position
2390  *
2391  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2392  * values from/to the user buffer, treated as an ASCII string. 
2393  * The values read are assumed to be in seconds, and are converted into
2394  * jiffies.
2395  *
2396  * Returns 0 on success.
2397  */
2398 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2399                           void __user *buffer, size_t *lenp, loff_t *ppos)
2400 {
2401     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2402                             do_proc_dointvec_jiffies_conv,NULL);
2403 }
2404
2405 /**
2406  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2407  * @table: the sysctl table
2408  * @write: %TRUE if this is a write to the sysctl file
2409  * @buffer: the user buffer
2410  * @lenp: the size of the user buffer
2411  * @ppos: pointer to the file position
2412  *
2413  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2414  * values from/to the user buffer, treated as an ASCII string. 
2415  * The values read are assumed to be in 1/USER_HZ seconds, and 
2416  * are converted into jiffies.
2417  *
2418  * Returns 0 on success.
2419  */
2420 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2421                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2422 {
2423     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2424                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2425 }
2426
2427 /**
2428  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2429  * @table: the sysctl table
2430  * @write: %TRUE if this is a write to the sysctl file
2431  * @buffer: the user buffer
2432  * @lenp: the size of the user buffer
2433  * @ppos: file position
2434  * @ppos: the current position in the file
2435  *
2436  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2437  * values from/to the user buffer, treated as an ASCII string. 
2438  * The values read are assumed to be in 1/1000 seconds, and 
2439  * are converted into jiffies.
2440  *
2441  * Returns 0 on success.
2442  */
2443 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2444                              void __user *buffer, size_t *lenp, loff_t *ppos)
2445 {
2446         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2447                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2448 }
2449
2450 static int proc_do_cad_pid(struct ctl_table *table, int write,
2451                            void __user *buffer, size_t *lenp, loff_t *ppos)
2452 {
2453         struct pid *new_pid;
2454         pid_t tmp;
2455         int r;
2456
2457         tmp = pid_vnr(cad_pid);
2458
2459         r = __do_proc_dointvec(&tmp, table, write, buffer,
2460                                lenp, ppos, NULL, NULL);
2461         if (r || !write)
2462                 return r;
2463
2464         new_pid = find_get_pid(tmp);
2465         if (!new_pid)
2466                 return -ESRCH;
2467
2468         put_pid(xchg(&cad_pid, new_pid));
2469         return 0;
2470 }
2471
2472 /**
2473  * proc_do_large_bitmap - read/write from/to a large bitmap
2474  * @table: the sysctl table
2475  * @write: %TRUE if this is a write to the sysctl file
2476  * @buffer: the user buffer
2477  * @lenp: the size of the user buffer
2478  * @ppos: file position
2479  *
2480  * The bitmap is stored at table->data and the bitmap length (in bits)
2481  * in table->maxlen.
2482  *
2483  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2484  * large bitmaps may be represented in a compact manner. Writing into
2485  * the file will clear the bitmap then update it with the given input.
2486  *
2487  * Returns 0 on success.
2488  */
2489 int proc_do_large_bitmap(struct ctl_table *table, int write,
2490                          void __user *buffer, size_t *lenp, loff_t *ppos)
2491 {
2492         int err = 0;
2493         bool first = 1;
2494         size_t left = *lenp;
2495         unsigned long bitmap_len = table->maxlen;
2496         unsigned long *bitmap = (unsigned long *) table->data;
2497         unsigned long *tmp_bitmap = NULL;
2498         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2499
2500         if (!bitmap_len || !left || (*ppos && !write)) {
2501                 *lenp = 0;
2502                 return 0;
2503         }
2504
2505         if (write) {
2506                 unsigned long page = 0;
2507                 char *kbuf;
2508
2509                 if (left > PAGE_SIZE - 1)
2510                         left = PAGE_SIZE - 1;
2511
2512                 page = __get_free_page(GFP_TEMPORARY);
2513                 kbuf = (char *) page;
2514                 if (!kbuf)
2515                         return -ENOMEM;
2516                 if (copy_from_user(kbuf, buffer, left)) {
2517                         free_page(page);
2518                         return -EFAULT;
2519                 }
2520                 kbuf[left] = 0;
2521
2522                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2523                                      GFP_KERNEL);
2524                 if (!tmp_bitmap) {
2525                         free_page(page);
2526                         return -ENOMEM;
2527                 }
2528                 proc_skip_char(&kbuf, &left, '\n');
2529                 while (!err && left) {
2530                         unsigned long val_a, val_b;
2531                         bool neg;
2532
2533                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2534                                              sizeof(tr_a), &c);
2535                         if (err)
2536                                 break;
2537                         if (val_a >= bitmap_len || neg) {
2538                                 err = -EINVAL;
2539                                 break;
2540                         }
2541
2542                         val_b = val_a;
2543                         if (left) {
2544                                 kbuf++;
2545                                 left--;
2546                         }
2547
2548                         if (c == '-') {
2549                                 err = proc_get_long(&kbuf, &left, &val_b,
2550                                                      &neg, tr_b, sizeof(tr_b),
2551                                                      &c);
2552                                 if (err)
2553                                         break;
2554                                 if (val_b >= bitmap_len || neg ||
2555                                     val_a > val_b) {
2556                                         err = -EINVAL;
2557                                         break;
2558                                 }
2559                                 if (left) {
2560                                         kbuf++;
2561                                         left--;
2562                                 }
2563                         }
2564
2565                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2566                         first = 0;
2567                         proc_skip_char(&kbuf, &left, '\n');
2568                 }
2569                 free_page(page);
2570         } else {
2571                 unsigned long bit_a, bit_b = 0;
2572
2573                 while (left) {
2574                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2575                         if (bit_a >= bitmap_len)
2576                                 break;
2577                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2578                                                    bit_a + 1) - 1;
2579
2580                         if (!first) {
2581                                 err = proc_put_char(&buffer, &left, ',');
2582                                 if (err)
2583                                         break;
2584                         }
2585                         err = proc_put_long(&buffer, &left, bit_a, false);
2586                         if (err)
2587                                 break;
2588                         if (bit_a != bit_b) {
2589                                 err = proc_put_char(&buffer, &left, '-');
2590                                 if (err)
2591                                         break;
2592                                 err = proc_put_long(&buffer, &left, bit_b, false);
2593                                 if (err)
2594                                         break;
2595                         }
2596
2597                         first = 0; bit_b++;
2598                 }
2599                 if (!err)
2600                         err = proc_put_char(&buffer, &left, '\n');
2601         }
2602
2603         if (!err) {
2604                 if (write) {
2605                         if (*ppos)
2606                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2607                         else
2608                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2609                 }
2610                 kfree(tmp_bitmap);
2611                 *lenp -= left;
2612                 *ppos += *lenp;
2613                 return 0;
2614         } else {
2615                 kfree(tmp_bitmap);
2616                 return err;
2617         }
2618 }
2619
2620 #else /* CONFIG_PROC_SYSCTL */
2621
2622 int proc_dostring(struct ctl_table *table, int write,
2623                   void __user *buffer, size_t *lenp, loff_t *ppos)
2624 {
2625         return -ENOSYS;
2626 }
2627
2628 int proc_dointvec(struct ctl_table *table, int write,
2629                   void __user *buffer, size_t *lenp, loff_t *ppos)
2630 {
2631         return -ENOSYS;
2632 }
2633
2634 int proc_dointvec_minmax(struct ctl_table *table, int write,
2635                     void __user *buffer, size_t *lenp, loff_t *ppos)
2636 {
2637         return -ENOSYS;
2638 }
2639
2640 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2641                     void __user *buffer, size_t *lenp, loff_t *ppos)
2642 {
2643         return -ENOSYS;
2644 }
2645
2646 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2647                     void __user *buffer, size_t *lenp, loff_t *ppos)
2648 {
2649         return -ENOSYS;
2650 }
2651
2652 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2653                              void __user *buffer, size_t *lenp, loff_t *ppos)
2654 {
2655         return -ENOSYS;
2656 }
2657
2658 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2659                     void __user *buffer, size_t *lenp, loff_t *ppos)
2660 {
2661         return -ENOSYS;
2662 }
2663
2664 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2665                                       void __user *buffer,
2666                                       size_t *lenp, loff_t *ppos)
2667 {
2668     return -ENOSYS;
2669 }
2670
2671
2672 #endif /* CONFIG_PROC_SYSCTL */
2673
2674 /*
2675  * No sense putting this after each symbol definition, twice,
2676  * exception granted :-)
2677  */
2678 EXPORT_SYMBOL(proc_dointvec);
2679 EXPORT_SYMBOL(proc_dointvec_jiffies);
2680 EXPORT_SYMBOL(proc_dointvec_minmax);
2681 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2682 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2683 EXPORT_SYMBOL(proc_dostring);
2684 EXPORT_SYMBOL(proc_doulongvec_minmax);
2685 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);