7d3a2e0475e51f29dac7a9674eb08b5b0e1b75db
[platform/adaptation/renesas_rcar/renesas_kernel.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64
65 #include <asm/uaccess.h>
66 #include <asm/processor.h>
67
68 #ifdef CONFIG_X86
69 #include <asm/nmi.h>
70 #include <asm/stacktrace.h>
71 #include <asm/io.h>
72 #endif
73 #ifdef CONFIG_SPARC
74 #include <asm/setup.h>
75 #endif
76 #ifdef CONFIG_BSD_PROCESS_ACCT
77 #include <linux/acct.h>
78 #endif
79 #ifdef CONFIG_RT_MUTEXES
80 #include <linux/rtmutex.h>
81 #endif
82 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
83 #include <linux/lockdep.h>
84 #endif
85 #ifdef CONFIG_CHR_DEV_SG
86 #include <scsi/sg.h>
87 #endif
88
89 #ifdef CONFIG_LOCKUP_DETECTOR
90 #include <linux/nmi.h>
91 #endif
92
93
94 #if defined(CONFIG_SYSCTL)
95
96 /* External variables not in a header file. */
97 extern int sysctl_overcommit_memory;
98 extern int sysctl_overcommit_ratio;
99 extern int max_threads;
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int min_free_kbytes;
108 extern int pid_max_min, pid_max_max;
109 extern int sysctl_drop_caches;
110 extern int percpu_pagelist_fraction;
111 extern int compat_log;
112 extern int latencytop_enabled;
113 extern int sysctl_nr_open_min, sysctl_nr_open_max;
114 #ifndef CONFIG_MMU
115 extern int sysctl_nr_trim_pages;
116 #endif
117 #ifdef CONFIG_BLOCK
118 extern int blk_iopoll_enabled;
119 #endif
120
121 /* Constants used for minimum and  maximum */
122 #ifdef CONFIG_LOCKUP_DETECTOR
123 static int sixty = 60;
124 static int neg_one = -1;
125 #endif
126
127 static int zero;
128 static int __maybe_unused one = 1;
129 static int __maybe_unused two = 2;
130 static int __maybe_unused three = 3;
131 static unsigned long one_ul = 1;
132 static int one_hundred = 100;
133 #ifdef CONFIG_PRINTK
134 static int ten_thousand = 10000;
135 #endif
136
137 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
138 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
139
140 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
141 static int maxolduid = 65535;
142 static int minolduid;
143 static int min_percpu_pagelist_fract = 8;
144
145 static int ngroups_max = NGROUPS_MAX;
146 static const int cap_last_cap = CAP_LAST_CAP;
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151 #ifdef CONFIG_SPARC
152 #endif
153
154 #ifdef CONFIG_SPARC64
155 extern int sysctl_tsb_ratio;
156 #endif
157
158 #ifdef __hppa__
159 extern int pwrsw_enabled;
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int no_unaligned_warning;
165 extern int unaligned_dump_stack;
166 #endif
167
168 #ifdef CONFIG_PROC_SYSCTL
169 static int proc_do_cad_pid(struct ctl_table *table, int write,
170                   void __user *buffer, size_t *lenp, loff_t *ppos);
171 static int proc_taint(struct ctl_table *table, int write,
172                                void __user *buffer, size_t *lenp, loff_t *ppos);
173 #endif
174
175 #ifdef CONFIG_PRINTK
176 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
177                                 void __user *buffer, size_t *lenp, loff_t *ppos);
178 #endif
179
180 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
181                 void __user *buffer, size_t *lenp, loff_t *ppos);
182 #ifdef CONFIG_COREDUMP
183 static int proc_dostring_coredump(struct ctl_table *table, int write,
184                 void __user *buffer, size_t *lenp, loff_t *ppos);
185 #endif
186
187 #ifdef CONFIG_MAGIC_SYSRQ
188 /* Note: sysrq code uses it's own private copy */
189 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
190
191 static int sysrq_sysctl_handler(ctl_table *table, int write,
192                                 void __user *buffer, size_t *lenp,
193                                 loff_t *ppos)
194 {
195         int error;
196
197         error = proc_dointvec(table, write, buffer, lenp, ppos);
198         if (error)
199                 return error;
200
201         if (write)
202                 sysrq_toggle_support(__sysrq_enabled);
203
204         return 0;
205 }
206
207 #endif
208
209 static struct ctl_table kern_table[];
210 static struct ctl_table vm_table[];
211 static struct ctl_table fs_table[];
212 static struct ctl_table debug_table[];
213 static struct ctl_table dev_table[];
214 extern struct ctl_table random_table[];
215 #ifdef CONFIG_EPOLL
216 extern struct ctl_table epoll_table[];
217 #endif
218
219 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
220 int sysctl_legacy_va_layout;
221 #endif
222
223 /* The default sysctl tables: */
224
225 static struct ctl_table sysctl_base_table[] = {
226         {
227                 .procname       = "kernel",
228                 .mode           = 0555,
229                 .child          = kern_table,
230         },
231         {
232                 .procname       = "vm",
233                 .mode           = 0555,
234                 .child          = vm_table,
235         },
236         {
237                 .procname       = "fs",
238                 .mode           = 0555,
239                 .child          = fs_table,
240         },
241         {
242                 .procname       = "debug",
243                 .mode           = 0555,
244                 .child          = debug_table,
245         },
246         {
247                 .procname       = "dev",
248                 .mode           = 0555,
249                 .child          = dev_table,
250         },
251         { }
252 };
253
254 #ifdef CONFIG_SCHED_DEBUG
255 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
256 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
257 static int min_wakeup_granularity_ns;                   /* 0 usecs */
258 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
259 #ifdef CONFIG_SMP
260 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
261 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
262 #endif /* CONFIG_SMP */
263 #endif /* CONFIG_SCHED_DEBUG */
264
265 #ifdef CONFIG_COMPACTION
266 static int min_extfrag_threshold;
267 static int max_extfrag_threshold = 1000;
268 #endif
269
270 static struct ctl_table kern_table[] = {
271         {
272                 .procname       = "sched_child_runs_first",
273                 .data           = &sysctl_sched_child_runs_first,
274                 .maxlen         = sizeof(unsigned int),
275                 .mode           = 0644,
276                 .proc_handler   = proc_dointvec,
277         },
278 #ifdef CONFIG_SCHED_DEBUG
279         {
280                 .procname       = "sched_min_granularity_ns",
281                 .data           = &sysctl_sched_min_granularity,
282                 .maxlen         = sizeof(unsigned int),
283                 .mode           = 0644,
284                 .proc_handler   = sched_proc_update_handler,
285                 .extra1         = &min_sched_granularity_ns,
286                 .extra2         = &max_sched_granularity_ns,
287         },
288         {
289                 .procname       = "sched_latency_ns",
290                 .data           = &sysctl_sched_latency,
291                 .maxlen         = sizeof(unsigned int),
292                 .mode           = 0644,
293                 .proc_handler   = sched_proc_update_handler,
294                 .extra1         = &min_sched_granularity_ns,
295                 .extra2         = &max_sched_granularity_ns,
296         },
297         {
298                 .procname       = "sched_wakeup_granularity_ns",
299                 .data           = &sysctl_sched_wakeup_granularity,
300                 .maxlen         = sizeof(unsigned int),
301                 .mode           = 0644,
302                 .proc_handler   = sched_proc_update_handler,
303                 .extra1         = &min_wakeup_granularity_ns,
304                 .extra2         = &max_wakeup_granularity_ns,
305         },
306 #ifdef CONFIG_SMP
307         {
308                 .procname       = "sched_tunable_scaling",
309                 .data           = &sysctl_sched_tunable_scaling,
310                 .maxlen         = sizeof(enum sched_tunable_scaling),
311                 .mode           = 0644,
312                 .proc_handler   = sched_proc_update_handler,
313                 .extra1         = &min_sched_tunable_scaling,
314                 .extra2         = &max_sched_tunable_scaling,
315         },
316         {
317                 .procname       = "sched_migration_cost_ns",
318                 .data           = &sysctl_sched_migration_cost,
319                 .maxlen         = sizeof(unsigned int),
320                 .mode           = 0644,
321                 .proc_handler   = proc_dointvec,
322         },
323         {
324                 .procname       = "sched_nr_migrate",
325                 .data           = &sysctl_sched_nr_migrate,
326                 .maxlen         = sizeof(unsigned int),
327                 .mode           = 0644,
328                 .proc_handler   = proc_dointvec,
329         },
330         {
331                 .procname       = "sched_time_avg_ms",
332                 .data           = &sysctl_sched_time_avg,
333                 .maxlen         = sizeof(unsigned int),
334                 .mode           = 0644,
335                 .proc_handler   = proc_dointvec,
336         },
337         {
338                 .procname       = "sched_shares_window_ns",
339                 .data           = &sysctl_sched_shares_window,
340                 .maxlen         = sizeof(unsigned int),
341                 .mode           = 0644,
342                 .proc_handler   = proc_dointvec,
343         },
344         {
345                 .procname       = "timer_migration",
346                 .data           = &sysctl_timer_migration,
347                 .maxlen         = sizeof(unsigned int),
348                 .mode           = 0644,
349                 .proc_handler   = proc_dointvec_minmax,
350                 .extra1         = &zero,
351                 .extra2         = &one,
352         },
353 #endif /* CONFIG_SMP */
354 #ifdef CONFIG_NUMA_BALANCING
355         {
356                 .procname       = "numa_balancing_scan_period_min_ms",
357                 .data           = &sysctl_numa_balancing_scan_period_min,
358                 .maxlen         = sizeof(unsigned int),
359                 .mode           = 0644,
360                 .proc_handler   = proc_dointvec,
361         },
362         {
363                 .procname       = "numa_balancing_scan_period_max_ms",
364                 .data           = &sysctl_numa_balancing_scan_period_max,
365                 .maxlen         = sizeof(unsigned int),
366                 .mode           = 0644,
367                 .proc_handler   = proc_dointvec,
368         },
369         {
370                 .procname       = "numa_balancing_scan_size_mb",
371                 .data           = &sysctl_numa_balancing_scan_size,
372                 .maxlen         = sizeof(unsigned int),
373                 .mode           = 0644,
374                 .proc_handler   = proc_dointvec,
375         },
376 #endif /* CONFIG_NUMA_BALANCING */
377 #endif /* CONFIG_SCHED_DEBUG */
378         {
379                 .procname       = "sched_rt_period_us",
380                 .data           = &sysctl_sched_rt_period,
381                 .maxlen         = sizeof(unsigned int),
382                 .mode           = 0644,
383                 .proc_handler   = sched_rt_handler,
384         },
385         {
386                 .procname       = "sched_rt_runtime_us",
387                 .data           = &sysctl_sched_rt_runtime,
388                 .maxlen         = sizeof(int),
389                 .mode           = 0644,
390                 .proc_handler   = sched_rt_handler,
391         },
392 #ifdef CONFIG_SCHED_AUTOGROUP
393         {
394                 .procname       = "sched_autogroup_enabled",
395                 .data           = &sysctl_sched_autogroup_enabled,
396                 .maxlen         = sizeof(unsigned int),
397                 .mode           = 0644,
398                 .proc_handler   = proc_dointvec_minmax,
399                 .extra1         = &zero,
400                 .extra2         = &one,
401         },
402 #endif
403 #ifdef CONFIG_CFS_BANDWIDTH
404         {
405                 .procname       = "sched_cfs_bandwidth_slice_us",
406                 .data           = &sysctl_sched_cfs_bandwidth_slice,
407                 .maxlen         = sizeof(unsigned int),
408                 .mode           = 0644,
409                 .proc_handler   = proc_dointvec_minmax,
410                 .extra1         = &one,
411         },
412 #endif
413 #ifdef CONFIG_PROVE_LOCKING
414         {
415                 .procname       = "prove_locking",
416                 .data           = &prove_locking,
417                 .maxlen         = sizeof(int),
418                 .mode           = 0644,
419                 .proc_handler   = proc_dointvec,
420         },
421 #endif
422 #ifdef CONFIG_LOCK_STAT
423         {
424                 .procname       = "lock_stat",
425                 .data           = &lock_stat,
426                 .maxlen         = sizeof(int),
427                 .mode           = 0644,
428                 .proc_handler   = proc_dointvec,
429         },
430 #endif
431         {
432                 .procname       = "panic",
433                 .data           = &panic_timeout,
434                 .maxlen         = sizeof(int),
435                 .mode           = 0644,
436                 .proc_handler   = proc_dointvec,
437         },
438 #ifdef CONFIG_COREDUMP
439         {
440                 .procname       = "core_uses_pid",
441                 .data           = &core_uses_pid,
442                 .maxlen         = sizeof(int),
443                 .mode           = 0644,
444                 .proc_handler   = proc_dointvec,
445         },
446         {
447                 .procname       = "core_pattern",
448                 .data           = core_pattern,
449                 .maxlen         = CORENAME_MAX_SIZE,
450                 .mode           = 0644,
451                 .proc_handler   = proc_dostring_coredump,
452         },
453         {
454                 .procname       = "core_pipe_limit",
455                 .data           = &core_pipe_limit,
456                 .maxlen         = sizeof(unsigned int),
457                 .mode           = 0644,
458                 .proc_handler   = proc_dointvec,
459         },
460 #endif
461 #ifdef CONFIG_PROC_SYSCTL
462         {
463                 .procname       = "tainted",
464                 .maxlen         = sizeof(long),
465                 .mode           = 0644,
466                 .proc_handler   = proc_taint,
467         },
468 #endif
469 #ifdef CONFIG_LATENCYTOP
470         {
471                 .procname       = "latencytop",
472                 .data           = &latencytop_enabled,
473                 .maxlen         = sizeof(int),
474                 .mode           = 0644,
475                 .proc_handler   = proc_dointvec,
476         },
477 #endif
478 #ifdef CONFIG_BLK_DEV_INITRD
479         {
480                 .procname       = "real-root-dev",
481                 .data           = &real_root_dev,
482                 .maxlen         = sizeof(int),
483                 .mode           = 0644,
484                 .proc_handler   = proc_dointvec,
485         },
486 #endif
487         {
488                 .procname       = "print-fatal-signals",
489                 .data           = &print_fatal_signals,
490                 .maxlen         = sizeof(int),
491                 .mode           = 0644,
492                 .proc_handler   = proc_dointvec,
493         },
494 #ifdef CONFIG_SPARC
495         {
496                 .procname       = "reboot-cmd",
497                 .data           = reboot_command,
498                 .maxlen         = 256,
499                 .mode           = 0644,
500                 .proc_handler   = proc_dostring,
501         },
502         {
503                 .procname       = "stop-a",
504                 .data           = &stop_a_enabled,
505                 .maxlen         = sizeof (int),
506                 .mode           = 0644,
507                 .proc_handler   = proc_dointvec,
508         },
509         {
510                 .procname       = "scons-poweroff",
511                 .data           = &scons_pwroff,
512                 .maxlen         = sizeof (int),
513                 .mode           = 0644,
514                 .proc_handler   = proc_dointvec,
515         },
516 #endif
517 #ifdef CONFIG_SPARC64
518         {
519                 .procname       = "tsb-ratio",
520                 .data           = &sysctl_tsb_ratio,
521                 .maxlen         = sizeof (int),
522                 .mode           = 0644,
523                 .proc_handler   = proc_dointvec,
524         },
525 #endif
526 #ifdef __hppa__
527         {
528                 .procname       = "soft-power",
529                 .data           = &pwrsw_enabled,
530                 .maxlen         = sizeof (int),
531                 .mode           = 0644,
532                 .proc_handler   = proc_dointvec,
533         },
534         {
535                 .procname       = "unaligned-trap",
536                 .data           = &unaligned_enabled,
537                 .maxlen         = sizeof (int),
538                 .mode           = 0644,
539                 .proc_handler   = proc_dointvec,
540         },
541 #endif
542         {
543                 .procname       = "ctrl-alt-del",
544                 .data           = &C_A_D,
545                 .maxlen         = sizeof(int),
546                 .mode           = 0644,
547                 .proc_handler   = proc_dointvec,
548         },
549 #ifdef CONFIG_FUNCTION_TRACER
550         {
551                 .procname       = "ftrace_enabled",
552                 .data           = &ftrace_enabled,
553                 .maxlen         = sizeof(int),
554                 .mode           = 0644,
555                 .proc_handler   = ftrace_enable_sysctl,
556         },
557 #endif
558 #ifdef CONFIG_STACK_TRACER
559         {
560                 .procname       = "stack_tracer_enabled",
561                 .data           = &stack_tracer_enabled,
562                 .maxlen         = sizeof(int),
563                 .mode           = 0644,
564                 .proc_handler   = stack_trace_sysctl,
565         },
566 #endif
567 #ifdef CONFIG_TRACING
568         {
569                 .procname       = "ftrace_dump_on_oops",
570                 .data           = &ftrace_dump_on_oops,
571                 .maxlen         = sizeof(int),
572                 .mode           = 0644,
573                 .proc_handler   = proc_dointvec,
574         },
575 #endif
576 #ifdef CONFIG_MODULES
577         {
578                 .procname       = "modprobe",
579                 .data           = &modprobe_path,
580                 .maxlen         = KMOD_PATH_LEN,
581                 .mode           = 0644,
582                 .proc_handler   = proc_dostring,
583         },
584         {
585                 .procname       = "modules_disabled",
586                 .data           = &modules_disabled,
587                 .maxlen         = sizeof(int),
588                 .mode           = 0644,
589                 /* only handle a transition from default "0" to "1" */
590                 .proc_handler   = proc_dointvec_minmax,
591                 .extra1         = &one,
592                 .extra2         = &one,
593         },
594 #endif
595 #ifdef CONFIG_HOTPLUG
596         {
597                 .procname       = "hotplug",
598                 .data           = &uevent_helper,
599                 .maxlen         = UEVENT_HELPER_PATH_LEN,
600                 .mode           = 0644,
601                 .proc_handler   = proc_dostring,
602         },
603 #endif
604 #ifdef CONFIG_CHR_DEV_SG
605         {
606                 .procname       = "sg-big-buff",
607                 .data           = &sg_big_buff,
608                 .maxlen         = sizeof (int),
609                 .mode           = 0444,
610                 .proc_handler   = proc_dointvec,
611         },
612 #endif
613 #ifdef CONFIG_BSD_PROCESS_ACCT
614         {
615                 .procname       = "acct",
616                 .data           = &acct_parm,
617                 .maxlen         = 3*sizeof(int),
618                 .mode           = 0644,
619                 .proc_handler   = proc_dointvec,
620         },
621 #endif
622 #ifdef CONFIG_MAGIC_SYSRQ
623         {
624                 .procname       = "sysrq",
625                 .data           = &__sysrq_enabled,
626                 .maxlen         = sizeof (int),
627                 .mode           = 0644,
628                 .proc_handler   = sysrq_sysctl_handler,
629         },
630 #endif
631 #ifdef CONFIG_PROC_SYSCTL
632         {
633                 .procname       = "cad_pid",
634                 .data           = NULL,
635                 .maxlen         = sizeof (int),
636                 .mode           = 0600,
637                 .proc_handler   = proc_do_cad_pid,
638         },
639 #endif
640         {
641                 .procname       = "threads-max",
642                 .data           = &max_threads,
643                 .maxlen         = sizeof(int),
644                 .mode           = 0644,
645                 .proc_handler   = proc_dointvec,
646         },
647         {
648                 .procname       = "random",
649                 .mode           = 0555,
650                 .child          = random_table,
651         },
652         {
653                 .procname       = "usermodehelper",
654                 .mode           = 0555,
655                 .child          = usermodehelper_table,
656         },
657         {
658                 .procname       = "overflowuid",
659                 .data           = &overflowuid,
660                 .maxlen         = sizeof(int),
661                 .mode           = 0644,
662                 .proc_handler   = proc_dointvec_minmax,
663                 .extra1         = &minolduid,
664                 .extra2         = &maxolduid,
665         },
666         {
667                 .procname       = "overflowgid",
668                 .data           = &overflowgid,
669                 .maxlen         = sizeof(int),
670                 .mode           = 0644,
671                 .proc_handler   = proc_dointvec_minmax,
672                 .extra1         = &minolduid,
673                 .extra2         = &maxolduid,
674         },
675 #ifdef CONFIG_S390
676 #ifdef CONFIG_MATHEMU
677         {
678                 .procname       = "ieee_emulation_warnings",
679                 .data           = &sysctl_ieee_emulation_warnings,
680                 .maxlen         = sizeof(int),
681                 .mode           = 0644,
682                 .proc_handler   = proc_dointvec,
683         },
684 #endif
685         {
686                 .procname       = "userprocess_debug",
687                 .data           = &show_unhandled_signals,
688                 .maxlen         = sizeof(int),
689                 .mode           = 0644,
690                 .proc_handler   = proc_dointvec,
691         },
692 #endif
693         {
694                 .procname       = "pid_max",
695                 .data           = &pid_max,
696                 .maxlen         = sizeof (int),
697                 .mode           = 0644,
698                 .proc_handler   = proc_dointvec_minmax,
699                 .extra1         = &pid_max_min,
700                 .extra2         = &pid_max_max,
701         },
702         {
703                 .procname       = "panic_on_oops",
704                 .data           = &panic_on_oops,
705                 .maxlen         = sizeof(int),
706                 .mode           = 0644,
707                 .proc_handler   = proc_dointvec,
708         },
709 #if defined CONFIG_PRINTK
710         {
711                 .procname       = "printk",
712                 .data           = &console_loglevel,
713                 .maxlen         = 4*sizeof(int),
714                 .mode           = 0644,
715                 .proc_handler   = proc_dointvec,
716         },
717         {
718                 .procname       = "printk_ratelimit",
719                 .data           = &printk_ratelimit_state.interval,
720                 .maxlen         = sizeof(int),
721                 .mode           = 0644,
722                 .proc_handler   = proc_dointvec_jiffies,
723         },
724         {
725                 .procname       = "printk_ratelimit_burst",
726                 .data           = &printk_ratelimit_state.burst,
727                 .maxlen         = sizeof(int),
728                 .mode           = 0644,
729                 .proc_handler   = proc_dointvec,
730         },
731         {
732                 .procname       = "printk_delay",
733                 .data           = &printk_delay_msec,
734                 .maxlen         = sizeof(int),
735                 .mode           = 0644,
736                 .proc_handler   = proc_dointvec_minmax,
737                 .extra1         = &zero,
738                 .extra2         = &ten_thousand,
739         },
740         {
741                 .procname       = "dmesg_restrict",
742                 .data           = &dmesg_restrict,
743                 .maxlen         = sizeof(int),
744                 .mode           = 0644,
745                 .proc_handler   = proc_dointvec_minmax_sysadmin,
746                 .extra1         = &zero,
747                 .extra2         = &one,
748         },
749         {
750                 .procname       = "kptr_restrict",
751                 .data           = &kptr_restrict,
752                 .maxlen         = sizeof(int),
753                 .mode           = 0644,
754                 .proc_handler   = proc_dointvec_minmax_sysadmin,
755                 .extra1         = &zero,
756                 .extra2         = &two,
757         },
758 #endif
759         {
760                 .procname       = "ngroups_max",
761                 .data           = &ngroups_max,
762                 .maxlen         = sizeof (int),
763                 .mode           = 0444,
764                 .proc_handler   = proc_dointvec,
765         },
766         {
767                 .procname       = "cap_last_cap",
768                 .data           = (void *)&cap_last_cap,
769                 .maxlen         = sizeof(int),
770                 .mode           = 0444,
771                 .proc_handler   = proc_dointvec,
772         },
773 #if defined(CONFIG_LOCKUP_DETECTOR)
774         {
775                 .procname       = "watchdog",
776                 .data           = &watchdog_enabled,
777                 .maxlen         = sizeof (int),
778                 .mode           = 0644,
779                 .proc_handler   = proc_dowatchdog,
780                 .extra1         = &zero,
781                 .extra2         = &one,
782         },
783         {
784                 .procname       = "watchdog_thresh",
785                 .data           = &watchdog_thresh,
786                 .maxlen         = sizeof(int),
787                 .mode           = 0644,
788                 .proc_handler   = proc_dowatchdog,
789                 .extra1         = &neg_one,
790                 .extra2         = &sixty,
791         },
792         {
793                 .procname       = "softlockup_panic",
794                 .data           = &softlockup_panic,
795                 .maxlen         = sizeof(int),
796                 .mode           = 0644,
797                 .proc_handler   = proc_dointvec_minmax,
798                 .extra1         = &zero,
799                 .extra2         = &one,
800         },
801         {
802                 .procname       = "nmi_watchdog",
803                 .data           = &watchdog_enabled,
804                 .maxlen         = sizeof (int),
805                 .mode           = 0644,
806                 .proc_handler   = proc_dowatchdog,
807                 .extra1         = &zero,
808                 .extra2         = &one,
809         },
810 #endif
811 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
812         {
813                 .procname       = "unknown_nmi_panic",
814                 .data           = &unknown_nmi_panic,
815                 .maxlen         = sizeof (int),
816                 .mode           = 0644,
817                 .proc_handler   = proc_dointvec,
818         },
819 #endif
820 #if defined(CONFIG_X86)
821         {
822                 .procname       = "panic_on_unrecovered_nmi",
823                 .data           = &panic_on_unrecovered_nmi,
824                 .maxlen         = sizeof(int),
825                 .mode           = 0644,
826                 .proc_handler   = proc_dointvec,
827         },
828         {
829                 .procname       = "panic_on_io_nmi",
830                 .data           = &panic_on_io_nmi,
831                 .maxlen         = sizeof(int),
832                 .mode           = 0644,
833                 .proc_handler   = proc_dointvec,
834         },
835 #ifdef CONFIG_DEBUG_STACKOVERFLOW
836         {
837                 .procname       = "panic_on_stackoverflow",
838                 .data           = &sysctl_panic_on_stackoverflow,
839                 .maxlen         = sizeof(int),
840                 .mode           = 0644,
841                 .proc_handler   = proc_dointvec,
842         },
843 #endif
844         {
845                 .procname       = "bootloader_type",
846                 .data           = &bootloader_type,
847                 .maxlen         = sizeof (int),
848                 .mode           = 0444,
849                 .proc_handler   = proc_dointvec,
850         },
851         {
852                 .procname       = "bootloader_version",
853                 .data           = &bootloader_version,
854                 .maxlen         = sizeof (int),
855                 .mode           = 0444,
856                 .proc_handler   = proc_dointvec,
857         },
858         {
859                 .procname       = "kstack_depth_to_print",
860                 .data           = &kstack_depth_to_print,
861                 .maxlen         = sizeof(int),
862                 .mode           = 0644,
863                 .proc_handler   = proc_dointvec,
864         },
865         {
866                 .procname       = "io_delay_type",
867                 .data           = &io_delay_type,
868                 .maxlen         = sizeof(int),
869                 .mode           = 0644,
870                 .proc_handler   = proc_dointvec,
871         },
872 #endif
873 #if defined(CONFIG_MMU)
874         {
875                 .procname       = "randomize_va_space",
876                 .data           = &randomize_va_space,
877                 .maxlen         = sizeof(int),
878                 .mode           = 0644,
879                 .proc_handler   = proc_dointvec,
880         },
881 #endif
882 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
883         {
884                 .procname       = "spin_retry",
885                 .data           = &spin_retry,
886                 .maxlen         = sizeof (int),
887                 .mode           = 0644,
888                 .proc_handler   = proc_dointvec,
889         },
890 #endif
891 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
892         {
893                 .procname       = "acpi_video_flags",
894                 .data           = &acpi_realmode_flags,
895                 .maxlen         = sizeof (unsigned long),
896                 .mode           = 0644,
897                 .proc_handler   = proc_doulongvec_minmax,
898         },
899 #endif
900 #ifdef CONFIG_IA64
901         {
902                 .procname       = "ignore-unaligned-usertrap",
903                 .data           = &no_unaligned_warning,
904                 .maxlen         = sizeof (int),
905                 .mode           = 0644,
906                 .proc_handler   = proc_dointvec,
907         },
908         {
909                 .procname       = "unaligned-dump-stack",
910                 .data           = &unaligned_dump_stack,
911                 .maxlen         = sizeof (int),
912                 .mode           = 0644,
913                 .proc_handler   = proc_dointvec,
914         },
915 #endif
916 #ifdef CONFIG_DETECT_HUNG_TASK
917         {
918                 .procname       = "hung_task_panic",
919                 .data           = &sysctl_hung_task_panic,
920                 .maxlen         = sizeof(int),
921                 .mode           = 0644,
922                 .proc_handler   = proc_dointvec_minmax,
923                 .extra1         = &zero,
924                 .extra2         = &one,
925         },
926         {
927                 .procname       = "hung_task_check_count",
928                 .data           = &sysctl_hung_task_check_count,
929                 .maxlen         = sizeof(unsigned long),
930                 .mode           = 0644,
931                 .proc_handler   = proc_doulongvec_minmax,
932         },
933         {
934                 .procname       = "hung_task_timeout_secs",
935                 .data           = &sysctl_hung_task_timeout_secs,
936                 .maxlen         = sizeof(unsigned long),
937                 .mode           = 0644,
938                 .proc_handler   = proc_dohung_task_timeout_secs,
939         },
940         {
941                 .procname       = "hung_task_warnings",
942                 .data           = &sysctl_hung_task_warnings,
943                 .maxlen         = sizeof(unsigned long),
944                 .mode           = 0644,
945                 .proc_handler   = proc_doulongvec_minmax,
946         },
947 #endif
948 #ifdef CONFIG_COMPAT
949         {
950                 .procname       = "compat-log",
951                 .data           = &compat_log,
952                 .maxlen         = sizeof (int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956 #endif
957 #ifdef CONFIG_RT_MUTEXES
958         {
959                 .procname       = "max_lock_depth",
960                 .data           = &max_lock_depth,
961                 .maxlen         = sizeof(int),
962                 .mode           = 0644,
963                 .proc_handler   = proc_dointvec,
964         },
965 #endif
966         {
967                 .procname       = "poweroff_cmd",
968                 .data           = &poweroff_cmd,
969                 .maxlen         = POWEROFF_CMD_PATH_LEN,
970                 .mode           = 0644,
971                 .proc_handler   = proc_dostring,
972         },
973 #ifdef CONFIG_KEYS
974         {
975                 .procname       = "keys",
976                 .mode           = 0555,
977                 .child          = key_sysctls,
978         },
979 #endif
980 #ifdef CONFIG_RCU_TORTURE_TEST
981         {
982                 .procname       = "rcutorture_runnable",
983                 .data           = &rcutorture_runnable,
984                 .maxlen         = sizeof(int),
985                 .mode           = 0644,
986                 .proc_handler   = proc_dointvec,
987         },
988 #endif
989 #ifdef CONFIG_PERF_EVENTS
990         /*
991          * User-space scripts rely on the existence of this file
992          * as a feature check for perf_events being enabled.
993          *
994          * So it's an ABI, do not remove!
995          */
996         {
997                 .procname       = "perf_event_paranoid",
998                 .data           = &sysctl_perf_event_paranoid,
999                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1000                 .mode           = 0644,
1001                 .proc_handler   = proc_dointvec,
1002         },
1003         {
1004                 .procname       = "perf_event_mlock_kb",
1005                 .data           = &sysctl_perf_event_mlock,
1006                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1007                 .mode           = 0644,
1008                 .proc_handler   = proc_dointvec,
1009         },
1010         {
1011                 .procname       = "perf_event_max_sample_rate",
1012                 .data           = &sysctl_perf_event_sample_rate,
1013                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1014                 .mode           = 0644,
1015                 .proc_handler   = perf_proc_update_handler,
1016         },
1017 #endif
1018 #ifdef CONFIG_KMEMCHECK
1019         {
1020                 .procname       = "kmemcheck",
1021                 .data           = &kmemcheck_enabled,
1022                 .maxlen         = sizeof(int),
1023                 .mode           = 0644,
1024                 .proc_handler   = proc_dointvec,
1025         },
1026 #endif
1027 #ifdef CONFIG_BLOCK
1028         {
1029                 .procname       = "blk_iopoll",
1030                 .data           = &blk_iopoll_enabled,
1031                 .maxlen         = sizeof(int),
1032                 .mode           = 0644,
1033                 .proc_handler   = proc_dointvec,
1034         },
1035 #endif
1036         { }
1037 };
1038
1039 static struct ctl_table vm_table[] = {
1040         {
1041                 .procname       = "overcommit_memory",
1042                 .data           = &sysctl_overcommit_memory,
1043                 .maxlen         = sizeof(sysctl_overcommit_memory),
1044                 .mode           = 0644,
1045                 .proc_handler   = proc_dointvec_minmax,
1046                 .extra1         = &zero,
1047                 .extra2         = &two,
1048         },
1049         {
1050                 .procname       = "panic_on_oom",
1051                 .data           = &sysctl_panic_on_oom,
1052                 .maxlen         = sizeof(sysctl_panic_on_oom),
1053                 .mode           = 0644,
1054                 .proc_handler   = proc_dointvec_minmax,
1055                 .extra1         = &zero,
1056                 .extra2         = &two,
1057         },
1058         {
1059                 .procname       = "oom_kill_allocating_task",
1060                 .data           = &sysctl_oom_kill_allocating_task,
1061                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1062                 .mode           = 0644,
1063                 .proc_handler   = proc_dointvec,
1064         },
1065         {
1066                 .procname       = "oom_dump_tasks",
1067                 .data           = &sysctl_oom_dump_tasks,
1068                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1069                 .mode           = 0644,
1070                 .proc_handler   = proc_dointvec,
1071         },
1072         {
1073                 .procname       = "overcommit_ratio",
1074                 .data           = &sysctl_overcommit_ratio,
1075                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1076                 .mode           = 0644,
1077                 .proc_handler   = proc_dointvec,
1078         },
1079         {
1080                 .procname       = "page-cluster", 
1081                 .data           = &page_cluster,
1082                 .maxlen         = sizeof(int),
1083                 .mode           = 0644,
1084                 .proc_handler   = proc_dointvec_minmax,
1085                 .extra1         = &zero,
1086         },
1087         {
1088                 .procname       = "dirty_background_ratio",
1089                 .data           = &dirty_background_ratio,
1090                 .maxlen         = sizeof(dirty_background_ratio),
1091                 .mode           = 0644,
1092                 .proc_handler   = dirty_background_ratio_handler,
1093                 .extra1         = &zero,
1094                 .extra2         = &one_hundred,
1095         },
1096         {
1097                 .procname       = "dirty_background_bytes",
1098                 .data           = &dirty_background_bytes,
1099                 .maxlen         = sizeof(dirty_background_bytes),
1100                 .mode           = 0644,
1101                 .proc_handler   = dirty_background_bytes_handler,
1102                 .extra1         = &one_ul,
1103         },
1104         {
1105                 .procname       = "dirty_ratio",
1106                 .data           = &vm_dirty_ratio,
1107                 .maxlen         = sizeof(vm_dirty_ratio),
1108                 .mode           = 0644,
1109                 .proc_handler   = dirty_ratio_handler,
1110                 .extra1         = &zero,
1111                 .extra2         = &one_hundred,
1112         },
1113         {
1114                 .procname       = "dirty_bytes",
1115                 .data           = &vm_dirty_bytes,
1116                 .maxlen         = sizeof(vm_dirty_bytes),
1117                 .mode           = 0644,
1118                 .proc_handler   = dirty_bytes_handler,
1119                 .extra1         = &dirty_bytes_min,
1120         },
1121         {
1122                 .procname       = "dirty_writeback_centisecs",
1123                 .data           = &dirty_writeback_interval,
1124                 .maxlen         = sizeof(dirty_writeback_interval),
1125                 .mode           = 0644,
1126                 .proc_handler   = dirty_writeback_centisecs_handler,
1127         },
1128         {
1129                 .procname       = "dirty_expire_centisecs",
1130                 .data           = &dirty_expire_interval,
1131                 .maxlen         = sizeof(dirty_expire_interval),
1132                 .mode           = 0644,
1133                 .proc_handler   = proc_dointvec_minmax,
1134                 .extra1         = &zero,
1135         },
1136         {
1137                 .procname       = "nr_pdflush_threads",
1138                 .mode           = 0444 /* read-only */,
1139                 .proc_handler   = pdflush_proc_obsolete,
1140         },
1141         {
1142                 .procname       = "swappiness",
1143                 .data           = &vm_swappiness,
1144                 .maxlen         = sizeof(vm_swappiness),
1145                 .mode           = 0644,
1146                 .proc_handler   = proc_dointvec_minmax,
1147                 .extra1         = &zero,
1148                 .extra2         = &one_hundred,
1149         },
1150 #ifdef CONFIG_HUGETLB_PAGE
1151         {
1152                 .procname       = "nr_hugepages",
1153                 .data           = NULL,
1154                 .maxlen         = sizeof(unsigned long),
1155                 .mode           = 0644,
1156                 .proc_handler   = hugetlb_sysctl_handler,
1157                 .extra1         = (void *)&hugetlb_zero,
1158                 .extra2         = (void *)&hugetlb_infinity,
1159         },
1160 #ifdef CONFIG_NUMA
1161         {
1162                 .procname       = "nr_hugepages_mempolicy",
1163                 .data           = NULL,
1164                 .maxlen         = sizeof(unsigned long),
1165                 .mode           = 0644,
1166                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1167                 .extra1         = (void *)&hugetlb_zero,
1168                 .extra2         = (void *)&hugetlb_infinity,
1169         },
1170 #endif
1171          {
1172                 .procname       = "hugetlb_shm_group",
1173                 .data           = &sysctl_hugetlb_shm_group,
1174                 .maxlen         = sizeof(gid_t),
1175                 .mode           = 0644,
1176                 .proc_handler   = proc_dointvec,
1177          },
1178          {
1179                 .procname       = "hugepages_treat_as_movable",
1180                 .data           = &hugepages_treat_as_movable,
1181                 .maxlen         = sizeof(int),
1182                 .mode           = 0644,
1183                 .proc_handler   = hugetlb_treat_movable_handler,
1184         },
1185         {
1186                 .procname       = "nr_overcommit_hugepages",
1187                 .data           = NULL,
1188                 .maxlen         = sizeof(unsigned long),
1189                 .mode           = 0644,
1190                 .proc_handler   = hugetlb_overcommit_handler,
1191                 .extra1         = (void *)&hugetlb_zero,
1192                 .extra2         = (void *)&hugetlb_infinity,
1193         },
1194 #endif
1195         {
1196                 .procname       = "lowmem_reserve_ratio",
1197                 .data           = &sysctl_lowmem_reserve_ratio,
1198                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1199                 .mode           = 0644,
1200                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1201         },
1202         {
1203                 .procname       = "drop_caches",
1204                 .data           = &sysctl_drop_caches,
1205                 .maxlen         = sizeof(int),
1206                 .mode           = 0644,
1207                 .proc_handler   = drop_caches_sysctl_handler,
1208                 .extra1         = &one,
1209                 .extra2         = &three,
1210         },
1211 #ifdef CONFIG_COMPACTION
1212         {
1213                 .procname       = "compact_memory",
1214                 .data           = &sysctl_compact_memory,
1215                 .maxlen         = sizeof(int),
1216                 .mode           = 0200,
1217                 .proc_handler   = sysctl_compaction_handler,
1218         },
1219         {
1220                 .procname       = "extfrag_threshold",
1221                 .data           = &sysctl_extfrag_threshold,
1222                 .maxlen         = sizeof(int),
1223                 .mode           = 0644,
1224                 .proc_handler   = sysctl_extfrag_handler,
1225                 .extra1         = &min_extfrag_threshold,
1226                 .extra2         = &max_extfrag_threshold,
1227         },
1228
1229 #endif /* CONFIG_COMPACTION */
1230         {
1231                 .procname       = "min_free_kbytes",
1232                 .data           = &min_free_kbytes,
1233                 .maxlen         = sizeof(min_free_kbytes),
1234                 .mode           = 0644,
1235                 .proc_handler   = min_free_kbytes_sysctl_handler,
1236                 .extra1         = &zero,
1237         },
1238         {
1239                 .procname       = "percpu_pagelist_fraction",
1240                 .data           = &percpu_pagelist_fraction,
1241                 .maxlen         = sizeof(percpu_pagelist_fraction),
1242                 .mode           = 0644,
1243                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1244                 .extra1         = &min_percpu_pagelist_fract,
1245         },
1246 #ifdef CONFIG_MMU
1247         {
1248                 .procname       = "max_map_count",
1249                 .data           = &sysctl_max_map_count,
1250                 .maxlen         = sizeof(sysctl_max_map_count),
1251                 .mode           = 0644,
1252                 .proc_handler   = proc_dointvec_minmax,
1253                 .extra1         = &zero,
1254         },
1255 #else
1256         {
1257                 .procname       = "nr_trim_pages",
1258                 .data           = &sysctl_nr_trim_pages,
1259                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1260                 .mode           = 0644,
1261                 .proc_handler   = proc_dointvec_minmax,
1262                 .extra1         = &zero,
1263         },
1264 #endif
1265         {
1266                 .procname       = "laptop_mode",
1267                 .data           = &laptop_mode,
1268                 .maxlen         = sizeof(laptop_mode),
1269                 .mode           = 0644,
1270                 .proc_handler   = proc_dointvec_jiffies,
1271         },
1272         {
1273                 .procname       = "block_dump",
1274                 .data           = &block_dump,
1275                 .maxlen         = sizeof(block_dump),
1276                 .mode           = 0644,
1277                 .proc_handler   = proc_dointvec,
1278                 .extra1         = &zero,
1279         },
1280         {
1281                 .procname       = "vfs_cache_pressure",
1282                 .data           = &sysctl_vfs_cache_pressure,
1283                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1284                 .mode           = 0644,
1285                 .proc_handler   = proc_dointvec,
1286                 .extra1         = &zero,
1287         },
1288 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1289         {
1290                 .procname       = "legacy_va_layout",
1291                 .data           = &sysctl_legacy_va_layout,
1292                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1293                 .mode           = 0644,
1294                 .proc_handler   = proc_dointvec,
1295                 .extra1         = &zero,
1296         },
1297 #endif
1298 #ifdef CONFIG_NUMA
1299         {
1300                 .procname       = "zone_reclaim_mode",
1301                 .data           = &zone_reclaim_mode,
1302                 .maxlen         = sizeof(zone_reclaim_mode),
1303                 .mode           = 0644,
1304                 .proc_handler   = proc_dointvec,
1305                 .extra1         = &zero,
1306         },
1307         {
1308                 .procname       = "min_unmapped_ratio",
1309                 .data           = &sysctl_min_unmapped_ratio,
1310                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1311                 .mode           = 0644,
1312                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1313                 .extra1         = &zero,
1314                 .extra2         = &one_hundred,
1315         },
1316         {
1317                 .procname       = "min_slab_ratio",
1318                 .data           = &sysctl_min_slab_ratio,
1319                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1320                 .mode           = 0644,
1321                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1322                 .extra1         = &zero,
1323                 .extra2         = &one_hundred,
1324         },
1325 #endif
1326 #ifdef CONFIG_SMP
1327         {
1328                 .procname       = "stat_interval",
1329                 .data           = &sysctl_stat_interval,
1330                 .maxlen         = sizeof(sysctl_stat_interval),
1331                 .mode           = 0644,
1332                 .proc_handler   = proc_dointvec_jiffies,
1333         },
1334 #endif
1335 #ifdef CONFIG_MMU
1336         {
1337                 .procname       = "mmap_min_addr",
1338                 .data           = &dac_mmap_min_addr,
1339                 .maxlen         = sizeof(unsigned long),
1340                 .mode           = 0644,
1341                 .proc_handler   = mmap_min_addr_handler,
1342         },
1343 #endif
1344 #ifdef CONFIG_NUMA
1345         {
1346                 .procname       = "numa_zonelist_order",
1347                 .data           = &numa_zonelist_order,
1348                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1349                 .mode           = 0644,
1350                 .proc_handler   = numa_zonelist_order_handler,
1351         },
1352 #endif
1353 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1354    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1355         {
1356                 .procname       = "vdso_enabled",
1357                 .data           = &vdso_enabled,
1358                 .maxlen         = sizeof(vdso_enabled),
1359                 .mode           = 0644,
1360                 .proc_handler   = proc_dointvec,
1361                 .extra1         = &zero,
1362         },
1363 #endif
1364 #ifdef CONFIG_HIGHMEM
1365         {
1366                 .procname       = "highmem_is_dirtyable",
1367                 .data           = &vm_highmem_is_dirtyable,
1368                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1369                 .mode           = 0644,
1370                 .proc_handler   = proc_dointvec_minmax,
1371                 .extra1         = &zero,
1372                 .extra2         = &one,
1373         },
1374 #endif
1375         {
1376                 .procname       = "scan_unevictable_pages",
1377                 .data           = &scan_unevictable_pages,
1378                 .maxlen         = sizeof(scan_unevictable_pages),
1379                 .mode           = 0644,
1380                 .proc_handler   = scan_unevictable_handler,
1381         },
1382 #ifdef CONFIG_MEMORY_FAILURE
1383         {
1384                 .procname       = "memory_failure_early_kill",
1385                 .data           = &sysctl_memory_failure_early_kill,
1386                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1387                 .mode           = 0644,
1388                 .proc_handler   = proc_dointvec_minmax,
1389                 .extra1         = &zero,
1390                 .extra2         = &one,
1391         },
1392         {
1393                 .procname       = "memory_failure_recovery",
1394                 .data           = &sysctl_memory_failure_recovery,
1395                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1396                 .mode           = 0644,
1397                 .proc_handler   = proc_dointvec_minmax,
1398                 .extra1         = &zero,
1399                 .extra2         = &one,
1400         },
1401 #endif
1402         { }
1403 };
1404
1405 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1406 static struct ctl_table binfmt_misc_table[] = {
1407         { }
1408 };
1409 #endif
1410
1411 static struct ctl_table fs_table[] = {
1412         {
1413                 .procname       = "inode-nr",
1414                 .data           = &inodes_stat,
1415                 .maxlen         = 2*sizeof(int),
1416                 .mode           = 0444,
1417                 .proc_handler   = proc_nr_inodes,
1418         },
1419         {
1420                 .procname       = "inode-state",
1421                 .data           = &inodes_stat,
1422                 .maxlen         = 7*sizeof(int),
1423                 .mode           = 0444,
1424                 .proc_handler   = proc_nr_inodes,
1425         },
1426         {
1427                 .procname       = "file-nr",
1428                 .data           = &files_stat,
1429                 .maxlen         = sizeof(files_stat),
1430                 .mode           = 0444,
1431                 .proc_handler   = proc_nr_files,
1432         },
1433         {
1434                 .procname       = "file-max",
1435                 .data           = &files_stat.max_files,
1436                 .maxlen         = sizeof(files_stat.max_files),
1437                 .mode           = 0644,
1438                 .proc_handler   = proc_doulongvec_minmax,
1439         },
1440         {
1441                 .procname       = "nr_open",
1442                 .data           = &sysctl_nr_open,
1443                 .maxlen         = sizeof(int),
1444                 .mode           = 0644,
1445                 .proc_handler   = proc_dointvec_minmax,
1446                 .extra1         = &sysctl_nr_open_min,
1447                 .extra2         = &sysctl_nr_open_max,
1448         },
1449         {
1450                 .procname       = "dentry-state",
1451                 .data           = &dentry_stat,
1452                 .maxlen         = 6*sizeof(int),
1453                 .mode           = 0444,
1454                 .proc_handler   = proc_nr_dentry,
1455         },
1456         {
1457                 .procname       = "overflowuid",
1458                 .data           = &fs_overflowuid,
1459                 .maxlen         = sizeof(int),
1460                 .mode           = 0644,
1461                 .proc_handler   = proc_dointvec_minmax,
1462                 .extra1         = &minolduid,
1463                 .extra2         = &maxolduid,
1464         },
1465         {
1466                 .procname       = "overflowgid",
1467                 .data           = &fs_overflowgid,
1468                 .maxlen         = sizeof(int),
1469                 .mode           = 0644,
1470                 .proc_handler   = proc_dointvec_minmax,
1471                 .extra1         = &minolduid,
1472                 .extra2         = &maxolduid,
1473         },
1474 #ifdef CONFIG_FILE_LOCKING
1475         {
1476                 .procname       = "leases-enable",
1477                 .data           = &leases_enable,
1478                 .maxlen         = sizeof(int),
1479                 .mode           = 0644,
1480                 .proc_handler   = proc_dointvec,
1481         },
1482 #endif
1483 #ifdef CONFIG_DNOTIFY
1484         {
1485                 .procname       = "dir-notify-enable",
1486                 .data           = &dir_notify_enable,
1487                 .maxlen         = sizeof(int),
1488                 .mode           = 0644,
1489                 .proc_handler   = proc_dointvec,
1490         },
1491 #endif
1492 #ifdef CONFIG_MMU
1493 #ifdef CONFIG_FILE_LOCKING
1494         {
1495                 .procname       = "lease-break-time",
1496                 .data           = &lease_break_time,
1497                 .maxlen         = sizeof(int),
1498                 .mode           = 0644,
1499                 .proc_handler   = proc_dointvec,
1500         },
1501 #endif
1502 #ifdef CONFIG_AIO
1503         {
1504                 .procname       = "aio-nr",
1505                 .data           = &aio_nr,
1506                 .maxlen         = sizeof(aio_nr),
1507                 .mode           = 0444,
1508                 .proc_handler   = proc_doulongvec_minmax,
1509         },
1510         {
1511                 .procname       = "aio-max-nr",
1512                 .data           = &aio_max_nr,
1513                 .maxlen         = sizeof(aio_max_nr),
1514                 .mode           = 0644,
1515                 .proc_handler   = proc_doulongvec_minmax,
1516         },
1517 #endif /* CONFIG_AIO */
1518 #ifdef CONFIG_INOTIFY_USER
1519         {
1520                 .procname       = "inotify",
1521                 .mode           = 0555,
1522                 .child          = inotify_table,
1523         },
1524 #endif  
1525 #ifdef CONFIG_EPOLL
1526         {
1527                 .procname       = "epoll",
1528                 .mode           = 0555,
1529                 .child          = epoll_table,
1530         },
1531 #endif
1532 #endif
1533         {
1534                 .procname       = "protected_symlinks",
1535                 .data           = &sysctl_protected_symlinks,
1536                 .maxlen         = sizeof(int),
1537                 .mode           = 0600,
1538                 .proc_handler   = proc_dointvec_minmax,
1539                 .extra1         = &zero,
1540                 .extra2         = &one,
1541         },
1542         {
1543                 .procname       = "protected_hardlinks",
1544                 .data           = &sysctl_protected_hardlinks,
1545                 .maxlen         = sizeof(int),
1546                 .mode           = 0600,
1547                 .proc_handler   = proc_dointvec_minmax,
1548                 .extra1         = &zero,
1549                 .extra2         = &one,
1550         },
1551         {
1552                 .procname       = "suid_dumpable",
1553                 .data           = &suid_dumpable,
1554                 .maxlen         = sizeof(int),
1555                 .mode           = 0644,
1556                 .proc_handler   = proc_dointvec_minmax_coredump,
1557                 .extra1         = &zero,
1558                 .extra2         = &two,
1559         },
1560 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1561         {
1562                 .procname       = "binfmt_misc",
1563                 .mode           = 0555,
1564                 .child          = binfmt_misc_table,
1565         },
1566 #endif
1567         {
1568                 .procname       = "pipe-max-size",
1569                 .data           = &pipe_max_size,
1570                 .maxlen         = sizeof(int),
1571                 .mode           = 0644,
1572                 .proc_handler   = &pipe_proc_fn,
1573                 .extra1         = &pipe_min_size,
1574         },
1575         { }
1576 };
1577
1578 static struct ctl_table debug_table[] = {
1579 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1580         {
1581                 .procname       = "exception-trace",
1582                 .data           = &show_unhandled_signals,
1583                 .maxlen         = sizeof(int),
1584                 .mode           = 0644,
1585                 .proc_handler   = proc_dointvec
1586         },
1587 #endif
1588 #if defined(CONFIG_OPTPROBES)
1589         {
1590                 .procname       = "kprobes-optimization",
1591                 .data           = &sysctl_kprobes_optimization,
1592                 .maxlen         = sizeof(int),
1593                 .mode           = 0644,
1594                 .proc_handler   = proc_kprobes_optimization_handler,
1595                 .extra1         = &zero,
1596                 .extra2         = &one,
1597         },
1598 #endif
1599         { }
1600 };
1601
1602 static struct ctl_table dev_table[] = {
1603         { }
1604 };
1605
1606 int __init sysctl_init(void)
1607 {
1608         struct ctl_table_header *hdr;
1609
1610         hdr = register_sysctl_table(sysctl_base_table);
1611         kmemleak_not_leak(hdr);
1612         return 0;
1613 }
1614
1615 #endif /* CONFIG_SYSCTL */
1616
1617 /*
1618  * /proc/sys support
1619  */
1620
1621 #ifdef CONFIG_PROC_SYSCTL
1622
1623 static int _proc_do_string(void* data, int maxlen, int write,
1624                            void __user *buffer,
1625                            size_t *lenp, loff_t *ppos)
1626 {
1627         size_t len;
1628         char __user *p;
1629         char c;
1630
1631         if (!data || !maxlen || !*lenp) {
1632                 *lenp = 0;
1633                 return 0;
1634         }
1635
1636         if (write) {
1637                 len = 0;
1638                 p = buffer;
1639                 while (len < *lenp) {
1640                         if (get_user(c, p++))
1641                                 return -EFAULT;
1642                         if (c == 0 || c == '\n')
1643                                 break;
1644                         len++;
1645                 }
1646                 if (len >= maxlen)
1647                         len = maxlen-1;
1648                 if(copy_from_user(data, buffer, len))
1649                         return -EFAULT;
1650                 ((char *) data)[len] = 0;
1651                 *ppos += *lenp;
1652         } else {
1653                 len = strlen(data);
1654                 if (len > maxlen)
1655                         len = maxlen;
1656
1657                 if (*ppos > len) {
1658                         *lenp = 0;
1659                         return 0;
1660                 }
1661
1662                 data += *ppos;
1663                 len  -= *ppos;
1664
1665                 if (len > *lenp)
1666                         len = *lenp;
1667                 if (len)
1668                         if(copy_to_user(buffer, data, len))
1669                                 return -EFAULT;
1670                 if (len < *lenp) {
1671                         if(put_user('\n', ((char __user *) buffer) + len))
1672                                 return -EFAULT;
1673                         len++;
1674                 }
1675                 *lenp = len;
1676                 *ppos += len;
1677         }
1678         return 0;
1679 }
1680
1681 /**
1682  * proc_dostring - read a string sysctl
1683  * @table: the sysctl table
1684  * @write: %TRUE if this is a write to the sysctl file
1685  * @buffer: the user buffer
1686  * @lenp: the size of the user buffer
1687  * @ppos: file position
1688  *
1689  * Reads/writes a string from/to the user buffer. If the kernel
1690  * buffer provided is not large enough to hold the string, the
1691  * string is truncated. The copied string is %NULL-terminated.
1692  * If the string is being read by the user process, it is copied
1693  * and a newline '\n' is added. It is truncated if the buffer is
1694  * not large enough.
1695  *
1696  * Returns 0 on success.
1697  */
1698 int proc_dostring(struct ctl_table *table, int write,
1699                   void __user *buffer, size_t *lenp, loff_t *ppos)
1700 {
1701         return _proc_do_string(table->data, table->maxlen, write,
1702                                buffer, lenp, ppos);
1703 }
1704
1705 static size_t proc_skip_spaces(char **buf)
1706 {
1707         size_t ret;
1708         char *tmp = skip_spaces(*buf);
1709         ret = tmp - *buf;
1710         *buf = tmp;
1711         return ret;
1712 }
1713
1714 static void proc_skip_char(char **buf, size_t *size, const char v)
1715 {
1716         while (*size) {
1717                 if (**buf != v)
1718                         break;
1719                 (*size)--;
1720                 (*buf)++;
1721         }
1722 }
1723
1724 #define TMPBUFLEN 22
1725 /**
1726  * proc_get_long - reads an ASCII formatted integer from a user buffer
1727  *
1728  * @buf: a kernel buffer
1729  * @size: size of the kernel buffer
1730  * @val: this is where the number will be stored
1731  * @neg: set to %TRUE if number is negative
1732  * @perm_tr: a vector which contains the allowed trailers
1733  * @perm_tr_len: size of the perm_tr vector
1734  * @tr: pointer to store the trailer character
1735  *
1736  * In case of success %0 is returned and @buf and @size are updated with
1737  * the amount of bytes read. If @tr is non-NULL and a trailing
1738  * character exists (size is non-zero after returning from this
1739  * function), @tr is updated with the trailing character.
1740  */
1741 static int proc_get_long(char **buf, size_t *size,
1742                           unsigned long *val, bool *neg,
1743                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1744 {
1745         int len;
1746         char *p, tmp[TMPBUFLEN];
1747
1748         if (!*size)
1749                 return -EINVAL;
1750
1751         len = *size;
1752         if (len > TMPBUFLEN - 1)
1753                 len = TMPBUFLEN - 1;
1754
1755         memcpy(tmp, *buf, len);
1756
1757         tmp[len] = 0;
1758         p = tmp;
1759         if (*p == '-' && *size > 1) {
1760                 *neg = true;
1761                 p++;
1762         } else
1763                 *neg = false;
1764         if (!isdigit(*p))
1765                 return -EINVAL;
1766
1767         *val = simple_strtoul(p, &p, 0);
1768
1769         len = p - tmp;
1770
1771         /* We don't know if the next char is whitespace thus we may accept
1772          * invalid integers (e.g. 1234...a) or two integers instead of one
1773          * (e.g. 123...1). So lets not allow such large numbers. */
1774         if (len == TMPBUFLEN - 1)
1775                 return -EINVAL;
1776
1777         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1778                 return -EINVAL;
1779
1780         if (tr && (len < *size))
1781                 *tr = *p;
1782
1783         *buf += len;
1784         *size -= len;
1785
1786         return 0;
1787 }
1788
1789 /**
1790  * proc_put_long - converts an integer to a decimal ASCII formatted string
1791  *
1792  * @buf: the user buffer
1793  * @size: the size of the user buffer
1794  * @val: the integer to be converted
1795  * @neg: sign of the number, %TRUE for negative
1796  *
1797  * In case of success %0 is returned and @buf and @size are updated with
1798  * the amount of bytes written.
1799  */
1800 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1801                           bool neg)
1802 {
1803         int len;
1804         char tmp[TMPBUFLEN], *p = tmp;
1805
1806         sprintf(p, "%s%lu", neg ? "-" : "", val);
1807         len = strlen(tmp);
1808         if (len > *size)
1809                 len = *size;
1810         if (copy_to_user(*buf, tmp, len))
1811                 return -EFAULT;
1812         *size -= len;
1813         *buf += len;
1814         return 0;
1815 }
1816 #undef TMPBUFLEN
1817
1818 static int proc_put_char(void __user **buf, size_t *size, char c)
1819 {
1820         if (*size) {
1821                 char __user **buffer = (char __user **)buf;
1822                 if (put_user(c, *buffer))
1823                         return -EFAULT;
1824                 (*size)--, (*buffer)++;
1825                 *buf = *buffer;
1826         }
1827         return 0;
1828 }
1829
1830 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1831                                  int *valp,
1832                                  int write, void *data)
1833 {
1834         if (write) {
1835                 *valp = *negp ? -*lvalp : *lvalp;
1836         } else {
1837                 int val = *valp;
1838                 if (val < 0) {
1839                         *negp = true;
1840                         *lvalp = (unsigned long)-val;
1841                 } else {
1842                         *negp = false;
1843                         *lvalp = (unsigned long)val;
1844                 }
1845         }
1846         return 0;
1847 }
1848
1849 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1850
1851 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1852                   int write, void __user *buffer,
1853                   size_t *lenp, loff_t *ppos,
1854                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1855                               int write, void *data),
1856                   void *data)
1857 {
1858         int *i, vleft, first = 1, err = 0;
1859         unsigned long page = 0;
1860         size_t left;
1861         char *kbuf;
1862         
1863         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1864                 *lenp = 0;
1865                 return 0;
1866         }
1867         
1868         i = (int *) tbl_data;
1869         vleft = table->maxlen / sizeof(*i);
1870         left = *lenp;
1871
1872         if (!conv)
1873                 conv = do_proc_dointvec_conv;
1874
1875         if (write) {
1876                 if (left > PAGE_SIZE - 1)
1877                         left = PAGE_SIZE - 1;
1878                 page = __get_free_page(GFP_TEMPORARY);
1879                 kbuf = (char *) page;
1880                 if (!kbuf)
1881                         return -ENOMEM;
1882                 if (copy_from_user(kbuf, buffer, left)) {
1883                         err = -EFAULT;
1884                         goto free;
1885                 }
1886                 kbuf[left] = 0;
1887         }
1888
1889         for (; left && vleft--; i++, first=0) {
1890                 unsigned long lval;
1891                 bool neg;
1892
1893                 if (write) {
1894                         left -= proc_skip_spaces(&kbuf);
1895
1896                         if (!left)
1897                                 break;
1898                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1899                                              proc_wspace_sep,
1900                                              sizeof(proc_wspace_sep), NULL);
1901                         if (err)
1902                                 break;
1903                         if (conv(&neg, &lval, i, 1, data)) {
1904                                 err = -EINVAL;
1905                                 break;
1906                         }
1907                 } else {
1908                         if (conv(&neg, &lval, i, 0, data)) {
1909                                 err = -EINVAL;
1910                                 break;
1911                         }
1912                         if (!first)
1913                                 err = proc_put_char(&buffer, &left, '\t');
1914                         if (err)
1915                                 break;
1916                         err = proc_put_long(&buffer, &left, lval, neg);
1917                         if (err)
1918                                 break;
1919                 }
1920         }
1921
1922         if (!write && !first && left && !err)
1923                 err = proc_put_char(&buffer, &left, '\n');
1924         if (write && !err && left)
1925                 left -= proc_skip_spaces(&kbuf);
1926 free:
1927         if (write) {
1928                 free_page(page);
1929                 if (first)
1930                         return err ? : -EINVAL;
1931         }
1932         *lenp -= left;
1933         *ppos += *lenp;
1934         return err;
1935 }
1936
1937 static int do_proc_dointvec(struct ctl_table *table, int write,
1938                   void __user *buffer, size_t *lenp, loff_t *ppos,
1939                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1940                               int write, void *data),
1941                   void *data)
1942 {
1943         return __do_proc_dointvec(table->data, table, write,
1944                         buffer, lenp, ppos, conv, data);
1945 }
1946
1947 /**
1948  * proc_dointvec - read a vector of integers
1949  * @table: the sysctl table
1950  * @write: %TRUE if this is a write to the sysctl file
1951  * @buffer: the user buffer
1952  * @lenp: the size of the user buffer
1953  * @ppos: file position
1954  *
1955  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1956  * values from/to the user buffer, treated as an ASCII string. 
1957  *
1958  * Returns 0 on success.
1959  */
1960 int proc_dointvec(struct ctl_table *table, int write,
1961                      void __user *buffer, size_t *lenp, loff_t *ppos)
1962 {
1963     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1964                             NULL,NULL);
1965 }
1966
1967 /*
1968  * Taint values can only be increased
1969  * This means we can safely use a temporary.
1970  */
1971 static int proc_taint(struct ctl_table *table, int write,
1972                                void __user *buffer, size_t *lenp, loff_t *ppos)
1973 {
1974         struct ctl_table t;
1975         unsigned long tmptaint = get_taint();
1976         int err;
1977
1978         if (write && !capable(CAP_SYS_ADMIN))
1979                 return -EPERM;
1980
1981         t = *table;
1982         t.data = &tmptaint;
1983         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
1984         if (err < 0)
1985                 return err;
1986
1987         if (write) {
1988                 /*
1989                  * Poor man's atomic or. Not worth adding a primitive
1990                  * to everyone's atomic.h for this
1991                  */
1992                 int i;
1993                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
1994                         if ((tmptaint >> i) & 1)
1995                                 add_taint(i);
1996                 }
1997         }
1998
1999         return err;
2000 }
2001
2002 #ifdef CONFIG_PRINTK
2003 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2004                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2005 {
2006         if (write && !capable(CAP_SYS_ADMIN))
2007                 return -EPERM;
2008
2009         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2010 }
2011 #endif
2012
2013 struct do_proc_dointvec_minmax_conv_param {
2014         int *min;
2015         int *max;
2016 };
2017
2018 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2019                                         int *valp,
2020                                         int write, void *data)
2021 {
2022         struct do_proc_dointvec_minmax_conv_param *param = data;
2023         if (write) {
2024                 int val = *negp ? -*lvalp : *lvalp;
2025                 if ((param->min && *param->min > val) ||
2026                     (param->max && *param->max < val))
2027                         return -EINVAL;
2028                 *valp = val;
2029         } else {
2030                 int val = *valp;
2031                 if (val < 0) {
2032                         *negp = true;
2033                         *lvalp = (unsigned long)-val;
2034                 } else {
2035                         *negp = false;
2036                         *lvalp = (unsigned long)val;
2037                 }
2038         }
2039         return 0;
2040 }
2041
2042 /**
2043  * proc_dointvec_minmax - read a vector of integers with min/max values
2044  * @table: the sysctl table
2045  * @write: %TRUE if this is a write to the sysctl file
2046  * @buffer: the user buffer
2047  * @lenp: the size of the user buffer
2048  * @ppos: file position
2049  *
2050  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2051  * values from/to the user buffer, treated as an ASCII string.
2052  *
2053  * This routine will ensure the values are within the range specified by
2054  * table->extra1 (min) and table->extra2 (max).
2055  *
2056  * Returns 0 on success.
2057  */
2058 int proc_dointvec_minmax(struct ctl_table *table, int write,
2059                   void __user *buffer, size_t *lenp, loff_t *ppos)
2060 {
2061         struct do_proc_dointvec_minmax_conv_param param = {
2062                 .min = (int *) table->extra1,
2063                 .max = (int *) table->extra2,
2064         };
2065         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2066                                 do_proc_dointvec_minmax_conv, &param);
2067 }
2068
2069 static void validate_coredump_safety(void)
2070 {
2071 #ifdef CONFIG_COREDUMP
2072         if (suid_dumpable == SUID_DUMPABLE_SAFE &&
2073             core_pattern[0] != '/' && core_pattern[0] != '|') {
2074                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2075                         "suid_dumpable=2. Pipe handler or fully qualified "\
2076                         "core dump path required.\n");
2077         }
2078 #endif
2079 }
2080
2081 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2082                 void __user *buffer, size_t *lenp, loff_t *ppos)
2083 {
2084         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2085         if (!error)
2086                 validate_coredump_safety();
2087         return error;
2088 }
2089
2090 #ifdef CONFIG_COREDUMP
2091 static int proc_dostring_coredump(struct ctl_table *table, int write,
2092                   void __user *buffer, size_t *lenp, loff_t *ppos)
2093 {
2094         int error = proc_dostring(table, write, buffer, lenp, ppos);
2095         if (!error)
2096                 validate_coredump_safety();
2097         return error;
2098 }
2099 #endif
2100
2101 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2102                                      void __user *buffer,
2103                                      size_t *lenp, loff_t *ppos,
2104                                      unsigned long convmul,
2105                                      unsigned long convdiv)
2106 {
2107         unsigned long *i, *min, *max;
2108         int vleft, first = 1, err = 0;
2109         unsigned long page = 0;
2110         size_t left;
2111         char *kbuf;
2112
2113         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2114                 *lenp = 0;
2115                 return 0;
2116         }
2117
2118         i = (unsigned long *) data;
2119         min = (unsigned long *) table->extra1;
2120         max = (unsigned long *) table->extra2;
2121         vleft = table->maxlen / sizeof(unsigned long);
2122         left = *lenp;
2123
2124         if (write) {
2125                 if (left > PAGE_SIZE - 1)
2126                         left = PAGE_SIZE - 1;
2127                 page = __get_free_page(GFP_TEMPORARY);
2128                 kbuf = (char *) page;
2129                 if (!kbuf)
2130                         return -ENOMEM;
2131                 if (copy_from_user(kbuf, buffer, left)) {
2132                         err = -EFAULT;
2133                         goto free;
2134                 }
2135                 kbuf[left] = 0;
2136         }
2137
2138         for (; left && vleft--; i++, first = 0) {
2139                 unsigned long val;
2140
2141                 if (write) {
2142                         bool neg;
2143
2144                         left -= proc_skip_spaces(&kbuf);
2145
2146                         err = proc_get_long(&kbuf, &left, &val, &neg,
2147                                              proc_wspace_sep,
2148                                              sizeof(proc_wspace_sep), NULL);
2149                         if (err)
2150                                 break;
2151                         if (neg)
2152                                 continue;
2153                         if ((min && val < *min) || (max && val > *max))
2154                                 continue;
2155                         *i = val;
2156                 } else {
2157                         val = convdiv * (*i) / convmul;
2158                         if (!first)
2159                                 err = proc_put_char(&buffer, &left, '\t');
2160                         err = proc_put_long(&buffer, &left, val, false);
2161                         if (err)
2162                                 break;
2163                 }
2164         }
2165
2166         if (!write && !first && left && !err)
2167                 err = proc_put_char(&buffer, &left, '\n');
2168         if (write && !err)
2169                 left -= proc_skip_spaces(&kbuf);
2170 free:
2171         if (write) {
2172                 free_page(page);
2173                 if (first)
2174                         return err ? : -EINVAL;
2175         }
2176         *lenp -= left;
2177         *ppos += *lenp;
2178         return err;
2179 }
2180
2181 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2182                                      void __user *buffer,
2183                                      size_t *lenp, loff_t *ppos,
2184                                      unsigned long convmul,
2185                                      unsigned long convdiv)
2186 {
2187         return __do_proc_doulongvec_minmax(table->data, table, write,
2188                         buffer, lenp, ppos, convmul, convdiv);
2189 }
2190
2191 /**
2192  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2193  * @table: the sysctl table
2194  * @write: %TRUE if this is a write to the sysctl file
2195  * @buffer: the user buffer
2196  * @lenp: the size of the user buffer
2197  * @ppos: file position
2198  *
2199  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2200  * values from/to the user buffer, treated as an ASCII string.
2201  *
2202  * This routine will ensure the values are within the range specified by
2203  * table->extra1 (min) and table->extra2 (max).
2204  *
2205  * Returns 0 on success.
2206  */
2207 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2208                            void __user *buffer, size_t *lenp, loff_t *ppos)
2209 {
2210     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2211 }
2212
2213 /**
2214  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2215  * @table: the sysctl table
2216  * @write: %TRUE if this is a write to the sysctl file
2217  * @buffer: the user buffer
2218  * @lenp: the size of the user buffer
2219  * @ppos: file position
2220  *
2221  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2222  * values from/to the user buffer, treated as an ASCII string. The values
2223  * are treated as milliseconds, and converted to jiffies when they are stored.
2224  *
2225  * This routine will ensure the values are within the range specified by
2226  * table->extra1 (min) and table->extra2 (max).
2227  *
2228  * Returns 0 on success.
2229  */
2230 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2231                                       void __user *buffer,
2232                                       size_t *lenp, loff_t *ppos)
2233 {
2234     return do_proc_doulongvec_minmax(table, write, buffer,
2235                                      lenp, ppos, HZ, 1000l);
2236 }
2237
2238
2239 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2240                                          int *valp,
2241                                          int write, void *data)
2242 {
2243         if (write) {
2244                 if (*lvalp > LONG_MAX / HZ)
2245                         return 1;
2246                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2247         } else {
2248                 int val = *valp;
2249                 unsigned long lval;
2250                 if (val < 0) {
2251                         *negp = true;
2252                         lval = (unsigned long)-val;
2253                 } else {
2254                         *negp = false;
2255                         lval = (unsigned long)val;
2256                 }
2257                 *lvalp = lval / HZ;
2258         }
2259         return 0;
2260 }
2261
2262 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2263                                                 int *valp,
2264                                                 int write, void *data)
2265 {
2266         if (write) {
2267                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2268                         return 1;
2269                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2270         } else {
2271                 int val = *valp;
2272                 unsigned long lval;
2273                 if (val < 0) {
2274                         *negp = true;
2275                         lval = (unsigned long)-val;
2276                 } else {
2277                         *negp = false;
2278                         lval = (unsigned long)val;
2279                 }
2280                 *lvalp = jiffies_to_clock_t(lval);
2281         }
2282         return 0;
2283 }
2284
2285 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2286                                             int *valp,
2287                                             int write, void *data)
2288 {
2289         if (write) {
2290                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2291         } else {
2292                 int val = *valp;
2293                 unsigned long lval;
2294                 if (val < 0) {
2295                         *negp = true;
2296                         lval = (unsigned long)-val;
2297                 } else {
2298                         *negp = false;
2299                         lval = (unsigned long)val;
2300                 }
2301                 *lvalp = jiffies_to_msecs(lval);
2302         }
2303         return 0;
2304 }
2305
2306 /**
2307  * proc_dointvec_jiffies - read a vector of integers as seconds
2308  * @table: the sysctl table
2309  * @write: %TRUE if this is a write to the sysctl file
2310  * @buffer: the user buffer
2311  * @lenp: the size of the user buffer
2312  * @ppos: file position
2313  *
2314  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2315  * values from/to the user buffer, treated as an ASCII string. 
2316  * The values read are assumed to be in seconds, and are converted into
2317  * jiffies.
2318  *
2319  * Returns 0 on success.
2320  */
2321 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2322                           void __user *buffer, size_t *lenp, loff_t *ppos)
2323 {
2324     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2325                             do_proc_dointvec_jiffies_conv,NULL);
2326 }
2327
2328 /**
2329  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2330  * @table: the sysctl table
2331  * @write: %TRUE if this is a write to the sysctl file
2332  * @buffer: the user buffer
2333  * @lenp: the size of the user buffer
2334  * @ppos: pointer to the file position
2335  *
2336  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2337  * values from/to the user buffer, treated as an ASCII string. 
2338  * The values read are assumed to be in 1/USER_HZ seconds, and 
2339  * are converted into jiffies.
2340  *
2341  * Returns 0 on success.
2342  */
2343 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2344                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2345 {
2346     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2347                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2348 }
2349
2350 /**
2351  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2352  * @table: the sysctl table
2353  * @write: %TRUE if this is a write to the sysctl file
2354  * @buffer: the user buffer
2355  * @lenp: the size of the user buffer
2356  * @ppos: file position
2357  * @ppos: the current position in the file
2358  *
2359  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2360  * values from/to the user buffer, treated as an ASCII string. 
2361  * The values read are assumed to be in 1/1000 seconds, and 
2362  * are converted into jiffies.
2363  *
2364  * Returns 0 on success.
2365  */
2366 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2367                              void __user *buffer, size_t *lenp, loff_t *ppos)
2368 {
2369         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2370                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2371 }
2372
2373 static int proc_do_cad_pid(struct ctl_table *table, int write,
2374                            void __user *buffer, size_t *lenp, loff_t *ppos)
2375 {
2376         struct pid *new_pid;
2377         pid_t tmp;
2378         int r;
2379
2380         tmp = pid_vnr(cad_pid);
2381
2382         r = __do_proc_dointvec(&tmp, table, write, buffer,
2383                                lenp, ppos, NULL, NULL);
2384         if (r || !write)
2385                 return r;
2386
2387         new_pid = find_get_pid(tmp);
2388         if (!new_pid)
2389                 return -ESRCH;
2390
2391         put_pid(xchg(&cad_pid, new_pid));
2392         return 0;
2393 }
2394
2395 /**
2396  * proc_do_large_bitmap - read/write from/to a large bitmap
2397  * @table: the sysctl table
2398  * @write: %TRUE if this is a write to the sysctl file
2399  * @buffer: the user buffer
2400  * @lenp: the size of the user buffer
2401  * @ppos: file position
2402  *
2403  * The bitmap is stored at table->data and the bitmap length (in bits)
2404  * in table->maxlen.
2405  *
2406  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2407  * large bitmaps may be represented in a compact manner. Writing into
2408  * the file will clear the bitmap then update it with the given input.
2409  *
2410  * Returns 0 on success.
2411  */
2412 int proc_do_large_bitmap(struct ctl_table *table, int write,
2413                          void __user *buffer, size_t *lenp, loff_t *ppos)
2414 {
2415         int err = 0;
2416         bool first = 1;
2417         size_t left = *lenp;
2418         unsigned long bitmap_len = table->maxlen;
2419         unsigned long *bitmap = (unsigned long *) table->data;
2420         unsigned long *tmp_bitmap = NULL;
2421         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2422
2423         if (!bitmap_len || !left || (*ppos && !write)) {
2424                 *lenp = 0;
2425                 return 0;
2426         }
2427
2428         if (write) {
2429                 unsigned long page = 0;
2430                 char *kbuf;
2431
2432                 if (left > PAGE_SIZE - 1)
2433                         left = PAGE_SIZE - 1;
2434
2435                 page = __get_free_page(GFP_TEMPORARY);
2436                 kbuf = (char *) page;
2437                 if (!kbuf)
2438                         return -ENOMEM;
2439                 if (copy_from_user(kbuf, buffer, left)) {
2440                         free_page(page);
2441                         return -EFAULT;
2442                 }
2443                 kbuf[left] = 0;
2444
2445                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2446                                      GFP_KERNEL);
2447                 if (!tmp_bitmap) {
2448                         free_page(page);
2449                         return -ENOMEM;
2450                 }
2451                 proc_skip_char(&kbuf, &left, '\n');
2452                 while (!err && left) {
2453                         unsigned long val_a, val_b;
2454                         bool neg;
2455
2456                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2457                                              sizeof(tr_a), &c);
2458                         if (err)
2459                                 break;
2460                         if (val_a >= bitmap_len || neg) {
2461                                 err = -EINVAL;
2462                                 break;
2463                         }
2464
2465                         val_b = val_a;
2466                         if (left) {
2467                                 kbuf++;
2468                                 left--;
2469                         }
2470
2471                         if (c == '-') {
2472                                 err = proc_get_long(&kbuf, &left, &val_b,
2473                                                      &neg, tr_b, sizeof(tr_b),
2474                                                      &c);
2475                                 if (err)
2476                                         break;
2477                                 if (val_b >= bitmap_len || neg ||
2478                                     val_a > val_b) {
2479                                         err = -EINVAL;
2480                                         break;
2481                                 }
2482                                 if (left) {
2483                                         kbuf++;
2484                                         left--;
2485                                 }
2486                         }
2487
2488                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2489                         first = 0;
2490                         proc_skip_char(&kbuf, &left, '\n');
2491                 }
2492                 free_page(page);
2493         } else {
2494                 unsigned long bit_a, bit_b = 0;
2495
2496                 while (left) {
2497                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2498                         if (bit_a >= bitmap_len)
2499                                 break;
2500                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2501                                                    bit_a + 1) - 1;
2502
2503                         if (!first) {
2504                                 err = proc_put_char(&buffer, &left, ',');
2505                                 if (err)
2506                                         break;
2507                         }
2508                         err = proc_put_long(&buffer, &left, bit_a, false);
2509                         if (err)
2510                                 break;
2511                         if (bit_a != bit_b) {
2512                                 err = proc_put_char(&buffer, &left, '-');
2513                                 if (err)
2514                                         break;
2515                                 err = proc_put_long(&buffer, &left, bit_b, false);
2516                                 if (err)
2517                                         break;
2518                         }
2519
2520                         first = 0; bit_b++;
2521                 }
2522                 if (!err)
2523                         err = proc_put_char(&buffer, &left, '\n');
2524         }
2525
2526         if (!err) {
2527                 if (write) {
2528                         if (*ppos)
2529                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2530                         else
2531                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2532                 }
2533                 kfree(tmp_bitmap);
2534                 *lenp -= left;
2535                 *ppos += *lenp;
2536                 return 0;
2537         } else {
2538                 kfree(tmp_bitmap);
2539                 return err;
2540         }
2541 }
2542
2543 #else /* CONFIG_PROC_SYSCTL */
2544
2545 int proc_dostring(struct ctl_table *table, int write,
2546                   void __user *buffer, size_t *lenp, loff_t *ppos)
2547 {
2548         return -ENOSYS;
2549 }
2550
2551 int proc_dointvec(struct ctl_table *table, int write,
2552                   void __user *buffer, size_t *lenp, loff_t *ppos)
2553 {
2554         return -ENOSYS;
2555 }
2556
2557 int proc_dointvec_minmax(struct ctl_table *table, int write,
2558                     void __user *buffer, size_t *lenp, loff_t *ppos)
2559 {
2560         return -ENOSYS;
2561 }
2562
2563 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2564                     void __user *buffer, size_t *lenp, loff_t *ppos)
2565 {
2566         return -ENOSYS;
2567 }
2568
2569 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2570                     void __user *buffer, size_t *lenp, loff_t *ppos)
2571 {
2572         return -ENOSYS;
2573 }
2574
2575 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2576                              void __user *buffer, size_t *lenp, loff_t *ppos)
2577 {
2578         return -ENOSYS;
2579 }
2580
2581 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2582                     void __user *buffer, size_t *lenp, loff_t *ppos)
2583 {
2584         return -ENOSYS;
2585 }
2586
2587 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2588                                       void __user *buffer,
2589                                       size_t *lenp, loff_t *ppos)
2590 {
2591     return -ENOSYS;
2592 }
2593
2594
2595 #endif /* CONFIG_PROC_SYSCTL */
2596
2597 /*
2598  * No sense putting this after each symbol definition, twice,
2599  * exception granted :-)
2600  */
2601 EXPORT_SYMBOL(proc_dointvec);
2602 EXPORT_SYMBOL(proc_dointvec_jiffies);
2603 EXPORT_SYMBOL(proc_dointvec_minmax);
2604 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2605 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2606 EXPORT_SYMBOL(proc_dostring);
2607 EXPORT_SYMBOL(proc_doulongvec_minmax);
2608 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);