packaging: install license for rpm package instead of license package
[profile/mobile/platform/kernel/linux-3.10-sc7730.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65
66 #include <asm/uaccess.h>
67 #include <asm/processor.h>
68
69 #ifdef CONFIG_X86
70 #include <asm/nmi.h>
71 #include <asm/stacktrace.h>
72 #include <asm/io.h>
73 #endif
74 #ifdef CONFIG_SPARC
75 #include <asm/setup.h>
76 #endif
77 #ifdef CONFIG_BSD_PROCESS_ACCT
78 #include <linux/acct.h>
79 #endif
80 #ifdef CONFIG_RT_MUTEXES
81 #include <linux/rtmutex.h>
82 #endif
83 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84 #include <linux/lockdep.h>
85 #endif
86 #ifdef CONFIG_CHR_DEV_SG
87 #include <scsi/sg.h>
88 #endif
89
90 #ifdef CONFIG_LOCKUP_DETECTOR
91 #include <linux/nmi.h>
92 #endif
93
94
95 #if defined(CONFIG_SYSCTL)
96
97 /* External variables not in a header file. */
98 extern int sysctl_overcommit_memory;
99 extern int sysctl_overcommit_ratio;
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int extra_free_kbytes;
109 extern int min_free_order_shift;
110 extern int pid_max_min, pid_max_max;
111 extern int percpu_pagelist_fraction;
112 extern int compat_log;
113 extern int latencytop_enabled;
114 extern int sysctl_nr_open_min, sysctl_nr_open_max;
115 #ifndef CONFIG_MMU
116 extern int sysctl_nr_trim_pages;
117 #endif
118 #ifdef CONFIG_BLOCK
119 extern int blk_iopoll_enabled;
120 #endif
121
122 /* Constants used for minimum and  maximum */
123 #ifdef CONFIG_LOCKUP_DETECTOR
124 static int sixty = 60;
125 static int neg_one = -1;
126 #endif
127
128 static int zero;
129 static int __maybe_unused one = 1;
130 static int __maybe_unused two = 2;
131 static int __maybe_unused three = 3;
132 static unsigned long one_ul = 1;
133 static int one_hundred = 100;
134 #ifdef CONFIG_PRINTK
135 static int ten_thousand = 10000;
136 #endif
137
138 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
139 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
140
141 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
142 static int maxolduid = 65535;
143 static int minolduid;
144 static int min_percpu_pagelist_fract = 8;
145
146 static int ngroups_max = NGROUPS_MAX;
147 static const int cap_last_cap = CAP_LAST_CAP;
148
149 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
150 #ifdef CONFIG_DETECT_HUNG_TASK
151 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
152 #endif
153
154 #ifdef CONFIG_INOTIFY_USER
155 #include <linux/inotify.h>
156 #endif
157 #ifdef CONFIG_SPARC
158 #endif
159
160 #ifdef CONFIG_SPARC64
161 extern int sysctl_tsb_ratio;
162 #endif
163
164 #ifdef __hppa__
165 extern int pwrsw_enabled;
166 #endif
167
168 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
169 extern int unaligned_enabled;
170 #endif
171
172 #ifdef CONFIG_IA64
173 extern int unaligned_dump_stack;
174 #endif
175
176 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
177 extern int no_unaligned_warning;
178 #endif
179
180 #ifdef CONFIG_PROC_SYSCTL
181 static int proc_do_cad_pid(struct ctl_table *table, int write,
182                   void __user *buffer, size_t *lenp, loff_t *ppos);
183 static int proc_taint(struct ctl_table *table, int write,
184                                void __user *buffer, size_t *lenp, loff_t *ppos);
185 #endif
186
187 #ifdef CONFIG_PRINTK
188 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
189                                 void __user *buffer, size_t *lenp, loff_t *ppos);
190 #endif
191
192 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
193                 void __user *buffer, size_t *lenp, loff_t *ppos);
194 #ifdef CONFIG_COREDUMP
195 static int proc_dostring_coredump(struct ctl_table *table, int write,
196                 void __user *buffer, size_t *lenp, loff_t *ppos);
197 #endif
198
199 #ifdef CONFIG_MAGIC_SYSRQ
200 /* Note: sysrq code uses it's own private copy */
201 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
202
203 static int sysrq_sysctl_handler(ctl_table *table, int write,
204                                 void __user *buffer, size_t *lenp,
205                                 loff_t *ppos)
206 {
207         int error;
208
209         error = proc_dointvec(table, write, buffer, lenp, ppos);
210         if (error)
211                 return error;
212
213         if (write)
214                 sysrq_toggle_support(__sysrq_enabled);
215
216         return 0;
217 }
218
219 #endif
220
221 static struct ctl_table kern_table[];
222 static struct ctl_table vm_table[];
223 static struct ctl_table fs_table[];
224 static struct ctl_table debug_table[];
225 static struct ctl_table dev_table[];
226 extern struct ctl_table random_table[];
227 #ifdef CONFIG_EPOLL
228 extern struct ctl_table epoll_table[];
229 #endif
230
231 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
232 int sysctl_legacy_va_layout;
233 #endif
234
235 /* The default sysctl tables: */
236
237 static struct ctl_table sysctl_base_table[] = {
238         {
239                 .procname       = "kernel",
240                 .mode           = 0555,
241                 .child          = kern_table,
242         },
243         {
244                 .procname       = "vm",
245                 .mode           = 0555,
246                 .child          = vm_table,
247         },
248         {
249                 .procname       = "fs",
250                 .mode           = 0555,
251                 .child          = fs_table,
252         },
253         {
254                 .procname       = "debug",
255                 .mode           = 0555,
256                 .child          = debug_table,
257         },
258         {
259                 .procname       = "dev",
260                 .mode           = 0555,
261                 .child          = dev_table,
262         },
263         { }
264 };
265
266 #ifdef CONFIG_SCHED_DEBUG
267 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
268 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
269 static int min_wakeup_granularity_ns;                   /* 0 usecs */
270 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
271 #ifdef CONFIG_SMP
272 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
273 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
274 #endif /* CONFIG_SMP */
275 #endif /* CONFIG_SCHED_DEBUG */
276
277 #ifdef CONFIG_COMPACTION
278 static int min_extfrag_threshold;
279 static int max_extfrag_threshold = 1000;
280 #endif
281
282 static struct ctl_table kern_table[] = {
283         {
284                 .procname       = "sched_child_runs_first",
285                 .data           = &sysctl_sched_child_runs_first,
286                 .maxlen         = sizeof(unsigned int),
287                 .mode           = 0644,
288                 .proc_handler   = proc_dointvec,
289         },
290 #ifdef CONFIG_SCHED_DEBUG
291         {
292                 .procname       = "sched_min_granularity_ns",
293                 .data           = &sysctl_sched_min_granularity,
294                 .maxlen         = sizeof(unsigned int),
295                 .mode           = 0644,
296                 .proc_handler   = sched_proc_update_handler,
297                 .extra1         = &min_sched_granularity_ns,
298                 .extra2         = &max_sched_granularity_ns,
299         },
300         {
301                 .procname       = "sched_latency_ns",
302                 .data           = &sysctl_sched_latency,
303                 .maxlen         = sizeof(unsigned int),
304                 .mode           = 0644,
305                 .proc_handler   = sched_proc_update_handler,
306                 .extra1         = &min_sched_granularity_ns,
307                 .extra2         = &max_sched_granularity_ns,
308         },
309         {
310                 .procname       = "sched_wakeup_granularity_ns",
311                 .data           = &sysctl_sched_wakeup_granularity,
312                 .maxlen         = sizeof(unsigned int),
313                 .mode           = 0644,
314                 .proc_handler   = sched_proc_update_handler,
315                 .extra1         = &min_wakeup_granularity_ns,
316                 .extra2         = &max_wakeup_granularity_ns,
317         },
318 #ifdef CONFIG_SMP
319         {
320                 .procname       = "sched_tunable_scaling",
321                 .data           = &sysctl_sched_tunable_scaling,
322                 .maxlen         = sizeof(enum sched_tunable_scaling),
323                 .mode           = 0644,
324                 .proc_handler   = sched_proc_update_handler,
325                 .extra1         = &min_sched_tunable_scaling,
326                 .extra2         = &max_sched_tunable_scaling,
327         },
328         {
329                 .procname       = "sched_migration_cost_ns",
330                 .data           = &sysctl_sched_migration_cost,
331                 .maxlen         = sizeof(unsigned int),
332                 .mode           = 0644,
333                 .proc_handler   = proc_dointvec,
334         },
335         {
336                 .procname       = "sched_nr_migrate",
337                 .data           = &sysctl_sched_nr_migrate,
338                 .maxlen         = sizeof(unsigned int),
339                 .mode           = 0644,
340                 .proc_handler   = proc_dointvec,
341         },
342         {
343                 .procname       = "sched_time_avg_ms",
344                 .data           = &sysctl_sched_time_avg,
345                 .maxlen         = sizeof(unsigned int),
346                 .mode           = 0644,
347                 .proc_handler   = proc_dointvec,
348         },
349         {
350                 .procname       = "sched_shares_window_ns",
351                 .data           = &sysctl_sched_shares_window,
352                 .maxlen         = sizeof(unsigned int),
353                 .mode           = 0644,
354                 .proc_handler   = proc_dointvec,
355         },
356         {
357                 .procname       = "timer_migration",
358                 .data           = &sysctl_timer_migration,
359                 .maxlen         = sizeof(unsigned int),
360                 .mode           = 0644,
361                 .proc_handler   = proc_dointvec_minmax,
362                 .extra1         = &zero,
363                 .extra2         = &one,
364         },
365 #endif /* CONFIG_SMP */
366 #ifdef CONFIG_NUMA_BALANCING
367         {
368                 .procname       = "numa_balancing_scan_delay_ms",
369                 .data           = &sysctl_numa_balancing_scan_delay,
370                 .maxlen         = sizeof(unsigned int),
371                 .mode           = 0644,
372                 .proc_handler   = proc_dointvec,
373         },
374         {
375                 .procname       = "numa_balancing_scan_period_min_ms",
376                 .data           = &sysctl_numa_balancing_scan_period_min,
377                 .maxlen         = sizeof(unsigned int),
378                 .mode           = 0644,
379                 .proc_handler   = proc_dointvec,
380         },
381         {
382                 .procname       = "numa_balancing_scan_period_reset",
383                 .data           = &sysctl_numa_balancing_scan_period_reset,
384                 .maxlen         = sizeof(unsigned int),
385                 .mode           = 0644,
386                 .proc_handler   = proc_dointvec,
387         },
388         {
389                 .procname       = "numa_balancing_scan_period_max_ms",
390                 .data           = &sysctl_numa_balancing_scan_period_max,
391                 .maxlen         = sizeof(unsigned int),
392                 .mode           = 0644,
393                 .proc_handler   = proc_dointvec,
394         },
395         {
396                 .procname       = "numa_balancing_scan_size_mb",
397                 .data           = &sysctl_numa_balancing_scan_size,
398                 .maxlen         = sizeof(unsigned int),
399                 .mode           = 0644,
400                 .proc_handler   = proc_dointvec,
401         },
402 #endif /* CONFIG_NUMA_BALANCING */
403 #endif /* CONFIG_SCHED_DEBUG */
404         {
405                 .procname       = "sched_rt_period_us",
406                 .data           = &sysctl_sched_rt_period,
407                 .maxlen         = sizeof(unsigned int),
408                 .mode           = 0644,
409                 .proc_handler   = sched_rt_handler,
410         },
411         {
412                 .procname       = "sched_rt_runtime_us",
413                 .data           = &sysctl_sched_rt_runtime,
414                 .maxlen         = sizeof(int),
415                 .mode           = 0644,
416                 .proc_handler   = sched_rt_handler,
417         },
418         {
419                 .procname       = "sched_rr_timeslice_ms",
420                 .data           = &sched_rr_timeslice,
421                 .maxlen         = sizeof(int),
422                 .mode           = 0644,
423                 .proc_handler   = sched_rr_handler,
424         },
425 #ifdef CONFIG_SCHED_AUTOGROUP
426         {
427                 .procname       = "sched_autogroup_enabled",
428                 .data           = &sysctl_sched_autogroup_enabled,
429                 .maxlen         = sizeof(unsigned int),
430                 .mode           = 0644,
431                 .proc_handler   = proc_dointvec_minmax,
432                 .extra1         = &zero,
433                 .extra2         = &one,
434         },
435 #endif
436 #ifdef CONFIG_CFS_BANDWIDTH
437         {
438                 .procname       = "sched_cfs_bandwidth_slice_us",
439                 .data           = &sysctl_sched_cfs_bandwidth_slice,
440                 .maxlen         = sizeof(unsigned int),
441                 .mode           = 0644,
442                 .proc_handler   = proc_dointvec_minmax,
443                 .extra1         = &one,
444         },
445 #endif
446 #ifdef CONFIG_PROVE_LOCKING
447         {
448                 .procname       = "prove_locking",
449                 .data           = &prove_locking,
450                 .maxlen         = sizeof(int),
451                 .mode           = 0644,
452                 .proc_handler   = proc_dointvec,
453         },
454 #endif
455 #ifdef CONFIG_LOCK_STAT
456         {
457                 .procname       = "lock_stat",
458                 .data           = &lock_stat,
459                 .maxlen         = sizeof(int),
460                 .mode           = 0644,
461                 .proc_handler   = proc_dointvec,
462         },
463 #endif
464         {
465                 .procname       = "panic",
466                 .data           = &panic_timeout,
467                 .maxlen         = sizeof(int),
468                 .mode           = 0644,
469                 .proc_handler   = proc_dointvec,
470         },
471 #ifdef CONFIG_COREDUMP
472         {
473                 .procname       = "core_uses_pid",
474                 .data           = &core_uses_pid,
475                 .maxlen         = sizeof(int),
476                 .mode           = 0644,
477                 .proc_handler   = proc_dointvec,
478         },
479         {
480                 .procname       = "core_pattern",
481                 .data           = core_pattern,
482                 .maxlen         = CORENAME_MAX_SIZE,
483                 .mode           = 0644,
484                 .proc_handler   = proc_dostring_coredump,
485         },
486         {
487                 .procname       = "core_pipe_limit",
488                 .data           = &core_pipe_limit,
489                 .maxlen         = sizeof(unsigned int),
490                 .mode           = 0644,
491                 .proc_handler   = proc_dointvec,
492         },
493 #endif
494 #ifdef CONFIG_PROC_SYSCTL
495         {
496                 .procname       = "tainted",
497                 .maxlen         = sizeof(long),
498                 .mode           = 0644,
499                 .proc_handler   = proc_taint,
500         },
501 #endif
502 #ifdef CONFIG_LATENCYTOP
503         {
504                 .procname       = "latencytop",
505                 .data           = &latencytop_enabled,
506                 .maxlen         = sizeof(int),
507                 .mode           = 0644,
508                 .proc_handler   = proc_dointvec,
509         },
510 #endif
511 #ifdef CONFIG_BLK_DEV_INITRD
512         {
513                 .procname       = "real-root-dev",
514                 .data           = &real_root_dev,
515                 .maxlen         = sizeof(int),
516                 .mode           = 0644,
517                 .proc_handler   = proc_dointvec,
518         },
519 #endif
520         {
521                 .procname       = "print-fatal-signals",
522                 .data           = &print_fatal_signals,
523                 .maxlen         = sizeof(int),
524                 .mode           = 0644,
525                 .proc_handler   = proc_dointvec,
526         },
527 #ifdef CONFIG_SPARC
528         {
529                 .procname       = "reboot-cmd",
530                 .data           = reboot_command,
531                 .maxlen         = 256,
532                 .mode           = 0644,
533                 .proc_handler   = proc_dostring,
534         },
535         {
536                 .procname       = "stop-a",
537                 .data           = &stop_a_enabled,
538                 .maxlen         = sizeof (int),
539                 .mode           = 0644,
540                 .proc_handler   = proc_dointvec,
541         },
542         {
543                 .procname       = "scons-poweroff",
544                 .data           = &scons_pwroff,
545                 .maxlen         = sizeof (int),
546                 .mode           = 0644,
547                 .proc_handler   = proc_dointvec,
548         },
549 #endif
550 #ifdef CONFIG_SPARC64
551         {
552                 .procname       = "tsb-ratio",
553                 .data           = &sysctl_tsb_ratio,
554                 .maxlen         = sizeof (int),
555                 .mode           = 0644,
556                 .proc_handler   = proc_dointvec,
557         },
558 #endif
559 #ifdef __hppa__
560         {
561                 .procname       = "soft-power",
562                 .data           = &pwrsw_enabled,
563                 .maxlen         = sizeof (int),
564                 .mode           = 0644,
565                 .proc_handler   = proc_dointvec,
566         },
567 #endif
568 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
569         {
570                 .procname       = "unaligned-trap",
571                 .data           = &unaligned_enabled,
572                 .maxlen         = sizeof (int),
573                 .mode           = 0644,
574                 .proc_handler   = proc_dointvec,
575         },
576 #endif
577         {
578                 .procname       = "ctrl-alt-del",
579                 .data           = &C_A_D,
580                 .maxlen         = sizeof(int),
581                 .mode           = 0644,
582                 .proc_handler   = proc_dointvec,
583         },
584 #ifdef CONFIG_FUNCTION_TRACER
585         {
586                 .procname       = "ftrace_enabled",
587                 .data           = &ftrace_enabled,
588                 .maxlen         = sizeof(int),
589                 .mode           = 0644,
590                 .proc_handler   = ftrace_enable_sysctl,
591         },
592 #endif
593 #ifdef CONFIG_STACK_TRACER
594         {
595                 .procname       = "stack_tracer_enabled",
596                 .data           = &stack_tracer_enabled,
597                 .maxlen         = sizeof(int),
598                 .mode           = 0644,
599                 .proc_handler   = stack_trace_sysctl,
600         },
601 #endif
602 #ifdef CONFIG_TRACING
603         {
604                 .procname       = "ftrace_dump_on_oops",
605                 .data           = &ftrace_dump_on_oops,
606                 .maxlen         = sizeof(int),
607                 .mode           = 0644,
608                 .proc_handler   = proc_dointvec,
609         },
610 #endif
611 #ifdef CONFIG_MODULES
612         {
613                 .procname       = "modprobe",
614                 .data           = &modprobe_path,
615                 .maxlen         = KMOD_PATH_LEN,
616                 .mode           = 0644,
617                 .proc_handler   = proc_dostring,
618         },
619         {
620                 .procname       = "modules_disabled",
621                 .data           = &modules_disabled,
622                 .maxlen         = sizeof(int),
623                 .mode           = 0644,
624                 /* only handle a transition from default "0" to "1" */
625                 .proc_handler   = proc_dointvec_minmax,
626                 .extra1         = &one,
627                 .extra2         = &one,
628         },
629 #endif
630
631         {
632                 .procname       = "hotplug",
633                 .data           = &uevent_helper,
634                 .maxlen         = UEVENT_HELPER_PATH_LEN,
635                 .mode           = 0644,
636                 .proc_handler   = proc_dostring,
637         },
638
639 #ifdef CONFIG_CHR_DEV_SG
640         {
641                 .procname       = "sg-big-buff",
642                 .data           = &sg_big_buff,
643                 .maxlen         = sizeof (int),
644                 .mode           = 0444,
645                 .proc_handler   = proc_dointvec,
646         },
647 #endif
648 #ifdef CONFIG_BSD_PROCESS_ACCT
649         {
650                 .procname       = "acct",
651                 .data           = &acct_parm,
652                 .maxlen         = 3*sizeof(int),
653                 .mode           = 0644,
654                 .proc_handler   = proc_dointvec,
655         },
656 #endif
657 #ifdef CONFIG_MAGIC_SYSRQ
658         {
659                 .procname       = "sysrq",
660                 .data           = &__sysrq_enabled,
661                 .maxlen         = sizeof (int),
662                 .mode           = 0644,
663                 .proc_handler   = sysrq_sysctl_handler,
664         },
665 #endif
666 #ifdef CONFIG_PROC_SYSCTL
667         {
668                 .procname       = "cad_pid",
669                 .data           = NULL,
670                 .maxlen         = sizeof (int),
671                 .mode           = 0600,
672                 .proc_handler   = proc_do_cad_pid,
673         },
674 #endif
675         {
676                 .procname       = "threads-max",
677                 .data           = &max_threads,
678                 .maxlen         = sizeof(int),
679                 .mode           = 0644,
680                 .proc_handler   = proc_dointvec,
681         },
682         {
683                 .procname       = "random",
684                 .mode           = 0555,
685                 .child          = random_table,
686         },
687         {
688                 .procname       = "usermodehelper",
689                 .mode           = 0555,
690                 .child          = usermodehelper_table,
691         },
692         {
693                 .procname       = "overflowuid",
694                 .data           = &overflowuid,
695                 .maxlen         = sizeof(int),
696                 .mode           = 0644,
697                 .proc_handler   = proc_dointvec_minmax,
698                 .extra1         = &minolduid,
699                 .extra2         = &maxolduid,
700         },
701         {
702                 .procname       = "overflowgid",
703                 .data           = &overflowgid,
704                 .maxlen         = sizeof(int),
705                 .mode           = 0644,
706                 .proc_handler   = proc_dointvec_minmax,
707                 .extra1         = &minolduid,
708                 .extra2         = &maxolduid,
709         },
710 #ifdef CONFIG_S390
711 #ifdef CONFIG_MATHEMU
712         {
713                 .procname       = "ieee_emulation_warnings",
714                 .data           = &sysctl_ieee_emulation_warnings,
715                 .maxlen         = sizeof(int),
716                 .mode           = 0644,
717                 .proc_handler   = proc_dointvec,
718         },
719 #endif
720         {
721                 .procname       = "userprocess_debug",
722                 .data           = &show_unhandled_signals,
723                 .maxlen         = sizeof(int),
724                 .mode           = 0644,
725                 .proc_handler   = proc_dointvec,
726         },
727 #endif
728         {
729                 .procname       = "pid_max",
730                 .data           = &pid_max,
731                 .maxlen         = sizeof (int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec_minmax,
734                 .extra1         = &pid_max_min,
735                 .extra2         = &pid_max_max,
736         },
737         {
738                 .procname       = "panic_on_oops",
739                 .data           = &panic_on_oops,
740                 .maxlen         = sizeof(int),
741                 .mode           = 0644,
742                 .proc_handler   = proc_dointvec,
743         },
744 #if defined CONFIG_PRINTK
745         {
746                 .procname       = "printk",
747                 .data           = &console_loglevel,
748                 .maxlen         = 4*sizeof(int),
749                 .mode           = 0644,
750                 .proc_handler   = proc_dointvec,
751         },
752         {
753                 .procname       = "printk_ratelimit",
754                 .data           = &printk_ratelimit_state.interval,
755                 .maxlen         = sizeof(int),
756                 .mode           = 0644,
757                 .proc_handler   = proc_dointvec_jiffies,
758         },
759         {
760                 .procname       = "printk_ratelimit_burst",
761                 .data           = &printk_ratelimit_state.burst,
762                 .maxlen         = sizeof(int),
763                 .mode           = 0644,
764                 .proc_handler   = proc_dointvec,
765         },
766         {
767                 .procname       = "printk_delay",
768                 .data           = &printk_delay_msec,
769                 .maxlen         = sizeof(int),
770                 .mode           = 0644,
771                 .proc_handler   = proc_dointvec_minmax,
772                 .extra1         = &zero,
773                 .extra2         = &ten_thousand,
774         },
775         {
776                 .procname       = "dmesg_restrict",
777                 .data           = &dmesg_restrict,
778                 .maxlen         = sizeof(int),
779                 .mode           = 0644,
780                 .proc_handler   = proc_dointvec_minmax_sysadmin,
781                 .extra1         = &zero,
782                 .extra2         = &one,
783         },
784         {
785                 .procname       = "kptr_restrict",
786                 .data           = &kptr_restrict,
787                 .maxlen         = sizeof(int),
788                 .mode           = 0644,
789                 .proc_handler   = proc_dointvec_minmax_sysadmin,
790                 .extra1         = &zero,
791                 .extra2         = &two,
792         },
793 #endif
794         {
795                 .procname       = "ngroups_max",
796                 .data           = &ngroups_max,
797                 .maxlen         = sizeof (int),
798                 .mode           = 0444,
799                 .proc_handler   = proc_dointvec,
800         },
801         {
802                 .procname       = "cap_last_cap",
803                 .data           = (void *)&cap_last_cap,
804                 .maxlen         = sizeof(int),
805                 .mode           = 0444,
806                 .proc_handler   = proc_dointvec,
807         },
808 #if defined(CONFIG_LOCKUP_DETECTOR)
809         {
810                 .procname       = "watchdog",
811                 .data           = &watchdog_enabled,
812                 .maxlen         = sizeof (int),
813                 .mode           = 0644,
814                 .proc_handler   = proc_dowatchdog,
815                 .extra1         = &zero,
816                 .extra2         = &one,
817         },
818         {
819                 .procname       = "watchdog_thresh",
820                 .data           = &watchdog_thresh,
821                 .maxlen         = sizeof(int),
822                 .mode           = 0644,
823                 .proc_handler   = proc_dowatchdog,
824                 .extra1         = &neg_one,
825                 .extra2         = &sixty,
826         },
827         {
828                 .procname       = "softlockup_panic",
829                 .data           = &softlockup_panic,
830                 .maxlen         = sizeof(int),
831                 .mode           = 0644,
832                 .proc_handler   = proc_dointvec_minmax,
833                 .extra1         = &zero,
834                 .extra2         = &one,
835         },
836         {
837                 .procname       = "nmi_watchdog",
838                 .data           = &watchdog_enabled,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0644,
841                 .proc_handler   = proc_dowatchdog,
842                 .extra1         = &zero,
843                 .extra2         = &one,
844         },
845 #endif
846 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
847         {
848                 .procname       = "unknown_nmi_panic",
849                 .data           = &unknown_nmi_panic,
850                 .maxlen         = sizeof (int),
851                 .mode           = 0644,
852                 .proc_handler   = proc_dointvec,
853         },
854 #endif
855 #if defined(CONFIG_X86)
856         {
857                 .procname       = "panic_on_unrecovered_nmi",
858                 .data           = &panic_on_unrecovered_nmi,
859                 .maxlen         = sizeof(int),
860                 .mode           = 0644,
861                 .proc_handler   = proc_dointvec,
862         },
863         {
864                 .procname       = "panic_on_io_nmi",
865                 .data           = &panic_on_io_nmi,
866                 .maxlen         = sizeof(int),
867                 .mode           = 0644,
868                 .proc_handler   = proc_dointvec,
869         },
870 #ifdef CONFIG_DEBUG_STACKOVERFLOW
871         {
872                 .procname       = "panic_on_stackoverflow",
873                 .data           = &sysctl_panic_on_stackoverflow,
874                 .maxlen         = sizeof(int),
875                 .mode           = 0644,
876                 .proc_handler   = proc_dointvec,
877         },
878 #endif
879         {
880                 .procname       = "bootloader_type",
881                 .data           = &bootloader_type,
882                 .maxlen         = sizeof (int),
883                 .mode           = 0444,
884                 .proc_handler   = proc_dointvec,
885         },
886         {
887                 .procname       = "bootloader_version",
888                 .data           = &bootloader_version,
889                 .maxlen         = sizeof (int),
890                 .mode           = 0444,
891                 .proc_handler   = proc_dointvec,
892         },
893         {
894                 .procname       = "kstack_depth_to_print",
895                 .data           = &kstack_depth_to_print,
896                 .maxlen         = sizeof(int),
897                 .mode           = 0644,
898                 .proc_handler   = proc_dointvec,
899         },
900         {
901                 .procname       = "io_delay_type",
902                 .data           = &io_delay_type,
903                 .maxlen         = sizeof(int),
904                 .mode           = 0644,
905                 .proc_handler   = proc_dointvec,
906         },
907 #endif
908 #if defined(CONFIG_MMU)
909         {
910                 .procname       = "randomize_va_space",
911                 .data           = &randomize_va_space,
912                 .maxlen         = sizeof(int),
913                 .mode           = 0644,
914                 .proc_handler   = proc_dointvec,
915         },
916 #endif
917 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
918         {
919                 .procname       = "spin_retry",
920                 .data           = &spin_retry,
921                 .maxlen         = sizeof (int),
922                 .mode           = 0644,
923                 .proc_handler   = proc_dointvec,
924         },
925 #endif
926 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
927         {
928                 .procname       = "acpi_video_flags",
929                 .data           = &acpi_realmode_flags,
930                 .maxlen         = sizeof (unsigned long),
931                 .mode           = 0644,
932                 .proc_handler   = proc_doulongvec_minmax,
933         },
934 #endif
935 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
936         {
937                 .procname       = "ignore-unaligned-usertrap",
938                 .data           = &no_unaligned_warning,
939                 .maxlen         = sizeof (int),
940                 .mode           = 0644,
941                 .proc_handler   = proc_dointvec,
942         },
943 #endif
944 #ifdef CONFIG_IA64
945         {
946                 .procname       = "unaligned-dump-stack",
947                 .data           = &unaligned_dump_stack,
948                 .maxlen         = sizeof (int),
949                 .mode           = 0644,
950                 .proc_handler   = proc_dointvec,
951         },
952 #endif
953 #ifdef CONFIG_DETECT_HUNG_TASK
954         {
955                 .procname       = "hung_task_panic",
956                 .data           = &sysctl_hung_task_panic,
957                 .maxlen         = sizeof(int),
958                 .mode           = 0644,
959                 .proc_handler   = proc_dointvec_minmax,
960                 .extra1         = &zero,
961                 .extra2         = &one,
962         },
963         {
964                 .procname       = "hung_task_check_count",
965                 .data           = &sysctl_hung_task_check_count,
966                 .maxlen         = sizeof(unsigned long),
967                 .mode           = 0644,
968                 .proc_handler   = proc_doulongvec_minmax,
969         },
970         {
971                 .procname       = "hung_task_timeout_secs",
972                 .data           = &sysctl_hung_task_timeout_secs,
973                 .maxlen         = sizeof(unsigned long),
974                 .mode           = 0644,
975                 .proc_handler   = proc_dohung_task_timeout_secs,
976                 .extra2         = &hung_task_timeout_max,
977         },
978         {
979                 .procname       = "hung_task_warnings",
980                 .data           = &sysctl_hung_task_warnings,
981                 .maxlen         = sizeof(unsigned long),
982                 .mode           = 0644,
983                 .proc_handler   = proc_doulongvec_minmax,
984         },
985 #endif
986 #ifdef CONFIG_COMPAT
987         {
988                 .procname       = "compat-log",
989                 .data           = &compat_log,
990                 .maxlen         = sizeof (int),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dointvec,
993         },
994 #endif
995 #ifdef CONFIG_RT_MUTEXES
996         {
997                 .procname       = "max_lock_depth",
998                 .data           = &max_lock_depth,
999                 .maxlen         = sizeof(int),
1000                 .mode           = 0644,
1001                 .proc_handler   = proc_dointvec,
1002         },
1003 #endif
1004         {
1005                 .procname       = "poweroff_cmd",
1006                 .data           = &poweroff_cmd,
1007                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1008                 .mode           = 0644,
1009                 .proc_handler   = proc_dostring,
1010         },
1011 #ifdef CONFIG_KEYS
1012         {
1013                 .procname       = "keys",
1014                 .mode           = 0555,
1015                 .child          = key_sysctls,
1016         },
1017 #endif
1018 #ifdef CONFIG_RCU_TORTURE_TEST
1019         {
1020                 .procname       = "rcutorture_runnable",
1021                 .data           = &rcutorture_runnable,
1022                 .maxlen         = sizeof(int),
1023                 .mode           = 0644,
1024                 .proc_handler   = proc_dointvec,
1025         },
1026 #endif
1027 #ifdef CONFIG_PERF_EVENTS
1028         /*
1029          * User-space scripts rely on the existence of this file
1030          * as a feature check for perf_events being enabled.
1031          *
1032          * So it's an ABI, do not remove!
1033          */
1034         {
1035                 .procname       = "perf_event_paranoid",
1036                 .data           = &sysctl_perf_event_paranoid,
1037                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1038                 .mode           = 0644,
1039                 .proc_handler   = proc_dointvec,
1040         },
1041         {
1042                 .procname       = "perf_event_mlock_kb",
1043                 .data           = &sysctl_perf_event_mlock,
1044                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1045                 .mode           = 0644,
1046                 .proc_handler   = proc_dointvec,
1047         },
1048         {
1049                 .procname       = "perf_event_max_sample_rate",
1050                 .data           = &sysctl_perf_event_sample_rate,
1051                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1052                 .mode           = 0644,
1053                 .proc_handler   = perf_proc_update_handler,
1054                 .extra1         = &one,
1055         },
1056         {
1057                 .procname       = "perf_cpu_time_max_percent",
1058                 .data           = &sysctl_perf_cpu_time_max_percent,
1059                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1060                 .mode           = 0644,
1061                 .proc_handler   = perf_cpu_time_max_percent_handler,
1062                 .extra1         = &zero,
1063                 .extra2         = &one_hundred,
1064         },
1065 #endif
1066 #ifdef CONFIG_KMEMCHECK
1067         {
1068                 .procname       = "kmemcheck",
1069                 .data           = &kmemcheck_enabled,
1070                 .maxlen         = sizeof(int),
1071                 .mode           = 0644,
1072                 .proc_handler   = proc_dointvec,
1073         },
1074 #endif
1075 #ifdef CONFIG_BLOCK
1076         {
1077                 .procname       = "blk_iopoll",
1078                 .data           = &blk_iopoll_enabled,
1079                 .maxlen         = sizeof(int),
1080                 .mode           = 0644,
1081                 .proc_handler   = proc_dointvec,
1082         },
1083 #endif
1084         { }
1085 };
1086
1087 static struct ctl_table vm_table[] = {
1088         {
1089                 .procname       = "overcommit_memory",
1090                 .data           = &sysctl_overcommit_memory,
1091                 .maxlen         = sizeof(sysctl_overcommit_memory),
1092                 .mode           = 0644,
1093                 .proc_handler   = proc_dointvec_minmax,
1094                 .extra1         = &zero,
1095                 .extra2         = &two,
1096         },
1097         {
1098                 .procname       = "panic_on_oom",
1099                 .data           = &sysctl_panic_on_oom,
1100                 .maxlen         = sizeof(sysctl_panic_on_oom),
1101                 .mode           = 0644,
1102                 .proc_handler   = proc_dointvec_minmax,
1103                 .extra1         = &zero,
1104                 .extra2         = &two,
1105         },
1106         {
1107                 .procname       = "oom_kill_allocating_task",
1108                 .data           = &sysctl_oom_kill_allocating_task,
1109                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1110                 .mode           = 0644,
1111                 .proc_handler   = proc_dointvec,
1112         },
1113         {
1114                 .procname       = "oom_dump_tasks",
1115                 .data           = &sysctl_oom_dump_tasks,
1116                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1117                 .mode           = 0644,
1118                 .proc_handler   = proc_dointvec,
1119         },
1120         {
1121                 .procname       = "overcommit_ratio",
1122                 .data           = &sysctl_overcommit_ratio,
1123                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1124                 .mode           = 0644,
1125                 .proc_handler   = proc_dointvec,
1126         },
1127         {
1128                 .procname       = "page-cluster", 
1129                 .data           = &page_cluster,
1130                 .maxlen         = sizeof(int),
1131                 .mode           = 0644,
1132                 .proc_handler   = proc_dointvec_minmax,
1133                 .extra1         = &zero,
1134         },
1135         {
1136                 .procname       = "dirty_background_ratio",
1137                 .data           = &dirty_background_ratio,
1138                 .maxlen         = sizeof(dirty_background_ratio),
1139                 .mode           = 0644,
1140                 .proc_handler   = dirty_background_ratio_handler,
1141                 .extra1         = &zero,
1142                 .extra2         = &one_hundred,
1143         },
1144         {
1145                 .procname       = "dirty_background_bytes",
1146                 .data           = &dirty_background_bytes,
1147                 .maxlen         = sizeof(dirty_background_bytes),
1148                 .mode           = 0644,
1149                 .proc_handler   = dirty_background_bytes_handler,
1150                 .extra1         = &one_ul,
1151         },
1152         {
1153                 .procname       = "dirty_ratio",
1154                 .data           = &vm_dirty_ratio,
1155                 .maxlen         = sizeof(vm_dirty_ratio),
1156                 .mode           = 0644,
1157                 .proc_handler   = dirty_ratio_handler,
1158                 .extra1         = &zero,
1159                 .extra2         = &one_hundred,
1160         },
1161         {
1162                 .procname       = "dirty_bytes",
1163                 .data           = &vm_dirty_bytes,
1164                 .maxlen         = sizeof(vm_dirty_bytes),
1165                 .mode           = 0644,
1166                 .proc_handler   = dirty_bytes_handler,
1167                 .extra1         = &dirty_bytes_min,
1168         },
1169         {
1170                 .procname       = "dirty_writeback_centisecs",
1171                 .data           = &dirty_writeback_interval,
1172                 .maxlen         = sizeof(dirty_writeback_interval),
1173                 .mode           = 0644,
1174                 .proc_handler   = dirty_writeback_centisecs_handler,
1175         },
1176         {
1177                 .procname       = "dirty_expire_centisecs",
1178                 .data           = &dirty_expire_interval,
1179                 .maxlen         = sizeof(dirty_expire_interval),
1180                 .mode           = 0644,
1181                 .proc_handler   = proc_dointvec_minmax,
1182                 .extra1         = &zero,
1183         },
1184         {
1185                 .procname       = "nr_pdflush_threads",
1186                 .mode           = 0444 /* read-only */,
1187                 .proc_handler   = pdflush_proc_obsolete,
1188         },
1189         {
1190                 .procname       = "swappiness",
1191                 .data           = &vm_swappiness,
1192                 .maxlen         = sizeof(vm_swappiness),
1193                 .mode           = 0644,
1194                 .proc_handler   = proc_dointvec_minmax,
1195                 .extra1         = &zero,
1196                 .extra2         = &one_hundred,
1197         },
1198 #ifdef CONFIG_HUGETLB_PAGE
1199         {
1200                 .procname       = "nr_hugepages",
1201                 .data           = NULL,
1202                 .maxlen         = sizeof(unsigned long),
1203                 .mode           = 0644,
1204                 .proc_handler   = hugetlb_sysctl_handler,
1205                 .extra1         = (void *)&hugetlb_zero,
1206                 .extra2         = (void *)&hugetlb_infinity,
1207         },
1208 #ifdef CONFIG_NUMA
1209         {
1210                 .procname       = "nr_hugepages_mempolicy",
1211                 .data           = NULL,
1212                 .maxlen         = sizeof(unsigned long),
1213                 .mode           = 0644,
1214                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1215                 .extra1         = (void *)&hugetlb_zero,
1216                 .extra2         = (void *)&hugetlb_infinity,
1217         },
1218 #endif
1219          {
1220                 .procname       = "hugetlb_shm_group",
1221                 .data           = &sysctl_hugetlb_shm_group,
1222                 .maxlen         = sizeof(gid_t),
1223                 .mode           = 0644,
1224                 .proc_handler   = proc_dointvec,
1225          },
1226          {
1227                 .procname       = "hugepages_treat_as_movable",
1228                 .data           = &hugepages_treat_as_movable,
1229                 .maxlen         = sizeof(int),
1230                 .mode           = 0644,
1231                 .proc_handler   = hugetlb_treat_movable_handler,
1232         },
1233         {
1234                 .procname       = "nr_overcommit_hugepages",
1235                 .data           = NULL,
1236                 .maxlen         = sizeof(unsigned long),
1237                 .mode           = 0644,
1238                 .proc_handler   = hugetlb_overcommit_handler,
1239                 .extra1         = (void *)&hugetlb_zero,
1240                 .extra2         = (void *)&hugetlb_infinity,
1241         },
1242 #endif
1243         {
1244                 .procname       = "lowmem_reserve_ratio",
1245                 .data           = &sysctl_lowmem_reserve_ratio,
1246                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1247                 .mode           = 0644,
1248                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1249         },
1250         {
1251                 .procname       = "drop_caches",
1252                 .data           = &sysctl_drop_caches,
1253                 .maxlen         = sizeof(int),
1254                 .mode           = 0644,
1255                 .proc_handler   = drop_caches_sysctl_handler,
1256                 .extra1         = &one,
1257                 .extra2         = &three,
1258         },
1259 #ifdef CONFIG_COMPACTION
1260         {
1261                 .procname       = "compact_memory",
1262                 .data           = &sysctl_compact_memory,
1263                 .maxlen         = sizeof(int),
1264                 .mode           = 0200,
1265                 .proc_handler   = sysctl_compaction_handler,
1266         },
1267         {
1268                 .procname       = "extfrag_threshold",
1269                 .data           = &sysctl_extfrag_threshold,
1270                 .maxlen         = sizeof(int),
1271                 .mode           = 0644,
1272                 .proc_handler   = sysctl_extfrag_handler,
1273                 .extra1         = &min_extfrag_threshold,
1274                 .extra2         = &max_extfrag_threshold,
1275         },
1276
1277 #endif /* CONFIG_COMPACTION */
1278 #ifdef CONFIG_SHRINK_MEMORY
1279        {
1280                 .procname       = "shrink_memory",
1281                 .data           = &sysctl_shrink_memory,
1282                 .maxlen         = sizeof(int),
1283                 .mode           = 0200,
1284                 .proc_handler   = sysctl_shrinkmem_handler,
1285        },
1286 #endif
1287         {
1288                 .procname       = "min_free_kbytes",
1289                 .data           = &min_free_kbytes,
1290                 .maxlen         = sizeof(min_free_kbytes),
1291                 .mode           = 0644,
1292                 .proc_handler   = min_free_kbytes_sysctl_handler,
1293                 .extra1         = &zero,
1294         },
1295         {
1296                 .procname       = "extra_free_kbytes",
1297                 .data           = &extra_free_kbytes,
1298                 .maxlen         = sizeof(extra_free_kbytes),
1299                 .mode           = 0644,
1300                 .proc_handler   = min_free_kbytes_sysctl_handler,
1301                 .extra1         = &zero,
1302         },
1303         {
1304                 .procname       = "min_free_order_shift",
1305                 .data           = &min_free_order_shift,
1306                 .maxlen         = sizeof(min_free_order_shift),
1307                 .mode           = 0644,
1308                 .proc_handler   = &proc_dointvec
1309         },
1310         {
1311                 .procname       = "percpu_pagelist_fraction",
1312                 .data           = &percpu_pagelist_fraction,
1313                 .maxlen         = sizeof(percpu_pagelist_fraction),
1314                 .mode           = 0644,
1315                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1316                 .extra1         = &min_percpu_pagelist_fract,
1317         },
1318 #ifdef CONFIG_MMU
1319         {
1320                 .procname       = "max_map_count",
1321                 .data           = &sysctl_max_map_count,
1322                 .maxlen         = sizeof(sysctl_max_map_count),
1323                 .mode           = 0644,
1324                 .proc_handler   = proc_dointvec_minmax,
1325                 .extra1         = &zero,
1326         },
1327 #else
1328         {
1329                 .procname       = "nr_trim_pages",
1330                 .data           = &sysctl_nr_trim_pages,
1331                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1332                 .mode           = 0644,
1333                 .proc_handler   = proc_dointvec_minmax,
1334                 .extra1         = &zero,
1335         },
1336 #endif
1337         {
1338                 .procname       = "laptop_mode",
1339                 .data           = &laptop_mode,
1340                 .maxlen         = sizeof(laptop_mode),
1341                 .mode           = 0644,
1342                 .proc_handler   = proc_dointvec_jiffies,
1343         },
1344         {
1345                 .procname       = "block_dump",
1346                 .data           = &block_dump,
1347                 .maxlen         = sizeof(block_dump),
1348                 .mode           = 0644,
1349                 .proc_handler   = proc_dointvec,
1350                 .extra1         = &zero,
1351         },
1352         {
1353                 .procname       = "vfs_cache_pressure",
1354                 .data           = &sysctl_vfs_cache_pressure,
1355                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1356                 .mode           = 0644,
1357                 .proc_handler   = proc_dointvec,
1358                 .extra1         = &zero,
1359         },
1360 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1361         {
1362                 .procname       = "legacy_va_layout",
1363                 .data           = &sysctl_legacy_va_layout,
1364                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1365                 .mode           = 0644,
1366                 .proc_handler   = proc_dointvec,
1367                 .extra1         = &zero,
1368         },
1369 #endif
1370 #ifdef CONFIG_NUMA
1371         {
1372                 .procname       = "zone_reclaim_mode",
1373                 .data           = &zone_reclaim_mode,
1374                 .maxlen         = sizeof(zone_reclaim_mode),
1375                 .mode           = 0644,
1376                 .proc_handler   = proc_dointvec,
1377                 .extra1         = &zero,
1378         },
1379         {
1380                 .procname       = "min_unmapped_ratio",
1381                 .data           = &sysctl_min_unmapped_ratio,
1382                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1383                 .mode           = 0644,
1384                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1385                 .extra1         = &zero,
1386                 .extra2         = &one_hundred,
1387         },
1388         {
1389                 .procname       = "min_slab_ratio",
1390                 .data           = &sysctl_min_slab_ratio,
1391                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1392                 .mode           = 0644,
1393                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1394                 .extra1         = &zero,
1395                 .extra2         = &one_hundred,
1396         },
1397 #endif
1398 #ifdef CONFIG_SMP
1399         {
1400                 .procname       = "stat_interval",
1401                 .data           = &sysctl_stat_interval,
1402                 .maxlen         = sizeof(sysctl_stat_interval),
1403                 .mode           = 0644,
1404                 .proc_handler   = proc_dointvec_jiffies,
1405         },
1406 #endif
1407 #ifdef CONFIG_MMU
1408         {
1409                 .procname       = "mmap_min_addr",
1410                 .data           = &dac_mmap_min_addr,
1411                 .maxlen         = sizeof(unsigned long),
1412                 .mode           = 0644,
1413                 .proc_handler   = mmap_min_addr_handler,
1414         },
1415 #endif
1416 #ifdef CONFIG_NUMA
1417         {
1418                 .procname       = "numa_zonelist_order",
1419                 .data           = &numa_zonelist_order,
1420                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1421                 .mode           = 0644,
1422                 .proc_handler   = numa_zonelist_order_handler,
1423         },
1424 #endif
1425 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1426    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1427         {
1428                 .procname       = "vdso_enabled",
1429                 .data           = &vdso_enabled,
1430                 .maxlen         = sizeof(vdso_enabled),
1431                 .mode           = 0644,
1432                 .proc_handler   = proc_dointvec,
1433                 .extra1         = &zero,
1434         },
1435 #endif
1436 #ifdef CONFIG_HIGHMEM
1437         {
1438                 .procname       = "highmem_is_dirtyable",
1439                 .data           = &vm_highmem_is_dirtyable,
1440                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1441                 .mode           = 0644,
1442                 .proc_handler   = proc_dointvec_minmax,
1443                 .extra1         = &zero,
1444                 .extra2         = &one,
1445         },
1446 #endif
1447         {
1448                 .procname       = "scan_unevictable_pages",
1449                 .data           = &scan_unevictable_pages,
1450                 .maxlen         = sizeof(scan_unevictable_pages),
1451                 .mode           = 0644,
1452                 .proc_handler   = scan_unevictable_handler,
1453         },
1454 #ifdef CONFIG_MEMORY_FAILURE
1455         {
1456                 .procname       = "memory_failure_early_kill",
1457                 .data           = &sysctl_memory_failure_early_kill,
1458                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1459                 .mode           = 0644,
1460                 .proc_handler   = proc_dointvec_minmax,
1461                 .extra1         = &zero,
1462                 .extra2         = &one,
1463         },
1464         {
1465                 .procname       = "memory_failure_recovery",
1466                 .data           = &sysctl_memory_failure_recovery,
1467                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1468                 .mode           = 0644,
1469                 .proc_handler   = proc_dointvec_minmax,
1470                 .extra1         = &zero,
1471                 .extra2         = &one,
1472         },
1473 #endif
1474         {
1475                 .procname       = "user_reserve_kbytes",
1476                 .data           = &sysctl_user_reserve_kbytes,
1477                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1478                 .mode           = 0644,
1479                 .proc_handler   = proc_doulongvec_minmax,
1480         },
1481         {
1482                 .procname       = "admin_reserve_kbytes",
1483                 .data           = &sysctl_admin_reserve_kbytes,
1484                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1485                 .mode           = 0644,
1486                 .proc_handler   = proc_doulongvec_minmax,
1487         },
1488         { }
1489 };
1490
1491 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1492 static struct ctl_table binfmt_misc_table[] = {
1493         { }
1494 };
1495 #endif
1496
1497 static struct ctl_table fs_table[] = {
1498         {
1499                 .procname       = "inode-nr",
1500                 .data           = &inodes_stat,
1501                 .maxlen         = 2*sizeof(int),
1502                 .mode           = 0444,
1503                 .proc_handler   = proc_nr_inodes,
1504         },
1505         {
1506                 .procname       = "inode-state",
1507                 .data           = &inodes_stat,
1508                 .maxlen         = 7*sizeof(int),
1509                 .mode           = 0444,
1510                 .proc_handler   = proc_nr_inodes,
1511         },
1512         {
1513                 .procname       = "file-nr",
1514                 .data           = &files_stat,
1515                 .maxlen         = sizeof(files_stat),
1516                 .mode           = 0444,
1517                 .proc_handler   = proc_nr_files,
1518         },
1519         {
1520                 .procname       = "file-max",
1521                 .data           = &files_stat.max_files,
1522                 .maxlen         = sizeof(files_stat.max_files),
1523                 .mode           = 0644,
1524                 .proc_handler   = proc_doulongvec_minmax,
1525         },
1526         {
1527                 .procname       = "nr_open",
1528                 .data           = &sysctl_nr_open,
1529                 .maxlen         = sizeof(int),
1530                 .mode           = 0644,
1531                 .proc_handler   = proc_dointvec_minmax,
1532                 .extra1         = &sysctl_nr_open_min,
1533                 .extra2         = &sysctl_nr_open_max,
1534         },
1535         {
1536                 .procname       = "dentry-state",
1537                 .data           = &dentry_stat,
1538                 .maxlen         = 6*sizeof(int),
1539                 .mode           = 0444,
1540                 .proc_handler   = proc_nr_dentry,
1541         },
1542         {
1543                 .procname       = "overflowuid",
1544                 .data           = &fs_overflowuid,
1545                 .maxlen         = sizeof(int),
1546                 .mode           = 0644,
1547                 .proc_handler   = proc_dointvec_minmax,
1548                 .extra1         = &minolduid,
1549                 .extra2         = &maxolduid,
1550         },
1551         {
1552                 .procname       = "overflowgid",
1553                 .data           = &fs_overflowgid,
1554                 .maxlen         = sizeof(int),
1555                 .mode           = 0644,
1556                 .proc_handler   = proc_dointvec_minmax,
1557                 .extra1         = &minolduid,
1558                 .extra2         = &maxolduid,
1559         },
1560 #ifdef CONFIG_FILE_LOCKING
1561         {
1562                 .procname       = "leases-enable",
1563                 .data           = &leases_enable,
1564                 .maxlen         = sizeof(int),
1565                 .mode           = 0644,
1566                 .proc_handler   = proc_dointvec,
1567         },
1568 #endif
1569 #ifdef CONFIG_DNOTIFY
1570         {
1571                 .procname       = "dir-notify-enable",
1572                 .data           = &dir_notify_enable,
1573                 .maxlen         = sizeof(int),
1574                 .mode           = 0644,
1575                 .proc_handler   = proc_dointvec,
1576         },
1577 #endif
1578 #ifdef CONFIG_MMU
1579 #ifdef CONFIG_FILE_LOCKING
1580         {
1581                 .procname       = "lease-break-time",
1582                 .data           = &lease_break_time,
1583                 .maxlen         = sizeof(int),
1584                 .mode           = 0644,
1585                 .proc_handler   = proc_dointvec,
1586         },
1587 #endif
1588 #ifdef CONFIG_AIO
1589         {
1590                 .procname       = "aio-nr",
1591                 .data           = &aio_nr,
1592                 .maxlen         = sizeof(aio_nr),
1593                 .mode           = 0444,
1594                 .proc_handler   = proc_doulongvec_minmax,
1595         },
1596         {
1597                 .procname       = "aio-max-nr",
1598                 .data           = &aio_max_nr,
1599                 .maxlen         = sizeof(aio_max_nr),
1600                 .mode           = 0644,
1601                 .proc_handler   = proc_doulongvec_minmax,
1602         },
1603 #endif /* CONFIG_AIO */
1604 #ifdef CONFIG_INOTIFY_USER
1605         {
1606                 .procname       = "inotify",
1607                 .mode           = 0555,
1608                 .child          = inotify_table,
1609         },
1610 #endif  
1611 #ifdef CONFIG_EPOLL
1612         {
1613                 .procname       = "epoll",
1614                 .mode           = 0555,
1615                 .child          = epoll_table,
1616         },
1617 #endif
1618 #endif
1619         {
1620                 .procname       = "protected_symlinks",
1621                 .data           = &sysctl_protected_symlinks,
1622                 .maxlen         = sizeof(int),
1623                 .mode           = 0600,
1624                 .proc_handler   = proc_dointvec_minmax,
1625                 .extra1         = &zero,
1626                 .extra2         = &one,
1627         },
1628         {
1629                 .procname       = "protected_hardlinks",
1630                 .data           = &sysctl_protected_hardlinks,
1631                 .maxlen         = sizeof(int),
1632                 .mode           = 0600,
1633                 .proc_handler   = proc_dointvec_minmax,
1634                 .extra1         = &zero,
1635                 .extra2         = &one,
1636         },
1637         {
1638                 .procname       = "suid_dumpable",
1639                 .data           = &suid_dumpable,
1640                 .maxlen         = sizeof(int),
1641                 .mode           = 0644,
1642                 .proc_handler   = proc_dointvec_minmax_coredump,
1643                 .extra1         = &zero,
1644                 .extra2         = &two,
1645         },
1646 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1647         {
1648                 .procname       = "binfmt_misc",
1649                 .mode           = 0555,
1650                 .child          = binfmt_misc_table,
1651         },
1652 #endif
1653         {
1654                 .procname       = "pipe-max-size",
1655                 .data           = &pipe_max_size,
1656                 .maxlen         = sizeof(int),
1657                 .mode           = 0644,
1658                 .proc_handler   = &pipe_proc_fn,
1659                 .extra1         = &pipe_min_size,
1660         },
1661         { }
1662 };
1663
1664 static struct ctl_table debug_table[] = {
1665 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1666         {
1667                 .procname       = "exception-trace",
1668                 .data           = &show_unhandled_signals,
1669                 .maxlen         = sizeof(int),
1670                 .mode           = 0644,
1671                 .proc_handler   = proc_dointvec
1672         },
1673 #endif
1674 #if defined(CONFIG_OPTPROBES)
1675         {
1676                 .procname       = "kprobes-optimization",
1677                 .data           = &sysctl_kprobes_optimization,
1678                 .maxlen         = sizeof(int),
1679                 .mode           = 0644,
1680                 .proc_handler   = proc_kprobes_optimization_handler,
1681                 .extra1         = &zero,
1682                 .extra2         = &one,
1683         },
1684 #endif
1685         { }
1686 };
1687
1688 static struct ctl_table dev_table[] = {
1689         { }
1690 };
1691
1692 int __init sysctl_init(void)
1693 {
1694         struct ctl_table_header *hdr;
1695
1696         hdr = register_sysctl_table(sysctl_base_table);
1697         kmemleak_not_leak(hdr);
1698         return 0;
1699 }
1700
1701 #endif /* CONFIG_SYSCTL */
1702
1703 /*
1704  * /proc/sys support
1705  */
1706
1707 #ifdef CONFIG_PROC_SYSCTL
1708
1709 static int _proc_do_string(void* data, int maxlen, int write,
1710                            void __user *buffer,
1711                            size_t *lenp, loff_t *ppos)
1712 {
1713         size_t len;
1714         char __user *p;
1715         char c;
1716
1717         if (!data || !maxlen || !*lenp) {
1718                 *lenp = 0;
1719                 return 0;
1720         }
1721
1722         if (write) {
1723                 len = 0;
1724                 p = buffer;
1725                 while (len < *lenp) {
1726                         if (get_user(c, p++))
1727                                 return -EFAULT;
1728                         if (c == 0 || c == '\n')
1729                                 break;
1730                         len++;
1731                 }
1732                 if (len >= maxlen)
1733                         len = maxlen-1;
1734                 if(copy_from_user(data, buffer, len))
1735                         return -EFAULT;
1736                 ((char *) data)[len] = 0;
1737                 *ppos += *lenp;
1738         } else {
1739                 len = strlen(data);
1740                 if (len > maxlen)
1741                         len = maxlen;
1742
1743                 if (*ppos > len) {
1744                         *lenp = 0;
1745                         return 0;
1746                 }
1747
1748                 data += *ppos;
1749                 len  -= *ppos;
1750
1751                 if (len > *lenp)
1752                         len = *lenp;
1753                 if (len)
1754                         if(copy_to_user(buffer, data, len))
1755                                 return -EFAULT;
1756                 if (len < *lenp) {
1757                         if(put_user('\n', ((char __user *) buffer) + len))
1758                                 return -EFAULT;
1759                         len++;
1760                 }
1761                 *lenp = len;
1762                 *ppos += len;
1763         }
1764         return 0;
1765 }
1766
1767 /**
1768  * proc_dostring - read a string sysctl
1769  * @table: the sysctl table
1770  * @write: %TRUE if this is a write to the sysctl file
1771  * @buffer: the user buffer
1772  * @lenp: the size of the user buffer
1773  * @ppos: file position
1774  *
1775  * Reads/writes a string from/to the user buffer. If the kernel
1776  * buffer provided is not large enough to hold the string, the
1777  * string is truncated. The copied string is %NULL-terminated.
1778  * If the string is being read by the user process, it is copied
1779  * and a newline '\n' is added. It is truncated if the buffer is
1780  * not large enough.
1781  *
1782  * Returns 0 on success.
1783  */
1784 int proc_dostring(struct ctl_table *table, int write,
1785                   void __user *buffer, size_t *lenp, loff_t *ppos)
1786 {
1787         return _proc_do_string(table->data, table->maxlen, write,
1788                                buffer, lenp, ppos);
1789 }
1790
1791 static size_t proc_skip_spaces(char **buf)
1792 {
1793         size_t ret;
1794         char *tmp = skip_spaces(*buf);
1795         ret = tmp - *buf;
1796         *buf = tmp;
1797         return ret;
1798 }
1799
1800 static void proc_skip_char(char **buf, size_t *size, const char v)
1801 {
1802         while (*size) {
1803                 if (**buf != v)
1804                         break;
1805                 (*size)--;
1806                 (*buf)++;
1807         }
1808 }
1809
1810 #define TMPBUFLEN 22
1811 /**
1812  * proc_get_long - reads an ASCII formatted integer from a user buffer
1813  *
1814  * @buf: a kernel buffer
1815  * @size: size of the kernel buffer
1816  * @val: this is where the number will be stored
1817  * @neg: set to %TRUE if number is negative
1818  * @perm_tr: a vector which contains the allowed trailers
1819  * @perm_tr_len: size of the perm_tr vector
1820  * @tr: pointer to store the trailer character
1821  *
1822  * In case of success %0 is returned and @buf and @size are updated with
1823  * the amount of bytes read. If @tr is non-NULL and a trailing
1824  * character exists (size is non-zero after returning from this
1825  * function), @tr is updated with the trailing character.
1826  */
1827 static int proc_get_long(char **buf, size_t *size,
1828                           unsigned long *val, bool *neg,
1829                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1830 {
1831         int len;
1832         char *p, tmp[TMPBUFLEN];
1833
1834         if (!*size)
1835                 return -EINVAL;
1836
1837         len = *size;
1838         if (len > TMPBUFLEN - 1)
1839                 len = TMPBUFLEN - 1;
1840
1841         memcpy(tmp, *buf, len);
1842
1843         tmp[len] = 0;
1844         p = tmp;
1845         if (*p == '-' && *size > 1) {
1846                 *neg = true;
1847                 p++;
1848         } else
1849                 *neg = false;
1850         if (!isdigit(*p))
1851                 return -EINVAL;
1852
1853         *val = simple_strtoul(p, &p, 0);
1854
1855         len = p - tmp;
1856
1857         /* We don't know if the next char is whitespace thus we may accept
1858          * invalid integers (e.g. 1234...a) or two integers instead of one
1859          * (e.g. 123...1). So lets not allow such large numbers. */
1860         if (len == TMPBUFLEN - 1)
1861                 return -EINVAL;
1862
1863         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1864                 return -EINVAL;
1865
1866         if (tr && (len < *size))
1867                 *tr = *p;
1868
1869         *buf += len;
1870         *size -= len;
1871
1872         return 0;
1873 }
1874
1875 /**
1876  * proc_put_long - converts an integer to a decimal ASCII formatted string
1877  *
1878  * @buf: the user buffer
1879  * @size: the size of the user buffer
1880  * @val: the integer to be converted
1881  * @neg: sign of the number, %TRUE for negative
1882  *
1883  * In case of success %0 is returned and @buf and @size are updated with
1884  * the amount of bytes written.
1885  */
1886 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1887                           bool neg)
1888 {
1889         int len;
1890         char tmp[TMPBUFLEN], *p = tmp;
1891
1892         sprintf(p, "%s%lu", neg ? "-" : "", val);
1893         len = strlen(tmp);
1894         if (len > *size)
1895                 len = *size;
1896         if (copy_to_user(*buf, tmp, len))
1897                 return -EFAULT;
1898         *size -= len;
1899         *buf += len;
1900         return 0;
1901 }
1902 #undef TMPBUFLEN
1903
1904 static int proc_put_char(void __user **buf, size_t *size, char c)
1905 {
1906         if (*size) {
1907                 char __user **buffer = (char __user **)buf;
1908                 if (put_user(c, *buffer))
1909                         return -EFAULT;
1910                 (*size)--, (*buffer)++;
1911                 *buf = *buffer;
1912         }
1913         return 0;
1914 }
1915
1916 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1917                                  int *valp,
1918                                  int write, void *data)
1919 {
1920         if (write) {
1921                 *valp = *negp ? -*lvalp : *lvalp;
1922         } else {
1923                 int val = *valp;
1924                 if (val < 0) {
1925                         *negp = true;
1926                         *lvalp = (unsigned long)-val;
1927                 } else {
1928                         *negp = false;
1929                         *lvalp = (unsigned long)val;
1930                 }
1931         }
1932         return 0;
1933 }
1934
1935 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1936
1937 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1938                   int write, void __user *buffer,
1939                   size_t *lenp, loff_t *ppos,
1940                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1941                               int write, void *data),
1942                   void *data)
1943 {
1944         int *i, vleft, first = 1, err = 0;
1945         unsigned long page = 0;
1946         size_t left;
1947         char *kbuf;
1948         
1949         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1950                 *lenp = 0;
1951                 return 0;
1952         }
1953         
1954         i = (int *) tbl_data;
1955         vleft = table->maxlen / sizeof(*i);
1956         left = *lenp;
1957
1958         if (!conv)
1959                 conv = do_proc_dointvec_conv;
1960
1961         if (write) {
1962                 if (left > PAGE_SIZE - 1)
1963                         left = PAGE_SIZE - 1;
1964                 page = __get_free_page(GFP_TEMPORARY);
1965                 kbuf = (char *) page;
1966                 if (!kbuf)
1967                         return -ENOMEM;
1968                 if (copy_from_user(kbuf, buffer, left)) {
1969                         err = -EFAULT;
1970                         goto free;
1971                 }
1972                 kbuf[left] = 0;
1973         }
1974
1975         for (; left && vleft--; i++, first=0) {
1976                 unsigned long lval;
1977                 bool neg;
1978
1979                 if (write) {
1980                         left -= proc_skip_spaces(&kbuf);
1981
1982                         if (!left)
1983                                 break;
1984                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1985                                              proc_wspace_sep,
1986                                              sizeof(proc_wspace_sep), NULL);
1987                         if (err)
1988                                 break;
1989                         if (conv(&neg, &lval, i, 1, data)) {
1990                                 err = -EINVAL;
1991                                 break;
1992                         }
1993                 } else {
1994                         if (conv(&neg, &lval, i, 0, data)) {
1995                                 err = -EINVAL;
1996                                 break;
1997                         }
1998                         if (!first)
1999                                 err = proc_put_char(&buffer, &left, '\t');
2000                         if (err)
2001                                 break;
2002                         err = proc_put_long(&buffer, &left, lval, neg);
2003                         if (err)
2004                                 break;
2005                 }
2006         }
2007
2008         if (!write && !first && left && !err)
2009                 err = proc_put_char(&buffer, &left, '\n');
2010         if (write && !err && left)
2011                 left -= proc_skip_spaces(&kbuf);
2012 free:
2013         if (write) {
2014                 free_page(page);
2015                 if (first)
2016                         return err ? : -EINVAL;
2017         }
2018         *lenp -= left;
2019         *ppos += *lenp;
2020         return err;
2021 }
2022
2023 static int do_proc_dointvec(struct ctl_table *table, int write,
2024                   void __user *buffer, size_t *lenp, loff_t *ppos,
2025                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2026                               int write, void *data),
2027                   void *data)
2028 {
2029         return __do_proc_dointvec(table->data, table, write,
2030                         buffer, lenp, ppos, conv, data);
2031 }
2032
2033 /**
2034  * proc_dointvec - read a vector of integers
2035  * @table: the sysctl table
2036  * @write: %TRUE if this is a write to the sysctl file
2037  * @buffer: the user buffer
2038  * @lenp: the size of the user buffer
2039  * @ppos: file position
2040  *
2041  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2042  * values from/to the user buffer, treated as an ASCII string. 
2043  *
2044  * Returns 0 on success.
2045  */
2046 int proc_dointvec(struct ctl_table *table, int write,
2047                      void __user *buffer, size_t *lenp, loff_t *ppos)
2048 {
2049     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2050                             NULL,NULL);
2051 }
2052
2053 /*
2054  * Taint values can only be increased
2055  * This means we can safely use a temporary.
2056  */
2057 static int proc_taint(struct ctl_table *table, int write,
2058                                void __user *buffer, size_t *lenp, loff_t *ppos)
2059 {
2060         struct ctl_table t;
2061         unsigned long tmptaint = get_taint();
2062         int err;
2063
2064         if (write && !capable(CAP_SYS_ADMIN))
2065                 return -EPERM;
2066
2067         t = *table;
2068         t.data = &tmptaint;
2069         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2070         if (err < 0)
2071                 return err;
2072
2073         if (write) {
2074                 /*
2075                  * Poor man's atomic or. Not worth adding a primitive
2076                  * to everyone's atomic.h for this
2077                  */
2078                 int i;
2079                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2080                         if ((tmptaint >> i) & 1)
2081                                 add_taint(i, LOCKDEP_STILL_OK);
2082                 }
2083         }
2084
2085         return err;
2086 }
2087
2088 #ifdef CONFIG_PRINTK
2089 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2090                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2091 {
2092         if (write && !capable(CAP_SYS_ADMIN))
2093                 return -EPERM;
2094
2095         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2096 }
2097 #endif
2098
2099 struct do_proc_dointvec_minmax_conv_param {
2100         int *min;
2101         int *max;
2102 };
2103
2104 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2105                                         int *valp,
2106                                         int write, void *data)
2107 {
2108         struct do_proc_dointvec_minmax_conv_param *param = data;
2109         if (write) {
2110                 int val = *negp ? -*lvalp : *lvalp;
2111                 if ((param->min && *param->min > val) ||
2112                     (param->max && *param->max < val))
2113                         return -EINVAL;
2114                 *valp = val;
2115         } else {
2116                 int val = *valp;
2117                 if (val < 0) {
2118                         *negp = true;
2119                         *lvalp = (unsigned long)-val;
2120                 } else {
2121                         *negp = false;
2122                         *lvalp = (unsigned long)val;
2123                 }
2124         }
2125         return 0;
2126 }
2127
2128 /**
2129  * proc_dointvec_minmax - read a vector of integers with min/max values
2130  * @table: the sysctl table
2131  * @write: %TRUE if this is a write to the sysctl file
2132  * @buffer: the user buffer
2133  * @lenp: the size of the user buffer
2134  * @ppos: file position
2135  *
2136  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2137  * values from/to the user buffer, treated as an ASCII string.
2138  *
2139  * This routine will ensure the values are within the range specified by
2140  * table->extra1 (min) and table->extra2 (max).
2141  *
2142  * Returns 0 on success.
2143  */
2144 int proc_dointvec_minmax(struct ctl_table *table, int write,
2145                   void __user *buffer, size_t *lenp, loff_t *ppos)
2146 {
2147         struct do_proc_dointvec_minmax_conv_param param = {
2148                 .min = (int *) table->extra1,
2149                 .max = (int *) table->extra2,
2150         };
2151         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2152                                 do_proc_dointvec_minmax_conv, &param);
2153 }
2154
2155 static void validate_coredump_safety(void)
2156 {
2157 #ifdef CONFIG_COREDUMP
2158         if (suid_dumpable == SUID_DUMP_ROOT &&
2159             core_pattern[0] != '/' && core_pattern[0] != '|') {
2160                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2161                         "suid_dumpable=2. Pipe handler or fully qualified "\
2162                         "core dump path required.\n");
2163         }
2164 #endif
2165 }
2166
2167 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2168                 void __user *buffer, size_t *lenp, loff_t *ppos)
2169 {
2170         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2171         if (!error)
2172                 validate_coredump_safety();
2173         return error;
2174 }
2175
2176 #ifdef CONFIG_COREDUMP
2177 static int proc_dostring_coredump(struct ctl_table *table, int write,
2178                   void __user *buffer, size_t *lenp, loff_t *ppos)
2179 {
2180         int error = proc_dostring(table, write, buffer, lenp, ppos);
2181         if (!error)
2182                 validate_coredump_safety();
2183         return error;
2184 }
2185 #endif
2186
2187 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2188                                      void __user *buffer,
2189                                      size_t *lenp, loff_t *ppos,
2190                                      unsigned long convmul,
2191                                      unsigned long convdiv)
2192 {
2193         unsigned long *i, *min, *max;
2194         int vleft, first = 1, err = 0;
2195         unsigned long page = 0;
2196         size_t left;
2197         char *kbuf;
2198
2199         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2200                 *lenp = 0;
2201                 return 0;
2202         }
2203
2204         i = (unsigned long *) data;
2205         min = (unsigned long *) table->extra1;
2206         max = (unsigned long *) table->extra2;
2207         vleft = table->maxlen / sizeof(unsigned long);
2208         left = *lenp;
2209
2210         if (write) {
2211                 if (left > PAGE_SIZE - 1)
2212                         left = PAGE_SIZE - 1;
2213                 page = __get_free_page(GFP_TEMPORARY);
2214                 kbuf = (char *) page;
2215                 if (!kbuf)
2216                         return -ENOMEM;
2217                 if (copy_from_user(kbuf, buffer, left)) {
2218                         err = -EFAULT;
2219                         goto free;
2220                 }
2221                 kbuf[left] = 0;
2222         }
2223
2224         for (; left && vleft--; i++, first = 0) {
2225                 unsigned long val;
2226
2227                 if (write) {
2228                         bool neg;
2229
2230                         left -= proc_skip_spaces(&kbuf);
2231
2232                         err = proc_get_long(&kbuf, &left, &val, &neg,
2233                                              proc_wspace_sep,
2234                                              sizeof(proc_wspace_sep), NULL);
2235                         if (err)
2236                                 break;
2237                         if (neg)
2238                                 continue;
2239                         if ((min && val < *min) || (max && val > *max))
2240                                 continue;
2241                         *i = val;
2242                 } else {
2243                         val = convdiv * (*i) / convmul;
2244                         if (!first)
2245                                 err = proc_put_char(&buffer, &left, '\t');
2246                         err = proc_put_long(&buffer, &left, val, false);
2247                         if (err)
2248                                 break;
2249                 }
2250         }
2251
2252         if (!write && !first && left && !err)
2253                 err = proc_put_char(&buffer, &left, '\n');
2254         if (write && !err)
2255                 left -= proc_skip_spaces(&kbuf);
2256 free:
2257         if (write) {
2258                 free_page(page);
2259                 if (first)
2260                         return err ? : -EINVAL;
2261         }
2262         *lenp -= left;
2263         *ppos += *lenp;
2264         return err;
2265 }
2266
2267 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2268                                      void __user *buffer,
2269                                      size_t *lenp, loff_t *ppos,
2270                                      unsigned long convmul,
2271                                      unsigned long convdiv)
2272 {
2273         return __do_proc_doulongvec_minmax(table->data, table, write,
2274                         buffer, lenp, ppos, convmul, convdiv);
2275 }
2276
2277 /**
2278  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2279  * @table: the sysctl table
2280  * @write: %TRUE if this is a write to the sysctl file
2281  * @buffer: the user buffer
2282  * @lenp: the size of the user buffer
2283  * @ppos: file position
2284  *
2285  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2286  * values from/to the user buffer, treated as an ASCII string.
2287  *
2288  * This routine will ensure the values are within the range specified by
2289  * table->extra1 (min) and table->extra2 (max).
2290  *
2291  * Returns 0 on success.
2292  */
2293 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2294                            void __user *buffer, size_t *lenp, loff_t *ppos)
2295 {
2296     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2297 }
2298
2299 /**
2300  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2301  * @table: the sysctl table
2302  * @write: %TRUE if this is a write to the sysctl file
2303  * @buffer: the user buffer
2304  * @lenp: the size of the user buffer
2305  * @ppos: file position
2306  *
2307  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2308  * values from/to the user buffer, treated as an ASCII string. The values
2309  * are treated as milliseconds, and converted to jiffies when they are stored.
2310  *
2311  * This routine will ensure the values are within the range specified by
2312  * table->extra1 (min) and table->extra2 (max).
2313  *
2314  * Returns 0 on success.
2315  */
2316 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2317                                       void __user *buffer,
2318                                       size_t *lenp, loff_t *ppos)
2319 {
2320     return do_proc_doulongvec_minmax(table, write, buffer,
2321                                      lenp, ppos, HZ, 1000l);
2322 }
2323
2324
2325 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2326                                          int *valp,
2327                                          int write, void *data)
2328 {
2329         if (write) {
2330                 if (*lvalp > LONG_MAX / HZ)
2331                         return 1;
2332                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2333         } else {
2334                 int val = *valp;
2335                 unsigned long lval;
2336                 if (val < 0) {
2337                         *negp = true;
2338                         lval = (unsigned long)-val;
2339                 } else {
2340                         *negp = false;
2341                         lval = (unsigned long)val;
2342                 }
2343                 *lvalp = lval / HZ;
2344         }
2345         return 0;
2346 }
2347
2348 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2349                                                 int *valp,
2350                                                 int write, void *data)
2351 {
2352         if (write) {
2353                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2354                         return 1;
2355                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2356         } else {
2357                 int val = *valp;
2358                 unsigned long lval;
2359                 if (val < 0) {
2360                         *negp = true;
2361                         lval = (unsigned long)-val;
2362                 } else {
2363                         *negp = false;
2364                         lval = (unsigned long)val;
2365                 }
2366                 *lvalp = jiffies_to_clock_t(lval);
2367         }
2368         return 0;
2369 }
2370
2371 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2372                                             int *valp,
2373                                             int write, void *data)
2374 {
2375         if (write) {
2376                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2377         } else {
2378                 int val = *valp;
2379                 unsigned long lval;
2380                 if (val < 0) {
2381                         *negp = true;
2382                         lval = (unsigned long)-val;
2383                 } else {
2384                         *negp = false;
2385                         lval = (unsigned long)val;
2386                 }
2387                 *lvalp = jiffies_to_msecs(lval);
2388         }
2389         return 0;
2390 }
2391
2392 /**
2393  * proc_dointvec_jiffies - read a vector of integers as seconds
2394  * @table: the sysctl table
2395  * @write: %TRUE if this is a write to the sysctl file
2396  * @buffer: the user buffer
2397  * @lenp: the size of the user buffer
2398  * @ppos: file position
2399  *
2400  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2401  * values from/to the user buffer, treated as an ASCII string. 
2402  * The values read are assumed to be in seconds, and are converted into
2403  * jiffies.
2404  *
2405  * Returns 0 on success.
2406  */
2407 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2408                           void __user *buffer, size_t *lenp, loff_t *ppos)
2409 {
2410     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2411                             do_proc_dointvec_jiffies_conv,NULL);
2412 }
2413
2414 /**
2415  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2416  * @table: the sysctl table
2417  * @write: %TRUE if this is a write to the sysctl file
2418  * @buffer: the user buffer
2419  * @lenp: the size of the user buffer
2420  * @ppos: pointer to the file position
2421  *
2422  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2423  * values from/to the user buffer, treated as an ASCII string. 
2424  * The values read are assumed to be in 1/USER_HZ seconds, and 
2425  * are converted into jiffies.
2426  *
2427  * Returns 0 on success.
2428  */
2429 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2430                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2431 {
2432     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2433                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2434 }
2435
2436 /**
2437  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2438  * @table: the sysctl table
2439  * @write: %TRUE if this is a write to the sysctl file
2440  * @buffer: the user buffer
2441  * @lenp: the size of the user buffer
2442  * @ppos: file position
2443  * @ppos: the current position in the file
2444  *
2445  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2446  * values from/to the user buffer, treated as an ASCII string. 
2447  * The values read are assumed to be in 1/1000 seconds, and 
2448  * are converted into jiffies.
2449  *
2450  * Returns 0 on success.
2451  */
2452 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2453                              void __user *buffer, size_t *lenp, loff_t *ppos)
2454 {
2455         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2456                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2457 }
2458
2459 static int proc_do_cad_pid(struct ctl_table *table, int write,
2460                            void __user *buffer, size_t *lenp, loff_t *ppos)
2461 {
2462         struct pid *new_pid;
2463         pid_t tmp;
2464         int r;
2465
2466         tmp = pid_vnr(cad_pid);
2467
2468         r = __do_proc_dointvec(&tmp, table, write, buffer,
2469                                lenp, ppos, NULL, NULL);
2470         if (r || !write)
2471                 return r;
2472
2473         new_pid = find_get_pid(tmp);
2474         if (!new_pid)
2475                 return -ESRCH;
2476
2477         put_pid(xchg(&cad_pid, new_pid));
2478         return 0;
2479 }
2480
2481 /**
2482  * proc_do_large_bitmap - read/write from/to a large bitmap
2483  * @table: the sysctl table
2484  * @write: %TRUE if this is a write to the sysctl file
2485  * @buffer: the user buffer
2486  * @lenp: the size of the user buffer
2487  * @ppos: file position
2488  *
2489  * The bitmap is stored at table->data and the bitmap length (in bits)
2490  * in table->maxlen.
2491  *
2492  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2493  * large bitmaps may be represented in a compact manner. Writing into
2494  * the file will clear the bitmap then update it with the given input.
2495  *
2496  * Returns 0 on success.
2497  */
2498 int proc_do_large_bitmap(struct ctl_table *table, int write,
2499                          void __user *buffer, size_t *lenp, loff_t *ppos)
2500 {
2501         int err = 0;
2502         bool first = 1;
2503         size_t left = *lenp;
2504         unsigned long bitmap_len = table->maxlen;
2505         unsigned long *bitmap = (unsigned long *) table->data;
2506         unsigned long *tmp_bitmap = NULL;
2507         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2508
2509         if (!bitmap_len || !left || (*ppos && !write)) {
2510                 *lenp = 0;
2511                 return 0;
2512         }
2513
2514         if (write) {
2515                 unsigned long page = 0;
2516                 char *kbuf;
2517
2518                 if (left > PAGE_SIZE - 1)
2519                         left = PAGE_SIZE - 1;
2520
2521                 page = __get_free_page(GFP_TEMPORARY);
2522                 kbuf = (char *) page;
2523                 if (!kbuf)
2524                         return -ENOMEM;
2525                 if (copy_from_user(kbuf, buffer, left)) {
2526                         free_page(page);
2527                         return -EFAULT;
2528                 }
2529                 kbuf[left] = 0;
2530
2531                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2532                                      GFP_KERNEL);
2533                 if (!tmp_bitmap) {
2534                         free_page(page);
2535                         return -ENOMEM;
2536                 }
2537                 proc_skip_char(&kbuf, &left, '\n');
2538                 while (!err && left) {
2539                         unsigned long val_a, val_b;
2540                         bool neg;
2541
2542                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2543                                              sizeof(tr_a), &c);
2544                         if (err)
2545                                 break;
2546                         if (val_a >= bitmap_len || neg) {
2547                                 err = -EINVAL;
2548                                 break;
2549                         }
2550
2551                         val_b = val_a;
2552                         if (left) {
2553                                 kbuf++;
2554                                 left--;
2555                         }
2556
2557                         if (c == '-') {
2558                                 err = proc_get_long(&kbuf, &left, &val_b,
2559                                                      &neg, tr_b, sizeof(tr_b),
2560                                                      &c);
2561                                 if (err)
2562                                         break;
2563                                 if (val_b >= bitmap_len || neg ||
2564                                     val_a > val_b) {
2565                                         err = -EINVAL;
2566                                         break;
2567                                 }
2568                                 if (left) {
2569                                         kbuf++;
2570                                         left--;
2571                                 }
2572                         }
2573
2574                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2575                         first = 0;
2576                         proc_skip_char(&kbuf, &left, '\n');
2577                 }
2578                 free_page(page);
2579         } else {
2580                 unsigned long bit_a, bit_b = 0;
2581
2582                 while (left) {
2583                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2584                         if (bit_a >= bitmap_len)
2585                                 break;
2586                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2587                                                    bit_a + 1) - 1;
2588
2589                         if (!first) {
2590                                 err = proc_put_char(&buffer, &left, ',');
2591                                 if (err)
2592                                         break;
2593                         }
2594                         err = proc_put_long(&buffer, &left, bit_a, false);
2595                         if (err)
2596                                 break;
2597                         if (bit_a != bit_b) {
2598                                 err = proc_put_char(&buffer, &left, '-');
2599                                 if (err)
2600                                         break;
2601                                 err = proc_put_long(&buffer, &left, bit_b, false);
2602                                 if (err)
2603                                         break;
2604                         }
2605
2606                         first = 0; bit_b++;
2607                 }
2608                 if (!err)
2609                         err = proc_put_char(&buffer, &left, '\n');
2610         }
2611
2612         if (!err) {
2613                 if (write) {
2614                         if (*ppos)
2615                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2616                         else
2617                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2618                 }
2619                 kfree(tmp_bitmap);
2620                 *lenp -= left;
2621                 *ppos += *lenp;
2622                 return 0;
2623         } else {
2624                 kfree(tmp_bitmap);
2625                 return err;
2626         }
2627 }
2628
2629 #else /* CONFIG_PROC_SYSCTL */
2630
2631 int proc_dostring(struct ctl_table *table, int write,
2632                   void __user *buffer, size_t *lenp, loff_t *ppos)
2633 {
2634         return -ENOSYS;
2635 }
2636
2637 int proc_dointvec(struct ctl_table *table, int write,
2638                   void __user *buffer, size_t *lenp, loff_t *ppos)
2639 {
2640         return -ENOSYS;
2641 }
2642
2643 int proc_dointvec_minmax(struct ctl_table *table, int write,
2644                     void __user *buffer, size_t *lenp, loff_t *ppos)
2645 {
2646         return -ENOSYS;
2647 }
2648
2649 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2650                     void __user *buffer, size_t *lenp, loff_t *ppos)
2651 {
2652         return -ENOSYS;
2653 }
2654
2655 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2656                     void __user *buffer, size_t *lenp, loff_t *ppos)
2657 {
2658         return -ENOSYS;
2659 }
2660
2661 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2662                              void __user *buffer, size_t *lenp, loff_t *ppos)
2663 {
2664         return -ENOSYS;
2665 }
2666
2667 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2668                     void __user *buffer, size_t *lenp, loff_t *ppos)
2669 {
2670         return -ENOSYS;
2671 }
2672
2673 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2674                                       void __user *buffer,
2675                                       size_t *lenp, loff_t *ppos)
2676 {
2677     return -ENOSYS;
2678 }
2679
2680
2681 #endif /* CONFIG_PROC_SYSCTL */
2682
2683 /*
2684  * No sense putting this after each symbol definition, twice,
2685  * exception granted :-)
2686  */
2687 EXPORT_SYMBOL(proc_dointvec);
2688 EXPORT_SYMBOL(proc_dointvec_jiffies);
2689 EXPORT_SYMBOL(proc_dointvec_minmax);
2690 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2691 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2692 EXPORT_SYMBOL(proc_dostring);
2693 EXPORT_SYMBOL(proc_doulongvec_minmax);
2694 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);