]> Pileus Git - ~andy/linux/blob - kernel/sysctl.c
sched/deadline: Add bandwidth management for SCHED_DEADLINE tasks
[~andy/linux] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65
66 #include <asm/uaccess.h>
67 #include <asm/processor.h>
68
69 #ifdef CONFIG_X86
70 #include <asm/nmi.h>
71 #include <asm/stacktrace.h>
72 #include <asm/io.h>
73 #endif
74 #ifdef CONFIG_SPARC
75 #include <asm/setup.h>
76 #endif
77 #ifdef CONFIG_BSD_PROCESS_ACCT
78 #include <linux/acct.h>
79 #endif
80 #ifdef CONFIG_RT_MUTEXES
81 #include <linux/rtmutex.h>
82 #endif
83 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84 #include <linux/lockdep.h>
85 #endif
86 #ifdef CONFIG_CHR_DEV_SG
87 #include <scsi/sg.h>
88 #endif
89
90 #ifdef CONFIG_LOCKUP_DETECTOR
91 #include <linux/nmi.h>
92 #endif
93
94
95 #if defined(CONFIG_SYSCTL)
96
97 /* External variables not in a header file. */
98 extern int sysctl_overcommit_memory;
99 extern int sysctl_overcommit_ratio;
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116 #ifdef CONFIG_BLOCK
117 extern int blk_iopoll_enabled;
118 #endif
119
120 /* Constants used for minimum and  maximum */
121 #ifdef CONFIG_LOCKUP_DETECTOR
122 static int sixty = 60;
123 #endif
124
125 static int zero;
126 static int __maybe_unused one = 1;
127 static int __maybe_unused two = 2;
128 static int __maybe_unused three = 3;
129 static unsigned long one_ul = 1;
130 static int one_hundred = 100;
131 #ifdef CONFIG_PRINTK
132 static int ten_thousand = 10000;
133 #endif
134
135 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
136 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
137
138 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
139 static int maxolduid = 65535;
140 static int minolduid;
141 static int min_percpu_pagelist_fract = 8;
142
143 static int ngroups_max = NGROUPS_MAX;
144 static const int cap_last_cap = CAP_LAST_CAP;
145
146 #ifdef CONFIG_INOTIFY_USER
147 #include <linux/inotify.h>
148 #endif
149 #ifdef CONFIG_SPARC
150 #endif
151
152 #ifdef CONFIG_SPARC64
153 extern int sysctl_tsb_ratio;
154 #endif
155
156 #ifdef __hppa__
157 extern int pwrsw_enabled;
158 #endif
159
160 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
161 extern int unaligned_enabled;
162 #endif
163
164 #ifdef CONFIG_IA64
165 extern int unaligned_dump_stack;
166 #endif
167
168 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
169 extern int no_unaligned_warning;
170 #endif
171
172 #ifdef CONFIG_PROC_SYSCTL
173 static int proc_do_cad_pid(struct ctl_table *table, int write,
174                   void __user *buffer, size_t *lenp, loff_t *ppos);
175 static int proc_taint(struct ctl_table *table, int write,
176                                void __user *buffer, size_t *lenp, loff_t *ppos);
177 #endif
178
179 #ifdef CONFIG_PRINTK
180 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
181                                 void __user *buffer, size_t *lenp, loff_t *ppos);
182 #endif
183
184 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
185                 void __user *buffer, size_t *lenp, loff_t *ppos);
186 #ifdef CONFIG_COREDUMP
187 static int proc_dostring_coredump(struct ctl_table *table, int write,
188                 void __user *buffer, size_t *lenp, loff_t *ppos);
189 #endif
190
191 #ifdef CONFIG_MAGIC_SYSRQ
192 /* Note: sysrq code uses it's own private copy */
193 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
194
195 static int sysrq_sysctl_handler(ctl_table *table, int write,
196                                 void __user *buffer, size_t *lenp,
197                                 loff_t *ppos)
198 {
199         int error;
200
201         error = proc_dointvec(table, write, buffer, lenp, ppos);
202         if (error)
203                 return error;
204
205         if (write)
206                 sysrq_toggle_support(__sysrq_enabled);
207
208         return 0;
209 }
210
211 #endif
212
213 static struct ctl_table kern_table[];
214 static struct ctl_table vm_table[];
215 static struct ctl_table fs_table[];
216 static struct ctl_table debug_table[];
217 static struct ctl_table dev_table[];
218 extern struct ctl_table random_table[];
219 #ifdef CONFIG_EPOLL
220 extern struct ctl_table epoll_table[];
221 #endif
222
223 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
224 int sysctl_legacy_va_layout;
225 #endif
226
227 /* The default sysctl tables: */
228
229 static struct ctl_table sysctl_base_table[] = {
230         {
231                 .procname       = "kernel",
232                 .mode           = 0555,
233                 .child          = kern_table,
234         },
235         {
236                 .procname       = "vm",
237                 .mode           = 0555,
238                 .child          = vm_table,
239         },
240         {
241                 .procname       = "fs",
242                 .mode           = 0555,
243                 .child          = fs_table,
244         },
245         {
246                 .procname       = "debug",
247                 .mode           = 0555,
248                 .child          = debug_table,
249         },
250         {
251                 .procname       = "dev",
252                 .mode           = 0555,
253                 .child          = dev_table,
254         },
255         { }
256 };
257
258 #ifdef CONFIG_SCHED_DEBUG
259 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
260 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
261 static int min_wakeup_granularity_ns;                   /* 0 usecs */
262 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
263 #ifdef CONFIG_SMP
264 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
265 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
266 #endif /* CONFIG_SMP */
267 #endif /* CONFIG_SCHED_DEBUG */
268
269 #ifdef CONFIG_COMPACTION
270 static int min_extfrag_threshold;
271 static int max_extfrag_threshold = 1000;
272 #endif
273
274 static struct ctl_table kern_table[] = {
275         {
276                 .procname       = "sched_child_runs_first",
277                 .data           = &sysctl_sched_child_runs_first,
278                 .maxlen         = sizeof(unsigned int),
279                 .mode           = 0644,
280                 .proc_handler   = proc_dointvec,
281         },
282 #ifdef CONFIG_SCHED_DEBUG
283         {
284                 .procname       = "sched_min_granularity_ns",
285                 .data           = &sysctl_sched_min_granularity,
286                 .maxlen         = sizeof(unsigned int),
287                 .mode           = 0644,
288                 .proc_handler   = sched_proc_update_handler,
289                 .extra1         = &min_sched_granularity_ns,
290                 .extra2         = &max_sched_granularity_ns,
291         },
292         {
293                 .procname       = "sched_latency_ns",
294                 .data           = &sysctl_sched_latency,
295                 .maxlen         = sizeof(unsigned int),
296                 .mode           = 0644,
297                 .proc_handler   = sched_proc_update_handler,
298                 .extra1         = &min_sched_granularity_ns,
299                 .extra2         = &max_sched_granularity_ns,
300         },
301         {
302                 .procname       = "sched_wakeup_granularity_ns",
303                 .data           = &sysctl_sched_wakeup_granularity,
304                 .maxlen         = sizeof(unsigned int),
305                 .mode           = 0644,
306                 .proc_handler   = sched_proc_update_handler,
307                 .extra1         = &min_wakeup_granularity_ns,
308                 .extra2         = &max_wakeup_granularity_ns,
309         },
310 #ifdef CONFIG_SMP
311         {
312                 .procname       = "sched_tunable_scaling",
313                 .data           = &sysctl_sched_tunable_scaling,
314                 .maxlen         = sizeof(enum sched_tunable_scaling),
315                 .mode           = 0644,
316                 .proc_handler   = sched_proc_update_handler,
317                 .extra1         = &min_sched_tunable_scaling,
318                 .extra2         = &max_sched_tunable_scaling,
319         },
320         {
321                 .procname       = "sched_migration_cost_ns",
322                 .data           = &sysctl_sched_migration_cost,
323                 .maxlen         = sizeof(unsigned int),
324                 .mode           = 0644,
325                 .proc_handler   = proc_dointvec,
326         },
327         {
328                 .procname       = "sched_nr_migrate",
329                 .data           = &sysctl_sched_nr_migrate,
330                 .maxlen         = sizeof(unsigned int),
331                 .mode           = 0644,
332                 .proc_handler   = proc_dointvec,
333         },
334         {
335                 .procname       = "sched_time_avg_ms",
336                 .data           = &sysctl_sched_time_avg,
337                 .maxlen         = sizeof(unsigned int),
338                 .mode           = 0644,
339                 .proc_handler   = proc_dointvec,
340         },
341         {
342                 .procname       = "sched_shares_window_ns",
343                 .data           = &sysctl_sched_shares_window,
344                 .maxlen         = sizeof(unsigned int),
345                 .mode           = 0644,
346                 .proc_handler   = proc_dointvec,
347         },
348         {
349                 .procname       = "timer_migration",
350                 .data           = &sysctl_timer_migration,
351                 .maxlen         = sizeof(unsigned int),
352                 .mode           = 0644,
353                 .proc_handler   = proc_dointvec_minmax,
354                 .extra1         = &zero,
355                 .extra2         = &one,
356         },
357 #endif /* CONFIG_SMP */
358 #ifdef CONFIG_NUMA_BALANCING
359         {
360                 .procname       = "numa_balancing_scan_delay_ms",
361                 .data           = &sysctl_numa_balancing_scan_delay,
362                 .maxlen         = sizeof(unsigned int),
363                 .mode           = 0644,
364                 .proc_handler   = proc_dointvec,
365         },
366         {
367                 .procname       = "numa_balancing_scan_period_min_ms",
368                 .data           = &sysctl_numa_balancing_scan_period_min,
369                 .maxlen         = sizeof(unsigned int),
370                 .mode           = 0644,
371                 .proc_handler   = proc_dointvec,
372         },
373         {
374                 .procname       = "numa_balancing_scan_period_max_ms",
375                 .data           = &sysctl_numa_balancing_scan_period_max,
376                 .maxlen         = sizeof(unsigned int),
377                 .mode           = 0644,
378                 .proc_handler   = proc_dointvec,
379         },
380         {
381                 .procname       = "numa_balancing_scan_size_mb",
382                 .data           = &sysctl_numa_balancing_scan_size,
383                 .maxlen         = sizeof(unsigned int),
384                 .mode           = 0644,
385                 .proc_handler   = proc_dointvec,
386         },
387         {
388                 .procname       = "numa_balancing_migrate_deferred",
389                 .data           = &sysctl_numa_balancing_migrate_deferred,
390                 .maxlen         = sizeof(unsigned int),
391                 .mode           = 0644,
392                 .proc_handler   = proc_dointvec,
393         },
394 #endif /* CONFIG_NUMA_BALANCING */
395 #endif /* CONFIG_SCHED_DEBUG */
396         {
397                 .procname       = "sched_rt_period_us",
398                 .data           = &sysctl_sched_rt_period,
399                 .maxlen         = sizeof(unsigned int),
400                 .mode           = 0644,
401                 .proc_handler   = sched_rt_handler,
402         },
403         {
404                 .procname       = "sched_rt_runtime_us",
405                 .data           = &sysctl_sched_rt_runtime,
406                 .maxlen         = sizeof(int),
407                 .mode           = 0644,
408                 .proc_handler   = sched_rt_handler,
409         },
410         {
411                 .procname       = "sched_rr_timeslice_ms",
412                 .data           = &sched_rr_timeslice,
413                 .maxlen         = sizeof(int),
414                 .mode           = 0644,
415                 .proc_handler   = sched_rr_handler,
416         },
417         {
418                 .procname       = "sched_dl_period_us",
419                 .data           = &sysctl_sched_dl_period,
420                 .maxlen         = sizeof(unsigned int),
421                 .mode           = 0644,
422                 .proc_handler   = sched_dl_handler,
423         },
424         {
425                 .procname       = "sched_dl_runtime_us",
426                 .data           = &sysctl_sched_dl_runtime,
427                 .maxlen         = sizeof(int),
428                 .mode           = 0644,
429                 .proc_handler   = sched_dl_handler,
430         },
431 #ifdef CONFIG_SCHED_AUTOGROUP
432         {
433                 .procname       = "sched_autogroup_enabled",
434                 .data           = &sysctl_sched_autogroup_enabled,
435                 .maxlen         = sizeof(unsigned int),
436                 .mode           = 0644,
437                 .proc_handler   = proc_dointvec_minmax,
438                 .extra1         = &zero,
439                 .extra2         = &one,
440         },
441 #endif
442 #ifdef CONFIG_CFS_BANDWIDTH
443         {
444                 .procname       = "sched_cfs_bandwidth_slice_us",
445                 .data           = &sysctl_sched_cfs_bandwidth_slice,
446                 .maxlen         = sizeof(unsigned int),
447                 .mode           = 0644,
448                 .proc_handler   = proc_dointvec_minmax,
449                 .extra1         = &one,
450         },
451 #endif
452 #ifdef CONFIG_PROVE_LOCKING
453         {
454                 .procname       = "prove_locking",
455                 .data           = &prove_locking,
456                 .maxlen         = sizeof(int),
457                 .mode           = 0644,
458                 .proc_handler   = proc_dointvec,
459         },
460 #endif
461 #ifdef CONFIG_LOCK_STAT
462         {
463                 .procname       = "lock_stat",
464                 .data           = &lock_stat,
465                 .maxlen         = sizeof(int),
466                 .mode           = 0644,
467                 .proc_handler   = proc_dointvec,
468         },
469 #endif
470         {
471                 .procname       = "panic",
472                 .data           = &panic_timeout,
473                 .maxlen         = sizeof(int),
474                 .mode           = 0644,
475                 .proc_handler   = proc_dointvec,
476         },
477 #ifdef CONFIG_COREDUMP
478         {
479                 .procname       = "core_uses_pid",
480                 .data           = &core_uses_pid,
481                 .maxlen         = sizeof(int),
482                 .mode           = 0644,
483                 .proc_handler   = proc_dointvec,
484         },
485         {
486                 .procname       = "core_pattern",
487                 .data           = core_pattern,
488                 .maxlen         = CORENAME_MAX_SIZE,
489                 .mode           = 0644,
490                 .proc_handler   = proc_dostring_coredump,
491         },
492         {
493                 .procname       = "core_pipe_limit",
494                 .data           = &core_pipe_limit,
495                 .maxlen         = sizeof(unsigned int),
496                 .mode           = 0644,
497                 .proc_handler   = proc_dointvec,
498         },
499 #endif
500 #ifdef CONFIG_PROC_SYSCTL
501         {
502                 .procname       = "tainted",
503                 .maxlen         = sizeof(long),
504                 .mode           = 0644,
505                 .proc_handler   = proc_taint,
506         },
507 #endif
508 #ifdef CONFIG_LATENCYTOP
509         {
510                 .procname       = "latencytop",
511                 .data           = &latencytop_enabled,
512                 .maxlen         = sizeof(int),
513                 .mode           = 0644,
514                 .proc_handler   = proc_dointvec,
515         },
516 #endif
517 #ifdef CONFIG_BLK_DEV_INITRD
518         {
519                 .procname       = "real-root-dev",
520                 .data           = &real_root_dev,
521                 .maxlen         = sizeof(int),
522                 .mode           = 0644,
523                 .proc_handler   = proc_dointvec,
524         },
525 #endif
526         {
527                 .procname       = "print-fatal-signals",
528                 .data           = &print_fatal_signals,
529                 .maxlen         = sizeof(int),
530                 .mode           = 0644,
531                 .proc_handler   = proc_dointvec,
532         },
533 #ifdef CONFIG_SPARC
534         {
535                 .procname       = "reboot-cmd",
536                 .data           = reboot_command,
537                 .maxlen         = 256,
538                 .mode           = 0644,
539                 .proc_handler   = proc_dostring,
540         },
541         {
542                 .procname       = "stop-a",
543                 .data           = &stop_a_enabled,
544                 .maxlen         = sizeof (int),
545                 .mode           = 0644,
546                 .proc_handler   = proc_dointvec,
547         },
548         {
549                 .procname       = "scons-poweroff",
550                 .data           = &scons_pwroff,
551                 .maxlen         = sizeof (int),
552                 .mode           = 0644,
553                 .proc_handler   = proc_dointvec,
554         },
555 #endif
556 #ifdef CONFIG_SPARC64
557         {
558                 .procname       = "tsb-ratio",
559                 .data           = &sysctl_tsb_ratio,
560                 .maxlen         = sizeof (int),
561                 .mode           = 0644,
562                 .proc_handler   = proc_dointvec,
563         },
564 #endif
565 #ifdef __hppa__
566         {
567                 .procname       = "soft-power",
568                 .data           = &pwrsw_enabled,
569                 .maxlen         = sizeof (int),
570                 .mode           = 0644,
571                 .proc_handler   = proc_dointvec,
572         },
573 #endif
574 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
575         {
576                 .procname       = "unaligned-trap",
577                 .data           = &unaligned_enabled,
578                 .maxlen         = sizeof (int),
579                 .mode           = 0644,
580                 .proc_handler   = proc_dointvec,
581         },
582 #endif
583         {
584                 .procname       = "ctrl-alt-del",
585                 .data           = &C_A_D,
586                 .maxlen         = sizeof(int),
587                 .mode           = 0644,
588                 .proc_handler   = proc_dointvec,
589         },
590 #ifdef CONFIG_FUNCTION_TRACER
591         {
592                 .procname       = "ftrace_enabled",
593                 .data           = &ftrace_enabled,
594                 .maxlen         = sizeof(int),
595                 .mode           = 0644,
596                 .proc_handler   = ftrace_enable_sysctl,
597         },
598 #endif
599 #ifdef CONFIG_STACK_TRACER
600         {
601                 .procname       = "stack_tracer_enabled",
602                 .data           = &stack_tracer_enabled,
603                 .maxlen         = sizeof(int),
604                 .mode           = 0644,
605                 .proc_handler   = stack_trace_sysctl,
606         },
607 #endif
608 #ifdef CONFIG_TRACING
609         {
610                 .procname       = "ftrace_dump_on_oops",
611                 .data           = &ftrace_dump_on_oops,
612                 .maxlen         = sizeof(int),
613                 .mode           = 0644,
614                 .proc_handler   = proc_dointvec,
615         },
616         {
617                 .procname       = "traceoff_on_warning",
618                 .data           = &__disable_trace_on_warning,
619                 .maxlen         = sizeof(__disable_trace_on_warning),
620                 .mode           = 0644,
621                 .proc_handler   = proc_dointvec,
622         },
623 #endif
624 #ifdef CONFIG_MODULES
625         {
626                 .procname       = "modprobe",
627                 .data           = &modprobe_path,
628                 .maxlen         = KMOD_PATH_LEN,
629                 .mode           = 0644,
630                 .proc_handler   = proc_dostring,
631         },
632         {
633                 .procname       = "modules_disabled",
634                 .data           = &modules_disabled,
635                 .maxlen         = sizeof(int),
636                 .mode           = 0644,
637                 /* only handle a transition from default "0" to "1" */
638                 .proc_handler   = proc_dointvec_minmax,
639                 .extra1         = &one,
640                 .extra2         = &one,
641         },
642 #endif
643
644         {
645                 .procname       = "hotplug",
646                 .data           = &uevent_helper,
647                 .maxlen         = UEVENT_HELPER_PATH_LEN,
648                 .mode           = 0644,
649                 .proc_handler   = proc_dostring,
650         },
651
652 #ifdef CONFIG_CHR_DEV_SG
653         {
654                 .procname       = "sg-big-buff",
655                 .data           = &sg_big_buff,
656                 .maxlen         = sizeof (int),
657                 .mode           = 0444,
658                 .proc_handler   = proc_dointvec,
659         },
660 #endif
661 #ifdef CONFIG_BSD_PROCESS_ACCT
662         {
663                 .procname       = "acct",
664                 .data           = &acct_parm,
665                 .maxlen         = 3*sizeof(int),
666                 .mode           = 0644,
667                 .proc_handler   = proc_dointvec,
668         },
669 #endif
670 #ifdef CONFIG_MAGIC_SYSRQ
671         {
672                 .procname       = "sysrq",
673                 .data           = &__sysrq_enabled,
674                 .maxlen         = sizeof (int),
675                 .mode           = 0644,
676                 .proc_handler   = sysrq_sysctl_handler,
677         },
678 #endif
679 #ifdef CONFIG_PROC_SYSCTL
680         {
681                 .procname       = "cad_pid",
682                 .data           = NULL,
683                 .maxlen         = sizeof (int),
684                 .mode           = 0600,
685                 .proc_handler   = proc_do_cad_pid,
686         },
687 #endif
688         {
689                 .procname       = "threads-max",
690                 .data           = &max_threads,
691                 .maxlen         = sizeof(int),
692                 .mode           = 0644,
693                 .proc_handler   = proc_dointvec,
694         },
695         {
696                 .procname       = "random",
697                 .mode           = 0555,
698                 .child          = random_table,
699         },
700         {
701                 .procname       = "usermodehelper",
702                 .mode           = 0555,
703                 .child          = usermodehelper_table,
704         },
705         {
706                 .procname       = "overflowuid",
707                 .data           = &overflowuid,
708                 .maxlen         = sizeof(int),
709                 .mode           = 0644,
710                 .proc_handler   = proc_dointvec_minmax,
711                 .extra1         = &minolduid,
712                 .extra2         = &maxolduid,
713         },
714         {
715                 .procname       = "overflowgid",
716                 .data           = &overflowgid,
717                 .maxlen         = sizeof(int),
718                 .mode           = 0644,
719                 .proc_handler   = proc_dointvec_minmax,
720                 .extra1         = &minolduid,
721                 .extra2         = &maxolduid,
722         },
723 #ifdef CONFIG_S390
724 #ifdef CONFIG_MATHEMU
725         {
726                 .procname       = "ieee_emulation_warnings",
727                 .data           = &sysctl_ieee_emulation_warnings,
728                 .maxlen         = sizeof(int),
729                 .mode           = 0644,
730                 .proc_handler   = proc_dointvec,
731         },
732 #endif
733         {
734                 .procname       = "userprocess_debug",
735                 .data           = &show_unhandled_signals,
736                 .maxlen         = sizeof(int),
737                 .mode           = 0644,
738                 .proc_handler   = proc_dointvec,
739         },
740 #endif
741         {
742                 .procname       = "pid_max",
743                 .data           = &pid_max,
744                 .maxlen         = sizeof (int),
745                 .mode           = 0644,
746                 .proc_handler   = proc_dointvec_minmax,
747                 .extra1         = &pid_max_min,
748                 .extra2         = &pid_max_max,
749         },
750         {
751                 .procname       = "panic_on_oops",
752                 .data           = &panic_on_oops,
753                 .maxlen         = sizeof(int),
754                 .mode           = 0644,
755                 .proc_handler   = proc_dointvec,
756         },
757 #if defined CONFIG_PRINTK
758         {
759                 .procname       = "printk",
760                 .data           = &console_loglevel,
761                 .maxlen         = 4*sizeof(int),
762                 .mode           = 0644,
763                 .proc_handler   = proc_dointvec,
764         },
765         {
766                 .procname       = "printk_ratelimit",
767                 .data           = &printk_ratelimit_state.interval,
768                 .maxlen         = sizeof(int),
769                 .mode           = 0644,
770                 .proc_handler   = proc_dointvec_jiffies,
771         },
772         {
773                 .procname       = "printk_ratelimit_burst",
774                 .data           = &printk_ratelimit_state.burst,
775                 .maxlen         = sizeof(int),
776                 .mode           = 0644,
777                 .proc_handler   = proc_dointvec,
778         },
779         {
780                 .procname       = "printk_delay",
781                 .data           = &printk_delay_msec,
782                 .maxlen         = sizeof(int),
783                 .mode           = 0644,
784                 .proc_handler   = proc_dointvec_minmax,
785                 .extra1         = &zero,
786                 .extra2         = &ten_thousand,
787         },
788         {
789                 .procname       = "dmesg_restrict",
790                 .data           = &dmesg_restrict,
791                 .maxlen         = sizeof(int),
792                 .mode           = 0644,
793                 .proc_handler   = proc_dointvec_minmax_sysadmin,
794                 .extra1         = &zero,
795                 .extra2         = &one,
796         },
797         {
798                 .procname       = "kptr_restrict",
799                 .data           = &kptr_restrict,
800                 .maxlen         = sizeof(int),
801                 .mode           = 0644,
802                 .proc_handler   = proc_dointvec_minmax_sysadmin,
803                 .extra1         = &zero,
804                 .extra2         = &two,
805         },
806 #endif
807         {
808                 .procname       = "ngroups_max",
809                 .data           = &ngroups_max,
810                 .maxlen         = sizeof (int),
811                 .mode           = 0444,
812                 .proc_handler   = proc_dointvec,
813         },
814         {
815                 .procname       = "cap_last_cap",
816                 .data           = (void *)&cap_last_cap,
817                 .maxlen         = sizeof(int),
818                 .mode           = 0444,
819                 .proc_handler   = proc_dointvec,
820         },
821 #if defined(CONFIG_LOCKUP_DETECTOR)
822         {
823                 .procname       = "watchdog",
824                 .data           = &watchdog_user_enabled,
825                 .maxlen         = sizeof (int),
826                 .mode           = 0644,
827                 .proc_handler   = proc_dowatchdog,
828                 .extra1         = &zero,
829                 .extra2         = &one,
830         },
831         {
832                 .procname       = "watchdog_thresh",
833                 .data           = &watchdog_thresh,
834                 .maxlen         = sizeof(int),
835                 .mode           = 0644,
836                 .proc_handler   = proc_dowatchdog,
837                 .extra1         = &zero,
838                 .extra2         = &sixty,
839         },
840         {
841                 .procname       = "softlockup_panic",
842                 .data           = &softlockup_panic,
843                 .maxlen         = sizeof(int),
844                 .mode           = 0644,
845                 .proc_handler   = proc_dointvec_minmax,
846                 .extra1         = &zero,
847                 .extra2         = &one,
848         },
849         {
850                 .procname       = "nmi_watchdog",
851                 .data           = &watchdog_user_enabled,
852                 .maxlen         = sizeof (int),
853                 .mode           = 0644,
854                 .proc_handler   = proc_dowatchdog,
855                 .extra1         = &zero,
856                 .extra2         = &one,
857         },
858 #endif
859 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
860         {
861                 .procname       = "unknown_nmi_panic",
862                 .data           = &unknown_nmi_panic,
863                 .maxlen         = sizeof (int),
864                 .mode           = 0644,
865                 .proc_handler   = proc_dointvec,
866         },
867 #endif
868 #if defined(CONFIG_X86)
869         {
870                 .procname       = "panic_on_unrecovered_nmi",
871                 .data           = &panic_on_unrecovered_nmi,
872                 .maxlen         = sizeof(int),
873                 .mode           = 0644,
874                 .proc_handler   = proc_dointvec,
875         },
876         {
877                 .procname       = "panic_on_io_nmi",
878                 .data           = &panic_on_io_nmi,
879                 .maxlen         = sizeof(int),
880                 .mode           = 0644,
881                 .proc_handler   = proc_dointvec,
882         },
883 #ifdef CONFIG_DEBUG_STACKOVERFLOW
884         {
885                 .procname       = "panic_on_stackoverflow",
886                 .data           = &sysctl_panic_on_stackoverflow,
887                 .maxlen         = sizeof(int),
888                 .mode           = 0644,
889                 .proc_handler   = proc_dointvec,
890         },
891 #endif
892         {
893                 .procname       = "bootloader_type",
894                 .data           = &bootloader_type,
895                 .maxlen         = sizeof (int),
896                 .mode           = 0444,
897                 .proc_handler   = proc_dointvec,
898         },
899         {
900                 .procname       = "bootloader_version",
901                 .data           = &bootloader_version,
902                 .maxlen         = sizeof (int),
903                 .mode           = 0444,
904                 .proc_handler   = proc_dointvec,
905         },
906         {
907                 .procname       = "kstack_depth_to_print",
908                 .data           = &kstack_depth_to_print,
909                 .maxlen         = sizeof(int),
910                 .mode           = 0644,
911                 .proc_handler   = proc_dointvec,
912         },
913         {
914                 .procname       = "io_delay_type",
915                 .data           = &io_delay_type,
916                 .maxlen         = sizeof(int),
917                 .mode           = 0644,
918                 .proc_handler   = proc_dointvec,
919         },
920 #endif
921 #if defined(CONFIG_MMU)
922         {
923                 .procname       = "randomize_va_space",
924                 .data           = &randomize_va_space,
925                 .maxlen         = sizeof(int),
926                 .mode           = 0644,
927                 .proc_handler   = proc_dointvec,
928         },
929 #endif
930 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
931         {
932                 .procname       = "spin_retry",
933                 .data           = &spin_retry,
934                 .maxlen         = sizeof (int),
935                 .mode           = 0644,
936                 .proc_handler   = proc_dointvec,
937         },
938 #endif
939 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
940         {
941                 .procname       = "acpi_video_flags",
942                 .data           = &acpi_realmode_flags,
943                 .maxlen         = sizeof (unsigned long),
944                 .mode           = 0644,
945                 .proc_handler   = proc_doulongvec_minmax,
946         },
947 #endif
948 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
949         {
950                 .procname       = "ignore-unaligned-usertrap",
951                 .data           = &no_unaligned_warning,
952                 .maxlen         = sizeof (int),
953                 .mode           = 0644,
954                 .proc_handler   = proc_dointvec,
955         },
956 #endif
957 #ifdef CONFIG_IA64
958         {
959                 .procname       = "unaligned-dump-stack",
960                 .data           = &unaligned_dump_stack,
961                 .maxlen         = sizeof (int),
962                 .mode           = 0644,
963                 .proc_handler   = proc_dointvec,
964         },
965 #endif
966 #ifdef CONFIG_DETECT_HUNG_TASK
967         {
968                 .procname       = "hung_task_panic",
969                 .data           = &sysctl_hung_task_panic,
970                 .maxlen         = sizeof(int),
971                 .mode           = 0644,
972                 .proc_handler   = proc_dointvec_minmax,
973                 .extra1         = &zero,
974                 .extra2         = &one,
975         },
976         {
977                 .procname       = "hung_task_check_count",
978                 .data           = &sysctl_hung_task_check_count,
979                 .maxlen         = sizeof(int),
980                 .mode           = 0644,
981                 .proc_handler   = proc_dointvec_minmax,
982                 .extra1         = &zero,
983         },
984         {
985                 .procname       = "hung_task_timeout_secs",
986                 .data           = &sysctl_hung_task_timeout_secs,
987                 .maxlen         = sizeof(unsigned long),
988                 .mode           = 0644,
989                 .proc_handler   = proc_dohung_task_timeout_secs,
990         },
991         {
992                 .procname       = "hung_task_warnings",
993                 .data           = &sysctl_hung_task_warnings,
994                 .maxlen         = sizeof(unsigned long),
995                 .mode           = 0644,
996                 .proc_handler   = proc_doulongvec_minmax,
997         },
998 #endif
999 #ifdef CONFIG_COMPAT
1000         {
1001                 .procname       = "compat-log",
1002                 .data           = &compat_log,
1003                 .maxlen         = sizeof (int),
1004                 .mode           = 0644,
1005                 .proc_handler   = proc_dointvec,
1006         },
1007 #endif
1008 #ifdef CONFIG_RT_MUTEXES
1009         {
1010                 .procname       = "max_lock_depth",
1011                 .data           = &max_lock_depth,
1012                 .maxlen         = sizeof(int),
1013                 .mode           = 0644,
1014                 .proc_handler   = proc_dointvec,
1015         },
1016 #endif
1017         {
1018                 .procname       = "poweroff_cmd",
1019                 .data           = &poweroff_cmd,
1020                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1021                 .mode           = 0644,
1022                 .proc_handler   = proc_dostring,
1023         },
1024 #ifdef CONFIG_KEYS
1025         {
1026                 .procname       = "keys",
1027                 .mode           = 0555,
1028                 .child          = key_sysctls,
1029         },
1030 #endif
1031 #ifdef CONFIG_RCU_TORTURE_TEST
1032         {
1033                 .procname       = "rcutorture_runnable",
1034                 .data           = &rcutorture_runnable,
1035                 .maxlen         = sizeof(int),
1036                 .mode           = 0644,
1037                 .proc_handler   = proc_dointvec,
1038         },
1039 #endif
1040 #ifdef CONFIG_PERF_EVENTS
1041         /*
1042          * User-space scripts rely on the existence of this file
1043          * as a feature check for perf_events being enabled.
1044          *
1045          * So it's an ABI, do not remove!
1046          */
1047         {
1048                 .procname       = "perf_event_paranoid",
1049                 .data           = &sysctl_perf_event_paranoid,
1050                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1051                 .mode           = 0644,
1052                 .proc_handler   = proc_dointvec,
1053         },
1054         {
1055                 .procname       = "perf_event_mlock_kb",
1056                 .data           = &sysctl_perf_event_mlock,
1057                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1058                 .mode           = 0644,
1059                 .proc_handler   = proc_dointvec,
1060         },
1061         {
1062                 .procname       = "perf_event_max_sample_rate",
1063                 .data           = &sysctl_perf_event_sample_rate,
1064                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1065                 .mode           = 0644,
1066                 .proc_handler   = perf_proc_update_handler,
1067                 .extra1         = &one,
1068         },
1069         {
1070                 .procname       = "perf_cpu_time_max_percent",
1071                 .data           = &sysctl_perf_cpu_time_max_percent,
1072                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1073                 .mode           = 0644,
1074                 .proc_handler   = perf_cpu_time_max_percent_handler,
1075                 .extra1         = &zero,
1076                 .extra2         = &one_hundred,
1077         },
1078 #endif
1079 #ifdef CONFIG_KMEMCHECK
1080         {
1081                 .procname       = "kmemcheck",
1082                 .data           = &kmemcheck_enabled,
1083                 .maxlen         = sizeof(int),
1084                 .mode           = 0644,
1085                 .proc_handler   = proc_dointvec,
1086         },
1087 #endif
1088 #ifdef CONFIG_BLOCK
1089         {
1090                 .procname       = "blk_iopoll",
1091                 .data           = &blk_iopoll_enabled,
1092                 .maxlen         = sizeof(int),
1093                 .mode           = 0644,
1094                 .proc_handler   = proc_dointvec,
1095         },
1096 #endif
1097         { }
1098 };
1099
1100 static struct ctl_table vm_table[] = {
1101         {
1102                 .procname       = "overcommit_memory",
1103                 .data           = &sysctl_overcommit_memory,
1104                 .maxlen         = sizeof(sysctl_overcommit_memory),
1105                 .mode           = 0644,
1106                 .proc_handler   = proc_dointvec_minmax,
1107                 .extra1         = &zero,
1108                 .extra2         = &two,
1109         },
1110         {
1111                 .procname       = "panic_on_oom",
1112                 .data           = &sysctl_panic_on_oom,
1113                 .maxlen         = sizeof(sysctl_panic_on_oom),
1114                 .mode           = 0644,
1115                 .proc_handler   = proc_dointvec_minmax,
1116                 .extra1         = &zero,
1117                 .extra2         = &two,
1118         },
1119         {
1120                 .procname       = "oom_kill_allocating_task",
1121                 .data           = &sysctl_oom_kill_allocating_task,
1122                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1123                 .mode           = 0644,
1124                 .proc_handler   = proc_dointvec,
1125         },
1126         {
1127                 .procname       = "oom_dump_tasks",
1128                 .data           = &sysctl_oom_dump_tasks,
1129                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1130                 .mode           = 0644,
1131                 .proc_handler   = proc_dointvec,
1132         },
1133         {
1134                 .procname       = "overcommit_ratio",
1135                 .data           = &sysctl_overcommit_ratio,
1136                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1137                 .mode           = 0644,
1138                 .proc_handler   = proc_dointvec,
1139         },
1140         {
1141                 .procname       = "page-cluster", 
1142                 .data           = &page_cluster,
1143                 .maxlen         = sizeof(int),
1144                 .mode           = 0644,
1145                 .proc_handler   = proc_dointvec_minmax,
1146                 .extra1         = &zero,
1147         },
1148         {
1149                 .procname       = "dirty_background_ratio",
1150                 .data           = &dirty_background_ratio,
1151                 .maxlen         = sizeof(dirty_background_ratio),
1152                 .mode           = 0644,
1153                 .proc_handler   = dirty_background_ratio_handler,
1154                 .extra1         = &zero,
1155                 .extra2         = &one_hundred,
1156         },
1157         {
1158                 .procname       = "dirty_background_bytes",
1159                 .data           = &dirty_background_bytes,
1160                 .maxlen         = sizeof(dirty_background_bytes),
1161                 .mode           = 0644,
1162                 .proc_handler   = dirty_background_bytes_handler,
1163                 .extra1         = &one_ul,
1164         },
1165         {
1166                 .procname       = "dirty_ratio",
1167                 .data           = &vm_dirty_ratio,
1168                 .maxlen         = sizeof(vm_dirty_ratio),
1169                 .mode           = 0644,
1170                 .proc_handler   = dirty_ratio_handler,
1171                 .extra1         = &zero,
1172                 .extra2         = &one_hundred,
1173         },
1174         {
1175                 .procname       = "dirty_bytes",
1176                 .data           = &vm_dirty_bytes,
1177                 .maxlen         = sizeof(vm_dirty_bytes),
1178                 .mode           = 0644,
1179                 .proc_handler   = dirty_bytes_handler,
1180                 .extra1         = &dirty_bytes_min,
1181         },
1182         {
1183                 .procname       = "dirty_writeback_centisecs",
1184                 .data           = &dirty_writeback_interval,
1185                 .maxlen         = sizeof(dirty_writeback_interval),
1186                 .mode           = 0644,
1187                 .proc_handler   = dirty_writeback_centisecs_handler,
1188         },
1189         {
1190                 .procname       = "dirty_expire_centisecs",
1191                 .data           = &dirty_expire_interval,
1192                 .maxlen         = sizeof(dirty_expire_interval),
1193                 .mode           = 0644,
1194                 .proc_handler   = proc_dointvec_minmax,
1195                 .extra1         = &zero,
1196         },
1197         {
1198                 .procname       = "nr_pdflush_threads",
1199                 .mode           = 0444 /* read-only */,
1200                 .proc_handler   = pdflush_proc_obsolete,
1201         },
1202         {
1203                 .procname       = "swappiness",
1204                 .data           = &vm_swappiness,
1205                 .maxlen         = sizeof(vm_swappiness),
1206                 .mode           = 0644,
1207                 .proc_handler   = proc_dointvec_minmax,
1208                 .extra1         = &zero,
1209                 .extra2         = &one_hundred,
1210         },
1211 #ifdef CONFIG_HUGETLB_PAGE
1212         {
1213                 .procname       = "nr_hugepages",
1214                 .data           = NULL,
1215                 .maxlen         = sizeof(unsigned long),
1216                 .mode           = 0644,
1217                 .proc_handler   = hugetlb_sysctl_handler,
1218                 .extra1         = (void *)&hugetlb_zero,
1219                 .extra2         = (void *)&hugetlb_infinity,
1220         },
1221 #ifdef CONFIG_NUMA
1222         {
1223                 .procname       = "nr_hugepages_mempolicy",
1224                 .data           = NULL,
1225                 .maxlen         = sizeof(unsigned long),
1226                 .mode           = 0644,
1227                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1228                 .extra1         = (void *)&hugetlb_zero,
1229                 .extra2         = (void *)&hugetlb_infinity,
1230         },
1231 #endif
1232          {
1233                 .procname       = "hugetlb_shm_group",
1234                 .data           = &sysctl_hugetlb_shm_group,
1235                 .maxlen         = sizeof(gid_t),
1236                 .mode           = 0644,
1237                 .proc_handler   = proc_dointvec,
1238          },
1239          {
1240                 .procname       = "hugepages_treat_as_movable",
1241                 .data           = &hugepages_treat_as_movable,
1242                 .maxlen         = sizeof(int),
1243                 .mode           = 0644,
1244                 .proc_handler   = proc_dointvec,
1245         },
1246         {
1247                 .procname       = "nr_overcommit_hugepages",
1248                 .data           = NULL,
1249                 .maxlen         = sizeof(unsigned long),
1250                 .mode           = 0644,
1251                 .proc_handler   = hugetlb_overcommit_handler,
1252                 .extra1         = (void *)&hugetlb_zero,
1253                 .extra2         = (void *)&hugetlb_infinity,
1254         },
1255 #endif
1256         {
1257                 .procname       = "lowmem_reserve_ratio",
1258                 .data           = &sysctl_lowmem_reserve_ratio,
1259                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1260                 .mode           = 0644,
1261                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1262         },
1263         {
1264                 .procname       = "drop_caches",
1265                 .data           = &sysctl_drop_caches,
1266                 .maxlen         = sizeof(int),
1267                 .mode           = 0644,
1268                 .proc_handler   = drop_caches_sysctl_handler,
1269                 .extra1         = &one,
1270                 .extra2         = &three,
1271         },
1272 #ifdef CONFIG_COMPACTION
1273         {
1274                 .procname       = "compact_memory",
1275                 .data           = &sysctl_compact_memory,
1276                 .maxlen         = sizeof(int),
1277                 .mode           = 0200,
1278                 .proc_handler   = sysctl_compaction_handler,
1279         },
1280         {
1281                 .procname       = "extfrag_threshold",
1282                 .data           = &sysctl_extfrag_threshold,
1283                 .maxlen         = sizeof(int),
1284                 .mode           = 0644,
1285                 .proc_handler   = sysctl_extfrag_handler,
1286                 .extra1         = &min_extfrag_threshold,
1287                 .extra2         = &max_extfrag_threshold,
1288         },
1289
1290 #endif /* CONFIG_COMPACTION */
1291         {
1292                 .procname       = "min_free_kbytes",
1293                 .data           = &min_free_kbytes,
1294                 .maxlen         = sizeof(min_free_kbytes),
1295                 .mode           = 0644,
1296                 .proc_handler   = min_free_kbytes_sysctl_handler,
1297                 .extra1         = &zero,
1298         },
1299         {
1300                 .procname       = "percpu_pagelist_fraction",
1301                 .data           = &percpu_pagelist_fraction,
1302                 .maxlen         = sizeof(percpu_pagelist_fraction),
1303                 .mode           = 0644,
1304                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1305                 .extra1         = &min_percpu_pagelist_fract,
1306         },
1307 #ifdef CONFIG_MMU
1308         {
1309                 .procname       = "max_map_count",
1310                 .data           = &sysctl_max_map_count,
1311                 .maxlen         = sizeof(sysctl_max_map_count),
1312                 .mode           = 0644,
1313                 .proc_handler   = proc_dointvec_minmax,
1314                 .extra1         = &zero,
1315         },
1316 #else
1317         {
1318                 .procname       = "nr_trim_pages",
1319                 .data           = &sysctl_nr_trim_pages,
1320                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1321                 .mode           = 0644,
1322                 .proc_handler   = proc_dointvec_minmax,
1323                 .extra1         = &zero,
1324         },
1325 #endif
1326         {
1327                 .procname       = "laptop_mode",
1328                 .data           = &laptop_mode,
1329                 .maxlen         = sizeof(laptop_mode),
1330                 .mode           = 0644,
1331                 .proc_handler   = proc_dointvec_jiffies,
1332         },
1333         {
1334                 .procname       = "block_dump",
1335                 .data           = &block_dump,
1336                 .maxlen         = sizeof(block_dump),
1337                 .mode           = 0644,
1338                 .proc_handler   = proc_dointvec,
1339                 .extra1         = &zero,
1340         },
1341         {
1342                 .procname       = "vfs_cache_pressure",
1343                 .data           = &sysctl_vfs_cache_pressure,
1344                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1345                 .mode           = 0644,
1346                 .proc_handler   = proc_dointvec,
1347                 .extra1         = &zero,
1348         },
1349 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1350         {
1351                 .procname       = "legacy_va_layout",
1352                 .data           = &sysctl_legacy_va_layout,
1353                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1354                 .mode           = 0644,
1355                 .proc_handler   = proc_dointvec,
1356                 .extra1         = &zero,
1357         },
1358 #endif
1359 #ifdef CONFIG_NUMA
1360         {
1361                 .procname       = "zone_reclaim_mode",
1362                 .data           = &zone_reclaim_mode,
1363                 .maxlen         = sizeof(zone_reclaim_mode),
1364                 .mode           = 0644,
1365                 .proc_handler   = proc_dointvec,
1366                 .extra1         = &zero,
1367         },
1368         {
1369                 .procname       = "min_unmapped_ratio",
1370                 .data           = &sysctl_min_unmapped_ratio,
1371                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1372                 .mode           = 0644,
1373                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1374                 .extra1         = &zero,
1375                 .extra2         = &one_hundred,
1376         },
1377         {
1378                 .procname       = "min_slab_ratio",
1379                 .data           = &sysctl_min_slab_ratio,
1380                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1381                 .mode           = 0644,
1382                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1383                 .extra1         = &zero,
1384                 .extra2         = &one_hundred,
1385         },
1386 #endif
1387 #ifdef CONFIG_SMP
1388         {
1389                 .procname       = "stat_interval",
1390                 .data           = &sysctl_stat_interval,
1391                 .maxlen         = sizeof(sysctl_stat_interval),
1392                 .mode           = 0644,
1393                 .proc_handler   = proc_dointvec_jiffies,
1394         },
1395 #endif
1396 #ifdef CONFIG_MMU
1397         {
1398                 .procname       = "mmap_min_addr",
1399                 .data           = &dac_mmap_min_addr,
1400                 .maxlen         = sizeof(unsigned long),
1401                 .mode           = 0644,
1402                 .proc_handler   = mmap_min_addr_handler,
1403         },
1404 #endif
1405 #ifdef CONFIG_NUMA
1406         {
1407                 .procname       = "numa_zonelist_order",
1408                 .data           = &numa_zonelist_order,
1409                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1410                 .mode           = 0644,
1411                 .proc_handler   = numa_zonelist_order_handler,
1412         },
1413 #endif
1414 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1415    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1416         {
1417                 .procname       = "vdso_enabled",
1418                 .data           = &vdso_enabled,
1419                 .maxlen         = sizeof(vdso_enabled),
1420                 .mode           = 0644,
1421                 .proc_handler   = proc_dointvec,
1422                 .extra1         = &zero,
1423         },
1424 #endif
1425 #ifdef CONFIG_HIGHMEM
1426         {
1427                 .procname       = "highmem_is_dirtyable",
1428                 .data           = &vm_highmem_is_dirtyable,
1429                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1430                 .mode           = 0644,
1431                 .proc_handler   = proc_dointvec_minmax,
1432                 .extra1         = &zero,
1433                 .extra2         = &one,
1434         },
1435 #endif
1436         {
1437                 .procname       = "scan_unevictable_pages",
1438                 .data           = &scan_unevictable_pages,
1439                 .maxlen         = sizeof(scan_unevictable_pages),
1440                 .mode           = 0644,
1441                 .proc_handler   = scan_unevictable_handler,
1442         },
1443 #ifdef CONFIG_MEMORY_FAILURE
1444         {
1445                 .procname       = "memory_failure_early_kill",
1446                 .data           = &sysctl_memory_failure_early_kill,
1447                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1448                 .mode           = 0644,
1449                 .proc_handler   = proc_dointvec_minmax,
1450                 .extra1         = &zero,
1451                 .extra2         = &one,
1452         },
1453         {
1454                 .procname       = "memory_failure_recovery",
1455                 .data           = &sysctl_memory_failure_recovery,
1456                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1457                 .mode           = 0644,
1458                 .proc_handler   = proc_dointvec_minmax,
1459                 .extra1         = &zero,
1460                 .extra2         = &one,
1461         },
1462 #endif
1463         {
1464                 .procname       = "user_reserve_kbytes",
1465                 .data           = &sysctl_user_reserve_kbytes,
1466                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1467                 .mode           = 0644,
1468                 .proc_handler   = proc_doulongvec_minmax,
1469         },
1470         {
1471                 .procname       = "admin_reserve_kbytes",
1472                 .data           = &sysctl_admin_reserve_kbytes,
1473                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1474                 .mode           = 0644,
1475                 .proc_handler   = proc_doulongvec_minmax,
1476         },
1477         { }
1478 };
1479
1480 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1481 static struct ctl_table binfmt_misc_table[] = {
1482         { }
1483 };
1484 #endif
1485
1486 static struct ctl_table fs_table[] = {
1487         {
1488                 .procname       = "inode-nr",
1489                 .data           = &inodes_stat,
1490                 .maxlen         = 2*sizeof(long),
1491                 .mode           = 0444,
1492                 .proc_handler   = proc_nr_inodes,
1493         },
1494         {
1495                 .procname       = "inode-state",
1496                 .data           = &inodes_stat,
1497                 .maxlen         = 7*sizeof(long),
1498                 .mode           = 0444,
1499                 .proc_handler   = proc_nr_inodes,
1500         },
1501         {
1502                 .procname       = "file-nr",
1503                 .data           = &files_stat,
1504                 .maxlen         = sizeof(files_stat),
1505                 .mode           = 0444,
1506                 .proc_handler   = proc_nr_files,
1507         },
1508         {
1509                 .procname       = "file-max",
1510                 .data           = &files_stat.max_files,
1511                 .maxlen         = sizeof(files_stat.max_files),
1512                 .mode           = 0644,
1513                 .proc_handler   = proc_doulongvec_minmax,
1514         },
1515         {
1516                 .procname       = "nr_open",
1517                 .data           = &sysctl_nr_open,
1518                 .maxlen         = sizeof(int),
1519                 .mode           = 0644,
1520                 .proc_handler   = proc_dointvec_minmax,
1521                 .extra1         = &sysctl_nr_open_min,
1522                 .extra2         = &sysctl_nr_open_max,
1523         },
1524         {
1525                 .procname       = "dentry-state",
1526                 .data           = &dentry_stat,
1527                 .maxlen         = 6*sizeof(long),
1528                 .mode           = 0444,
1529                 .proc_handler   = proc_nr_dentry,
1530         },
1531         {
1532                 .procname       = "overflowuid",
1533                 .data           = &fs_overflowuid,
1534                 .maxlen         = sizeof(int),
1535                 .mode           = 0644,
1536                 .proc_handler   = proc_dointvec_minmax,
1537                 .extra1         = &minolduid,
1538                 .extra2         = &maxolduid,
1539         },
1540         {
1541                 .procname       = "overflowgid",
1542                 .data           = &fs_overflowgid,
1543                 .maxlen         = sizeof(int),
1544                 .mode           = 0644,
1545                 .proc_handler   = proc_dointvec_minmax,
1546                 .extra1         = &minolduid,
1547                 .extra2         = &maxolduid,
1548         },
1549 #ifdef CONFIG_FILE_LOCKING
1550         {
1551                 .procname       = "leases-enable",
1552                 .data           = &leases_enable,
1553                 .maxlen         = sizeof(int),
1554                 .mode           = 0644,
1555                 .proc_handler   = proc_dointvec,
1556         },
1557 #endif
1558 #ifdef CONFIG_DNOTIFY
1559         {
1560                 .procname       = "dir-notify-enable",
1561                 .data           = &dir_notify_enable,
1562                 .maxlen         = sizeof(int),
1563                 .mode           = 0644,
1564                 .proc_handler   = proc_dointvec,
1565         },
1566 #endif
1567 #ifdef CONFIG_MMU
1568 #ifdef CONFIG_FILE_LOCKING
1569         {
1570                 .procname       = "lease-break-time",
1571                 .data           = &lease_break_time,
1572                 .maxlen         = sizeof(int),
1573                 .mode           = 0644,
1574                 .proc_handler   = proc_dointvec,
1575         },
1576 #endif
1577 #ifdef CONFIG_AIO
1578         {
1579                 .procname       = "aio-nr",
1580                 .data           = &aio_nr,
1581                 .maxlen         = sizeof(aio_nr),
1582                 .mode           = 0444,
1583                 .proc_handler   = proc_doulongvec_minmax,
1584         },
1585         {
1586                 .procname       = "aio-max-nr",
1587                 .data           = &aio_max_nr,
1588                 .maxlen         = sizeof(aio_max_nr),
1589                 .mode           = 0644,
1590                 .proc_handler   = proc_doulongvec_minmax,
1591         },
1592 #endif /* CONFIG_AIO */
1593 #ifdef CONFIG_INOTIFY_USER
1594         {
1595                 .procname       = "inotify",
1596                 .mode           = 0555,
1597                 .child          = inotify_table,
1598         },
1599 #endif  
1600 #ifdef CONFIG_EPOLL
1601         {
1602                 .procname       = "epoll",
1603                 .mode           = 0555,
1604                 .child          = epoll_table,
1605         },
1606 #endif
1607 #endif
1608         {
1609                 .procname       = "protected_symlinks",
1610                 .data           = &sysctl_protected_symlinks,
1611                 .maxlen         = sizeof(int),
1612                 .mode           = 0600,
1613                 .proc_handler   = proc_dointvec_minmax,
1614                 .extra1         = &zero,
1615                 .extra2         = &one,
1616         },
1617         {
1618                 .procname       = "protected_hardlinks",
1619                 .data           = &sysctl_protected_hardlinks,
1620                 .maxlen         = sizeof(int),
1621                 .mode           = 0600,
1622                 .proc_handler   = proc_dointvec_minmax,
1623                 .extra1         = &zero,
1624                 .extra2         = &one,
1625         },
1626         {
1627                 .procname       = "suid_dumpable",
1628                 .data           = &suid_dumpable,
1629                 .maxlen         = sizeof(int),
1630                 .mode           = 0644,
1631                 .proc_handler   = proc_dointvec_minmax_coredump,
1632                 .extra1         = &zero,
1633                 .extra2         = &two,
1634         },
1635 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1636         {
1637                 .procname       = "binfmt_misc",
1638                 .mode           = 0555,
1639                 .child          = binfmt_misc_table,
1640         },
1641 #endif
1642         {
1643                 .procname       = "pipe-max-size",
1644                 .data           = &pipe_max_size,
1645                 .maxlen         = sizeof(int),
1646                 .mode           = 0644,
1647                 .proc_handler   = &pipe_proc_fn,
1648                 .extra1         = &pipe_min_size,
1649         },
1650         { }
1651 };
1652
1653 static struct ctl_table debug_table[] = {
1654 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1655         {
1656                 .procname       = "exception-trace",
1657                 .data           = &show_unhandled_signals,
1658                 .maxlen         = sizeof(int),
1659                 .mode           = 0644,
1660                 .proc_handler   = proc_dointvec
1661         },
1662 #endif
1663 #if defined(CONFIG_OPTPROBES)
1664         {
1665                 .procname       = "kprobes-optimization",
1666                 .data           = &sysctl_kprobes_optimization,
1667                 .maxlen         = sizeof(int),
1668                 .mode           = 0644,
1669                 .proc_handler   = proc_kprobes_optimization_handler,
1670                 .extra1         = &zero,
1671                 .extra2         = &one,
1672         },
1673 #endif
1674         { }
1675 };
1676
1677 static struct ctl_table dev_table[] = {
1678         { }
1679 };
1680
1681 int __init sysctl_init(void)
1682 {
1683         struct ctl_table_header *hdr;
1684
1685         hdr = register_sysctl_table(sysctl_base_table);
1686         kmemleak_not_leak(hdr);
1687         return 0;
1688 }
1689
1690 #endif /* CONFIG_SYSCTL */
1691
1692 /*
1693  * /proc/sys support
1694  */
1695
1696 #ifdef CONFIG_PROC_SYSCTL
1697
1698 static int _proc_do_string(void* data, int maxlen, int write,
1699                            void __user *buffer,
1700                            size_t *lenp, loff_t *ppos)
1701 {
1702         size_t len;
1703         char __user *p;
1704         char c;
1705
1706         if (!data || !maxlen || !*lenp) {
1707                 *lenp = 0;
1708                 return 0;
1709         }
1710
1711         if (write) {
1712                 len = 0;
1713                 p = buffer;
1714                 while (len < *lenp) {
1715                         if (get_user(c, p++))
1716                                 return -EFAULT;
1717                         if (c == 0 || c == '\n')
1718                                 break;
1719                         len++;
1720                 }
1721                 if (len >= maxlen)
1722                         len = maxlen-1;
1723                 if(copy_from_user(data, buffer, len))
1724                         return -EFAULT;
1725                 ((char *) data)[len] = 0;
1726                 *ppos += *lenp;
1727         } else {
1728                 len = strlen(data);
1729                 if (len > maxlen)
1730                         len = maxlen;
1731
1732                 if (*ppos > len) {
1733                         *lenp = 0;
1734                         return 0;
1735                 }
1736
1737                 data += *ppos;
1738                 len  -= *ppos;
1739
1740                 if (len > *lenp)
1741                         len = *lenp;
1742                 if (len)
1743                         if(copy_to_user(buffer, data, len))
1744                                 return -EFAULT;
1745                 if (len < *lenp) {
1746                         if(put_user('\n', ((char __user *) buffer) + len))
1747                                 return -EFAULT;
1748                         len++;
1749                 }
1750                 *lenp = len;
1751                 *ppos += len;
1752         }
1753         return 0;
1754 }
1755
1756 /**
1757  * proc_dostring - read a string sysctl
1758  * @table: the sysctl table
1759  * @write: %TRUE if this is a write to the sysctl file
1760  * @buffer: the user buffer
1761  * @lenp: the size of the user buffer
1762  * @ppos: file position
1763  *
1764  * Reads/writes a string from/to the user buffer. If the kernel
1765  * buffer provided is not large enough to hold the string, the
1766  * string is truncated. The copied string is %NULL-terminated.
1767  * If the string is being read by the user process, it is copied
1768  * and a newline '\n' is added. It is truncated if the buffer is
1769  * not large enough.
1770  *
1771  * Returns 0 on success.
1772  */
1773 int proc_dostring(struct ctl_table *table, int write,
1774                   void __user *buffer, size_t *lenp, loff_t *ppos)
1775 {
1776         return _proc_do_string(table->data, table->maxlen, write,
1777                                buffer, lenp, ppos);
1778 }
1779
1780 static size_t proc_skip_spaces(char **buf)
1781 {
1782         size_t ret;
1783         char *tmp = skip_spaces(*buf);
1784         ret = tmp - *buf;
1785         *buf = tmp;
1786         return ret;
1787 }
1788
1789 static void proc_skip_char(char **buf, size_t *size, const char v)
1790 {
1791         while (*size) {
1792                 if (**buf != v)
1793                         break;
1794                 (*size)--;
1795                 (*buf)++;
1796         }
1797 }
1798
1799 #define TMPBUFLEN 22
1800 /**
1801  * proc_get_long - reads an ASCII formatted integer from a user buffer
1802  *
1803  * @buf: a kernel buffer
1804  * @size: size of the kernel buffer
1805  * @val: this is where the number will be stored
1806  * @neg: set to %TRUE if number is negative
1807  * @perm_tr: a vector which contains the allowed trailers
1808  * @perm_tr_len: size of the perm_tr vector
1809  * @tr: pointer to store the trailer character
1810  *
1811  * In case of success %0 is returned and @buf and @size are updated with
1812  * the amount of bytes read. If @tr is non-NULL and a trailing
1813  * character exists (size is non-zero after returning from this
1814  * function), @tr is updated with the trailing character.
1815  */
1816 static int proc_get_long(char **buf, size_t *size,
1817                           unsigned long *val, bool *neg,
1818                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1819 {
1820         int len;
1821         char *p, tmp[TMPBUFLEN];
1822
1823         if (!*size)
1824                 return -EINVAL;
1825
1826         len = *size;
1827         if (len > TMPBUFLEN - 1)
1828                 len = TMPBUFLEN - 1;
1829
1830         memcpy(tmp, *buf, len);
1831
1832         tmp[len] = 0;
1833         p = tmp;
1834         if (*p == '-' && *size > 1) {
1835                 *neg = true;
1836                 p++;
1837         } else
1838                 *neg = false;
1839         if (!isdigit(*p))
1840                 return -EINVAL;
1841
1842         *val = simple_strtoul(p, &p, 0);
1843
1844         len = p - tmp;
1845
1846         /* We don't know if the next char is whitespace thus we may accept
1847          * invalid integers (e.g. 1234...a) or two integers instead of one
1848          * (e.g. 123...1). So lets not allow such large numbers. */
1849         if (len == TMPBUFLEN - 1)
1850                 return -EINVAL;
1851
1852         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1853                 return -EINVAL;
1854
1855         if (tr && (len < *size))
1856                 *tr = *p;
1857
1858         *buf += len;
1859         *size -= len;
1860
1861         return 0;
1862 }
1863
1864 /**
1865  * proc_put_long - converts an integer to a decimal ASCII formatted string
1866  *
1867  * @buf: the user buffer
1868  * @size: the size of the user buffer
1869  * @val: the integer to be converted
1870  * @neg: sign of the number, %TRUE for negative
1871  *
1872  * In case of success %0 is returned and @buf and @size are updated with
1873  * the amount of bytes written.
1874  */
1875 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1876                           bool neg)
1877 {
1878         int len;
1879         char tmp[TMPBUFLEN], *p = tmp;
1880
1881         sprintf(p, "%s%lu", neg ? "-" : "", val);
1882         len = strlen(tmp);
1883         if (len > *size)
1884                 len = *size;
1885         if (copy_to_user(*buf, tmp, len))
1886                 return -EFAULT;
1887         *size -= len;
1888         *buf += len;
1889         return 0;
1890 }
1891 #undef TMPBUFLEN
1892
1893 static int proc_put_char(void __user **buf, size_t *size, char c)
1894 {
1895         if (*size) {
1896                 char __user **buffer = (char __user **)buf;
1897                 if (put_user(c, *buffer))
1898                         return -EFAULT;
1899                 (*size)--, (*buffer)++;
1900                 *buf = *buffer;
1901         }
1902         return 0;
1903 }
1904
1905 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1906                                  int *valp,
1907                                  int write, void *data)
1908 {
1909         if (write) {
1910                 *valp = *negp ? -*lvalp : *lvalp;
1911         } else {
1912                 int val = *valp;
1913                 if (val < 0) {
1914                         *negp = true;
1915                         *lvalp = (unsigned long)-val;
1916                 } else {
1917                         *negp = false;
1918                         *lvalp = (unsigned long)val;
1919                 }
1920         }
1921         return 0;
1922 }
1923
1924 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1925
1926 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1927                   int write, void __user *buffer,
1928                   size_t *lenp, loff_t *ppos,
1929                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1930                               int write, void *data),
1931                   void *data)
1932 {
1933         int *i, vleft, first = 1, err = 0;
1934         unsigned long page = 0;
1935         size_t left;
1936         char *kbuf;
1937         
1938         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1939                 *lenp = 0;
1940                 return 0;
1941         }
1942         
1943         i = (int *) tbl_data;
1944         vleft = table->maxlen / sizeof(*i);
1945         left = *lenp;
1946
1947         if (!conv)
1948                 conv = do_proc_dointvec_conv;
1949
1950         if (write) {
1951                 if (left > PAGE_SIZE - 1)
1952                         left = PAGE_SIZE - 1;
1953                 page = __get_free_page(GFP_TEMPORARY);
1954                 kbuf = (char *) page;
1955                 if (!kbuf)
1956                         return -ENOMEM;
1957                 if (copy_from_user(kbuf, buffer, left)) {
1958                         err = -EFAULT;
1959                         goto free;
1960                 }
1961                 kbuf[left] = 0;
1962         }
1963
1964         for (; left && vleft--; i++, first=0) {
1965                 unsigned long lval;
1966                 bool neg;
1967
1968                 if (write) {
1969                         left -= proc_skip_spaces(&kbuf);
1970
1971                         if (!left)
1972                                 break;
1973                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1974                                              proc_wspace_sep,
1975                                              sizeof(proc_wspace_sep), NULL);
1976                         if (err)
1977                                 break;
1978                         if (conv(&neg, &lval, i, 1, data)) {
1979                                 err = -EINVAL;
1980                                 break;
1981                         }
1982                 } else {
1983                         if (conv(&neg, &lval, i, 0, data)) {
1984                                 err = -EINVAL;
1985                                 break;
1986                         }
1987                         if (!first)
1988                                 err = proc_put_char(&buffer, &left, '\t');
1989                         if (err)
1990                                 break;
1991                         err = proc_put_long(&buffer, &left, lval, neg);
1992                         if (err)
1993                                 break;
1994                 }
1995         }
1996
1997         if (!write && !first && left && !err)
1998                 err = proc_put_char(&buffer, &left, '\n');
1999         if (write && !err && left)
2000                 left -= proc_skip_spaces(&kbuf);
2001 free:
2002         if (write) {
2003                 free_page(page);
2004                 if (first)
2005                         return err ? : -EINVAL;
2006         }
2007         *lenp -= left;
2008         *ppos += *lenp;
2009         return err;
2010 }
2011
2012 static int do_proc_dointvec(struct ctl_table *table, int write,
2013                   void __user *buffer, size_t *lenp, loff_t *ppos,
2014                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2015                               int write, void *data),
2016                   void *data)
2017 {
2018         return __do_proc_dointvec(table->data, table, write,
2019                         buffer, lenp, ppos, conv, data);
2020 }
2021
2022 /**
2023  * proc_dointvec - read a vector of integers
2024  * @table: the sysctl table
2025  * @write: %TRUE if this is a write to the sysctl file
2026  * @buffer: the user buffer
2027  * @lenp: the size of the user buffer
2028  * @ppos: file position
2029  *
2030  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2031  * values from/to the user buffer, treated as an ASCII string. 
2032  *
2033  * Returns 0 on success.
2034  */
2035 int proc_dointvec(struct ctl_table *table, int write,
2036                      void __user *buffer, size_t *lenp, loff_t *ppos)
2037 {
2038     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2039                             NULL,NULL);
2040 }
2041
2042 /*
2043  * Taint values can only be increased
2044  * This means we can safely use a temporary.
2045  */
2046 static int proc_taint(struct ctl_table *table, int write,
2047                                void __user *buffer, size_t *lenp, loff_t *ppos)
2048 {
2049         struct ctl_table t;
2050         unsigned long tmptaint = get_taint();
2051         int err;
2052
2053         if (write && !capable(CAP_SYS_ADMIN))
2054                 return -EPERM;
2055
2056         t = *table;
2057         t.data = &tmptaint;
2058         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2059         if (err < 0)
2060                 return err;
2061
2062         if (write) {
2063                 /*
2064                  * Poor man's atomic or. Not worth adding a primitive
2065                  * to everyone's atomic.h for this
2066                  */
2067                 int i;
2068                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2069                         if ((tmptaint >> i) & 1)
2070                                 add_taint(i, LOCKDEP_STILL_OK);
2071                 }
2072         }
2073
2074         return err;
2075 }
2076
2077 #ifdef CONFIG_PRINTK
2078 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2079                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2080 {
2081         if (write && !capable(CAP_SYS_ADMIN))
2082                 return -EPERM;
2083
2084         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2085 }
2086 #endif
2087
2088 struct do_proc_dointvec_minmax_conv_param {
2089         int *min;
2090         int *max;
2091 };
2092
2093 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2094                                         int *valp,
2095                                         int write, void *data)
2096 {
2097         struct do_proc_dointvec_minmax_conv_param *param = data;
2098         if (write) {
2099                 int val = *negp ? -*lvalp : *lvalp;
2100                 if ((param->min && *param->min > val) ||
2101                     (param->max && *param->max < val))
2102                         return -EINVAL;
2103                 *valp = val;
2104         } else {
2105                 int val = *valp;
2106                 if (val < 0) {
2107                         *negp = true;
2108                         *lvalp = (unsigned long)-val;
2109                 } else {
2110                         *negp = false;
2111                         *lvalp = (unsigned long)val;
2112                 }
2113         }
2114         return 0;
2115 }
2116
2117 /**
2118  * proc_dointvec_minmax - read a vector of integers with min/max values
2119  * @table: the sysctl table
2120  * @write: %TRUE if this is a write to the sysctl file
2121  * @buffer: the user buffer
2122  * @lenp: the size of the user buffer
2123  * @ppos: file position
2124  *
2125  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2126  * values from/to the user buffer, treated as an ASCII string.
2127  *
2128  * This routine will ensure the values are within the range specified by
2129  * table->extra1 (min) and table->extra2 (max).
2130  *
2131  * Returns 0 on success.
2132  */
2133 int proc_dointvec_minmax(struct ctl_table *table, int write,
2134                   void __user *buffer, size_t *lenp, loff_t *ppos)
2135 {
2136         struct do_proc_dointvec_minmax_conv_param param = {
2137                 .min = (int *) table->extra1,
2138                 .max = (int *) table->extra2,
2139         };
2140         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2141                                 do_proc_dointvec_minmax_conv, &param);
2142 }
2143
2144 static void validate_coredump_safety(void)
2145 {
2146 #ifdef CONFIG_COREDUMP
2147         if (suid_dumpable == SUID_DUMP_ROOT &&
2148             core_pattern[0] != '/' && core_pattern[0] != '|') {
2149                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2150                         "suid_dumpable=2. Pipe handler or fully qualified "\
2151                         "core dump path required.\n");
2152         }
2153 #endif
2154 }
2155
2156 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2157                 void __user *buffer, size_t *lenp, loff_t *ppos)
2158 {
2159         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2160         if (!error)
2161                 validate_coredump_safety();
2162         return error;
2163 }
2164
2165 #ifdef CONFIG_COREDUMP
2166 static int proc_dostring_coredump(struct ctl_table *table, int write,
2167                   void __user *buffer, size_t *lenp, loff_t *ppos)
2168 {
2169         int error = proc_dostring(table, write, buffer, lenp, ppos);
2170         if (!error)
2171                 validate_coredump_safety();
2172         return error;
2173 }
2174 #endif
2175
2176 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2177                                      void __user *buffer,
2178                                      size_t *lenp, loff_t *ppos,
2179                                      unsigned long convmul,
2180                                      unsigned long convdiv)
2181 {
2182         unsigned long *i, *min, *max;
2183         int vleft, first = 1, err = 0;
2184         unsigned long page = 0;
2185         size_t left;
2186         char *kbuf;
2187
2188         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2189                 *lenp = 0;
2190                 return 0;
2191         }
2192
2193         i = (unsigned long *) data;
2194         min = (unsigned long *) table->extra1;
2195         max = (unsigned long *) table->extra2;
2196         vleft = table->maxlen / sizeof(unsigned long);
2197         left = *lenp;
2198
2199         if (write) {
2200                 if (left > PAGE_SIZE - 1)
2201                         left = PAGE_SIZE - 1;
2202                 page = __get_free_page(GFP_TEMPORARY);
2203                 kbuf = (char *) page;
2204                 if (!kbuf)
2205                         return -ENOMEM;
2206                 if (copy_from_user(kbuf, buffer, left)) {
2207                         err = -EFAULT;
2208                         goto free;
2209                 }
2210                 kbuf[left] = 0;
2211         }
2212
2213         for (; left && vleft--; i++, first = 0) {
2214                 unsigned long val;
2215
2216                 if (write) {
2217                         bool neg;
2218
2219                         left -= proc_skip_spaces(&kbuf);
2220
2221                         err = proc_get_long(&kbuf, &left, &val, &neg,
2222                                              proc_wspace_sep,
2223                                              sizeof(proc_wspace_sep), NULL);
2224                         if (err)
2225                                 break;
2226                         if (neg)
2227                                 continue;
2228                         if ((min && val < *min) || (max && val > *max))
2229                                 continue;
2230                         *i = val;
2231                 } else {
2232                         val = convdiv * (*i) / convmul;
2233                         if (!first) {
2234                                 err = proc_put_char(&buffer, &left, '\t');
2235                                 if (err)
2236                                         break;
2237                         }
2238                         err = proc_put_long(&buffer, &left, val, false);
2239                         if (err)
2240                                 break;
2241                 }
2242         }
2243
2244         if (!write && !first && left && !err)
2245                 err = proc_put_char(&buffer, &left, '\n');
2246         if (write && !err)
2247                 left -= proc_skip_spaces(&kbuf);
2248 free:
2249         if (write) {
2250                 free_page(page);
2251                 if (first)
2252                         return err ? : -EINVAL;
2253         }
2254         *lenp -= left;
2255         *ppos += *lenp;
2256         return err;
2257 }
2258
2259 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2260                                      void __user *buffer,
2261                                      size_t *lenp, loff_t *ppos,
2262                                      unsigned long convmul,
2263                                      unsigned long convdiv)
2264 {
2265         return __do_proc_doulongvec_minmax(table->data, table, write,
2266                         buffer, lenp, ppos, convmul, convdiv);
2267 }
2268
2269 /**
2270  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2271  * @table: the sysctl table
2272  * @write: %TRUE if this is a write to the sysctl file
2273  * @buffer: the user buffer
2274  * @lenp: the size of the user buffer
2275  * @ppos: file position
2276  *
2277  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2278  * values from/to the user buffer, treated as an ASCII string.
2279  *
2280  * This routine will ensure the values are within the range specified by
2281  * table->extra1 (min) and table->extra2 (max).
2282  *
2283  * Returns 0 on success.
2284  */
2285 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2286                            void __user *buffer, size_t *lenp, loff_t *ppos)
2287 {
2288     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2289 }
2290
2291 /**
2292  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2293  * @table: the sysctl table
2294  * @write: %TRUE if this is a write to the sysctl file
2295  * @buffer: the user buffer
2296  * @lenp: the size of the user buffer
2297  * @ppos: file position
2298  *
2299  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2300  * values from/to the user buffer, treated as an ASCII string. The values
2301  * are treated as milliseconds, and converted to jiffies when they are stored.
2302  *
2303  * This routine will ensure the values are within the range specified by
2304  * table->extra1 (min) and table->extra2 (max).
2305  *
2306  * Returns 0 on success.
2307  */
2308 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2309                                       void __user *buffer,
2310                                       size_t *lenp, loff_t *ppos)
2311 {
2312     return do_proc_doulongvec_minmax(table, write, buffer,
2313                                      lenp, ppos, HZ, 1000l);
2314 }
2315
2316
2317 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2318                                          int *valp,
2319                                          int write, void *data)
2320 {
2321         if (write) {
2322                 if (*lvalp > LONG_MAX / HZ)
2323                         return 1;
2324                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2325         } else {
2326                 int val = *valp;
2327                 unsigned long lval;
2328                 if (val < 0) {
2329                         *negp = true;
2330                         lval = (unsigned long)-val;
2331                 } else {
2332                         *negp = false;
2333                         lval = (unsigned long)val;
2334                 }
2335                 *lvalp = lval / HZ;
2336         }
2337         return 0;
2338 }
2339
2340 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2341                                                 int *valp,
2342                                                 int write, void *data)
2343 {
2344         if (write) {
2345                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2346                         return 1;
2347                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2348         } else {
2349                 int val = *valp;
2350                 unsigned long lval;
2351                 if (val < 0) {
2352                         *negp = true;
2353                         lval = (unsigned long)-val;
2354                 } else {
2355                         *negp = false;
2356                         lval = (unsigned long)val;
2357                 }
2358                 *lvalp = jiffies_to_clock_t(lval);
2359         }
2360         return 0;
2361 }
2362
2363 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2364                                             int *valp,
2365                                             int write, void *data)
2366 {
2367         if (write) {
2368                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2369
2370                 if (jif > INT_MAX)
2371                         return 1;
2372                 *valp = (int)jif;
2373         } else {
2374                 int val = *valp;
2375                 unsigned long lval;
2376                 if (val < 0) {
2377                         *negp = true;
2378                         lval = (unsigned long)-val;
2379                 } else {
2380                         *negp = false;
2381                         lval = (unsigned long)val;
2382                 }
2383                 *lvalp = jiffies_to_msecs(lval);
2384         }
2385         return 0;
2386 }
2387
2388 /**
2389  * proc_dointvec_jiffies - read a vector of integers as seconds
2390  * @table: the sysctl table
2391  * @write: %TRUE if this is a write to the sysctl file
2392  * @buffer: the user buffer
2393  * @lenp: the size of the user buffer
2394  * @ppos: file position
2395  *
2396  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2397  * values from/to the user buffer, treated as an ASCII string. 
2398  * The values read are assumed to be in seconds, and are converted into
2399  * jiffies.
2400  *
2401  * Returns 0 on success.
2402  */
2403 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2404                           void __user *buffer, size_t *lenp, loff_t *ppos)
2405 {
2406     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2407                             do_proc_dointvec_jiffies_conv,NULL);
2408 }
2409
2410 /**
2411  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2412  * @table: the sysctl table
2413  * @write: %TRUE if this is a write to the sysctl file
2414  * @buffer: the user buffer
2415  * @lenp: the size of the user buffer
2416  * @ppos: pointer to the file position
2417  *
2418  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2419  * values from/to the user buffer, treated as an ASCII string. 
2420  * The values read are assumed to be in 1/USER_HZ seconds, and 
2421  * are converted into jiffies.
2422  *
2423  * Returns 0 on success.
2424  */
2425 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2426                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2427 {
2428     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2429                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2430 }
2431
2432 /**
2433  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2434  * @table: the sysctl table
2435  * @write: %TRUE if this is a write to the sysctl file
2436  * @buffer: the user buffer
2437  * @lenp: the size of the user buffer
2438  * @ppos: file position
2439  * @ppos: the current position in the file
2440  *
2441  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2442  * values from/to the user buffer, treated as an ASCII string. 
2443  * The values read are assumed to be in 1/1000 seconds, and 
2444  * are converted into jiffies.
2445  *
2446  * Returns 0 on success.
2447  */
2448 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2449                              void __user *buffer, size_t *lenp, loff_t *ppos)
2450 {
2451         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2452                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2453 }
2454
2455 static int proc_do_cad_pid(struct ctl_table *table, int write,
2456                            void __user *buffer, size_t *lenp, loff_t *ppos)
2457 {
2458         struct pid *new_pid;
2459         pid_t tmp;
2460         int r;
2461
2462         tmp = pid_vnr(cad_pid);
2463
2464         r = __do_proc_dointvec(&tmp, table, write, buffer,
2465                                lenp, ppos, NULL, NULL);
2466         if (r || !write)
2467                 return r;
2468
2469         new_pid = find_get_pid(tmp);
2470         if (!new_pid)
2471                 return -ESRCH;
2472
2473         put_pid(xchg(&cad_pid, new_pid));
2474         return 0;
2475 }
2476
2477 /**
2478  * proc_do_large_bitmap - read/write from/to a large bitmap
2479  * @table: the sysctl table
2480  * @write: %TRUE if this is a write to the sysctl file
2481  * @buffer: the user buffer
2482  * @lenp: the size of the user buffer
2483  * @ppos: file position
2484  *
2485  * The bitmap is stored at table->data and the bitmap length (in bits)
2486  * in table->maxlen.
2487  *
2488  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2489  * large bitmaps may be represented in a compact manner. Writing into
2490  * the file will clear the bitmap then update it with the given input.
2491  *
2492  * Returns 0 on success.
2493  */
2494 int proc_do_large_bitmap(struct ctl_table *table, int write,
2495                          void __user *buffer, size_t *lenp, loff_t *ppos)
2496 {
2497         int err = 0;
2498         bool first = 1;
2499         size_t left = *lenp;
2500         unsigned long bitmap_len = table->maxlen;
2501         unsigned long *bitmap = (unsigned long *) table->data;
2502         unsigned long *tmp_bitmap = NULL;
2503         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2504
2505         if (!bitmap_len || !left || (*ppos && !write)) {
2506                 *lenp = 0;
2507                 return 0;
2508         }
2509
2510         if (write) {
2511                 unsigned long page = 0;
2512                 char *kbuf;
2513
2514                 if (left > PAGE_SIZE - 1)
2515                         left = PAGE_SIZE - 1;
2516
2517                 page = __get_free_page(GFP_TEMPORARY);
2518                 kbuf = (char *) page;
2519                 if (!kbuf)
2520                         return -ENOMEM;
2521                 if (copy_from_user(kbuf, buffer, left)) {
2522                         free_page(page);
2523                         return -EFAULT;
2524                 }
2525                 kbuf[left] = 0;
2526
2527                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2528                                      GFP_KERNEL);
2529                 if (!tmp_bitmap) {
2530                         free_page(page);
2531                         return -ENOMEM;
2532                 }
2533                 proc_skip_char(&kbuf, &left, '\n');
2534                 while (!err && left) {
2535                         unsigned long val_a, val_b;
2536                         bool neg;
2537
2538                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2539                                              sizeof(tr_a), &c);
2540                         if (err)
2541                                 break;
2542                         if (val_a >= bitmap_len || neg) {
2543                                 err = -EINVAL;
2544                                 break;
2545                         }
2546
2547                         val_b = val_a;
2548                         if (left) {
2549                                 kbuf++;
2550                                 left--;
2551                         }
2552
2553                         if (c == '-') {
2554                                 err = proc_get_long(&kbuf, &left, &val_b,
2555                                                      &neg, tr_b, sizeof(tr_b),
2556                                                      &c);
2557                                 if (err)
2558                                         break;
2559                                 if (val_b >= bitmap_len || neg ||
2560                                     val_a > val_b) {
2561                                         err = -EINVAL;
2562                                         break;
2563                                 }
2564                                 if (left) {
2565                                         kbuf++;
2566                                         left--;
2567                                 }
2568                         }
2569
2570                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2571                         first = 0;
2572                         proc_skip_char(&kbuf, &left, '\n');
2573                 }
2574                 free_page(page);
2575         } else {
2576                 unsigned long bit_a, bit_b = 0;
2577
2578                 while (left) {
2579                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2580                         if (bit_a >= bitmap_len)
2581                                 break;
2582                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2583                                                    bit_a + 1) - 1;
2584
2585                         if (!first) {
2586                                 err = proc_put_char(&buffer, &left, ',');
2587                                 if (err)
2588                                         break;
2589                         }
2590                         err = proc_put_long(&buffer, &left, bit_a, false);
2591                         if (err)
2592                                 break;
2593                         if (bit_a != bit_b) {
2594                                 err = proc_put_char(&buffer, &left, '-');
2595                                 if (err)
2596                                         break;
2597                                 err = proc_put_long(&buffer, &left, bit_b, false);
2598                                 if (err)
2599                                         break;
2600                         }
2601
2602                         first = 0; bit_b++;
2603                 }
2604                 if (!err)
2605                         err = proc_put_char(&buffer, &left, '\n');
2606         }
2607
2608         if (!err) {
2609                 if (write) {
2610                         if (*ppos)
2611                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2612                         else
2613                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2614                 }
2615                 kfree(tmp_bitmap);
2616                 *lenp -= left;
2617                 *ppos += *lenp;
2618                 return 0;
2619         } else {
2620                 kfree(tmp_bitmap);
2621                 return err;
2622         }
2623 }
2624
2625 #else /* CONFIG_PROC_SYSCTL */
2626
2627 int proc_dostring(struct ctl_table *table, int write,
2628                   void __user *buffer, size_t *lenp, loff_t *ppos)
2629 {
2630         return -ENOSYS;
2631 }
2632
2633 int proc_dointvec(struct ctl_table *table, int write,
2634                   void __user *buffer, size_t *lenp, loff_t *ppos)
2635 {
2636         return -ENOSYS;
2637 }
2638
2639 int proc_dointvec_minmax(struct ctl_table *table, int write,
2640                     void __user *buffer, size_t *lenp, loff_t *ppos)
2641 {
2642         return -ENOSYS;
2643 }
2644
2645 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2646                     void __user *buffer, size_t *lenp, loff_t *ppos)
2647 {
2648         return -ENOSYS;
2649 }
2650
2651 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2652                     void __user *buffer, size_t *lenp, loff_t *ppos)
2653 {
2654         return -ENOSYS;
2655 }
2656
2657 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2658                              void __user *buffer, size_t *lenp, loff_t *ppos)
2659 {
2660         return -ENOSYS;
2661 }
2662
2663 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2664                     void __user *buffer, size_t *lenp, loff_t *ppos)
2665 {
2666         return -ENOSYS;
2667 }
2668
2669 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2670                                       void __user *buffer,
2671                                       size_t *lenp, loff_t *ppos)
2672 {
2673     return -ENOSYS;
2674 }
2675
2676
2677 #endif /* CONFIG_PROC_SYSCTL */
2678
2679 /*
2680  * No sense putting this after each symbol definition, twice,
2681  * exception granted :-)
2682  */
2683 EXPORT_SYMBOL(proc_dointvec);
2684 EXPORT_SYMBOL(proc_dointvec_jiffies);
2685 EXPORT_SYMBOL(proc_dointvec_minmax);
2686 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2687 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2688 EXPORT_SYMBOL(proc_dostring);
2689 EXPORT_SYMBOL(proc_doulongvec_minmax);
2690 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);