]> git.kernelconcepts.de Git - karo-tx-linux.git/blob - kernel/sysctl.c
fs: amended coredump-related sysctl functions
[karo-tx-linux.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64
65 #include <asm/uaccess.h>
66 #include <asm/processor.h>
67
68 #ifdef CONFIG_X86
69 #include <asm/nmi.h>
70 #include <asm/stacktrace.h>
71 #include <asm/io.h>
72 #endif
73 #ifdef CONFIG_SPARC
74 #include <asm/setup.h>
75 #endif
76 #ifdef CONFIG_BSD_PROCESS_ACCT
77 #include <linux/acct.h>
78 #endif
79 #ifdef CONFIG_RT_MUTEXES
80 #include <linux/rtmutex.h>
81 #endif
82 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
83 #include <linux/lockdep.h>
84 #endif
85 #ifdef CONFIG_CHR_DEV_SG
86 #include <scsi/sg.h>
87 #endif
88
89 #ifdef CONFIG_LOCKUP_DETECTOR
90 #include <linux/nmi.h>
91 #endif
92
93
94 #if defined(CONFIG_SYSCTL)
95
96 /* External variables not in a header file. */
97 extern int sysctl_overcommit_memory;
98 extern int sysctl_overcommit_ratio;
99 extern int max_threads;
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int min_free_kbytes;
108 extern int pid_max_min, pid_max_max;
109 extern int sysctl_drop_caches;
110 extern int percpu_pagelist_fraction;
111 extern int compat_log;
112 extern int latencytop_enabled;
113 extern int sysctl_nr_open_min, sysctl_nr_open_max;
114 #ifndef CONFIG_MMU
115 extern int sysctl_nr_trim_pages;
116 #endif
117 #ifdef CONFIG_BLOCK
118 extern int blk_iopoll_enabled;
119 #endif
120
121 /* Constants used for minimum and  maximum */
122 #ifdef CONFIG_LOCKUP_DETECTOR
123 static int sixty = 60;
124 static int neg_one = -1;
125 #endif
126
127 static int zero;
128 static int __maybe_unused one = 1;
129 static int __maybe_unused two = 2;
130 static int __maybe_unused three = 3;
131 static unsigned long one_ul = 1;
132 static int one_hundred = 100;
133 #ifdef CONFIG_PRINTK
134 static int ten_thousand = 10000;
135 #endif
136
137 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
138 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
139
140 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
141 static int maxolduid = 65535;
142 static int minolduid;
143 static int min_percpu_pagelist_fract = 8;
144
145 static int ngroups_max = NGROUPS_MAX;
146 static const int cap_last_cap = CAP_LAST_CAP;
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151 #ifdef CONFIG_SPARC
152 #endif
153
154 #ifdef CONFIG_SPARC64
155 extern int sysctl_tsb_ratio;
156 #endif
157
158 #ifdef __hppa__
159 extern int pwrsw_enabled;
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int no_unaligned_warning;
165 extern int unaligned_dump_stack;
166 #endif
167
168 #ifdef CONFIG_PROC_SYSCTL
169 static int proc_do_cad_pid(struct ctl_table *table, int write,
170                   void __user *buffer, size_t *lenp, loff_t *ppos);
171 static int proc_taint(struct ctl_table *table, int write,
172                                void __user *buffer, size_t *lenp, loff_t *ppos);
173 #endif
174
175 #ifdef CONFIG_PRINTK
176 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
177                                 void __user *buffer, size_t *lenp, loff_t *ppos);
178 #endif
179
180 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
181                 void __user *buffer, size_t *lenp, loff_t *ppos);
182 #ifdef CONFIG_COREDUMP
183 static int proc_dostring_coredump(struct ctl_table *table, int write,
184                 void __user *buffer, size_t *lenp, loff_t *ppos);
185 #endif
186
187 #ifdef CONFIG_MAGIC_SYSRQ
188 /* Note: sysrq code uses it's own private copy */
189 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
190
191 static int sysrq_sysctl_handler(ctl_table *table, int write,
192                                 void __user *buffer, size_t *lenp,
193                                 loff_t *ppos)
194 {
195         int error;
196
197         error = proc_dointvec(table, write, buffer, lenp, ppos);
198         if (error)
199                 return error;
200
201         if (write)
202                 sysrq_toggle_support(__sysrq_enabled);
203
204         return 0;
205 }
206
207 #endif
208
209 static struct ctl_table kern_table[];
210 static struct ctl_table vm_table[];
211 static struct ctl_table fs_table[];
212 static struct ctl_table debug_table[];
213 static struct ctl_table dev_table[];
214 extern struct ctl_table random_table[];
215 #ifdef CONFIG_EPOLL
216 extern struct ctl_table epoll_table[];
217 #endif
218
219 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
220 int sysctl_legacy_va_layout;
221 #endif
222
223 /* The default sysctl tables: */
224
225 static struct ctl_table sysctl_base_table[] = {
226         {
227                 .procname       = "kernel",
228                 .mode           = 0555,
229                 .child          = kern_table,
230         },
231         {
232                 .procname       = "vm",
233                 .mode           = 0555,
234                 .child          = vm_table,
235         },
236         {
237                 .procname       = "fs",
238                 .mode           = 0555,
239                 .child          = fs_table,
240         },
241         {
242                 .procname       = "debug",
243                 .mode           = 0555,
244                 .child          = debug_table,
245         },
246         {
247                 .procname       = "dev",
248                 .mode           = 0555,
249                 .child          = dev_table,
250         },
251         { }
252 };
253
254 #ifdef CONFIG_SCHED_DEBUG
255 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
256 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
257 static int min_wakeup_granularity_ns;                   /* 0 usecs */
258 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
259 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
260 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
261 #endif
262
263 #ifdef CONFIG_COMPACTION
264 static int min_extfrag_threshold;
265 static int max_extfrag_threshold = 1000;
266 #endif
267
268 static struct ctl_table kern_table[] = {
269         {
270                 .procname       = "sched_child_runs_first",
271                 .data           = &sysctl_sched_child_runs_first,
272                 .maxlen         = sizeof(unsigned int),
273                 .mode           = 0644,
274                 .proc_handler   = proc_dointvec,
275         },
276 #ifdef CONFIG_SCHED_DEBUG
277         {
278                 .procname       = "sched_min_granularity_ns",
279                 .data           = &sysctl_sched_min_granularity,
280                 .maxlen         = sizeof(unsigned int),
281                 .mode           = 0644,
282                 .proc_handler   = sched_proc_update_handler,
283                 .extra1         = &min_sched_granularity_ns,
284                 .extra2         = &max_sched_granularity_ns,
285         },
286         {
287                 .procname       = "sched_latency_ns",
288                 .data           = &sysctl_sched_latency,
289                 .maxlen         = sizeof(unsigned int),
290                 .mode           = 0644,
291                 .proc_handler   = sched_proc_update_handler,
292                 .extra1         = &min_sched_granularity_ns,
293                 .extra2         = &max_sched_granularity_ns,
294         },
295         {
296                 .procname       = "sched_wakeup_granularity_ns",
297                 .data           = &sysctl_sched_wakeup_granularity,
298                 .maxlen         = sizeof(unsigned int),
299                 .mode           = 0644,
300                 .proc_handler   = sched_proc_update_handler,
301                 .extra1         = &min_wakeup_granularity_ns,
302                 .extra2         = &max_wakeup_granularity_ns,
303         },
304 #ifdef CONFIG_SMP
305         {
306                 .procname       = "sched_tunable_scaling",
307                 .data           = &sysctl_sched_tunable_scaling,
308                 .maxlen         = sizeof(enum sched_tunable_scaling),
309                 .mode           = 0644,
310                 .proc_handler   = sched_proc_update_handler,
311                 .extra1         = &min_sched_tunable_scaling,
312                 .extra2         = &max_sched_tunable_scaling,
313         },
314         {
315                 .procname       = "sched_migration_cost_ns",
316                 .data           = &sysctl_sched_migration_cost,
317                 .maxlen         = sizeof(unsigned int),
318                 .mode           = 0644,
319                 .proc_handler   = proc_dointvec,
320         },
321         {
322                 .procname       = "sched_nr_migrate",
323                 .data           = &sysctl_sched_nr_migrate,
324                 .maxlen         = sizeof(unsigned int),
325                 .mode           = 0644,
326                 .proc_handler   = proc_dointvec,
327         },
328         {
329                 .procname       = "sched_time_avg_ms",
330                 .data           = &sysctl_sched_time_avg,
331                 .maxlen         = sizeof(unsigned int),
332                 .mode           = 0644,
333                 .proc_handler   = proc_dointvec,
334         },
335         {
336                 .procname       = "sched_shares_window_ns",
337                 .data           = &sysctl_sched_shares_window,
338                 .maxlen         = sizeof(unsigned int),
339                 .mode           = 0644,
340                 .proc_handler   = proc_dointvec,
341         },
342         {
343                 .procname       = "timer_migration",
344                 .data           = &sysctl_timer_migration,
345                 .maxlen         = sizeof(unsigned int),
346                 .mode           = 0644,
347                 .proc_handler   = proc_dointvec_minmax,
348                 .extra1         = &zero,
349                 .extra2         = &one,
350         },
351 #endif /* CONFIG_SMP */
352 #ifdef CONFIG_SCHED_NUMA
353         {
354                 .procname       = "sched_numa_task_period_ms",
355                 .data           = &sysctl_sched_numa_task_period,
356                 .maxlen         = sizeof(unsigned int),
357                 .mode           = 0644,
358                 .proc_handler   = proc_dointvec,
359         },
360 #endif /* CONFIG_SCHED_NUMA */
361 #endif /* CONFIG_SCHED_DEBUG */
362         {
363                 .procname       = "sched_rt_period_us",
364                 .data           = &sysctl_sched_rt_period,
365                 .maxlen         = sizeof(unsigned int),
366                 .mode           = 0644,
367                 .proc_handler   = sched_rt_handler,
368         },
369         {
370                 .procname       = "sched_rt_runtime_us",
371                 .data           = &sysctl_sched_rt_runtime,
372                 .maxlen         = sizeof(int),
373                 .mode           = 0644,
374                 .proc_handler   = sched_rt_handler,
375         },
376 #ifdef CONFIG_SCHED_AUTOGROUP
377         {
378                 .procname       = "sched_autogroup_enabled",
379                 .data           = &sysctl_sched_autogroup_enabled,
380                 .maxlen         = sizeof(unsigned int),
381                 .mode           = 0644,
382                 .proc_handler   = proc_dointvec_minmax,
383                 .extra1         = &zero,
384                 .extra2         = &one,
385         },
386 #endif
387 #ifdef CONFIG_CFS_BANDWIDTH
388         {
389                 .procname       = "sched_cfs_bandwidth_slice_us",
390                 .data           = &sysctl_sched_cfs_bandwidth_slice,
391                 .maxlen         = sizeof(unsigned int),
392                 .mode           = 0644,
393                 .proc_handler   = proc_dointvec_minmax,
394                 .extra1         = &one,
395         },
396 #endif
397 #ifdef CONFIG_PROVE_LOCKING
398         {
399                 .procname       = "prove_locking",
400                 .data           = &prove_locking,
401                 .maxlen         = sizeof(int),
402                 .mode           = 0644,
403                 .proc_handler   = proc_dointvec,
404         },
405 #endif
406 #ifdef CONFIG_LOCK_STAT
407         {
408                 .procname       = "lock_stat",
409                 .data           = &lock_stat,
410                 .maxlen         = sizeof(int),
411                 .mode           = 0644,
412                 .proc_handler   = proc_dointvec,
413         },
414 #endif
415         {
416                 .procname       = "panic",
417                 .data           = &panic_timeout,
418                 .maxlen         = sizeof(int),
419                 .mode           = 0644,
420                 .proc_handler   = proc_dointvec,
421         },
422 #ifdef CONFIG_COREDUMP
423         {
424                 .procname       = "core_uses_pid",
425                 .data           = &core_uses_pid,
426                 .maxlen         = sizeof(int),
427                 .mode           = 0644,
428                 .proc_handler   = proc_dointvec,
429         },
430         {
431                 .procname       = "core_pattern",
432                 .data           = core_pattern,
433                 .maxlen         = CORENAME_MAX_SIZE,
434                 .mode           = 0644,
435                 .proc_handler   = proc_dostring_coredump,
436         },
437         {
438                 .procname       = "core_pipe_limit",
439                 .data           = &core_pipe_limit,
440                 .maxlen         = sizeof(unsigned int),
441                 .mode           = 0644,
442                 .proc_handler   = proc_dointvec,
443         },
444 #endif
445 #ifdef CONFIG_PROC_SYSCTL
446         {
447                 .procname       = "tainted",
448                 .maxlen         = sizeof(long),
449                 .mode           = 0644,
450                 .proc_handler   = proc_taint,
451         },
452 #endif
453 #ifdef CONFIG_LATENCYTOP
454         {
455                 .procname       = "latencytop",
456                 .data           = &latencytop_enabled,
457                 .maxlen         = sizeof(int),
458                 .mode           = 0644,
459                 .proc_handler   = proc_dointvec,
460         },
461 #endif
462 #ifdef CONFIG_BLK_DEV_INITRD
463         {
464                 .procname       = "real-root-dev",
465                 .data           = &real_root_dev,
466                 .maxlen         = sizeof(int),
467                 .mode           = 0644,
468                 .proc_handler   = proc_dointvec,
469         },
470 #endif
471         {
472                 .procname       = "print-fatal-signals",
473                 .data           = &print_fatal_signals,
474                 .maxlen         = sizeof(int),
475                 .mode           = 0644,
476                 .proc_handler   = proc_dointvec,
477         },
478 #ifdef CONFIG_SPARC
479         {
480                 .procname       = "reboot-cmd",
481                 .data           = reboot_command,
482                 .maxlen         = 256,
483                 .mode           = 0644,
484                 .proc_handler   = proc_dostring,
485         },
486         {
487                 .procname       = "stop-a",
488                 .data           = &stop_a_enabled,
489                 .maxlen         = sizeof (int),
490                 .mode           = 0644,
491                 .proc_handler   = proc_dointvec,
492         },
493         {
494                 .procname       = "scons-poweroff",
495                 .data           = &scons_pwroff,
496                 .maxlen         = sizeof (int),
497                 .mode           = 0644,
498                 .proc_handler   = proc_dointvec,
499         },
500 #endif
501 #ifdef CONFIG_SPARC64
502         {
503                 .procname       = "tsb-ratio",
504                 .data           = &sysctl_tsb_ratio,
505                 .maxlen         = sizeof (int),
506                 .mode           = 0644,
507                 .proc_handler   = proc_dointvec,
508         },
509 #endif
510 #ifdef __hppa__
511         {
512                 .procname       = "soft-power",
513                 .data           = &pwrsw_enabled,
514                 .maxlen         = sizeof (int),
515                 .mode           = 0644,
516                 .proc_handler   = proc_dointvec,
517         },
518         {
519                 .procname       = "unaligned-trap",
520                 .data           = &unaligned_enabled,
521                 .maxlen         = sizeof (int),
522                 .mode           = 0644,
523                 .proc_handler   = proc_dointvec,
524         },
525 #endif
526         {
527                 .procname       = "ctrl-alt-del",
528                 .data           = &C_A_D,
529                 .maxlen         = sizeof(int),
530                 .mode           = 0644,
531                 .proc_handler   = proc_dointvec,
532         },
533 #ifdef CONFIG_FUNCTION_TRACER
534         {
535                 .procname       = "ftrace_enabled",
536                 .data           = &ftrace_enabled,
537                 .maxlen         = sizeof(int),
538                 .mode           = 0644,
539                 .proc_handler   = ftrace_enable_sysctl,
540         },
541 #endif
542 #ifdef CONFIG_STACK_TRACER
543         {
544                 .procname       = "stack_tracer_enabled",
545                 .data           = &stack_tracer_enabled,
546                 .maxlen         = sizeof(int),
547                 .mode           = 0644,
548                 .proc_handler   = stack_trace_sysctl,
549         },
550 #endif
551 #ifdef CONFIG_TRACING
552         {
553                 .procname       = "ftrace_dump_on_oops",
554                 .data           = &ftrace_dump_on_oops,
555                 .maxlen         = sizeof(int),
556                 .mode           = 0644,
557                 .proc_handler   = proc_dointvec,
558         },
559 #endif
560 #ifdef CONFIG_MODULES
561         {
562                 .procname       = "modprobe",
563                 .data           = &modprobe_path,
564                 .maxlen         = KMOD_PATH_LEN,
565                 .mode           = 0644,
566                 .proc_handler   = proc_dostring,
567         },
568         {
569                 .procname       = "modules_disabled",
570                 .data           = &modules_disabled,
571                 .maxlen         = sizeof(int),
572                 .mode           = 0644,
573                 /* only handle a transition from default "0" to "1" */
574                 .proc_handler   = proc_dointvec_minmax,
575                 .extra1         = &one,
576                 .extra2         = &one,
577         },
578 #endif
579 #ifdef CONFIG_HOTPLUG
580         {
581                 .procname       = "hotplug",
582                 .data           = &uevent_helper,
583                 .maxlen         = UEVENT_HELPER_PATH_LEN,
584                 .mode           = 0644,
585                 .proc_handler   = proc_dostring,
586         },
587 #endif
588 #ifdef CONFIG_CHR_DEV_SG
589         {
590                 .procname       = "sg-big-buff",
591                 .data           = &sg_big_buff,
592                 .maxlen         = sizeof (int),
593                 .mode           = 0444,
594                 .proc_handler   = proc_dointvec,
595         },
596 #endif
597 #ifdef CONFIG_BSD_PROCESS_ACCT
598         {
599                 .procname       = "acct",
600                 .data           = &acct_parm,
601                 .maxlen         = 3*sizeof(int),
602                 .mode           = 0644,
603                 .proc_handler   = proc_dointvec,
604         },
605 #endif
606 #ifdef CONFIG_MAGIC_SYSRQ
607         {
608                 .procname       = "sysrq",
609                 .data           = &__sysrq_enabled,
610                 .maxlen         = sizeof (int),
611                 .mode           = 0644,
612                 .proc_handler   = sysrq_sysctl_handler,
613         },
614 #endif
615 #ifdef CONFIG_PROC_SYSCTL
616         {
617                 .procname       = "cad_pid",
618                 .data           = NULL,
619                 .maxlen         = sizeof (int),
620                 .mode           = 0600,
621                 .proc_handler   = proc_do_cad_pid,
622         },
623 #endif
624         {
625                 .procname       = "threads-max",
626                 .data           = &max_threads,
627                 .maxlen         = sizeof(int),
628                 .mode           = 0644,
629                 .proc_handler   = proc_dointvec,
630         },
631         {
632                 .procname       = "random",
633                 .mode           = 0555,
634                 .child          = random_table,
635         },
636         {
637                 .procname       = "usermodehelper",
638                 .mode           = 0555,
639                 .child          = usermodehelper_table,
640         },
641         {
642                 .procname       = "overflowuid",
643                 .data           = &overflowuid,
644                 .maxlen         = sizeof(int),
645                 .mode           = 0644,
646                 .proc_handler   = proc_dointvec_minmax,
647                 .extra1         = &minolduid,
648                 .extra2         = &maxolduid,
649         },
650         {
651                 .procname       = "overflowgid",
652                 .data           = &overflowgid,
653                 .maxlen         = sizeof(int),
654                 .mode           = 0644,
655                 .proc_handler   = proc_dointvec_minmax,
656                 .extra1         = &minolduid,
657                 .extra2         = &maxolduid,
658         },
659 #ifdef CONFIG_S390
660 #ifdef CONFIG_MATHEMU
661         {
662                 .procname       = "ieee_emulation_warnings",
663                 .data           = &sysctl_ieee_emulation_warnings,
664                 .maxlen         = sizeof(int),
665                 .mode           = 0644,
666                 .proc_handler   = proc_dointvec,
667         },
668 #endif
669         {
670                 .procname       = "userprocess_debug",
671                 .data           = &show_unhandled_signals,
672                 .maxlen         = sizeof(int),
673                 .mode           = 0644,
674                 .proc_handler   = proc_dointvec,
675         },
676 #endif
677         {
678                 .procname       = "pid_max",
679                 .data           = &pid_max,
680                 .maxlen         = sizeof (int),
681                 .mode           = 0644,
682                 .proc_handler   = proc_dointvec_minmax,
683                 .extra1         = &pid_max_min,
684                 .extra2         = &pid_max_max,
685         },
686         {
687                 .procname       = "panic_on_oops",
688                 .data           = &panic_on_oops,
689                 .maxlen         = sizeof(int),
690                 .mode           = 0644,
691                 .proc_handler   = proc_dointvec,
692         },
693 #if defined CONFIG_PRINTK
694         {
695                 .procname       = "printk",
696                 .data           = &console_loglevel,
697                 .maxlen         = 4*sizeof(int),
698                 .mode           = 0644,
699                 .proc_handler   = proc_dointvec,
700         },
701         {
702                 .procname       = "printk_ratelimit",
703                 .data           = &printk_ratelimit_state.interval,
704                 .maxlen         = sizeof(int),
705                 .mode           = 0644,
706                 .proc_handler   = proc_dointvec_jiffies,
707         },
708         {
709                 .procname       = "printk_ratelimit_burst",
710                 .data           = &printk_ratelimit_state.burst,
711                 .maxlen         = sizeof(int),
712                 .mode           = 0644,
713                 .proc_handler   = proc_dointvec,
714         },
715         {
716                 .procname       = "printk_delay",
717                 .data           = &printk_delay_msec,
718                 .maxlen         = sizeof(int),
719                 .mode           = 0644,
720                 .proc_handler   = proc_dointvec_minmax,
721                 .extra1         = &zero,
722                 .extra2         = &ten_thousand,
723         },
724         {
725                 .procname       = "dmesg_restrict",
726                 .data           = &dmesg_restrict,
727                 .maxlen         = sizeof(int),
728                 .mode           = 0644,
729                 .proc_handler   = proc_dointvec_minmax_sysadmin,
730                 .extra1         = &zero,
731                 .extra2         = &one,
732         },
733         {
734                 .procname       = "kptr_restrict",
735                 .data           = &kptr_restrict,
736                 .maxlen         = sizeof(int),
737                 .mode           = 0644,
738                 .proc_handler   = proc_dointvec_minmax_sysadmin,
739                 .extra1         = &zero,
740                 .extra2         = &two,
741         },
742 #endif
743         {
744                 .procname       = "ngroups_max",
745                 .data           = &ngroups_max,
746                 .maxlen         = sizeof (int),
747                 .mode           = 0444,
748                 .proc_handler   = proc_dointvec,
749         },
750         {
751                 .procname       = "cap_last_cap",
752                 .data           = (void *)&cap_last_cap,
753                 .maxlen         = sizeof(int),
754                 .mode           = 0444,
755                 .proc_handler   = proc_dointvec,
756         },
757 #if defined(CONFIG_LOCKUP_DETECTOR)
758         {
759                 .procname       = "watchdog",
760                 .data           = &watchdog_enabled,
761                 .maxlen         = sizeof (int),
762                 .mode           = 0644,
763                 .proc_handler   = proc_dowatchdog,
764                 .extra1         = &zero,
765                 .extra2         = &one,
766         },
767         {
768                 .procname       = "watchdog_thresh",
769                 .data           = &watchdog_thresh,
770                 .maxlen         = sizeof(int),
771                 .mode           = 0644,
772                 .proc_handler   = proc_dowatchdog,
773                 .extra1         = &neg_one,
774                 .extra2         = &sixty,
775         },
776         {
777                 .procname       = "softlockup_panic",
778                 .data           = &softlockup_panic,
779                 .maxlen         = sizeof(int),
780                 .mode           = 0644,
781                 .proc_handler   = proc_dointvec_minmax,
782                 .extra1         = &zero,
783                 .extra2         = &one,
784         },
785         {
786                 .procname       = "nmi_watchdog",
787                 .data           = &watchdog_enabled,
788                 .maxlen         = sizeof (int),
789                 .mode           = 0644,
790                 .proc_handler   = proc_dowatchdog,
791                 .extra1         = &zero,
792                 .extra2         = &one,
793         },
794 #endif
795 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
796         {
797                 .procname       = "unknown_nmi_panic",
798                 .data           = &unknown_nmi_panic,
799                 .maxlen         = sizeof (int),
800                 .mode           = 0644,
801                 .proc_handler   = proc_dointvec,
802         },
803 #endif
804 #if defined(CONFIG_X86)
805         {
806                 .procname       = "panic_on_unrecovered_nmi",
807                 .data           = &panic_on_unrecovered_nmi,
808                 .maxlen         = sizeof(int),
809                 .mode           = 0644,
810                 .proc_handler   = proc_dointvec,
811         },
812         {
813                 .procname       = "panic_on_io_nmi",
814                 .data           = &panic_on_io_nmi,
815                 .maxlen         = sizeof(int),
816                 .mode           = 0644,
817                 .proc_handler   = proc_dointvec,
818         },
819 #ifdef CONFIG_DEBUG_STACKOVERFLOW
820         {
821                 .procname       = "panic_on_stackoverflow",
822                 .data           = &sysctl_panic_on_stackoverflow,
823                 .maxlen         = sizeof(int),
824                 .mode           = 0644,
825                 .proc_handler   = proc_dointvec,
826         },
827 #endif
828         {
829                 .procname       = "bootloader_type",
830                 .data           = &bootloader_type,
831                 .maxlen         = sizeof (int),
832                 .mode           = 0444,
833                 .proc_handler   = proc_dointvec,
834         },
835         {
836                 .procname       = "bootloader_version",
837                 .data           = &bootloader_version,
838                 .maxlen         = sizeof (int),
839                 .mode           = 0444,
840                 .proc_handler   = proc_dointvec,
841         },
842         {
843                 .procname       = "kstack_depth_to_print",
844                 .data           = &kstack_depth_to_print,
845                 .maxlen         = sizeof(int),
846                 .mode           = 0644,
847                 .proc_handler   = proc_dointvec,
848         },
849         {
850                 .procname       = "io_delay_type",
851                 .data           = &io_delay_type,
852                 .maxlen         = sizeof(int),
853                 .mode           = 0644,
854                 .proc_handler   = proc_dointvec,
855         },
856 #endif
857 #if defined(CONFIG_MMU)
858         {
859                 .procname       = "randomize_va_space",
860                 .data           = &randomize_va_space,
861                 .maxlen         = sizeof(int),
862                 .mode           = 0644,
863                 .proc_handler   = proc_dointvec,
864         },
865 #endif
866 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
867         {
868                 .procname       = "spin_retry",
869                 .data           = &spin_retry,
870                 .maxlen         = sizeof (int),
871                 .mode           = 0644,
872                 .proc_handler   = proc_dointvec,
873         },
874 #endif
875 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
876         {
877                 .procname       = "acpi_video_flags",
878                 .data           = &acpi_realmode_flags,
879                 .maxlen         = sizeof (unsigned long),
880                 .mode           = 0644,
881                 .proc_handler   = proc_doulongvec_minmax,
882         },
883 #endif
884 #ifdef CONFIG_IA64
885         {
886                 .procname       = "ignore-unaligned-usertrap",
887                 .data           = &no_unaligned_warning,
888                 .maxlen         = sizeof (int),
889                 .mode           = 0644,
890                 .proc_handler   = proc_dointvec,
891         },
892         {
893                 .procname       = "unaligned-dump-stack",
894                 .data           = &unaligned_dump_stack,
895                 .maxlen         = sizeof (int),
896                 .mode           = 0644,
897                 .proc_handler   = proc_dointvec,
898         },
899 #endif
900 #ifdef CONFIG_DETECT_HUNG_TASK
901         {
902                 .procname       = "hung_task_panic",
903                 .data           = &sysctl_hung_task_panic,
904                 .maxlen         = sizeof(int),
905                 .mode           = 0644,
906                 .proc_handler   = proc_dointvec_minmax,
907                 .extra1         = &zero,
908                 .extra2         = &one,
909         },
910         {
911                 .procname       = "hung_task_check_count",
912                 .data           = &sysctl_hung_task_check_count,
913                 .maxlen         = sizeof(unsigned long),
914                 .mode           = 0644,
915                 .proc_handler   = proc_doulongvec_minmax,
916         },
917         {
918                 .procname       = "hung_task_timeout_secs",
919                 .data           = &sysctl_hung_task_timeout_secs,
920                 .maxlen         = sizeof(unsigned long),
921                 .mode           = 0644,
922                 .proc_handler   = proc_dohung_task_timeout_secs,
923         },
924         {
925                 .procname       = "hung_task_warnings",
926                 .data           = &sysctl_hung_task_warnings,
927                 .maxlen         = sizeof(unsigned long),
928                 .mode           = 0644,
929                 .proc_handler   = proc_doulongvec_minmax,
930         },
931 #endif
932 #ifdef CONFIG_COMPAT
933         {
934                 .procname       = "compat-log",
935                 .data           = &compat_log,
936                 .maxlen         = sizeof (int),
937                 .mode           = 0644,
938                 .proc_handler   = proc_dointvec,
939         },
940 #endif
941 #ifdef CONFIG_RT_MUTEXES
942         {
943                 .procname       = "max_lock_depth",
944                 .data           = &max_lock_depth,
945                 .maxlen         = sizeof(int),
946                 .mode           = 0644,
947                 .proc_handler   = proc_dointvec,
948         },
949 #endif
950         {
951                 .procname       = "poweroff_cmd",
952                 .data           = &poweroff_cmd,
953                 .maxlen         = POWEROFF_CMD_PATH_LEN,
954                 .mode           = 0644,
955                 .proc_handler   = proc_dostring,
956         },
957 #ifdef CONFIG_KEYS
958         {
959                 .procname       = "keys",
960                 .mode           = 0555,
961                 .child          = key_sysctls,
962         },
963 #endif
964 #ifdef CONFIG_RCU_TORTURE_TEST
965         {
966                 .procname       = "rcutorture_runnable",
967                 .data           = &rcutorture_runnable,
968                 .maxlen         = sizeof(int),
969                 .mode           = 0644,
970                 .proc_handler   = proc_dointvec,
971         },
972 #endif
973 #ifdef CONFIG_PERF_EVENTS
974         /*
975          * User-space scripts rely on the existence of this file
976          * as a feature check for perf_events being enabled.
977          *
978          * So it's an ABI, do not remove!
979          */
980         {
981                 .procname       = "perf_event_paranoid",
982                 .data           = &sysctl_perf_event_paranoid,
983                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
984                 .mode           = 0644,
985                 .proc_handler   = proc_dointvec,
986         },
987         {
988                 .procname       = "perf_event_mlock_kb",
989                 .data           = &sysctl_perf_event_mlock,
990                 .maxlen         = sizeof(sysctl_perf_event_mlock),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dointvec,
993         },
994         {
995                 .procname       = "perf_event_max_sample_rate",
996                 .data           = &sysctl_perf_event_sample_rate,
997                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
998                 .mode           = 0644,
999                 .proc_handler   = perf_proc_update_handler,
1000         },
1001 #endif
1002 #ifdef CONFIG_KMEMCHECK
1003         {
1004                 .procname       = "kmemcheck",
1005                 .data           = &kmemcheck_enabled,
1006                 .maxlen         = sizeof(int),
1007                 .mode           = 0644,
1008                 .proc_handler   = proc_dointvec,
1009         },
1010 #endif
1011 #ifdef CONFIG_BLOCK
1012         {
1013                 .procname       = "blk_iopoll",
1014                 .data           = &blk_iopoll_enabled,
1015                 .maxlen         = sizeof(int),
1016                 .mode           = 0644,
1017                 .proc_handler   = proc_dointvec,
1018         },
1019 #endif
1020         { }
1021 };
1022
1023 static struct ctl_table vm_table[] = {
1024         {
1025                 .procname       = "overcommit_memory",
1026                 .data           = &sysctl_overcommit_memory,
1027                 .maxlen         = sizeof(sysctl_overcommit_memory),
1028                 .mode           = 0644,
1029                 .proc_handler   = proc_dointvec_minmax,
1030                 .extra1         = &zero,
1031                 .extra2         = &two,
1032         },
1033         {
1034                 .procname       = "panic_on_oom",
1035                 .data           = &sysctl_panic_on_oom,
1036                 .maxlen         = sizeof(sysctl_panic_on_oom),
1037                 .mode           = 0644,
1038                 .proc_handler   = proc_dointvec_minmax,
1039                 .extra1         = &zero,
1040                 .extra2         = &two,
1041         },
1042         {
1043                 .procname       = "oom_kill_allocating_task",
1044                 .data           = &sysctl_oom_kill_allocating_task,
1045                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1046                 .mode           = 0644,
1047                 .proc_handler   = proc_dointvec,
1048         },
1049         {
1050                 .procname       = "oom_dump_tasks",
1051                 .data           = &sysctl_oom_dump_tasks,
1052                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1053                 .mode           = 0644,
1054                 .proc_handler   = proc_dointvec,
1055         },
1056         {
1057                 .procname       = "overcommit_ratio",
1058                 .data           = &sysctl_overcommit_ratio,
1059                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1060                 .mode           = 0644,
1061                 .proc_handler   = proc_dointvec,
1062         },
1063         {
1064                 .procname       = "page-cluster", 
1065                 .data           = &page_cluster,
1066                 .maxlen         = sizeof(int),
1067                 .mode           = 0644,
1068                 .proc_handler   = proc_dointvec_minmax,
1069                 .extra1         = &zero,
1070         },
1071         {
1072                 .procname       = "dirty_background_ratio",
1073                 .data           = &dirty_background_ratio,
1074                 .maxlen         = sizeof(dirty_background_ratio),
1075                 .mode           = 0644,
1076                 .proc_handler   = dirty_background_ratio_handler,
1077                 .extra1         = &zero,
1078                 .extra2         = &one_hundred,
1079         },
1080         {
1081                 .procname       = "dirty_background_bytes",
1082                 .data           = &dirty_background_bytes,
1083                 .maxlen         = sizeof(dirty_background_bytes),
1084                 .mode           = 0644,
1085                 .proc_handler   = dirty_background_bytes_handler,
1086                 .extra1         = &one_ul,
1087         },
1088         {
1089                 .procname       = "dirty_ratio",
1090                 .data           = &vm_dirty_ratio,
1091                 .maxlen         = sizeof(vm_dirty_ratio),
1092                 .mode           = 0644,
1093                 .proc_handler   = dirty_ratio_handler,
1094                 .extra1         = &zero,
1095                 .extra2         = &one_hundred,
1096         },
1097         {
1098                 .procname       = "dirty_bytes",
1099                 .data           = &vm_dirty_bytes,
1100                 .maxlen         = sizeof(vm_dirty_bytes),
1101                 .mode           = 0644,
1102                 .proc_handler   = dirty_bytes_handler,
1103                 .extra1         = &dirty_bytes_min,
1104         },
1105         {
1106                 .procname       = "dirty_writeback_centisecs",
1107                 .data           = &dirty_writeback_interval,
1108                 .maxlen         = sizeof(dirty_writeback_interval),
1109                 .mode           = 0644,
1110                 .proc_handler   = dirty_writeback_centisecs_handler,
1111         },
1112         {
1113                 .procname       = "dirty_expire_centisecs",
1114                 .data           = &dirty_expire_interval,
1115                 .maxlen         = sizeof(dirty_expire_interval),
1116                 .mode           = 0644,
1117                 .proc_handler   = proc_dointvec_minmax,
1118                 .extra1         = &zero,
1119         },
1120         {
1121                 .procname       = "nr_pdflush_threads",
1122                 .mode           = 0444 /* read-only */,
1123                 .proc_handler   = pdflush_proc_obsolete,
1124         },
1125         {
1126                 .procname       = "swappiness",
1127                 .data           = &vm_swappiness,
1128                 .maxlen         = sizeof(vm_swappiness),
1129                 .mode           = 0644,
1130                 .proc_handler   = proc_dointvec_minmax,
1131                 .extra1         = &zero,
1132                 .extra2         = &one_hundred,
1133         },
1134 #ifdef CONFIG_HUGETLB_PAGE
1135         {
1136                 .procname       = "nr_hugepages",
1137                 .data           = NULL,
1138                 .maxlen         = sizeof(unsigned long),
1139                 .mode           = 0644,
1140                 .proc_handler   = hugetlb_sysctl_handler,
1141                 .extra1         = (void *)&hugetlb_zero,
1142                 .extra2         = (void *)&hugetlb_infinity,
1143         },
1144 #ifdef CONFIG_NUMA
1145         {
1146                 .procname       = "nr_hugepages_mempolicy",
1147                 .data           = NULL,
1148                 .maxlen         = sizeof(unsigned long),
1149                 .mode           = 0644,
1150                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1151                 .extra1         = (void *)&hugetlb_zero,
1152                 .extra2         = (void *)&hugetlb_infinity,
1153         },
1154 #endif
1155          {
1156                 .procname       = "hugetlb_shm_group",
1157                 .data           = &sysctl_hugetlb_shm_group,
1158                 .maxlen         = sizeof(gid_t),
1159                 .mode           = 0644,
1160                 .proc_handler   = proc_dointvec,
1161          },
1162          {
1163                 .procname       = "hugepages_treat_as_movable",
1164                 .data           = &hugepages_treat_as_movable,
1165                 .maxlen         = sizeof(int),
1166                 .mode           = 0644,
1167                 .proc_handler   = hugetlb_treat_movable_handler,
1168         },
1169         {
1170                 .procname       = "nr_overcommit_hugepages",
1171                 .data           = NULL,
1172                 .maxlen         = sizeof(unsigned long),
1173                 .mode           = 0644,
1174                 .proc_handler   = hugetlb_overcommit_handler,
1175                 .extra1         = (void *)&hugetlb_zero,
1176                 .extra2         = (void *)&hugetlb_infinity,
1177         },
1178 #endif
1179         {
1180                 .procname       = "lowmem_reserve_ratio",
1181                 .data           = &sysctl_lowmem_reserve_ratio,
1182                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1183                 .mode           = 0644,
1184                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1185         },
1186         {
1187                 .procname       = "drop_caches",
1188                 .data           = &sysctl_drop_caches,
1189                 .maxlen         = sizeof(int),
1190                 .mode           = 0644,
1191                 .proc_handler   = drop_caches_sysctl_handler,
1192                 .extra1         = &one,
1193                 .extra2         = &three,
1194         },
1195 #ifdef CONFIG_COMPACTION
1196         {
1197                 .procname       = "compact_memory",
1198                 .data           = &sysctl_compact_memory,
1199                 .maxlen         = sizeof(int),
1200                 .mode           = 0200,
1201                 .proc_handler   = sysctl_compaction_handler,
1202         },
1203         {
1204                 .procname       = "extfrag_threshold",
1205                 .data           = &sysctl_extfrag_threshold,
1206                 .maxlen         = sizeof(int),
1207                 .mode           = 0644,
1208                 .proc_handler   = sysctl_extfrag_handler,
1209                 .extra1         = &min_extfrag_threshold,
1210                 .extra2         = &max_extfrag_threshold,
1211         },
1212
1213 #endif /* CONFIG_COMPACTION */
1214         {
1215                 .procname       = "min_free_kbytes",
1216                 .data           = &min_free_kbytes,
1217                 .maxlen         = sizeof(min_free_kbytes),
1218                 .mode           = 0644,
1219                 .proc_handler   = min_free_kbytes_sysctl_handler,
1220                 .extra1         = &zero,
1221         },
1222         {
1223                 .procname       = "percpu_pagelist_fraction",
1224                 .data           = &percpu_pagelist_fraction,
1225                 .maxlen         = sizeof(percpu_pagelist_fraction),
1226                 .mode           = 0644,
1227                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1228                 .extra1         = &min_percpu_pagelist_fract,
1229         },
1230 #ifdef CONFIG_MMU
1231         {
1232                 .procname       = "max_map_count",
1233                 .data           = &sysctl_max_map_count,
1234                 .maxlen         = sizeof(sysctl_max_map_count),
1235                 .mode           = 0644,
1236                 .proc_handler   = proc_dointvec_minmax,
1237                 .extra1         = &zero,
1238         },
1239 #else
1240         {
1241                 .procname       = "nr_trim_pages",
1242                 .data           = &sysctl_nr_trim_pages,
1243                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1244                 .mode           = 0644,
1245                 .proc_handler   = proc_dointvec_minmax,
1246                 .extra1         = &zero,
1247         },
1248 #endif
1249         {
1250                 .procname       = "laptop_mode",
1251                 .data           = &laptop_mode,
1252                 .maxlen         = sizeof(laptop_mode),
1253                 .mode           = 0644,
1254                 .proc_handler   = proc_dointvec_jiffies,
1255         },
1256         {
1257                 .procname       = "block_dump",
1258                 .data           = &block_dump,
1259                 .maxlen         = sizeof(block_dump),
1260                 .mode           = 0644,
1261                 .proc_handler   = proc_dointvec,
1262                 .extra1         = &zero,
1263         },
1264         {
1265                 .procname       = "vfs_cache_pressure",
1266                 .data           = &sysctl_vfs_cache_pressure,
1267                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1268                 .mode           = 0644,
1269                 .proc_handler   = proc_dointvec,
1270                 .extra1         = &zero,
1271         },
1272 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1273         {
1274                 .procname       = "legacy_va_layout",
1275                 .data           = &sysctl_legacy_va_layout,
1276                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1277                 .mode           = 0644,
1278                 .proc_handler   = proc_dointvec,
1279                 .extra1         = &zero,
1280         },
1281 #endif
1282 #ifdef CONFIG_NUMA
1283         {
1284                 .procname       = "zone_reclaim_mode",
1285                 .data           = &zone_reclaim_mode,
1286                 .maxlen         = sizeof(zone_reclaim_mode),
1287                 .mode           = 0644,
1288                 .proc_handler   = proc_dointvec,
1289                 .extra1         = &zero,
1290         },
1291         {
1292                 .procname       = "min_unmapped_ratio",
1293                 .data           = &sysctl_min_unmapped_ratio,
1294                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1295                 .mode           = 0644,
1296                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1297                 .extra1         = &zero,
1298                 .extra2         = &one_hundred,
1299         },
1300         {
1301                 .procname       = "min_slab_ratio",
1302                 .data           = &sysctl_min_slab_ratio,
1303                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1304                 .mode           = 0644,
1305                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1306                 .extra1         = &zero,
1307                 .extra2         = &one_hundred,
1308         },
1309 #endif
1310 #ifdef CONFIG_SMP
1311         {
1312                 .procname       = "stat_interval",
1313                 .data           = &sysctl_stat_interval,
1314                 .maxlen         = sizeof(sysctl_stat_interval),
1315                 .mode           = 0644,
1316                 .proc_handler   = proc_dointvec_jiffies,
1317         },
1318 #endif
1319 #ifdef CONFIG_MMU
1320         {
1321                 .procname       = "mmap_min_addr",
1322                 .data           = &dac_mmap_min_addr,
1323                 .maxlen         = sizeof(unsigned long),
1324                 .mode           = 0644,
1325                 .proc_handler   = mmap_min_addr_handler,
1326         },
1327 #endif
1328 #ifdef CONFIG_NUMA
1329         {
1330                 .procname       = "numa_zonelist_order",
1331                 .data           = &numa_zonelist_order,
1332                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1333                 .mode           = 0644,
1334                 .proc_handler   = numa_zonelist_order_handler,
1335         },
1336 #endif
1337 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1338    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1339         {
1340                 .procname       = "vdso_enabled",
1341                 .data           = &vdso_enabled,
1342                 .maxlen         = sizeof(vdso_enabled),
1343                 .mode           = 0644,
1344                 .proc_handler   = proc_dointvec,
1345                 .extra1         = &zero,
1346         },
1347 #endif
1348 #ifdef CONFIG_HIGHMEM
1349         {
1350                 .procname       = "highmem_is_dirtyable",
1351                 .data           = &vm_highmem_is_dirtyable,
1352                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1353                 .mode           = 0644,
1354                 .proc_handler   = proc_dointvec_minmax,
1355                 .extra1         = &zero,
1356                 .extra2         = &one,
1357         },
1358 #endif
1359         {
1360                 .procname       = "scan_unevictable_pages",
1361                 .data           = &scan_unevictable_pages,
1362                 .maxlen         = sizeof(scan_unevictable_pages),
1363                 .mode           = 0644,
1364                 .proc_handler   = scan_unevictable_handler,
1365         },
1366 #ifdef CONFIG_MEMORY_FAILURE
1367         {
1368                 .procname       = "memory_failure_early_kill",
1369                 .data           = &sysctl_memory_failure_early_kill,
1370                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1371                 .mode           = 0644,
1372                 .proc_handler   = proc_dointvec_minmax,
1373                 .extra1         = &zero,
1374                 .extra2         = &one,
1375         },
1376         {
1377                 .procname       = "memory_failure_recovery",
1378                 .data           = &sysctl_memory_failure_recovery,
1379                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1380                 .mode           = 0644,
1381                 .proc_handler   = proc_dointvec_minmax,
1382                 .extra1         = &zero,
1383                 .extra2         = &one,
1384         },
1385 #endif
1386         { }
1387 };
1388
1389 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1390 static struct ctl_table binfmt_misc_table[] = {
1391         { }
1392 };
1393 #endif
1394
1395 static struct ctl_table fs_table[] = {
1396         {
1397                 .procname       = "inode-nr",
1398                 .data           = &inodes_stat,
1399                 .maxlen         = 2*sizeof(int),
1400                 .mode           = 0444,
1401                 .proc_handler   = proc_nr_inodes,
1402         },
1403         {
1404                 .procname       = "inode-state",
1405                 .data           = &inodes_stat,
1406                 .maxlen         = 7*sizeof(int),
1407                 .mode           = 0444,
1408                 .proc_handler   = proc_nr_inodes,
1409         },
1410         {
1411                 .procname       = "file-nr",
1412                 .data           = &files_stat,
1413                 .maxlen         = sizeof(files_stat),
1414                 .mode           = 0444,
1415                 .proc_handler   = proc_nr_files,
1416         },
1417         {
1418                 .procname       = "file-max",
1419                 .data           = &files_stat.max_files,
1420                 .maxlen         = sizeof(files_stat.max_files),
1421                 .mode           = 0644,
1422                 .proc_handler   = proc_doulongvec_minmax,
1423         },
1424         {
1425                 .procname       = "nr_open",
1426                 .data           = &sysctl_nr_open,
1427                 .maxlen         = sizeof(int),
1428                 .mode           = 0644,
1429                 .proc_handler   = proc_dointvec_minmax,
1430                 .extra1         = &sysctl_nr_open_min,
1431                 .extra2         = &sysctl_nr_open_max,
1432         },
1433         {
1434                 .procname       = "dentry-state",
1435                 .data           = &dentry_stat,
1436                 .maxlen         = 6*sizeof(int),
1437                 .mode           = 0444,
1438                 .proc_handler   = proc_nr_dentry,
1439         },
1440         {
1441                 .procname       = "overflowuid",
1442                 .data           = &fs_overflowuid,
1443                 .maxlen         = sizeof(int),
1444                 .mode           = 0644,
1445                 .proc_handler   = proc_dointvec_minmax,
1446                 .extra1         = &minolduid,
1447                 .extra2         = &maxolduid,
1448         },
1449         {
1450                 .procname       = "overflowgid",
1451                 .data           = &fs_overflowgid,
1452                 .maxlen         = sizeof(int),
1453                 .mode           = 0644,
1454                 .proc_handler   = proc_dointvec_minmax,
1455                 .extra1         = &minolduid,
1456                 .extra2         = &maxolduid,
1457         },
1458 #ifdef CONFIG_FILE_LOCKING
1459         {
1460                 .procname       = "leases-enable",
1461                 .data           = &leases_enable,
1462                 .maxlen         = sizeof(int),
1463                 .mode           = 0644,
1464                 .proc_handler   = proc_dointvec,
1465         },
1466 #endif
1467 #ifdef CONFIG_DNOTIFY
1468         {
1469                 .procname       = "dir-notify-enable",
1470                 .data           = &dir_notify_enable,
1471                 .maxlen         = sizeof(int),
1472                 .mode           = 0644,
1473                 .proc_handler   = proc_dointvec,
1474         },
1475 #endif
1476 #ifdef CONFIG_MMU
1477 #ifdef CONFIG_FILE_LOCKING
1478         {
1479                 .procname       = "lease-break-time",
1480                 .data           = &lease_break_time,
1481                 .maxlen         = sizeof(int),
1482                 .mode           = 0644,
1483                 .proc_handler   = proc_dointvec,
1484         },
1485 #endif
1486 #ifdef CONFIG_AIO
1487         {
1488                 .procname       = "aio-nr",
1489                 .data           = &aio_nr,
1490                 .maxlen         = sizeof(aio_nr),
1491                 .mode           = 0444,
1492                 .proc_handler   = proc_doulongvec_minmax,
1493         },
1494         {
1495                 .procname       = "aio-max-nr",
1496                 .data           = &aio_max_nr,
1497                 .maxlen         = sizeof(aio_max_nr),
1498                 .mode           = 0644,
1499                 .proc_handler   = proc_doulongvec_minmax,
1500         },
1501 #endif /* CONFIG_AIO */
1502 #ifdef CONFIG_INOTIFY_USER
1503         {
1504                 .procname       = "inotify",
1505                 .mode           = 0555,
1506                 .child          = inotify_table,
1507         },
1508 #endif  
1509 #ifdef CONFIG_EPOLL
1510         {
1511                 .procname       = "epoll",
1512                 .mode           = 0555,
1513                 .child          = epoll_table,
1514         },
1515 #endif
1516 #endif
1517         {
1518                 .procname       = "protected_symlinks",
1519                 .data           = &sysctl_protected_symlinks,
1520                 .maxlen         = sizeof(int),
1521                 .mode           = 0600,
1522                 .proc_handler   = proc_dointvec_minmax,
1523                 .extra1         = &zero,
1524                 .extra2         = &one,
1525         },
1526         {
1527                 .procname       = "protected_hardlinks",
1528                 .data           = &sysctl_protected_hardlinks,
1529                 .maxlen         = sizeof(int),
1530                 .mode           = 0600,
1531                 .proc_handler   = proc_dointvec_minmax,
1532                 .extra1         = &zero,
1533                 .extra2         = &one,
1534         },
1535         {
1536                 .procname       = "suid_dumpable",
1537                 .data           = &suid_dumpable,
1538                 .maxlen         = sizeof(int),
1539                 .mode           = 0644,
1540                 .proc_handler   = proc_dointvec_minmax_coredump,
1541                 .extra1         = &zero,
1542                 .extra2         = &two,
1543         },
1544 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1545         {
1546                 .procname       = "binfmt_misc",
1547                 .mode           = 0555,
1548                 .child          = binfmt_misc_table,
1549         },
1550 #endif
1551         {
1552                 .procname       = "pipe-max-size",
1553                 .data           = &pipe_max_size,
1554                 .maxlen         = sizeof(int),
1555                 .mode           = 0644,
1556                 .proc_handler   = &pipe_proc_fn,
1557                 .extra1         = &pipe_min_size,
1558         },
1559         { }
1560 };
1561
1562 static struct ctl_table debug_table[] = {
1563 #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1564     defined(CONFIG_S390) || defined(CONFIG_TILE) || defined(CONFIG_ARM64)
1565         {
1566                 .procname       = "exception-trace",
1567                 .data           = &show_unhandled_signals,
1568                 .maxlen         = sizeof(int),
1569                 .mode           = 0644,
1570                 .proc_handler   = proc_dointvec
1571         },
1572 #endif
1573 #if defined(CONFIG_OPTPROBES)
1574         {
1575                 .procname       = "kprobes-optimization",
1576                 .data           = &sysctl_kprobes_optimization,
1577                 .maxlen         = sizeof(int),
1578                 .mode           = 0644,
1579                 .proc_handler   = proc_kprobes_optimization_handler,
1580                 .extra1         = &zero,
1581                 .extra2         = &one,
1582         },
1583 #endif
1584         { }
1585 };
1586
1587 static struct ctl_table dev_table[] = {
1588         { }
1589 };
1590
1591 int __init sysctl_init(void)
1592 {
1593         struct ctl_table_header *hdr;
1594
1595         hdr = register_sysctl_table(sysctl_base_table);
1596         kmemleak_not_leak(hdr);
1597         return 0;
1598 }
1599
1600 #endif /* CONFIG_SYSCTL */
1601
1602 /*
1603  * /proc/sys support
1604  */
1605
1606 #ifdef CONFIG_PROC_SYSCTL
1607
1608 static int _proc_do_string(void* data, int maxlen, int write,
1609                            void __user *buffer,
1610                            size_t *lenp, loff_t *ppos)
1611 {
1612         size_t len;
1613         char __user *p;
1614         char c;
1615
1616         if (!data || !maxlen || !*lenp) {
1617                 *lenp = 0;
1618                 return 0;
1619         }
1620
1621         if (write) {
1622                 len = 0;
1623                 p = buffer;
1624                 while (len < *lenp) {
1625                         if (get_user(c, p++))
1626                                 return -EFAULT;
1627                         if (c == 0 || c == '\n')
1628                                 break;
1629                         len++;
1630                 }
1631                 if (len >= maxlen)
1632                         len = maxlen-1;
1633                 if(copy_from_user(data, buffer, len))
1634                         return -EFAULT;
1635                 ((char *) data)[len] = 0;
1636                 *ppos += *lenp;
1637         } else {
1638                 len = strlen(data);
1639                 if (len > maxlen)
1640                         len = maxlen;
1641
1642                 if (*ppos > len) {
1643                         *lenp = 0;
1644                         return 0;
1645                 }
1646
1647                 data += *ppos;
1648                 len  -= *ppos;
1649
1650                 if (len > *lenp)
1651                         len = *lenp;
1652                 if (len)
1653                         if(copy_to_user(buffer, data, len))
1654                                 return -EFAULT;
1655                 if (len < *lenp) {
1656                         if(put_user('\n', ((char __user *) buffer) + len))
1657                                 return -EFAULT;
1658                         len++;
1659                 }
1660                 *lenp = len;
1661                 *ppos += len;
1662         }
1663         return 0;
1664 }
1665
1666 /**
1667  * proc_dostring - read a string sysctl
1668  * @table: the sysctl table
1669  * @write: %TRUE if this is a write to the sysctl file
1670  * @buffer: the user buffer
1671  * @lenp: the size of the user buffer
1672  * @ppos: file position
1673  *
1674  * Reads/writes a string from/to the user buffer. If the kernel
1675  * buffer provided is not large enough to hold the string, the
1676  * string is truncated. The copied string is %NULL-terminated.
1677  * If the string is being read by the user process, it is copied
1678  * and a newline '\n' is added. It is truncated if the buffer is
1679  * not large enough.
1680  *
1681  * Returns 0 on success.
1682  */
1683 int proc_dostring(struct ctl_table *table, int write,
1684                   void __user *buffer, size_t *lenp, loff_t *ppos)
1685 {
1686         return _proc_do_string(table->data, table->maxlen, write,
1687                                buffer, lenp, ppos);
1688 }
1689
1690 static size_t proc_skip_spaces(char **buf)
1691 {
1692         size_t ret;
1693         char *tmp = skip_spaces(*buf);
1694         ret = tmp - *buf;
1695         *buf = tmp;
1696         return ret;
1697 }
1698
1699 static void proc_skip_char(char **buf, size_t *size, const char v)
1700 {
1701         while (*size) {
1702                 if (**buf != v)
1703                         break;
1704                 (*size)--;
1705                 (*buf)++;
1706         }
1707 }
1708
1709 #define TMPBUFLEN 22
1710 /**
1711  * proc_get_long - reads an ASCII formatted integer from a user buffer
1712  *
1713  * @buf: a kernel buffer
1714  * @size: size of the kernel buffer
1715  * @val: this is where the number will be stored
1716  * @neg: set to %TRUE if number is negative
1717  * @perm_tr: a vector which contains the allowed trailers
1718  * @perm_tr_len: size of the perm_tr vector
1719  * @tr: pointer to store the trailer character
1720  *
1721  * In case of success %0 is returned and @buf and @size are updated with
1722  * the amount of bytes read. If @tr is non-NULL and a trailing
1723  * character exists (size is non-zero after returning from this
1724  * function), @tr is updated with the trailing character.
1725  */
1726 static int proc_get_long(char **buf, size_t *size,
1727                           unsigned long *val, bool *neg,
1728                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1729 {
1730         int len;
1731         char *p, tmp[TMPBUFLEN];
1732
1733         if (!*size)
1734                 return -EINVAL;
1735
1736         len = *size;
1737         if (len > TMPBUFLEN - 1)
1738                 len = TMPBUFLEN - 1;
1739
1740         memcpy(tmp, *buf, len);
1741
1742         tmp[len] = 0;
1743         p = tmp;
1744         if (*p == '-' && *size > 1) {
1745                 *neg = true;
1746                 p++;
1747         } else
1748                 *neg = false;
1749         if (!isdigit(*p))
1750                 return -EINVAL;
1751
1752         *val = simple_strtoul(p, &p, 0);
1753
1754         len = p - tmp;
1755
1756         /* We don't know if the next char is whitespace thus we may accept
1757          * invalid integers (e.g. 1234...a) or two integers instead of one
1758          * (e.g. 123...1). So lets not allow such large numbers. */
1759         if (len == TMPBUFLEN - 1)
1760                 return -EINVAL;
1761
1762         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1763                 return -EINVAL;
1764
1765         if (tr && (len < *size))
1766                 *tr = *p;
1767
1768         *buf += len;
1769         *size -= len;
1770
1771         return 0;
1772 }
1773
1774 /**
1775  * proc_put_long - converts an integer to a decimal ASCII formatted string
1776  *
1777  * @buf: the user buffer
1778  * @size: the size of the user buffer
1779  * @val: the integer to be converted
1780  * @neg: sign of the number, %TRUE for negative
1781  *
1782  * In case of success %0 is returned and @buf and @size are updated with
1783  * the amount of bytes written.
1784  */
1785 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1786                           bool neg)
1787 {
1788         int len;
1789         char tmp[TMPBUFLEN], *p = tmp;
1790
1791         sprintf(p, "%s%lu", neg ? "-" : "", val);
1792         len = strlen(tmp);
1793         if (len > *size)
1794                 len = *size;
1795         if (copy_to_user(*buf, tmp, len))
1796                 return -EFAULT;
1797         *size -= len;
1798         *buf += len;
1799         return 0;
1800 }
1801 #undef TMPBUFLEN
1802
1803 static int proc_put_char(void __user **buf, size_t *size, char c)
1804 {
1805         if (*size) {
1806                 char __user **buffer = (char __user **)buf;
1807                 if (put_user(c, *buffer))
1808                         return -EFAULT;
1809                 (*size)--, (*buffer)++;
1810                 *buf = *buffer;
1811         }
1812         return 0;
1813 }
1814
1815 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1816                                  int *valp,
1817                                  int write, void *data)
1818 {
1819         if (write) {
1820                 *valp = *negp ? -*lvalp : *lvalp;
1821         } else {
1822                 int val = *valp;
1823                 if (val < 0) {
1824                         *negp = true;
1825                         *lvalp = (unsigned long)-val;
1826                 } else {
1827                         *negp = false;
1828                         *lvalp = (unsigned long)val;
1829                 }
1830         }
1831         return 0;
1832 }
1833
1834 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1835
1836 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1837                   int write, void __user *buffer,
1838                   size_t *lenp, loff_t *ppos,
1839                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1840                               int write, void *data),
1841                   void *data)
1842 {
1843         int *i, vleft, first = 1, err = 0;
1844         unsigned long page = 0;
1845         size_t left;
1846         char *kbuf;
1847         
1848         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1849                 *lenp = 0;
1850                 return 0;
1851         }
1852         
1853         i = (int *) tbl_data;
1854         vleft = table->maxlen / sizeof(*i);
1855         left = *lenp;
1856
1857         if (!conv)
1858                 conv = do_proc_dointvec_conv;
1859
1860         if (write) {
1861                 if (left > PAGE_SIZE - 1)
1862                         left = PAGE_SIZE - 1;
1863                 page = __get_free_page(GFP_TEMPORARY);
1864                 kbuf = (char *) page;
1865                 if (!kbuf)
1866                         return -ENOMEM;
1867                 if (copy_from_user(kbuf, buffer, left)) {
1868                         err = -EFAULT;
1869                         goto free;
1870                 }
1871                 kbuf[left] = 0;
1872         }
1873
1874         for (; left && vleft--; i++, first=0) {
1875                 unsigned long lval;
1876                 bool neg;
1877
1878                 if (write) {
1879                         left -= proc_skip_spaces(&kbuf);
1880
1881                         if (!left)
1882                                 break;
1883                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1884                                              proc_wspace_sep,
1885                                              sizeof(proc_wspace_sep), NULL);
1886                         if (err)
1887                                 break;
1888                         if (conv(&neg, &lval, i, 1, data)) {
1889                                 err = -EINVAL;
1890                                 break;
1891                         }
1892                 } else {
1893                         if (conv(&neg, &lval, i, 0, data)) {
1894                                 err = -EINVAL;
1895                                 break;
1896                         }
1897                         if (!first)
1898                                 err = proc_put_char(&buffer, &left, '\t');
1899                         if (err)
1900                                 break;
1901                         err = proc_put_long(&buffer, &left, lval, neg);
1902                         if (err)
1903                                 break;
1904                 }
1905         }
1906
1907         if (!write && !first && left && !err)
1908                 err = proc_put_char(&buffer, &left, '\n');
1909         if (write && !err && left)
1910                 left -= proc_skip_spaces(&kbuf);
1911 free:
1912         if (write) {
1913                 free_page(page);
1914                 if (first)
1915                         return err ? : -EINVAL;
1916         }
1917         *lenp -= left;
1918         *ppos += *lenp;
1919         return err;
1920 }
1921
1922 static int do_proc_dointvec(struct ctl_table *table, int write,
1923                   void __user *buffer, size_t *lenp, loff_t *ppos,
1924                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1925                               int write, void *data),
1926                   void *data)
1927 {
1928         return __do_proc_dointvec(table->data, table, write,
1929                         buffer, lenp, ppos, conv, data);
1930 }
1931
1932 /**
1933  * proc_dointvec - read a vector of integers
1934  * @table: the sysctl table
1935  * @write: %TRUE if this is a write to the sysctl file
1936  * @buffer: the user buffer
1937  * @lenp: the size of the user buffer
1938  * @ppos: file position
1939  *
1940  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1941  * values from/to the user buffer, treated as an ASCII string. 
1942  *
1943  * Returns 0 on success.
1944  */
1945 int proc_dointvec(struct ctl_table *table, int write,
1946                      void __user *buffer, size_t *lenp, loff_t *ppos)
1947 {
1948     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1949                             NULL,NULL);
1950 }
1951
1952 /*
1953  * Taint values can only be increased
1954  * This means we can safely use a temporary.
1955  */
1956 static int proc_taint(struct ctl_table *table, int write,
1957                                void __user *buffer, size_t *lenp, loff_t *ppos)
1958 {
1959         struct ctl_table t;
1960         unsigned long tmptaint = get_taint();
1961         int err;
1962
1963         if (write && !capable(CAP_SYS_ADMIN))
1964                 return -EPERM;
1965
1966         t = *table;
1967         t.data = &tmptaint;
1968         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
1969         if (err < 0)
1970                 return err;
1971
1972         if (write) {
1973                 /*
1974                  * Poor man's atomic or. Not worth adding a primitive
1975                  * to everyone's atomic.h for this
1976                  */
1977                 int i;
1978                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
1979                         if ((tmptaint >> i) & 1)
1980                                 add_taint(i);
1981                 }
1982         }
1983
1984         return err;
1985 }
1986
1987 #ifdef CONFIG_PRINTK
1988 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
1989                                 void __user *buffer, size_t *lenp, loff_t *ppos)
1990 {
1991         if (write && !capable(CAP_SYS_ADMIN))
1992                 return -EPERM;
1993
1994         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
1995 }
1996 #endif
1997
1998 struct do_proc_dointvec_minmax_conv_param {
1999         int *min;
2000         int *max;
2001 };
2002
2003 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2004                                         int *valp,
2005                                         int write, void *data)
2006 {
2007         struct do_proc_dointvec_minmax_conv_param *param = data;
2008         if (write) {
2009                 int val = *negp ? -*lvalp : *lvalp;
2010                 if ((param->min && *param->min > val) ||
2011                     (param->max && *param->max < val))
2012                         return -EINVAL;
2013                 *valp = val;
2014         } else {
2015                 int val = *valp;
2016                 if (val < 0) {
2017                         *negp = true;
2018                         *lvalp = (unsigned long)-val;
2019                 } else {
2020                         *negp = false;
2021                         *lvalp = (unsigned long)val;
2022                 }
2023         }
2024         return 0;
2025 }
2026
2027 /**
2028  * proc_dointvec_minmax - read a vector of integers with min/max values
2029  * @table: the sysctl table
2030  * @write: %TRUE if this is a write to the sysctl file
2031  * @buffer: the user buffer
2032  * @lenp: the size of the user buffer
2033  * @ppos: file position
2034  *
2035  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2036  * values from/to the user buffer, treated as an ASCII string.
2037  *
2038  * This routine will ensure the values are within the range specified by
2039  * table->extra1 (min) and table->extra2 (max).
2040  *
2041  * Returns 0 on success.
2042  */
2043 int proc_dointvec_minmax(struct ctl_table *table, int write,
2044                   void __user *buffer, size_t *lenp, loff_t *ppos)
2045 {
2046         struct do_proc_dointvec_minmax_conv_param param = {
2047                 .min = (int *) table->extra1,
2048                 .max = (int *) table->extra2,
2049         };
2050         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2051                                 do_proc_dointvec_minmax_conv, &param);
2052 }
2053
2054 static void validate_coredump_safety(void)
2055 {
2056 #ifdef CONFIG_COREDUMP
2057         if (suid_dumpable == SUID_DUMPABLE_SAFE &&
2058             core_pattern[0] != '/' && core_pattern[0] != '|') {
2059                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2060                         "suid_dumpable=2. Pipe handler or fully qualified "\
2061                         "core dump path required.\n");
2062         }
2063 #endif
2064 }
2065
2066 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2067                 void __user *buffer, size_t *lenp, loff_t *ppos)
2068 {
2069         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2070         if (!error)
2071                 validate_coredump_safety();
2072         return error;
2073 }
2074
2075 #ifdef CONFIG_COREDUMP
2076 static int proc_dostring_coredump(struct ctl_table *table, int write,
2077                   void __user *buffer, size_t *lenp, loff_t *ppos)
2078 {
2079         int error = proc_dostring(table, write, buffer, lenp, ppos);
2080         if (!error)
2081                 validate_coredump_safety();
2082         return error;
2083 }
2084 #endif
2085
2086 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2087                                      void __user *buffer,
2088                                      size_t *lenp, loff_t *ppos,
2089                                      unsigned long convmul,
2090                                      unsigned long convdiv)
2091 {
2092         unsigned long *i, *min, *max;
2093         int vleft, first = 1, err = 0;
2094         unsigned long page = 0;
2095         size_t left;
2096         char *kbuf;
2097
2098         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2099                 *lenp = 0;
2100                 return 0;
2101         }
2102
2103         i = (unsigned long *) data;
2104         min = (unsigned long *) table->extra1;
2105         max = (unsigned long *) table->extra2;
2106         vleft = table->maxlen / sizeof(unsigned long);
2107         left = *lenp;
2108
2109         if (write) {
2110                 if (left > PAGE_SIZE - 1)
2111                         left = PAGE_SIZE - 1;
2112                 page = __get_free_page(GFP_TEMPORARY);
2113                 kbuf = (char *) page;
2114                 if (!kbuf)
2115                         return -ENOMEM;
2116                 if (copy_from_user(kbuf, buffer, left)) {
2117                         err = -EFAULT;
2118                         goto free;
2119                 }
2120                 kbuf[left] = 0;
2121         }
2122
2123         for (; left && vleft--; i++, first = 0) {
2124                 unsigned long val;
2125
2126                 if (write) {
2127                         bool neg;
2128
2129                         left -= proc_skip_spaces(&kbuf);
2130
2131                         err = proc_get_long(&kbuf, &left, &val, &neg,
2132                                              proc_wspace_sep,
2133                                              sizeof(proc_wspace_sep), NULL);
2134                         if (err)
2135                                 break;
2136                         if (neg)
2137                                 continue;
2138                         if ((min && val < *min) || (max && val > *max))
2139                                 continue;
2140                         *i = val;
2141                 } else {
2142                         val = convdiv * (*i) / convmul;
2143                         if (!first)
2144                                 err = proc_put_char(&buffer, &left, '\t');
2145                         err = proc_put_long(&buffer, &left, val, false);
2146                         if (err)
2147                                 break;
2148                 }
2149         }
2150
2151         if (!write && !first && left && !err)
2152                 err = proc_put_char(&buffer, &left, '\n');
2153         if (write && !err)
2154                 left -= proc_skip_spaces(&kbuf);
2155 free:
2156         if (write) {
2157                 free_page(page);
2158                 if (first)
2159                         return err ? : -EINVAL;
2160         }
2161         *lenp -= left;
2162         *ppos += *lenp;
2163         return err;
2164 }
2165
2166 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2167                                      void __user *buffer,
2168                                      size_t *lenp, loff_t *ppos,
2169                                      unsigned long convmul,
2170                                      unsigned long convdiv)
2171 {
2172         return __do_proc_doulongvec_minmax(table->data, table, write,
2173                         buffer, lenp, ppos, convmul, convdiv);
2174 }
2175
2176 /**
2177  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2178  * @table: the sysctl table
2179  * @write: %TRUE if this is a write to the sysctl file
2180  * @buffer: the user buffer
2181  * @lenp: the size of the user buffer
2182  * @ppos: file position
2183  *
2184  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2185  * values from/to the user buffer, treated as an ASCII string.
2186  *
2187  * This routine will ensure the values are within the range specified by
2188  * table->extra1 (min) and table->extra2 (max).
2189  *
2190  * Returns 0 on success.
2191  */
2192 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2193                            void __user *buffer, size_t *lenp, loff_t *ppos)
2194 {
2195     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2196 }
2197
2198 /**
2199  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2200  * @table: the sysctl table
2201  * @write: %TRUE if this is a write to the sysctl file
2202  * @buffer: the user buffer
2203  * @lenp: the size of the user buffer
2204  * @ppos: file position
2205  *
2206  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2207  * values from/to the user buffer, treated as an ASCII string. The values
2208  * are treated as milliseconds, and converted to jiffies when they are stored.
2209  *
2210  * This routine will ensure the values are within the range specified by
2211  * table->extra1 (min) and table->extra2 (max).
2212  *
2213  * Returns 0 on success.
2214  */
2215 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2216                                       void __user *buffer,
2217                                       size_t *lenp, loff_t *ppos)
2218 {
2219     return do_proc_doulongvec_minmax(table, write, buffer,
2220                                      lenp, ppos, HZ, 1000l);
2221 }
2222
2223
2224 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2225                                          int *valp,
2226                                          int write, void *data)
2227 {
2228         if (write) {
2229                 if (*lvalp > LONG_MAX / HZ)
2230                         return 1;
2231                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2232         } else {
2233                 int val = *valp;
2234                 unsigned long lval;
2235                 if (val < 0) {
2236                         *negp = true;
2237                         lval = (unsigned long)-val;
2238                 } else {
2239                         *negp = false;
2240                         lval = (unsigned long)val;
2241                 }
2242                 *lvalp = lval / HZ;
2243         }
2244         return 0;
2245 }
2246
2247 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2248                                                 int *valp,
2249                                                 int write, void *data)
2250 {
2251         if (write) {
2252                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2253                         return 1;
2254                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2255         } else {
2256                 int val = *valp;
2257                 unsigned long lval;
2258                 if (val < 0) {
2259                         *negp = true;
2260                         lval = (unsigned long)-val;
2261                 } else {
2262                         *negp = false;
2263                         lval = (unsigned long)val;
2264                 }
2265                 *lvalp = jiffies_to_clock_t(lval);
2266         }
2267         return 0;
2268 }
2269
2270 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2271                                             int *valp,
2272                                             int write, void *data)
2273 {
2274         if (write) {
2275                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2276         } else {
2277                 int val = *valp;
2278                 unsigned long lval;
2279                 if (val < 0) {
2280                         *negp = true;
2281                         lval = (unsigned long)-val;
2282                 } else {
2283                         *negp = false;
2284                         lval = (unsigned long)val;
2285                 }
2286                 *lvalp = jiffies_to_msecs(lval);
2287         }
2288         return 0;
2289 }
2290
2291 /**
2292  * proc_dointvec_jiffies - read a vector of integers as seconds
2293  * @table: the sysctl table
2294  * @write: %TRUE if this is a write to the sysctl file
2295  * @buffer: the user buffer
2296  * @lenp: the size of the user buffer
2297  * @ppos: file position
2298  *
2299  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2300  * values from/to the user buffer, treated as an ASCII string. 
2301  * The values read are assumed to be in seconds, and are converted into
2302  * jiffies.
2303  *
2304  * Returns 0 on success.
2305  */
2306 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2307                           void __user *buffer, size_t *lenp, loff_t *ppos)
2308 {
2309     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2310                             do_proc_dointvec_jiffies_conv,NULL);
2311 }
2312
2313 /**
2314  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2315  * @table: the sysctl table
2316  * @write: %TRUE if this is a write to the sysctl file
2317  * @buffer: the user buffer
2318  * @lenp: the size of the user buffer
2319  * @ppos: pointer to the file position
2320  *
2321  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2322  * values from/to the user buffer, treated as an ASCII string. 
2323  * The values read are assumed to be in 1/USER_HZ seconds, and 
2324  * are converted into jiffies.
2325  *
2326  * Returns 0 on success.
2327  */
2328 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2329                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2330 {
2331     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2332                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2333 }
2334
2335 /**
2336  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2337  * @table: the sysctl table
2338  * @write: %TRUE if this is a write to the sysctl file
2339  * @buffer: the user buffer
2340  * @lenp: the size of the user buffer
2341  * @ppos: file position
2342  * @ppos: the current position in the file
2343  *
2344  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2345  * values from/to the user buffer, treated as an ASCII string. 
2346  * The values read are assumed to be in 1/1000 seconds, and 
2347  * are converted into jiffies.
2348  *
2349  * Returns 0 on success.
2350  */
2351 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2352                              void __user *buffer, size_t *lenp, loff_t *ppos)
2353 {
2354         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2355                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2356 }
2357
2358 static int proc_do_cad_pid(struct ctl_table *table, int write,
2359                            void __user *buffer, size_t *lenp, loff_t *ppos)
2360 {
2361         struct pid *new_pid;
2362         pid_t tmp;
2363         int r;
2364
2365         tmp = pid_vnr(cad_pid);
2366
2367         r = __do_proc_dointvec(&tmp, table, write, buffer,
2368                                lenp, ppos, NULL, NULL);
2369         if (r || !write)
2370                 return r;
2371
2372         new_pid = find_get_pid(tmp);
2373         if (!new_pid)
2374                 return -ESRCH;
2375
2376         put_pid(xchg(&cad_pid, new_pid));
2377         return 0;
2378 }
2379
2380 /**
2381  * proc_do_large_bitmap - read/write from/to a large bitmap
2382  * @table: the sysctl table
2383  * @write: %TRUE if this is a write to the sysctl file
2384  * @buffer: the user buffer
2385  * @lenp: the size of the user buffer
2386  * @ppos: file position
2387  *
2388  * The bitmap is stored at table->data and the bitmap length (in bits)
2389  * in table->maxlen.
2390  *
2391  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2392  * large bitmaps may be represented in a compact manner. Writing into
2393  * the file will clear the bitmap then update it with the given input.
2394  *
2395  * Returns 0 on success.
2396  */
2397 int proc_do_large_bitmap(struct ctl_table *table, int write,
2398                          void __user *buffer, size_t *lenp, loff_t *ppos)
2399 {
2400         int err = 0;
2401         bool first = 1;
2402         size_t left = *lenp;
2403         unsigned long bitmap_len = table->maxlen;
2404         unsigned long *bitmap = (unsigned long *) table->data;
2405         unsigned long *tmp_bitmap = NULL;
2406         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2407
2408         if (!bitmap_len || !left || (*ppos && !write)) {
2409                 *lenp = 0;
2410                 return 0;
2411         }
2412
2413         if (write) {
2414                 unsigned long page = 0;
2415                 char *kbuf;
2416
2417                 if (left > PAGE_SIZE - 1)
2418                         left = PAGE_SIZE - 1;
2419
2420                 page = __get_free_page(GFP_TEMPORARY);
2421                 kbuf = (char *) page;
2422                 if (!kbuf)
2423                         return -ENOMEM;
2424                 if (copy_from_user(kbuf, buffer, left)) {
2425                         free_page(page);
2426                         return -EFAULT;
2427                 }
2428                 kbuf[left] = 0;
2429
2430                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2431                                      GFP_KERNEL);
2432                 if (!tmp_bitmap) {
2433                         free_page(page);
2434                         return -ENOMEM;
2435                 }
2436                 proc_skip_char(&kbuf, &left, '\n');
2437                 while (!err && left) {
2438                         unsigned long val_a, val_b;
2439                         bool neg;
2440
2441                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2442                                              sizeof(tr_a), &c);
2443                         if (err)
2444                                 break;
2445                         if (val_a >= bitmap_len || neg) {
2446                                 err = -EINVAL;
2447                                 break;
2448                         }
2449
2450                         val_b = val_a;
2451                         if (left) {
2452                                 kbuf++;
2453                                 left--;
2454                         }
2455
2456                         if (c == '-') {
2457                                 err = proc_get_long(&kbuf, &left, &val_b,
2458                                                      &neg, tr_b, sizeof(tr_b),
2459                                                      &c);
2460                                 if (err)
2461                                         break;
2462                                 if (val_b >= bitmap_len || neg ||
2463                                     val_a > val_b) {
2464                                         err = -EINVAL;
2465                                         break;
2466                                 }
2467                                 if (left) {
2468                                         kbuf++;
2469                                         left--;
2470                                 }
2471                         }
2472
2473                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2474                         first = 0;
2475                         proc_skip_char(&kbuf, &left, '\n');
2476                 }
2477                 free_page(page);
2478         } else {
2479                 unsigned long bit_a, bit_b = 0;
2480
2481                 while (left) {
2482                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2483                         if (bit_a >= bitmap_len)
2484                                 break;
2485                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2486                                                    bit_a + 1) - 1;
2487
2488                         if (!first) {
2489                                 err = proc_put_char(&buffer, &left, ',');
2490                                 if (err)
2491                                         break;
2492                         }
2493                         err = proc_put_long(&buffer, &left, bit_a, false);
2494                         if (err)
2495                                 break;
2496                         if (bit_a != bit_b) {
2497                                 err = proc_put_char(&buffer, &left, '-');
2498                                 if (err)
2499                                         break;
2500                                 err = proc_put_long(&buffer, &left, bit_b, false);
2501                                 if (err)
2502                                         break;
2503                         }
2504
2505                         first = 0; bit_b++;
2506                 }
2507                 if (!err)
2508                         err = proc_put_char(&buffer, &left, '\n');
2509         }
2510
2511         if (!err) {
2512                 if (write) {
2513                         if (*ppos)
2514                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2515                         else
2516                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2517                 }
2518                 kfree(tmp_bitmap);
2519                 *lenp -= left;
2520                 *ppos += *lenp;
2521                 return 0;
2522         } else {
2523                 kfree(tmp_bitmap);
2524                 return err;
2525         }
2526 }
2527
2528 #else /* CONFIG_PROC_SYSCTL */
2529
2530 int proc_dostring(struct ctl_table *table, int write,
2531                   void __user *buffer, size_t *lenp, loff_t *ppos)
2532 {
2533         return -ENOSYS;
2534 }
2535
2536 int proc_dointvec(struct ctl_table *table, int write,
2537                   void __user *buffer, size_t *lenp, loff_t *ppos)
2538 {
2539         return -ENOSYS;
2540 }
2541
2542 int proc_dointvec_minmax(struct ctl_table *table, int write,
2543                     void __user *buffer, size_t *lenp, loff_t *ppos)
2544 {
2545         return -ENOSYS;
2546 }
2547
2548 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2549                     void __user *buffer, size_t *lenp, loff_t *ppos)
2550 {
2551         return -ENOSYS;
2552 }
2553
2554 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2555                     void __user *buffer, size_t *lenp, loff_t *ppos)
2556 {
2557         return -ENOSYS;
2558 }
2559
2560 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2561                              void __user *buffer, size_t *lenp, loff_t *ppos)
2562 {
2563         return -ENOSYS;
2564 }
2565
2566 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2567                     void __user *buffer, size_t *lenp, loff_t *ppos)
2568 {
2569         return -ENOSYS;
2570 }
2571
2572 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2573                                       void __user *buffer,
2574                                       size_t *lenp, loff_t *ppos)
2575 {
2576     return -ENOSYS;
2577 }
2578
2579
2580 #endif /* CONFIG_PROC_SYSCTL */
2581
2582 /*
2583  * No sense putting this after each symbol definition, twice,
2584  * exception granted :-)
2585  */
2586 EXPORT_SYMBOL(proc_dointvec);
2587 EXPORT_SYMBOL(proc_dointvec_jiffies);
2588 EXPORT_SYMBOL(proc_dointvec_minmax);
2589 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2590 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2591 EXPORT_SYMBOL(proc_dostring);
2592 EXPORT_SYMBOL(proc_doulongvec_minmax);
2593 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);