]> Gitweb @ Texas Instruments - Open Source Git Repositories - git.TI.com/gitweb - android-sdk/kernel-video.git/blob - kernel/sysctl.c
Merge branch 'p-ti-linux-3.14.y-common' into p-ti-linux-3.14.y-android
[android-sdk/kernel-video.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65 #include <linux/kexec.h>
67 #include <asm/uaccess.h>
68 #include <asm/processor.h>
70 #ifdef CONFIG_X86
71 #include <asm/nmi.h>
72 #include <asm/stacktrace.h>
73 #include <asm/io.h>
74 #endif
75 #ifdef CONFIG_SPARC
76 #include <asm/setup.h>
77 #endif
78 #ifdef CONFIG_BSD_PROCESS_ACCT
79 #include <linux/acct.h>
80 #endif
81 #ifdef CONFIG_RT_MUTEXES
82 #include <linux/rtmutex.h>
83 #endif
84 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
85 #include <linux/lockdep.h>
86 #endif
87 #ifdef CONFIG_CHR_DEV_SG
88 #include <scsi/sg.h>
89 #endif
91 #ifdef CONFIG_LOCKUP_DETECTOR
92 #include <linux/nmi.h>
93 #endif
96 #if defined(CONFIG_SYSCTL)
98 /* External variables not in a header file. */
99 extern int max_threads;
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int extra_free_kbytes;
108 extern int min_free_order_shift;
109 extern int pid_max_min, pid_max_max;
110 extern int percpu_pagelist_fraction;
111 extern int compat_log;
112 extern int latencytop_enabled;
113 extern int sysctl_nr_open_min, sysctl_nr_open_max;
114 #ifndef CONFIG_MMU
115 extern int sysctl_nr_trim_pages;
116 #endif
117 #ifdef CONFIG_BLOCK
118 extern int blk_iopoll_enabled;
119 #endif
121 /* Constants used for minimum and  maximum */
122 #ifdef CONFIG_LOCKUP_DETECTOR
123 static int sixty = 60;
124 #endif
126 static int __maybe_unused neg_one = -1;
128 static int zero;
129 static int __maybe_unused one = 1;
130 static int __maybe_unused two = 2;
131 static int __maybe_unused three = 3;
132 static unsigned long one_ul = 1;
133 static int one_hundred = 100;
134 #ifdef CONFIG_PRINTK
135 static int ten_thousand = 10000;
136 #endif
138 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
139 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
141 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
142 static int maxolduid = 65535;
143 static int minolduid;
145 static int ngroups_max = NGROUPS_MAX;
146 static const int cap_last_cap = CAP_LAST_CAP;
148 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
149 #ifdef CONFIG_DETECT_HUNG_TASK
150 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
151 #endif
153 #ifdef CONFIG_INOTIFY_USER
154 #include <linux/inotify.h>
155 #endif
156 #ifdef CONFIG_SPARC
157 #endif
159 #ifdef CONFIG_SPARC64
160 extern int sysctl_tsb_ratio;
161 #endif
163 #ifdef __hppa__
164 extern int pwrsw_enabled;
165 #endif
167 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
168 extern int unaligned_enabled;
169 #endif
171 #ifdef CONFIG_IA64
172 extern int unaligned_dump_stack;
173 #endif
175 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
176 extern int no_unaligned_warning;
177 #endif
179 #ifdef CONFIG_PROC_SYSCTL
180 static int proc_do_cad_pid(struct ctl_table *table, int write,
181                   void __user *buffer, size_t *lenp, loff_t *ppos);
182 static int proc_taint(struct ctl_table *table, int write,
183                                void __user *buffer, size_t *lenp, loff_t *ppos);
184 #endif
186 #ifdef CONFIG_PRINTK
187 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
188                                 void __user *buffer, size_t *lenp, loff_t *ppos);
189 #endif
191 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
192                 void __user *buffer, size_t *lenp, loff_t *ppos);
193 #ifdef CONFIG_COREDUMP
194 static int proc_dostring_coredump(struct ctl_table *table, int write,
195                 void __user *buffer, size_t *lenp, loff_t *ppos);
196 #endif
198 #ifdef CONFIG_MAGIC_SYSRQ
199 /* Note: sysrq code uses it's own private copy */
200 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
202 static int sysrq_sysctl_handler(ctl_table *table, int write,
203                                 void __user *buffer, size_t *lenp,
204                                 loff_t *ppos)
206         int error;
208         error = proc_dointvec(table, write, buffer, lenp, ppos);
209         if (error)
210                 return error;
212         if (write)
213                 sysrq_toggle_support(__sysrq_enabled);
215         return 0;
218 #endif
220 static struct ctl_table kern_table[];
221 static struct ctl_table vm_table[];
222 static struct ctl_table fs_table[];
223 static struct ctl_table debug_table[];
224 static struct ctl_table dev_table[];
225 extern struct ctl_table random_table[];
226 #ifdef CONFIG_EPOLL
227 extern struct ctl_table epoll_table[];
228 #endif
230 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
231 int sysctl_legacy_va_layout;
232 #endif
234 /* The default sysctl tables: */
236 static struct ctl_table sysctl_base_table[] = {
237         {
238                 .procname       = "kernel",
239                 .mode           = 0555,
240                 .child          = kern_table,
241         },
242         {
243                 .procname       = "vm",
244                 .mode           = 0555,
245                 .child          = vm_table,
246         },
247         {
248                 .procname       = "fs",
249                 .mode           = 0555,
250                 .child          = fs_table,
251         },
252         {
253                 .procname       = "debug",
254                 .mode           = 0555,
255                 .child          = debug_table,
256         },
257         {
258                 .procname       = "dev",
259                 .mode           = 0555,
260                 .child          = dev_table,
261         },
262         { }
263 };
265 #ifdef CONFIG_SCHED_DEBUG
266 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
267 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
268 static int min_wakeup_granularity_ns;                   /* 0 usecs */
269 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
270 #ifdef CONFIG_SMP
271 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
272 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
273 #endif /* CONFIG_SMP */
274 #endif /* CONFIG_SCHED_DEBUG */
276 #ifdef CONFIG_COMPACTION
277 static int min_extfrag_threshold;
278 static int max_extfrag_threshold = 1000;
279 #endif
281 static struct ctl_table kern_table[] = {
282         {
283                 .procname       = "sched_child_runs_first",
284                 .data           = &sysctl_sched_child_runs_first,
285                 .maxlen         = sizeof(unsigned int),
286                 .mode           = 0644,
287                 .proc_handler   = proc_dointvec,
288         },
289 #ifdef CONFIG_SCHED_DEBUG
290         {
291                 .procname       = "sched_min_granularity_ns",
292                 .data           = &sysctl_sched_min_granularity,
293                 .maxlen         = sizeof(unsigned int),
294                 .mode           = 0644,
295                 .proc_handler   = sched_proc_update_handler,
296                 .extra1         = &min_sched_granularity_ns,
297                 .extra2         = &max_sched_granularity_ns,
298         },
299         {
300                 .procname       = "sched_latency_ns",
301                 .data           = &sysctl_sched_latency,
302                 .maxlen         = sizeof(unsigned int),
303                 .mode           = 0644,
304                 .proc_handler   = sched_proc_update_handler,
305                 .extra1         = &min_sched_granularity_ns,
306                 .extra2         = &max_sched_granularity_ns,
307         },
308         {
309                 .procname       = "sched_wakeup_granularity_ns",
310                 .data           = &sysctl_sched_wakeup_granularity,
311                 .maxlen         = sizeof(unsigned int),
312                 .mode           = 0644,
313                 .proc_handler   = sched_proc_update_handler,
314                 .extra1         = &min_wakeup_granularity_ns,
315                 .extra2         = &max_wakeup_granularity_ns,
316         },
317 #ifdef CONFIG_SMP
318         {
319                 .procname       = "sched_tunable_scaling",
320                 .data           = &sysctl_sched_tunable_scaling,
321                 .maxlen         = sizeof(enum sched_tunable_scaling),
322                 .mode           = 0644,
323                 .proc_handler   = sched_proc_update_handler,
324                 .extra1         = &min_sched_tunable_scaling,
325                 .extra2         = &max_sched_tunable_scaling,
326         },
327         {
328                 .procname       = "sched_migration_cost_ns",
329                 .data           = &sysctl_sched_migration_cost,
330                 .maxlen         = sizeof(unsigned int),
331                 .mode           = 0644,
332                 .proc_handler   = proc_dointvec,
333         },
334         {
335                 .procname       = "sched_nr_migrate",
336                 .data           = &sysctl_sched_nr_migrate,
337                 .maxlen         = sizeof(unsigned int),
338                 .mode           = 0644,
339                 .proc_handler   = proc_dointvec,
340         },
341         {
342                 .procname       = "sched_time_avg_ms",
343                 .data           = &sysctl_sched_time_avg,
344                 .maxlen         = sizeof(unsigned int),
345                 .mode           = 0644,
346                 .proc_handler   = proc_dointvec,
347         },
348         {
349                 .procname       = "sched_shares_window_ns",
350                 .data           = &sysctl_sched_shares_window,
351                 .maxlen         = sizeof(unsigned int),
352                 .mode           = 0644,
353                 .proc_handler   = proc_dointvec,
354         },
355         {
356                 .procname       = "timer_migration",
357                 .data           = &sysctl_timer_migration,
358                 .maxlen         = sizeof(unsigned int),
359                 .mode           = 0644,
360                 .proc_handler   = proc_dointvec_minmax,
361                 .extra1         = &zero,
362                 .extra2         = &one,
363         },
364 #endif /* CONFIG_SMP */
365 #ifdef CONFIG_NUMA_BALANCING
366         {
367                 .procname       = "numa_balancing_scan_delay_ms",
368                 .data           = &sysctl_numa_balancing_scan_delay,
369                 .maxlen         = sizeof(unsigned int),
370                 .mode           = 0644,
371                 .proc_handler   = proc_dointvec,
372         },
373         {
374                 .procname       = "numa_balancing_scan_period_min_ms",
375                 .data           = &sysctl_numa_balancing_scan_period_min,
376                 .maxlen         = sizeof(unsigned int),
377                 .mode           = 0644,
378                 .proc_handler   = proc_dointvec,
379         },
380         {
381                 .procname       = "numa_balancing_scan_period_max_ms",
382                 .data           = &sysctl_numa_balancing_scan_period_max,
383                 .maxlen         = sizeof(unsigned int),
384                 .mode           = 0644,
385                 .proc_handler   = proc_dointvec,
386         },
387         {
388                 .procname       = "numa_balancing_scan_size_mb",
389                 .data           = &sysctl_numa_balancing_scan_size,
390                 .maxlen         = sizeof(unsigned int),
391                 .mode           = 0644,
392                 .proc_handler   = proc_dointvec,
393         },
394         {
395                 .procname       = "numa_balancing_migrate_deferred",
396                 .data           = &sysctl_numa_balancing_migrate_deferred,
397                 .maxlen         = sizeof(unsigned int),
398                 .mode           = 0644,
399                 .proc_handler   = proc_dointvec,
400         },
401         {
402                 .procname       = "numa_balancing",
403                 .data           = NULL, /* filled in by handler */
404                 .maxlen         = sizeof(unsigned int),
405                 .mode           = 0644,
406                 .proc_handler   = sysctl_numa_balancing,
407                 .extra1         = &zero,
408                 .extra2         = &one,
409         },
410 #endif /* CONFIG_NUMA_BALANCING */
411 #endif /* CONFIG_SCHED_DEBUG */
412         {
413                 .procname       = "sched_rt_period_us",
414                 .data           = &sysctl_sched_rt_period,
415                 .maxlen         = sizeof(unsigned int),
416                 .mode           = 0644,
417                 .proc_handler   = sched_rt_handler,
418         },
419         {
420                 .procname       = "sched_rt_runtime_us",
421                 .data           = &sysctl_sched_rt_runtime,
422                 .maxlen         = sizeof(int),
423                 .mode           = 0644,
424                 .proc_handler   = sched_rt_handler,
425         },
426         {
427                 .procname       = "sched_rr_timeslice_ms",
428                 .data           = &sched_rr_timeslice,
429                 .maxlen         = sizeof(int),
430                 .mode           = 0644,
431                 .proc_handler   = sched_rr_handler,
432         },
433 #ifdef CONFIG_SCHED_AUTOGROUP
434         {
435                 .procname       = "sched_autogroup_enabled",
436                 .data           = &sysctl_sched_autogroup_enabled,
437                 .maxlen         = sizeof(unsigned int),
438                 .mode           = 0644,
439                 .proc_handler   = proc_dointvec_minmax,
440                 .extra1         = &zero,
441                 .extra2         = &one,
442         },
443 #endif
444 #ifdef CONFIG_CFS_BANDWIDTH
445         {
446                 .procname       = "sched_cfs_bandwidth_slice_us",
447                 .data           = &sysctl_sched_cfs_bandwidth_slice,
448                 .maxlen         = sizeof(unsigned int),
449                 .mode           = 0644,
450                 .proc_handler   = proc_dointvec_minmax,
451                 .extra1         = &one,
452         },
453 #endif
454 #ifdef CONFIG_PROVE_LOCKING
455         {
456                 .procname       = "prove_locking",
457                 .data           = &prove_locking,
458                 .maxlen         = sizeof(int),
459                 .mode           = 0644,
460                 .proc_handler   = proc_dointvec,
461         },
462 #endif
463 #ifdef CONFIG_LOCK_STAT
464         {
465                 .procname       = "lock_stat",
466                 .data           = &lock_stat,
467                 .maxlen         = sizeof(int),
468                 .mode           = 0644,
469                 .proc_handler   = proc_dointvec,
470         },
471 #endif
472         {
473                 .procname       = "panic",
474                 .data           = &panic_timeout,
475                 .maxlen         = sizeof(int),
476                 .mode           = 0644,
477                 .proc_handler   = proc_dointvec,
478         },
479 #ifdef CONFIG_COREDUMP
480         {
481                 .procname       = "core_uses_pid",
482                 .data           = &core_uses_pid,
483                 .maxlen         = sizeof(int),
484                 .mode           = 0644,
485                 .proc_handler   = proc_dointvec,
486         },
487         {
488                 .procname       = "core_pattern",
489                 .data           = core_pattern,
490                 .maxlen         = CORENAME_MAX_SIZE,
491                 .mode           = 0644,
492                 .proc_handler   = proc_dostring_coredump,
493         },
494         {
495                 .procname       = "core_pipe_limit",
496                 .data           = &core_pipe_limit,
497                 .maxlen         = sizeof(unsigned int),
498                 .mode           = 0644,
499                 .proc_handler   = proc_dointvec,
500         },
501 #endif
502 #ifdef CONFIG_PROC_SYSCTL
503         {
504                 .procname       = "tainted",
505                 .maxlen         = sizeof(long),
506                 .mode           = 0644,
507                 .proc_handler   = proc_taint,
508         },
509 #endif
510 #ifdef CONFIG_LATENCYTOP
511         {
512                 .procname       = "latencytop",
513                 .data           = &latencytop_enabled,
514                 .maxlen         = sizeof(int),
515                 .mode           = 0644,
516                 .proc_handler   = proc_dointvec,
517         },
518 #endif
519 #ifdef CONFIG_BLK_DEV_INITRD
520         {
521                 .procname       = "real-root-dev",
522                 .data           = &real_root_dev,
523                 .maxlen         = sizeof(int),
524                 .mode           = 0644,
525                 .proc_handler   = proc_dointvec,
526         },
527 #endif
528         {
529                 .procname       = "print-fatal-signals",
530                 .data           = &print_fatal_signals,
531                 .maxlen         = sizeof(int),
532                 .mode           = 0644,
533                 .proc_handler   = proc_dointvec,
534         },
535 #ifdef CONFIG_SPARC
536         {
537                 .procname       = "reboot-cmd",
538                 .data           = reboot_command,
539                 .maxlen         = 256,
540                 .mode           = 0644,
541                 .proc_handler   = proc_dostring,
542         },
543         {
544                 .procname       = "stop-a",
545                 .data           = &stop_a_enabled,
546                 .maxlen         = sizeof (int),
547                 .mode           = 0644,
548                 .proc_handler   = proc_dointvec,
549         },
550         {
551                 .procname       = "scons-poweroff",
552                 .data           = &scons_pwroff,
553                 .maxlen         = sizeof (int),
554                 .mode           = 0644,
555                 .proc_handler   = proc_dointvec,
556         },
557 #endif
558 #ifdef CONFIG_SPARC64
559         {
560                 .procname       = "tsb-ratio",
561                 .data           = &sysctl_tsb_ratio,
562                 .maxlen         = sizeof (int),
563                 .mode           = 0644,
564                 .proc_handler   = proc_dointvec,
565         },
566 #endif
567 #ifdef __hppa__
568         {
569                 .procname       = "soft-power",
570                 .data           = &pwrsw_enabled,
571                 .maxlen         = sizeof (int),
572                 .mode           = 0644,
573                 .proc_handler   = proc_dointvec,
574         },
575 #endif
576 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
577         {
578                 .procname       = "unaligned-trap",
579                 .data           = &unaligned_enabled,
580                 .maxlen         = sizeof (int),
581                 .mode           = 0644,
582                 .proc_handler   = proc_dointvec,
583         },
584 #endif
585         {
586                 .procname       = "ctrl-alt-del",
587                 .data           = &C_A_D,
588                 .maxlen         = sizeof(int),
589                 .mode           = 0644,
590                 .proc_handler   = proc_dointvec,
591         },
592 #ifdef CONFIG_FUNCTION_TRACER
593         {
594                 .procname       = "ftrace_enabled",
595                 .data           = &ftrace_enabled,
596                 .maxlen         = sizeof(int),
597                 .mode           = 0644,
598                 .proc_handler   = ftrace_enable_sysctl,
599         },
600 #endif
601 #ifdef CONFIG_STACK_TRACER
602         {
603                 .procname       = "stack_tracer_enabled",
604                 .data           = &stack_tracer_enabled,
605                 .maxlen         = sizeof(int),
606                 .mode           = 0644,
607                 .proc_handler   = stack_trace_sysctl,
608         },
609 #endif
610 #ifdef CONFIG_TRACING
611         {
612                 .procname       = "ftrace_dump_on_oops",
613                 .data           = &ftrace_dump_on_oops,
614                 .maxlen         = sizeof(int),
615                 .mode           = 0644,
616                 .proc_handler   = proc_dointvec,
617         },
618         {
619                 .procname       = "traceoff_on_warning",
620                 .data           = &__disable_trace_on_warning,
621                 .maxlen         = sizeof(__disable_trace_on_warning),
622                 .mode           = 0644,
623                 .proc_handler   = proc_dointvec,
624         },
625 #endif
626 #ifdef CONFIG_KEXEC
627         {
628                 .procname       = "kexec_load_disabled",
629                 .data           = &kexec_load_disabled,
630                 .maxlen         = sizeof(int),
631                 .mode           = 0644,
632                 /* only handle a transition from default "0" to "1" */
633                 .proc_handler   = proc_dointvec_minmax,
634                 .extra1         = &one,
635                 .extra2         = &one,
636         },
637 #endif
638 #ifdef CONFIG_MODULES
639         {
640                 .procname       = "modprobe",
641                 .data           = &modprobe_path,
642                 .maxlen         = KMOD_PATH_LEN,
643                 .mode           = 0644,
644                 .proc_handler   = proc_dostring,
645         },
646         {
647                 .procname       = "modules_disabled",
648                 .data           = &modules_disabled,
649                 .maxlen         = sizeof(int),
650                 .mode           = 0644,
651                 /* only handle a transition from default "0" to "1" */
652                 .proc_handler   = proc_dointvec_minmax,
653                 .extra1         = &one,
654                 .extra2         = &one,
655         },
656 #endif
658         {
659                 .procname       = "hotplug",
660                 .data           = &uevent_helper,
661                 .maxlen         = UEVENT_HELPER_PATH_LEN,
662                 .mode           = 0644,
663                 .proc_handler   = proc_dostring,
664         },
666 #ifdef CONFIG_CHR_DEV_SG
667         {
668                 .procname       = "sg-big-buff",
669                 .data           = &sg_big_buff,
670                 .maxlen         = sizeof (int),
671                 .mode           = 0444,
672                 .proc_handler   = proc_dointvec,
673         },
674 #endif
675 #ifdef CONFIG_BSD_PROCESS_ACCT
676         {
677                 .procname       = "acct",
678                 .data           = &acct_parm,
679                 .maxlen         = 3*sizeof(int),
680                 .mode           = 0644,
681                 .proc_handler   = proc_dointvec,
682         },
683 #endif
684 #ifdef CONFIG_MAGIC_SYSRQ
685         {
686                 .procname       = "sysrq",
687                 .data           = &__sysrq_enabled,
688                 .maxlen         = sizeof (int),
689                 .mode           = 0644,
690                 .proc_handler   = sysrq_sysctl_handler,
691         },
692 #endif
693 #ifdef CONFIG_PROC_SYSCTL
694         {
695                 .procname       = "cad_pid",
696                 .data           = NULL,
697                 .maxlen         = sizeof (int),
698                 .mode           = 0600,
699                 .proc_handler   = proc_do_cad_pid,
700         },
701 #endif
702         {
703                 .procname       = "threads-max",
704                 .data           = &max_threads,
705                 .maxlen         = sizeof(int),
706                 .mode           = 0644,
707                 .proc_handler   = proc_dointvec,
708         },
709         {
710                 .procname       = "random",
711                 .mode           = 0555,
712                 .child          = random_table,
713         },
714         {
715                 .procname       = "usermodehelper",
716                 .mode           = 0555,
717                 .child          = usermodehelper_table,
718         },
719         {
720                 .procname       = "overflowuid",
721                 .data           = &overflowuid,
722                 .maxlen         = sizeof(int),
723                 .mode           = 0644,
724                 .proc_handler   = proc_dointvec_minmax,
725                 .extra1         = &minolduid,
726                 .extra2         = &maxolduid,
727         },
728         {
729                 .procname       = "overflowgid",
730                 .data           = &overflowgid,
731                 .maxlen         = sizeof(int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec_minmax,
734                 .extra1         = &minolduid,
735                 .extra2         = &maxolduid,
736         },
737 #ifdef CONFIG_S390
738 #ifdef CONFIG_MATHEMU
739         {
740                 .procname       = "ieee_emulation_warnings",
741                 .data           = &sysctl_ieee_emulation_warnings,
742                 .maxlen         = sizeof(int),
743                 .mode           = 0644,
744                 .proc_handler   = proc_dointvec,
745         },
746 #endif
747         {
748                 .procname       = "userprocess_debug",
749                 .data           = &show_unhandled_signals,
750                 .maxlen         = sizeof(int),
751                 .mode           = 0644,
752                 .proc_handler   = proc_dointvec,
753         },
754 #endif
755         {
756                 .procname       = "pid_max",
757                 .data           = &pid_max,
758                 .maxlen         = sizeof (int),
759                 .mode           = 0644,
760                 .proc_handler   = proc_dointvec_minmax,
761                 .extra1         = &pid_max_min,
762                 .extra2         = &pid_max_max,
763         },
764         {
765                 .procname       = "panic_on_oops",
766                 .data           = &panic_on_oops,
767                 .maxlen         = sizeof(int),
768                 .mode           = 0644,
769                 .proc_handler   = proc_dointvec,
770         },
771 #if defined CONFIG_PRINTK
772         {
773                 .procname       = "printk",
774                 .data           = &console_loglevel,
775                 .maxlen         = 4*sizeof(int),
776                 .mode           = 0644,
777                 .proc_handler   = proc_dointvec,
778         },
779         {
780                 .procname       = "printk_ratelimit",
781                 .data           = &printk_ratelimit_state.interval,
782                 .maxlen         = sizeof(int),
783                 .mode           = 0644,
784                 .proc_handler   = proc_dointvec_jiffies,
785         },
786         {
787                 .procname       = "printk_ratelimit_burst",
788                 .data           = &printk_ratelimit_state.burst,
789                 .maxlen         = sizeof(int),
790                 .mode           = 0644,
791                 .proc_handler   = proc_dointvec,
792         },
793         {
794                 .procname       = "printk_delay",
795                 .data           = &printk_delay_msec,
796                 .maxlen         = sizeof(int),
797                 .mode           = 0644,
798                 .proc_handler   = proc_dointvec_minmax,
799                 .extra1         = &zero,
800                 .extra2         = &ten_thousand,
801         },
802         {
803                 .procname       = "dmesg_restrict",
804                 .data           = &dmesg_restrict,
805                 .maxlen         = sizeof(int),
806                 .mode           = 0644,
807                 .proc_handler   = proc_dointvec_minmax_sysadmin,
808                 .extra1         = &zero,
809                 .extra2         = &one,
810         },
811         {
812                 .procname       = "kptr_restrict",
813                 .data           = &kptr_restrict,
814                 .maxlen         = sizeof(int),
815                 .mode           = 0644,
816                 .proc_handler   = proc_dointvec_minmax_sysadmin,
817                 .extra1         = &zero,
818                 .extra2         = &two,
819         },
820 #endif
821         {
822                 .procname       = "ngroups_max",
823                 .data           = &ngroups_max,
824                 .maxlen         = sizeof (int),
825                 .mode           = 0444,
826                 .proc_handler   = proc_dointvec,
827         },
828         {
829                 .procname       = "cap_last_cap",
830                 .data           = (void *)&cap_last_cap,
831                 .maxlen         = sizeof(int),
832                 .mode           = 0444,
833                 .proc_handler   = proc_dointvec,
834         },
835 #if defined(CONFIG_LOCKUP_DETECTOR)
836         {
837                 .procname       = "watchdog",
838                 .data           = &watchdog_user_enabled,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0644,
841                 .proc_handler   = proc_dowatchdog,
842                 .extra1         = &zero,
843                 .extra2         = &one,
844         },
845         {
846                 .procname       = "watchdog_thresh",
847                 .data           = &watchdog_thresh,
848                 .maxlen         = sizeof(int),
849                 .mode           = 0644,
850                 .proc_handler   = proc_dowatchdog,
851                 .extra1         = &zero,
852                 .extra2         = &sixty,
853         },
854         {
855                 .procname       = "softlockup_panic",
856                 .data           = &softlockup_panic,
857                 .maxlen         = sizeof(int),
858                 .mode           = 0644,
859                 .proc_handler   = proc_dointvec_minmax,
860                 .extra1         = &zero,
861                 .extra2         = &one,
862         },
863         {
864                 .procname       = "nmi_watchdog",
865                 .data           = &watchdog_user_enabled,
866                 .maxlen         = sizeof (int),
867                 .mode           = 0644,
868                 .proc_handler   = proc_dowatchdog,
869                 .extra1         = &zero,
870                 .extra2         = &one,
871         },
872 #endif
873 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
874         {
875                 .procname       = "unknown_nmi_panic",
876                 .data           = &unknown_nmi_panic,
877                 .maxlen         = sizeof (int),
878                 .mode           = 0644,
879                 .proc_handler   = proc_dointvec,
880         },
881 #endif
882 #if defined(CONFIG_X86)
883         {
884                 .procname       = "panic_on_unrecovered_nmi",
885                 .data           = &panic_on_unrecovered_nmi,
886                 .maxlen         = sizeof(int),
887                 .mode           = 0644,
888                 .proc_handler   = proc_dointvec,
889         },
890         {
891                 .procname       = "panic_on_io_nmi",
892                 .data           = &panic_on_io_nmi,
893                 .maxlen         = sizeof(int),
894                 .mode           = 0644,
895                 .proc_handler   = proc_dointvec,
896         },
897 #ifdef CONFIG_DEBUG_STACKOVERFLOW
898         {
899                 .procname       = "panic_on_stackoverflow",
900                 .data           = &sysctl_panic_on_stackoverflow,
901                 .maxlen         = sizeof(int),
902                 .mode           = 0644,
903                 .proc_handler   = proc_dointvec,
904         },
905 #endif
906         {
907                 .procname       = "bootloader_type",
908                 .data           = &bootloader_type,
909                 .maxlen         = sizeof (int),
910                 .mode           = 0444,
911                 .proc_handler   = proc_dointvec,
912         },
913         {
914                 .procname       = "bootloader_version",
915                 .data           = &bootloader_version,
916                 .maxlen         = sizeof (int),
917                 .mode           = 0444,
918                 .proc_handler   = proc_dointvec,
919         },
920         {
921                 .procname       = "kstack_depth_to_print",
922                 .data           = &kstack_depth_to_print,
923                 .maxlen         = sizeof(int),
924                 .mode           = 0644,
925                 .proc_handler   = proc_dointvec,
926         },
927         {
928                 .procname       = "io_delay_type",
929                 .data           = &io_delay_type,
930                 .maxlen         = sizeof(int),
931                 .mode           = 0644,
932                 .proc_handler   = proc_dointvec,
933         },
934 #endif
935 #if defined(CONFIG_MMU)
936         {
937                 .procname       = "randomize_va_space",
938                 .data           = &randomize_va_space,
939                 .maxlen         = sizeof(int),
940                 .mode           = 0644,
941                 .proc_handler   = proc_dointvec,
942         },
943 #endif
944 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
945         {
946                 .procname       = "spin_retry",
947                 .data           = &spin_retry,
948                 .maxlen         = sizeof (int),
949                 .mode           = 0644,
950                 .proc_handler   = proc_dointvec,
951         },
952 #endif
953 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
954         {
955                 .procname       = "acpi_video_flags",
956                 .data           = &acpi_realmode_flags,
957                 .maxlen         = sizeof (unsigned long),
958                 .mode           = 0644,
959                 .proc_handler   = proc_doulongvec_minmax,
960         },
961 #endif
962 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
963         {
964                 .procname       = "ignore-unaligned-usertrap",
965                 .data           = &no_unaligned_warning,
966                 .maxlen         = sizeof (int),
967                 .mode           = 0644,
968                 .proc_handler   = proc_dointvec,
969         },
970 #endif
971 #ifdef CONFIG_IA64
972         {
973                 .procname       = "unaligned-dump-stack",
974                 .data           = &unaligned_dump_stack,
975                 .maxlen         = sizeof (int),
976                 .mode           = 0644,
977                 .proc_handler   = proc_dointvec,
978         },
979 #endif
980 #ifdef CONFIG_DETECT_HUNG_TASK
981         {
982                 .procname       = "hung_task_panic",
983                 .data           = &sysctl_hung_task_panic,
984                 .maxlen         = sizeof(int),
985                 .mode           = 0644,
986                 .proc_handler   = proc_dointvec_minmax,
987                 .extra1         = &zero,
988                 .extra2         = &one,
989         },
990         {
991                 .procname       = "hung_task_check_count",
992                 .data           = &sysctl_hung_task_check_count,
993                 .maxlen         = sizeof(int),
994                 .mode           = 0644,
995                 .proc_handler   = proc_dointvec_minmax,
996                 .extra1         = &zero,
997         },
998         {
999                 .procname       = "hung_task_timeout_secs",
1000                 .data           = &sysctl_hung_task_timeout_secs,
1001                 .maxlen         = sizeof(unsigned long),
1002                 .mode           = 0644,
1003                 .proc_handler   = proc_dohung_task_timeout_secs,
1004                 .extra2         = &hung_task_timeout_max,
1005         },
1006         {
1007                 .procname       = "hung_task_warnings",
1008                 .data           = &sysctl_hung_task_warnings,
1009                 .maxlen         = sizeof(int),
1010                 .mode           = 0644,
1011                 .proc_handler   = proc_dointvec_minmax,
1012                 .extra1         = &neg_one,
1013         },
1014 #endif
1015 #ifdef CONFIG_COMPAT
1016         {
1017                 .procname       = "compat-log",
1018                 .data           = &compat_log,
1019                 .maxlen         = sizeof (int),
1020                 .mode           = 0644,
1021                 .proc_handler   = proc_dointvec,
1022         },
1023 #endif
1024 #ifdef CONFIG_RT_MUTEXES
1025         {
1026                 .procname       = "max_lock_depth",
1027                 .data           = &max_lock_depth,
1028                 .maxlen         = sizeof(int),
1029                 .mode           = 0644,
1030                 .proc_handler   = proc_dointvec,
1031         },
1032 #endif
1033         {
1034                 .procname       = "poweroff_cmd",
1035                 .data           = &poweroff_cmd,
1036                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1037                 .mode           = 0644,
1038                 .proc_handler   = proc_dostring,
1039         },
1040 #ifdef CONFIG_KEYS
1041         {
1042                 .procname       = "keys",
1043                 .mode           = 0555,
1044                 .child          = key_sysctls,
1045         },
1046 #endif
1047 #ifdef CONFIG_RCU_TORTURE_TEST
1048         {
1049                 .procname       = "rcutorture_runnable",
1050                 .data           = &rcutorture_runnable,
1051                 .maxlen         = sizeof(int),
1052                 .mode           = 0644,
1053                 .proc_handler   = proc_dointvec,
1054         },
1055 #endif
1056 #ifdef CONFIG_PERF_EVENTS
1057         /*
1058          * User-space scripts rely on the existence of this file
1059          * as a feature check for perf_events being enabled.
1060          *
1061          * So it's an ABI, do not remove!
1062          */
1063         {
1064                 .procname       = "perf_event_paranoid",
1065                 .data           = &sysctl_perf_event_paranoid,
1066                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1067                 .mode           = 0644,
1068                 .proc_handler   = proc_dointvec,
1069         },
1070         {
1071                 .procname       = "perf_event_mlock_kb",
1072                 .data           = &sysctl_perf_event_mlock,
1073                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1074                 .mode           = 0644,
1075                 .proc_handler   = proc_dointvec,
1076         },
1077         {
1078                 .procname       = "perf_event_max_sample_rate",
1079                 .data           = &sysctl_perf_event_sample_rate,
1080                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1081                 .mode           = 0644,
1082                 .proc_handler   = perf_proc_update_handler,
1083                 .extra1         = &one,
1084         },
1085         {
1086                 .procname       = "perf_cpu_time_max_percent",
1087                 .data           = &sysctl_perf_cpu_time_max_percent,
1088                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1089                 .mode           = 0644,
1090                 .proc_handler   = perf_cpu_time_max_percent_handler,
1091                 .extra1         = &zero,
1092                 .extra2         = &one_hundred,
1093         },
1094 #endif
1095 #ifdef CONFIG_KMEMCHECK
1096         {
1097                 .procname       = "kmemcheck",
1098                 .data           = &kmemcheck_enabled,
1099                 .maxlen         = sizeof(int),
1100                 .mode           = 0644,
1101                 .proc_handler   = proc_dointvec,
1102         },
1103 #endif
1104 #ifdef CONFIG_BLOCK
1105         {
1106                 .procname       = "blk_iopoll",
1107                 .data           = &blk_iopoll_enabled,
1108                 .maxlen         = sizeof(int),
1109                 .mode           = 0644,
1110                 .proc_handler   = proc_dointvec,
1111         },
1112 #endif
1113         { }
1114 };
1116 static struct ctl_table vm_table[] = {
1117         {
1118                 .procname       = "overcommit_memory",
1119                 .data           = &sysctl_overcommit_memory,
1120                 .maxlen         = sizeof(sysctl_overcommit_memory),
1121                 .mode           = 0644,
1122                 .proc_handler   = proc_dointvec_minmax,
1123                 .extra1         = &zero,
1124                 .extra2         = &two,
1125         },
1126         {
1127                 .procname       = "panic_on_oom",
1128                 .data           = &sysctl_panic_on_oom,
1129                 .maxlen         = sizeof(sysctl_panic_on_oom),
1130                 .mode           = 0644,
1131                 .proc_handler   = proc_dointvec_minmax,
1132                 .extra1         = &zero,
1133                 .extra2         = &two,
1134         },
1135         {
1136                 .procname       = "oom_kill_allocating_task",
1137                 .data           = &sysctl_oom_kill_allocating_task,
1138                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1139                 .mode           = 0644,
1140                 .proc_handler   = proc_dointvec,
1141         },
1142         {
1143                 .procname       = "oom_dump_tasks",
1144                 .data           = &sysctl_oom_dump_tasks,
1145                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1146                 .mode           = 0644,
1147                 .proc_handler   = proc_dointvec,
1148         },
1149         {
1150                 .procname       = "overcommit_ratio",
1151                 .data           = &sysctl_overcommit_ratio,
1152                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1153                 .mode           = 0644,
1154                 .proc_handler   = overcommit_ratio_handler,
1155         },
1156         {
1157                 .procname       = "overcommit_kbytes",
1158                 .data           = &sysctl_overcommit_kbytes,
1159                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1160                 .mode           = 0644,
1161                 .proc_handler   = overcommit_kbytes_handler,
1162         },
1163         {
1164                 .procname       = "page-cluster", 
1165                 .data           = &page_cluster,
1166                 .maxlen         = sizeof(int),
1167                 .mode           = 0644,
1168                 .proc_handler   = proc_dointvec_minmax,
1169                 .extra1         = &zero,
1170         },
1171         {
1172                 .procname       = "dirty_background_ratio",
1173                 .data           = &dirty_background_ratio,
1174                 .maxlen         = sizeof(dirty_background_ratio),
1175                 .mode           = 0644,
1176                 .proc_handler   = dirty_background_ratio_handler,
1177                 .extra1         = &zero,
1178                 .extra2         = &one_hundred,
1179         },
1180         {
1181                 .procname       = "dirty_background_bytes",
1182                 .data           = &dirty_background_bytes,
1183                 .maxlen         = sizeof(dirty_background_bytes),
1184                 .mode           = 0644,
1185                 .proc_handler   = dirty_background_bytes_handler,
1186                 .extra1         = &one_ul,
1187         },
1188         {
1189                 .procname       = "dirty_ratio",
1190                 .data           = &vm_dirty_ratio,
1191                 .maxlen         = sizeof(vm_dirty_ratio),
1192                 .mode           = 0644,
1193                 .proc_handler   = dirty_ratio_handler,
1194                 .extra1         = &zero,
1195                 .extra2         = &one_hundred,
1196         },
1197         {
1198                 .procname       = "dirty_bytes",
1199                 .data           = &vm_dirty_bytes,
1200                 .maxlen         = sizeof(vm_dirty_bytes),
1201                 .mode           = 0644,
1202                 .proc_handler   = dirty_bytes_handler,
1203                 .extra1         = &dirty_bytes_min,
1204         },
1205         {
1206                 .procname       = "dirty_writeback_centisecs",
1207                 .data           = &dirty_writeback_interval,
1208                 .maxlen         = sizeof(dirty_writeback_interval),
1209                 .mode           = 0644,
1210                 .proc_handler   = dirty_writeback_centisecs_handler,
1211         },
1212         {
1213                 .procname       = "dirty_expire_centisecs",
1214                 .data           = &dirty_expire_interval,
1215                 .maxlen         = sizeof(dirty_expire_interval),
1216                 .mode           = 0644,
1217                 .proc_handler   = proc_dointvec_minmax,
1218                 .extra1         = &zero,
1219         },
1220         {
1221                 .procname       = "nr_pdflush_threads",
1222                 .mode           = 0444 /* read-only */,
1223                 .proc_handler   = pdflush_proc_obsolete,
1224         },
1225         {
1226                 .procname       = "swappiness",
1227                 .data           = &vm_swappiness,
1228                 .maxlen         = sizeof(vm_swappiness),
1229                 .mode           = 0644,
1230                 .proc_handler   = proc_dointvec_minmax,
1231                 .extra1         = &zero,
1232                 .extra2         = &one_hundred,
1233         },
1234 #ifdef CONFIG_HUGETLB_PAGE
1235         {
1236                 .procname       = "nr_hugepages",
1237                 .data           = NULL,
1238                 .maxlen         = sizeof(unsigned long),
1239                 .mode           = 0644,
1240                 .proc_handler   = hugetlb_sysctl_handler,
1241                 .extra1         = (void *)&hugetlb_zero,
1242                 .extra2         = (void *)&hugetlb_infinity,
1243         },
1244 #ifdef CONFIG_NUMA
1245         {
1246                 .procname       = "nr_hugepages_mempolicy",
1247                 .data           = NULL,
1248                 .maxlen         = sizeof(unsigned long),
1249                 .mode           = 0644,
1250                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1251                 .extra1         = (void *)&hugetlb_zero,
1252                 .extra2         = (void *)&hugetlb_infinity,
1253         },
1254 #endif
1255          {
1256                 .procname       = "hugetlb_shm_group",
1257                 .data           = &sysctl_hugetlb_shm_group,
1258                 .maxlen         = sizeof(gid_t),
1259                 .mode           = 0644,
1260                 .proc_handler   = proc_dointvec,
1261          },
1262          {
1263                 .procname       = "hugepages_treat_as_movable",
1264                 .data           = &hugepages_treat_as_movable,
1265                 .maxlen         = sizeof(int),
1266                 .mode           = 0644,
1267                 .proc_handler   = proc_dointvec,
1268         },
1269         {
1270                 .procname       = "nr_overcommit_hugepages",
1271                 .data           = NULL,
1272                 .maxlen         = sizeof(unsigned long),
1273                 .mode           = 0644,
1274                 .proc_handler   = hugetlb_overcommit_handler,
1275                 .extra1         = (void *)&hugetlb_zero,
1276                 .extra2         = (void *)&hugetlb_infinity,
1277         },
1278 #endif
1279         {
1280                 .procname       = "lowmem_reserve_ratio",
1281                 .data           = &sysctl_lowmem_reserve_ratio,
1282                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1283                 .mode           = 0644,
1284                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1285         },
1286         {
1287                 .procname       = "drop_caches",
1288                 .data           = &sysctl_drop_caches,
1289                 .maxlen         = sizeof(int),
1290                 .mode           = 0644,
1291                 .proc_handler   = drop_caches_sysctl_handler,
1292                 .extra1         = &one,
1293                 .extra2         = &three,
1294         },
1295 #ifdef CONFIG_COMPACTION
1296         {
1297                 .procname       = "compact_memory",
1298                 .data           = &sysctl_compact_memory,
1299                 .maxlen         = sizeof(int),
1300                 .mode           = 0200,
1301                 .proc_handler   = sysctl_compaction_handler,
1302         },
1303         {
1304                 .procname       = "extfrag_threshold",
1305                 .data           = &sysctl_extfrag_threshold,
1306                 .maxlen         = sizeof(int),
1307                 .mode           = 0644,
1308                 .proc_handler   = sysctl_extfrag_handler,
1309                 .extra1         = &min_extfrag_threshold,
1310                 .extra2         = &max_extfrag_threshold,
1311         },
1313 #endif /* CONFIG_COMPACTION */
1314         {
1315                 .procname       = "min_free_kbytes",
1316                 .data           = &min_free_kbytes,
1317                 .maxlen         = sizeof(min_free_kbytes),
1318                 .mode           = 0644,
1319                 .proc_handler   = min_free_kbytes_sysctl_handler,
1320                 .extra1         = &zero,
1321         },
1322         {
1323                 .procname       = "extra_free_kbytes",
1324                 .data           = &extra_free_kbytes,
1325                 .maxlen         = sizeof(extra_free_kbytes),
1326                 .mode           = 0644,
1327                 .proc_handler   = min_free_kbytes_sysctl_handler,
1328                 .extra1         = &zero,
1329         },
1330         {
1331                 .procname       = "min_free_order_shift",
1332                 .data           = &min_free_order_shift,
1333                 .maxlen         = sizeof(min_free_order_shift),
1334                 .mode           = 0644,
1335                 .proc_handler   = &proc_dointvec
1336         },
1337         {
1338                 .procname       = "percpu_pagelist_fraction",
1339                 .data           = &percpu_pagelist_fraction,
1340                 .maxlen         = sizeof(percpu_pagelist_fraction),
1341                 .mode           = 0644,
1342                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1343                 .extra1         = &zero,
1344         },
1345 #ifdef CONFIG_MMU
1346         {
1347                 .procname       = "max_map_count",
1348                 .data           = &sysctl_max_map_count,
1349                 .maxlen         = sizeof(sysctl_max_map_count),
1350                 .mode           = 0644,
1351                 .proc_handler   = proc_dointvec_minmax,
1352                 .extra1         = &zero,
1353         },
1354 #else
1355         {
1356                 .procname       = "nr_trim_pages",
1357                 .data           = &sysctl_nr_trim_pages,
1358                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1359                 .mode           = 0644,
1360                 .proc_handler   = proc_dointvec_minmax,
1361                 .extra1         = &zero,
1362         },
1363 #endif
1364         {
1365                 .procname       = "laptop_mode",
1366                 .data           = &laptop_mode,
1367                 .maxlen         = sizeof(laptop_mode),
1368                 .mode           = 0644,
1369                 .proc_handler   = proc_dointvec_jiffies,
1370         },
1371         {
1372                 .procname       = "block_dump",
1373                 .data           = &block_dump,
1374                 .maxlen         = sizeof(block_dump),
1375                 .mode           = 0644,
1376                 .proc_handler   = proc_dointvec,
1377                 .extra1         = &zero,
1378         },
1379         {
1380                 .procname       = "vfs_cache_pressure",
1381                 .data           = &sysctl_vfs_cache_pressure,
1382                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1383                 .mode           = 0644,
1384                 .proc_handler   = proc_dointvec,
1385                 .extra1         = &zero,
1386         },
1387 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1388         {
1389                 .procname       = "legacy_va_layout",
1390                 .data           = &sysctl_legacy_va_layout,
1391                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1392                 .mode           = 0644,
1393                 .proc_handler   = proc_dointvec,
1394                 .extra1         = &zero,
1395         },
1396 #endif
1397 #ifdef CONFIG_NUMA
1398         {
1399                 .procname       = "zone_reclaim_mode",
1400                 .data           = &zone_reclaim_mode,
1401                 .maxlen         = sizeof(zone_reclaim_mode),
1402                 .mode           = 0644,
1403                 .proc_handler   = proc_dointvec,
1404                 .extra1         = &zero,
1405         },
1406         {
1407                 .procname       = "min_unmapped_ratio",
1408                 .data           = &sysctl_min_unmapped_ratio,
1409                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1410                 .mode           = 0644,
1411                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1412                 .extra1         = &zero,
1413                 .extra2         = &one_hundred,
1414         },
1415         {
1416                 .procname       = "min_slab_ratio",
1417                 .data           = &sysctl_min_slab_ratio,
1418                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1419                 .mode           = 0644,
1420                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1421                 .extra1         = &zero,
1422                 .extra2         = &one_hundred,
1423         },
1424 #endif
1425 #ifdef CONFIG_SMP
1426         {
1427                 .procname       = "stat_interval",
1428                 .data           = &sysctl_stat_interval,
1429                 .maxlen         = sizeof(sysctl_stat_interval),
1430                 .mode           = 0644,
1431                 .proc_handler   = proc_dointvec_jiffies,
1432         },
1433 #endif
1434 #ifdef CONFIG_MMU
1435         {
1436                 .procname       = "mmap_min_addr",
1437                 .data           = &dac_mmap_min_addr,
1438                 .maxlen         = sizeof(unsigned long),
1439                 .mode           = 0644,
1440                 .proc_handler   = mmap_min_addr_handler,
1441         },
1442 #endif
1443 #ifdef CONFIG_NUMA
1444         {
1445                 .procname       = "numa_zonelist_order",
1446                 .data           = &numa_zonelist_order,
1447                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1448                 .mode           = 0644,
1449                 .proc_handler   = numa_zonelist_order_handler,
1450         },
1451 #endif
1452 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1453    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1454         {
1455                 .procname       = "vdso_enabled",
1456                 .data           = &vdso_enabled,
1457                 .maxlen         = sizeof(vdso_enabled),
1458                 .mode           = 0644,
1459                 .proc_handler   = proc_dointvec,
1460                 .extra1         = &zero,
1461         },
1462 #endif
1463 #ifdef CONFIG_HIGHMEM
1464         {
1465                 .procname       = "highmem_is_dirtyable",
1466                 .data           = &vm_highmem_is_dirtyable,
1467                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1468                 .mode           = 0644,
1469                 .proc_handler   = proc_dointvec_minmax,
1470                 .extra1         = &zero,
1471                 .extra2         = &one,
1472         },
1473 #endif
1474         {
1475                 .procname       = "scan_unevictable_pages",
1476                 .data           = &scan_unevictable_pages,
1477                 .maxlen         = sizeof(scan_unevictable_pages),
1478                 .mode           = 0644,
1479                 .proc_handler   = scan_unevictable_handler,
1480         },
1481 #ifdef CONFIG_MEMORY_FAILURE
1482         {
1483                 .procname       = "memory_failure_early_kill",
1484                 .data           = &sysctl_memory_failure_early_kill,
1485                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1486                 .mode           = 0644,
1487                 .proc_handler   = proc_dointvec_minmax,
1488                 .extra1         = &zero,
1489                 .extra2         = &one,
1490         },
1491         {
1492                 .procname       = "memory_failure_recovery",
1493                 .data           = &sysctl_memory_failure_recovery,
1494                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1495                 .mode           = 0644,
1496                 .proc_handler   = proc_dointvec_minmax,
1497                 .extra1         = &zero,
1498                 .extra2         = &one,
1499         },
1500 #endif
1501         {
1502                 .procname       = "user_reserve_kbytes",
1503                 .data           = &sysctl_user_reserve_kbytes,
1504                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1505                 .mode           = 0644,
1506                 .proc_handler   = proc_doulongvec_minmax,
1507         },
1508         {
1509                 .procname       = "admin_reserve_kbytes",
1510                 .data           = &sysctl_admin_reserve_kbytes,
1511                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1512                 .mode           = 0644,
1513                 .proc_handler   = proc_doulongvec_minmax,
1514         },
1515         { }
1516 };
1518 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1519 static struct ctl_table binfmt_misc_table[] = {
1520         { }
1521 };
1522 #endif
1524 static struct ctl_table fs_table[] = {
1525         {
1526                 .procname       = "inode-nr",
1527                 .data           = &inodes_stat,
1528                 .maxlen         = 2*sizeof(long),
1529                 .mode           = 0444,
1530                 .proc_handler   = proc_nr_inodes,
1531         },
1532         {
1533                 .procname       = "inode-state",
1534                 .data           = &inodes_stat,
1535                 .maxlen         = 7*sizeof(long),
1536                 .mode           = 0444,
1537                 .proc_handler   = proc_nr_inodes,
1538         },
1539         {
1540                 .procname       = "file-nr",
1541                 .data           = &files_stat,
1542                 .maxlen         = sizeof(files_stat),
1543                 .mode           = 0444,
1544                 .proc_handler   = proc_nr_files,
1545         },
1546         {
1547                 .procname       = "file-max",
1548                 .data           = &files_stat.max_files,
1549                 .maxlen         = sizeof(files_stat.max_files),
1550                 .mode           = 0644,
1551                 .proc_handler   = proc_doulongvec_minmax,
1552         },
1553         {
1554                 .procname       = "nr_open",
1555                 .data           = &sysctl_nr_open,
1556                 .maxlen         = sizeof(int),
1557                 .mode           = 0644,
1558                 .proc_handler   = proc_dointvec_minmax,
1559                 .extra1         = &sysctl_nr_open_min,
1560                 .extra2         = &sysctl_nr_open_max,
1561         },
1562         {
1563                 .procname       = "dentry-state",
1564                 .data           = &dentry_stat,
1565                 .maxlen         = 6*sizeof(long),
1566                 .mode           = 0444,
1567                 .proc_handler   = proc_nr_dentry,
1568         },
1569         {
1570                 .procname       = "overflowuid",
1571                 .data           = &fs_overflowuid,
1572                 .maxlen         = sizeof(int),
1573                 .mode           = 0644,
1574                 .proc_handler   = proc_dointvec_minmax,
1575                 .extra1         = &minolduid,
1576                 .extra2         = &maxolduid,
1577         },
1578         {
1579                 .procname       = "overflowgid",
1580                 .data           = &fs_overflowgid,
1581                 .maxlen         = sizeof(int),
1582                 .mode           = 0644,
1583                 .proc_handler   = proc_dointvec_minmax,
1584                 .extra1         = &minolduid,
1585                 .extra2         = &maxolduid,
1586         },
1587 #ifdef CONFIG_FILE_LOCKING
1588         {
1589                 .procname       = "leases-enable",
1590                 .data           = &leases_enable,
1591                 .maxlen         = sizeof(int),
1592                 .mode           = 0644,
1593                 .proc_handler   = proc_dointvec,
1594         },
1595 #endif
1596 #ifdef CONFIG_DNOTIFY
1597         {
1598                 .procname       = "dir-notify-enable",
1599                 .data           = &dir_notify_enable,
1600                 .maxlen         = sizeof(int),
1601                 .mode           = 0644,
1602                 .proc_handler   = proc_dointvec,
1603         },
1604 #endif
1605 #ifdef CONFIG_MMU
1606 #ifdef CONFIG_FILE_LOCKING
1607         {
1608                 .procname       = "lease-break-time",
1609                 .data           = &lease_break_time,
1610                 .maxlen         = sizeof(int),
1611                 .mode           = 0644,
1612                 .proc_handler   = proc_dointvec,
1613         },
1614 #endif
1615 #ifdef CONFIG_AIO
1616         {
1617                 .procname       = "aio-nr",
1618                 .data           = &aio_nr,
1619                 .maxlen         = sizeof(aio_nr),
1620                 .mode           = 0444,
1621                 .proc_handler   = proc_doulongvec_minmax,
1622         },
1623         {
1624                 .procname       = "aio-max-nr",
1625                 .data           = &aio_max_nr,
1626                 .maxlen         = sizeof(aio_max_nr),
1627                 .mode           = 0644,
1628                 .proc_handler   = proc_doulongvec_minmax,
1629         },
1630 #endif /* CONFIG_AIO */
1631 #ifdef CONFIG_INOTIFY_USER
1632         {
1633                 .procname       = "inotify",
1634                 .mode           = 0555,
1635                 .child          = inotify_table,
1636         },
1637 #endif  
1638 #ifdef CONFIG_EPOLL
1639         {
1640                 .procname       = "epoll",
1641                 .mode           = 0555,
1642                 .child          = epoll_table,
1643         },
1644 #endif
1645 #endif
1646         {
1647                 .procname       = "protected_symlinks",
1648                 .data           = &sysctl_protected_symlinks,
1649                 .maxlen         = sizeof(int),
1650                 .mode           = 0600,
1651                 .proc_handler   = proc_dointvec_minmax,
1652                 .extra1         = &zero,
1653                 .extra2         = &one,
1654         },
1655         {
1656                 .procname       = "protected_hardlinks",
1657                 .data           = &sysctl_protected_hardlinks,
1658                 .maxlen         = sizeof(int),
1659                 .mode           = 0600,
1660                 .proc_handler   = proc_dointvec_minmax,
1661                 .extra1         = &zero,
1662                 .extra2         = &one,
1663         },
1664         {
1665                 .procname       = "suid_dumpable",
1666                 .data           = &suid_dumpable,
1667                 .maxlen         = sizeof(int),
1668                 .mode           = 0644,
1669                 .proc_handler   = proc_dointvec_minmax_coredump,
1670                 .extra1         = &zero,
1671                 .extra2         = &two,
1672         },
1673 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1674         {
1675                 .procname       = "binfmt_misc",
1676                 .mode           = 0555,
1677                 .child          = binfmt_misc_table,
1678         },
1679 #endif
1680         {
1681                 .procname       = "pipe-max-size",
1682                 .data           = &pipe_max_size,
1683                 .maxlen         = sizeof(int),
1684                 .mode           = 0644,
1685                 .proc_handler   = &pipe_proc_fn,
1686                 .extra1         = &pipe_min_size,
1687         },
1688         { }
1689 };
1691 static struct ctl_table debug_table[] = {
1692 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1693         {
1694                 .procname       = "exception-trace",
1695                 .data           = &show_unhandled_signals,
1696                 .maxlen         = sizeof(int),
1697                 .mode           = 0644,
1698                 .proc_handler   = proc_dointvec
1699         },
1700 #endif
1701 #if defined(CONFIG_OPTPROBES)
1702         {
1703                 .procname       = "kprobes-optimization",
1704                 .data           = &sysctl_kprobes_optimization,
1705                 .maxlen         = sizeof(int),
1706                 .mode           = 0644,
1707                 .proc_handler   = proc_kprobes_optimization_handler,
1708                 .extra1         = &zero,
1709                 .extra2         = &one,
1710         },
1711 #endif
1712         { }
1713 };
1715 static struct ctl_table dev_table[] = {
1716         { }
1717 };
1719 int __init sysctl_init(void)
1721         struct ctl_table_header *hdr;
1723         hdr = register_sysctl_table(sysctl_base_table);
1724         kmemleak_not_leak(hdr);
1725         return 0;
1728 #endif /* CONFIG_SYSCTL */
1730 /*
1731  * /proc/sys support
1732  */
1734 #ifdef CONFIG_PROC_SYSCTL
1736 static int _proc_do_string(void* data, int maxlen, int write,
1737                            void __user *buffer,
1738                            size_t *lenp, loff_t *ppos)
1740         size_t len;
1741         char __user *p;
1742         char c;
1744         if (!data || !maxlen || !*lenp) {
1745                 *lenp = 0;
1746                 return 0;
1747         }
1749         if (write) {
1750                 len = 0;
1751                 p = buffer;
1752                 while (len < *lenp) {
1753                         if (get_user(c, p++))
1754                                 return -EFAULT;
1755                         if (c == 0 || c == '\n')
1756                                 break;
1757                         len++;
1758                 }
1759                 if (len >= maxlen)
1760                         len = maxlen-1;
1761                 if(copy_from_user(data, buffer, len))
1762                         return -EFAULT;
1763                 ((char *) data)[len] = 0;
1764                 *ppos += *lenp;
1765         } else {
1766                 len = strlen(data);
1767                 if (len > maxlen)
1768                         len = maxlen;
1770                 if (*ppos > len) {
1771                         *lenp = 0;
1772                         return 0;
1773                 }
1775                 data += *ppos;
1776                 len  -= *ppos;
1778                 if (len > *lenp)
1779                         len = *lenp;
1780                 if (len)
1781                         if(copy_to_user(buffer, data, len))
1782                                 return -EFAULT;
1783                 if (len < *lenp) {
1784                         if(put_user('\n', ((char __user *) buffer) + len))
1785                                 return -EFAULT;
1786                         len++;
1787                 }
1788                 *lenp = len;
1789                 *ppos += len;
1790         }
1791         return 0;
1794 /**
1795  * proc_dostring - read a string sysctl
1796  * @table: the sysctl table
1797  * @write: %TRUE if this is a write to the sysctl file
1798  * @buffer: the user buffer
1799  * @lenp: the size of the user buffer
1800  * @ppos: file position
1801  *
1802  * Reads/writes a string from/to the user buffer. If the kernel
1803  * buffer provided is not large enough to hold the string, the
1804  * string is truncated. The copied string is %NULL-terminated.
1805  * If the string is being read by the user process, it is copied
1806  * and a newline '\n' is added. It is truncated if the buffer is
1807  * not large enough.
1808  *
1809  * Returns 0 on success.
1810  */
1811 int proc_dostring(struct ctl_table *table, int write,
1812                   void __user *buffer, size_t *lenp, loff_t *ppos)
1814         return _proc_do_string(table->data, table->maxlen, write,
1815                                buffer, lenp, ppos);
1818 static size_t proc_skip_spaces(char **buf)
1820         size_t ret;
1821         char *tmp = skip_spaces(*buf);
1822         ret = tmp - *buf;
1823         *buf = tmp;
1824         return ret;
1827 static void proc_skip_char(char **buf, size_t *size, const char v)
1829         while (*size) {
1830                 if (**buf != v)
1831                         break;
1832                 (*size)--;
1833                 (*buf)++;
1834         }
1837 #define TMPBUFLEN 22
1838 /**
1839  * proc_get_long - reads an ASCII formatted integer from a user buffer
1840  *
1841  * @buf: a kernel buffer
1842  * @size: size of the kernel buffer
1843  * @val: this is where the number will be stored
1844  * @neg: set to %TRUE if number is negative
1845  * @perm_tr: a vector which contains the allowed trailers
1846  * @perm_tr_len: size of the perm_tr vector
1847  * @tr: pointer to store the trailer character
1848  *
1849  * In case of success %0 is returned and @buf and @size are updated with
1850  * the amount of bytes read. If @tr is non-NULL and a trailing
1851  * character exists (size is non-zero after returning from this
1852  * function), @tr is updated with the trailing character.
1853  */
1854 static int proc_get_long(char **buf, size_t *size,
1855                           unsigned long *val, bool *neg,
1856                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1858         int len;
1859         char *p, tmp[TMPBUFLEN];
1861         if (!*size)
1862                 return -EINVAL;
1864         len = *size;
1865         if (len > TMPBUFLEN - 1)
1866                 len = TMPBUFLEN - 1;
1868         memcpy(tmp, *buf, len);
1870         tmp[len] = 0;
1871         p = tmp;
1872         if (*p == '-' && *size > 1) {
1873                 *neg = true;
1874                 p++;
1875         } else
1876                 *neg = false;
1877         if (!isdigit(*p))
1878                 return -EINVAL;
1880         *val = simple_strtoul(p, &p, 0);
1882         len = p - tmp;
1884         /* We don't know if the next char is whitespace thus we may accept
1885          * invalid integers (e.g. 1234...a) or two integers instead of one
1886          * (e.g. 123...1). So lets not allow such large numbers. */
1887         if (len == TMPBUFLEN - 1)
1888                 return -EINVAL;
1890         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1891                 return -EINVAL;
1893         if (tr && (len < *size))
1894                 *tr = *p;
1896         *buf += len;
1897         *size -= len;
1899         return 0;
1902 /**
1903  * proc_put_long - converts an integer to a decimal ASCII formatted string
1904  *
1905  * @buf: the user buffer
1906  * @size: the size of the user buffer
1907  * @val: the integer to be converted
1908  * @neg: sign of the number, %TRUE for negative
1909  *
1910  * In case of success %0 is returned and @buf and @size are updated with
1911  * the amount of bytes written.
1912  */
1913 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1914                           bool neg)
1916         int len;
1917         char tmp[TMPBUFLEN], *p = tmp;
1919         sprintf(p, "%s%lu", neg ? "-" : "", val);
1920         len = strlen(tmp);
1921         if (len > *size)
1922                 len = *size;
1923         if (copy_to_user(*buf, tmp, len))
1924                 return -EFAULT;
1925         *size -= len;
1926         *buf += len;
1927         return 0;
1929 #undef TMPBUFLEN
1931 static int proc_put_char(void __user **buf, size_t *size, char c)
1933         if (*size) {
1934                 char __user **buffer = (char __user **)buf;
1935                 if (put_user(c, *buffer))
1936                         return -EFAULT;
1937                 (*size)--, (*buffer)++;
1938                 *buf = *buffer;
1939         }
1940         return 0;
1943 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1944                                  int *valp,
1945                                  int write, void *data)
1947         if (write) {
1948                 *valp = *negp ? -*lvalp : *lvalp;
1949         } else {
1950                 int val = *valp;
1951                 if (val < 0) {
1952                         *negp = true;
1953                         *lvalp = (unsigned long)-val;
1954                 } else {
1955                         *negp = false;
1956                         *lvalp = (unsigned long)val;
1957                 }
1958         }
1959         return 0;
1962 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1964 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1965                   int write, void __user *buffer,
1966                   size_t *lenp, loff_t *ppos,
1967                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1968                               int write, void *data),
1969                   void *data)
1971         int *i, vleft, first = 1, err = 0;
1972         unsigned long page = 0;
1973         size_t left;
1974         char *kbuf;
1975         
1976         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1977                 *lenp = 0;
1978                 return 0;
1979         }
1980         
1981         i = (int *) tbl_data;
1982         vleft = table->maxlen / sizeof(*i);
1983         left = *lenp;
1985         if (!conv)
1986                 conv = do_proc_dointvec_conv;
1988         if (write) {
1989                 if (left > PAGE_SIZE - 1)
1990                         left = PAGE_SIZE - 1;
1991                 page = __get_free_page(GFP_TEMPORARY);
1992                 kbuf = (char *) page;
1993                 if (!kbuf)
1994                         return -ENOMEM;
1995                 if (copy_from_user(kbuf, buffer, left)) {
1996                         err = -EFAULT;
1997                         goto free;
1998                 }
1999                 kbuf[left] = 0;
2000         }
2002         for (; left && vleft--; i++, first=0) {
2003                 unsigned long lval;
2004                 bool neg;
2006                 if (write) {
2007                         left -= proc_skip_spaces(&kbuf);
2009                         if (!left)
2010                                 break;
2011                         err = proc_get_long(&kbuf, &left, &lval, &neg,
2012                                              proc_wspace_sep,
2013                                              sizeof(proc_wspace_sep), NULL);
2014                         if (err)
2015                                 break;
2016                         if (conv(&neg, &lval, i, 1, data)) {
2017                                 err = -EINVAL;
2018                                 break;
2019                         }
2020                 } else {
2021                         if (conv(&neg, &lval, i, 0, data)) {
2022                                 err = -EINVAL;
2023                                 break;
2024                         }
2025                         if (!first)
2026                                 err = proc_put_char(&buffer, &left, '\t');
2027                         if (err)
2028                                 break;
2029                         err = proc_put_long(&buffer, &left, lval, neg);
2030                         if (err)
2031                                 break;
2032                 }
2033         }
2035         if (!write && !first && left && !err)
2036                 err = proc_put_char(&buffer, &left, '\n');
2037         if (write && !err && left)
2038                 left -= proc_skip_spaces(&kbuf);
2039 free:
2040         if (write) {
2041                 free_page(page);
2042                 if (first)
2043                         return err ? : -EINVAL;
2044         }
2045         *lenp -= left;
2046         *ppos += *lenp;
2047         return err;
2050 static int do_proc_dointvec(struct ctl_table *table, int write,
2051                   void __user *buffer, size_t *lenp, loff_t *ppos,
2052                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2053                               int write, void *data),
2054                   void *data)
2056         return __do_proc_dointvec(table->data, table, write,
2057                         buffer, lenp, ppos, conv, data);
2060 /**
2061  * proc_dointvec - read a vector of integers
2062  * @table: the sysctl table
2063  * @write: %TRUE if this is a write to the sysctl file
2064  * @buffer: the user buffer
2065  * @lenp: the size of the user buffer
2066  * @ppos: file position
2067  *
2068  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2069  * values from/to the user buffer, treated as an ASCII string. 
2070  *
2071  * Returns 0 on success.
2072  */
2073 int proc_dointvec(struct ctl_table *table, int write,
2074                      void __user *buffer, size_t *lenp, loff_t *ppos)
2076     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2077                             NULL,NULL);
2080 /*
2081  * Taint values can only be increased
2082  * This means we can safely use a temporary.
2083  */
2084 static int proc_taint(struct ctl_table *table, int write,
2085                                void __user *buffer, size_t *lenp, loff_t *ppos)
2087         struct ctl_table t;
2088         unsigned long tmptaint = get_taint();
2089         int err;
2091         if (write && !capable(CAP_SYS_ADMIN))
2092                 return -EPERM;
2094         t = *table;
2095         t.data = &tmptaint;
2096         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2097         if (err < 0)
2098                 return err;
2100         if (write) {
2101                 /*
2102                  * Poor man's atomic or. Not worth adding a primitive
2103                  * to everyone's atomic.h for this
2104                  */
2105                 int i;
2106                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2107                         if ((tmptaint >> i) & 1)
2108                                 add_taint(i, LOCKDEP_STILL_OK);
2109                 }
2110         }
2112         return err;
2115 #ifdef CONFIG_PRINTK
2116 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2117                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2119         if (write && !capable(CAP_SYS_ADMIN))
2120                 return -EPERM;
2122         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2124 #endif
2126 struct do_proc_dointvec_minmax_conv_param {
2127         int *min;
2128         int *max;
2129 };
2131 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2132                                         int *valp,
2133                                         int write, void *data)
2135         struct do_proc_dointvec_minmax_conv_param *param = data;
2136         if (write) {
2137                 int val = *negp ? -*lvalp : *lvalp;
2138                 if ((param->min && *param->min > val) ||
2139                     (param->max && *param->max < val))
2140                         return -EINVAL;
2141                 *valp = val;
2142         } else {
2143                 int val = *valp;
2144                 if (val < 0) {
2145                         *negp = true;
2146                         *lvalp = (unsigned long)-val;
2147                 } else {
2148                         *negp = false;
2149                         *lvalp = (unsigned long)val;
2150                 }
2151         }
2152         return 0;
2155 /**
2156  * proc_dointvec_minmax - read a vector of integers with min/max values
2157  * @table: the sysctl table
2158  * @write: %TRUE if this is a write to the sysctl file
2159  * @buffer: the user buffer
2160  * @lenp: the size of the user buffer
2161  * @ppos: file position
2162  *
2163  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2164  * values from/to the user buffer, treated as an ASCII string.
2165  *
2166  * This routine will ensure the values are within the range specified by
2167  * table->extra1 (min) and table->extra2 (max).
2168  *
2169  * Returns 0 on success.
2170  */
2171 int proc_dointvec_minmax(struct ctl_table *table, int write,
2172                   void __user *buffer, size_t *lenp, loff_t *ppos)
2174         struct do_proc_dointvec_minmax_conv_param param = {
2175                 .min = (int *) table->extra1,
2176                 .max = (int *) table->extra2,
2177         };
2178         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2179                                 do_proc_dointvec_minmax_conv, &param);
2182 static void validate_coredump_safety(void)
2184 #ifdef CONFIG_COREDUMP
2185         if (suid_dumpable == SUID_DUMP_ROOT &&
2186             core_pattern[0] != '/' && core_pattern[0] != '|') {
2187                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2188                         "suid_dumpable=2. Pipe handler or fully qualified "\
2189                         "core dump path required.\n");
2190         }
2191 #endif
2194 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2195                 void __user *buffer, size_t *lenp, loff_t *ppos)
2197         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2198         if (!error)
2199                 validate_coredump_safety();
2200         return error;
2203 #ifdef CONFIG_COREDUMP
2204 static int proc_dostring_coredump(struct ctl_table *table, int write,
2205                   void __user *buffer, size_t *lenp, loff_t *ppos)
2207         int error = proc_dostring(table, write, buffer, lenp, ppos);
2208         if (!error)
2209                 validate_coredump_safety();
2210         return error;
2212 #endif
2214 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2215                                      void __user *buffer,
2216                                      size_t *lenp, loff_t *ppos,
2217                                      unsigned long convmul,
2218                                      unsigned long convdiv)
2220         unsigned long *i, *min, *max;
2221         int vleft, first = 1, err = 0;
2222         unsigned long page = 0;
2223         size_t left;
2224         char *kbuf;
2226         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2227                 *lenp = 0;
2228                 return 0;
2229         }
2231         i = (unsigned long *) data;
2232         min = (unsigned long *) table->extra1;
2233         max = (unsigned long *) table->extra2;
2234         vleft = table->maxlen / sizeof(unsigned long);
2235         left = *lenp;
2237         if (write) {
2238                 if (left > PAGE_SIZE - 1)
2239                         left = PAGE_SIZE - 1;
2240                 page = __get_free_page(GFP_TEMPORARY);
2241                 kbuf = (char *) page;
2242                 if (!kbuf)
2243                         return -ENOMEM;
2244                 if (copy_from_user(kbuf, buffer, left)) {
2245                         err = -EFAULT;
2246                         goto free;
2247                 }
2248                 kbuf[left] = 0;
2249         }
2251         for (; left && vleft--; i++, first = 0) {
2252                 unsigned long val;
2254                 if (write) {
2255                         bool neg;
2257                         left -= proc_skip_spaces(&kbuf);
2259                         err = proc_get_long(&kbuf, &left, &val, &neg,
2260                                              proc_wspace_sep,
2261                                              sizeof(proc_wspace_sep), NULL);
2262                         if (err)
2263                                 break;
2264                         if (neg)
2265                                 continue;
2266                         if ((min && val < *min) || (max && val > *max))
2267                                 continue;
2268                         *i = val;
2269                 } else {
2270                         val = convdiv * (*i) / convmul;
2271                         if (!first) {
2272                                 err = proc_put_char(&buffer, &left, '\t');
2273                                 if (err)
2274                                         break;
2275                         }
2276                         err = proc_put_long(&buffer, &left, val, false);
2277                         if (err)
2278                                 break;
2279                 }
2280         }
2282         if (!write && !first && left && !err)
2283                 err = proc_put_char(&buffer, &left, '\n');
2284         if (write && !err)
2285                 left -= proc_skip_spaces(&kbuf);
2286 free:
2287         if (write) {
2288                 free_page(page);
2289                 if (first)
2290                         return err ? : -EINVAL;
2291         }
2292         *lenp -= left;
2293         *ppos += *lenp;
2294         return err;
2297 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2298                                      void __user *buffer,
2299                                      size_t *lenp, loff_t *ppos,
2300                                      unsigned long convmul,
2301                                      unsigned long convdiv)
2303         return __do_proc_doulongvec_minmax(table->data, table, write,
2304                         buffer, lenp, ppos, convmul, convdiv);
2307 /**
2308  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2309  * @table: the sysctl table
2310  * @write: %TRUE if this is a write to the sysctl file
2311  * @buffer: the user buffer
2312  * @lenp: the size of the user buffer
2313  * @ppos: file position
2314  *
2315  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2316  * values from/to the user buffer, treated as an ASCII string.
2317  *
2318  * This routine will ensure the values are within the range specified by
2319  * table->extra1 (min) and table->extra2 (max).
2320  *
2321  * Returns 0 on success.
2322  */
2323 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2324                            void __user *buffer, size_t *lenp, loff_t *ppos)
2326     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2329 /**
2330  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2331  * @table: the sysctl table
2332  * @write: %TRUE if this is a write to the sysctl file
2333  * @buffer: the user buffer
2334  * @lenp: the size of the user buffer
2335  * @ppos: file position
2336  *
2337  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2338  * values from/to the user buffer, treated as an ASCII string. The values
2339  * are treated as milliseconds, and converted to jiffies when they are stored.
2340  *
2341  * This routine will ensure the values are within the range specified by
2342  * table->extra1 (min) and table->extra2 (max).
2343  *
2344  * Returns 0 on success.
2345  */
2346 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2347                                       void __user *buffer,
2348                                       size_t *lenp, loff_t *ppos)
2350     return do_proc_doulongvec_minmax(table, write, buffer,
2351                                      lenp, ppos, HZ, 1000l);
2355 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2356                                          int *valp,
2357                                          int write, void *data)
2359         if (write) {
2360                 if (*lvalp > LONG_MAX / HZ)
2361                         return 1;
2362                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2363         } else {
2364                 int val = *valp;
2365                 unsigned long lval;
2366                 if (val < 0) {
2367                         *negp = true;
2368                         lval = (unsigned long)-val;
2369                 } else {
2370                         *negp = false;
2371                         lval = (unsigned long)val;
2372                 }
2373                 *lvalp = lval / HZ;
2374         }
2375         return 0;
2378 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2379                                                 int *valp,
2380                                                 int write, void *data)
2382         if (write) {
2383                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2384                         return 1;
2385                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2386         } else {
2387                 int val = *valp;
2388                 unsigned long lval;
2389                 if (val < 0) {
2390                         *negp = true;
2391                         lval = (unsigned long)-val;
2392                 } else {
2393                         *negp = false;
2394                         lval = (unsigned long)val;
2395                 }
2396                 *lvalp = jiffies_to_clock_t(lval);
2397         }
2398         return 0;
2401 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2402                                             int *valp,
2403                                             int write, void *data)
2405         if (write) {
2406                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2408                 if (jif > INT_MAX)
2409                         return 1;
2410                 *valp = (int)jif;
2411         } else {
2412                 int val = *valp;
2413                 unsigned long lval;
2414                 if (val < 0) {
2415                         *negp = true;
2416                         lval = (unsigned long)-val;
2417                 } else {
2418                         *negp = false;
2419                         lval = (unsigned long)val;
2420                 }
2421                 *lvalp = jiffies_to_msecs(lval);
2422         }
2423         return 0;
2426 /**
2427  * proc_dointvec_jiffies - read a vector of integers as seconds
2428  * @table: the sysctl table
2429  * @write: %TRUE if this is a write to the sysctl file
2430  * @buffer: the user buffer
2431  * @lenp: the size of the user buffer
2432  * @ppos: file position
2433  *
2434  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2435  * values from/to the user buffer, treated as an ASCII string. 
2436  * The values read are assumed to be in seconds, and are converted into
2437  * jiffies.
2438  *
2439  * Returns 0 on success.
2440  */
2441 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2442                           void __user *buffer, size_t *lenp, loff_t *ppos)
2444     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2445                             do_proc_dointvec_jiffies_conv,NULL);
2448 /**
2449  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2450  * @table: the sysctl table
2451  * @write: %TRUE if this is a write to the sysctl file
2452  * @buffer: the user buffer
2453  * @lenp: the size of the user buffer
2454  * @ppos: pointer to the file position
2455  *
2456  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2457  * values from/to the user buffer, treated as an ASCII string. 
2458  * The values read are assumed to be in 1/USER_HZ seconds, and 
2459  * are converted into jiffies.
2460  *
2461  * Returns 0 on success.
2462  */
2463 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2464                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2466     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2467                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2470 /**
2471  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2472  * @table: the sysctl table
2473  * @write: %TRUE if this is a write to the sysctl file
2474  * @buffer: the user buffer
2475  * @lenp: the size of the user buffer
2476  * @ppos: file position
2477  * @ppos: the current position in the file
2478  *
2479  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2480  * values from/to the user buffer, treated as an ASCII string. 
2481  * The values read are assumed to be in 1/1000 seconds, and 
2482  * are converted into jiffies.
2483  *
2484  * Returns 0 on success.
2485  */
2486 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2487                              void __user *buffer, size_t *lenp, loff_t *ppos)
2489         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2490                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2493 static int proc_do_cad_pid(struct ctl_table *table, int write,
2494                            void __user *buffer, size_t *lenp, loff_t *ppos)
2496         struct pid *new_pid;
2497         pid_t tmp;
2498         int r;
2500         tmp = pid_vnr(cad_pid);
2502         r = __do_proc_dointvec(&tmp, table, write, buffer,
2503                                lenp, ppos, NULL, NULL);
2504         if (r || !write)
2505                 return r;
2507         new_pid = find_get_pid(tmp);
2508         if (!new_pid)
2509                 return -ESRCH;
2511         put_pid(xchg(&cad_pid, new_pid));
2512         return 0;
2515 /**
2516  * proc_do_large_bitmap - read/write from/to a large bitmap
2517  * @table: the sysctl table
2518  * @write: %TRUE if this is a write to the sysctl file
2519  * @buffer: the user buffer
2520  * @lenp: the size of the user buffer
2521  * @ppos: file position
2522  *
2523  * The bitmap is stored at table->data and the bitmap length (in bits)
2524  * in table->maxlen.
2525  *
2526  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2527  * large bitmaps may be represented in a compact manner. Writing into
2528  * the file will clear the bitmap then update it with the given input.
2529  *
2530  * Returns 0 on success.
2531  */
2532 int proc_do_large_bitmap(struct ctl_table *table, int write,
2533                          void __user *buffer, size_t *lenp, loff_t *ppos)
2535         int err = 0;
2536         bool first = 1;
2537         size_t left = *lenp;
2538         unsigned long bitmap_len = table->maxlen;
2539         unsigned long *bitmap = (unsigned long *) table->data;
2540         unsigned long *tmp_bitmap = NULL;
2541         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2543         if (!bitmap_len || !left || (*ppos && !write)) {
2544                 *lenp = 0;
2545                 return 0;
2546         }
2548         if (write) {
2549                 unsigned long page = 0;
2550                 char *kbuf;
2552                 if (left > PAGE_SIZE - 1)
2553                         left = PAGE_SIZE - 1;
2555                 page = __get_free_page(GFP_TEMPORARY);
2556                 kbuf = (char *) page;
2557                 if (!kbuf)
2558                         return -ENOMEM;
2559                 if (copy_from_user(kbuf, buffer, left)) {
2560                         free_page(page);
2561                         return -EFAULT;
2562                 }
2563                 kbuf[left] = 0;
2565                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2566                                      GFP_KERNEL);
2567                 if (!tmp_bitmap) {
2568                         free_page(page);
2569                         return -ENOMEM;
2570                 }
2571                 proc_skip_char(&kbuf, &left, '\n');
2572                 while (!err && left) {
2573                         unsigned long val_a, val_b;
2574                         bool neg;
2576                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2577                                              sizeof(tr_a), &c);
2578                         if (err)
2579                                 break;
2580                         if (val_a >= bitmap_len || neg) {
2581                                 err = -EINVAL;
2582                                 break;
2583                         }
2585                         val_b = val_a;
2586                         if (left) {
2587                                 kbuf++;
2588                                 left--;
2589                         }
2591                         if (c == '-') {
2592                                 err = proc_get_long(&kbuf, &left, &val_b,
2593                                                      &neg, tr_b, sizeof(tr_b),
2594                                                      &c);
2595                                 if (err)
2596                                         break;
2597                                 if (val_b >= bitmap_len || neg ||
2598                                     val_a > val_b) {
2599                                         err = -EINVAL;
2600                                         break;
2601                                 }
2602                                 if (left) {
2603                                         kbuf++;
2604                                         left--;
2605                                 }
2606                         }
2608                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2609                         first = 0;
2610                         proc_skip_char(&kbuf, &left, '\n');
2611                 }
2612                 free_page(page);
2613         } else {
2614                 unsigned long bit_a, bit_b = 0;
2616                 while (left) {
2617                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2618                         if (bit_a >= bitmap_len)
2619                                 break;
2620                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2621                                                    bit_a + 1) - 1;
2623                         if (!first) {
2624                                 err = proc_put_char(&buffer, &left, ',');
2625                                 if (err)
2626                                         break;
2627                         }
2628                         err = proc_put_long(&buffer, &left, bit_a, false);
2629                         if (err)
2630                                 break;
2631                         if (bit_a != bit_b) {
2632                                 err = proc_put_char(&buffer, &left, '-');
2633                                 if (err)
2634                                         break;
2635                                 err = proc_put_long(&buffer, &left, bit_b, false);
2636                                 if (err)
2637                                         break;
2638                         }
2640                         first = 0; bit_b++;
2641                 }
2642                 if (!err)
2643                         err = proc_put_char(&buffer, &left, '\n');
2644         }
2646         if (!err) {
2647                 if (write) {
2648                         if (*ppos)
2649                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2650                         else
2651                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2652                 }
2653                 kfree(tmp_bitmap);
2654                 *lenp -= left;
2655                 *ppos += *lenp;
2656                 return 0;
2657         } else {
2658                 kfree(tmp_bitmap);
2659                 return err;
2660         }
2663 #else /* CONFIG_PROC_SYSCTL */
2665 int proc_dostring(struct ctl_table *table, int write,
2666                   void __user *buffer, size_t *lenp, loff_t *ppos)
2668         return -ENOSYS;
2671 int proc_dointvec(struct ctl_table *table, int write,
2672                   void __user *buffer, size_t *lenp, loff_t *ppos)
2674         return -ENOSYS;
2677 int proc_dointvec_minmax(struct ctl_table *table, int write,
2678                     void __user *buffer, size_t *lenp, loff_t *ppos)
2680         return -ENOSYS;
2683 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2684                     void __user *buffer, size_t *lenp, loff_t *ppos)
2686         return -ENOSYS;
2689 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2690                     void __user *buffer, size_t *lenp, loff_t *ppos)
2692         return -ENOSYS;
2695 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2696                              void __user *buffer, size_t *lenp, loff_t *ppos)
2698         return -ENOSYS;
2701 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2702                     void __user *buffer, size_t *lenp, loff_t *ppos)
2704         return -ENOSYS;
2707 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2708                                       void __user *buffer,
2709                                       size_t *lenp, loff_t *ppos)
2711     return -ENOSYS;
2715 #endif /* CONFIG_PROC_SYSCTL */
2717 /*
2718  * No sense putting this after each symbol definition, twice,
2719  * exception granted :-)
2720  */
2721 EXPORT_SYMBOL(proc_dointvec);
2722 EXPORT_SYMBOL(proc_dointvec_jiffies);
2723 EXPORT_SYMBOL(proc_dointvec_minmax);
2724 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2725 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2726 EXPORT_SYMBOL(proc_dostring);
2727 EXPORT_SYMBOL(proc_doulongvec_minmax);
2728 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);