Merge branch 'sched/urgent' into sched/core
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64
65 #include <asm/uaccess.h>
66 #include <asm/processor.h>
67
68 #ifdef CONFIG_X86
69 #include <asm/nmi.h>
70 #include <asm/stacktrace.h>
71 #include <asm/io.h>
72 #endif
73 #ifdef CONFIG_SPARC
74 #include <asm/setup.h>
75 #endif
76 #ifdef CONFIG_BSD_PROCESS_ACCT
77 #include <linux/acct.h>
78 #endif
79 #ifdef CONFIG_RT_MUTEXES
80 #include <linux/rtmutex.h>
81 #endif
82 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
83 #include <linux/lockdep.h>
84 #endif
85 #ifdef CONFIG_CHR_DEV_SG
86 #include <scsi/sg.h>
87 #endif
88
89 #ifdef CONFIG_LOCKUP_DETECTOR
90 #include <linux/nmi.h>
91 #endif
92
93
94 #if defined(CONFIG_SYSCTL)
95
96 /* External variables not in a header file. */
97 extern int sysctl_overcommit_memory;
98 extern int sysctl_overcommit_ratio;
99 extern int max_threads;
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int min_free_kbytes;
108 extern int pid_max_min, pid_max_max;
109 extern int sysctl_drop_caches;
110 extern int percpu_pagelist_fraction;
111 extern int compat_log;
112 extern int latencytop_enabled;
113 extern int sysctl_nr_open_min, sysctl_nr_open_max;
114 #ifndef CONFIG_MMU
115 extern int sysctl_nr_trim_pages;
116 #endif
117 #ifdef CONFIG_BLOCK
118 extern int blk_iopoll_enabled;
119 #endif
120
121 /* Constants used for minimum and  maximum */
122 #ifdef CONFIG_LOCKUP_DETECTOR
123 static int sixty = 60;
124 static int neg_one = -1;
125 #endif
126
127 static int zero;
128 static int __maybe_unused one = 1;
129 static int __maybe_unused two = 2;
130 static int __maybe_unused three = 3;
131 static unsigned long one_ul = 1;
132 static int one_hundred = 100;
133 #ifdef CONFIG_PRINTK
134 static int ten_thousand = 10000;
135 #endif
136
137 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
138 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
139
140 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
141 static int maxolduid = 65535;
142 static int minolduid;
143 static int min_percpu_pagelist_fract = 8;
144
145 static int ngroups_max = NGROUPS_MAX;
146 static const int cap_last_cap = CAP_LAST_CAP;
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151 #ifdef CONFIG_SPARC
152 #endif
153
154 #ifdef CONFIG_SPARC64
155 extern int sysctl_tsb_ratio;
156 #endif
157
158 #ifdef __hppa__
159 extern int pwrsw_enabled;
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int no_unaligned_warning;
165 extern int unaligned_dump_stack;
166 #endif
167
168 #ifdef CONFIG_PROC_SYSCTL
169 static int proc_do_cad_pid(struct ctl_table *table, int write,
170                   void __user *buffer, size_t *lenp, loff_t *ppos);
171 static int proc_taint(struct ctl_table *table, int write,
172                                void __user *buffer, size_t *lenp, loff_t *ppos);
173 #endif
174
175 #ifdef CONFIG_PRINTK
176 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
177                                 void __user *buffer, size_t *lenp, loff_t *ppos);
178 #endif
179
180 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
181                 void __user *buffer, size_t *lenp, loff_t *ppos);
182 #ifdef CONFIG_COREDUMP
183 static int proc_dostring_coredump(struct ctl_table *table, int write,
184                 void __user *buffer, size_t *lenp, loff_t *ppos);
185 #endif
186
187 #ifdef CONFIG_MAGIC_SYSRQ
188 /* Note: sysrq code uses it's own private copy */
189 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
190
191 static int sysrq_sysctl_handler(ctl_table *table, int write,
192                                 void __user *buffer, size_t *lenp,
193                                 loff_t *ppos)
194 {
195         int error;
196
197         error = proc_dointvec(table, write, buffer, lenp, ppos);
198         if (error)
199                 return error;
200
201         if (write)
202                 sysrq_toggle_support(__sysrq_enabled);
203
204         return 0;
205 }
206
207 #endif
208
209 static struct ctl_table kern_table[];
210 static struct ctl_table vm_table[];
211 static struct ctl_table fs_table[];
212 static struct ctl_table debug_table[];
213 static struct ctl_table dev_table[];
214 extern struct ctl_table random_table[];
215 #ifdef CONFIG_EPOLL
216 extern struct ctl_table epoll_table[];
217 #endif
218
219 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
220 int sysctl_legacy_va_layout;
221 #endif
222
223 /* The default sysctl tables: */
224
225 static struct ctl_table sysctl_base_table[] = {
226         {
227                 .procname       = "kernel",
228                 .mode           = 0555,
229                 .child          = kern_table,
230         },
231         {
232                 .procname       = "vm",
233                 .mode           = 0555,
234                 .child          = vm_table,
235         },
236         {
237                 .procname       = "fs",
238                 .mode           = 0555,
239                 .child          = fs_table,
240         },
241         {
242                 .procname       = "debug",
243                 .mode           = 0555,
244                 .child          = debug_table,
245         },
246         {
247                 .procname       = "dev",
248                 .mode           = 0555,
249                 .child          = dev_table,
250         },
251         { }
252 };
253
254 #ifdef CONFIG_SCHED_DEBUG
255 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
256 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
257 static int min_wakeup_granularity_ns;                   /* 0 usecs */
258 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
259 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
260 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
261 #endif
262
263 #ifdef CONFIG_COMPACTION
264 static int min_extfrag_threshold;
265 static int max_extfrag_threshold = 1000;
266 #endif
267
268 static struct ctl_table kern_table[] = {
269         {
270                 .procname       = "sched_child_runs_first",
271                 .data           = &sysctl_sched_child_runs_first,
272                 .maxlen         = sizeof(unsigned int),
273                 .mode           = 0644,
274                 .proc_handler   = proc_dointvec,
275         },
276 #ifdef CONFIG_SCHED_DEBUG
277         {
278                 .procname       = "sched_min_granularity_ns",
279                 .data           = &sysctl_sched_min_granularity,
280                 .maxlen         = sizeof(unsigned int),
281                 .mode           = 0644,
282                 .proc_handler   = sched_proc_update_handler,
283                 .extra1         = &min_sched_granularity_ns,
284                 .extra2         = &max_sched_granularity_ns,
285         },
286         {
287                 .procname       = "sched_latency_ns",
288                 .data           = &sysctl_sched_latency,
289                 .maxlen         = sizeof(unsigned int),
290                 .mode           = 0644,
291                 .proc_handler   = sched_proc_update_handler,
292                 .extra1         = &min_sched_granularity_ns,
293                 .extra2         = &max_sched_granularity_ns,
294         },
295         {
296                 .procname       = "sched_wakeup_granularity_ns",
297                 .data           = &sysctl_sched_wakeup_granularity,
298                 .maxlen         = sizeof(unsigned int),
299                 .mode           = 0644,
300                 .proc_handler   = sched_proc_update_handler,
301                 .extra1         = &min_wakeup_granularity_ns,
302                 .extra2         = &max_wakeup_granularity_ns,
303         },
304         {
305                 .procname       = "sched_tunable_scaling",
306                 .data           = &sysctl_sched_tunable_scaling,
307                 .maxlen         = sizeof(enum sched_tunable_scaling),
308                 .mode           = 0644,
309                 .proc_handler   = sched_proc_update_handler,
310                 .extra1         = &min_sched_tunable_scaling,
311                 .extra2         = &max_sched_tunable_scaling,
312         },
313         {
314                 .procname       = "sched_migration_cost_ns",
315                 .data           = &sysctl_sched_migration_cost,
316                 .maxlen         = sizeof(unsigned int),
317                 .mode           = 0644,
318                 .proc_handler   = proc_dointvec,
319         },
320         {
321                 .procname       = "sched_nr_migrate",
322                 .data           = &sysctl_sched_nr_migrate,
323                 .maxlen         = sizeof(unsigned int),
324                 .mode           = 0644,
325                 .proc_handler   = proc_dointvec,
326         },
327         {
328                 .procname       = "sched_time_avg_ms",
329                 .data           = &sysctl_sched_time_avg,
330                 .maxlen         = sizeof(unsigned int),
331                 .mode           = 0644,
332                 .proc_handler   = proc_dointvec,
333         },
334         {
335                 .procname       = "sched_shares_window_ns",
336                 .data           = &sysctl_sched_shares_window,
337                 .maxlen         = sizeof(unsigned int),
338                 .mode           = 0644,
339                 .proc_handler   = proc_dointvec,
340         },
341         {
342                 .procname       = "timer_migration",
343                 .data           = &sysctl_timer_migration,
344                 .maxlen         = sizeof(unsigned int),
345                 .mode           = 0644,
346                 .proc_handler   = proc_dointvec_minmax,
347                 .extra1         = &zero,
348                 .extra2         = &one,
349         },
350 #endif
351         {
352                 .procname       = "sched_rt_period_us",
353                 .data           = &sysctl_sched_rt_period,
354                 .maxlen         = sizeof(unsigned int),
355                 .mode           = 0644,
356                 .proc_handler   = sched_rt_handler,
357         },
358         {
359                 .procname       = "sched_rt_runtime_us",
360                 .data           = &sysctl_sched_rt_runtime,
361                 .maxlen         = sizeof(int),
362                 .mode           = 0644,
363                 .proc_handler   = sched_rt_handler,
364         },
365 #ifdef CONFIG_SCHED_AUTOGROUP
366         {
367                 .procname       = "sched_autogroup_enabled",
368                 .data           = &sysctl_sched_autogroup_enabled,
369                 .maxlen         = sizeof(unsigned int),
370                 .mode           = 0444,
371                 .proc_handler   = proc_dointvec,
372         },
373 #endif
374 #ifdef CONFIG_CFS_BANDWIDTH
375         {
376                 .procname       = "sched_cfs_bandwidth_slice_us",
377                 .data           = &sysctl_sched_cfs_bandwidth_slice,
378                 .maxlen         = sizeof(unsigned int),
379                 .mode           = 0644,
380                 .proc_handler   = proc_dointvec_minmax,
381                 .extra1         = &one,
382         },
383 #endif
384 #ifdef CONFIG_PROVE_LOCKING
385         {
386                 .procname       = "prove_locking",
387                 .data           = &prove_locking,
388                 .maxlen         = sizeof(int),
389                 .mode           = 0644,
390                 .proc_handler   = proc_dointvec,
391         },
392 #endif
393 #ifdef CONFIG_LOCK_STAT
394         {
395                 .procname       = "lock_stat",
396                 .data           = &lock_stat,
397                 .maxlen         = sizeof(int),
398                 .mode           = 0644,
399                 .proc_handler   = proc_dointvec,
400         },
401 #endif
402         {
403                 .procname       = "panic",
404                 .data           = &panic_timeout,
405                 .maxlen         = sizeof(int),
406                 .mode           = 0644,
407                 .proc_handler   = proc_dointvec,
408         },
409 #ifdef CONFIG_COREDUMP
410         {
411                 .procname       = "core_uses_pid",
412                 .data           = &core_uses_pid,
413                 .maxlen         = sizeof(int),
414                 .mode           = 0644,
415                 .proc_handler   = proc_dointvec,
416         },
417         {
418                 .procname       = "core_pattern",
419                 .data           = core_pattern,
420                 .maxlen         = CORENAME_MAX_SIZE,
421                 .mode           = 0644,
422                 .proc_handler   = proc_dostring_coredump,
423         },
424         {
425                 .procname       = "core_pipe_limit",
426                 .data           = &core_pipe_limit,
427                 .maxlen         = sizeof(unsigned int),
428                 .mode           = 0644,
429                 .proc_handler   = proc_dointvec,
430         },
431 #endif
432 #ifdef CONFIG_PROC_SYSCTL
433         {
434                 .procname       = "tainted",
435                 .maxlen         = sizeof(long),
436                 .mode           = 0644,
437                 .proc_handler   = proc_taint,
438         },
439 #endif
440 #ifdef CONFIG_LATENCYTOP
441         {
442                 .procname       = "latencytop",
443                 .data           = &latencytop_enabled,
444                 .maxlen         = sizeof(int),
445                 .mode           = 0644,
446                 .proc_handler   = proc_dointvec,
447         },
448 #endif
449 #ifdef CONFIG_BLK_DEV_INITRD
450         {
451                 .procname       = "real-root-dev",
452                 .data           = &real_root_dev,
453                 .maxlen         = sizeof(int),
454                 .mode           = 0644,
455                 .proc_handler   = proc_dointvec,
456         },
457 #endif
458         {
459                 .procname       = "print-fatal-signals",
460                 .data           = &print_fatal_signals,
461                 .maxlen         = sizeof(int),
462                 .mode           = 0644,
463                 .proc_handler   = proc_dointvec,
464         },
465 #ifdef CONFIG_SPARC
466         {
467                 .procname       = "reboot-cmd",
468                 .data           = reboot_command,
469                 .maxlen         = 256,
470                 .mode           = 0644,
471                 .proc_handler   = proc_dostring,
472         },
473         {
474                 .procname       = "stop-a",
475                 .data           = &stop_a_enabled,
476                 .maxlen         = sizeof (int),
477                 .mode           = 0644,
478                 .proc_handler   = proc_dointvec,
479         },
480         {
481                 .procname       = "scons-poweroff",
482                 .data           = &scons_pwroff,
483                 .maxlen         = sizeof (int),
484                 .mode           = 0644,
485                 .proc_handler   = proc_dointvec,
486         },
487 #endif
488 #ifdef CONFIG_SPARC64
489         {
490                 .procname       = "tsb-ratio",
491                 .data           = &sysctl_tsb_ratio,
492                 .maxlen         = sizeof (int),
493                 .mode           = 0644,
494                 .proc_handler   = proc_dointvec,
495         },
496 #endif
497 #ifdef __hppa__
498         {
499                 .procname       = "soft-power",
500                 .data           = &pwrsw_enabled,
501                 .maxlen         = sizeof (int),
502                 .mode           = 0644,
503                 .proc_handler   = proc_dointvec,
504         },
505         {
506                 .procname       = "unaligned-trap",
507                 .data           = &unaligned_enabled,
508                 .maxlen         = sizeof (int),
509                 .mode           = 0644,
510                 .proc_handler   = proc_dointvec,
511         },
512 #endif
513         {
514                 .procname       = "ctrl-alt-del",
515                 .data           = &C_A_D,
516                 .maxlen         = sizeof(int),
517                 .mode           = 0644,
518                 .proc_handler   = proc_dointvec,
519         },
520 #ifdef CONFIG_FUNCTION_TRACER
521         {
522                 .procname       = "ftrace_enabled",
523                 .data           = &ftrace_enabled,
524                 .maxlen         = sizeof(int),
525                 .mode           = 0644,
526                 .proc_handler   = ftrace_enable_sysctl,
527         },
528 #endif
529 #ifdef CONFIG_STACK_TRACER
530         {
531                 .procname       = "stack_tracer_enabled",
532                 .data           = &stack_tracer_enabled,
533                 .maxlen         = sizeof(int),
534                 .mode           = 0644,
535                 .proc_handler   = stack_trace_sysctl,
536         },
537 #endif
538 #ifdef CONFIG_TRACING
539         {
540                 .procname       = "ftrace_dump_on_oops",
541                 .data           = &ftrace_dump_on_oops,
542                 .maxlen         = sizeof(int),
543                 .mode           = 0644,
544                 .proc_handler   = proc_dointvec,
545         },
546 #endif
547 #ifdef CONFIG_MODULES
548         {
549                 .procname       = "modprobe",
550                 .data           = &modprobe_path,
551                 .maxlen         = KMOD_PATH_LEN,
552                 .mode           = 0644,
553                 .proc_handler   = proc_dostring,
554         },
555         {
556                 .procname       = "modules_disabled",
557                 .data           = &modules_disabled,
558                 .maxlen         = sizeof(int),
559                 .mode           = 0644,
560                 /* only handle a transition from default "0" to "1" */
561                 .proc_handler   = proc_dointvec_minmax,
562                 .extra1         = &one,
563                 .extra2         = &one,
564         },
565 #endif
566 #ifdef CONFIG_HOTPLUG
567         {
568                 .procname       = "hotplug",
569                 .data           = &uevent_helper,
570                 .maxlen         = UEVENT_HELPER_PATH_LEN,
571                 .mode           = 0644,
572                 .proc_handler   = proc_dostring,
573         },
574 #endif
575 #ifdef CONFIG_CHR_DEV_SG
576         {
577                 .procname       = "sg-big-buff",
578                 .data           = &sg_big_buff,
579                 .maxlen         = sizeof (int),
580                 .mode           = 0444,
581                 .proc_handler   = proc_dointvec,
582         },
583 #endif
584 #ifdef CONFIG_BSD_PROCESS_ACCT
585         {
586                 .procname       = "acct",
587                 .data           = &acct_parm,
588                 .maxlen         = 3*sizeof(int),
589                 .mode           = 0644,
590                 .proc_handler   = proc_dointvec,
591         },
592 #endif
593 #ifdef CONFIG_MAGIC_SYSRQ
594         {
595                 .procname       = "sysrq",
596                 .data           = &__sysrq_enabled,
597                 .maxlen         = sizeof (int),
598                 .mode           = 0644,
599                 .proc_handler   = sysrq_sysctl_handler,
600         },
601 #endif
602 #ifdef CONFIG_PROC_SYSCTL
603         {
604                 .procname       = "cad_pid",
605                 .data           = NULL,
606                 .maxlen         = sizeof (int),
607                 .mode           = 0600,
608                 .proc_handler   = proc_do_cad_pid,
609         },
610 #endif
611         {
612                 .procname       = "threads-max",
613                 .data           = &max_threads,
614                 .maxlen         = sizeof(int),
615                 .mode           = 0644,
616                 .proc_handler   = proc_dointvec,
617         },
618         {
619                 .procname       = "random",
620                 .mode           = 0555,
621                 .child          = random_table,
622         },
623         {
624                 .procname       = "usermodehelper",
625                 .mode           = 0555,
626                 .child          = usermodehelper_table,
627         },
628         {
629                 .procname       = "overflowuid",
630                 .data           = &overflowuid,
631                 .maxlen         = sizeof(int),
632                 .mode           = 0644,
633                 .proc_handler   = proc_dointvec_minmax,
634                 .extra1         = &minolduid,
635                 .extra2         = &maxolduid,
636         },
637         {
638                 .procname       = "overflowgid",
639                 .data           = &overflowgid,
640                 .maxlen         = sizeof(int),
641                 .mode           = 0644,
642                 .proc_handler   = proc_dointvec_minmax,
643                 .extra1         = &minolduid,
644                 .extra2         = &maxolduid,
645         },
646 #ifdef CONFIG_S390
647 #ifdef CONFIG_MATHEMU
648         {
649                 .procname       = "ieee_emulation_warnings",
650                 .data           = &sysctl_ieee_emulation_warnings,
651                 .maxlen         = sizeof(int),
652                 .mode           = 0644,
653                 .proc_handler   = proc_dointvec,
654         },
655 #endif
656         {
657                 .procname       = "userprocess_debug",
658                 .data           = &show_unhandled_signals,
659                 .maxlen         = sizeof(int),
660                 .mode           = 0644,
661                 .proc_handler   = proc_dointvec,
662         },
663 #endif
664         {
665                 .procname       = "pid_max",
666                 .data           = &pid_max,
667                 .maxlen         = sizeof (int),
668                 .mode           = 0644,
669                 .proc_handler   = proc_dointvec_minmax,
670                 .extra1         = &pid_max_min,
671                 .extra2         = &pid_max_max,
672         },
673         {
674                 .procname       = "panic_on_oops",
675                 .data           = &panic_on_oops,
676                 .maxlen         = sizeof(int),
677                 .mode           = 0644,
678                 .proc_handler   = proc_dointvec,
679         },
680 #if defined CONFIG_PRINTK
681         {
682                 .procname       = "printk",
683                 .data           = &console_loglevel,
684                 .maxlen         = 4*sizeof(int),
685                 .mode           = 0644,
686                 .proc_handler   = proc_dointvec,
687         },
688         {
689                 .procname       = "printk_ratelimit",
690                 .data           = &printk_ratelimit_state.interval,
691                 .maxlen         = sizeof(int),
692                 .mode           = 0644,
693                 .proc_handler   = proc_dointvec_jiffies,
694         },
695         {
696                 .procname       = "printk_ratelimit_burst",
697                 .data           = &printk_ratelimit_state.burst,
698                 .maxlen         = sizeof(int),
699                 .mode           = 0644,
700                 .proc_handler   = proc_dointvec,
701         },
702         {
703                 .procname       = "printk_delay",
704                 .data           = &printk_delay_msec,
705                 .maxlen         = sizeof(int),
706                 .mode           = 0644,
707                 .proc_handler   = proc_dointvec_minmax,
708                 .extra1         = &zero,
709                 .extra2         = &ten_thousand,
710         },
711         {
712                 .procname       = "dmesg_restrict",
713                 .data           = &dmesg_restrict,
714                 .maxlen         = sizeof(int),
715                 .mode           = 0644,
716                 .proc_handler   = proc_dointvec_minmax_sysadmin,
717                 .extra1         = &zero,
718                 .extra2         = &one,
719         },
720         {
721                 .procname       = "kptr_restrict",
722                 .data           = &kptr_restrict,
723                 .maxlen         = sizeof(int),
724                 .mode           = 0644,
725                 .proc_handler   = proc_dointvec_minmax_sysadmin,
726                 .extra1         = &zero,
727                 .extra2         = &two,
728         },
729 #endif
730         {
731                 .procname       = "ngroups_max",
732                 .data           = &ngroups_max,
733                 .maxlen         = sizeof (int),
734                 .mode           = 0444,
735                 .proc_handler   = proc_dointvec,
736         },
737         {
738                 .procname       = "cap_last_cap",
739                 .data           = (void *)&cap_last_cap,
740                 .maxlen         = sizeof(int),
741                 .mode           = 0444,
742                 .proc_handler   = proc_dointvec,
743         },
744 #if defined(CONFIG_LOCKUP_DETECTOR)
745         {
746                 .procname       = "watchdog",
747                 .data           = &watchdog_enabled,
748                 .maxlen         = sizeof (int),
749                 .mode           = 0644,
750                 .proc_handler   = proc_dowatchdog,
751                 .extra1         = &zero,
752                 .extra2         = &one,
753         },
754         {
755                 .procname       = "watchdog_thresh",
756                 .data           = &watchdog_thresh,
757                 .maxlen         = sizeof(int),
758                 .mode           = 0644,
759                 .proc_handler   = proc_dowatchdog,
760                 .extra1         = &neg_one,
761                 .extra2         = &sixty,
762         },
763         {
764                 .procname       = "softlockup_panic",
765                 .data           = &softlockup_panic,
766                 .maxlen         = sizeof(int),
767                 .mode           = 0644,
768                 .proc_handler   = proc_dointvec_minmax,
769                 .extra1         = &zero,
770                 .extra2         = &one,
771         },
772         {
773                 .procname       = "nmi_watchdog",
774                 .data           = &watchdog_enabled,
775                 .maxlen         = sizeof (int),
776                 .mode           = 0644,
777                 .proc_handler   = proc_dowatchdog,
778                 .extra1         = &zero,
779                 .extra2         = &one,
780         },
781 #endif
782 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
783         {
784                 .procname       = "unknown_nmi_panic",
785                 .data           = &unknown_nmi_panic,
786                 .maxlen         = sizeof (int),
787                 .mode           = 0644,
788                 .proc_handler   = proc_dointvec,
789         },
790 #endif
791 #if defined(CONFIG_X86)
792         {
793                 .procname       = "panic_on_unrecovered_nmi",
794                 .data           = &panic_on_unrecovered_nmi,
795                 .maxlen         = sizeof(int),
796                 .mode           = 0644,
797                 .proc_handler   = proc_dointvec,
798         },
799         {
800                 .procname       = "panic_on_io_nmi",
801                 .data           = &panic_on_io_nmi,
802                 .maxlen         = sizeof(int),
803                 .mode           = 0644,
804                 .proc_handler   = proc_dointvec,
805         },
806 #ifdef CONFIG_DEBUG_STACKOVERFLOW
807         {
808                 .procname       = "panic_on_stackoverflow",
809                 .data           = &sysctl_panic_on_stackoverflow,
810                 .maxlen         = sizeof(int),
811                 .mode           = 0644,
812                 .proc_handler   = proc_dointvec,
813         },
814 #endif
815         {
816                 .procname       = "bootloader_type",
817                 .data           = &bootloader_type,
818                 .maxlen         = sizeof (int),
819                 .mode           = 0444,
820                 .proc_handler   = proc_dointvec,
821         },
822         {
823                 .procname       = "bootloader_version",
824                 .data           = &bootloader_version,
825                 .maxlen         = sizeof (int),
826                 .mode           = 0444,
827                 .proc_handler   = proc_dointvec,
828         },
829         {
830                 .procname       = "kstack_depth_to_print",
831                 .data           = &kstack_depth_to_print,
832                 .maxlen         = sizeof(int),
833                 .mode           = 0644,
834                 .proc_handler   = proc_dointvec,
835         },
836         {
837                 .procname       = "io_delay_type",
838                 .data           = &io_delay_type,
839                 .maxlen         = sizeof(int),
840                 .mode           = 0644,
841                 .proc_handler   = proc_dointvec,
842         },
843 #endif
844 #if defined(CONFIG_MMU)
845         {
846                 .procname       = "randomize_va_space",
847                 .data           = &randomize_va_space,
848                 .maxlen         = sizeof(int),
849                 .mode           = 0644,
850                 .proc_handler   = proc_dointvec,
851         },
852 #endif
853 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
854         {
855                 .procname       = "spin_retry",
856                 .data           = &spin_retry,
857                 .maxlen         = sizeof (int),
858                 .mode           = 0644,
859                 .proc_handler   = proc_dointvec,
860         },
861 #endif
862 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
863         {
864                 .procname       = "acpi_video_flags",
865                 .data           = &acpi_realmode_flags,
866                 .maxlen         = sizeof (unsigned long),
867                 .mode           = 0644,
868                 .proc_handler   = proc_doulongvec_minmax,
869         },
870 #endif
871 #ifdef CONFIG_IA64
872         {
873                 .procname       = "ignore-unaligned-usertrap",
874                 .data           = &no_unaligned_warning,
875                 .maxlen         = sizeof (int),
876                 .mode           = 0644,
877                 .proc_handler   = proc_dointvec,
878         },
879         {
880                 .procname       = "unaligned-dump-stack",
881                 .data           = &unaligned_dump_stack,
882                 .maxlen         = sizeof (int),
883                 .mode           = 0644,
884                 .proc_handler   = proc_dointvec,
885         },
886 #endif
887 #ifdef CONFIG_DETECT_HUNG_TASK
888         {
889                 .procname       = "hung_task_panic",
890                 .data           = &sysctl_hung_task_panic,
891                 .maxlen         = sizeof(int),
892                 .mode           = 0644,
893                 .proc_handler   = proc_dointvec_minmax,
894                 .extra1         = &zero,
895                 .extra2         = &one,
896         },
897         {
898                 .procname       = "hung_task_check_count",
899                 .data           = &sysctl_hung_task_check_count,
900                 .maxlen         = sizeof(unsigned long),
901                 .mode           = 0644,
902                 .proc_handler   = proc_doulongvec_minmax,
903         },
904         {
905                 .procname       = "hung_task_timeout_secs",
906                 .data           = &sysctl_hung_task_timeout_secs,
907                 .maxlen         = sizeof(unsigned long),
908                 .mode           = 0644,
909                 .proc_handler   = proc_dohung_task_timeout_secs,
910         },
911         {
912                 .procname       = "hung_task_warnings",
913                 .data           = &sysctl_hung_task_warnings,
914                 .maxlen         = sizeof(unsigned long),
915                 .mode           = 0644,
916                 .proc_handler   = proc_doulongvec_minmax,
917         },
918 #endif
919 #ifdef CONFIG_COMPAT
920         {
921                 .procname       = "compat-log",
922                 .data           = &compat_log,
923                 .maxlen         = sizeof (int),
924                 .mode           = 0644,
925                 .proc_handler   = proc_dointvec,
926         },
927 #endif
928 #ifdef CONFIG_RT_MUTEXES
929         {
930                 .procname       = "max_lock_depth",
931                 .data           = &max_lock_depth,
932                 .maxlen         = sizeof(int),
933                 .mode           = 0644,
934                 .proc_handler   = proc_dointvec,
935         },
936 #endif
937         {
938                 .procname       = "poweroff_cmd",
939                 .data           = &poweroff_cmd,
940                 .maxlen         = POWEROFF_CMD_PATH_LEN,
941                 .mode           = 0644,
942                 .proc_handler   = proc_dostring,
943         },
944 #ifdef CONFIG_KEYS
945         {
946                 .procname       = "keys",
947                 .mode           = 0555,
948                 .child          = key_sysctls,
949         },
950 #endif
951 #ifdef CONFIG_RCU_TORTURE_TEST
952         {
953                 .procname       = "rcutorture_runnable",
954                 .data           = &rcutorture_runnable,
955                 .maxlen         = sizeof(int),
956                 .mode           = 0644,
957                 .proc_handler   = proc_dointvec,
958         },
959 #endif
960 #ifdef CONFIG_PERF_EVENTS
961         /*
962          * User-space scripts rely on the existence of this file
963          * as a feature check for perf_events being enabled.
964          *
965          * So it's an ABI, do not remove!
966          */
967         {
968                 .procname       = "perf_event_paranoid",
969                 .data           = &sysctl_perf_event_paranoid,
970                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
971                 .mode           = 0644,
972                 .proc_handler   = proc_dointvec,
973         },
974         {
975                 .procname       = "perf_event_mlock_kb",
976                 .data           = &sysctl_perf_event_mlock,
977                 .maxlen         = sizeof(sysctl_perf_event_mlock),
978                 .mode           = 0644,
979                 .proc_handler   = proc_dointvec,
980         },
981         {
982                 .procname       = "perf_event_max_sample_rate",
983                 .data           = &sysctl_perf_event_sample_rate,
984                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
985                 .mode           = 0644,
986                 .proc_handler   = perf_proc_update_handler,
987         },
988 #endif
989 #ifdef CONFIG_KMEMCHECK
990         {
991                 .procname       = "kmemcheck",
992                 .data           = &kmemcheck_enabled,
993                 .maxlen         = sizeof(int),
994                 .mode           = 0644,
995                 .proc_handler   = proc_dointvec,
996         },
997 #endif
998 #ifdef CONFIG_BLOCK
999         {
1000                 .procname       = "blk_iopoll",
1001                 .data           = &blk_iopoll_enabled,
1002                 .maxlen         = sizeof(int),
1003                 .mode           = 0644,
1004                 .proc_handler   = proc_dointvec,
1005         },
1006 #endif
1007         { }
1008 };
1009
1010 static struct ctl_table vm_table[] = {
1011         {
1012                 .procname       = "overcommit_memory",
1013                 .data           = &sysctl_overcommit_memory,
1014                 .maxlen         = sizeof(sysctl_overcommit_memory),
1015                 .mode           = 0644,
1016                 .proc_handler   = proc_dointvec_minmax,
1017                 .extra1         = &zero,
1018                 .extra2         = &two,
1019         },
1020         {
1021                 .procname       = "panic_on_oom",
1022                 .data           = &sysctl_panic_on_oom,
1023                 .maxlen         = sizeof(sysctl_panic_on_oom),
1024                 .mode           = 0644,
1025                 .proc_handler   = proc_dointvec_minmax,
1026                 .extra1         = &zero,
1027                 .extra2         = &two,
1028         },
1029         {
1030                 .procname       = "oom_kill_allocating_task",
1031                 .data           = &sysctl_oom_kill_allocating_task,
1032                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1033                 .mode           = 0644,
1034                 .proc_handler   = proc_dointvec,
1035         },
1036         {
1037                 .procname       = "oom_dump_tasks",
1038                 .data           = &sysctl_oom_dump_tasks,
1039                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1040                 .mode           = 0644,
1041                 .proc_handler   = proc_dointvec,
1042         },
1043         {
1044                 .procname       = "overcommit_ratio",
1045                 .data           = &sysctl_overcommit_ratio,
1046                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1047                 .mode           = 0644,
1048                 .proc_handler   = proc_dointvec,
1049         },
1050         {
1051                 .procname       = "page-cluster", 
1052                 .data           = &page_cluster,
1053                 .maxlen         = sizeof(int),
1054                 .mode           = 0644,
1055                 .proc_handler   = proc_dointvec_minmax,
1056                 .extra1         = &zero,
1057         },
1058         {
1059                 .procname       = "dirty_background_ratio",
1060                 .data           = &dirty_background_ratio,
1061                 .maxlen         = sizeof(dirty_background_ratio),
1062                 .mode           = 0644,
1063                 .proc_handler   = dirty_background_ratio_handler,
1064                 .extra1         = &zero,
1065                 .extra2         = &one_hundred,
1066         },
1067         {
1068                 .procname       = "dirty_background_bytes",
1069                 .data           = &dirty_background_bytes,
1070                 .maxlen         = sizeof(dirty_background_bytes),
1071                 .mode           = 0644,
1072                 .proc_handler   = dirty_background_bytes_handler,
1073                 .extra1         = &one_ul,
1074         },
1075         {
1076                 .procname       = "dirty_ratio",
1077                 .data           = &vm_dirty_ratio,
1078                 .maxlen         = sizeof(vm_dirty_ratio),
1079                 .mode           = 0644,
1080                 .proc_handler   = dirty_ratio_handler,
1081                 .extra1         = &zero,
1082                 .extra2         = &one_hundred,
1083         },
1084         {
1085                 .procname       = "dirty_bytes",
1086                 .data           = &vm_dirty_bytes,
1087                 .maxlen         = sizeof(vm_dirty_bytes),
1088                 .mode           = 0644,
1089                 .proc_handler   = dirty_bytes_handler,
1090                 .extra1         = &dirty_bytes_min,
1091         },
1092         {
1093                 .procname       = "dirty_writeback_centisecs",
1094                 .data           = &dirty_writeback_interval,
1095                 .maxlen         = sizeof(dirty_writeback_interval),
1096                 .mode           = 0644,
1097                 .proc_handler   = dirty_writeback_centisecs_handler,
1098         },
1099         {
1100                 .procname       = "dirty_expire_centisecs",
1101                 .data           = &dirty_expire_interval,
1102                 .maxlen         = sizeof(dirty_expire_interval),
1103                 .mode           = 0644,
1104                 .proc_handler   = proc_dointvec_minmax,
1105                 .extra1         = &zero,
1106         },
1107         {
1108                 .procname       = "nr_pdflush_threads",
1109                 .mode           = 0444 /* read-only */,
1110                 .proc_handler   = pdflush_proc_obsolete,
1111         },
1112         {
1113                 .procname       = "swappiness",
1114                 .data           = &vm_swappiness,
1115                 .maxlen         = sizeof(vm_swappiness),
1116                 .mode           = 0644,
1117                 .proc_handler   = proc_dointvec_minmax,
1118                 .extra1         = &zero,
1119                 .extra2         = &one_hundred,
1120         },
1121 #ifdef CONFIG_HUGETLB_PAGE
1122         {
1123                 .procname       = "nr_hugepages",
1124                 .data           = NULL,
1125                 .maxlen         = sizeof(unsigned long),
1126                 .mode           = 0644,
1127                 .proc_handler   = hugetlb_sysctl_handler,
1128                 .extra1         = (void *)&hugetlb_zero,
1129                 .extra2         = (void *)&hugetlb_infinity,
1130         },
1131 #ifdef CONFIG_NUMA
1132         {
1133                 .procname       = "nr_hugepages_mempolicy",
1134                 .data           = NULL,
1135                 .maxlen         = sizeof(unsigned long),
1136                 .mode           = 0644,
1137                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1138                 .extra1         = (void *)&hugetlb_zero,
1139                 .extra2         = (void *)&hugetlb_infinity,
1140         },
1141 #endif
1142          {
1143                 .procname       = "hugetlb_shm_group",
1144                 .data           = &sysctl_hugetlb_shm_group,
1145                 .maxlen         = sizeof(gid_t),
1146                 .mode           = 0644,
1147                 .proc_handler   = proc_dointvec,
1148          },
1149          {
1150                 .procname       = "hugepages_treat_as_movable",
1151                 .data           = &hugepages_treat_as_movable,
1152                 .maxlen         = sizeof(int),
1153                 .mode           = 0644,
1154                 .proc_handler   = hugetlb_treat_movable_handler,
1155         },
1156         {
1157                 .procname       = "nr_overcommit_hugepages",
1158                 .data           = NULL,
1159                 .maxlen         = sizeof(unsigned long),
1160                 .mode           = 0644,
1161                 .proc_handler   = hugetlb_overcommit_handler,
1162                 .extra1         = (void *)&hugetlb_zero,
1163                 .extra2         = (void *)&hugetlb_infinity,
1164         },
1165 #endif
1166         {
1167                 .procname       = "lowmem_reserve_ratio",
1168                 .data           = &sysctl_lowmem_reserve_ratio,
1169                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1170                 .mode           = 0644,
1171                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1172         },
1173         {
1174                 .procname       = "drop_caches",
1175                 .data           = &sysctl_drop_caches,
1176                 .maxlen         = sizeof(int),
1177                 .mode           = 0644,
1178                 .proc_handler   = drop_caches_sysctl_handler,
1179                 .extra1         = &one,
1180                 .extra2         = &three,
1181         },
1182 #ifdef CONFIG_COMPACTION
1183         {
1184                 .procname       = "compact_memory",
1185                 .data           = &sysctl_compact_memory,
1186                 .maxlen         = sizeof(int),
1187                 .mode           = 0200,
1188                 .proc_handler   = sysctl_compaction_handler,
1189         },
1190         {
1191                 .procname       = "extfrag_threshold",
1192                 .data           = &sysctl_extfrag_threshold,
1193                 .maxlen         = sizeof(int),
1194                 .mode           = 0644,
1195                 .proc_handler   = sysctl_extfrag_handler,
1196                 .extra1         = &min_extfrag_threshold,
1197                 .extra2         = &max_extfrag_threshold,
1198         },
1199
1200 #endif /* CONFIG_COMPACTION */
1201         {
1202                 .procname       = "min_free_kbytes",
1203                 .data           = &min_free_kbytes,
1204                 .maxlen         = sizeof(min_free_kbytes),
1205                 .mode           = 0644,
1206                 .proc_handler   = min_free_kbytes_sysctl_handler,
1207                 .extra1         = &zero,
1208         },
1209         {
1210                 .procname       = "percpu_pagelist_fraction",
1211                 .data           = &percpu_pagelist_fraction,
1212                 .maxlen         = sizeof(percpu_pagelist_fraction),
1213                 .mode           = 0644,
1214                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1215                 .extra1         = &min_percpu_pagelist_fract,
1216         },
1217 #ifdef CONFIG_MMU
1218         {
1219                 .procname       = "max_map_count",
1220                 .data           = &sysctl_max_map_count,
1221                 .maxlen         = sizeof(sysctl_max_map_count),
1222                 .mode           = 0644,
1223                 .proc_handler   = proc_dointvec_minmax,
1224                 .extra1         = &zero,
1225         },
1226 #else
1227         {
1228                 .procname       = "nr_trim_pages",
1229                 .data           = &sysctl_nr_trim_pages,
1230                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1231                 .mode           = 0644,
1232                 .proc_handler   = proc_dointvec_minmax,
1233                 .extra1         = &zero,
1234         },
1235 #endif
1236         {
1237                 .procname       = "laptop_mode",
1238                 .data           = &laptop_mode,
1239                 .maxlen         = sizeof(laptop_mode),
1240                 .mode           = 0644,
1241                 .proc_handler   = proc_dointvec_jiffies,
1242         },
1243         {
1244                 .procname       = "block_dump",
1245                 .data           = &block_dump,
1246                 .maxlen         = sizeof(block_dump),
1247                 .mode           = 0644,
1248                 .proc_handler   = proc_dointvec,
1249                 .extra1         = &zero,
1250         },
1251         {
1252                 .procname       = "vfs_cache_pressure",
1253                 .data           = &sysctl_vfs_cache_pressure,
1254                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1255                 .mode           = 0644,
1256                 .proc_handler   = proc_dointvec,
1257                 .extra1         = &zero,
1258         },
1259 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1260         {
1261                 .procname       = "legacy_va_layout",
1262                 .data           = &sysctl_legacy_va_layout,
1263                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1264                 .mode           = 0644,
1265                 .proc_handler   = proc_dointvec,
1266                 .extra1         = &zero,
1267         },
1268 #endif
1269 #ifdef CONFIG_NUMA
1270         {
1271                 .procname       = "zone_reclaim_mode",
1272                 .data           = &zone_reclaim_mode,
1273                 .maxlen         = sizeof(zone_reclaim_mode),
1274                 .mode           = 0644,
1275                 .proc_handler   = proc_dointvec,
1276                 .extra1         = &zero,
1277         },
1278         {
1279                 .procname       = "min_unmapped_ratio",
1280                 .data           = &sysctl_min_unmapped_ratio,
1281                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1282                 .mode           = 0644,
1283                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1284                 .extra1         = &zero,
1285                 .extra2         = &one_hundred,
1286         },
1287         {
1288                 .procname       = "min_slab_ratio",
1289                 .data           = &sysctl_min_slab_ratio,
1290                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1291                 .mode           = 0644,
1292                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1293                 .extra1         = &zero,
1294                 .extra2         = &one_hundred,
1295         },
1296 #endif
1297 #ifdef CONFIG_SMP
1298         {
1299                 .procname       = "stat_interval",
1300                 .data           = &sysctl_stat_interval,
1301                 .maxlen         = sizeof(sysctl_stat_interval),
1302                 .mode           = 0644,
1303                 .proc_handler   = proc_dointvec_jiffies,
1304         },
1305 #endif
1306 #ifdef CONFIG_MMU
1307         {
1308                 .procname       = "mmap_min_addr",
1309                 .data           = &dac_mmap_min_addr,
1310                 .maxlen         = sizeof(unsigned long),
1311                 .mode           = 0644,
1312                 .proc_handler   = mmap_min_addr_handler,
1313         },
1314 #endif
1315 #ifdef CONFIG_NUMA
1316         {
1317                 .procname       = "numa_zonelist_order",
1318                 .data           = &numa_zonelist_order,
1319                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1320                 .mode           = 0644,
1321                 .proc_handler   = numa_zonelist_order_handler,
1322         },
1323 #endif
1324 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1325    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1326         {
1327                 .procname       = "vdso_enabled",
1328                 .data           = &vdso_enabled,
1329                 .maxlen         = sizeof(vdso_enabled),
1330                 .mode           = 0644,
1331                 .proc_handler   = proc_dointvec,
1332                 .extra1         = &zero,
1333         },
1334 #endif
1335 #ifdef CONFIG_HIGHMEM
1336         {
1337                 .procname       = "highmem_is_dirtyable",
1338                 .data           = &vm_highmem_is_dirtyable,
1339                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1340                 .mode           = 0644,
1341                 .proc_handler   = proc_dointvec_minmax,
1342                 .extra1         = &zero,
1343                 .extra2         = &one,
1344         },
1345 #endif
1346         {
1347                 .procname       = "scan_unevictable_pages",
1348                 .data           = &scan_unevictable_pages,
1349                 .maxlen         = sizeof(scan_unevictable_pages),
1350                 .mode           = 0644,
1351                 .proc_handler   = scan_unevictable_handler,
1352         },
1353 #ifdef CONFIG_MEMORY_FAILURE
1354         {
1355                 .procname       = "memory_failure_early_kill",
1356                 .data           = &sysctl_memory_failure_early_kill,
1357                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1358                 .mode           = 0644,
1359                 .proc_handler   = proc_dointvec_minmax,
1360                 .extra1         = &zero,
1361                 .extra2         = &one,
1362         },
1363         {
1364                 .procname       = "memory_failure_recovery",
1365                 .data           = &sysctl_memory_failure_recovery,
1366                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1367                 .mode           = 0644,
1368                 .proc_handler   = proc_dointvec_minmax,
1369                 .extra1         = &zero,
1370                 .extra2         = &one,
1371         },
1372 #endif
1373         { }
1374 };
1375
1376 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1377 static struct ctl_table binfmt_misc_table[] = {
1378         { }
1379 };
1380 #endif
1381
1382 static struct ctl_table fs_table[] = {
1383         {
1384                 .procname       = "inode-nr",
1385                 .data           = &inodes_stat,
1386                 .maxlen         = 2*sizeof(int),
1387                 .mode           = 0444,
1388                 .proc_handler   = proc_nr_inodes,
1389         },
1390         {
1391                 .procname       = "inode-state",
1392                 .data           = &inodes_stat,
1393                 .maxlen         = 7*sizeof(int),
1394                 .mode           = 0444,
1395                 .proc_handler   = proc_nr_inodes,
1396         },
1397         {
1398                 .procname       = "file-nr",
1399                 .data           = &files_stat,
1400                 .maxlen         = sizeof(files_stat),
1401                 .mode           = 0444,
1402                 .proc_handler   = proc_nr_files,
1403         },
1404         {
1405                 .procname       = "file-max",
1406                 .data           = &files_stat.max_files,
1407                 .maxlen         = sizeof(files_stat.max_files),
1408                 .mode           = 0644,
1409                 .proc_handler   = proc_doulongvec_minmax,
1410         },
1411         {
1412                 .procname       = "nr_open",
1413                 .data           = &sysctl_nr_open,
1414                 .maxlen         = sizeof(int),
1415                 .mode           = 0644,
1416                 .proc_handler   = proc_dointvec_minmax,
1417                 .extra1         = &sysctl_nr_open_min,
1418                 .extra2         = &sysctl_nr_open_max,
1419         },
1420         {
1421                 .procname       = "dentry-state",
1422                 .data           = &dentry_stat,
1423                 .maxlen         = 6*sizeof(int),
1424                 .mode           = 0444,
1425                 .proc_handler   = proc_nr_dentry,
1426         },
1427         {
1428                 .procname       = "overflowuid",
1429                 .data           = &fs_overflowuid,
1430                 .maxlen         = sizeof(int),
1431                 .mode           = 0644,
1432                 .proc_handler   = proc_dointvec_minmax,
1433                 .extra1         = &minolduid,
1434                 .extra2         = &maxolduid,
1435         },
1436         {
1437                 .procname       = "overflowgid",
1438                 .data           = &fs_overflowgid,
1439                 .maxlen         = sizeof(int),
1440                 .mode           = 0644,
1441                 .proc_handler   = proc_dointvec_minmax,
1442                 .extra1         = &minolduid,
1443                 .extra2         = &maxolduid,
1444         },
1445 #ifdef CONFIG_FILE_LOCKING
1446         {
1447                 .procname       = "leases-enable",
1448                 .data           = &leases_enable,
1449                 .maxlen         = sizeof(int),
1450                 .mode           = 0644,
1451                 .proc_handler   = proc_dointvec,
1452         },
1453 #endif
1454 #ifdef CONFIG_DNOTIFY
1455         {
1456                 .procname       = "dir-notify-enable",
1457                 .data           = &dir_notify_enable,
1458                 .maxlen         = sizeof(int),
1459                 .mode           = 0644,
1460                 .proc_handler   = proc_dointvec,
1461         },
1462 #endif
1463 #ifdef CONFIG_MMU
1464 #ifdef CONFIG_FILE_LOCKING
1465         {
1466                 .procname       = "lease-break-time",
1467                 .data           = &lease_break_time,
1468                 .maxlen         = sizeof(int),
1469                 .mode           = 0644,
1470                 .proc_handler   = proc_dointvec,
1471         },
1472 #endif
1473 #ifdef CONFIG_AIO
1474         {
1475                 .procname       = "aio-nr",
1476                 .data           = &aio_nr,
1477                 .maxlen         = sizeof(aio_nr),
1478                 .mode           = 0444,
1479                 .proc_handler   = proc_doulongvec_minmax,
1480         },
1481         {
1482                 .procname       = "aio-max-nr",
1483                 .data           = &aio_max_nr,
1484                 .maxlen         = sizeof(aio_max_nr),
1485                 .mode           = 0644,
1486                 .proc_handler   = proc_doulongvec_minmax,
1487         },
1488 #endif /* CONFIG_AIO */
1489 #ifdef CONFIG_INOTIFY_USER
1490         {
1491                 .procname       = "inotify",
1492                 .mode           = 0555,
1493                 .child          = inotify_table,
1494         },
1495 #endif  
1496 #ifdef CONFIG_EPOLL
1497         {
1498                 .procname       = "epoll",
1499                 .mode           = 0555,
1500                 .child          = epoll_table,
1501         },
1502 #endif
1503 #endif
1504         {
1505                 .procname       = "protected_symlinks",
1506                 .data           = &sysctl_protected_symlinks,
1507                 .maxlen         = sizeof(int),
1508                 .mode           = 0600,
1509                 .proc_handler   = proc_dointvec_minmax,
1510                 .extra1         = &zero,
1511                 .extra2         = &one,
1512         },
1513         {
1514                 .procname       = "protected_hardlinks",
1515                 .data           = &sysctl_protected_hardlinks,
1516                 .maxlen         = sizeof(int),
1517                 .mode           = 0600,
1518                 .proc_handler   = proc_dointvec_minmax,
1519                 .extra1         = &zero,
1520                 .extra2         = &one,
1521         },
1522         {
1523                 .procname       = "suid_dumpable",
1524                 .data           = &suid_dumpable,
1525                 .maxlen         = sizeof(int),
1526                 .mode           = 0644,
1527                 .proc_handler   = proc_dointvec_minmax_coredump,
1528                 .extra1         = &zero,
1529                 .extra2         = &two,
1530         },
1531 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1532         {
1533                 .procname       = "binfmt_misc",
1534                 .mode           = 0555,
1535                 .child          = binfmt_misc_table,
1536         },
1537 #endif
1538         {
1539                 .procname       = "pipe-max-size",
1540                 .data           = &pipe_max_size,
1541                 .maxlen         = sizeof(int),
1542                 .mode           = 0644,
1543                 .proc_handler   = &pipe_proc_fn,
1544                 .extra1         = &pipe_min_size,
1545         },
1546         { }
1547 };
1548
1549 static struct ctl_table debug_table[] = {
1550 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1551         {
1552                 .procname       = "exception-trace",
1553                 .data           = &show_unhandled_signals,
1554                 .maxlen         = sizeof(int),
1555                 .mode           = 0644,
1556                 .proc_handler   = proc_dointvec
1557         },
1558 #endif
1559 #if defined(CONFIG_OPTPROBES)
1560         {
1561                 .procname       = "kprobes-optimization",
1562                 .data           = &sysctl_kprobes_optimization,
1563                 .maxlen         = sizeof(int),
1564                 .mode           = 0644,
1565                 .proc_handler   = proc_kprobes_optimization_handler,
1566                 .extra1         = &zero,
1567                 .extra2         = &one,
1568         },
1569 #endif
1570         { }
1571 };
1572
1573 static struct ctl_table dev_table[] = {
1574         { }
1575 };
1576
1577 int __init sysctl_init(void)
1578 {
1579         struct ctl_table_header *hdr;
1580
1581         hdr = register_sysctl_table(sysctl_base_table);
1582         kmemleak_not_leak(hdr);
1583         return 0;
1584 }
1585
1586 #endif /* CONFIG_SYSCTL */
1587
1588 /*
1589  * /proc/sys support
1590  */
1591
1592 #ifdef CONFIG_PROC_SYSCTL
1593
1594 static int _proc_do_string(void* data, int maxlen, int write,
1595                            void __user *buffer,
1596                            size_t *lenp, loff_t *ppos)
1597 {
1598         size_t len;
1599         char __user *p;
1600         char c;
1601
1602         if (!data || !maxlen || !*lenp) {
1603                 *lenp = 0;
1604                 return 0;
1605         }
1606
1607         if (write) {
1608                 len = 0;
1609                 p = buffer;
1610                 while (len < *lenp) {
1611                         if (get_user(c, p++))
1612                                 return -EFAULT;
1613                         if (c == 0 || c == '\n')
1614                                 break;
1615                         len++;
1616                 }
1617                 if (len >= maxlen)
1618                         len = maxlen-1;
1619                 if(copy_from_user(data, buffer, len))
1620                         return -EFAULT;
1621                 ((char *) data)[len] = 0;
1622                 *ppos += *lenp;
1623         } else {
1624                 len = strlen(data);
1625                 if (len > maxlen)
1626                         len = maxlen;
1627
1628                 if (*ppos > len) {
1629                         *lenp = 0;
1630                         return 0;
1631                 }
1632
1633                 data += *ppos;
1634                 len  -= *ppos;
1635
1636                 if (len > *lenp)
1637                         len = *lenp;
1638                 if (len)
1639                         if(copy_to_user(buffer, data, len))
1640                                 return -EFAULT;
1641                 if (len < *lenp) {
1642                         if(put_user('\n', ((char __user *) buffer) + len))
1643                                 return -EFAULT;
1644                         len++;
1645                 }
1646                 *lenp = len;
1647                 *ppos += len;
1648         }
1649         return 0;
1650 }
1651
1652 /**
1653  * proc_dostring - read a string sysctl
1654  * @table: the sysctl table
1655  * @write: %TRUE if this is a write to the sysctl file
1656  * @buffer: the user buffer
1657  * @lenp: the size of the user buffer
1658  * @ppos: file position
1659  *
1660  * Reads/writes a string from/to the user buffer. If the kernel
1661  * buffer provided is not large enough to hold the string, the
1662  * string is truncated. The copied string is %NULL-terminated.
1663  * If the string is being read by the user process, it is copied
1664  * and a newline '\n' is added. It is truncated if the buffer is
1665  * not large enough.
1666  *
1667  * Returns 0 on success.
1668  */
1669 int proc_dostring(struct ctl_table *table, int write,
1670                   void __user *buffer, size_t *lenp, loff_t *ppos)
1671 {
1672         return _proc_do_string(table->data, table->maxlen, write,
1673                                buffer, lenp, ppos);
1674 }
1675
1676 static size_t proc_skip_spaces(char **buf)
1677 {
1678         size_t ret;
1679         char *tmp = skip_spaces(*buf);
1680         ret = tmp - *buf;
1681         *buf = tmp;
1682         return ret;
1683 }
1684
1685 static void proc_skip_char(char **buf, size_t *size, const char v)
1686 {
1687         while (*size) {
1688                 if (**buf != v)
1689                         break;
1690                 (*size)--;
1691                 (*buf)++;
1692         }
1693 }
1694
1695 #define TMPBUFLEN 22
1696 /**
1697  * proc_get_long - reads an ASCII formatted integer from a user buffer
1698  *
1699  * @buf: a kernel buffer
1700  * @size: size of the kernel buffer
1701  * @val: this is where the number will be stored
1702  * @neg: set to %TRUE if number is negative
1703  * @perm_tr: a vector which contains the allowed trailers
1704  * @perm_tr_len: size of the perm_tr vector
1705  * @tr: pointer to store the trailer character
1706  *
1707  * In case of success %0 is returned and @buf and @size are updated with
1708  * the amount of bytes read. If @tr is non-NULL and a trailing
1709  * character exists (size is non-zero after returning from this
1710  * function), @tr is updated with the trailing character.
1711  */
1712 static int proc_get_long(char **buf, size_t *size,
1713                           unsigned long *val, bool *neg,
1714                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1715 {
1716         int len;
1717         char *p, tmp[TMPBUFLEN];
1718
1719         if (!*size)
1720                 return -EINVAL;
1721
1722         len = *size;
1723         if (len > TMPBUFLEN - 1)
1724                 len = TMPBUFLEN - 1;
1725
1726         memcpy(tmp, *buf, len);
1727
1728         tmp[len] = 0;
1729         p = tmp;
1730         if (*p == '-' && *size > 1) {
1731                 *neg = true;
1732                 p++;
1733         } else
1734                 *neg = false;
1735         if (!isdigit(*p))
1736                 return -EINVAL;
1737
1738         *val = simple_strtoul(p, &p, 0);
1739
1740         len = p - tmp;
1741
1742         /* We don't know if the next char is whitespace thus we may accept
1743          * invalid integers (e.g. 1234...a) or two integers instead of one
1744          * (e.g. 123...1). So lets not allow such large numbers. */
1745         if (len == TMPBUFLEN - 1)
1746                 return -EINVAL;
1747
1748         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1749                 return -EINVAL;
1750
1751         if (tr && (len < *size))
1752                 *tr = *p;
1753
1754         *buf += len;
1755         *size -= len;
1756
1757         return 0;
1758 }
1759
1760 /**
1761  * proc_put_long - converts an integer to a decimal ASCII formatted string
1762  *
1763  * @buf: the user buffer
1764  * @size: the size of the user buffer
1765  * @val: the integer to be converted
1766  * @neg: sign of the number, %TRUE for negative
1767  *
1768  * In case of success %0 is returned and @buf and @size are updated with
1769  * the amount of bytes written.
1770  */
1771 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1772                           bool neg)
1773 {
1774         int len;
1775         char tmp[TMPBUFLEN], *p = tmp;
1776
1777         sprintf(p, "%s%lu", neg ? "-" : "", val);
1778         len = strlen(tmp);
1779         if (len > *size)
1780                 len = *size;
1781         if (copy_to_user(*buf, tmp, len))
1782                 return -EFAULT;
1783         *size -= len;
1784         *buf += len;
1785         return 0;
1786 }
1787 #undef TMPBUFLEN
1788
1789 static int proc_put_char(void __user **buf, size_t *size, char c)
1790 {
1791         if (*size) {
1792                 char __user **buffer = (char __user **)buf;
1793                 if (put_user(c, *buffer))
1794                         return -EFAULT;
1795                 (*size)--, (*buffer)++;
1796                 *buf = *buffer;
1797         }
1798         return 0;
1799 }
1800
1801 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1802                                  int *valp,
1803                                  int write, void *data)
1804 {
1805         if (write) {
1806                 *valp = *negp ? -*lvalp : *lvalp;
1807         } else {
1808                 int val = *valp;
1809                 if (val < 0) {
1810                         *negp = true;
1811                         *lvalp = (unsigned long)-val;
1812                 } else {
1813                         *negp = false;
1814                         *lvalp = (unsigned long)val;
1815                 }
1816         }
1817         return 0;
1818 }
1819
1820 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1821
1822 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1823                   int write, void __user *buffer,
1824                   size_t *lenp, loff_t *ppos,
1825                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1826                               int write, void *data),
1827                   void *data)
1828 {
1829         int *i, vleft, first = 1, err = 0;
1830         unsigned long page = 0;
1831         size_t left;
1832         char *kbuf;
1833         
1834         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1835                 *lenp = 0;
1836                 return 0;
1837         }
1838         
1839         i = (int *) tbl_data;
1840         vleft = table->maxlen / sizeof(*i);
1841         left = *lenp;
1842
1843         if (!conv)
1844                 conv = do_proc_dointvec_conv;
1845
1846         if (write) {
1847                 if (left > PAGE_SIZE - 1)
1848                         left = PAGE_SIZE - 1;
1849                 page = __get_free_page(GFP_TEMPORARY);
1850                 kbuf = (char *) page;
1851                 if (!kbuf)
1852                         return -ENOMEM;
1853                 if (copy_from_user(kbuf, buffer, left)) {
1854                         err = -EFAULT;
1855                         goto free;
1856                 }
1857                 kbuf[left] = 0;
1858         }
1859
1860         for (; left && vleft--; i++, first=0) {
1861                 unsigned long lval;
1862                 bool neg;
1863
1864                 if (write) {
1865                         left -= proc_skip_spaces(&kbuf);
1866
1867                         if (!left)
1868                                 break;
1869                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1870                                              proc_wspace_sep,
1871                                              sizeof(proc_wspace_sep), NULL);
1872                         if (err)
1873                                 break;
1874                         if (conv(&neg, &lval, i, 1, data)) {
1875                                 err = -EINVAL;
1876                                 break;
1877                         }
1878                 } else {
1879                         if (conv(&neg, &lval, i, 0, data)) {
1880                                 err = -EINVAL;
1881                                 break;
1882                         }
1883                         if (!first)
1884                                 err = proc_put_char(&buffer, &left, '\t');
1885                         if (err)
1886                                 break;
1887                         err = proc_put_long(&buffer, &left, lval, neg);
1888                         if (err)
1889                                 break;
1890                 }
1891         }
1892
1893         if (!write && !first && left && !err)
1894                 err = proc_put_char(&buffer, &left, '\n');
1895         if (write && !err && left)
1896                 left -= proc_skip_spaces(&kbuf);
1897 free:
1898         if (write) {
1899                 free_page(page);
1900                 if (first)
1901                         return err ? : -EINVAL;
1902         }
1903         *lenp -= left;
1904         *ppos += *lenp;
1905         return err;
1906 }
1907
1908 static int do_proc_dointvec(struct ctl_table *table, int write,
1909                   void __user *buffer, size_t *lenp, loff_t *ppos,
1910                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1911                               int write, void *data),
1912                   void *data)
1913 {
1914         return __do_proc_dointvec(table->data, table, write,
1915                         buffer, lenp, ppos, conv, data);
1916 }
1917
1918 /**
1919  * proc_dointvec - read a vector of integers
1920  * @table: the sysctl table
1921  * @write: %TRUE if this is a write to the sysctl file
1922  * @buffer: the user buffer
1923  * @lenp: the size of the user buffer
1924  * @ppos: file position
1925  *
1926  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1927  * values from/to the user buffer, treated as an ASCII string. 
1928  *
1929  * Returns 0 on success.
1930  */
1931 int proc_dointvec(struct ctl_table *table, int write,
1932                      void __user *buffer, size_t *lenp, loff_t *ppos)
1933 {
1934     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1935                             NULL,NULL);
1936 }
1937
1938 /*
1939  * Taint values can only be increased
1940  * This means we can safely use a temporary.
1941  */
1942 static int proc_taint(struct ctl_table *table, int write,
1943                                void __user *buffer, size_t *lenp, loff_t *ppos)
1944 {
1945         struct ctl_table t;
1946         unsigned long tmptaint = get_taint();
1947         int err;
1948
1949         if (write && !capable(CAP_SYS_ADMIN))
1950                 return -EPERM;
1951
1952         t = *table;
1953         t.data = &tmptaint;
1954         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
1955         if (err < 0)
1956                 return err;
1957
1958         if (write) {
1959                 /*
1960                  * Poor man's atomic or. Not worth adding a primitive
1961                  * to everyone's atomic.h for this
1962                  */
1963                 int i;
1964                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
1965                         if ((tmptaint >> i) & 1)
1966                                 add_taint(i);
1967                 }
1968         }
1969
1970         return err;
1971 }
1972
1973 #ifdef CONFIG_PRINTK
1974 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
1975                                 void __user *buffer, size_t *lenp, loff_t *ppos)
1976 {
1977         if (write && !capable(CAP_SYS_ADMIN))
1978                 return -EPERM;
1979
1980         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
1981 }
1982 #endif
1983
1984 struct do_proc_dointvec_minmax_conv_param {
1985         int *min;
1986         int *max;
1987 };
1988
1989 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
1990                                         int *valp,
1991                                         int write, void *data)
1992 {
1993         struct do_proc_dointvec_minmax_conv_param *param = data;
1994         if (write) {
1995                 int val = *negp ? -*lvalp : *lvalp;
1996                 if ((param->min && *param->min > val) ||
1997                     (param->max && *param->max < val))
1998                         return -EINVAL;
1999                 *valp = val;
2000         } else {
2001                 int val = *valp;
2002                 if (val < 0) {
2003                         *negp = true;
2004                         *lvalp = (unsigned long)-val;
2005                 } else {
2006                         *negp = false;
2007                         *lvalp = (unsigned long)val;
2008                 }
2009         }
2010         return 0;
2011 }
2012
2013 /**
2014  * proc_dointvec_minmax - read a vector of integers with min/max values
2015  * @table: the sysctl table
2016  * @write: %TRUE if this is a write to the sysctl file
2017  * @buffer: the user buffer
2018  * @lenp: the size of the user buffer
2019  * @ppos: file position
2020  *
2021  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2022  * values from/to the user buffer, treated as an ASCII string.
2023  *
2024  * This routine will ensure the values are within the range specified by
2025  * table->extra1 (min) and table->extra2 (max).
2026  *
2027  * Returns 0 on success.
2028  */
2029 int proc_dointvec_minmax(struct ctl_table *table, int write,
2030                   void __user *buffer, size_t *lenp, loff_t *ppos)
2031 {
2032         struct do_proc_dointvec_minmax_conv_param param = {
2033                 .min = (int *) table->extra1,
2034                 .max = (int *) table->extra2,
2035         };
2036         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2037                                 do_proc_dointvec_minmax_conv, &param);
2038 }
2039
2040 static void validate_coredump_safety(void)
2041 {
2042 #ifdef CONFIG_COREDUMP
2043         if (suid_dumpable == SUID_DUMPABLE_SAFE &&
2044             core_pattern[0] != '/' && core_pattern[0] != '|') {
2045                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2046                         "suid_dumpable=2. Pipe handler or fully qualified "\
2047                         "core dump path required.\n");
2048         }
2049 #endif
2050 }
2051
2052 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2053                 void __user *buffer, size_t *lenp, loff_t *ppos)
2054 {
2055         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2056         if (!error)
2057                 validate_coredump_safety();
2058         return error;
2059 }
2060
2061 #ifdef CONFIG_COREDUMP
2062 static int proc_dostring_coredump(struct ctl_table *table, int write,
2063                   void __user *buffer, size_t *lenp, loff_t *ppos)
2064 {
2065         int error = proc_dostring(table, write, buffer, lenp, ppos);
2066         if (!error)
2067                 validate_coredump_safety();
2068         return error;
2069 }
2070 #endif
2071
2072 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2073                                      void __user *buffer,
2074                                      size_t *lenp, loff_t *ppos,
2075                                      unsigned long convmul,
2076                                      unsigned long convdiv)
2077 {
2078         unsigned long *i, *min, *max;
2079         int vleft, first = 1, err = 0;
2080         unsigned long page = 0;
2081         size_t left;
2082         char *kbuf;
2083
2084         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2085                 *lenp = 0;
2086                 return 0;
2087         }
2088
2089         i = (unsigned long *) data;
2090         min = (unsigned long *) table->extra1;
2091         max = (unsigned long *) table->extra2;
2092         vleft = table->maxlen / sizeof(unsigned long);
2093         left = *lenp;
2094
2095         if (write) {
2096                 if (left > PAGE_SIZE - 1)
2097                         left = PAGE_SIZE - 1;
2098                 page = __get_free_page(GFP_TEMPORARY);
2099                 kbuf = (char *) page;
2100                 if (!kbuf)
2101                         return -ENOMEM;
2102                 if (copy_from_user(kbuf, buffer, left)) {
2103                         err = -EFAULT;
2104                         goto free;
2105                 }
2106                 kbuf[left] = 0;
2107         }
2108
2109         for (; left && vleft--; i++, first = 0) {
2110                 unsigned long val;
2111
2112                 if (write) {
2113                         bool neg;
2114
2115                         left -= proc_skip_spaces(&kbuf);
2116
2117                         err = proc_get_long(&kbuf, &left, &val, &neg,
2118                                              proc_wspace_sep,
2119                                              sizeof(proc_wspace_sep), NULL);
2120                         if (err)
2121                                 break;
2122                         if (neg)
2123                                 continue;
2124                         if ((min && val < *min) || (max && val > *max))
2125                                 continue;
2126                         *i = val;
2127                 } else {
2128                         val = convdiv * (*i) / convmul;
2129                         if (!first)
2130                                 err = proc_put_char(&buffer, &left, '\t');
2131                         err = proc_put_long(&buffer, &left, val, false);
2132                         if (err)
2133                                 break;
2134                 }
2135         }
2136
2137         if (!write && !first && left && !err)
2138                 err = proc_put_char(&buffer, &left, '\n');
2139         if (write && !err)
2140                 left -= proc_skip_spaces(&kbuf);
2141 free:
2142         if (write) {
2143                 free_page(page);
2144                 if (first)
2145                         return err ? : -EINVAL;
2146         }
2147         *lenp -= left;
2148         *ppos += *lenp;
2149         return err;
2150 }
2151
2152 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2153                                      void __user *buffer,
2154                                      size_t *lenp, loff_t *ppos,
2155                                      unsigned long convmul,
2156                                      unsigned long convdiv)
2157 {
2158         return __do_proc_doulongvec_minmax(table->data, table, write,
2159                         buffer, lenp, ppos, convmul, convdiv);
2160 }
2161
2162 /**
2163  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2164  * @table: the sysctl table
2165  * @write: %TRUE if this is a write to the sysctl file
2166  * @buffer: the user buffer
2167  * @lenp: the size of the user buffer
2168  * @ppos: file position
2169  *
2170  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2171  * values from/to the user buffer, treated as an ASCII string.
2172  *
2173  * This routine will ensure the values are within the range specified by
2174  * table->extra1 (min) and table->extra2 (max).
2175  *
2176  * Returns 0 on success.
2177  */
2178 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2179                            void __user *buffer, size_t *lenp, loff_t *ppos)
2180 {
2181     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2182 }
2183
2184 /**
2185  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2186  * @table: the sysctl table
2187  * @write: %TRUE if this is a write to the sysctl file
2188  * @buffer: the user buffer
2189  * @lenp: the size of the user buffer
2190  * @ppos: file position
2191  *
2192  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2193  * values from/to the user buffer, treated as an ASCII string. The values
2194  * are treated as milliseconds, and converted to jiffies when they are stored.
2195  *
2196  * This routine will ensure the values are within the range specified by
2197  * table->extra1 (min) and table->extra2 (max).
2198  *
2199  * Returns 0 on success.
2200  */
2201 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2202                                       void __user *buffer,
2203                                       size_t *lenp, loff_t *ppos)
2204 {
2205     return do_proc_doulongvec_minmax(table, write, buffer,
2206                                      lenp, ppos, HZ, 1000l);
2207 }
2208
2209
2210 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2211                                          int *valp,
2212                                          int write, void *data)
2213 {
2214         if (write) {
2215                 if (*lvalp > LONG_MAX / HZ)
2216                         return 1;
2217                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2218         } else {
2219                 int val = *valp;
2220                 unsigned long lval;
2221                 if (val < 0) {
2222                         *negp = true;
2223                         lval = (unsigned long)-val;
2224                 } else {
2225                         *negp = false;
2226                         lval = (unsigned long)val;
2227                 }
2228                 *lvalp = lval / HZ;
2229         }
2230         return 0;
2231 }
2232
2233 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2234                                                 int *valp,
2235                                                 int write, void *data)
2236 {
2237         if (write) {
2238                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2239                         return 1;
2240                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2241         } else {
2242                 int val = *valp;
2243                 unsigned long lval;
2244                 if (val < 0) {
2245                         *negp = true;
2246                         lval = (unsigned long)-val;
2247                 } else {
2248                         *negp = false;
2249                         lval = (unsigned long)val;
2250                 }
2251                 *lvalp = jiffies_to_clock_t(lval);
2252         }
2253         return 0;
2254 }
2255
2256 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2257                                             int *valp,
2258                                             int write, void *data)
2259 {
2260         if (write) {
2261                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2262         } else {
2263                 int val = *valp;
2264                 unsigned long lval;
2265                 if (val < 0) {
2266                         *negp = true;
2267                         lval = (unsigned long)-val;
2268                 } else {
2269                         *negp = false;
2270                         lval = (unsigned long)val;
2271                 }
2272                 *lvalp = jiffies_to_msecs(lval);
2273         }
2274         return 0;
2275 }
2276
2277 /**
2278  * proc_dointvec_jiffies - read a vector of integers as seconds
2279  * @table: the sysctl table
2280  * @write: %TRUE if this is a write to the sysctl file
2281  * @buffer: the user buffer
2282  * @lenp: the size of the user buffer
2283  * @ppos: file position
2284  *
2285  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2286  * values from/to the user buffer, treated as an ASCII string. 
2287  * The values read are assumed to be in seconds, and are converted into
2288  * jiffies.
2289  *
2290  * Returns 0 on success.
2291  */
2292 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2293                           void __user *buffer, size_t *lenp, loff_t *ppos)
2294 {
2295     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2296                             do_proc_dointvec_jiffies_conv,NULL);
2297 }
2298
2299 /**
2300  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2301  * @table: the sysctl table
2302  * @write: %TRUE if this is a write to the sysctl file
2303  * @buffer: the user buffer
2304  * @lenp: the size of the user buffer
2305  * @ppos: pointer to the file position
2306  *
2307  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2308  * values from/to the user buffer, treated as an ASCII string. 
2309  * The values read are assumed to be in 1/USER_HZ seconds, and 
2310  * are converted into jiffies.
2311  *
2312  * Returns 0 on success.
2313  */
2314 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2315                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2316 {
2317     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2318                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2319 }
2320
2321 /**
2322  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2323  * @table: the sysctl table
2324  * @write: %TRUE if this is a write to the sysctl file
2325  * @buffer: the user buffer
2326  * @lenp: the size of the user buffer
2327  * @ppos: file position
2328  * @ppos: the current position in the file
2329  *
2330  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2331  * values from/to the user buffer, treated as an ASCII string. 
2332  * The values read are assumed to be in 1/1000 seconds, and 
2333  * are converted into jiffies.
2334  *
2335  * Returns 0 on success.
2336  */
2337 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2338                              void __user *buffer, size_t *lenp, loff_t *ppos)
2339 {
2340         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2341                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2342 }
2343
2344 static int proc_do_cad_pid(struct ctl_table *table, int write,
2345                            void __user *buffer, size_t *lenp, loff_t *ppos)
2346 {
2347         struct pid *new_pid;
2348         pid_t tmp;
2349         int r;
2350
2351         tmp = pid_vnr(cad_pid);
2352
2353         r = __do_proc_dointvec(&tmp, table, write, buffer,
2354                                lenp, ppos, NULL, NULL);
2355         if (r || !write)
2356                 return r;
2357
2358         new_pid = find_get_pid(tmp);
2359         if (!new_pid)
2360                 return -ESRCH;
2361
2362         put_pid(xchg(&cad_pid, new_pid));
2363         return 0;
2364 }
2365
2366 /**
2367  * proc_do_large_bitmap - read/write from/to a large bitmap
2368  * @table: the sysctl table
2369  * @write: %TRUE if this is a write to the sysctl file
2370  * @buffer: the user buffer
2371  * @lenp: the size of the user buffer
2372  * @ppos: file position
2373  *
2374  * The bitmap is stored at table->data and the bitmap length (in bits)
2375  * in table->maxlen.
2376  *
2377  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2378  * large bitmaps may be represented in a compact manner. Writing into
2379  * the file will clear the bitmap then update it with the given input.
2380  *
2381  * Returns 0 on success.
2382  */
2383 int proc_do_large_bitmap(struct ctl_table *table, int write,
2384                          void __user *buffer, size_t *lenp, loff_t *ppos)
2385 {
2386         int err = 0;
2387         bool first = 1;
2388         size_t left = *lenp;
2389         unsigned long bitmap_len = table->maxlen;
2390         unsigned long *bitmap = (unsigned long *) table->data;
2391         unsigned long *tmp_bitmap = NULL;
2392         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2393
2394         if (!bitmap_len || !left || (*ppos && !write)) {
2395                 *lenp = 0;
2396                 return 0;
2397         }
2398
2399         if (write) {
2400                 unsigned long page = 0;
2401                 char *kbuf;
2402
2403                 if (left > PAGE_SIZE - 1)
2404                         left = PAGE_SIZE - 1;
2405
2406                 page = __get_free_page(GFP_TEMPORARY);
2407                 kbuf = (char *) page;
2408                 if (!kbuf)
2409                         return -ENOMEM;
2410                 if (copy_from_user(kbuf, buffer, left)) {
2411                         free_page(page);
2412                         return -EFAULT;
2413                 }
2414                 kbuf[left] = 0;
2415
2416                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2417                                      GFP_KERNEL);
2418                 if (!tmp_bitmap) {
2419                         free_page(page);
2420                         return -ENOMEM;
2421                 }
2422                 proc_skip_char(&kbuf, &left, '\n');
2423                 while (!err && left) {
2424                         unsigned long val_a, val_b;
2425                         bool neg;
2426
2427                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2428                                              sizeof(tr_a), &c);
2429                         if (err)
2430                                 break;
2431                         if (val_a >= bitmap_len || neg) {
2432                                 err = -EINVAL;
2433                                 break;
2434                         }
2435
2436                         val_b = val_a;
2437                         if (left) {
2438                                 kbuf++;
2439                                 left--;
2440                         }
2441
2442                         if (c == '-') {
2443                                 err = proc_get_long(&kbuf, &left, &val_b,
2444                                                      &neg, tr_b, sizeof(tr_b),
2445                                                      &c);
2446                                 if (err)
2447                                         break;
2448                                 if (val_b >= bitmap_len || neg ||
2449                                     val_a > val_b) {
2450                                         err = -EINVAL;
2451                                         break;
2452                                 }
2453                                 if (left) {
2454                                         kbuf++;
2455                                         left--;
2456                                 }
2457                         }
2458
2459                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2460                         first = 0;
2461                         proc_skip_char(&kbuf, &left, '\n');
2462                 }
2463                 free_page(page);
2464         } else {
2465                 unsigned long bit_a, bit_b = 0;
2466
2467                 while (left) {
2468                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2469                         if (bit_a >= bitmap_len)
2470                                 break;
2471                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2472                                                    bit_a + 1) - 1;
2473
2474                         if (!first) {
2475                                 err = proc_put_char(&buffer, &left, ',');
2476                                 if (err)
2477                                         break;
2478                         }
2479                         err = proc_put_long(&buffer, &left, bit_a, false);
2480                         if (err)
2481                                 break;
2482                         if (bit_a != bit_b) {
2483                                 err = proc_put_char(&buffer, &left, '-');
2484                                 if (err)
2485                                         break;
2486                                 err = proc_put_long(&buffer, &left, bit_b, false);
2487                                 if (err)
2488                                         break;
2489                         }
2490
2491                         first = 0; bit_b++;
2492                 }
2493                 if (!err)
2494                         err = proc_put_char(&buffer, &left, '\n');
2495         }
2496
2497         if (!err) {
2498                 if (write) {
2499                         if (*ppos)
2500                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2501                         else
2502                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2503                 }
2504                 kfree(tmp_bitmap);
2505                 *lenp -= left;
2506                 *ppos += *lenp;
2507                 return 0;
2508         } else {
2509                 kfree(tmp_bitmap);
2510                 return err;
2511         }
2512 }
2513
2514 #else /* CONFIG_PROC_SYSCTL */
2515
2516 int proc_dostring(struct ctl_table *table, int write,
2517                   void __user *buffer, size_t *lenp, loff_t *ppos)
2518 {
2519         return -ENOSYS;
2520 }
2521
2522 int proc_dointvec(struct ctl_table *table, int write,
2523                   void __user *buffer, size_t *lenp, loff_t *ppos)
2524 {
2525         return -ENOSYS;
2526 }
2527
2528 int proc_dointvec_minmax(struct ctl_table *table, int write,
2529                     void __user *buffer, size_t *lenp, loff_t *ppos)
2530 {
2531         return -ENOSYS;
2532 }
2533
2534 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2535                     void __user *buffer, size_t *lenp, loff_t *ppos)
2536 {
2537         return -ENOSYS;
2538 }
2539
2540 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2541                     void __user *buffer, size_t *lenp, loff_t *ppos)
2542 {
2543         return -ENOSYS;
2544 }
2545
2546 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2547                              void __user *buffer, size_t *lenp, loff_t *ppos)
2548 {
2549         return -ENOSYS;
2550 }
2551
2552 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2553                     void __user *buffer, size_t *lenp, loff_t *ppos)
2554 {
2555         return -ENOSYS;
2556 }
2557
2558 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2559                                       void __user *buffer,
2560                                       size_t *lenp, loff_t *ppos)
2561 {
2562     return -ENOSYS;
2563 }
2564
2565
2566 #endif /* CONFIG_PROC_SYSCTL */
2567
2568 /*
2569  * No sense putting this after each symbol definition, twice,
2570  * exception granted :-)
2571  */
2572 EXPORT_SYMBOL(proc_dointvec);
2573 EXPORT_SYMBOL(proc_dointvec_jiffies);
2574 EXPORT_SYMBOL(proc_dointvec_minmax);
2575 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2576 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2577 EXPORT_SYMBOL(proc_dostring);
2578 EXPORT_SYMBOL(proc_doulongvec_minmax);
2579 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);