Merge remote-tracking branch 'lsk/v3.10/topic/cpufreq' into linux-linaro-lsk
[firefly-linux-kernel-4.4.55.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65
66 #include <asm/uaccess.h>
67 #include <asm/processor.h>
68
69 #ifdef CONFIG_X86
70 #include <asm/nmi.h>
71 #include <asm/stacktrace.h>
72 #include <asm/io.h>
73 #endif
74 #ifdef CONFIG_SPARC
75 #include <asm/setup.h>
76 #endif
77 #ifdef CONFIG_BSD_PROCESS_ACCT
78 #include <linux/acct.h>
79 #endif
80 #ifdef CONFIG_RT_MUTEXES
81 #include <linux/rtmutex.h>
82 #endif
83 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84 #include <linux/lockdep.h>
85 #endif
86 #ifdef CONFIG_CHR_DEV_SG
87 #include <scsi/sg.h>
88 #endif
89
90 #ifdef CONFIG_LOCKUP_DETECTOR
91 #include <linux/nmi.h>
92 #endif
93
94
95 #if defined(CONFIG_SYSCTL)
96
97 /* External variables not in a header file. */
98 extern int sysctl_overcommit_memory;
99 extern int sysctl_overcommit_ratio;
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116 #ifdef CONFIG_BLOCK
117 extern int blk_iopoll_enabled;
118 #endif
119
120 /* Constants used for minimum and  maximum */
121 #ifdef CONFIG_LOCKUP_DETECTOR
122 static int sixty = 60;
123 static int neg_one = -1;
124 #endif
125
126 static int zero;
127 static int __maybe_unused one = 1;
128 static int __maybe_unused two = 2;
129 static int __maybe_unused three = 3;
130 static unsigned long one_ul = 1;
131 static int one_hundred = 100;
132 #ifdef CONFIG_PRINTK
133 static int ten_thousand = 10000;
134 #endif
135
136 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
137 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
138
139 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
140 static int maxolduid = 65535;
141 static int minolduid;
142 static int min_percpu_pagelist_fract = 8;
143
144 static int ngroups_max = NGROUPS_MAX;
145 static const int cap_last_cap = CAP_LAST_CAP;
146
147 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
148 #ifdef CONFIG_DETECT_HUNG_TASK
149 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
150 #endif
151
152 #ifdef CONFIG_INOTIFY_USER
153 #include <linux/inotify.h>
154 #endif
155 #ifdef CONFIG_SPARC
156 #endif
157
158 #ifdef CONFIG_SPARC64
159 extern int sysctl_tsb_ratio;
160 #endif
161
162 #ifdef __hppa__
163 extern int pwrsw_enabled;
164 #endif
165
166 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
167 extern int unaligned_enabled;
168 #endif
169
170 #ifdef CONFIG_IA64
171 extern int unaligned_dump_stack;
172 #endif
173
174 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
175 extern int no_unaligned_warning;
176 #endif
177
178 #ifdef CONFIG_PROC_SYSCTL
179 static int proc_do_cad_pid(struct ctl_table *table, int write,
180                   void __user *buffer, size_t *lenp, loff_t *ppos);
181 static int proc_taint(struct ctl_table *table, int write,
182                                void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 #ifdef CONFIG_PRINTK
186 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
187                                 void __user *buffer, size_t *lenp, loff_t *ppos);
188 #endif
189
190 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #ifdef CONFIG_COREDUMP
193 static int proc_dostring_coredump(struct ctl_table *table, int write,
194                 void __user *buffer, size_t *lenp, loff_t *ppos);
195 #endif
196
197 #ifdef CONFIG_MAGIC_SYSRQ
198 /* Note: sysrq code uses it's own private copy */
199 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
200
201 static int sysrq_sysctl_handler(ctl_table *table, int write,
202                                 void __user *buffer, size_t *lenp,
203                                 loff_t *ppos)
204 {
205         int error;
206
207         error = proc_dointvec(table, write, buffer, lenp, ppos);
208         if (error)
209                 return error;
210
211         if (write)
212                 sysrq_toggle_support(__sysrq_enabled);
213
214         return 0;
215 }
216
217 #endif
218
219 static struct ctl_table kern_table[];
220 static struct ctl_table vm_table[];
221 static struct ctl_table fs_table[];
222 static struct ctl_table debug_table[];
223 static struct ctl_table dev_table[];
224 extern struct ctl_table random_table[];
225 #ifdef CONFIG_EPOLL
226 extern struct ctl_table epoll_table[];
227 #endif
228
229 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
230 int sysctl_legacy_va_layout;
231 #endif
232
233 /* The default sysctl tables: */
234
235 static struct ctl_table sysctl_base_table[] = {
236         {
237                 .procname       = "kernel",
238                 .mode           = 0555,
239                 .child          = kern_table,
240         },
241         {
242                 .procname       = "vm",
243                 .mode           = 0555,
244                 .child          = vm_table,
245         },
246         {
247                 .procname       = "fs",
248                 .mode           = 0555,
249                 .child          = fs_table,
250         },
251         {
252                 .procname       = "debug",
253                 .mode           = 0555,
254                 .child          = debug_table,
255         },
256         {
257                 .procname       = "dev",
258                 .mode           = 0555,
259                 .child          = dev_table,
260         },
261         { }
262 };
263
264 #ifdef CONFIG_SCHED_DEBUG
265 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
266 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
267 static int min_wakeup_granularity_ns;                   /* 0 usecs */
268 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
269 #ifdef CONFIG_SMP
270 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
271 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
272 #endif /* CONFIG_SMP */
273 #endif /* CONFIG_SCHED_DEBUG */
274
275 #ifdef CONFIG_COMPACTION
276 static int min_extfrag_threshold;
277 static int max_extfrag_threshold = 1000;
278 #endif
279
280 static struct ctl_table kern_table[] = {
281         {
282                 .procname       = "sched_child_runs_first",
283                 .data           = &sysctl_sched_child_runs_first,
284                 .maxlen         = sizeof(unsigned int),
285                 .mode           = 0644,
286                 .proc_handler   = proc_dointvec,
287         },
288 #ifdef CONFIG_SCHED_DEBUG
289         {
290                 .procname       = "sched_min_granularity_ns",
291                 .data           = &sysctl_sched_min_granularity,
292                 .maxlen         = sizeof(unsigned int),
293                 .mode           = 0644,
294                 .proc_handler   = sched_proc_update_handler,
295                 .extra1         = &min_sched_granularity_ns,
296                 .extra2         = &max_sched_granularity_ns,
297         },
298         {
299                 .procname       = "sched_latency_ns",
300                 .data           = &sysctl_sched_latency,
301                 .maxlen         = sizeof(unsigned int),
302                 .mode           = 0644,
303                 .proc_handler   = sched_proc_update_handler,
304                 .extra1         = &min_sched_granularity_ns,
305                 .extra2         = &max_sched_granularity_ns,
306         },
307         {
308                 .procname       = "sched_wakeup_granularity_ns",
309                 .data           = &sysctl_sched_wakeup_granularity,
310                 .maxlen         = sizeof(unsigned int),
311                 .mode           = 0644,
312                 .proc_handler   = sched_proc_update_handler,
313                 .extra1         = &min_wakeup_granularity_ns,
314                 .extra2         = &max_wakeup_granularity_ns,
315         },
316 #ifdef CONFIG_SMP
317         {
318                 .procname       = "sched_tunable_scaling",
319                 .data           = &sysctl_sched_tunable_scaling,
320                 .maxlen         = sizeof(enum sched_tunable_scaling),
321                 .mode           = 0644,
322                 .proc_handler   = sched_proc_update_handler,
323                 .extra1         = &min_sched_tunable_scaling,
324                 .extra2         = &max_sched_tunable_scaling,
325         },
326         {
327                 .procname       = "sched_migration_cost_ns",
328                 .data           = &sysctl_sched_migration_cost,
329                 .maxlen         = sizeof(unsigned int),
330                 .mode           = 0644,
331                 .proc_handler   = proc_dointvec,
332         },
333         {
334                 .procname       = "sched_nr_migrate",
335                 .data           = &sysctl_sched_nr_migrate,
336                 .maxlen         = sizeof(unsigned int),
337                 .mode           = 0644,
338                 .proc_handler   = proc_dointvec,
339         },
340         {
341                 .procname       = "sched_time_avg_ms",
342                 .data           = &sysctl_sched_time_avg,
343                 .maxlen         = sizeof(unsigned int),
344                 .mode           = 0644,
345                 .proc_handler   = proc_dointvec,
346         },
347         {
348                 .procname       = "sched_shares_window_ns",
349                 .data           = &sysctl_sched_shares_window,
350                 .maxlen         = sizeof(unsigned int),
351                 .mode           = 0644,
352                 .proc_handler   = proc_dointvec,
353         },
354         {
355                 .procname       = "timer_migration",
356                 .data           = &sysctl_timer_migration,
357                 .maxlen         = sizeof(unsigned int),
358                 .mode           = 0644,
359                 .proc_handler   = proc_dointvec_minmax,
360                 .extra1         = &zero,
361                 .extra2         = &one,
362         },
363 #endif /* CONFIG_SMP */
364 #ifdef CONFIG_NUMA_BALANCING
365         {
366                 .procname       = "numa_balancing_scan_delay_ms",
367                 .data           = &sysctl_numa_balancing_scan_delay,
368                 .maxlen         = sizeof(unsigned int),
369                 .mode           = 0644,
370                 .proc_handler   = proc_dointvec,
371         },
372         {
373                 .procname       = "numa_balancing_scan_period_min_ms",
374                 .data           = &sysctl_numa_balancing_scan_period_min,
375                 .maxlen         = sizeof(unsigned int),
376                 .mode           = 0644,
377                 .proc_handler   = proc_dointvec,
378         },
379         {
380                 .procname       = "numa_balancing_scan_period_reset",
381                 .data           = &sysctl_numa_balancing_scan_period_reset,
382                 .maxlen         = sizeof(unsigned int),
383                 .mode           = 0644,
384                 .proc_handler   = proc_dointvec,
385         },
386         {
387                 .procname       = "numa_balancing_scan_period_max_ms",
388                 .data           = &sysctl_numa_balancing_scan_period_max,
389                 .maxlen         = sizeof(unsigned int),
390                 .mode           = 0644,
391                 .proc_handler   = proc_dointvec,
392         },
393         {
394                 .procname       = "numa_balancing_scan_size_mb",
395                 .data           = &sysctl_numa_balancing_scan_size,
396                 .maxlen         = sizeof(unsigned int),
397                 .mode           = 0644,
398                 .proc_handler   = proc_dointvec,
399         },
400 #endif /* CONFIG_NUMA_BALANCING */
401 #endif /* CONFIG_SCHED_DEBUG */
402         {
403                 .procname       = "sched_rt_period_us",
404                 .data           = &sysctl_sched_rt_period,
405                 .maxlen         = sizeof(unsigned int),
406                 .mode           = 0644,
407                 .proc_handler   = sched_rt_handler,
408         },
409         {
410                 .procname       = "sched_rt_runtime_us",
411                 .data           = &sysctl_sched_rt_runtime,
412                 .maxlen         = sizeof(int),
413                 .mode           = 0644,
414                 .proc_handler   = sched_rt_handler,
415         },
416         {
417                 .procname       = "sched_rr_timeslice_ms",
418                 .data           = &sched_rr_timeslice,
419                 .maxlen         = sizeof(int),
420                 .mode           = 0644,
421                 .proc_handler   = sched_rr_handler,
422         },
423 #ifdef CONFIG_SCHED_AUTOGROUP
424         {
425                 .procname       = "sched_autogroup_enabled",
426                 .data           = &sysctl_sched_autogroup_enabled,
427                 .maxlen         = sizeof(unsigned int),
428                 .mode           = 0644,
429                 .proc_handler   = proc_dointvec_minmax,
430                 .extra1         = &zero,
431                 .extra2         = &one,
432         },
433 #endif
434 #ifdef CONFIG_CFS_BANDWIDTH
435         {
436                 .procname       = "sched_cfs_bandwidth_slice_us",
437                 .data           = &sysctl_sched_cfs_bandwidth_slice,
438                 .maxlen         = sizeof(unsigned int),
439                 .mode           = 0644,
440                 .proc_handler   = proc_dointvec_minmax,
441                 .extra1         = &one,
442         },
443 #endif
444 #ifdef CONFIG_PROVE_LOCKING
445         {
446                 .procname       = "prove_locking",
447                 .data           = &prove_locking,
448                 .maxlen         = sizeof(int),
449                 .mode           = 0644,
450                 .proc_handler   = proc_dointvec,
451         },
452 #endif
453 #ifdef CONFIG_LOCK_STAT
454         {
455                 .procname       = "lock_stat",
456                 .data           = &lock_stat,
457                 .maxlen         = sizeof(int),
458                 .mode           = 0644,
459                 .proc_handler   = proc_dointvec,
460         },
461 #endif
462         {
463                 .procname       = "panic",
464                 .data           = &panic_timeout,
465                 .maxlen         = sizeof(int),
466                 .mode           = 0644,
467                 .proc_handler   = proc_dointvec,
468         },
469 #ifdef CONFIG_COREDUMP
470         {
471                 .procname       = "core_uses_pid",
472                 .data           = &core_uses_pid,
473                 .maxlen         = sizeof(int),
474                 .mode           = 0644,
475                 .proc_handler   = proc_dointvec,
476         },
477         {
478                 .procname       = "core_pattern",
479                 .data           = core_pattern,
480                 .maxlen         = CORENAME_MAX_SIZE,
481                 .mode           = 0644,
482                 .proc_handler   = proc_dostring_coredump,
483         },
484         {
485                 .procname       = "core_pipe_limit",
486                 .data           = &core_pipe_limit,
487                 .maxlen         = sizeof(unsigned int),
488                 .mode           = 0644,
489                 .proc_handler   = proc_dointvec,
490         },
491 #endif
492 #ifdef CONFIG_PROC_SYSCTL
493         {
494                 .procname       = "tainted",
495                 .maxlen         = sizeof(long),
496                 .mode           = 0644,
497                 .proc_handler   = proc_taint,
498         },
499 #endif
500 #ifdef CONFIG_LATENCYTOP
501         {
502                 .procname       = "latencytop",
503                 .data           = &latencytop_enabled,
504                 .maxlen         = sizeof(int),
505                 .mode           = 0644,
506                 .proc_handler   = proc_dointvec,
507         },
508 #endif
509 #ifdef CONFIG_BLK_DEV_INITRD
510         {
511                 .procname       = "real-root-dev",
512                 .data           = &real_root_dev,
513                 .maxlen         = sizeof(int),
514                 .mode           = 0644,
515                 .proc_handler   = proc_dointvec,
516         },
517 #endif
518         {
519                 .procname       = "print-fatal-signals",
520                 .data           = &print_fatal_signals,
521                 .maxlen         = sizeof(int),
522                 .mode           = 0644,
523                 .proc_handler   = proc_dointvec,
524         },
525 #ifdef CONFIG_SPARC
526         {
527                 .procname       = "reboot-cmd",
528                 .data           = reboot_command,
529                 .maxlen         = 256,
530                 .mode           = 0644,
531                 .proc_handler   = proc_dostring,
532         },
533         {
534                 .procname       = "stop-a",
535                 .data           = &stop_a_enabled,
536                 .maxlen         = sizeof (int),
537                 .mode           = 0644,
538                 .proc_handler   = proc_dointvec,
539         },
540         {
541                 .procname       = "scons-poweroff",
542                 .data           = &scons_pwroff,
543                 .maxlen         = sizeof (int),
544                 .mode           = 0644,
545                 .proc_handler   = proc_dointvec,
546         },
547 #endif
548 #ifdef CONFIG_SPARC64
549         {
550                 .procname       = "tsb-ratio",
551                 .data           = &sysctl_tsb_ratio,
552                 .maxlen         = sizeof (int),
553                 .mode           = 0644,
554                 .proc_handler   = proc_dointvec,
555         },
556 #endif
557 #ifdef __hppa__
558         {
559                 .procname       = "soft-power",
560                 .data           = &pwrsw_enabled,
561                 .maxlen         = sizeof (int),
562                 .mode           = 0644,
563                 .proc_handler   = proc_dointvec,
564         },
565 #endif
566 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
567         {
568                 .procname       = "unaligned-trap",
569                 .data           = &unaligned_enabled,
570                 .maxlen         = sizeof (int),
571                 .mode           = 0644,
572                 .proc_handler   = proc_dointvec,
573         },
574 #endif
575         {
576                 .procname       = "ctrl-alt-del",
577                 .data           = &C_A_D,
578                 .maxlen         = sizeof(int),
579                 .mode           = 0644,
580                 .proc_handler   = proc_dointvec,
581         },
582 #ifdef CONFIG_FUNCTION_TRACER
583         {
584                 .procname       = "ftrace_enabled",
585                 .data           = &ftrace_enabled,
586                 .maxlen         = sizeof(int),
587                 .mode           = 0644,
588                 .proc_handler   = ftrace_enable_sysctl,
589         },
590 #endif
591 #ifdef CONFIG_STACK_TRACER
592         {
593                 .procname       = "stack_tracer_enabled",
594                 .data           = &stack_tracer_enabled,
595                 .maxlen         = sizeof(int),
596                 .mode           = 0644,
597                 .proc_handler   = stack_trace_sysctl,
598         },
599 #endif
600 #ifdef CONFIG_TRACING
601         {
602                 .procname       = "ftrace_dump_on_oops",
603                 .data           = &ftrace_dump_on_oops,
604                 .maxlen         = sizeof(int),
605                 .mode           = 0644,
606                 .proc_handler   = proc_dointvec,
607         },
608 #endif
609 #ifdef CONFIG_MODULES
610         {
611                 .procname       = "modprobe",
612                 .data           = &modprobe_path,
613                 .maxlen         = KMOD_PATH_LEN,
614                 .mode           = 0644,
615                 .proc_handler   = proc_dostring,
616         },
617         {
618                 .procname       = "modules_disabled",
619                 .data           = &modules_disabled,
620                 .maxlen         = sizeof(int),
621                 .mode           = 0644,
622                 /* only handle a transition from default "0" to "1" */
623                 .proc_handler   = proc_dointvec_minmax,
624                 .extra1         = &one,
625                 .extra2         = &one,
626         },
627 #endif
628
629         {
630                 .procname       = "hotplug",
631                 .data           = &uevent_helper,
632                 .maxlen         = UEVENT_HELPER_PATH_LEN,
633                 .mode           = 0644,
634                 .proc_handler   = proc_dostring,
635         },
636
637 #ifdef CONFIG_CHR_DEV_SG
638         {
639                 .procname       = "sg-big-buff",
640                 .data           = &sg_big_buff,
641                 .maxlen         = sizeof (int),
642                 .mode           = 0444,
643                 .proc_handler   = proc_dointvec,
644         },
645 #endif
646 #ifdef CONFIG_BSD_PROCESS_ACCT
647         {
648                 .procname       = "acct",
649                 .data           = &acct_parm,
650                 .maxlen         = 3*sizeof(int),
651                 .mode           = 0644,
652                 .proc_handler   = proc_dointvec,
653         },
654 #endif
655 #ifdef CONFIG_MAGIC_SYSRQ
656         {
657                 .procname       = "sysrq",
658                 .data           = &__sysrq_enabled,
659                 .maxlen         = sizeof (int),
660                 .mode           = 0644,
661                 .proc_handler   = sysrq_sysctl_handler,
662         },
663 #endif
664 #ifdef CONFIG_PROC_SYSCTL
665         {
666                 .procname       = "cad_pid",
667                 .data           = NULL,
668                 .maxlen         = sizeof (int),
669                 .mode           = 0600,
670                 .proc_handler   = proc_do_cad_pid,
671         },
672 #endif
673         {
674                 .procname       = "threads-max",
675                 .data           = &max_threads,
676                 .maxlen         = sizeof(int),
677                 .mode           = 0644,
678                 .proc_handler   = proc_dointvec,
679         },
680         {
681                 .procname       = "random",
682                 .mode           = 0555,
683                 .child          = random_table,
684         },
685         {
686                 .procname       = "usermodehelper",
687                 .mode           = 0555,
688                 .child          = usermodehelper_table,
689         },
690         {
691                 .procname       = "overflowuid",
692                 .data           = &overflowuid,
693                 .maxlen         = sizeof(int),
694                 .mode           = 0644,
695                 .proc_handler   = proc_dointvec_minmax,
696                 .extra1         = &minolduid,
697                 .extra2         = &maxolduid,
698         },
699         {
700                 .procname       = "overflowgid",
701                 .data           = &overflowgid,
702                 .maxlen         = sizeof(int),
703                 .mode           = 0644,
704                 .proc_handler   = proc_dointvec_minmax,
705                 .extra1         = &minolduid,
706                 .extra2         = &maxolduid,
707         },
708 #ifdef CONFIG_S390
709 #ifdef CONFIG_MATHEMU
710         {
711                 .procname       = "ieee_emulation_warnings",
712                 .data           = &sysctl_ieee_emulation_warnings,
713                 .maxlen         = sizeof(int),
714                 .mode           = 0644,
715                 .proc_handler   = proc_dointvec,
716         },
717 #endif
718         {
719                 .procname       = "userprocess_debug",
720                 .data           = &show_unhandled_signals,
721                 .maxlen         = sizeof(int),
722                 .mode           = 0644,
723                 .proc_handler   = proc_dointvec,
724         },
725 #endif
726         {
727                 .procname       = "pid_max",
728                 .data           = &pid_max,
729                 .maxlen         = sizeof (int),
730                 .mode           = 0644,
731                 .proc_handler   = proc_dointvec_minmax,
732                 .extra1         = &pid_max_min,
733                 .extra2         = &pid_max_max,
734         },
735         {
736                 .procname       = "panic_on_oops",
737                 .data           = &panic_on_oops,
738                 .maxlen         = sizeof(int),
739                 .mode           = 0644,
740                 .proc_handler   = proc_dointvec,
741         },
742 #if defined CONFIG_PRINTK
743         {
744                 .procname       = "printk",
745                 .data           = &console_loglevel,
746                 .maxlen         = 4*sizeof(int),
747                 .mode           = 0644,
748                 .proc_handler   = proc_dointvec,
749         },
750         {
751                 .procname       = "printk_ratelimit",
752                 .data           = &printk_ratelimit_state.interval,
753                 .maxlen         = sizeof(int),
754                 .mode           = 0644,
755                 .proc_handler   = proc_dointvec_jiffies,
756         },
757         {
758                 .procname       = "printk_ratelimit_burst",
759                 .data           = &printk_ratelimit_state.burst,
760                 .maxlen         = sizeof(int),
761                 .mode           = 0644,
762                 .proc_handler   = proc_dointvec,
763         },
764         {
765                 .procname       = "printk_delay",
766                 .data           = &printk_delay_msec,
767                 .maxlen         = sizeof(int),
768                 .mode           = 0644,
769                 .proc_handler   = proc_dointvec_minmax,
770                 .extra1         = &zero,
771                 .extra2         = &ten_thousand,
772         },
773         {
774                 .procname       = "dmesg_restrict",
775                 .data           = &dmesg_restrict,
776                 .maxlen         = sizeof(int),
777                 .mode           = 0644,
778                 .proc_handler   = proc_dointvec_minmax_sysadmin,
779                 .extra1         = &zero,
780                 .extra2         = &one,
781         },
782         {
783                 .procname       = "kptr_restrict",
784                 .data           = &kptr_restrict,
785                 .maxlen         = sizeof(int),
786                 .mode           = 0644,
787                 .proc_handler   = proc_dointvec_minmax_sysadmin,
788                 .extra1         = &zero,
789                 .extra2         = &two,
790         },
791 #endif
792         {
793                 .procname       = "ngroups_max",
794                 .data           = &ngroups_max,
795                 .maxlen         = sizeof (int),
796                 .mode           = 0444,
797                 .proc_handler   = proc_dointvec,
798         },
799         {
800                 .procname       = "cap_last_cap",
801                 .data           = (void *)&cap_last_cap,
802                 .maxlen         = sizeof(int),
803                 .mode           = 0444,
804                 .proc_handler   = proc_dointvec,
805         },
806 #if defined(CONFIG_LOCKUP_DETECTOR)
807         {
808                 .procname       = "watchdog",
809                 .data           = &watchdog_enabled,
810                 .maxlen         = sizeof (int),
811                 .mode           = 0644,
812                 .proc_handler   = proc_dowatchdog,
813                 .extra1         = &zero,
814                 .extra2         = &one,
815         },
816         {
817                 .procname       = "watchdog_thresh",
818                 .data           = &watchdog_thresh,
819                 .maxlen         = sizeof(int),
820                 .mode           = 0644,
821                 .proc_handler   = proc_dowatchdog,
822                 .extra1         = &neg_one,
823                 .extra2         = &sixty,
824         },
825         {
826                 .procname       = "softlockup_panic",
827                 .data           = &softlockup_panic,
828                 .maxlen         = sizeof(int),
829                 .mode           = 0644,
830                 .proc_handler   = proc_dointvec_minmax,
831                 .extra1         = &zero,
832                 .extra2         = &one,
833         },
834         {
835                 .procname       = "nmi_watchdog",
836                 .data           = &watchdog_enabled,
837                 .maxlen         = sizeof (int),
838                 .mode           = 0644,
839                 .proc_handler   = proc_dowatchdog,
840                 .extra1         = &zero,
841                 .extra2         = &one,
842         },
843 #endif
844 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
845         {
846                 .procname       = "unknown_nmi_panic",
847                 .data           = &unknown_nmi_panic,
848                 .maxlen         = sizeof (int),
849                 .mode           = 0644,
850                 .proc_handler   = proc_dointvec,
851         },
852 #endif
853 #if defined(CONFIG_X86)
854         {
855                 .procname       = "panic_on_unrecovered_nmi",
856                 .data           = &panic_on_unrecovered_nmi,
857                 .maxlen         = sizeof(int),
858                 .mode           = 0644,
859                 .proc_handler   = proc_dointvec,
860         },
861         {
862                 .procname       = "panic_on_io_nmi",
863                 .data           = &panic_on_io_nmi,
864                 .maxlen         = sizeof(int),
865                 .mode           = 0644,
866                 .proc_handler   = proc_dointvec,
867         },
868 #ifdef CONFIG_DEBUG_STACKOVERFLOW
869         {
870                 .procname       = "panic_on_stackoverflow",
871                 .data           = &sysctl_panic_on_stackoverflow,
872                 .maxlen         = sizeof(int),
873                 .mode           = 0644,
874                 .proc_handler   = proc_dointvec,
875         },
876 #endif
877         {
878                 .procname       = "bootloader_type",
879                 .data           = &bootloader_type,
880                 .maxlen         = sizeof (int),
881                 .mode           = 0444,
882                 .proc_handler   = proc_dointvec,
883         },
884         {
885                 .procname       = "bootloader_version",
886                 .data           = &bootloader_version,
887                 .maxlen         = sizeof (int),
888                 .mode           = 0444,
889                 .proc_handler   = proc_dointvec,
890         },
891         {
892                 .procname       = "kstack_depth_to_print",
893                 .data           = &kstack_depth_to_print,
894                 .maxlen         = sizeof(int),
895                 .mode           = 0644,
896                 .proc_handler   = proc_dointvec,
897         },
898         {
899                 .procname       = "io_delay_type",
900                 .data           = &io_delay_type,
901                 .maxlen         = sizeof(int),
902                 .mode           = 0644,
903                 .proc_handler   = proc_dointvec,
904         },
905 #endif
906 #if defined(CONFIG_MMU)
907         {
908                 .procname       = "randomize_va_space",
909                 .data           = &randomize_va_space,
910                 .maxlen         = sizeof(int),
911                 .mode           = 0644,
912                 .proc_handler   = proc_dointvec,
913         },
914 #endif
915 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
916         {
917                 .procname       = "spin_retry",
918                 .data           = &spin_retry,
919                 .maxlen         = sizeof (int),
920                 .mode           = 0644,
921                 .proc_handler   = proc_dointvec,
922         },
923 #endif
924 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
925         {
926                 .procname       = "acpi_video_flags",
927                 .data           = &acpi_realmode_flags,
928                 .maxlen         = sizeof (unsigned long),
929                 .mode           = 0644,
930                 .proc_handler   = proc_doulongvec_minmax,
931         },
932 #endif
933 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
934         {
935                 .procname       = "ignore-unaligned-usertrap",
936                 .data           = &no_unaligned_warning,
937                 .maxlen         = sizeof (int),
938                 .mode           = 0644,
939                 .proc_handler   = proc_dointvec,
940         },
941 #endif
942 #ifdef CONFIG_IA64
943         {
944                 .procname       = "unaligned-dump-stack",
945                 .data           = &unaligned_dump_stack,
946                 .maxlen         = sizeof (int),
947                 .mode           = 0644,
948                 .proc_handler   = proc_dointvec,
949         },
950 #endif
951 #ifdef CONFIG_DETECT_HUNG_TASK
952         {
953                 .procname       = "hung_task_panic",
954                 .data           = &sysctl_hung_task_panic,
955                 .maxlen         = sizeof(int),
956                 .mode           = 0644,
957                 .proc_handler   = proc_dointvec_minmax,
958                 .extra1         = &zero,
959                 .extra2         = &one,
960         },
961         {
962                 .procname       = "hung_task_check_count",
963                 .data           = &sysctl_hung_task_check_count,
964                 .maxlen         = sizeof(unsigned long),
965                 .mode           = 0644,
966                 .proc_handler   = proc_doulongvec_minmax,
967         },
968         {
969                 .procname       = "hung_task_timeout_secs",
970                 .data           = &sysctl_hung_task_timeout_secs,
971                 .maxlen         = sizeof(unsigned long),
972                 .mode           = 0644,
973                 .proc_handler   = proc_dohung_task_timeout_secs,
974                 .extra2         = &hung_task_timeout_max,
975         },
976         {
977                 .procname       = "hung_task_warnings",
978                 .data           = &sysctl_hung_task_warnings,
979                 .maxlen         = sizeof(unsigned long),
980                 .mode           = 0644,
981                 .proc_handler   = proc_doulongvec_minmax,
982         },
983 #endif
984 #ifdef CONFIG_COMPAT
985         {
986                 .procname       = "compat-log",
987                 .data           = &compat_log,
988                 .maxlen         = sizeof (int),
989                 .mode           = 0644,
990                 .proc_handler   = proc_dointvec,
991         },
992 #endif
993 #ifdef CONFIG_RT_MUTEXES
994         {
995                 .procname       = "max_lock_depth",
996                 .data           = &max_lock_depth,
997                 .maxlen         = sizeof(int),
998                 .mode           = 0644,
999                 .proc_handler   = proc_dointvec,
1000         },
1001 #endif
1002         {
1003                 .procname       = "poweroff_cmd",
1004                 .data           = &poweroff_cmd,
1005                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1006                 .mode           = 0644,
1007                 .proc_handler   = proc_dostring,
1008         },
1009 #ifdef CONFIG_KEYS
1010         {
1011                 .procname       = "keys",
1012                 .mode           = 0555,
1013                 .child          = key_sysctls,
1014         },
1015 #endif
1016 #ifdef CONFIG_RCU_TORTURE_TEST
1017         {
1018                 .procname       = "rcutorture_runnable",
1019                 .data           = &rcutorture_runnable,
1020                 .maxlen         = sizeof(int),
1021                 .mode           = 0644,
1022                 .proc_handler   = proc_dointvec,
1023         },
1024 #endif
1025 #ifdef CONFIG_PERF_EVENTS
1026         /*
1027          * User-space scripts rely on the existence of this file
1028          * as a feature check for perf_events being enabled.
1029          *
1030          * So it's an ABI, do not remove!
1031          */
1032         {
1033                 .procname       = "perf_event_paranoid",
1034                 .data           = &sysctl_perf_event_paranoid,
1035                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1036                 .mode           = 0644,
1037                 .proc_handler   = proc_dointvec,
1038         },
1039         {
1040                 .procname       = "perf_event_mlock_kb",
1041                 .data           = &sysctl_perf_event_mlock,
1042                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1043                 .mode           = 0644,
1044                 .proc_handler   = proc_dointvec,
1045         },
1046         {
1047                 .procname       = "perf_event_max_sample_rate",
1048                 .data           = &sysctl_perf_event_sample_rate,
1049                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1050                 .mode           = 0644,
1051                 .proc_handler   = perf_proc_update_handler,
1052                 .extra1         = &one,
1053         },
1054         {
1055                 .procname       = "perf_cpu_time_max_percent",
1056                 .data           = &sysctl_perf_cpu_time_max_percent,
1057                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1058                 .mode           = 0644,
1059                 .proc_handler   = perf_cpu_time_max_percent_handler,
1060                 .extra1         = &zero,
1061                 .extra2         = &one_hundred,
1062         },
1063 #endif
1064 #ifdef CONFIG_KMEMCHECK
1065         {
1066                 .procname       = "kmemcheck",
1067                 .data           = &kmemcheck_enabled,
1068                 .maxlen         = sizeof(int),
1069                 .mode           = 0644,
1070                 .proc_handler   = proc_dointvec,
1071         },
1072 #endif
1073 #ifdef CONFIG_BLOCK
1074         {
1075                 .procname       = "blk_iopoll",
1076                 .data           = &blk_iopoll_enabled,
1077                 .maxlen         = sizeof(int),
1078                 .mode           = 0644,
1079                 .proc_handler   = proc_dointvec,
1080         },
1081 #endif
1082         { }
1083 };
1084
1085 static struct ctl_table vm_table[] = {
1086         {
1087                 .procname       = "overcommit_memory",
1088                 .data           = &sysctl_overcommit_memory,
1089                 .maxlen         = sizeof(sysctl_overcommit_memory),
1090                 .mode           = 0644,
1091                 .proc_handler   = proc_dointvec_minmax,
1092                 .extra1         = &zero,
1093                 .extra2         = &two,
1094         },
1095         {
1096                 .procname       = "panic_on_oom",
1097                 .data           = &sysctl_panic_on_oom,
1098                 .maxlen         = sizeof(sysctl_panic_on_oom),
1099                 .mode           = 0644,
1100                 .proc_handler   = proc_dointvec_minmax,
1101                 .extra1         = &zero,
1102                 .extra2         = &two,
1103         },
1104         {
1105                 .procname       = "oom_kill_allocating_task",
1106                 .data           = &sysctl_oom_kill_allocating_task,
1107                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1108                 .mode           = 0644,
1109                 .proc_handler   = proc_dointvec,
1110         },
1111         {
1112                 .procname       = "oom_dump_tasks",
1113                 .data           = &sysctl_oom_dump_tasks,
1114                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1115                 .mode           = 0644,
1116                 .proc_handler   = proc_dointvec,
1117         },
1118         {
1119                 .procname       = "overcommit_ratio",
1120                 .data           = &sysctl_overcommit_ratio,
1121                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1122                 .mode           = 0644,
1123                 .proc_handler   = proc_dointvec,
1124         },
1125         {
1126                 .procname       = "page-cluster", 
1127                 .data           = &page_cluster,
1128                 .maxlen         = sizeof(int),
1129                 .mode           = 0644,
1130                 .proc_handler   = proc_dointvec_minmax,
1131                 .extra1         = &zero,
1132         },
1133         {
1134                 .procname       = "dirty_background_ratio",
1135                 .data           = &dirty_background_ratio,
1136                 .maxlen         = sizeof(dirty_background_ratio),
1137                 .mode           = 0644,
1138                 .proc_handler   = dirty_background_ratio_handler,
1139                 .extra1         = &zero,
1140                 .extra2         = &one_hundred,
1141         },
1142         {
1143                 .procname       = "dirty_background_bytes",
1144                 .data           = &dirty_background_bytes,
1145                 .maxlen         = sizeof(dirty_background_bytes),
1146                 .mode           = 0644,
1147                 .proc_handler   = dirty_background_bytes_handler,
1148                 .extra1         = &one_ul,
1149         },
1150         {
1151                 .procname       = "dirty_ratio",
1152                 .data           = &vm_dirty_ratio,
1153                 .maxlen         = sizeof(vm_dirty_ratio),
1154                 .mode           = 0644,
1155                 .proc_handler   = dirty_ratio_handler,
1156                 .extra1         = &zero,
1157                 .extra2         = &one_hundred,
1158         },
1159         {
1160                 .procname       = "dirty_bytes",
1161                 .data           = &vm_dirty_bytes,
1162                 .maxlen         = sizeof(vm_dirty_bytes),
1163                 .mode           = 0644,
1164                 .proc_handler   = dirty_bytes_handler,
1165                 .extra1         = &dirty_bytes_min,
1166         },
1167         {
1168                 .procname       = "dirty_writeback_centisecs",
1169                 .data           = &dirty_writeback_interval,
1170                 .maxlen         = sizeof(dirty_writeback_interval),
1171                 .mode           = 0644,
1172                 .proc_handler   = dirty_writeback_centisecs_handler,
1173         },
1174         {
1175                 .procname       = "dirty_expire_centisecs",
1176                 .data           = &dirty_expire_interval,
1177                 .maxlen         = sizeof(dirty_expire_interval),
1178                 .mode           = 0644,
1179                 .proc_handler   = proc_dointvec_minmax,
1180                 .extra1         = &zero,
1181         },
1182         {
1183                 .procname       = "nr_pdflush_threads",
1184                 .mode           = 0444 /* read-only */,
1185                 .proc_handler   = pdflush_proc_obsolete,
1186         },
1187         {
1188                 .procname       = "swappiness",
1189                 .data           = &vm_swappiness,
1190                 .maxlen         = sizeof(vm_swappiness),
1191                 .mode           = 0644,
1192                 .proc_handler   = proc_dointvec_minmax,
1193                 .extra1         = &zero,
1194                 .extra2         = &one_hundred,
1195         },
1196 #ifdef CONFIG_HUGETLB_PAGE
1197         {
1198                 .procname       = "nr_hugepages",
1199                 .data           = NULL,
1200                 .maxlen         = sizeof(unsigned long),
1201                 .mode           = 0644,
1202                 .proc_handler   = hugetlb_sysctl_handler,
1203                 .extra1         = (void *)&hugetlb_zero,
1204                 .extra2         = (void *)&hugetlb_infinity,
1205         },
1206 #ifdef CONFIG_NUMA
1207         {
1208                 .procname       = "nr_hugepages_mempolicy",
1209                 .data           = NULL,
1210                 .maxlen         = sizeof(unsigned long),
1211                 .mode           = 0644,
1212                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1213                 .extra1         = (void *)&hugetlb_zero,
1214                 .extra2         = (void *)&hugetlb_infinity,
1215         },
1216 #endif
1217          {
1218                 .procname       = "hugetlb_shm_group",
1219                 .data           = &sysctl_hugetlb_shm_group,
1220                 .maxlen         = sizeof(gid_t),
1221                 .mode           = 0644,
1222                 .proc_handler   = proc_dointvec,
1223          },
1224          {
1225                 .procname       = "hugepages_treat_as_movable",
1226                 .data           = &hugepages_treat_as_movable,
1227                 .maxlen         = sizeof(int),
1228                 .mode           = 0644,
1229                 .proc_handler   = hugetlb_treat_movable_handler,
1230         },
1231         {
1232                 .procname       = "nr_overcommit_hugepages",
1233                 .data           = NULL,
1234                 .maxlen         = sizeof(unsigned long),
1235                 .mode           = 0644,
1236                 .proc_handler   = hugetlb_overcommit_handler,
1237                 .extra1         = (void *)&hugetlb_zero,
1238                 .extra2         = (void *)&hugetlb_infinity,
1239         },
1240 #endif
1241         {
1242                 .procname       = "lowmem_reserve_ratio",
1243                 .data           = &sysctl_lowmem_reserve_ratio,
1244                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1245                 .mode           = 0644,
1246                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1247         },
1248         {
1249                 .procname       = "drop_caches",
1250                 .data           = &sysctl_drop_caches,
1251                 .maxlen         = sizeof(int),
1252                 .mode           = 0644,
1253                 .proc_handler   = drop_caches_sysctl_handler,
1254                 .extra1         = &one,
1255                 .extra2         = &three,
1256         },
1257 #ifdef CONFIG_COMPACTION
1258         {
1259                 .procname       = "compact_memory",
1260                 .data           = &sysctl_compact_memory,
1261                 .maxlen         = sizeof(int),
1262                 .mode           = 0200,
1263                 .proc_handler   = sysctl_compaction_handler,
1264         },
1265         {
1266                 .procname       = "extfrag_threshold",
1267                 .data           = &sysctl_extfrag_threshold,
1268                 .maxlen         = sizeof(int),
1269                 .mode           = 0644,
1270                 .proc_handler   = sysctl_extfrag_handler,
1271                 .extra1         = &min_extfrag_threshold,
1272                 .extra2         = &max_extfrag_threshold,
1273         },
1274
1275 #endif /* CONFIG_COMPACTION */
1276         {
1277                 .procname       = "min_free_kbytes",
1278                 .data           = &min_free_kbytes,
1279                 .maxlen         = sizeof(min_free_kbytes),
1280                 .mode           = 0644,
1281                 .proc_handler   = min_free_kbytes_sysctl_handler,
1282                 .extra1         = &zero,
1283         },
1284         {
1285                 .procname       = "percpu_pagelist_fraction",
1286                 .data           = &percpu_pagelist_fraction,
1287                 .maxlen         = sizeof(percpu_pagelist_fraction),
1288                 .mode           = 0644,
1289                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1290                 .extra1         = &min_percpu_pagelist_fract,
1291         },
1292 #ifdef CONFIG_MMU
1293         {
1294                 .procname       = "max_map_count",
1295                 .data           = &sysctl_max_map_count,
1296                 .maxlen         = sizeof(sysctl_max_map_count),
1297                 .mode           = 0644,
1298                 .proc_handler   = proc_dointvec_minmax,
1299                 .extra1         = &zero,
1300         },
1301 #else
1302         {
1303                 .procname       = "nr_trim_pages",
1304                 .data           = &sysctl_nr_trim_pages,
1305                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1306                 .mode           = 0644,
1307                 .proc_handler   = proc_dointvec_minmax,
1308                 .extra1         = &zero,
1309         },
1310 #endif
1311         {
1312                 .procname       = "laptop_mode",
1313                 .data           = &laptop_mode,
1314                 .maxlen         = sizeof(laptop_mode),
1315                 .mode           = 0644,
1316                 .proc_handler   = proc_dointvec_jiffies,
1317         },
1318         {
1319                 .procname       = "block_dump",
1320                 .data           = &block_dump,
1321                 .maxlen         = sizeof(block_dump),
1322                 .mode           = 0644,
1323                 .proc_handler   = proc_dointvec,
1324                 .extra1         = &zero,
1325         },
1326         {
1327                 .procname       = "vfs_cache_pressure",
1328                 .data           = &sysctl_vfs_cache_pressure,
1329                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1330                 .mode           = 0644,
1331                 .proc_handler   = proc_dointvec,
1332                 .extra1         = &zero,
1333         },
1334 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1335         {
1336                 .procname       = "legacy_va_layout",
1337                 .data           = &sysctl_legacy_va_layout,
1338                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1339                 .mode           = 0644,
1340                 .proc_handler   = proc_dointvec,
1341                 .extra1         = &zero,
1342         },
1343 #endif
1344 #ifdef CONFIG_NUMA
1345         {
1346                 .procname       = "zone_reclaim_mode",
1347                 .data           = &zone_reclaim_mode,
1348                 .maxlen         = sizeof(zone_reclaim_mode),
1349                 .mode           = 0644,
1350                 .proc_handler   = proc_dointvec,
1351                 .extra1         = &zero,
1352         },
1353         {
1354                 .procname       = "min_unmapped_ratio",
1355                 .data           = &sysctl_min_unmapped_ratio,
1356                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1357                 .mode           = 0644,
1358                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1359                 .extra1         = &zero,
1360                 .extra2         = &one_hundred,
1361         },
1362         {
1363                 .procname       = "min_slab_ratio",
1364                 .data           = &sysctl_min_slab_ratio,
1365                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1366                 .mode           = 0644,
1367                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1368                 .extra1         = &zero,
1369                 .extra2         = &one_hundred,
1370         },
1371 #endif
1372 #ifdef CONFIG_SMP
1373         {
1374                 .procname       = "stat_interval",
1375                 .data           = &sysctl_stat_interval,
1376                 .maxlen         = sizeof(sysctl_stat_interval),
1377                 .mode           = 0644,
1378                 .proc_handler   = proc_dointvec_jiffies,
1379         },
1380 #endif
1381 #ifdef CONFIG_MMU
1382         {
1383                 .procname       = "mmap_min_addr",
1384                 .data           = &dac_mmap_min_addr,
1385                 .maxlen         = sizeof(unsigned long),
1386                 .mode           = 0644,
1387                 .proc_handler   = mmap_min_addr_handler,
1388         },
1389 #endif
1390 #ifdef CONFIG_NUMA
1391         {
1392                 .procname       = "numa_zonelist_order",
1393                 .data           = &numa_zonelist_order,
1394                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1395                 .mode           = 0644,
1396                 .proc_handler   = numa_zonelist_order_handler,
1397         },
1398 #endif
1399 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1400    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1401         {
1402                 .procname       = "vdso_enabled",
1403                 .data           = &vdso_enabled,
1404                 .maxlen         = sizeof(vdso_enabled),
1405                 .mode           = 0644,
1406                 .proc_handler   = proc_dointvec,
1407                 .extra1         = &zero,
1408         },
1409 #endif
1410 #ifdef CONFIG_HIGHMEM
1411         {
1412                 .procname       = "highmem_is_dirtyable",
1413                 .data           = &vm_highmem_is_dirtyable,
1414                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1415                 .mode           = 0644,
1416                 .proc_handler   = proc_dointvec_minmax,
1417                 .extra1         = &zero,
1418                 .extra2         = &one,
1419         },
1420 #endif
1421         {
1422                 .procname       = "scan_unevictable_pages",
1423                 .data           = &scan_unevictable_pages,
1424                 .maxlen         = sizeof(scan_unevictable_pages),
1425                 .mode           = 0644,
1426                 .proc_handler   = scan_unevictable_handler,
1427         },
1428 #ifdef CONFIG_MEMORY_FAILURE
1429         {
1430                 .procname       = "memory_failure_early_kill",
1431                 .data           = &sysctl_memory_failure_early_kill,
1432                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1433                 .mode           = 0644,
1434                 .proc_handler   = proc_dointvec_minmax,
1435                 .extra1         = &zero,
1436                 .extra2         = &one,
1437         },
1438         {
1439                 .procname       = "memory_failure_recovery",
1440                 .data           = &sysctl_memory_failure_recovery,
1441                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1442                 .mode           = 0644,
1443                 .proc_handler   = proc_dointvec_minmax,
1444                 .extra1         = &zero,
1445                 .extra2         = &one,
1446         },
1447 #endif
1448         {
1449                 .procname       = "user_reserve_kbytes",
1450                 .data           = &sysctl_user_reserve_kbytes,
1451                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1452                 .mode           = 0644,
1453                 .proc_handler   = proc_doulongvec_minmax,
1454         },
1455         {
1456                 .procname       = "admin_reserve_kbytes",
1457                 .data           = &sysctl_admin_reserve_kbytes,
1458                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1459                 .mode           = 0644,
1460                 .proc_handler   = proc_doulongvec_minmax,
1461         },
1462         { }
1463 };
1464
1465 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1466 static struct ctl_table binfmt_misc_table[] = {
1467         { }
1468 };
1469 #endif
1470
1471 static struct ctl_table fs_table[] = {
1472         {
1473                 .procname       = "inode-nr",
1474                 .data           = &inodes_stat,
1475                 .maxlen         = 2*sizeof(int),
1476                 .mode           = 0444,
1477                 .proc_handler   = proc_nr_inodes,
1478         },
1479         {
1480                 .procname       = "inode-state",
1481                 .data           = &inodes_stat,
1482                 .maxlen         = 7*sizeof(int),
1483                 .mode           = 0444,
1484                 .proc_handler   = proc_nr_inodes,
1485         },
1486         {
1487                 .procname       = "file-nr",
1488                 .data           = &files_stat,
1489                 .maxlen         = sizeof(files_stat),
1490                 .mode           = 0444,
1491                 .proc_handler   = proc_nr_files,
1492         },
1493         {
1494                 .procname       = "file-max",
1495                 .data           = &files_stat.max_files,
1496                 .maxlen         = sizeof(files_stat.max_files),
1497                 .mode           = 0644,
1498                 .proc_handler   = proc_doulongvec_minmax,
1499         },
1500         {
1501                 .procname       = "nr_open",
1502                 .data           = &sysctl_nr_open,
1503                 .maxlen         = sizeof(int),
1504                 .mode           = 0644,
1505                 .proc_handler   = proc_dointvec_minmax,
1506                 .extra1         = &sysctl_nr_open_min,
1507                 .extra2         = &sysctl_nr_open_max,
1508         },
1509         {
1510                 .procname       = "dentry-state",
1511                 .data           = &dentry_stat,
1512                 .maxlen         = 6*sizeof(int),
1513                 .mode           = 0444,
1514                 .proc_handler   = proc_nr_dentry,
1515         },
1516         {
1517                 .procname       = "overflowuid",
1518                 .data           = &fs_overflowuid,
1519                 .maxlen         = sizeof(int),
1520                 .mode           = 0644,
1521                 .proc_handler   = proc_dointvec_minmax,
1522                 .extra1         = &minolduid,
1523                 .extra2         = &maxolduid,
1524         },
1525         {
1526                 .procname       = "overflowgid",
1527                 .data           = &fs_overflowgid,
1528                 .maxlen         = sizeof(int),
1529                 .mode           = 0644,
1530                 .proc_handler   = proc_dointvec_minmax,
1531                 .extra1         = &minolduid,
1532                 .extra2         = &maxolduid,
1533         },
1534 #ifdef CONFIG_FILE_LOCKING
1535         {
1536                 .procname       = "leases-enable",
1537                 .data           = &leases_enable,
1538                 .maxlen         = sizeof(int),
1539                 .mode           = 0644,
1540                 .proc_handler   = proc_dointvec,
1541         },
1542 #endif
1543 #ifdef CONFIG_DNOTIFY
1544         {
1545                 .procname       = "dir-notify-enable",
1546                 .data           = &dir_notify_enable,
1547                 .maxlen         = sizeof(int),
1548                 .mode           = 0644,
1549                 .proc_handler   = proc_dointvec,
1550         },
1551 #endif
1552 #ifdef CONFIG_MMU
1553 #ifdef CONFIG_FILE_LOCKING
1554         {
1555                 .procname       = "lease-break-time",
1556                 .data           = &lease_break_time,
1557                 .maxlen         = sizeof(int),
1558                 .mode           = 0644,
1559                 .proc_handler   = proc_dointvec,
1560         },
1561 #endif
1562 #ifdef CONFIG_AIO
1563         {
1564                 .procname       = "aio-nr",
1565                 .data           = &aio_nr,
1566                 .maxlen         = sizeof(aio_nr),
1567                 .mode           = 0444,
1568                 .proc_handler   = proc_doulongvec_minmax,
1569         },
1570         {
1571                 .procname       = "aio-max-nr",
1572                 .data           = &aio_max_nr,
1573                 .maxlen         = sizeof(aio_max_nr),
1574                 .mode           = 0644,
1575                 .proc_handler   = proc_doulongvec_minmax,
1576         },
1577 #endif /* CONFIG_AIO */
1578 #ifdef CONFIG_INOTIFY_USER
1579         {
1580                 .procname       = "inotify",
1581                 .mode           = 0555,
1582                 .child          = inotify_table,
1583         },
1584 #endif  
1585 #ifdef CONFIG_EPOLL
1586         {
1587                 .procname       = "epoll",
1588                 .mode           = 0555,
1589                 .child          = epoll_table,
1590         },
1591 #endif
1592 #endif
1593         {
1594                 .procname       = "protected_symlinks",
1595                 .data           = &sysctl_protected_symlinks,
1596                 .maxlen         = sizeof(int),
1597                 .mode           = 0600,
1598                 .proc_handler   = proc_dointvec_minmax,
1599                 .extra1         = &zero,
1600                 .extra2         = &one,
1601         },
1602         {
1603                 .procname       = "protected_hardlinks",
1604                 .data           = &sysctl_protected_hardlinks,
1605                 .maxlen         = sizeof(int),
1606                 .mode           = 0600,
1607                 .proc_handler   = proc_dointvec_minmax,
1608                 .extra1         = &zero,
1609                 .extra2         = &one,
1610         },
1611         {
1612                 .procname       = "suid_dumpable",
1613                 .data           = &suid_dumpable,
1614                 .maxlen         = sizeof(int),
1615                 .mode           = 0644,
1616                 .proc_handler   = proc_dointvec_minmax_coredump,
1617                 .extra1         = &zero,
1618                 .extra2         = &two,
1619         },
1620 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1621         {
1622                 .procname       = "binfmt_misc",
1623                 .mode           = 0555,
1624                 .child          = binfmt_misc_table,
1625         },
1626 #endif
1627         {
1628                 .procname       = "pipe-max-size",
1629                 .data           = &pipe_max_size,
1630                 .maxlen         = sizeof(int),
1631                 .mode           = 0644,
1632                 .proc_handler   = &pipe_proc_fn,
1633                 .extra1         = &pipe_min_size,
1634         },
1635         { }
1636 };
1637
1638 static struct ctl_table debug_table[] = {
1639 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1640         {
1641                 .procname       = "exception-trace",
1642                 .data           = &show_unhandled_signals,
1643                 .maxlen         = sizeof(int),
1644                 .mode           = 0644,
1645                 .proc_handler   = proc_dointvec
1646         },
1647 #endif
1648 #if defined(CONFIG_OPTPROBES)
1649         {
1650                 .procname       = "kprobes-optimization",
1651                 .data           = &sysctl_kprobes_optimization,
1652                 .maxlen         = sizeof(int),
1653                 .mode           = 0644,
1654                 .proc_handler   = proc_kprobes_optimization_handler,
1655                 .extra1         = &zero,
1656                 .extra2         = &one,
1657         },
1658 #endif
1659         { }
1660 };
1661
1662 static struct ctl_table dev_table[] = {
1663         { }
1664 };
1665
1666 int __init sysctl_init(void)
1667 {
1668         struct ctl_table_header *hdr;
1669
1670         hdr = register_sysctl_table(sysctl_base_table);
1671         kmemleak_not_leak(hdr);
1672         return 0;
1673 }
1674
1675 #endif /* CONFIG_SYSCTL */
1676
1677 /*
1678  * /proc/sys support
1679  */
1680
1681 #ifdef CONFIG_PROC_SYSCTL
1682
1683 static int _proc_do_string(void* data, int maxlen, int write,
1684                            void __user *buffer,
1685                            size_t *lenp, loff_t *ppos)
1686 {
1687         size_t len;
1688         char __user *p;
1689         char c;
1690
1691         if (!data || !maxlen || !*lenp) {
1692                 *lenp = 0;
1693                 return 0;
1694         }
1695
1696         if (write) {
1697                 len = 0;
1698                 p = buffer;
1699                 while (len < *lenp) {
1700                         if (get_user(c, p++))
1701                                 return -EFAULT;
1702                         if (c == 0 || c == '\n')
1703                                 break;
1704                         len++;
1705                 }
1706                 if (len >= maxlen)
1707                         len = maxlen-1;
1708                 if(copy_from_user(data, buffer, len))
1709                         return -EFAULT;
1710                 ((char *) data)[len] = 0;
1711                 *ppos += *lenp;
1712         } else {
1713                 len = strlen(data);
1714                 if (len > maxlen)
1715                         len = maxlen;
1716
1717                 if (*ppos > len) {
1718                         *lenp = 0;
1719                         return 0;
1720                 }
1721
1722                 data += *ppos;
1723                 len  -= *ppos;
1724
1725                 if (len > *lenp)
1726                         len = *lenp;
1727                 if (len)
1728                         if(copy_to_user(buffer, data, len))
1729                                 return -EFAULT;
1730                 if (len < *lenp) {
1731                         if(put_user('\n', ((char __user *) buffer) + len))
1732                                 return -EFAULT;
1733                         len++;
1734                 }
1735                 *lenp = len;
1736                 *ppos += len;
1737         }
1738         return 0;
1739 }
1740
1741 /**
1742  * proc_dostring - read a string sysctl
1743  * @table: the sysctl table
1744  * @write: %TRUE if this is a write to the sysctl file
1745  * @buffer: the user buffer
1746  * @lenp: the size of the user buffer
1747  * @ppos: file position
1748  *
1749  * Reads/writes a string from/to the user buffer. If the kernel
1750  * buffer provided is not large enough to hold the string, the
1751  * string is truncated. The copied string is %NULL-terminated.
1752  * If the string is being read by the user process, it is copied
1753  * and a newline '\n' is added. It is truncated if the buffer is
1754  * not large enough.
1755  *
1756  * Returns 0 on success.
1757  */
1758 int proc_dostring(struct ctl_table *table, int write,
1759                   void __user *buffer, size_t *lenp, loff_t *ppos)
1760 {
1761         return _proc_do_string(table->data, table->maxlen, write,
1762                                buffer, lenp, ppos);
1763 }
1764
1765 static size_t proc_skip_spaces(char **buf)
1766 {
1767         size_t ret;
1768         char *tmp = skip_spaces(*buf);
1769         ret = tmp - *buf;
1770         *buf = tmp;
1771         return ret;
1772 }
1773
1774 static void proc_skip_char(char **buf, size_t *size, const char v)
1775 {
1776         while (*size) {
1777                 if (**buf != v)
1778                         break;
1779                 (*size)--;
1780                 (*buf)++;
1781         }
1782 }
1783
1784 #define TMPBUFLEN 22
1785 /**
1786  * proc_get_long - reads an ASCII formatted integer from a user buffer
1787  *
1788  * @buf: a kernel buffer
1789  * @size: size of the kernel buffer
1790  * @val: this is where the number will be stored
1791  * @neg: set to %TRUE if number is negative
1792  * @perm_tr: a vector which contains the allowed trailers
1793  * @perm_tr_len: size of the perm_tr vector
1794  * @tr: pointer to store the trailer character
1795  *
1796  * In case of success %0 is returned and @buf and @size are updated with
1797  * the amount of bytes read. If @tr is non-NULL and a trailing
1798  * character exists (size is non-zero after returning from this
1799  * function), @tr is updated with the trailing character.
1800  */
1801 static int proc_get_long(char **buf, size_t *size,
1802                           unsigned long *val, bool *neg,
1803                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1804 {
1805         int len;
1806         char *p, tmp[TMPBUFLEN];
1807
1808         if (!*size)
1809                 return -EINVAL;
1810
1811         len = *size;
1812         if (len > TMPBUFLEN - 1)
1813                 len = TMPBUFLEN - 1;
1814
1815         memcpy(tmp, *buf, len);
1816
1817         tmp[len] = 0;
1818         p = tmp;
1819         if (*p == '-' && *size > 1) {
1820                 *neg = true;
1821                 p++;
1822         } else
1823                 *neg = false;
1824         if (!isdigit(*p))
1825                 return -EINVAL;
1826
1827         *val = simple_strtoul(p, &p, 0);
1828
1829         len = p - tmp;
1830
1831         /* We don't know if the next char is whitespace thus we may accept
1832          * invalid integers (e.g. 1234...a) or two integers instead of one
1833          * (e.g. 123...1). So lets not allow such large numbers. */
1834         if (len == TMPBUFLEN - 1)
1835                 return -EINVAL;
1836
1837         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1838                 return -EINVAL;
1839
1840         if (tr && (len < *size))
1841                 *tr = *p;
1842
1843         *buf += len;
1844         *size -= len;
1845
1846         return 0;
1847 }
1848
1849 /**
1850  * proc_put_long - converts an integer to a decimal ASCII formatted string
1851  *
1852  * @buf: the user buffer
1853  * @size: the size of the user buffer
1854  * @val: the integer to be converted
1855  * @neg: sign of the number, %TRUE for negative
1856  *
1857  * In case of success %0 is returned and @buf and @size are updated with
1858  * the amount of bytes written.
1859  */
1860 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1861                           bool neg)
1862 {
1863         int len;
1864         char tmp[TMPBUFLEN], *p = tmp;
1865
1866         sprintf(p, "%s%lu", neg ? "-" : "", val);
1867         len = strlen(tmp);
1868         if (len > *size)
1869                 len = *size;
1870         if (copy_to_user(*buf, tmp, len))
1871                 return -EFAULT;
1872         *size -= len;
1873         *buf += len;
1874         return 0;
1875 }
1876 #undef TMPBUFLEN
1877
1878 static int proc_put_char(void __user **buf, size_t *size, char c)
1879 {
1880         if (*size) {
1881                 char __user **buffer = (char __user **)buf;
1882                 if (put_user(c, *buffer))
1883                         return -EFAULT;
1884                 (*size)--, (*buffer)++;
1885                 *buf = *buffer;
1886         }
1887         return 0;
1888 }
1889
1890 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1891                                  int *valp,
1892                                  int write, void *data)
1893 {
1894         if (write) {
1895                 *valp = *negp ? -*lvalp : *lvalp;
1896         } else {
1897                 int val = *valp;
1898                 if (val < 0) {
1899                         *negp = true;
1900                         *lvalp = (unsigned long)-val;
1901                 } else {
1902                         *negp = false;
1903                         *lvalp = (unsigned long)val;
1904                 }
1905         }
1906         return 0;
1907 }
1908
1909 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1910
1911 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1912                   int write, void __user *buffer,
1913                   size_t *lenp, loff_t *ppos,
1914                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1915                               int write, void *data),
1916                   void *data)
1917 {
1918         int *i, vleft, first = 1, err = 0;
1919         unsigned long page = 0;
1920         size_t left;
1921         char *kbuf;
1922         
1923         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1924                 *lenp = 0;
1925                 return 0;
1926         }
1927         
1928         i = (int *) tbl_data;
1929         vleft = table->maxlen / sizeof(*i);
1930         left = *lenp;
1931
1932         if (!conv)
1933                 conv = do_proc_dointvec_conv;
1934
1935         if (write) {
1936                 if (left > PAGE_SIZE - 1)
1937                         left = PAGE_SIZE - 1;
1938                 page = __get_free_page(GFP_TEMPORARY);
1939                 kbuf = (char *) page;
1940                 if (!kbuf)
1941                         return -ENOMEM;
1942                 if (copy_from_user(kbuf, buffer, left)) {
1943                         err = -EFAULT;
1944                         goto free;
1945                 }
1946                 kbuf[left] = 0;
1947         }
1948
1949         for (; left && vleft--; i++, first=0) {
1950                 unsigned long lval;
1951                 bool neg;
1952
1953                 if (write) {
1954                         left -= proc_skip_spaces(&kbuf);
1955
1956                         if (!left)
1957                                 break;
1958                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1959                                              proc_wspace_sep,
1960                                              sizeof(proc_wspace_sep), NULL);
1961                         if (err)
1962                                 break;
1963                         if (conv(&neg, &lval, i, 1, data)) {
1964                                 err = -EINVAL;
1965                                 break;
1966                         }
1967                 } else {
1968                         if (conv(&neg, &lval, i, 0, data)) {
1969                                 err = -EINVAL;
1970                                 break;
1971                         }
1972                         if (!first)
1973                                 err = proc_put_char(&buffer, &left, '\t');
1974                         if (err)
1975                                 break;
1976                         err = proc_put_long(&buffer, &left, lval, neg);
1977                         if (err)
1978                                 break;
1979                 }
1980         }
1981
1982         if (!write && !first && left && !err)
1983                 err = proc_put_char(&buffer, &left, '\n');
1984         if (write && !err && left)
1985                 left -= proc_skip_spaces(&kbuf);
1986 free:
1987         if (write) {
1988                 free_page(page);
1989                 if (first)
1990                         return err ? : -EINVAL;
1991         }
1992         *lenp -= left;
1993         *ppos += *lenp;
1994         return err;
1995 }
1996
1997 static int do_proc_dointvec(struct ctl_table *table, int write,
1998                   void __user *buffer, size_t *lenp, loff_t *ppos,
1999                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2000                               int write, void *data),
2001                   void *data)
2002 {
2003         return __do_proc_dointvec(table->data, table, write,
2004                         buffer, lenp, ppos, conv, data);
2005 }
2006
2007 /**
2008  * proc_dointvec - read a vector of integers
2009  * @table: the sysctl table
2010  * @write: %TRUE if this is a write to the sysctl file
2011  * @buffer: the user buffer
2012  * @lenp: the size of the user buffer
2013  * @ppos: file position
2014  *
2015  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2016  * values from/to the user buffer, treated as an ASCII string. 
2017  *
2018  * Returns 0 on success.
2019  */
2020 int proc_dointvec(struct ctl_table *table, int write,
2021                      void __user *buffer, size_t *lenp, loff_t *ppos)
2022 {
2023     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2024                             NULL,NULL);
2025 }
2026
2027 /*
2028  * Taint values can only be increased
2029  * This means we can safely use a temporary.
2030  */
2031 static int proc_taint(struct ctl_table *table, int write,
2032                                void __user *buffer, size_t *lenp, loff_t *ppos)
2033 {
2034         struct ctl_table t;
2035         unsigned long tmptaint = get_taint();
2036         int err;
2037
2038         if (write && !capable(CAP_SYS_ADMIN))
2039                 return -EPERM;
2040
2041         t = *table;
2042         t.data = &tmptaint;
2043         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2044         if (err < 0)
2045                 return err;
2046
2047         if (write) {
2048                 /*
2049                  * Poor man's atomic or. Not worth adding a primitive
2050                  * to everyone's atomic.h for this
2051                  */
2052                 int i;
2053                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2054                         if ((tmptaint >> i) & 1)
2055                                 add_taint(i, LOCKDEP_STILL_OK);
2056                 }
2057         }
2058
2059         return err;
2060 }
2061
2062 #ifdef CONFIG_PRINTK
2063 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2064                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2065 {
2066         if (write && !capable(CAP_SYS_ADMIN))
2067                 return -EPERM;
2068
2069         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2070 }
2071 #endif
2072
2073 struct do_proc_dointvec_minmax_conv_param {
2074         int *min;
2075         int *max;
2076 };
2077
2078 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2079                                         int *valp,
2080                                         int write, void *data)
2081 {
2082         struct do_proc_dointvec_minmax_conv_param *param = data;
2083         if (write) {
2084                 int val = *negp ? -*lvalp : *lvalp;
2085                 if ((param->min && *param->min > val) ||
2086                     (param->max && *param->max < val))
2087                         return -EINVAL;
2088                 *valp = val;
2089         } else {
2090                 int val = *valp;
2091                 if (val < 0) {
2092                         *negp = true;
2093                         *lvalp = (unsigned long)-val;
2094                 } else {
2095                         *negp = false;
2096                         *lvalp = (unsigned long)val;
2097                 }
2098         }
2099         return 0;
2100 }
2101
2102 /**
2103  * proc_dointvec_minmax - read a vector of integers with min/max values
2104  * @table: the sysctl table
2105  * @write: %TRUE if this is a write to the sysctl file
2106  * @buffer: the user buffer
2107  * @lenp: the size of the user buffer
2108  * @ppos: file position
2109  *
2110  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2111  * values from/to the user buffer, treated as an ASCII string.
2112  *
2113  * This routine will ensure the values are within the range specified by
2114  * table->extra1 (min) and table->extra2 (max).
2115  *
2116  * Returns 0 on success.
2117  */
2118 int proc_dointvec_minmax(struct ctl_table *table, int write,
2119                   void __user *buffer, size_t *lenp, loff_t *ppos)
2120 {
2121         struct do_proc_dointvec_minmax_conv_param param = {
2122                 .min = (int *) table->extra1,
2123                 .max = (int *) table->extra2,
2124         };
2125         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2126                                 do_proc_dointvec_minmax_conv, &param);
2127 }
2128
2129 static void validate_coredump_safety(void)
2130 {
2131 #ifdef CONFIG_COREDUMP
2132         if (suid_dumpable == SUID_DUMP_ROOT &&
2133             core_pattern[0] != '/' && core_pattern[0] != '|') {
2134                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2135                         "suid_dumpable=2. Pipe handler or fully qualified "\
2136                         "core dump path required.\n");
2137         }
2138 #endif
2139 }
2140
2141 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2142                 void __user *buffer, size_t *lenp, loff_t *ppos)
2143 {
2144         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2145         if (!error)
2146                 validate_coredump_safety();
2147         return error;
2148 }
2149
2150 #ifdef CONFIG_COREDUMP
2151 static int proc_dostring_coredump(struct ctl_table *table, int write,
2152                   void __user *buffer, size_t *lenp, loff_t *ppos)
2153 {
2154         int error = proc_dostring(table, write, buffer, lenp, ppos);
2155         if (!error)
2156                 validate_coredump_safety();
2157         return error;
2158 }
2159 #endif
2160
2161 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2162                                      void __user *buffer,
2163                                      size_t *lenp, loff_t *ppos,
2164                                      unsigned long convmul,
2165                                      unsigned long convdiv)
2166 {
2167         unsigned long *i, *min, *max;
2168         int vleft, first = 1, err = 0;
2169         unsigned long page = 0;
2170         size_t left;
2171         char *kbuf;
2172
2173         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2174                 *lenp = 0;
2175                 return 0;
2176         }
2177
2178         i = (unsigned long *) data;
2179         min = (unsigned long *) table->extra1;
2180         max = (unsigned long *) table->extra2;
2181         vleft = table->maxlen / sizeof(unsigned long);
2182         left = *lenp;
2183
2184         if (write) {
2185                 if (left > PAGE_SIZE - 1)
2186                         left = PAGE_SIZE - 1;
2187                 page = __get_free_page(GFP_TEMPORARY);
2188                 kbuf = (char *) page;
2189                 if (!kbuf)
2190                         return -ENOMEM;
2191                 if (copy_from_user(kbuf, buffer, left)) {
2192                         err = -EFAULT;
2193                         goto free;
2194                 }
2195                 kbuf[left] = 0;
2196         }
2197
2198         for (; left && vleft--; i++, first = 0) {
2199                 unsigned long val;
2200
2201                 if (write) {
2202                         bool neg;
2203
2204                         left -= proc_skip_spaces(&kbuf);
2205
2206                         err = proc_get_long(&kbuf, &left, &val, &neg,
2207                                              proc_wspace_sep,
2208                                              sizeof(proc_wspace_sep), NULL);
2209                         if (err)
2210                                 break;
2211                         if (neg)
2212                                 continue;
2213                         if ((min && val < *min) || (max && val > *max))
2214                                 continue;
2215                         *i = val;
2216                 } else {
2217                         val = convdiv * (*i) / convmul;
2218                         if (!first)
2219                                 err = proc_put_char(&buffer, &left, '\t');
2220                         err = proc_put_long(&buffer, &left, val, false);
2221                         if (err)
2222                                 break;
2223                 }
2224         }
2225
2226         if (!write && !first && left && !err)
2227                 err = proc_put_char(&buffer, &left, '\n');
2228         if (write && !err)
2229                 left -= proc_skip_spaces(&kbuf);
2230 free:
2231         if (write) {
2232                 free_page(page);
2233                 if (first)
2234                         return err ? : -EINVAL;
2235         }
2236         *lenp -= left;
2237         *ppos += *lenp;
2238         return err;
2239 }
2240
2241 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2242                                      void __user *buffer,
2243                                      size_t *lenp, loff_t *ppos,
2244                                      unsigned long convmul,
2245                                      unsigned long convdiv)
2246 {
2247         return __do_proc_doulongvec_minmax(table->data, table, write,
2248                         buffer, lenp, ppos, convmul, convdiv);
2249 }
2250
2251 /**
2252  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2253  * @table: the sysctl table
2254  * @write: %TRUE if this is a write to the sysctl file
2255  * @buffer: the user buffer
2256  * @lenp: the size of the user buffer
2257  * @ppos: file position
2258  *
2259  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2260  * values from/to the user buffer, treated as an ASCII string.
2261  *
2262  * This routine will ensure the values are within the range specified by
2263  * table->extra1 (min) and table->extra2 (max).
2264  *
2265  * Returns 0 on success.
2266  */
2267 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2268                            void __user *buffer, size_t *lenp, loff_t *ppos)
2269 {
2270     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2271 }
2272
2273 /**
2274  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2275  * @table: the sysctl table
2276  * @write: %TRUE if this is a write to the sysctl file
2277  * @buffer: the user buffer
2278  * @lenp: the size of the user buffer
2279  * @ppos: file position
2280  *
2281  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2282  * values from/to the user buffer, treated as an ASCII string. The values
2283  * are treated as milliseconds, and converted to jiffies when they are stored.
2284  *
2285  * This routine will ensure the values are within the range specified by
2286  * table->extra1 (min) and table->extra2 (max).
2287  *
2288  * Returns 0 on success.
2289  */
2290 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2291                                       void __user *buffer,
2292                                       size_t *lenp, loff_t *ppos)
2293 {
2294     return do_proc_doulongvec_minmax(table, write, buffer,
2295                                      lenp, ppos, HZ, 1000l);
2296 }
2297
2298
2299 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2300                                          int *valp,
2301                                          int write, void *data)
2302 {
2303         if (write) {
2304                 if (*lvalp > LONG_MAX / HZ)
2305                         return 1;
2306                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2307         } else {
2308                 int val = *valp;
2309                 unsigned long lval;
2310                 if (val < 0) {
2311                         *negp = true;
2312                         lval = (unsigned long)-val;
2313                 } else {
2314                         *negp = false;
2315                         lval = (unsigned long)val;
2316                 }
2317                 *lvalp = lval / HZ;
2318         }
2319         return 0;
2320 }
2321
2322 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2323                                                 int *valp,
2324                                                 int write, void *data)
2325 {
2326         if (write) {
2327                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2328                         return 1;
2329                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2330         } else {
2331                 int val = *valp;
2332                 unsigned long lval;
2333                 if (val < 0) {
2334                         *negp = true;
2335                         lval = (unsigned long)-val;
2336                 } else {
2337                         *negp = false;
2338                         lval = (unsigned long)val;
2339                 }
2340                 *lvalp = jiffies_to_clock_t(lval);
2341         }
2342         return 0;
2343 }
2344
2345 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2346                                             int *valp,
2347                                             int write, void *data)
2348 {
2349         if (write) {
2350                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2351         } else {
2352                 int val = *valp;
2353                 unsigned long lval;
2354                 if (val < 0) {
2355                         *negp = true;
2356                         lval = (unsigned long)-val;
2357                 } else {
2358                         *negp = false;
2359                         lval = (unsigned long)val;
2360                 }
2361                 *lvalp = jiffies_to_msecs(lval);
2362         }
2363         return 0;
2364 }
2365
2366 /**
2367  * proc_dointvec_jiffies - read a vector of integers as seconds
2368  * @table: the sysctl table
2369  * @write: %TRUE if this is a write to the sysctl file
2370  * @buffer: the user buffer
2371  * @lenp: the size of the user buffer
2372  * @ppos: file position
2373  *
2374  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2375  * values from/to the user buffer, treated as an ASCII string. 
2376  * The values read are assumed to be in seconds, and are converted into
2377  * jiffies.
2378  *
2379  * Returns 0 on success.
2380  */
2381 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2382                           void __user *buffer, size_t *lenp, loff_t *ppos)
2383 {
2384     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2385                             do_proc_dointvec_jiffies_conv,NULL);
2386 }
2387
2388 /**
2389  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2390  * @table: the sysctl table
2391  * @write: %TRUE if this is a write to the sysctl file
2392  * @buffer: the user buffer
2393  * @lenp: the size of the user buffer
2394  * @ppos: pointer to the file position
2395  *
2396  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2397  * values from/to the user buffer, treated as an ASCII string. 
2398  * The values read are assumed to be in 1/USER_HZ seconds, and 
2399  * are converted into jiffies.
2400  *
2401  * Returns 0 on success.
2402  */
2403 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2404                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2405 {
2406     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2407                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2408 }
2409
2410 /**
2411  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2412  * @table: the sysctl table
2413  * @write: %TRUE if this is a write to the sysctl file
2414  * @buffer: the user buffer
2415  * @lenp: the size of the user buffer
2416  * @ppos: file position
2417  * @ppos: the current position in the file
2418  *
2419  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2420  * values from/to the user buffer, treated as an ASCII string. 
2421  * The values read are assumed to be in 1/1000 seconds, and 
2422  * are converted into jiffies.
2423  *
2424  * Returns 0 on success.
2425  */
2426 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2427                              void __user *buffer, size_t *lenp, loff_t *ppos)
2428 {
2429         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2430                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2431 }
2432
2433 static int proc_do_cad_pid(struct ctl_table *table, int write,
2434                            void __user *buffer, size_t *lenp, loff_t *ppos)
2435 {
2436         struct pid *new_pid;
2437         pid_t tmp;
2438         int r;
2439
2440         tmp = pid_vnr(cad_pid);
2441
2442         r = __do_proc_dointvec(&tmp, table, write, buffer,
2443                                lenp, ppos, NULL, NULL);
2444         if (r || !write)
2445                 return r;
2446
2447         new_pid = find_get_pid(tmp);
2448         if (!new_pid)
2449                 return -ESRCH;
2450
2451         put_pid(xchg(&cad_pid, new_pid));
2452         return 0;
2453 }
2454
2455 /**
2456  * proc_do_large_bitmap - read/write from/to a large bitmap
2457  * @table: the sysctl table
2458  * @write: %TRUE if this is a write to the sysctl file
2459  * @buffer: the user buffer
2460  * @lenp: the size of the user buffer
2461  * @ppos: file position
2462  *
2463  * The bitmap is stored at table->data and the bitmap length (in bits)
2464  * in table->maxlen.
2465  *
2466  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2467  * large bitmaps may be represented in a compact manner. Writing into
2468  * the file will clear the bitmap then update it with the given input.
2469  *
2470  * Returns 0 on success.
2471  */
2472 int proc_do_large_bitmap(struct ctl_table *table, int write,
2473                          void __user *buffer, size_t *lenp, loff_t *ppos)
2474 {
2475         int err = 0;
2476         bool first = 1;
2477         size_t left = *lenp;
2478         unsigned long bitmap_len = table->maxlen;
2479         unsigned long *bitmap = (unsigned long *) table->data;
2480         unsigned long *tmp_bitmap = NULL;
2481         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2482
2483         if (!bitmap_len || !left || (*ppos && !write)) {
2484                 *lenp = 0;
2485                 return 0;
2486         }
2487
2488         if (write) {
2489                 unsigned long page = 0;
2490                 char *kbuf;
2491
2492                 if (left > PAGE_SIZE - 1)
2493                         left = PAGE_SIZE - 1;
2494
2495                 page = __get_free_page(GFP_TEMPORARY);
2496                 kbuf = (char *) page;
2497                 if (!kbuf)
2498                         return -ENOMEM;
2499                 if (copy_from_user(kbuf, buffer, left)) {
2500                         free_page(page);
2501                         return -EFAULT;
2502                 }
2503                 kbuf[left] = 0;
2504
2505                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2506                                      GFP_KERNEL);
2507                 if (!tmp_bitmap) {
2508                         free_page(page);
2509                         return -ENOMEM;
2510                 }
2511                 proc_skip_char(&kbuf, &left, '\n');
2512                 while (!err && left) {
2513                         unsigned long val_a, val_b;
2514                         bool neg;
2515
2516                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2517                                              sizeof(tr_a), &c);
2518                         if (err)
2519                                 break;
2520                         if (val_a >= bitmap_len || neg) {
2521                                 err = -EINVAL;
2522                                 break;
2523                         }
2524
2525                         val_b = val_a;
2526                         if (left) {
2527                                 kbuf++;
2528                                 left--;
2529                         }
2530
2531                         if (c == '-') {
2532                                 err = proc_get_long(&kbuf, &left, &val_b,
2533                                                      &neg, tr_b, sizeof(tr_b),
2534                                                      &c);
2535                                 if (err)
2536                                         break;
2537                                 if (val_b >= bitmap_len || neg ||
2538                                     val_a > val_b) {
2539                                         err = -EINVAL;
2540                                         break;
2541                                 }
2542                                 if (left) {
2543                                         kbuf++;
2544                                         left--;
2545                                 }
2546                         }
2547
2548                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2549                         first = 0;
2550                         proc_skip_char(&kbuf, &left, '\n');
2551                 }
2552                 free_page(page);
2553         } else {
2554                 unsigned long bit_a, bit_b = 0;
2555
2556                 while (left) {
2557                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2558                         if (bit_a >= bitmap_len)
2559                                 break;
2560                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2561                                                    bit_a + 1) - 1;
2562
2563                         if (!first) {
2564                                 err = proc_put_char(&buffer, &left, ',');
2565                                 if (err)
2566                                         break;
2567                         }
2568                         err = proc_put_long(&buffer, &left, bit_a, false);
2569                         if (err)
2570                                 break;
2571                         if (bit_a != bit_b) {
2572                                 err = proc_put_char(&buffer, &left, '-');
2573                                 if (err)
2574                                         break;
2575                                 err = proc_put_long(&buffer, &left, bit_b, false);
2576                                 if (err)
2577                                         break;
2578                         }
2579
2580                         first = 0; bit_b++;
2581                 }
2582                 if (!err)
2583                         err = proc_put_char(&buffer, &left, '\n');
2584         }
2585
2586         if (!err) {
2587                 if (write) {
2588                         if (*ppos)
2589                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2590                         else
2591                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2592                 }
2593                 kfree(tmp_bitmap);
2594                 *lenp -= left;
2595                 *ppos += *lenp;
2596                 return 0;
2597         } else {
2598                 kfree(tmp_bitmap);
2599                 return err;
2600         }
2601 }
2602
2603 #else /* CONFIG_PROC_SYSCTL */
2604
2605 int proc_dostring(struct ctl_table *table, int write,
2606                   void __user *buffer, size_t *lenp, loff_t *ppos)
2607 {
2608         return -ENOSYS;
2609 }
2610
2611 int proc_dointvec(struct ctl_table *table, int write,
2612                   void __user *buffer, size_t *lenp, loff_t *ppos)
2613 {
2614         return -ENOSYS;
2615 }
2616
2617 int proc_dointvec_minmax(struct ctl_table *table, int write,
2618                     void __user *buffer, size_t *lenp, loff_t *ppos)
2619 {
2620         return -ENOSYS;
2621 }
2622
2623 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2624                     void __user *buffer, size_t *lenp, loff_t *ppos)
2625 {
2626         return -ENOSYS;
2627 }
2628
2629 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2630                     void __user *buffer, size_t *lenp, loff_t *ppos)
2631 {
2632         return -ENOSYS;
2633 }
2634
2635 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2636                              void __user *buffer, size_t *lenp, loff_t *ppos)
2637 {
2638         return -ENOSYS;
2639 }
2640
2641 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2642                     void __user *buffer, size_t *lenp, loff_t *ppos)
2643 {
2644         return -ENOSYS;
2645 }
2646
2647 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2648                                       void __user *buffer,
2649                                       size_t *lenp, loff_t *ppos)
2650 {
2651     return -ENOSYS;
2652 }
2653
2654
2655 #endif /* CONFIG_PROC_SYSCTL */
2656
2657 /*
2658  * No sense putting this after each symbol definition, twice,
2659  * exception granted :-)
2660  */
2661 EXPORT_SYMBOL(proc_dointvec);
2662 EXPORT_SYMBOL(proc_dointvec_jiffies);
2663 EXPORT_SYMBOL(proc_dointvec_minmax);
2664 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2665 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2666 EXPORT_SYMBOL(proc_dostring);
2667 EXPORT_SYMBOL(proc_doulongvec_minmax);
2668 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);