Merge tag 'sound-3.7' of git://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound
[pandora-kernel.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64
65 #include <asm/uaccess.h>
66 #include <asm/processor.h>
67
68 #ifdef CONFIG_X86
69 #include <asm/nmi.h>
70 #include <asm/stacktrace.h>
71 #include <asm/io.h>
72 #endif
73 #ifdef CONFIG_SPARC
74 #include <asm/setup.h>
75 #endif
76 #ifdef CONFIG_BSD_PROCESS_ACCT
77 #include <linux/acct.h>
78 #endif
79 #ifdef CONFIG_RT_MUTEXES
80 #include <linux/rtmutex.h>
81 #endif
82 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
83 #include <linux/lockdep.h>
84 #endif
85 #ifdef CONFIG_CHR_DEV_SG
86 #include <scsi/sg.h>
87 #endif
88
89 #ifdef CONFIG_LOCKUP_DETECTOR
90 #include <linux/nmi.h>
91 #endif
92
93
94 #if defined(CONFIG_SYSCTL)
95
96 /* External variables not in a header file. */
97 extern int sysctl_overcommit_memory;
98 extern int sysctl_overcommit_ratio;
99 extern int max_threads;
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int min_free_kbytes;
108 extern int pid_max_min, pid_max_max;
109 extern int sysctl_drop_caches;
110 extern int percpu_pagelist_fraction;
111 extern int compat_log;
112 extern int latencytop_enabled;
113 extern int sysctl_nr_open_min, sysctl_nr_open_max;
114 #ifndef CONFIG_MMU
115 extern int sysctl_nr_trim_pages;
116 #endif
117 #ifdef CONFIG_BLOCK
118 extern int blk_iopoll_enabled;
119 #endif
120
121 /* Constants used for minimum and  maximum */
122 #ifdef CONFIG_LOCKUP_DETECTOR
123 static int sixty = 60;
124 static int neg_one = -1;
125 #endif
126
127 static int zero;
128 static int __maybe_unused one = 1;
129 static int __maybe_unused two = 2;
130 static int __maybe_unused three = 3;
131 static unsigned long one_ul = 1;
132 static int one_hundred = 100;
133 #ifdef CONFIG_PRINTK
134 static int ten_thousand = 10000;
135 #endif
136
137 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
138 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
139
140 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
141 static int maxolduid = 65535;
142 static int minolduid;
143 static int min_percpu_pagelist_fract = 8;
144
145 static int ngroups_max = NGROUPS_MAX;
146 static const int cap_last_cap = CAP_LAST_CAP;
147
148 #ifdef CONFIG_INOTIFY_USER
149 #include <linux/inotify.h>
150 #endif
151 #ifdef CONFIG_SPARC
152 #endif
153
154 #ifdef CONFIG_SPARC64
155 extern int sysctl_tsb_ratio;
156 #endif
157
158 #ifdef __hppa__
159 extern int pwrsw_enabled;
160 extern int unaligned_enabled;
161 #endif
162
163 #ifdef CONFIG_IA64
164 extern int no_unaligned_warning;
165 extern int unaligned_dump_stack;
166 #endif
167
168 #ifdef CONFIG_PROC_SYSCTL
169 static int proc_do_cad_pid(struct ctl_table *table, int write,
170                   void __user *buffer, size_t *lenp, loff_t *ppos);
171 static int proc_taint(struct ctl_table *table, int write,
172                                void __user *buffer, size_t *lenp, loff_t *ppos);
173 #endif
174
175 #ifdef CONFIG_PRINTK
176 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
177                                 void __user *buffer, size_t *lenp, loff_t *ppos);
178 #endif
179
180 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
181                 void __user *buffer, size_t *lenp, loff_t *ppos);
182 #ifdef CONFIG_COREDUMP
183 static int proc_dostring_coredump(struct ctl_table *table, int write,
184                 void __user *buffer, size_t *lenp, loff_t *ppos);
185 #endif
186
187 #ifdef CONFIG_MAGIC_SYSRQ
188 /* Note: sysrq code uses it's own private copy */
189 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
190
191 static int sysrq_sysctl_handler(ctl_table *table, int write,
192                                 void __user *buffer, size_t *lenp,
193                                 loff_t *ppos)
194 {
195         int error;
196
197         error = proc_dointvec(table, write, buffer, lenp, ppos);
198         if (error)
199                 return error;
200
201         if (write)
202                 sysrq_toggle_support(__sysrq_enabled);
203
204         return 0;
205 }
206
207 #endif
208
209 static struct ctl_table kern_table[];
210 static struct ctl_table vm_table[];
211 static struct ctl_table fs_table[];
212 static struct ctl_table debug_table[];
213 static struct ctl_table dev_table[];
214 extern struct ctl_table random_table[];
215 #ifdef CONFIG_EPOLL
216 extern struct ctl_table epoll_table[];
217 #endif
218
219 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
220 int sysctl_legacy_va_layout;
221 #endif
222
223 /* The default sysctl tables: */
224
225 static struct ctl_table sysctl_base_table[] = {
226         {
227                 .procname       = "kernel",
228                 .mode           = 0555,
229                 .child          = kern_table,
230         },
231         {
232                 .procname       = "vm",
233                 .mode           = 0555,
234                 .child          = vm_table,
235         },
236         {
237                 .procname       = "fs",
238                 .mode           = 0555,
239                 .child          = fs_table,
240         },
241         {
242                 .procname       = "debug",
243                 .mode           = 0555,
244                 .child          = debug_table,
245         },
246         {
247                 .procname       = "dev",
248                 .mode           = 0555,
249                 .child          = dev_table,
250         },
251         { }
252 };
253
254 #ifdef CONFIG_SCHED_DEBUG
255 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
256 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
257 static int min_wakeup_granularity_ns;                   /* 0 usecs */
258 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
259 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
260 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
261 #endif
262
263 #ifdef CONFIG_COMPACTION
264 static int min_extfrag_threshold;
265 static int max_extfrag_threshold = 1000;
266 #endif
267
268 static struct ctl_table kern_table[] = {
269         {
270                 .procname       = "sched_child_runs_first",
271                 .data           = &sysctl_sched_child_runs_first,
272                 .maxlen         = sizeof(unsigned int),
273                 .mode           = 0644,
274                 .proc_handler   = proc_dointvec,
275         },
276 #ifdef CONFIG_SCHED_DEBUG
277         {
278                 .procname       = "sched_min_granularity_ns",
279                 .data           = &sysctl_sched_min_granularity,
280                 .maxlen         = sizeof(unsigned int),
281                 .mode           = 0644,
282                 .proc_handler   = sched_proc_update_handler,
283                 .extra1         = &min_sched_granularity_ns,
284                 .extra2         = &max_sched_granularity_ns,
285         },
286         {
287                 .procname       = "sched_latency_ns",
288                 .data           = &sysctl_sched_latency,
289                 .maxlen         = sizeof(unsigned int),
290                 .mode           = 0644,
291                 .proc_handler   = sched_proc_update_handler,
292                 .extra1         = &min_sched_granularity_ns,
293                 .extra2         = &max_sched_granularity_ns,
294         },
295         {
296                 .procname       = "sched_wakeup_granularity_ns",
297                 .data           = &sysctl_sched_wakeup_granularity,
298                 .maxlen         = sizeof(unsigned int),
299                 .mode           = 0644,
300                 .proc_handler   = sched_proc_update_handler,
301                 .extra1         = &min_wakeup_granularity_ns,
302                 .extra2         = &max_wakeup_granularity_ns,
303         },
304         {
305                 .procname       = "sched_tunable_scaling",
306                 .data           = &sysctl_sched_tunable_scaling,
307                 .maxlen         = sizeof(enum sched_tunable_scaling),
308                 .mode           = 0644,
309                 .proc_handler   = sched_proc_update_handler,
310                 .extra1         = &min_sched_tunable_scaling,
311                 .extra2         = &max_sched_tunable_scaling,
312         },
313         {
314                 .procname       = "sched_migration_cost_ns",
315                 .data           = &sysctl_sched_migration_cost,
316                 .maxlen         = sizeof(unsigned int),
317                 .mode           = 0644,
318                 .proc_handler   = proc_dointvec,
319         },
320         {
321                 .procname       = "sched_nr_migrate",
322                 .data           = &sysctl_sched_nr_migrate,
323                 .maxlen         = sizeof(unsigned int),
324                 .mode           = 0644,
325                 .proc_handler   = proc_dointvec,
326         },
327         {
328                 .procname       = "sched_time_avg_ms",
329                 .data           = &sysctl_sched_time_avg,
330                 .maxlen         = sizeof(unsigned int),
331                 .mode           = 0644,
332                 .proc_handler   = proc_dointvec,
333         },
334         {
335                 .procname       = "sched_shares_window_ns",
336                 .data           = &sysctl_sched_shares_window,
337                 .maxlen         = sizeof(unsigned int),
338                 .mode           = 0644,
339                 .proc_handler   = proc_dointvec,
340         },
341         {
342                 .procname       = "timer_migration",
343                 .data           = &sysctl_timer_migration,
344                 .maxlen         = sizeof(unsigned int),
345                 .mode           = 0644,
346                 .proc_handler   = proc_dointvec_minmax,
347                 .extra1         = &zero,
348                 .extra2         = &one,
349         },
350 #endif
351         {
352                 .procname       = "sched_rt_period_us",
353                 .data           = &sysctl_sched_rt_period,
354                 .maxlen         = sizeof(unsigned int),
355                 .mode           = 0644,
356                 .proc_handler   = sched_rt_handler,
357         },
358         {
359                 .procname       = "sched_rt_runtime_us",
360                 .data           = &sysctl_sched_rt_runtime,
361                 .maxlen         = sizeof(int),
362                 .mode           = 0644,
363                 .proc_handler   = sched_rt_handler,
364         },
365 #ifdef CONFIG_SCHED_AUTOGROUP
366         {
367                 .procname       = "sched_autogroup_enabled",
368                 .data           = &sysctl_sched_autogroup_enabled,
369                 .maxlen         = sizeof(unsigned int),
370                 .mode           = 0644,
371                 .proc_handler   = proc_dointvec_minmax,
372                 .extra1         = &zero,
373                 .extra2         = &one,
374         },
375 #endif
376 #ifdef CONFIG_CFS_BANDWIDTH
377         {
378                 .procname       = "sched_cfs_bandwidth_slice_us",
379                 .data           = &sysctl_sched_cfs_bandwidth_slice,
380                 .maxlen         = sizeof(unsigned int),
381                 .mode           = 0644,
382                 .proc_handler   = proc_dointvec_minmax,
383                 .extra1         = &one,
384         },
385 #endif
386 #ifdef CONFIG_PROVE_LOCKING
387         {
388                 .procname       = "prove_locking",
389                 .data           = &prove_locking,
390                 .maxlen         = sizeof(int),
391                 .mode           = 0644,
392                 .proc_handler   = proc_dointvec,
393         },
394 #endif
395 #ifdef CONFIG_LOCK_STAT
396         {
397                 .procname       = "lock_stat",
398                 .data           = &lock_stat,
399                 .maxlen         = sizeof(int),
400                 .mode           = 0644,
401                 .proc_handler   = proc_dointvec,
402         },
403 #endif
404         {
405                 .procname       = "panic",
406                 .data           = &panic_timeout,
407                 .maxlen         = sizeof(int),
408                 .mode           = 0644,
409                 .proc_handler   = proc_dointvec,
410         },
411 #ifdef CONFIG_COREDUMP
412         {
413                 .procname       = "core_uses_pid",
414                 .data           = &core_uses_pid,
415                 .maxlen         = sizeof(int),
416                 .mode           = 0644,
417                 .proc_handler   = proc_dointvec,
418         },
419         {
420                 .procname       = "core_pattern",
421                 .data           = core_pattern,
422                 .maxlen         = CORENAME_MAX_SIZE,
423                 .mode           = 0644,
424                 .proc_handler   = proc_dostring_coredump,
425         },
426         {
427                 .procname       = "core_pipe_limit",
428                 .data           = &core_pipe_limit,
429                 .maxlen         = sizeof(unsigned int),
430                 .mode           = 0644,
431                 .proc_handler   = proc_dointvec,
432         },
433 #endif
434 #ifdef CONFIG_PROC_SYSCTL
435         {
436                 .procname       = "tainted",
437                 .maxlen         = sizeof(long),
438                 .mode           = 0644,
439                 .proc_handler   = proc_taint,
440         },
441 #endif
442 #ifdef CONFIG_LATENCYTOP
443         {
444                 .procname       = "latencytop",
445                 .data           = &latencytop_enabled,
446                 .maxlen         = sizeof(int),
447                 .mode           = 0644,
448                 .proc_handler   = proc_dointvec,
449         },
450 #endif
451 #ifdef CONFIG_BLK_DEV_INITRD
452         {
453                 .procname       = "real-root-dev",
454                 .data           = &real_root_dev,
455                 .maxlen         = sizeof(int),
456                 .mode           = 0644,
457                 .proc_handler   = proc_dointvec,
458         },
459 #endif
460         {
461                 .procname       = "print-fatal-signals",
462                 .data           = &print_fatal_signals,
463                 .maxlen         = sizeof(int),
464                 .mode           = 0644,
465                 .proc_handler   = proc_dointvec,
466         },
467 #ifdef CONFIG_SPARC
468         {
469                 .procname       = "reboot-cmd",
470                 .data           = reboot_command,
471                 .maxlen         = 256,
472                 .mode           = 0644,
473                 .proc_handler   = proc_dostring,
474         },
475         {
476                 .procname       = "stop-a",
477                 .data           = &stop_a_enabled,
478                 .maxlen         = sizeof (int),
479                 .mode           = 0644,
480                 .proc_handler   = proc_dointvec,
481         },
482         {
483                 .procname       = "scons-poweroff",
484                 .data           = &scons_pwroff,
485                 .maxlen         = sizeof (int),
486                 .mode           = 0644,
487                 .proc_handler   = proc_dointvec,
488         },
489 #endif
490 #ifdef CONFIG_SPARC64
491         {
492                 .procname       = "tsb-ratio",
493                 .data           = &sysctl_tsb_ratio,
494                 .maxlen         = sizeof (int),
495                 .mode           = 0644,
496                 .proc_handler   = proc_dointvec,
497         },
498 #endif
499 #ifdef __hppa__
500         {
501                 .procname       = "soft-power",
502                 .data           = &pwrsw_enabled,
503                 .maxlen         = sizeof (int),
504                 .mode           = 0644,
505                 .proc_handler   = proc_dointvec,
506         },
507         {
508                 .procname       = "unaligned-trap",
509                 .data           = &unaligned_enabled,
510                 .maxlen         = sizeof (int),
511                 .mode           = 0644,
512                 .proc_handler   = proc_dointvec,
513         },
514 #endif
515         {
516                 .procname       = "ctrl-alt-del",
517                 .data           = &C_A_D,
518                 .maxlen         = sizeof(int),
519                 .mode           = 0644,
520                 .proc_handler   = proc_dointvec,
521         },
522 #ifdef CONFIG_FUNCTION_TRACER
523         {
524                 .procname       = "ftrace_enabled",
525                 .data           = &ftrace_enabled,
526                 .maxlen         = sizeof(int),
527                 .mode           = 0644,
528                 .proc_handler   = ftrace_enable_sysctl,
529         },
530 #endif
531 #ifdef CONFIG_STACK_TRACER
532         {
533                 .procname       = "stack_tracer_enabled",
534                 .data           = &stack_tracer_enabled,
535                 .maxlen         = sizeof(int),
536                 .mode           = 0644,
537                 .proc_handler   = stack_trace_sysctl,
538         },
539 #endif
540 #ifdef CONFIG_TRACING
541         {
542                 .procname       = "ftrace_dump_on_oops",
543                 .data           = &ftrace_dump_on_oops,
544                 .maxlen         = sizeof(int),
545                 .mode           = 0644,
546                 .proc_handler   = proc_dointvec,
547         },
548 #endif
549 #ifdef CONFIG_MODULES
550         {
551                 .procname       = "modprobe",
552                 .data           = &modprobe_path,
553                 .maxlen         = KMOD_PATH_LEN,
554                 .mode           = 0644,
555                 .proc_handler   = proc_dostring,
556         },
557         {
558                 .procname       = "modules_disabled",
559                 .data           = &modules_disabled,
560                 .maxlen         = sizeof(int),
561                 .mode           = 0644,
562                 /* only handle a transition from default "0" to "1" */
563                 .proc_handler   = proc_dointvec_minmax,
564                 .extra1         = &one,
565                 .extra2         = &one,
566         },
567 #endif
568 #ifdef CONFIG_HOTPLUG
569         {
570                 .procname       = "hotplug",
571                 .data           = &uevent_helper,
572                 .maxlen         = UEVENT_HELPER_PATH_LEN,
573                 .mode           = 0644,
574                 .proc_handler   = proc_dostring,
575         },
576 #endif
577 #ifdef CONFIG_CHR_DEV_SG
578         {
579                 .procname       = "sg-big-buff",
580                 .data           = &sg_big_buff,
581                 .maxlen         = sizeof (int),
582                 .mode           = 0444,
583                 .proc_handler   = proc_dointvec,
584         },
585 #endif
586 #ifdef CONFIG_BSD_PROCESS_ACCT
587         {
588                 .procname       = "acct",
589                 .data           = &acct_parm,
590                 .maxlen         = 3*sizeof(int),
591                 .mode           = 0644,
592                 .proc_handler   = proc_dointvec,
593         },
594 #endif
595 #ifdef CONFIG_MAGIC_SYSRQ
596         {
597                 .procname       = "sysrq",
598                 .data           = &__sysrq_enabled,
599                 .maxlen         = sizeof (int),
600                 .mode           = 0644,
601                 .proc_handler   = sysrq_sysctl_handler,
602         },
603 #endif
604 #ifdef CONFIG_PROC_SYSCTL
605         {
606                 .procname       = "cad_pid",
607                 .data           = NULL,
608                 .maxlen         = sizeof (int),
609                 .mode           = 0600,
610                 .proc_handler   = proc_do_cad_pid,
611         },
612 #endif
613         {
614                 .procname       = "threads-max",
615                 .data           = &max_threads,
616                 .maxlen         = sizeof(int),
617                 .mode           = 0644,
618                 .proc_handler   = proc_dointvec,
619         },
620         {
621                 .procname       = "random",
622                 .mode           = 0555,
623                 .child          = random_table,
624         },
625         {
626                 .procname       = "usermodehelper",
627                 .mode           = 0555,
628                 .child          = usermodehelper_table,
629         },
630         {
631                 .procname       = "overflowuid",
632                 .data           = &overflowuid,
633                 .maxlen         = sizeof(int),
634                 .mode           = 0644,
635                 .proc_handler   = proc_dointvec_minmax,
636                 .extra1         = &minolduid,
637                 .extra2         = &maxolduid,
638         },
639         {
640                 .procname       = "overflowgid",
641                 .data           = &overflowgid,
642                 .maxlen         = sizeof(int),
643                 .mode           = 0644,
644                 .proc_handler   = proc_dointvec_minmax,
645                 .extra1         = &minolduid,
646                 .extra2         = &maxolduid,
647         },
648 #ifdef CONFIG_S390
649 #ifdef CONFIG_MATHEMU
650         {
651                 .procname       = "ieee_emulation_warnings",
652                 .data           = &sysctl_ieee_emulation_warnings,
653                 .maxlen         = sizeof(int),
654                 .mode           = 0644,
655                 .proc_handler   = proc_dointvec,
656         },
657 #endif
658         {
659                 .procname       = "userprocess_debug",
660                 .data           = &show_unhandled_signals,
661                 .maxlen         = sizeof(int),
662                 .mode           = 0644,
663                 .proc_handler   = proc_dointvec,
664         },
665 #endif
666         {
667                 .procname       = "pid_max",
668                 .data           = &pid_max,
669                 .maxlen         = sizeof (int),
670                 .mode           = 0644,
671                 .proc_handler   = proc_dointvec_minmax,
672                 .extra1         = &pid_max_min,
673                 .extra2         = &pid_max_max,
674         },
675         {
676                 .procname       = "panic_on_oops",
677                 .data           = &panic_on_oops,
678                 .maxlen         = sizeof(int),
679                 .mode           = 0644,
680                 .proc_handler   = proc_dointvec,
681         },
682 #if defined CONFIG_PRINTK
683         {
684                 .procname       = "printk",
685                 .data           = &console_loglevel,
686                 .maxlen         = 4*sizeof(int),
687                 .mode           = 0644,
688                 .proc_handler   = proc_dointvec,
689         },
690         {
691                 .procname       = "printk_ratelimit",
692                 .data           = &printk_ratelimit_state.interval,
693                 .maxlen         = sizeof(int),
694                 .mode           = 0644,
695                 .proc_handler   = proc_dointvec_jiffies,
696         },
697         {
698                 .procname       = "printk_ratelimit_burst",
699                 .data           = &printk_ratelimit_state.burst,
700                 .maxlen         = sizeof(int),
701                 .mode           = 0644,
702                 .proc_handler   = proc_dointvec,
703         },
704         {
705                 .procname       = "printk_delay",
706                 .data           = &printk_delay_msec,
707                 .maxlen         = sizeof(int),
708                 .mode           = 0644,
709                 .proc_handler   = proc_dointvec_minmax,
710                 .extra1         = &zero,
711                 .extra2         = &ten_thousand,
712         },
713         {
714                 .procname       = "dmesg_restrict",
715                 .data           = &dmesg_restrict,
716                 .maxlen         = sizeof(int),
717                 .mode           = 0644,
718                 .proc_handler   = proc_dointvec_minmax_sysadmin,
719                 .extra1         = &zero,
720                 .extra2         = &one,
721         },
722         {
723                 .procname       = "kptr_restrict",
724                 .data           = &kptr_restrict,
725                 .maxlen         = sizeof(int),
726                 .mode           = 0644,
727                 .proc_handler   = proc_dointvec_minmax_sysadmin,
728                 .extra1         = &zero,
729                 .extra2         = &two,
730         },
731 #endif
732         {
733                 .procname       = "ngroups_max",
734                 .data           = &ngroups_max,
735                 .maxlen         = sizeof (int),
736                 .mode           = 0444,
737                 .proc_handler   = proc_dointvec,
738         },
739         {
740                 .procname       = "cap_last_cap",
741                 .data           = (void *)&cap_last_cap,
742                 .maxlen         = sizeof(int),
743                 .mode           = 0444,
744                 .proc_handler   = proc_dointvec,
745         },
746 #if defined(CONFIG_LOCKUP_DETECTOR)
747         {
748                 .procname       = "watchdog",
749                 .data           = &watchdog_enabled,
750                 .maxlen         = sizeof (int),
751                 .mode           = 0644,
752                 .proc_handler   = proc_dowatchdog,
753                 .extra1         = &zero,
754                 .extra2         = &one,
755         },
756         {
757                 .procname       = "watchdog_thresh",
758                 .data           = &watchdog_thresh,
759                 .maxlen         = sizeof(int),
760                 .mode           = 0644,
761                 .proc_handler   = proc_dowatchdog,
762                 .extra1         = &neg_one,
763                 .extra2         = &sixty,
764         },
765         {
766                 .procname       = "softlockup_panic",
767                 .data           = &softlockup_panic,
768                 .maxlen         = sizeof(int),
769                 .mode           = 0644,
770                 .proc_handler   = proc_dointvec_minmax,
771                 .extra1         = &zero,
772                 .extra2         = &one,
773         },
774         {
775                 .procname       = "nmi_watchdog",
776                 .data           = &watchdog_enabled,
777                 .maxlen         = sizeof (int),
778                 .mode           = 0644,
779                 .proc_handler   = proc_dowatchdog,
780                 .extra1         = &zero,
781                 .extra2         = &one,
782         },
783 #endif
784 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
785         {
786                 .procname       = "unknown_nmi_panic",
787                 .data           = &unknown_nmi_panic,
788                 .maxlen         = sizeof (int),
789                 .mode           = 0644,
790                 .proc_handler   = proc_dointvec,
791         },
792 #endif
793 #if defined(CONFIG_X86)
794         {
795                 .procname       = "panic_on_unrecovered_nmi",
796                 .data           = &panic_on_unrecovered_nmi,
797                 .maxlen         = sizeof(int),
798                 .mode           = 0644,
799                 .proc_handler   = proc_dointvec,
800         },
801         {
802                 .procname       = "panic_on_io_nmi",
803                 .data           = &panic_on_io_nmi,
804                 .maxlen         = sizeof(int),
805                 .mode           = 0644,
806                 .proc_handler   = proc_dointvec,
807         },
808 #ifdef CONFIG_DEBUG_STACKOVERFLOW
809         {
810                 .procname       = "panic_on_stackoverflow",
811                 .data           = &sysctl_panic_on_stackoverflow,
812                 .maxlen         = sizeof(int),
813                 .mode           = 0644,
814                 .proc_handler   = proc_dointvec,
815         },
816 #endif
817         {
818                 .procname       = "bootloader_type",
819                 .data           = &bootloader_type,
820                 .maxlen         = sizeof (int),
821                 .mode           = 0444,
822                 .proc_handler   = proc_dointvec,
823         },
824         {
825                 .procname       = "bootloader_version",
826                 .data           = &bootloader_version,
827                 .maxlen         = sizeof (int),
828                 .mode           = 0444,
829                 .proc_handler   = proc_dointvec,
830         },
831         {
832                 .procname       = "kstack_depth_to_print",
833                 .data           = &kstack_depth_to_print,
834                 .maxlen         = sizeof(int),
835                 .mode           = 0644,
836                 .proc_handler   = proc_dointvec,
837         },
838         {
839                 .procname       = "io_delay_type",
840                 .data           = &io_delay_type,
841                 .maxlen         = sizeof(int),
842                 .mode           = 0644,
843                 .proc_handler   = proc_dointvec,
844         },
845 #endif
846 #if defined(CONFIG_MMU)
847         {
848                 .procname       = "randomize_va_space",
849                 .data           = &randomize_va_space,
850                 .maxlen         = sizeof(int),
851                 .mode           = 0644,
852                 .proc_handler   = proc_dointvec,
853         },
854 #endif
855 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
856         {
857                 .procname       = "spin_retry",
858                 .data           = &spin_retry,
859                 .maxlen         = sizeof (int),
860                 .mode           = 0644,
861                 .proc_handler   = proc_dointvec,
862         },
863 #endif
864 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
865         {
866                 .procname       = "acpi_video_flags",
867                 .data           = &acpi_realmode_flags,
868                 .maxlen         = sizeof (unsigned long),
869                 .mode           = 0644,
870                 .proc_handler   = proc_doulongvec_minmax,
871         },
872 #endif
873 #ifdef CONFIG_IA64
874         {
875                 .procname       = "ignore-unaligned-usertrap",
876                 .data           = &no_unaligned_warning,
877                 .maxlen         = sizeof (int),
878                 .mode           = 0644,
879                 .proc_handler   = proc_dointvec,
880         },
881         {
882                 .procname       = "unaligned-dump-stack",
883                 .data           = &unaligned_dump_stack,
884                 .maxlen         = sizeof (int),
885                 .mode           = 0644,
886                 .proc_handler   = proc_dointvec,
887         },
888 #endif
889 #ifdef CONFIG_DETECT_HUNG_TASK
890         {
891                 .procname       = "hung_task_panic",
892                 .data           = &sysctl_hung_task_panic,
893                 .maxlen         = sizeof(int),
894                 .mode           = 0644,
895                 .proc_handler   = proc_dointvec_minmax,
896                 .extra1         = &zero,
897                 .extra2         = &one,
898         },
899         {
900                 .procname       = "hung_task_check_count",
901                 .data           = &sysctl_hung_task_check_count,
902                 .maxlen         = sizeof(unsigned long),
903                 .mode           = 0644,
904                 .proc_handler   = proc_doulongvec_minmax,
905         },
906         {
907                 .procname       = "hung_task_timeout_secs",
908                 .data           = &sysctl_hung_task_timeout_secs,
909                 .maxlen         = sizeof(unsigned long),
910                 .mode           = 0644,
911                 .proc_handler   = proc_dohung_task_timeout_secs,
912         },
913         {
914                 .procname       = "hung_task_warnings",
915                 .data           = &sysctl_hung_task_warnings,
916                 .maxlen         = sizeof(unsigned long),
917                 .mode           = 0644,
918                 .proc_handler   = proc_doulongvec_minmax,
919         },
920 #endif
921 #ifdef CONFIG_COMPAT
922         {
923                 .procname       = "compat-log",
924                 .data           = &compat_log,
925                 .maxlen         = sizeof (int),
926                 .mode           = 0644,
927                 .proc_handler   = proc_dointvec,
928         },
929 #endif
930 #ifdef CONFIG_RT_MUTEXES
931         {
932                 .procname       = "max_lock_depth",
933                 .data           = &max_lock_depth,
934                 .maxlen         = sizeof(int),
935                 .mode           = 0644,
936                 .proc_handler   = proc_dointvec,
937         },
938 #endif
939         {
940                 .procname       = "poweroff_cmd",
941                 .data           = &poweroff_cmd,
942                 .maxlen         = POWEROFF_CMD_PATH_LEN,
943                 .mode           = 0644,
944                 .proc_handler   = proc_dostring,
945         },
946 #ifdef CONFIG_KEYS
947         {
948                 .procname       = "keys",
949                 .mode           = 0555,
950                 .child          = key_sysctls,
951         },
952 #endif
953 #ifdef CONFIG_RCU_TORTURE_TEST
954         {
955                 .procname       = "rcutorture_runnable",
956                 .data           = &rcutorture_runnable,
957                 .maxlen         = sizeof(int),
958                 .mode           = 0644,
959                 .proc_handler   = proc_dointvec,
960         },
961 #endif
962 #ifdef CONFIG_PERF_EVENTS
963         /*
964          * User-space scripts rely on the existence of this file
965          * as a feature check for perf_events being enabled.
966          *
967          * So it's an ABI, do not remove!
968          */
969         {
970                 .procname       = "perf_event_paranoid",
971                 .data           = &sysctl_perf_event_paranoid,
972                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
973                 .mode           = 0644,
974                 .proc_handler   = proc_dointvec,
975         },
976         {
977                 .procname       = "perf_event_mlock_kb",
978                 .data           = &sysctl_perf_event_mlock,
979                 .maxlen         = sizeof(sysctl_perf_event_mlock),
980                 .mode           = 0644,
981                 .proc_handler   = proc_dointvec,
982         },
983         {
984                 .procname       = "perf_event_max_sample_rate",
985                 .data           = &sysctl_perf_event_sample_rate,
986                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
987                 .mode           = 0644,
988                 .proc_handler   = perf_proc_update_handler,
989         },
990 #endif
991 #ifdef CONFIG_KMEMCHECK
992         {
993                 .procname       = "kmemcheck",
994                 .data           = &kmemcheck_enabled,
995                 .maxlen         = sizeof(int),
996                 .mode           = 0644,
997                 .proc_handler   = proc_dointvec,
998         },
999 #endif
1000 #ifdef CONFIG_BLOCK
1001         {
1002                 .procname       = "blk_iopoll",
1003                 .data           = &blk_iopoll_enabled,
1004                 .maxlen         = sizeof(int),
1005                 .mode           = 0644,
1006                 .proc_handler   = proc_dointvec,
1007         },
1008 #endif
1009         { }
1010 };
1011
1012 static struct ctl_table vm_table[] = {
1013         {
1014                 .procname       = "overcommit_memory",
1015                 .data           = &sysctl_overcommit_memory,
1016                 .maxlen         = sizeof(sysctl_overcommit_memory),
1017                 .mode           = 0644,
1018                 .proc_handler   = proc_dointvec_minmax,
1019                 .extra1         = &zero,
1020                 .extra2         = &two,
1021         },
1022         {
1023                 .procname       = "panic_on_oom",
1024                 .data           = &sysctl_panic_on_oom,
1025                 .maxlen         = sizeof(sysctl_panic_on_oom),
1026                 .mode           = 0644,
1027                 .proc_handler   = proc_dointvec_minmax,
1028                 .extra1         = &zero,
1029                 .extra2         = &two,
1030         },
1031         {
1032                 .procname       = "oom_kill_allocating_task",
1033                 .data           = &sysctl_oom_kill_allocating_task,
1034                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1035                 .mode           = 0644,
1036                 .proc_handler   = proc_dointvec,
1037         },
1038         {
1039                 .procname       = "oom_dump_tasks",
1040                 .data           = &sysctl_oom_dump_tasks,
1041                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1042                 .mode           = 0644,
1043                 .proc_handler   = proc_dointvec,
1044         },
1045         {
1046                 .procname       = "overcommit_ratio",
1047                 .data           = &sysctl_overcommit_ratio,
1048                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1049                 .mode           = 0644,
1050                 .proc_handler   = proc_dointvec,
1051         },
1052         {
1053                 .procname       = "page-cluster", 
1054                 .data           = &page_cluster,
1055                 .maxlen         = sizeof(int),
1056                 .mode           = 0644,
1057                 .proc_handler   = proc_dointvec_minmax,
1058                 .extra1         = &zero,
1059         },
1060         {
1061                 .procname       = "dirty_background_ratio",
1062                 .data           = &dirty_background_ratio,
1063                 .maxlen         = sizeof(dirty_background_ratio),
1064                 .mode           = 0644,
1065                 .proc_handler   = dirty_background_ratio_handler,
1066                 .extra1         = &zero,
1067                 .extra2         = &one_hundred,
1068         },
1069         {
1070                 .procname       = "dirty_background_bytes",
1071                 .data           = &dirty_background_bytes,
1072                 .maxlen         = sizeof(dirty_background_bytes),
1073                 .mode           = 0644,
1074                 .proc_handler   = dirty_background_bytes_handler,
1075                 .extra1         = &one_ul,
1076         },
1077         {
1078                 .procname       = "dirty_ratio",
1079                 .data           = &vm_dirty_ratio,
1080                 .maxlen         = sizeof(vm_dirty_ratio),
1081                 .mode           = 0644,
1082                 .proc_handler   = dirty_ratio_handler,
1083                 .extra1         = &zero,
1084                 .extra2         = &one_hundred,
1085         },
1086         {
1087                 .procname       = "dirty_bytes",
1088                 .data           = &vm_dirty_bytes,
1089                 .maxlen         = sizeof(vm_dirty_bytes),
1090                 .mode           = 0644,
1091                 .proc_handler   = dirty_bytes_handler,
1092                 .extra1         = &dirty_bytes_min,
1093         },
1094         {
1095                 .procname       = "dirty_writeback_centisecs",
1096                 .data           = &dirty_writeback_interval,
1097                 .maxlen         = sizeof(dirty_writeback_interval),
1098                 .mode           = 0644,
1099                 .proc_handler   = dirty_writeback_centisecs_handler,
1100         },
1101         {
1102                 .procname       = "dirty_expire_centisecs",
1103                 .data           = &dirty_expire_interval,
1104                 .maxlen         = sizeof(dirty_expire_interval),
1105                 .mode           = 0644,
1106                 .proc_handler   = proc_dointvec_minmax,
1107                 .extra1         = &zero,
1108         },
1109         {
1110                 .procname       = "nr_pdflush_threads",
1111                 .mode           = 0444 /* read-only */,
1112                 .proc_handler   = pdflush_proc_obsolete,
1113         },
1114         {
1115                 .procname       = "swappiness",
1116                 .data           = &vm_swappiness,
1117                 .maxlen         = sizeof(vm_swappiness),
1118                 .mode           = 0644,
1119                 .proc_handler   = proc_dointvec_minmax,
1120                 .extra1         = &zero,
1121                 .extra2         = &one_hundred,
1122         },
1123 #ifdef CONFIG_HUGETLB_PAGE
1124         {
1125                 .procname       = "nr_hugepages",
1126                 .data           = NULL,
1127                 .maxlen         = sizeof(unsigned long),
1128                 .mode           = 0644,
1129                 .proc_handler   = hugetlb_sysctl_handler,
1130                 .extra1         = (void *)&hugetlb_zero,
1131                 .extra2         = (void *)&hugetlb_infinity,
1132         },
1133 #ifdef CONFIG_NUMA
1134         {
1135                 .procname       = "nr_hugepages_mempolicy",
1136                 .data           = NULL,
1137                 .maxlen         = sizeof(unsigned long),
1138                 .mode           = 0644,
1139                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1140                 .extra1         = (void *)&hugetlb_zero,
1141                 .extra2         = (void *)&hugetlb_infinity,
1142         },
1143 #endif
1144          {
1145                 .procname       = "hugetlb_shm_group",
1146                 .data           = &sysctl_hugetlb_shm_group,
1147                 .maxlen         = sizeof(gid_t),
1148                 .mode           = 0644,
1149                 .proc_handler   = proc_dointvec,
1150          },
1151          {
1152                 .procname       = "hugepages_treat_as_movable",
1153                 .data           = &hugepages_treat_as_movable,
1154                 .maxlen         = sizeof(int),
1155                 .mode           = 0644,
1156                 .proc_handler   = hugetlb_treat_movable_handler,
1157         },
1158         {
1159                 .procname       = "nr_overcommit_hugepages",
1160                 .data           = NULL,
1161                 .maxlen         = sizeof(unsigned long),
1162                 .mode           = 0644,
1163                 .proc_handler   = hugetlb_overcommit_handler,
1164                 .extra1         = (void *)&hugetlb_zero,
1165                 .extra2         = (void *)&hugetlb_infinity,
1166         },
1167 #endif
1168         {
1169                 .procname       = "lowmem_reserve_ratio",
1170                 .data           = &sysctl_lowmem_reserve_ratio,
1171                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1172                 .mode           = 0644,
1173                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1174         },
1175         {
1176                 .procname       = "drop_caches",
1177                 .data           = &sysctl_drop_caches,
1178                 .maxlen         = sizeof(int),
1179                 .mode           = 0644,
1180                 .proc_handler   = drop_caches_sysctl_handler,
1181                 .extra1         = &one,
1182                 .extra2         = &three,
1183         },
1184 #ifdef CONFIG_COMPACTION
1185         {
1186                 .procname       = "compact_memory",
1187                 .data           = &sysctl_compact_memory,
1188                 .maxlen         = sizeof(int),
1189                 .mode           = 0200,
1190                 .proc_handler   = sysctl_compaction_handler,
1191         },
1192         {
1193                 .procname       = "extfrag_threshold",
1194                 .data           = &sysctl_extfrag_threshold,
1195                 .maxlen         = sizeof(int),
1196                 .mode           = 0644,
1197                 .proc_handler   = sysctl_extfrag_handler,
1198                 .extra1         = &min_extfrag_threshold,
1199                 .extra2         = &max_extfrag_threshold,
1200         },
1201
1202 #endif /* CONFIG_COMPACTION */
1203         {
1204                 .procname       = "min_free_kbytes",
1205                 .data           = &min_free_kbytes,
1206                 .maxlen         = sizeof(min_free_kbytes),
1207                 .mode           = 0644,
1208                 .proc_handler   = min_free_kbytes_sysctl_handler,
1209                 .extra1         = &zero,
1210         },
1211         {
1212                 .procname       = "percpu_pagelist_fraction",
1213                 .data           = &percpu_pagelist_fraction,
1214                 .maxlen         = sizeof(percpu_pagelist_fraction),
1215                 .mode           = 0644,
1216                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1217                 .extra1         = &min_percpu_pagelist_fract,
1218         },
1219 #ifdef CONFIG_MMU
1220         {
1221                 .procname       = "max_map_count",
1222                 .data           = &sysctl_max_map_count,
1223                 .maxlen         = sizeof(sysctl_max_map_count),
1224                 .mode           = 0644,
1225                 .proc_handler   = proc_dointvec_minmax,
1226                 .extra1         = &zero,
1227         },
1228 #else
1229         {
1230                 .procname       = "nr_trim_pages",
1231                 .data           = &sysctl_nr_trim_pages,
1232                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1233                 .mode           = 0644,
1234                 .proc_handler   = proc_dointvec_minmax,
1235                 .extra1         = &zero,
1236         },
1237 #endif
1238         {
1239                 .procname       = "laptop_mode",
1240                 .data           = &laptop_mode,
1241                 .maxlen         = sizeof(laptop_mode),
1242                 .mode           = 0644,
1243                 .proc_handler   = proc_dointvec_jiffies,
1244         },
1245         {
1246                 .procname       = "block_dump",
1247                 .data           = &block_dump,
1248                 .maxlen         = sizeof(block_dump),
1249                 .mode           = 0644,
1250                 .proc_handler   = proc_dointvec,
1251                 .extra1         = &zero,
1252         },
1253         {
1254                 .procname       = "vfs_cache_pressure",
1255                 .data           = &sysctl_vfs_cache_pressure,
1256                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1257                 .mode           = 0644,
1258                 .proc_handler   = proc_dointvec,
1259                 .extra1         = &zero,
1260         },
1261 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1262         {
1263                 .procname       = "legacy_va_layout",
1264                 .data           = &sysctl_legacy_va_layout,
1265                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1266                 .mode           = 0644,
1267                 .proc_handler   = proc_dointvec,
1268                 .extra1         = &zero,
1269         },
1270 #endif
1271 #ifdef CONFIG_NUMA
1272         {
1273                 .procname       = "zone_reclaim_mode",
1274                 .data           = &zone_reclaim_mode,
1275                 .maxlen         = sizeof(zone_reclaim_mode),
1276                 .mode           = 0644,
1277                 .proc_handler   = proc_dointvec,
1278                 .extra1         = &zero,
1279         },
1280         {
1281                 .procname       = "min_unmapped_ratio",
1282                 .data           = &sysctl_min_unmapped_ratio,
1283                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1284                 .mode           = 0644,
1285                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1286                 .extra1         = &zero,
1287                 .extra2         = &one_hundred,
1288         },
1289         {
1290                 .procname       = "min_slab_ratio",
1291                 .data           = &sysctl_min_slab_ratio,
1292                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1293                 .mode           = 0644,
1294                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1295                 .extra1         = &zero,
1296                 .extra2         = &one_hundred,
1297         },
1298 #endif
1299 #ifdef CONFIG_SMP
1300         {
1301                 .procname       = "stat_interval",
1302                 .data           = &sysctl_stat_interval,
1303                 .maxlen         = sizeof(sysctl_stat_interval),
1304                 .mode           = 0644,
1305                 .proc_handler   = proc_dointvec_jiffies,
1306         },
1307 #endif
1308 #ifdef CONFIG_MMU
1309         {
1310                 .procname       = "mmap_min_addr",
1311                 .data           = &dac_mmap_min_addr,
1312                 .maxlen         = sizeof(unsigned long),
1313                 .mode           = 0644,
1314                 .proc_handler   = mmap_min_addr_handler,
1315         },
1316 #endif
1317 #ifdef CONFIG_NUMA
1318         {
1319                 .procname       = "numa_zonelist_order",
1320                 .data           = &numa_zonelist_order,
1321                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1322                 .mode           = 0644,
1323                 .proc_handler   = numa_zonelist_order_handler,
1324         },
1325 #endif
1326 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1327    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1328         {
1329                 .procname       = "vdso_enabled",
1330                 .data           = &vdso_enabled,
1331                 .maxlen         = sizeof(vdso_enabled),
1332                 .mode           = 0644,
1333                 .proc_handler   = proc_dointvec,
1334                 .extra1         = &zero,
1335         },
1336 #endif
1337 #ifdef CONFIG_HIGHMEM
1338         {
1339                 .procname       = "highmem_is_dirtyable",
1340                 .data           = &vm_highmem_is_dirtyable,
1341                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1342                 .mode           = 0644,
1343                 .proc_handler   = proc_dointvec_minmax,
1344                 .extra1         = &zero,
1345                 .extra2         = &one,
1346         },
1347 #endif
1348         {
1349                 .procname       = "scan_unevictable_pages",
1350                 .data           = &scan_unevictable_pages,
1351                 .maxlen         = sizeof(scan_unevictable_pages),
1352                 .mode           = 0644,
1353                 .proc_handler   = scan_unevictable_handler,
1354         },
1355 #ifdef CONFIG_MEMORY_FAILURE
1356         {
1357                 .procname       = "memory_failure_early_kill",
1358                 .data           = &sysctl_memory_failure_early_kill,
1359                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1360                 .mode           = 0644,
1361                 .proc_handler   = proc_dointvec_minmax,
1362                 .extra1         = &zero,
1363                 .extra2         = &one,
1364         },
1365         {
1366                 .procname       = "memory_failure_recovery",
1367                 .data           = &sysctl_memory_failure_recovery,
1368                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1369                 .mode           = 0644,
1370                 .proc_handler   = proc_dointvec_minmax,
1371                 .extra1         = &zero,
1372                 .extra2         = &one,
1373         },
1374 #endif
1375         { }
1376 };
1377
1378 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1379 static struct ctl_table binfmt_misc_table[] = {
1380         { }
1381 };
1382 #endif
1383
1384 static struct ctl_table fs_table[] = {
1385         {
1386                 .procname       = "inode-nr",
1387                 .data           = &inodes_stat,
1388                 .maxlen         = 2*sizeof(int),
1389                 .mode           = 0444,
1390                 .proc_handler   = proc_nr_inodes,
1391         },
1392         {
1393                 .procname       = "inode-state",
1394                 .data           = &inodes_stat,
1395                 .maxlen         = 7*sizeof(int),
1396                 .mode           = 0444,
1397                 .proc_handler   = proc_nr_inodes,
1398         },
1399         {
1400                 .procname       = "file-nr",
1401                 .data           = &files_stat,
1402                 .maxlen         = sizeof(files_stat),
1403                 .mode           = 0444,
1404                 .proc_handler   = proc_nr_files,
1405         },
1406         {
1407                 .procname       = "file-max",
1408                 .data           = &files_stat.max_files,
1409                 .maxlen         = sizeof(files_stat.max_files),
1410                 .mode           = 0644,
1411                 .proc_handler   = proc_doulongvec_minmax,
1412         },
1413         {
1414                 .procname       = "nr_open",
1415                 .data           = &sysctl_nr_open,
1416                 .maxlen         = sizeof(int),
1417                 .mode           = 0644,
1418                 .proc_handler   = proc_dointvec_minmax,
1419                 .extra1         = &sysctl_nr_open_min,
1420                 .extra2         = &sysctl_nr_open_max,
1421         },
1422         {
1423                 .procname       = "dentry-state",
1424                 .data           = &dentry_stat,
1425                 .maxlen         = 6*sizeof(int),
1426                 .mode           = 0444,
1427                 .proc_handler   = proc_nr_dentry,
1428         },
1429         {
1430                 .procname       = "overflowuid",
1431                 .data           = &fs_overflowuid,
1432                 .maxlen         = sizeof(int),
1433                 .mode           = 0644,
1434                 .proc_handler   = proc_dointvec_minmax,
1435                 .extra1         = &minolduid,
1436                 .extra2         = &maxolduid,
1437         },
1438         {
1439                 .procname       = "overflowgid",
1440                 .data           = &fs_overflowgid,
1441                 .maxlen         = sizeof(int),
1442                 .mode           = 0644,
1443                 .proc_handler   = proc_dointvec_minmax,
1444                 .extra1         = &minolduid,
1445                 .extra2         = &maxolduid,
1446         },
1447 #ifdef CONFIG_FILE_LOCKING
1448         {
1449                 .procname       = "leases-enable",
1450                 .data           = &leases_enable,
1451                 .maxlen         = sizeof(int),
1452                 .mode           = 0644,
1453                 .proc_handler   = proc_dointvec,
1454         },
1455 #endif
1456 #ifdef CONFIG_DNOTIFY
1457         {
1458                 .procname       = "dir-notify-enable",
1459                 .data           = &dir_notify_enable,
1460                 .maxlen         = sizeof(int),
1461                 .mode           = 0644,
1462                 .proc_handler   = proc_dointvec,
1463         },
1464 #endif
1465 #ifdef CONFIG_MMU
1466 #ifdef CONFIG_FILE_LOCKING
1467         {
1468                 .procname       = "lease-break-time",
1469                 .data           = &lease_break_time,
1470                 .maxlen         = sizeof(int),
1471                 .mode           = 0644,
1472                 .proc_handler   = proc_dointvec,
1473         },
1474 #endif
1475 #ifdef CONFIG_AIO
1476         {
1477                 .procname       = "aio-nr",
1478                 .data           = &aio_nr,
1479                 .maxlen         = sizeof(aio_nr),
1480                 .mode           = 0444,
1481                 .proc_handler   = proc_doulongvec_minmax,
1482         },
1483         {
1484                 .procname       = "aio-max-nr",
1485                 .data           = &aio_max_nr,
1486                 .maxlen         = sizeof(aio_max_nr),
1487                 .mode           = 0644,
1488                 .proc_handler   = proc_doulongvec_minmax,
1489         },
1490 #endif /* CONFIG_AIO */
1491 #ifdef CONFIG_INOTIFY_USER
1492         {
1493                 .procname       = "inotify",
1494                 .mode           = 0555,
1495                 .child          = inotify_table,
1496         },
1497 #endif  
1498 #ifdef CONFIG_EPOLL
1499         {
1500                 .procname       = "epoll",
1501                 .mode           = 0555,
1502                 .child          = epoll_table,
1503         },
1504 #endif
1505 #endif
1506         {
1507                 .procname       = "protected_symlinks",
1508                 .data           = &sysctl_protected_symlinks,
1509                 .maxlen         = sizeof(int),
1510                 .mode           = 0600,
1511                 .proc_handler   = proc_dointvec_minmax,
1512                 .extra1         = &zero,
1513                 .extra2         = &one,
1514         },
1515         {
1516                 .procname       = "protected_hardlinks",
1517                 .data           = &sysctl_protected_hardlinks,
1518                 .maxlen         = sizeof(int),
1519                 .mode           = 0600,
1520                 .proc_handler   = proc_dointvec_minmax,
1521                 .extra1         = &zero,
1522                 .extra2         = &one,
1523         },
1524         {
1525                 .procname       = "suid_dumpable",
1526                 .data           = &suid_dumpable,
1527                 .maxlen         = sizeof(int),
1528                 .mode           = 0644,
1529                 .proc_handler   = proc_dointvec_minmax_coredump,
1530                 .extra1         = &zero,
1531                 .extra2         = &two,
1532         },
1533 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1534         {
1535                 .procname       = "binfmt_misc",
1536                 .mode           = 0555,
1537                 .child          = binfmt_misc_table,
1538         },
1539 #endif
1540         {
1541                 .procname       = "pipe-max-size",
1542                 .data           = &pipe_max_size,
1543                 .maxlen         = sizeof(int),
1544                 .mode           = 0644,
1545                 .proc_handler   = &pipe_proc_fn,
1546                 .extra1         = &pipe_min_size,
1547         },
1548         { }
1549 };
1550
1551 static struct ctl_table debug_table[] = {
1552 #if defined(CONFIG_X86) || defined(CONFIG_PPC) || defined(CONFIG_SPARC) || \
1553     defined(CONFIG_S390) || defined(CONFIG_TILE) || defined(CONFIG_ARM64)
1554         {
1555                 .procname       = "exception-trace",
1556                 .data           = &show_unhandled_signals,
1557                 .maxlen         = sizeof(int),
1558                 .mode           = 0644,
1559                 .proc_handler   = proc_dointvec
1560         },
1561 #endif
1562 #if defined(CONFIG_OPTPROBES)
1563         {
1564                 .procname       = "kprobes-optimization",
1565                 .data           = &sysctl_kprobes_optimization,
1566                 .maxlen         = sizeof(int),
1567                 .mode           = 0644,
1568                 .proc_handler   = proc_kprobes_optimization_handler,
1569                 .extra1         = &zero,
1570                 .extra2         = &one,
1571         },
1572 #endif
1573         { }
1574 };
1575
1576 static struct ctl_table dev_table[] = {
1577         { }
1578 };
1579
1580 int __init sysctl_init(void)
1581 {
1582         struct ctl_table_header *hdr;
1583
1584         hdr = register_sysctl_table(sysctl_base_table);
1585         kmemleak_not_leak(hdr);
1586         return 0;
1587 }
1588
1589 #endif /* CONFIG_SYSCTL */
1590
1591 /*
1592  * /proc/sys support
1593  */
1594
1595 #ifdef CONFIG_PROC_SYSCTL
1596
1597 static int _proc_do_string(void* data, int maxlen, int write,
1598                            void __user *buffer,
1599                            size_t *lenp, loff_t *ppos)
1600 {
1601         size_t len;
1602         char __user *p;
1603         char c;
1604
1605         if (!data || !maxlen || !*lenp) {
1606                 *lenp = 0;
1607                 return 0;
1608         }
1609
1610         if (write) {
1611                 len = 0;
1612                 p = buffer;
1613                 while (len < *lenp) {
1614                         if (get_user(c, p++))
1615                                 return -EFAULT;
1616                         if (c == 0 || c == '\n')
1617                                 break;
1618                         len++;
1619                 }
1620                 if (len >= maxlen)
1621                         len = maxlen-1;
1622                 if(copy_from_user(data, buffer, len))
1623                         return -EFAULT;
1624                 ((char *) data)[len] = 0;
1625                 *ppos += *lenp;
1626         } else {
1627                 len = strlen(data);
1628                 if (len > maxlen)
1629                         len = maxlen;
1630
1631                 if (*ppos > len) {
1632                         *lenp = 0;
1633                         return 0;
1634                 }
1635
1636                 data += *ppos;
1637                 len  -= *ppos;
1638
1639                 if (len > *lenp)
1640                         len = *lenp;
1641                 if (len)
1642                         if(copy_to_user(buffer, data, len))
1643                                 return -EFAULT;
1644                 if (len < *lenp) {
1645                         if(put_user('\n', ((char __user *) buffer) + len))
1646                                 return -EFAULT;
1647                         len++;
1648                 }
1649                 *lenp = len;
1650                 *ppos += len;
1651         }
1652         return 0;
1653 }
1654
1655 /**
1656  * proc_dostring - read a string sysctl
1657  * @table: the sysctl table
1658  * @write: %TRUE if this is a write to the sysctl file
1659  * @buffer: the user buffer
1660  * @lenp: the size of the user buffer
1661  * @ppos: file position
1662  *
1663  * Reads/writes a string from/to the user buffer. If the kernel
1664  * buffer provided is not large enough to hold the string, the
1665  * string is truncated. The copied string is %NULL-terminated.
1666  * If the string is being read by the user process, it is copied
1667  * and a newline '\n' is added. It is truncated if the buffer is
1668  * not large enough.
1669  *
1670  * Returns 0 on success.
1671  */
1672 int proc_dostring(struct ctl_table *table, int write,
1673                   void __user *buffer, size_t *lenp, loff_t *ppos)
1674 {
1675         return _proc_do_string(table->data, table->maxlen, write,
1676                                buffer, lenp, ppos);
1677 }
1678
1679 static size_t proc_skip_spaces(char **buf)
1680 {
1681         size_t ret;
1682         char *tmp = skip_spaces(*buf);
1683         ret = tmp - *buf;
1684         *buf = tmp;
1685         return ret;
1686 }
1687
1688 static void proc_skip_char(char **buf, size_t *size, const char v)
1689 {
1690         while (*size) {
1691                 if (**buf != v)
1692                         break;
1693                 (*size)--;
1694                 (*buf)++;
1695         }
1696 }
1697
1698 #define TMPBUFLEN 22
1699 /**
1700  * proc_get_long - reads an ASCII formatted integer from a user buffer
1701  *
1702  * @buf: a kernel buffer
1703  * @size: size of the kernel buffer
1704  * @val: this is where the number will be stored
1705  * @neg: set to %TRUE if number is negative
1706  * @perm_tr: a vector which contains the allowed trailers
1707  * @perm_tr_len: size of the perm_tr vector
1708  * @tr: pointer to store the trailer character
1709  *
1710  * In case of success %0 is returned and @buf and @size are updated with
1711  * the amount of bytes read. If @tr is non-NULL and a trailing
1712  * character exists (size is non-zero after returning from this
1713  * function), @tr is updated with the trailing character.
1714  */
1715 static int proc_get_long(char **buf, size_t *size,
1716                           unsigned long *val, bool *neg,
1717                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1718 {
1719         int len;
1720         char *p, tmp[TMPBUFLEN];
1721
1722         if (!*size)
1723                 return -EINVAL;
1724
1725         len = *size;
1726         if (len > TMPBUFLEN - 1)
1727                 len = TMPBUFLEN - 1;
1728
1729         memcpy(tmp, *buf, len);
1730
1731         tmp[len] = 0;
1732         p = tmp;
1733         if (*p == '-' && *size > 1) {
1734                 *neg = true;
1735                 p++;
1736         } else
1737                 *neg = false;
1738         if (!isdigit(*p))
1739                 return -EINVAL;
1740
1741         *val = simple_strtoul(p, &p, 0);
1742
1743         len = p - tmp;
1744
1745         /* We don't know if the next char is whitespace thus we may accept
1746          * invalid integers (e.g. 1234...a) or two integers instead of one
1747          * (e.g. 123...1). So lets not allow such large numbers. */
1748         if (len == TMPBUFLEN - 1)
1749                 return -EINVAL;
1750
1751         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1752                 return -EINVAL;
1753
1754         if (tr && (len < *size))
1755                 *tr = *p;
1756
1757         *buf += len;
1758         *size -= len;
1759
1760         return 0;
1761 }
1762
1763 /**
1764  * proc_put_long - converts an integer to a decimal ASCII formatted string
1765  *
1766  * @buf: the user buffer
1767  * @size: the size of the user buffer
1768  * @val: the integer to be converted
1769  * @neg: sign of the number, %TRUE for negative
1770  *
1771  * In case of success %0 is returned and @buf and @size are updated with
1772  * the amount of bytes written.
1773  */
1774 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1775                           bool neg)
1776 {
1777         int len;
1778         char tmp[TMPBUFLEN], *p = tmp;
1779
1780         sprintf(p, "%s%lu", neg ? "-" : "", val);
1781         len = strlen(tmp);
1782         if (len > *size)
1783                 len = *size;
1784         if (copy_to_user(*buf, tmp, len))
1785                 return -EFAULT;
1786         *size -= len;
1787         *buf += len;
1788         return 0;
1789 }
1790 #undef TMPBUFLEN
1791
1792 static int proc_put_char(void __user **buf, size_t *size, char c)
1793 {
1794         if (*size) {
1795                 char __user **buffer = (char __user **)buf;
1796                 if (put_user(c, *buffer))
1797                         return -EFAULT;
1798                 (*size)--, (*buffer)++;
1799                 *buf = *buffer;
1800         }
1801         return 0;
1802 }
1803
1804 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1805                                  int *valp,
1806                                  int write, void *data)
1807 {
1808         if (write) {
1809                 *valp = *negp ? -*lvalp : *lvalp;
1810         } else {
1811                 int val = *valp;
1812                 if (val < 0) {
1813                         *negp = true;
1814                         *lvalp = (unsigned long)-val;
1815                 } else {
1816                         *negp = false;
1817                         *lvalp = (unsigned long)val;
1818                 }
1819         }
1820         return 0;
1821 }
1822
1823 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1824
1825 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1826                   int write, void __user *buffer,
1827                   size_t *lenp, loff_t *ppos,
1828                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1829                               int write, void *data),
1830                   void *data)
1831 {
1832         int *i, vleft, first = 1, err = 0;
1833         unsigned long page = 0;
1834         size_t left;
1835         char *kbuf;
1836         
1837         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1838                 *lenp = 0;
1839                 return 0;
1840         }
1841         
1842         i = (int *) tbl_data;
1843         vleft = table->maxlen / sizeof(*i);
1844         left = *lenp;
1845
1846         if (!conv)
1847                 conv = do_proc_dointvec_conv;
1848
1849         if (write) {
1850                 if (left > PAGE_SIZE - 1)
1851                         left = PAGE_SIZE - 1;
1852                 page = __get_free_page(GFP_TEMPORARY);
1853                 kbuf = (char *) page;
1854                 if (!kbuf)
1855                         return -ENOMEM;
1856                 if (copy_from_user(kbuf, buffer, left)) {
1857                         err = -EFAULT;
1858                         goto free;
1859                 }
1860                 kbuf[left] = 0;
1861         }
1862
1863         for (; left && vleft--; i++, first=0) {
1864                 unsigned long lval;
1865                 bool neg;
1866
1867                 if (write) {
1868                         left -= proc_skip_spaces(&kbuf);
1869
1870                         if (!left)
1871                                 break;
1872                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1873                                              proc_wspace_sep,
1874                                              sizeof(proc_wspace_sep), NULL);
1875                         if (err)
1876                                 break;
1877                         if (conv(&neg, &lval, i, 1, data)) {
1878                                 err = -EINVAL;
1879                                 break;
1880                         }
1881                 } else {
1882                         if (conv(&neg, &lval, i, 0, data)) {
1883                                 err = -EINVAL;
1884                                 break;
1885                         }
1886                         if (!first)
1887                                 err = proc_put_char(&buffer, &left, '\t');
1888                         if (err)
1889                                 break;
1890                         err = proc_put_long(&buffer, &left, lval, neg);
1891                         if (err)
1892                                 break;
1893                 }
1894         }
1895
1896         if (!write && !first && left && !err)
1897                 err = proc_put_char(&buffer, &left, '\n');
1898         if (write && !err && left)
1899                 left -= proc_skip_spaces(&kbuf);
1900 free:
1901         if (write) {
1902                 free_page(page);
1903                 if (first)
1904                         return err ? : -EINVAL;
1905         }
1906         *lenp -= left;
1907         *ppos += *lenp;
1908         return err;
1909 }
1910
1911 static int do_proc_dointvec(struct ctl_table *table, int write,
1912                   void __user *buffer, size_t *lenp, loff_t *ppos,
1913                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1914                               int write, void *data),
1915                   void *data)
1916 {
1917         return __do_proc_dointvec(table->data, table, write,
1918                         buffer, lenp, ppos, conv, data);
1919 }
1920
1921 /**
1922  * proc_dointvec - read a vector of integers
1923  * @table: the sysctl table
1924  * @write: %TRUE if this is a write to the sysctl file
1925  * @buffer: the user buffer
1926  * @lenp: the size of the user buffer
1927  * @ppos: file position
1928  *
1929  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
1930  * values from/to the user buffer, treated as an ASCII string. 
1931  *
1932  * Returns 0 on success.
1933  */
1934 int proc_dointvec(struct ctl_table *table, int write,
1935                      void __user *buffer, size_t *lenp, loff_t *ppos)
1936 {
1937     return do_proc_dointvec(table,write,buffer,lenp,ppos,
1938                             NULL,NULL);
1939 }
1940
1941 /*
1942  * Taint values can only be increased
1943  * This means we can safely use a temporary.
1944  */
1945 static int proc_taint(struct ctl_table *table, int write,
1946                                void __user *buffer, size_t *lenp, loff_t *ppos)
1947 {
1948         struct ctl_table t;
1949         unsigned long tmptaint = get_taint();
1950         int err;
1951
1952         if (write && !capable(CAP_SYS_ADMIN))
1953                 return -EPERM;
1954
1955         t = *table;
1956         t.data = &tmptaint;
1957         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
1958         if (err < 0)
1959                 return err;
1960
1961         if (write) {
1962                 /*
1963                  * Poor man's atomic or. Not worth adding a primitive
1964                  * to everyone's atomic.h for this
1965                  */
1966                 int i;
1967                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
1968                         if ((tmptaint >> i) & 1)
1969                                 add_taint(i);
1970                 }
1971         }
1972
1973         return err;
1974 }
1975
1976 #ifdef CONFIG_PRINTK
1977 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
1978                                 void __user *buffer, size_t *lenp, loff_t *ppos)
1979 {
1980         if (write && !capable(CAP_SYS_ADMIN))
1981                 return -EPERM;
1982
1983         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
1984 }
1985 #endif
1986
1987 struct do_proc_dointvec_minmax_conv_param {
1988         int *min;
1989         int *max;
1990 };
1991
1992 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
1993                                         int *valp,
1994                                         int write, void *data)
1995 {
1996         struct do_proc_dointvec_minmax_conv_param *param = data;
1997         if (write) {
1998                 int val = *negp ? -*lvalp : *lvalp;
1999                 if ((param->min && *param->min > val) ||
2000                     (param->max && *param->max < val))
2001                         return -EINVAL;
2002                 *valp = val;
2003         } else {
2004                 int val = *valp;
2005                 if (val < 0) {
2006                         *negp = true;
2007                         *lvalp = (unsigned long)-val;
2008                 } else {
2009                         *negp = false;
2010                         *lvalp = (unsigned long)val;
2011                 }
2012         }
2013         return 0;
2014 }
2015
2016 /**
2017  * proc_dointvec_minmax - read a vector of integers with min/max values
2018  * @table: the sysctl table
2019  * @write: %TRUE if this is a write to the sysctl file
2020  * @buffer: the user buffer
2021  * @lenp: the size of the user buffer
2022  * @ppos: file position
2023  *
2024  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2025  * values from/to the user buffer, treated as an ASCII string.
2026  *
2027  * This routine will ensure the values are within the range specified by
2028  * table->extra1 (min) and table->extra2 (max).
2029  *
2030  * Returns 0 on success.
2031  */
2032 int proc_dointvec_minmax(struct ctl_table *table, int write,
2033                   void __user *buffer, size_t *lenp, loff_t *ppos)
2034 {
2035         struct do_proc_dointvec_minmax_conv_param param = {
2036                 .min = (int *) table->extra1,
2037                 .max = (int *) table->extra2,
2038         };
2039         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2040                                 do_proc_dointvec_minmax_conv, &param);
2041 }
2042
2043 static void validate_coredump_safety(void)
2044 {
2045 #ifdef CONFIG_COREDUMP
2046         if (suid_dumpable == SUID_DUMPABLE_SAFE &&
2047             core_pattern[0] != '/' && core_pattern[0] != '|') {
2048                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2049                         "suid_dumpable=2. Pipe handler or fully qualified "\
2050                         "core dump path required.\n");
2051         }
2052 #endif
2053 }
2054
2055 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2056                 void __user *buffer, size_t *lenp, loff_t *ppos)
2057 {
2058         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2059         if (!error)
2060                 validate_coredump_safety();
2061         return error;
2062 }
2063
2064 #ifdef CONFIG_COREDUMP
2065 static int proc_dostring_coredump(struct ctl_table *table, int write,
2066                   void __user *buffer, size_t *lenp, loff_t *ppos)
2067 {
2068         int error = proc_dostring(table, write, buffer, lenp, ppos);
2069         if (!error)
2070                 validate_coredump_safety();
2071         return error;
2072 }
2073 #endif
2074
2075 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2076                                      void __user *buffer,
2077                                      size_t *lenp, loff_t *ppos,
2078                                      unsigned long convmul,
2079                                      unsigned long convdiv)
2080 {
2081         unsigned long *i, *min, *max;
2082         int vleft, first = 1, err = 0;
2083         unsigned long page = 0;
2084         size_t left;
2085         char *kbuf;
2086
2087         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2088                 *lenp = 0;
2089                 return 0;
2090         }
2091
2092         i = (unsigned long *) data;
2093         min = (unsigned long *) table->extra1;
2094         max = (unsigned long *) table->extra2;
2095         vleft = table->maxlen / sizeof(unsigned long);
2096         left = *lenp;
2097
2098         if (write) {
2099                 if (left > PAGE_SIZE - 1)
2100                         left = PAGE_SIZE - 1;
2101                 page = __get_free_page(GFP_TEMPORARY);
2102                 kbuf = (char *) page;
2103                 if (!kbuf)
2104                         return -ENOMEM;
2105                 if (copy_from_user(kbuf, buffer, left)) {
2106                         err = -EFAULT;
2107                         goto free;
2108                 }
2109                 kbuf[left] = 0;
2110         }
2111
2112         for (; left && vleft--; i++, first = 0) {
2113                 unsigned long val;
2114
2115                 if (write) {
2116                         bool neg;
2117
2118                         left -= proc_skip_spaces(&kbuf);
2119
2120                         err = proc_get_long(&kbuf, &left, &val, &neg,
2121                                              proc_wspace_sep,
2122                                              sizeof(proc_wspace_sep), NULL);
2123                         if (err)
2124                                 break;
2125                         if (neg)
2126                                 continue;
2127                         if ((min && val < *min) || (max && val > *max))
2128                                 continue;
2129                         *i = val;
2130                 } else {
2131                         val = convdiv * (*i) / convmul;
2132                         if (!first)
2133                                 err = proc_put_char(&buffer, &left, '\t');
2134                         err = proc_put_long(&buffer, &left, val, false);
2135                         if (err)
2136                                 break;
2137                 }
2138         }
2139
2140         if (!write && !first && left && !err)
2141                 err = proc_put_char(&buffer, &left, '\n');
2142         if (write && !err)
2143                 left -= proc_skip_spaces(&kbuf);
2144 free:
2145         if (write) {
2146                 free_page(page);
2147                 if (first)
2148                         return err ? : -EINVAL;
2149         }
2150         *lenp -= left;
2151         *ppos += *lenp;
2152         return err;
2153 }
2154
2155 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2156                                      void __user *buffer,
2157                                      size_t *lenp, loff_t *ppos,
2158                                      unsigned long convmul,
2159                                      unsigned long convdiv)
2160 {
2161         return __do_proc_doulongvec_minmax(table->data, table, write,
2162                         buffer, lenp, ppos, convmul, convdiv);
2163 }
2164
2165 /**
2166  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2167  * @table: the sysctl table
2168  * @write: %TRUE if this is a write to the sysctl file
2169  * @buffer: the user buffer
2170  * @lenp: the size of the user buffer
2171  * @ppos: file position
2172  *
2173  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2174  * values from/to the user buffer, treated as an ASCII string.
2175  *
2176  * This routine will ensure the values are within the range specified by
2177  * table->extra1 (min) and table->extra2 (max).
2178  *
2179  * Returns 0 on success.
2180  */
2181 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2182                            void __user *buffer, size_t *lenp, loff_t *ppos)
2183 {
2184     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2185 }
2186
2187 /**
2188  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2189  * @table: the sysctl table
2190  * @write: %TRUE if this is a write to the sysctl file
2191  * @buffer: the user buffer
2192  * @lenp: the size of the user buffer
2193  * @ppos: file position
2194  *
2195  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2196  * values from/to the user buffer, treated as an ASCII string. The values
2197  * are treated as milliseconds, and converted to jiffies when they are stored.
2198  *
2199  * This routine will ensure the values are within the range specified by
2200  * table->extra1 (min) and table->extra2 (max).
2201  *
2202  * Returns 0 on success.
2203  */
2204 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2205                                       void __user *buffer,
2206                                       size_t *lenp, loff_t *ppos)
2207 {
2208     return do_proc_doulongvec_minmax(table, write, buffer,
2209                                      lenp, ppos, HZ, 1000l);
2210 }
2211
2212
2213 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2214                                          int *valp,
2215                                          int write, void *data)
2216 {
2217         if (write) {
2218                 if (*lvalp > LONG_MAX / HZ)
2219                         return 1;
2220                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2221         } else {
2222                 int val = *valp;
2223                 unsigned long lval;
2224                 if (val < 0) {
2225                         *negp = true;
2226                         lval = (unsigned long)-val;
2227                 } else {
2228                         *negp = false;
2229                         lval = (unsigned long)val;
2230                 }
2231                 *lvalp = lval / HZ;
2232         }
2233         return 0;
2234 }
2235
2236 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2237                                                 int *valp,
2238                                                 int write, void *data)
2239 {
2240         if (write) {
2241                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2242                         return 1;
2243                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2244         } else {
2245                 int val = *valp;
2246                 unsigned long lval;
2247                 if (val < 0) {
2248                         *negp = true;
2249                         lval = (unsigned long)-val;
2250                 } else {
2251                         *negp = false;
2252                         lval = (unsigned long)val;
2253                 }
2254                 *lvalp = jiffies_to_clock_t(lval);
2255         }
2256         return 0;
2257 }
2258
2259 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2260                                             int *valp,
2261                                             int write, void *data)
2262 {
2263         if (write) {
2264                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2265         } else {
2266                 int val = *valp;
2267                 unsigned long lval;
2268                 if (val < 0) {
2269                         *negp = true;
2270                         lval = (unsigned long)-val;
2271                 } else {
2272                         *negp = false;
2273                         lval = (unsigned long)val;
2274                 }
2275                 *lvalp = jiffies_to_msecs(lval);
2276         }
2277         return 0;
2278 }
2279
2280 /**
2281  * proc_dointvec_jiffies - read a vector of integers as seconds
2282  * @table: the sysctl table
2283  * @write: %TRUE if this is a write to the sysctl file
2284  * @buffer: the user buffer
2285  * @lenp: the size of the user buffer
2286  * @ppos: file position
2287  *
2288  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2289  * values from/to the user buffer, treated as an ASCII string. 
2290  * The values read are assumed to be in seconds, and are converted into
2291  * jiffies.
2292  *
2293  * Returns 0 on success.
2294  */
2295 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2296                           void __user *buffer, size_t *lenp, loff_t *ppos)
2297 {
2298     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2299                             do_proc_dointvec_jiffies_conv,NULL);
2300 }
2301
2302 /**
2303  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2304  * @table: the sysctl table
2305  * @write: %TRUE if this is a write to the sysctl file
2306  * @buffer: the user buffer
2307  * @lenp: the size of the user buffer
2308  * @ppos: pointer to the file position
2309  *
2310  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2311  * values from/to the user buffer, treated as an ASCII string. 
2312  * The values read are assumed to be in 1/USER_HZ seconds, and 
2313  * are converted into jiffies.
2314  *
2315  * Returns 0 on success.
2316  */
2317 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2318                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2319 {
2320     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2321                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2322 }
2323
2324 /**
2325  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2326  * @table: the sysctl table
2327  * @write: %TRUE if this is a write to the sysctl file
2328  * @buffer: the user buffer
2329  * @lenp: the size of the user buffer
2330  * @ppos: file position
2331  * @ppos: the current position in the file
2332  *
2333  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2334  * values from/to the user buffer, treated as an ASCII string. 
2335  * The values read are assumed to be in 1/1000 seconds, and 
2336  * are converted into jiffies.
2337  *
2338  * Returns 0 on success.
2339  */
2340 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2341                              void __user *buffer, size_t *lenp, loff_t *ppos)
2342 {
2343         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2344                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2345 }
2346
2347 static int proc_do_cad_pid(struct ctl_table *table, int write,
2348                            void __user *buffer, size_t *lenp, loff_t *ppos)
2349 {
2350         struct pid *new_pid;
2351         pid_t tmp;
2352         int r;
2353
2354         tmp = pid_vnr(cad_pid);
2355
2356         r = __do_proc_dointvec(&tmp, table, write, buffer,
2357                                lenp, ppos, NULL, NULL);
2358         if (r || !write)
2359                 return r;
2360
2361         new_pid = find_get_pid(tmp);
2362         if (!new_pid)
2363                 return -ESRCH;
2364
2365         put_pid(xchg(&cad_pid, new_pid));
2366         return 0;
2367 }
2368
2369 /**
2370  * proc_do_large_bitmap - read/write from/to a large bitmap
2371  * @table: the sysctl table
2372  * @write: %TRUE if this is a write to the sysctl file
2373  * @buffer: the user buffer
2374  * @lenp: the size of the user buffer
2375  * @ppos: file position
2376  *
2377  * The bitmap is stored at table->data and the bitmap length (in bits)
2378  * in table->maxlen.
2379  *
2380  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2381  * large bitmaps may be represented in a compact manner. Writing into
2382  * the file will clear the bitmap then update it with the given input.
2383  *
2384  * Returns 0 on success.
2385  */
2386 int proc_do_large_bitmap(struct ctl_table *table, int write,
2387                          void __user *buffer, size_t *lenp, loff_t *ppos)
2388 {
2389         int err = 0;
2390         bool first = 1;
2391         size_t left = *lenp;
2392         unsigned long bitmap_len = table->maxlen;
2393         unsigned long *bitmap = (unsigned long *) table->data;
2394         unsigned long *tmp_bitmap = NULL;
2395         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2396
2397         if (!bitmap_len || !left || (*ppos && !write)) {
2398                 *lenp = 0;
2399                 return 0;
2400         }
2401
2402         if (write) {
2403                 unsigned long page = 0;
2404                 char *kbuf;
2405
2406                 if (left > PAGE_SIZE - 1)
2407                         left = PAGE_SIZE - 1;
2408
2409                 page = __get_free_page(GFP_TEMPORARY);
2410                 kbuf = (char *) page;
2411                 if (!kbuf)
2412                         return -ENOMEM;
2413                 if (copy_from_user(kbuf, buffer, left)) {
2414                         free_page(page);
2415                         return -EFAULT;
2416                 }
2417                 kbuf[left] = 0;
2418
2419                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2420                                      GFP_KERNEL);
2421                 if (!tmp_bitmap) {
2422                         free_page(page);
2423                         return -ENOMEM;
2424                 }
2425                 proc_skip_char(&kbuf, &left, '\n');
2426                 while (!err && left) {
2427                         unsigned long val_a, val_b;
2428                         bool neg;
2429
2430                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2431                                              sizeof(tr_a), &c);
2432                         if (err)
2433                                 break;
2434                         if (val_a >= bitmap_len || neg) {
2435                                 err = -EINVAL;
2436                                 break;
2437                         }
2438
2439                         val_b = val_a;
2440                         if (left) {
2441                                 kbuf++;
2442                                 left--;
2443                         }
2444
2445                         if (c == '-') {
2446                                 err = proc_get_long(&kbuf, &left, &val_b,
2447                                                      &neg, tr_b, sizeof(tr_b),
2448                                                      &c);
2449                                 if (err)
2450                                         break;
2451                                 if (val_b >= bitmap_len || neg ||
2452                                     val_a > val_b) {
2453                                         err = -EINVAL;
2454                                         break;
2455                                 }
2456                                 if (left) {
2457                                         kbuf++;
2458                                         left--;
2459                                 }
2460                         }
2461
2462                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2463                         first = 0;
2464                         proc_skip_char(&kbuf, &left, '\n');
2465                 }
2466                 free_page(page);
2467         } else {
2468                 unsigned long bit_a, bit_b = 0;
2469
2470                 while (left) {
2471                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2472                         if (bit_a >= bitmap_len)
2473                                 break;
2474                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2475                                                    bit_a + 1) - 1;
2476
2477                         if (!first) {
2478                                 err = proc_put_char(&buffer, &left, ',');
2479                                 if (err)
2480                                         break;
2481                         }
2482                         err = proc_put_long(&buffer, &left, bit_a, false);
2483                         if (err)
2484                                 break;
2485                         if (bit_a != bit_b) {
2486                                 err = proc_put_char(&buffer, &left, '-');
2487                                 if (err)
2488                                         break;
2489                                 err = proc_put_long(&buffer, &left, bit_b, false);
2490                                 if (err)
2491                                         break;
2492                         }
2493
2494                         first = 0; bit_b++;
2495                 }
2496                 if (!err)
2497                         err = proc_put_char(&buffer, &left, '\n');
2498         }
2499
2500         if (!err) {
2501                 if (write) {
2502                         if (*ppos)
2503                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2504                         else
2505                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2506                 }
2507                 kfree(tmp_bitmap);
2508                 *lenp -= left;
2509                 *ppos += *lenp;
2510                 return 0;
2511         } else {
2512                 kfree(tmp_bitmap);
2513                 return err;
2514         }
2515 }
2516
2517 #else /* CONFIG_PROC_SYSCTL */
2518
2519 int proc_dostring(struct ctl_table *table, int write,
2520                   void __user *buffer, size_t *lenp, loff_t *ppos)
2521 {
2522         return -ENOSYS;
2523 }
2524
2525 int proc_dointvec(struct ctl_table *table, int write,
2526                   void __user *buffer, size_t *lenp, loff_t *ppos)
2527 {
2528         return -ENOSYS;
2529 }
2530
2531 int proc_dointvec_minmax(struct ctl_table *table, int write,
2532                     void __user *buffer, size_t *lenp, loff_t *ppos)
2533 {
2534         return -ENOSYS;
2535 }
2536
2537 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2538                     void __user *buffer, size_t *lenp, loff_t *ppos)
2539 {
2540         return -ENOSYS;
2541 }
2542
2543 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2544                     void __user *buffer, size_t *lenp, loff_t *ppos)
2545 {
2546         return -ENOSYS;
2547 }
2548
2549 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2550                              void __user *buffer, size_t *lenp, loff_t *ppos)
2551 {
2552         return -ENOSYS;
2553 }
2554
2555 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2556                     void __user *buffer, size_t *lenp, loff_t *ppos)
2557 {
2558         return -ENOSYS;
2559 }
2560
2561 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2562                                       void __user *buffer,
2563                                       size_t *lenp, loff_t *ppos)
2564 {
2565     return -ENOSYS;
2566 }
2567
2568
2569 #endif /* CONFIG_PROC_SYSCTL */
2570
2571 /*
2572  * No sense putting this after each symbol definition, twice,
2573  * exception granted :-)
2574  */
2575 EXPORT_SYMBOL(proc_dointvec);
2576 EXPORT_SYMBOL(proc_dointvec_jiffies);
2577 EXPORT_SYMBOL(proc_dointvec_minmax);
2578 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2579 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2580 EXPORT_SYMBOL(proc_dostring);
2581 EXPORT_SYMBOL(proc_doulongvec_minmax);
2582 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);