tracing: Disable tracing on warning
[pandora-kernel.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65
66 #include <asm/uaccess.h>
67 #include <asm/processor.h>
68
69 #ifdef CONFIG_X86
70 #include <asm/nmi.h>
71 #include <asm/stacktrace.h>
72 #include <asm/io.h>
73 #endif
74 #ifdef CONFIG_SPARC
75 #include <asm/setup.h>
76 #endif
77 #ifdef CONFIG_BSD_PROCESS_ACCT
78 #include <linux/acct.h>
79 #endif
80 #ifdef CONFIG_RT_MUTEXES
81 #include <linux/rtmutex.h>
82 #endif
83 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
84 #include <linux/lockdep.h>
85 #endif
86 #ifdef CONFIG_CHR_DEV_SG
87 #include <scsi/sg.h>
88 #endif
89
90 #ifdef CONFIG_LOCKUP_DETECTOR
91 #include <linux/nmi.h>
92 #endif
93
94
95 #if defined(CONFIG_SYSCTL)
96
97 /* External variables not in a header file. */
98 extern int sysctl_overcommit_memory;
99 extern int sysctl_overcommit_ratio;
100 extern int max_threads;
101 extern int suid_dumpable;
102 #ifdef CONFIG_COREDUMP
103 extern int core_uses_pid;
104 extern char core_pattern[];
105 extern unsigned int core_pipe_limit;
106 #endif
107 extern int pid_max;
108 extern int pid_max_min, pid_max_max;
109 extern int percpu_pagelist_fraction;
110 extern int compat_log;
111 extern int latencytop_enabled;
112 extern int sysctl_nr_open_min, sysctl_nr_open_max;
113 #ifndef CONFIG_MMU
114 extern int sysctl_nr_trim_pages;
115 #endif
116 #ifdef CONFIG_BLOCK
117 extern int blk_iopoll_enabled;
118 #endif
119
120 /* Constants used for minimum and  maximum */
121 #ifdef CONFIG_LOCKUP_DETECTOR
122 static int sixty = 60;
123 static int neg_one = -1;
124 #endif
125
126 static int zero;
127 static int __maybe_unused one = 1;
128 static int __maybe_unused two = 2;
129 static int __maybe_unused three = 3;
130 static unsigned long one_ul = 1;
131 static int one_hundred = 100;
132 #ifdef CONFIG_PRINTK
133 static int ten_thousand = 10000;
134 #endif
135
136 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
137 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
138
139 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
140 static int maxolduid = 65535;
141 static int minolduid;
142 static int min_percpu_pagelist_fract = 8;
143
144 static int ngroups_max = NGROUPS_MAX;
145 static const int cap_last_cap = CAP_LAST_CAP;
146
147 #ifdef CONFIG_INOTIFY_USER
148 #include <linux/inotify.h>
149 #endif
150 #ifdef CONFIG_SPARC
151 #endif
152
153 #ifdef CONFIG_SPARC64
154 extern int sysctl_tsb_ratio;
155 #endif
156
157 #ifdef __hppa__
158 extern int pwrsw_enabled;
159 #endif
160
161 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
162 extern int unaligned_enabled;
163 #endif
164
165 #ifdef CONFIG_IA64
166 extern int unaligned_dump_stack;
167 #endif
168
169 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
170 extern int no_unaligned_warning;
171 #endif
172
173 #ifdef CONFIG_PROC_SYSCTL
174 static int proc_do_cad_pid(struct ctl_table *table, int write,
175                   void __user *buffer, size_t *lenp, loff_t *ppos);
176 static int proc_taint(struct ctl_table *table, int write,
177                                void __user *buffer, size_t *lenp, loff_t *ppos);
178 #endif
179
180 #ifdef CONFIG_PRINTK
181 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
182                                 void __user *buffer, size_t *lenp, loff_t *ppos);
183 #endif
184
185 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
186                 void __user *buffer, size_t *lenp, loff_t *ppos);
187 #ifdef CONFIG_COREDUMP
188 static int proc_dostring_coredump(struct ctl_table *table, int write,
189                 void __user *buffer, size_t *lenp, loff_t *ppos);
190 #endif
191
192 #ifdef CONFIG_MAGIC_SYSRQ
193 /* Note: sysrq code uses it's own private copy */
194 static int __sysrq_enabled = SYSRQ_DEFAULT_ENABLE;
195
196 static int sysrq_sysctl_handler(ctl_table *table, int write,
197                                 void __user *buffer, size_t *lenp,
198                                 loff_t *ppos)
199 {
200         int error;
201
202         error = proc_dointvec(table, write, buffer, lenp, ppos);
203         if (error)
204                 return error;
205
206         if (write)
207                 sysrq_toggle_support(__sysrq_enabled);
208
209         return 0;
210 }
211
212 #endif
213
214 static struct ctl_table kern_table[];
215 static struct ctl_table vm_table[];
216 static struct ctl_table fs_table[];
217 static struct ctl_table debug_table[];
218 static struct ctl_table dev_table[];
219 extern struct ctl_table random_table[];
220 #ifdef CONFIG_EPOLL
221 extern struct ctl_table epoll_table[];
222 #endif
223
224 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
225 int sysctl_legacy_va_layout;
226 #endif
227
228 /* The default sysctl tables: */
229
230 static struct ctl_table sysctl_base_table[] = {
231         {
232                 .procname       = "kernel",
233                 .mode           = 0555,
234                 .child          = kern_table,
235         },
236         {
237                 .procname       = "vm",
238                 .mode           = 0555,
239                 .child          = vm_table,
240         },
241         {
242                 .procname       = "fs",
243                 .mode           = 0555,
244                 .child          = fs_table,
245         },
246         {
247                 .procname       = "debug",
248                 .mode           = 0555,
249                 .child          = debug_table,
250         },
251         {
252                 .procname       = "dev",
253                 .mode           = 0555,
254                 .child          = dev_table,
255         },
256         { }
257 };
258
259 #ifdef CONFIG_SCHED_DEBUG
260 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
261 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
262 static int min_wakeup_granularity_ns;                   /* 0 usecs */
263 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
264 #ifdef CONFIG_SMP
265 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
266 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
267 #endif /* CONFIG_SMP */
268 #endif /* CONFIG_SCHED_DEBUG */
269
270 #ifdef CONFIG_COMPACTION
271 static int min_extfrag_threshold;
272 static int max_extfrag_threshold = 1000;
273 #endif
274
275 static struct ctl_table kern_table[] = {
276         {
277                 .procname       = "sched_child_runs_first",
278                 .data           = &sysctl_sched_child_runs_first,
279                 .maxlen         = sizeof(unsigned int),
280                 .mode           = 0644,
281                 .proc_handler   = proc_dointvec,
282         },
283 #ifdef CONFIG_SCHED_DEBUG
284         {
285                 .procname       = "sched_min_granularity_ns",
286                 .data           = &sysctl_sched_min_granularity,
287                 .maxlen         = sizeof(unsigned int),
288                 .mode           = 0644,
289                 .proc_handler   = sched_proc_update_handler,
290                 .extra1         = &min_sched_granularity_ns,
291                 .extra2         = &max_sched_granularity_ns,
292         },
293         {
294                 .procname       = "sched_latency_ns",
295                 .data           = &sysctl_sched_latency,
296                 .maxlen         = sizeof(unsigned int),
297                 .mode           = 0644,
298                 .proc_handler   = sched_proc_update_handler,
299                 .extra1         = &min_sched_granularity_ns,
300                 .extra2         = &max_sched_granularity_ns,
301         },
302         {
303                 .procname       = "sched_wakeup_granularity_ns",
304                 .data           = &sysctl_sched_wakeup_granularity,
305                 .maxlen         = sizeof(unsigned int),
306                 .mode           = 0644,
307                 .proc_handler   = sched_proc_update_handler,
308                 .extra1         = &min_wakeup_granularity_ns,
309                 .extra2         = &max_wakeup_granularity_ns,
310         },
311 #ifdef CONFIG_SMP
312         {
313                 .procname       = "sched_tunable_scaling",
314                 .data           = &sysctl_sched_tunable_scaling,
315                 .maxlen         = sizeof(enum sched_tunable_scaling),
316                 .mode           = 0644,
317                 .proc_handler   = sched_proc_update_handler,
318                 .extra1         = &min_sched_tunable_scaling,
319                 .extra2         = &max_sched_tunable_scaling,
320         },
321         {
322                 .procname       = "sched_migration_cost_ns",
323                 .data           = &sysctl_sched_migration_cost,
324                 .maxlen         = sizeof(unsigned int),
325                 .mode           = 0644,
326                 .proc_handler   = proc_dointvec,
327         },
328         {
329                 .procname       = "sched_nr_migrate",
330                 .data           = &sysctl_sched_nr_migrate,
331                 .maxlen         = sizeof(unsigned int),
332                 .mode           = 0644,
333                 .proc_handler   = proc_dointvec,
334         },
335         {
336                 .procname       = "sched_time_avg_ms",
337                 .data           = &sysctl_sched_time_avg,
338                 .maxlen         = sizeof(unsigned int),
339                 .mode           = 0644,
340                 .proc_handler   = proc_dointvec,
341         },
342         {
343                 .procname       = "sched_shares_window_ns",
344                 .data           = &sysctl_sched_shares_window,
345                 .maxlen         = sizeof(unsigned int),
346                 .mode           = 0644,
347                 .proc_handler   = proc_dointvec,
348         },
349         {
350                 .procname       = "timer_migration",
351                 .data           = &sysctl_timer_migration,
352                 .maxlen         = sizeof(unsigned int),
353                 .mode           = 0644,
354                 .proc_handler   = proc_dointvec_minmax,
355                 .extra1         = &zero,
356                 .extra2         = &one,
357         },
358 #endif /* CONFIG_SMP */
359 #ifdef CONFIG_NUMA_BALANCING
360         {
361                 .procname       = "numa_balancing_scan_delay_ms",
362                 .data           = &sysctl_numa_balancing_scan_delay,
363                 .maxlen         = sizeof(unsigned int),
364                 .mode           = 0644,
365                 .proc_handler   = proc_dointvec,
366         },
367         {
368                 .procname       = "numa_balancing_scan_period_min_ms",
369                 .data           = &sysctl_numa_balancing_scan_period_min,
370                 .maxlen         = sizeof(unsigned int),
371                 .mode           = 0644,
372                 .proc_handler   = proc_dointvec,
373         },
374         {
375                 .procname       = "numa_balancing_scan_period_reset",
376                 .data           = &sysctl_numa_balancing_scan_period_reset,
377                 .maxlen         = sizeof(unsigned int),
378                 .mode           = 0644,
379                 .proc_handler   = proc_dointvec,
380         },
381         {
382                 .procname       = "numa_balancing_scan_period_max_ms",
383                 .data           = &sysctl_numa_balancing_scan_period_max,
384                 .maxlen         = sizeof(unsigned int),
385                 .mode           = 0644,
386                 .proc_handler   = proc_dointvec,
387         },
388         {
389                 .procname       = "numa_balancing_scan_size_mb",
390                 .data           = &sysctl_numa_balancing_scan_size,
391                 .maxlen         = sizeof(unsigned int),
392                 .mode           = 0644,
393                 .proc_handler   = proc_dointvec,
394         },
395 #endif /* CONFIG_NUMA_BALANCING */
396 #endif /* CONFIG_SCHED_DEBUG */
397         {
398                 .procname       = "sched_rt_period_us",
399                 .data           = &sysctl_sched_rt_period,
400                 .maxlen         = sizeof(unsigned int),
401                 .mode           = 0644,
402                 .proc_handler   = sched_rt_handler,
403         },
404         {
405                 .procname       = "sched_rt_runtime_us",
406                 .data           = &sysctl_sched_rt_runtime,
407                 .maxlen         = sizeof(int),
408                 .mode           = 0644,
409                 .proc_handler   = sched_rt_handler,
410         },
411         {
412                 .procname       = "sched_rr_timeslice_ms",
413                 .data           = &sched_rr_timeslice,
414                 .maxlen         = sizeof(int),
415                 .mode           = 0644,
416                 .proc_handler   = sched_rr_handler,
417         },
418 #ifdef CONFIG_SCHED_AUTOGROUP
419         {
420                 .procname       = "sched_autogroup_enabled",
421                 .data           = &sysctl_sched_autogroup_enabled,
422                 .maxlen         = sizeof(unsigned int),
423                 .mode           = 0644,
424                 .proc_handler   = proc_dointvec_minmax,
425                 .extra1         = &zero,
426                 .extra2         = &one,
427         },
428 #endif
429 #ifdef CONFIG_CFS_BANDWIDTH
430         {
431                 .procname       = "sched_cfs_bandwidth_slice_us",
432                 .data           = &sysctl_sched_cfs_bandwidth_slice,
433                 .maxlen         = sizeof(unsigned int),
434                 .mode           = 0644,
435                 .proc_handler   = proc_dointvec_minmax,
436                 .extra1         = &one,
437         },
438 #endif
439 #ifdef CONFIG_PROVE_LOCKING
440         {
441                 .procname       = "prove_locking",
442                 .data           = &prove_locking,
443                 .maxlen         = sizeof(int),
444                 .mode           = 0644,
445                 .proc_handler   = proc_dointvec,
446         },
447 #endif
448 #ifdef CONFIG_LOCK_STAT
449         {
450                 .procname       = "lock_stat",
451                 .data           = &lock_stat,
452                 .maxlen         = sizeof(int),
453                 .mode           = 0644,
454                 .proc_handler   = proc_dointvec,
455         },
456 #endif
457         {
458                 .procname       = "panic",
459                 .data           = &panic_timeout,
460                 .maxlen         = sizeof(int),
461                 .mode           = 0644,
462                 .proc_handler   = proc_dointvec,
463         },
464 #ifdef CONFIG_COREDUMP
465         {
466                 .procname       = "core_uses_pid",
467                 .data           = &core_uses_pid,
468                 .maxlen         = sizeof(int),
469                 .mode           = 0644,
470                 .proc_handler   = proc_dointvec,
471         },
472         {
473                 .procname       = "core_pattern",
474                 .data           = core_pattern,
475                 .maxlen         = CORENAME_MAX_SIZE,
476                 .mode           = 0644,
477                 .proc_handler   = proc_dostring_coredump,
478         },
479         {
480                 .procname       = "core_pipe_limit",
481                 .data           = &core_pipe_limit,
482                 .maxlen         = sizeof(unsigned int),
483                 .mode           = 0644,
484                 .proc_handler   = proc_dointvec,
485         },
486 #endif
487 #ifdef CONFIG_PROC_SYSCTL
488         {
489                 .procname       = "tainted",
490                 .maxlen         = sizeof(long),
491                 .mode           = 0644,
492                 .proc_handler   = proc_taint,
493         },
494 #endif
495 #ifdef CONFIG_LATENCYTOP
496         {
497                 .procname       = "latencytop",
498                 .data           = &latencytop_enabled,
499                 .maxlen         = sizeof(int),
500                 .mode           = 0644,
501                 .proc_handler   = proc_dointvec,
502         },
503 #endif
504 #ifdef CONFIG_BLK_DEV_INITRD
505         {
506                 .procname       = "real-root-dev",
507                 .data           = &real_root_dev,
508                 .maxlen         = sizeof(int),
509                 .mode           = 0644,
510                 .proc_handler   = proc_dointvec,
511         },
512 #endif
513         {
514                 .procname       = "print-fatal-signals",
515                 .data           = &print_fatal_signals,
516                 .maxlen         = sizeof(int),
517                 .mode           = 0644,
518                 .proc_handler   = proc_dointvec,
519         },
520 #ifdef CONFIG_SPARC
521         {
522                 .procname       = "reboot-cmd",
523                 .data           = reboot_command,
524                 .maxlen         = 256,
525                 .mode           = 0644,
526                 .proc_handler   = proc_dostring,
527         },
528         {
529                 .procname       = "stop-a",
530                 .data           = &stop_a_enabled,
531                 .maxlen         = sizeof (int),
532                 .mode           = 0644,
533                 .proc_handler   = proc_dointvec,
534         },
535         {
536                 .procname       = "scons-poweroff",
537                 .data           = &scons_pwroff,
538                 .maxlen         = sizeof (int),
539                 .mode           = 0644,
540                 .proc_handler   = proc_dointvec,
541         },
542 #endif
543 #ifdef CONFIG_SPARC64
544         {
545                 .procname       = "tsb-ratio",
546                 .data           = &sysctl_tsb_ratio,
547                 .maxlen         = sizeof (int),
548                 .mode           = 0644,
549                 .proc_handler   = proc_dointvec,
550         },
551 #endif
552 #ifdef __hppa__
553         {
554                 .procname       = "soft-power",
555                 .data           = &pwrsw_enabled,
556                 .maxlen         = sizeof (int),
557                 .mode           = 0644,
558                 .proc_handler   = proc_dointvec,
559         },
560 #endif
561 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
562         {
563                 .procname       = "unaligned-trap",
564                 .data           = &unaligned_enabled,
565                 .maxlen         = sizeof (int),
566                 .mode           = 0644,
567                 .proc_handler   = proc_dointvec,
568         },
569 #endif
570         {
571                 .procname       = "ctrl-alt-del",
572                 .data           = &C_A_D,
573                 .maxlen         = sizeof(int),
574                 .mode           = 0644,
575                 .proc_handler   = proc_dointvec,
576         },
577 #ifdef CONFIG_FUNCTION_TRACER
578         {
579                 .procname       = "ftrace_enabled",
580                 .data           = &ftrace_enabled,
581                 .maxlen         = sizeof(int),
582                 .mode           = 0644,
583                 .proc_handler   = ftrace_enable_sysctl,
584         },
585 #endif
586 #ifdef CONFIG_STACK_TRACER
587         {
588                 .procname       = "stack_tracer_enabled",
589                 .data           = &stack_tracer_enabled,
590                 .maxlen         = sizeof(int),
591                 .mode           = 0644,
592                 .proc_handler   = stack_trace_sysctl,
593         },
594 #endif
595 #ifdef CONFIG_TRACING
596         {
597                 .procname       = "ftrace_dump_on_oops",
598                 .data           = &ftrace_dump_on_oops,
599                 .maxlen         = sizeof(int),
600                 .mode           = 0644,
601                 .proc_handler   = proc_dointvec,
602         },
603         {
604                 .procname       = "traceoff_on_warning",
605                 .data           = &__disable_trace_on_warning,
606                 .maxlen         = sizeof(__disable_trace_on_warning),
607                 .mode           = 0644,
608                 .proc_handler   = proc_dointvec,
609         },
610 #endif
611 #ifdef CONFIG_MODULES
612         {
613                 .procname       = "modprobe",
614                 .data           = &modprobe_path,
615                 .maxlen         = KMOD_PATH_LEN,
616                 .mode           = 0644,
617                 .proc_handler   = proc_dostring,
618         },
619         {
620                 .procname       = "modules_disabled",
621                 .data           = &modules_disabled,
622                 .maxlen         = sizeof(int),
623                 .mode           = 0644,
624                 /* only handle a transition from default "0" to "1" */
625                 .proc_handler   = proc_dointvec_minmax,
626                 .extra1         = &one,
627                 .extra2         = &one,
628         },
629 #endif
630
631         {
632                 .procname       = "hotplug",
633                 .data           = &uevent_helper,
634                 .maxlen         = UEVENT_HELPER_PATH_LEN,
635                 .mode           = 0644,
636                 .proc_handler   = proc_dostring,
637         },
638
639 #ifdef CONFIG_CHR_DEV_SG
640         {
641                 .procname       = "sg-big-buff",
642                 .data           = &sg_big_buff,
643                 .maxlen         = sizeof (int),
644                 .mode           = 0444,
645                 .proc_handler   = proc_dointvec,
646         },
647 #endif
648 #ifdef CONFIG_BSD_PROCESS_ACCT
649         {
650                 .procname       = "acct",
651                 .data           = &acct_parm,
652                 .maxlen         = 3*sizeof(int),
653                 .mode           = 0644,
654                 .proc_handler   = proc_dointvec,
655         },
656 #endif
657 #ifdef CONFIG_MAGIC_SYSRQ
658         {
659                 .procname       = "sysrq",
660                 .data           = &__sysrq_enabled,
661                 .maxlen         = sizeof (int),
662                 .mode           = 0644,
663                 .proc_handler   = sysrq_sysctl_handler,
664         },
665 #endif
666 #ifdef CONFIG_PROC_SYSCTL
667         {
668                 .procname       = "cad_pid",
669                 .data           = NULL,
670                 .maxlen         = sizeof (int),
671                 .mode           = 0600,
672                 .proc_handler   = proc_do_cad_pid,
673         },
674 #endif
675         {
676                 .procname       = "threads-max",
677                 .data           = &max_threads,
678                 .maxlen         = sizeof(int),
679                 .mode           = 0644,
680                 .proc_handler   = proc_dointvec,
681         },
682         {
683                 .procname       = "random",
684                 .mode           = 0555,
685                 .child          = random_table,
686         },
687         {
688                 .procname       = "usermodehelper",
689                 .mode           = 0555,
690                 .child          = usermodehelper_table,
691         },
692         {
693                 .procname       = "overflowuid",
694                 .data           = &overflowuid,
695                 .maxlen         = sizeof(int),
696                 .mode           = 0644,
697                 .proc_handler   = proc_dointvec_minmax,
698                 .extra1         = &minolduid,
699                 .extra2         = &maxolduid,
700         },
701         {
702                 .procname       = "overflowgid",
703                 .data           = &overflowgid,
704                 .maxlen         = sizeof(int),
705                 .mode           = 0644,
706                 .proc_handler   = proc_dointvec_minmax,
707                 .extra1         = &minolduid,
708                 .extra2         = &maxolduid,
709         },
710 #ifdef CONFIG_S390
711 #ifdef CONFIG_MATHEMU
712         {
713                 .procname       = "ieee_emulation_warnings",
714                 .data           = &sysctl_ieee_emulation_warnings,
715                 .maxlen         = sizeof(int),
716                 .mode           = 0644,
717                 .proc_handler   = proc_dointvec,
718         },
719 #endif
720         {
721                 .procname       = "userprocess_debug",
722                 .data           = &show_unhandled_signals,
723                 .maxlen         = sizeof(int),
724                 .mode           = 0644,
725                 .proc_handler   = proc_dointvec,
726         },
727 #endif
728         {
729                 .procname       = "pid_max",
730                 .data           = &pid_max,
731                 .maxlen         = sizeof (int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec_minmax,
734                 .extra1         = &pid_max_min,
735                 .extra2         = &pid_max_max,
736         },
737         {
738                 .procname       = "panic_on_oops",
739                 .data           = &panic_on_oops,
740                 .maxlen         = sizeof(int),
741                 .mode           = 0644,
742                 .proc_handler   = proc_dointvec,
743         },
744 #if defined CONFIG_PRINTK
745         {
746                 .procname       = "printk",
747                 .data           = &console_loglevel,
748                 .maxlen         = 4*sizeof(int),
749                 .mode           = 0644,
750                 .proc_handler   = proc_dointvec,
751         },
752         {
753                 .procname       = "printk_ratelimit",
754                 .data           = &printk_ratelimit_state.interval,
755                 .maxlen         = sizeof(int),
756                 .mode           = 0644,
757                 .proc_handler   = proc_dointvec_jiffies,
758         },
759         {
760                 .procname       = "printk_ratelimit_burst",
761                 .data           = &printk_ratelimit_state.burst,
762                 .maxlen         = sizeof(int),
763                 .mode           = 0644,
764                 .proc_handler   = proc_dointvec,
765         },
766         {
767                 .procname       = "printk_delay",
768                 .data           = &printk_delay_msec,
769                 .maxlen         = sizeof(int),
770                 .mode           = 0644,
771                 .proc_handler   = proc_dointvec_minmax,
772                 .extra1         = &zero,
773                 .extra2         = &ten_thousand,
774         },
775         {
776                 .procname       = "dmesg_restrict",
777                 .data           = &dmesg_restrict,
778                 .maxlen         = sizeof(int),
779                 .mode           = 0644,
780                 .proc_handler   = proc_dointvec_minmax_sysadmin,
781                 .extra1         = &zero,
782                 .extra2         = &one,
783         },
784         {
785                 .procname       = "kptr_restrict",
786                 .data           = &kptr_restrict,
787                 .maxlen         = sizeof(int),
788                 .mode           = 0644,
789                 .proc_handler   = proc_dointvec_minmax_sysadmin,
790                 .extra1         = &zero,
791                 .extra2         = &two,
792         },
793 #endif
794         {
795                 .procname       = "ngroups_max",
796                 .data           = &ngroups_max,
797                 .maxlen         = sizeof (int),
798                 .mode           = 0444,
799                 .proc_handler   = proc_dointvec,
800         },
801         {
802                 .procname       = "cap_last_cap",
803                 .data           = (void *)&cap_last_cap,
804                 .maxlen         = sizeof(int),
805                 .mode           = 0444,
806                 .proc_handler   = proc_dointvec,
807         },
808 #if defined(CONFIG_LOCKUP_DETECTOR)
809         {
810                 .procname       = "watchdog",
811                 .data           = &watchdog_enabled,
812                 .maxlen         = sizeof (int),
813                 .mode           = 0644,
814                 .proc_handler   = proc_dowatchdog,
815                 .extra1         = &zero,
816                 .extra2         = &one,
817         },
818         {
819                 .procname       = "watchdog_thresh",
820                 .data           = &watchdog_thresh,
821                 .maxlen         = sizeof(int),
822                 .mode           = 0644,
823                 .proc_handler   = proc_dowatchdog,
824                 .extra1         = &neg_one,
825                 .extra2         = &sixty,
826         },
827         {
828                 .procname       = "softlockup_panic",
829                 .data           = &softlockup_panic,
830                 .maxlen         = sizeof(int),
831                 .mode           = 0644,
832                 .proc_handler   = proc_dointvec_minmax,
833                 .extra1         = &zero,
834                 .extra2         = &one,
835         },
836         {
837                 .procname       = "nmi_watchdog",
838                 .data           = &watchdog_enabled,
839                 .maxlen         = sizeof (int),
840                 .mode           = 0644,
841                 .proc_handler   = proc_dowatchdog,
842                 .extra1         = &zero,
843                 .extra2         = &one,
844         },
845 #endif
846 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
847         {
848                 .procname       = "unknown_nmi_panic",
849                 .data           = &unknown_nmi_panic,
850                 .maxlen         = sizeof (int),
851                 .mode           = 0644,
852                 .proc_handler   = proc_dointvec,
853         },
854 #endif
855 #if defined(CONFIG_X86)
856         {
857                 .procname       = "panic_on_unrecovered_nmi",
858                 .data           = &panic_on_unrecovered_nmi,
859                 .maxlen         = sizeof(int),
860                 .mode           = 0644,
861                 .proc_handler   = proc_dointvec,
862         },
863         {
864                 .procname       = "panic_on_io_nmi",
865                 .data           = &panic_on_io_nmi,
866                 .maxlen         = sizeof(int),
867                 .mode           = 0644,
868                 .proc_handler   = proc_dointvec,
869         },
870 #ifdef CONFIG_DEBUG_STACKOVERFLOW
871         {
872                 .procname       = "panic_on_stackoverflow",
873                 .data           = &sysctl_panic_on_stackoverflow,
874                 .maxlen         = sizeof(int),
875                 .mode           = 0644,
876                 .proc_handler   = proc_dointvec,
877         },
878 #endif
879         {
880                 .procname       = "bootloader_type",
881                 .data           = &bootloader_type,
882                 .maxlen         = sizeof (int),
883                 .mode           = 0444,
884                 .proc_handler   = proc_dointvec,
885         },
886         {
887                 .procname       = "bootloader_version",
888                 .data           = &bootloader_version,
889                 .maxlen         = sizeof (int),
890                 .mode           = 0444,
891                 .proc_handler   = proc_dointvec,
892         },
893         {
894                 .procname       = "kstack_depth_to_print",
895                 .data           = &kstack_depth_to_print,
896                 .maxlen         = sizeof(int),
897                 .mode           = 0644,
898                 .proc_handler   = proc_dointvec,
899         },
900         {
901                 .procname       = "io_delay_type",
902                 .data           = &io_delay_type,
903                 .maxlen         = sizeof(int),
904                 .mode           = 0644,
905                 .proc_handler   = proc_dointvec,
906         },
907 #endif
908 #if defined(CONFIG_MMU)
909         {
910                 .procname       = "randomize_va_space",
911                 .data           = &randomize_va_space,
912                 .maxlen         = sizeof(int),
913                 .mode           = 0644,
914                 .proc_handler   = proc_dointvec,
915         },
916 #endif
917 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
918         {
919                 .procname       = "spin_retry",
920                 .data           = &spin_retry,
921                 .maxlen         = sizeof (int),
922                 .mode           = 0644,
923                 .proc_handler   = proc_dointvec,
924         },
925 #endif
926 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
927         {
928                 .procname       = "acpi_video_flags",
929                 .data           = &acpi_realmode_flags,
930                 .maxlen         = sizeof (unsigned long),
931                 .mode           = 0644,
932                 .proc_handler   = proc_doulongvec_minmax,
933         },
934 #endif
935 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
936         {
937                 .procname       = "ignore-unaligned-usertrap",
938                 .data           = &no_unaligned_warning,
939                 .maxlen         = sizeof (int),
940                 .mode           = 0644,
941                 .proc_handler   = proc_dointvec,
942         },
943 #endif
944 #ifdef CONFIG_IA64
945         {
946                 .procname       = "unaligned-dump-stack",
947                 .data           = &unaligned_dump_stack,
948                 .maxlen         = sizeof (int),
949                 .mode           = 0644,
950                 .proc_handler   = proc_dointvec,
951         },
952 #endif
953 #ifdef CONFIG_DETECT_HUNG_TASK
954         {
955                 .procname       = "hung_task_panic",
956                 .data           = &sysctl_hung_task_panic,
957                 .maxlen         = sizeof(int),
958                 .mode           = 0644,
959                 .proc_handler   = proc_dointvec_minmax,
960                 .extra1         = &zero,
961                 .extra2         = &one,
962         },
963         {
964                 .procname       = "hung_task_check_count",
965                 .data           = &sysctl_hung_task_check_count,
966                 .maxlen         = sizeof(unsigned long),
967                 .mode           = 0644,
968                 .proc_handler   = proc_doulongvec_minmax,
969         },
970         {
971                 .procname       = "hung_task_timeout_secs",
972                 .data           = &sysctl_hung_task_timeout_secs,
973                 .maxlen         = sizeof(unsigned long),
974                 .mode           = 0644,
975                 .proc_handler   = proc_dohung_task_timeout_secs,
976         },
977         {
978                 .procname       = "hung_task_warnings",
979                 .data           = &sysctl_hung_task_warnings,
980                 .maxlen         = sizeof(unsigned long),
981                 .mode           = 0644,
982                 .proc_handler   = proc_doulongvec_minmax,
983         },
984 #endif
985 #ifdef CONFIG_COMPAT
986         {
987                 .procname       = "compat-log",
988                 .data           = &compat_log,
989                 .maxlen         = sizeof (int),
990                 .mode           = 0644,
991                 .proc_handler   = proc_dointvec,
992         },
993 #endif
994 #ifdef CONFIG_RT_MUTEXES
995         {
996                 .procname       = "max_lock_depth",
997                 .data           = &max_lock_depth,
998                 .maxlen         = sizeof(int),
999                 .mode           = 0644,
1000                 .proc_handler   = proc_dointvec,
1001         },
1002 #endif
1003         {
1004                 .procname       = "poweroff_cmd",
1005                 .data           = &poweroff_cmd,
1006                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1007                 .mode           = 0644,
1008                 .proc_handler   = proc_dostring,
1009         },
1010 #ifdef CONFIG_KEYS
1011         {
1012                 .procname       = "keys",
1013                 .mode           = 0555,
1014                 .child          = key_sysctls,
1015         },
1016 #endif
1017 #ifdef CONFIG_RCU_TORTURE_TEST
1018         {
1019                 .procname       = "rcutorture_runnable",
1020                 .data           = &rcutorture_runnable,
1021                 .maxlen         = sizeof(int),
1022                 .mode           = 0644,
1023                 .proc_handler   = proc_dointvec,
1024         },
1025 #endif
1026 #ifdef CONFIG_PERF_EVENTS
1027         /*
1028          * User-space scripts rely on the existence of this file
1029          * as a feature check for perf_events being enabled.
1030          *
1031          * So it's an ABI, do not remove!
1032          */
1033         {
1034                 .procname       = "perf_event_paranoid",
1035                 .data           = &sysctl_perf_event_paranoid,
1036                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1037                 .mode           = 0644,
1038                 .proc_handler   = proc_dointvec,
1039         },
1040         {
1041                 .procname       = "perf_event_mlock_kb",
1042                 .data           = &sysctl_perf_event_mlock,
1043                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1044                 .mode           = 0644,
1045                 .proc_handler   = proc_dointvec,
1046         },
1047         {
1048                 .procname       = "perf_event_max_sample_rate",
1049                 .data           = &sysctl_perf_event_sample_rate,
1050                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1051                 .mode           = 0644,
1052                 .proc_handler   = perf_proc_update_handler,
1053         },
1054 #endif
1055 #ifdef CONFIG_KMEMCHECK
1056         {
1057                 .procname       = "kmemcheck",
1058                 .data           = &kmemcheck_enabled,
1059                 .maxlen         = sizeof(int),
1060                 .mode           = 0644,
1061                 .proc_handler   = proc_dointvec,
1062         },
1063 #endif
1064 #ifdef CONFIG_BLOCK
1065         {
1066                 .procname       = "blk_iopoll",
1067                 .data           = &blk_iopoll_enabled,
1068                 .maxlen         = sizeof(int),
1069                 .mode           = 0644,
1070                 .proc_handler   = proc_dointvec,
1071         },
1072 #endif
1073         { }
1074 };
1075
1076 static struct ctl_table vm_table[] = {
1077         {
1078                 .procname       = "overcommit_memory",
1079                 .data           = &sysctl_overcommit_memory,
1080                 .maxlen         = sizeof(sysctl_overcommit_memory),
1081                 .mode           = 0644,
1082                 .proc_handler   = proc_dointvec_minmax,
1083                 .extra1         = &zero,
1084                 .extra2         = &two,
1085         },
1086         {
1087                 .procname       = "panic_on_oom",
1088                 .data           = &sysctl_panic_on_oom,
1089                 .maxlen         = sizeof(sysctl_panic_on_oom),
1090                 .mode           = 0644,
1091                 .proc_handler   = proc_dointvec_minmax,
1092                 .extra1         = &zero,
1093                 .extra2         = &two,
1094         },
1095         {
1096                 .procname       = "oom_kill_allocating_task",
1097                 .data           = &sysctl_oom_kill_allocating_task,
1098                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1099                 .mode           = 0644,
1100                 .proc_handler   = proc_dointvec,
1101         },
1102         {
1103                 .procname       = "oom_dump_tasks",
1104                 .data           = &sysctl_oom_dump_tasks,
1105                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1106                 .mode           = 0644,
1107                 .proc_handler   = proc_dointvec,
1108         },
1109         {
1110                 .procname       = "overcommit_ratio",
1111                 .data           = &sysctl_overcommit_ratio,
1112                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1113                 .mode           = 0644,
1114                 .proc_handler   = proc_dointvec,
1115         },
1116         {
1117                 .procname       = "page-cluster", 
1118                 .data           = &page_cluster,
1119                 .maxlen         = sizeof(int),
1120                 .mode           = 0644,
1121                 .proc_handler   = proc_dointvec_minmax,
1122                 .extra1         = &zero,
1123         },
1124         {
1125                 .procname       = "dirty_background_ratio",
1126                 .data           = &dirty_background_ratio,
1127                 .maxlen         = sizeof(dirty_background_ratio),
1128                 .mode           = 0644,
1129                 .proc_handler   = dirty_background_ratio_handler,
1130                 .extra1         = &zero,
1131                 .extra2         = &one_hundred,
1132         },
1133         {
1134                 .procname       = "dirty_background_bytes",
1135                 .data           = &dirty_background_bytes,
1136                 .maxlen         = sizeof(dirty_background_bytes),
1137                 .mode           = 0644,
1138                 .proc_handler   = dirty_background_bytes_handler,
1139                 .extra1         = &one_ul,
1140         },
1141         {
1142                 .procname       = "dirty_ratio",
1143                 .data           = &vm_dirty_ratio,
1144                 .maxlen         = sizeof(vm_dirty_ratio),
1145                 .mode           = 0644,
1146                 .proc_handler   = dirty_ratio_handler,
1147                 .extra1         = &zero,
1148                 .extra2         = &one_hundred,
1149         },
1150         {
1151                 .procname       = "dirty_bytes",
1152                 .data           = &vm_dirty_bytes,
1153                 .maxlen         = sizeof(vm_dirty_bytes),
1154                 .mode           = 0644,
1155                 .proc_handler   = dirty_bytes_handler,
1156                 .extra1         = &dirty_bytes_min,
1157         },
1158         {
1159                 .procname       = "dirty_writeback_centisecs",
1160                 .data           = &dirty_writeback_interval,
1161                 .maxlen         = sizeof(dirty_writeback_interval),
1162                 .mode           = 0644,
1163                 .proc_handler   = dirty_writeback_centisecs_handler,
1164         },
1165         {
1166                 .procname       = "dirty_expire_centisecs",
1167                 .data           = &dirty_expire_interval,
1168                 .maxlen         = sizeof(dirty_expire_interval),
1169                 .mode           = 0644,
1170                 .proc_handler   = proc_dointvec_minmax,
1171                 .extra1         = &zero,
1172         },
1173         {
1174                 .procname       = "nr_pdflush_threads",
1175                 .mode           = 0444 /* read-only */,
1176                 .proc_handler   = pdflush_proc_obsolete,
1177         },
1178         {
1179                 .procname       = "swappiness",
1180                 .data           = &vm_swappiness,
1181                 .maxlen         = sizeof(vm_swappiness),
1182                 .mode           = 0644,
1183                 .proc_handler   = proc_dointvec_minmax,
1184                 .extra1         = &zero,
1185                 .extra2         = &one_hundred,
1186         },
1187 #ifdef CONFIG_HUGETLB_PAGE
1188         {
1189                 .procname       = "nr_hugepages",
1190                 .data           = NULL,
1191                 .maxlen         = sizeof(unsigned long),
1192                 .mode           = 0644,
1193                 .proc_handler   = hugetlb_sysctl_handler,
1194                 .extra1         = (void *)&hugetlb_zero,
1195                 .extra2         = (void *)&hugetlb_infinity,
1196         },
1197 #ifdef CONFIG_NUMA
1198         {
1199                 .procname       = "nr_hugepages_mempolicy",
1200                 .data           = NULL,
1201                 .maxlen         = sizeof(unsigned long),
1202                 .mode           = 0644,
1203                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1204                 .extra1         = (void *)&hugetlb_zero,
1205                 .extra2         = (void *)&hugetlb_infinity,
1206         },
1207 #endif
1208          {
1209                 .procname       = "hugetlb_shm_group",
1210                 .data           = &sysctl_hugetlb_shm_group,
1211                 .maxlen         = sizeof(gid_t),
1212                 .mode           = 0644,
1213                 .proc_handler   = proc_dointvec,
1214          },
1215          {
1216                 .procname       = "hugepages_treat_as_movable",
1217                 .data           = &hugepages_treat_as_movable,
1218                 .maxlen         = sizeof(int),
1219                 .mode           = 0644,
1220                 .proc_handler   = hugetlb_treat_movable_handler,
1221         },
1222         {
1223                 .procname       = "nr_overcommit_hugepages",
1224                 .data           = NULL,
1225                 .maxlen         = sizeof(unsigned long),
1226                 .mode           = 0644,
1227                 .proc_handler   = hugetlb_overcommit_handler,
1228                 .extra1         = (void *)&hugetlb_zero,
1229                 .extra2         = (void *)&hugetlb_infinity,
1230         },
1231 #endif
1232         {
1233                 .procname       = "lowmem_reserve_ratio",
1234                 .data           = &sysctl_lowmem_reserve_ratio,
1235                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1236                 .mode           = 0644,
1237                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1238         },
1239         {
1240                 .procname       = "drop_caches",
1241                 .data           = &sysctl_drop_caches,
1242                 .maxlen         = sizeof(int),
1243                 .mode           = 0644,
1244                 .proc_handler   = drop_caches_sysctl_handler,
1245                 .extra1         = &one,
1246                 .extra2         = &three,
1247         },
1248 #ifdef CONFIG_COMPACTION
1249         {
1250                 .procname       = "compact_memory",
1251                 .data           = &sysctl_compact_memory,
1252                 .maxlen         = sizeof(int),
1253                 .mode           = 0200,
1254                 .proc_handler   = sysctl_compaction_handler,
1255         },
1256         {
1257                 .procname       = "extfrag_threshold",
1258                 .data           = &sysctl_extfrag_threshold,
1259                 .maxlen         = sizeof(int),
1260                 .mode           = 0644,
1261                 .proc_handler   = sysctl_extfrag_handler,
1262                 .extra1         = &min_extfrag_threshold,
1263                 .extra2         = &max_extfrag_threshold,
1264         },
1265
1266 #endif /* CONFIG_COMPACTION */
1267         {
1268                 .procname       = "min_free_kbytes",
1269                 .data           = &min_free_kbytes,
1270                 .maxlen         = sizeof(min_free_kbytes),
1271                 .mode           = 0644,
1272                 .proc_handler   = min_free_kbytes_sysctl_handler,
1273                 .extra1         = &zero,
1274         },
1275         {
1276                 .procname       = "percpu_pagelist_fraction",
1277                 .data           = &percpu_pagelist_fraction,
1278                 .maxlen         = sizeof(percpu_pagelist_fraction),
1279                 .mode           = 0644,
1280                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1281                 .extra1         = &min_percpu_pagelist_fract,
1282         },
1283 #ifdef CONFIG_MMU
1284         {
1285                 .procname       = "max_map_count",
1286                 .data           = &sysctl_max_map_count,
1287                 .maxlen         = sizeof(sysctl_max_map_count),
1288                 .mode           = 0644,
1289                 .proc_handler   = proc_dointvec_minmax,
1290                 .extra1         = &zero,
1291         },
1292 #else
1293         {
1294                 .procname       = "nr_trim_pages",
1295                 .data           = &sysctl_nr_trim_pages,
1296                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1297                 .mode           = 0644,
1298                 .proc_handler   = proc_dointvec_minmax,
1299                 .extra1         = &zero,
1300         },
1301 #endif
1302         {
1303                 .procname       = "laptop_mode",
1304                 .data           = &laptop_mode,
1305                 .maxlen         = sizeof(laptop_mode),
1306                 .mode           = 0644,
1307                 .proc_handler   = proc_dointvec_jiffies,
1308         },
1309         {
1310                 .procname       = "block_dump",
1311                 .data           = &block_dump,
1312                 .maxlen         = sizeof(block_dump),
1313                 .mode           = 0644,
1314                 .proc_handler   = proc_dointvec,
1315                 .extra1         = &zero,
1316         },
1317         {
1318                 .procname       = "vfs_cache_pressure",
1319                 .data           = &sysctl_vfs_cache_pressure,
1320                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1321                 .mode           = 0644,
1322                 .proc_handler   = proc_dointvec,
1323                 .extra1         = &zero,
1324         },
1325 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1326         {
1327                 .procname       = "legacy_va_layout",
1328                 .data           = &sysctl_legacy_va_layout,
1329                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1330                 .mode           = 0644,
1331                 .proc_handler   = proc_dointvec,
1332                 .extra1         = &zero,
1333         },
1334 #endif
1335 #ifdef CONFIG_NUMA
1336         {
1337                 .procname       = "zone_reclaim_mode",
1338                 .data           = &zone_reclaim_mode,
1339                 .maxlen         = sizeof(zone_reclaim_mode),
1340                 .mode           = 0644,
1341                 .proc_handler   = proc_dointvec,
1342                 .extra1         = &zero,
1343         },
1344         {
1345                 .procname       = "min_unmapped_ratio",
1346                 .data           = &sysctl_min_unmapped_ratio,
1347                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1348                 .mode           = 0644,
1349                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1350                 .extra1         = &zero,
1351                 .extra2         = &one_hundred,
1352         },
1353         {
1354                 .procname       = "min_slab_ratio",
1355                 .data           = &sysctl_min_slab_ratio,
1356                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1357                 .mode           = 0644,
1358                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1359                 .extra1         = &zero,
1360                 .extra2         = &one_hundred,
1361         },
1362 #endif
1363 #ifdef CONFIG_SMP
1364         {
1365                 .procname       = "stat_interval",
1366                 .data           = &sysctl_stat_interval,
1367                 .maxlen         = sizeof(sysctl_stat_interval),
1368                 .mode           = 0644,
1369                 .proc_handler   = proc_dointvec_jiffies,
1370         },
1371 #endif
1372 #ifdef CONFIG_MMU
1373         {
1374                 .procname       = "mmap_min_addr",
1375                 .data           = &dac_mmap_min_addr,
1376                 .maxlen         = sizeof(unsigned long),
1377                 .mode           = 0644,
1378                 .proc_handler   = mmap_min_addr_handler,
1379         },
1380 #endif
1381 #ifdef CONFIG_NUMA
1382         {
1383                 .procname       = "numa_zonelist_order",
1384                 .data           = &numa_zonelist_order,
1385                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1386                 .mode           = 0644,
1387                 .proc_handler   = numa_zonelist_order_handler,
1388         },
1389 #endif
1390 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1391    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1392         {
1393                 .procname       = "vdso_enabled",
1394                 .data           = &vdso_enabled,
1395                 .maxlen         = sizeof(vdso_enabled),
1396                 .mode           = 0644,
1397                 .proc_handler   = proc_dointvec,
1398                 .extra1         = &zero,
1399         },
1400 #endif
1401 #ifdef CONFIG_HIGHMEM
1402         {
1403                 .procname       = "highmem_is_dirtyable",
1404                 .data           = &vm_highmem_is_dirtyable,
1405                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1406                 .mode           = 0644,
1407                 .proc_handler   = proc_dointvec_minmax,
1408                 .extra1         = &zero,
1409                 .extra2         = &one,
1410         },
1411 #endif
1412         {
1413                 .procname       = "scan_unevictable_pages",
1414                 .data           = &scan_unevictable_pages,
1415                 .maxlen         = sizeof(scan_unevictable_pages),
1416                 .mode           = 0644,
1417                 .proc_handler   = scan_unevictable_handler,
1418         },
1419 #ifdef CONFIG_MEMORY_FAILURE
1420         {
1421                 .procname       = "memory_failure_early_kill",
1422                 .data           = &sysctl_memory_failure_early_kill,
1423                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1424                 .mode           = 0644,
1425                 .proc_handler   = proc_dointvec_minmax,
1426                 .extra1         = &zero,
1427                 .extra2         = &one,
1428         },
1429         {
1430                 .procname       = "memory_failure_recovery",
1431                 .data           = &sysctl_memory_failure_recovery,
1432                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1433                 .mode           = 0644,
1434                 .proc_handler   = proc_dointvec_minmax,
1435                 .extra1         = &zero,
1436                 .extra2         = &one,
1437         },
1438 #endif
1439         {
1440                 .procname       = "user_reserve_kbytes",
1441                 .data           = &sysctl_user_reserve_kbytes,
1442                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1443                 .mode           = 0644,
1444                 .proc_handler   = proc_doulongvec_minmax,
1445         },
1446         {
1447                 .procname       = "admin_reserve_kbytes",
1448                 .data           = &sysctl_admin_reserve_kbytes,
1449                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1450                 .mode           = 0644,
1451                 .proc_handler   = proc_doulongvec_minmax,
1452         },
1453         { }
1454 };
1455
1456 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1457 static struct ctl_table binfmt_misc_table[] = {
1458         { }
1459 };
1460 #endif
1461
1462 static struct ctl_table fs_table[] = {
1463         {
1464                 .procname       = "inode-nr",
1465                 .data           = &inodes_stat,
1466                 .maxlen         = 2*sizeof(int),
1467                 .mode           = 0444,
1468                 .proc_handler   = proc_nr_inodes,
1469         },
1470         {
1471                 .procname       = "inode-state",
1472                 .data           = &inodes_stat,
1473                 .maxlen         = 7*sizeof(int),
1474                 .mode           = 0444,
1475                 .proc_handler   = proc_nr_inodes,
1476         },
1477         {
1478                 .procname       = "file-nr",
1479                 .data           = &files_stat,
1480                 .maxlen         = sizeof(files_stat),
1481                 .mode           = 0444,
1482                 .proc_handler   = proc_nr_files,
1483         },
1484         {
1485                 .procname       = "file-max",
1486                 .data           = &files_stat.max_files,
1487                 .maxlen         = sizeof(files_stat.max_files),
1488                 .mode           = 0644,
1489                 .proc_handler   = proc_doulongvec_minmax,
1490         },
1491         {
1492                 .procname       = "nr_open",
1493                 .data           = &sysctl_nr_open,
1494                 .maxlen         = sizeof(int),
1495                 .mode           = 0644,
1496                 .proc_handler   = proc_dointvec_minmax,
1497                 .extra1         = &sysctl_nr_open_min,
1498                 .extra2         = &sysctl_nr_open_max,
1499         },
1500         {
1501                 .procname       = "dentry-state",
1502                 .data           = &dentry_stat,
1503                 .maxlen         = 6*sizeof(int),
1504                 .mode           = 0444,
1505                 .proc_handler   = proc_nr_dentry,
1506         },
1507         {
1508                 .procname       = "overflowuid",
1509                 .data           = &fs_overflowuid,
1510                 .maxlen         = sizeof(int),
1511                 .mode           = 0644,
1512                 .proc_handler   = proc_dointvec_minmax,
1513                 .extra1         = &minolduid,
1514                 .extra2         = &maxolduid,
1515         },
1516         {
1517                 .procname       = "overflowgid",
1518                 .data           = &fs_overflowgid,
1519                 .maxlen         = sizeof(int),
1520                 .mode           = 0644,
1521                 .proc_handler   = proc_dointvec_minmax,
1522                 .extra1         = &minolduid,
1523                 .extra2         = &maxolduid,
1524         },
1525 #ifdef CONFIG_FILE_LOCKING
1526         {
1527                 .procname       = "leases-enable",
1528                 .data           = &leases_enable,
1529                 .maxlen         = sizeof(int),
1530                 .mode           = 0644,
1531                 .proc_handler   = proc_dointvec,
1532         },
1533 #endif
1534 #ifdef CONFIG_DNOTIFY
1535         {
1536                 .procname       = "dir-notify-enable",
1537                 .data           = &dir_notify_enable,
1538                 .maxlen         = sizeof(int),
1539                 .mode           = 0644,
1540                 .proc_handler   = proc_dointvec,
1541         },
1542 #endif
1543 #ifdef CONFIG_MMU
1544 #ifdef CONFIG_FILE_LOCKING
1545         {
1546                 .procname       = "lease-break-time",
1547                 .data           = &lease_break_time,
1548                 .maxlen         = sizeof(int),
1549                 .mode           = 0644,
1550                 .proc_handler   = proc_dointvec,
1551         },
1552 #endif
1553 #ifdef CONFIG_AIO
1554         {
1555                 .procname       = "aio-nr",
1556                 .data           = &aio_nr,
1557                 .maxlen         = sizeof(aio_nr),
1558                 .mode           = 0444,
1559                 .proc_handler   = proc_doulongvec_minmax,
1560         },
1561         {
1562                 .procname       = "aio-max-nr",
1563                 .data           = &aio_max_nr,
1564                 .maxlen         = sizeof(aio_max_nr),
1565                 .mode           = 0644,
1566                 .proc_handler   = proc_doulongvec_minmax,
1567         },
1568 #endif /* CONFIG_AIO */
1569 #ifdef CONFIG_INOTIFY_USER
1570         {
1571                 .procname       = "inotify",
1572                 .mode           = 0555,
1573                 .child          = inotify_table,
1574         },
1575 #endif  
1576 #ifdef CONFIG_EPOLL
1577         {
1578                 .procname       = "epoll",
1579                 .mode           = 0555,
1580                 .child          = epoll_table,
1581         },
1582 #endif
1583 #endif
1584         {
1585                 .procname       = "protected_symlinks",
1586                 .data           = &sysctl_protected_symlinks,
1587                 .maxlen         = sizeof(int),
1588                 .mode           = 0600,
1589                 .proc_handler   = proc_dointvec_minmax,
1590                 .extra1         = &zero,
1591                 .extra2         = &one,
1592         },
1593         {
1594                 .procname       = "protected_hardlinks",
1595                 .data           = &sysctl_protected_hardlinks,
1596                 .maxlen         = sizeof(int),
1597                 .mode           = 0600,
1598                 .proc_handler   = proc_dointvec_minmax,
1599                 .extra1         = &zero,
1600                 .extra2         = &one,
1601         },
1602         {
1603                 .procname       = "suid_dumpable",
1604                 .data           = &suid_dumpable,
1605                 .maxlen         = sizeof(int),
1606                 .mode           = 0644,
1607                 .proc_handler   = proc_dointvec_minmax_coredump,
1608                 .extra1         = &zero,
1609                 .extra2         = &two,
1610         },
1611 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1612         {
1613                 .procname       = "binfmt_misc",
1614                 .mode           = 0555,
1615                 .child          = binfmt_misc_table,
1616         },
1617 #endif
1618         {
1619                 .procname       = "pipe-max-size",
1620                 .data           = &pipe_max_size,
1621                 .maxlen         = sizeof(int),
1622                 .mode           = 0644,
1623                 .proc_handler   = &pipe_proc_fn,
1624                 .extra1         = &pipe_min_size,
1625         },
1626         { }
1627 };
1628
1629 static struct ctl_table debug_table[] = {
1630 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1631         {
1632                 .procname       = "exception-trace",
1633                 .data           = &show_unhandled_signals,
1634                 .maxlen         = sizeof(int),
1635                 .mode           = 0644,
1636                 .proc_handler   = proc_dointvec
1637         },
1638 #endif
1639 #if defined(CONFIG_OPTPROBES)
1640         {
1641                 .procname       = "kprobes-optimization",
1642                 .data           = &sysctl_kprobes_optimization,
1643                 .maxlen         = sizeof(int),
1644                 .mode           = 0644,
1645                 .proc_handler   = proc_kprobes_optimization_handler,
1646                 .extra1         = &zero,
1647                 .extra2         = &one,
1648         },
1649 #endif
1650         { }
1651 };
1652
1653 static struct ctl_table dev_table[] = {
1654         { }
1655 };
1656
1657 int __init sysctl_init(void)
1658 {
1659         struct ctl_table_header *hdr;
1660
1661         hdr = register_sysctl_table(sysctl_base_table);
1662         kmemleak_not_leak(hdr);
1663         return 0;
1664 }
1665
1666 #endif /* CONFIG_SYSCTL */
1667
1668 /*
1669  * /proc/sys support
1670  */
1671
1672 #ifdef CONFIG_PROC_SYSCTL
1673
1674 static int _proc_do_string(void* data, int maxlen, int write,
1675                            void __user *buffer,
1676                            size_t *lenp, loff_t *ppos)
1677 {
1678         size_t len;
1679         char __user *p;
1680         char c;
1681
1682         if (!data || !maxlen || !*lenp) {
1683                 *lenp = 0;
1684                 return 0;
1685         }
1686
1687         if (write) {
1688                 len = 0;
1689                 p = buffer;
1690                 while (len < *lenp) {
1691                         if (get_user(c, p++))
1692                                 return -EFAULT;
1693                         if (c == 0 || c == '\n')
1694                                 break;
1695                         len++;
1696                 }
1697                 if (len >= maxlen)
1698                         len = maxlen-1;
1699                 if(copy_from_user(data, buffer, len))
1700                         return -EFAULT;
1701                 ((char *) data)[len] = 0;
1702                 *ppos += *lenp;
1703         } else {
1704                 len = strlen(data);
1705                 if (len > maxlen)
1706                         len = maxlen;
1707
1708                 if (*ppos > len) {
1709                         *lenp = 0;
1710                         return 0;
1711                 }
1712
1713                 data += *ppos;
1714                 len  -= *ppos;
1715
1716                 if (len > *lenp)
1717                         len = *lenp;
1718                 if (len)
1719                         if(copy_to_user(buffer, data, len))
1720                                 return -EFAULT;
1721                 if (len < *lenp) {
1722                         if(put_user('\n', ((char __user *) buffer) + len))
1723                                 return -EFAULT;
1724                         len++;
1725                 }
1726                 *lenp = len;
1727                 *ppos += len;
1728         }
1729         return 0;
1730 }
1731
1732 /**
1733  * proc_dostring - read a string sysctl
1734  * @table: the sysctl table
1735  * @write: %TRUE if this is a write to the sysctl file
1736  * @buffer: the user buffer
1737  * @lenp: the size of the user buffer
1738  * @ppos: file position
1739  *
1740  * Reads/writes a string from/to the user buffer. If the kernel
1741  * buffer provided is not large enough to hold the string, the
1742  * string is truncated. The copied string is %NULL-terminated.
1743  * If the string is being read by the user process, it is copied
1744  * and a newline '\n' is added. It is truncated if the buffer is
1745  * not large enough.
1746  *
1747  * Returns 0 on success.
1748  */
1749 int proc_dostring(struct ctl_table *table, int write,
1750                   void __user *buffer, size_t *lenp, loff_t *ppos)
1751 {
1752         return _proc_do_string(table->data, table->maxlen, write,
1753                                buffer, lenp, ppos);
1754 }
1755
1756 static size_t proc_skip_spaces(char **buf)
1757 {
1758         size_t ret;
1759         char *tmp = skip_spaces(*buf);
1760         ret = tmp - *buf;
1761         *buf = tmp;
1762         return ret;
1763 }
1764
1765 static void proc_skip_char(char **buf, size_t *size, const char v)
1766 {
1767         while (*size) {
1768                 if (**buf != v)
1769                         break;
1770                 (*size)--;
1771                 (*buf)++;
1772         }
1773 }
1774
1775 #define TMPBUFLEN 22
1776 /**
1777  * proc_get_long - reads an ASCII formatted integer from a user buffer
1778  *
1779  * @buf: a kernel buffer
1780  * @size: size of the kernel buffer
1781  * @val: this is where the number will be stored
1782  * @neg: set to %TRUE if number is negative
1783  * @perm_tr: a vector which contains the allowed trailers
1784  * @perm_tr_len: size of the perm_tr vector
1785  * @tr: pointer to store the trailer character
1786  *
1787  * In case of success %0 is returned and @buf and @size are updated with
1788  * the amount of bytes read. If @tr is non-NULL and a trailing
1789  * character exists (size is non-zero after returning from this
1790  * function), @tr is updated with the trailing character.
1791  */
1792 static int proc_get_long(char **buf, size_t *size,
1793                           unsigned long *val, bool *neg,
1794                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1795 {
1796         int len;
1797         char *p, tmp[TMPBUFLEN];
1798
1799         if (!*size)
1800                 return -EINVAL;
1801
1802         len = *size;
1803         if (len > TMPBUFLEN - 1)
1804                 len = TMPBUFLEN - 1;
1805
1806         memcpy(tmp, *buf, len);
1807
1808         tmp[len] = 0;
1809         p = tmp;
1810         if (*p == '-' && *size > 1) {
1811                 *neg = true;
1812                 p++;
1813         } else
1814                 *neg = false;
1815         if (!isdigit(*p))
1816                 return -EINVAL;
1817
1818         *val = simple_strtoul(p, &p, 0);
1819
1820         len = p - tmp;
1821
1822         /* We don't know if the next char is whitespace thus we may accept
1823          * invalid integers (e.g. 1234...a) or two integers instead of one
1824          * (e.g. 123...1). So lets not allow such large numbers. */
1825         if (len == TMPBUFLEN - 1)
1826                 return -EINVAL;
1827
1828         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1829                 return -EINVAL;
1830
1831         if (tr && (len < *size))
1832                 *tr = *p;
1833
1834         *buf += len;
1835         *size -= len;
1836
1837         return 0;
1838 }
1839
1840 /**
1841  * proc_put_long - converts an integer to a decimal ASCII formatted string
1842  *
1843  * @buf: the user buffer
1844  * @size: the size of the user buffer
1845  * @val: the integer to be converted
1846  * @neg: sign of the number, %TRUE for negative
1847  *
1848  * In case of success %0 is returned and @buf and @size are updated with
1849  * the amount of bytes written.
1850  */
1851 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1852                           bool neg)
1853 {
1854         int len;
1855         char tmp[TMPBUFLEN], *p = tmp;
1856
1857         sprintf(p, "%s%lu", neg ? "-" : "", val);
1858         len = strlen(tmp);
1859         if (len > *size)
1860                 len = *size;
1861         if (copy_to_user(*buf, tmp, len))
1862                 return -EFAULT;
1863         *size -= len;
1864         *buf += len;
1865         return 0;
1866 }
1867 #undef TMPBUFLEN
1868
1869 static int proc_put_char(void __user **buf, size_t *size, char c)
1870 {
1871         if (*size) {
1872                 char __user **buffer = (char __user **)buf;
1873                 if (put_user(c, *buffer))
1874                         return -EFAULT;
1875                 (*size)--, (*buffer)++;
1876                 *buf = *buffer;
1877         }
1878         return 0;
1879 }
1880
1881 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1882                                  int *valp,
1883                                  int write, void *data)
1884 {
1885         if (write) {
1886                 *valp = *negp ? -*lvalp : *lvalp;
1887         } else {
1888                 int val = *valp;
1889                 if (val < 0) {
1890                         *negp = true;
1891                         *lvalp = (unsigned long)-val;
1892                 } else {
1893                         *negp = false;
1894                         *lvalp = (unsigned long)val;
1895                 }
1896         }
1897         return 0;
1898 }
1899
1900 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1901
1902 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1903                   int write, void __user *buffer,
1904                   size_t *lenp, loff_t *ppos,
1905                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1906                               int write, void *data),
1907                   void *data)
1908 {
1909         int *i, vleft, first = 1, err = 0;
1910         unsigned long page = 0;
1911         size_t left;
1912         char *kbuf;
1913         
1914         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1915                 *lenp = 0;
1916                 return 0;
1917         }
1918         
1919         i = (int *) tbl_data;
1920         vleft = table->maxlen / sizeof(*i);
1921         left = *lenp;
1922
1923         if (!conv)
1924                 conv = do_proc_dointvec_conv;
1925
1926         if (write) {
1927                 if (left > PAGE_SIZE - 1)
1928                         left = PAGE_SIZE - 1;
1929                 page = __get_free_page(GFP_TEMPORARY);
1930                 kbuf = (char *) page;
1931                 if (!kbuf)
1932                         return -ENOMEM;
1933                 if (copy_from_user(kbuf, buffer, left)) {
1934                         err = -EFAULT;
1935                         goto free;
1936                 }
1937                 kbuf[left] = 0;
1938         }
1939
1940         for (; left && vleft--; i++, first=0) {
1941                 unsigned long lval;
1942                 bool neg;
1943
1944                 if (write) {
1945                         left -= proc_skip_spaces(&kbuf);
1946
1947                         if (!left)
1948                                 break;
1949                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1950                                              proc_wspace_sep,
1951                                              sizeof(proc_wspace_sep), NULL);
1952                         if (err)
1953                                 break;
1954                         if (conv(&neg, &lval, i, 1, data)) {
1955                                 err = -EINVAL;
1956                                 break;
1957                         }
1958                 } else {
1959                         if (conv(&neg, &lval, i, 0, data)) {
1960                                 err = -EINVAL;
1961                                 break;
1962                         }
1963                         if (!first)
1964                                 err = proc_put_char(&buffer, &left, '\t');
1965                         if (err)
1966                                 break;
1967                         err = proc_put_long(&buffer, &left, lval, neg);
1968                         if (err)
1969                                 break;
1970                 }
1971         }
1972
1973         if (!write && !first && left && !err)
1974                 err = proc_put_char(&buffer, &left, '\n');
1975         if (write && !err && left)
1976                 left -= proc_skip_spaces(&kbuf);
1977 free:
1978         if (write) {
1979                 free_page(page);
1980                 if (first)
1981                         return err ? : -EINVAL;
1982         }
1983         *lenp -= left;
1984         *ppos += *lenp;
1985         return err;
1986 }
1987
1988 static int do_proc_dointvec(struct ctl_table *table, int write,
1989                   void __user *buffer, size_t *lenp, loff_t *ppos,
1990                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1991                               int write, void *data),
1992                   void *data)
1993 {
1994         return __do_proc_dointvec(table->data, table, write,
1995                         buffer, lenp, ppos, conv, data);
1996 }
1997
1998 /**
1999  * proc_dointvec - read a vector of integers
2000  * @table: the sysctl table
2001  * @write: %TRUE if this is a write to the sysctl file
2002  * @buffer: the user buffer
2003  * @lenp: the size of the user buffer
2004  * @ppos: file position
2005  *
2006  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2007  * values from/to the user buffer, treated as an ASCII string. 
2008  *
2009  * Returns 0 on success.
2010  */
2011 int proc_dointvec(struct ctl_table *table, int write,
2012                      void __user *buffer, size_t *lenp, loff_t *ppos)
2013 {
2014     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2015                             NULL,NULL);
2016 }
2017
2018 /*
2019  * Taint values can only be increased
2020  * This means we can safely use a temporary.
2021  */
2022 static int proc_taint(struct ctl_table *table, int write,
2023                                void __user *buffer, size_t *lenp, loff_t *ppos)
2024 {
2025         struct ctl_table t;
2026         unsigned long tmptaint = get_taint();
2027         int err;
2028
2029         if (write && !capable(CAP_SYS_ADMIN))
2030                 return -EPERM;
2031
2032         t = *table;
2033         t.data = &tmptaint;
2034         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2035         if (err < 0)
2036                 return err;
2037
2038         if (write) {
2039                 /*
2040                  * Poor man's atomic or. Not worth adding a primitive
2041                  * to everyone's atomic.h for this
2042                  */
2043                 int i;
2044                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2045                         if ((tmptaint >> i) & 1)
2046                                 add_taint(i, LOCKDEP_STILL_OK);
2047                 }
2048         }
2049
2050         return err;
2051 }
2052
2053 #ifdef CONFIG_PRINTK
2054 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2055                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2056 {
2057         if (write && !capable(CAP_SYS_ADMIN))
2058                 return -EPERM;
2059
2060         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2061 }
2062 #endif
2063
2064 struct do_proc_dointvec_minmax_conv_param {
2065         int *min;
2066         int *max;
2067 };
2068
2069 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2070                                         int *valp,
2071                                         int write, void *data)
2072 {
2073         struct do_proc_dointvec_minmax_conv_param *param = data;
2074         if (write) {
2075                 int val = *negp ? -*lvalp : *lvalp;
2076                 if ((param->min && *param->min > val) ||
2077                     (param->max && *param->max < val))
2078                         return -EINVAL;
2079                 *valp = val;
2080         } else {
2081                 int val = *valp;
2082                 if (val < 0) {
2083                         *negp = true;
2084                         *lvalp = (unsigned long)-val;
2085                 } else {
2086                         *negp = false;
2087                         *lvalp = (unsigned long)val;
2088                 }
2089         }
2090         return 0;
2091 }
2092
2093 /**
2094  * proc_dointvec_minmax - read a vector of integers with min/max values
2095  * @table: the sysctl table
2096  * @write: %TRUE if this is a write to the sysctl file
2097  * @buffer: the user buffer
2098  * @lenp: the size of the user buffer
2099  * @ppos: file position
2100  *
2101  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2102  * values from/to the user buffer, treated as an ASCII string.
2103  *
2104  * This routine will ensure the values are within the range specified by
2105  * table->extra1 (min) and table->extra2 (max).
2106  *
2107  * Returns 0 on success.
2108  */
2109 int proc_dointvec_minmax(struct ctl_table *table, int write,
2110                   void __user *buffer, size_t *lenp, loff_t *ppos)
2111 {
2112         struct do_proc_dointvec_minmax_conv_param param = {
2113                 .min = (int *) table->extra1,
2114                 .max = (int *) table->extra2,
2115         };
2116         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2117                                 do_proc_dointvec_minmax_conv, &param);
2118 }
2119
2120 static void validate_coredump_safety(void)
2121 {
2122 #ifdef CONFIG_COREDUMP
2123         if (suid_dumpable == SUID_DUMP_ROOT &&
2124             core_pattern[0] != '/' && core_pattern[0] != '|') {
2125                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2126                         "suid_dumpable=2. Pipe handler or fully qualified "\
2127                         "core dump path required.\n");
2128         }
2129 #endif
2130 }
2131
2132 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2133                 void __user *buffer, size_t *lenp, loff_t *ppos)
2134 {
2135         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2136         if (!error)
2137                 validate_coredump_safety();
2138         return error;
2139 }
2140
2141 #ifdef CONFIG_COREDUMP
2142 static int proc_dostring_coredump(struct ctl_table *table, int write,
2143                   void __user *buffer, size_t *lenp, loff_t *ppos)
2144 {
2145         int error = proc_dostring(table, write, buffer, lenp, ppos);
2146         if (!error)
2147                 validate_coredump_safety();
2148         return error;
2149 }
2150 #endif
2151
2152 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2153                                      void __user *buffer,
2154                                      size_t *lenp, loff_t *ppos,
2155                                      unsigned long convmul,
2156                                      unsigned long convdiv)
2157 {
2158         unsigned long *i, *min, *max;
2159         int vleft, first = 1, err = 0;
2160         unsigned long page = 0;
2161         size_t left;
2162         char *kbuf;
2163
2164         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2165                 *lenp = 0;
2166                 return 0;
2167         }
2168
2169         i = (unsigned long *) data;
2170         min = (unsigned long *) table->extra1;
2171         max = (unsigned long *) table->extra2;
2172         vleft = table->maxlen / sizeof(unsigned long);
2173         left = *lenp;
2174
2175         if (write) {
2176                 if (left > PAGE_SIZE - 1)
2177                         left = PAGE_SIZE - 1;
2178                 page = __get_free_page(GFP_TEMPORARY);
2179                 kbuf = (char *) page;
2180                 if (!kbuf)
2181                         return -ENOMEM;
2182                 if (copy_from_user(kbuf, buffer, left)) {
2183                         err = -EFAULT;
2184                         goto free;
2185                 }
2186                 kbuf[left] = 0;
2187         }
2188
2189         for (; left && vleft--; i++, first = 0) {
2190                 unsigned long val;
2191
2192                 if (write) {
2193                         bool neg;
2194
2195                         left -= proc_skip_spaces(&kbuf);
2196
2197                         err = proc_get_long(&kbuf, &left, &val, &neg,
2198                                              proc_wspace_sep,
2199                                              sizeof(proc_wspace_sep), NULL);
2200                         if (err)
2201                                 break;
2202                         if (neg)
2203                                 continue;
2204                         if ((min && val < *min) || (max && val > *max))
2205                                 continue;
2206                         *i = val;
2207                 } else {
2208                         val = convdiv * (*i) / convmul;
2209                         if (!first)
2210                                 err = proc_put_char(&buffer, &left, '\t');
2211                         err = proc_put_long(&buffer, &left, val, false);
2212                         if (err)
2213                                 break;
2214                 }
2215         }
2216
2217         if (!write && !first && left && !err)
2218                 err = proc_put_char(&buffer, &left, '\n');
2219         if (write && !err)
2220                 left -= proc_skip_spaces(&kbuf);
2221 free:
2222         if (write) {
2223                 free_page(page);
2224                 if (first)
2225                         return err ? : -EINVAL;
2226         }
2227         *lenp -= left;
2228         *ppos += *lenp;
2229         return err;
2230 }
2231
2232 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2233                                      void __user *buffer,
2234                                      size_t *lenp, loff_t *ppos,
2235                                      unsigned long convmul,
2236                                      unsigned long convdiv)
2237 {
2238         return __do_proc_doulongvec_minmax(table->data, table, write,
2239                         buffer, lenp, ppos, convmul, convdiv);
2240 }
2241
2242 /**
2243  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2244  * @table: the sysctl table
2245  * @write: %TRUE if this is a write to the sysctl file
2246  * @buffer: the user buffer
2247  * @lenp: the size of the user buffer
2248  * @ppos: file position
2249  *
2250  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2251  * values from/to the user buffer, treated as an ASCII string.
2252  *
2253  * This routine will ensure the values are within the range specified by
2254  * table->extra1 (min) and table->extra2 (max).
2255  *
2256  * Returns 0 on success.
2257  */
2258 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2259                            void __user *buffer, size_t *lenp, loff_t *ppos)
2260 {
2261     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2262 }
2263
2264 /**
2265  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2266  * @table: the sysctl table
2267  * @write: %TRUE if this is a write to the sysctl file
2268  * @buffer: the user buffer
2269  * @lenp: the size of the user buffer
2270  * @ppos: file position
2271  *
2272  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2273  * values from/to the user buffer, treated as an ASCII string. The values
2274  * are treated as milliseconds, and converted to jiffies when they are stored.
2275  *
2276  * This routine will ensure the values are within the range specified by
2277  * table->extra1 (min) and table->extra2 (max).
2278  *
2279  * Returns 0 on success.
2280  */
2281 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2282                                       void __user *buffer,
2283                                       size_t *lenp, loff_t *ppos)
2284 {
2285     return do_proc_doulongvec_minmax(table, write, buffer,
2286                                      lenp, ppos, HZ, 1000l);
2287 }
2288
2289
2290 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2291                                          int *valp,
2292                                          int write, void *data)
2293 {
2294         if (write) {
2295                 if (*lvalp > LONG_MAX / HZ)
2296                         return 1;
2297                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2298         } else {
2299                 int val = *valp;
2300                 unsigned long lval;
2301                 if (val < 0) {
2302                         *negp = true;
2303                         lval = (unsigned long)-val;
2304                 } else {
2305                         *negp = false;
2306                         lval = (unsigned long)val;
2307                 }
2308                 *lvalp = lval / HZ;
2309         }
2310         return 0;
2311 }
2312
2313 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2314                                                 int *valp,
2315                                                 int write, void *data)
2316 {
2317         if (write) {
2318                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2319                         return 1;
2320                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2321         } else {
2322                 int val = *valp;
2323                 unsigned long lval;
2324                 if (val < 0) {
2325                         *negp = true;
2326                         lval = (unsigned long)-val;
2327                 } else {
2328                         *negp = false;
2329                         lval = (unsigned long)val;
2330                 }
2331                 *lvalp = jiffies_to_clock_t(lval);
2332         }
2333         return 0;
2334 }
2335
2336 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2337                                             int *valp,
2338                                             int write, void *data)
2339 {
2340         if (write) {
2341                 *valp = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2342         } else {
2343                 int val = *valp;
2344                 unsigned long lval;
2345                 if (val < 0) {
2346                         *negp = true;
2347                         lval = (unsigned long)-val;
2348                 } else {
2349                         *negp = false;
2350                         lval = (unsigned long)val;
2351                 }
2352                 *lvalp = jiffies_to_msecs(lval);
2353         }
2354         return 0;
2355 }
2356
2357 /**
2358  * proc_dointvec_jiffies - read a vector of integers as seconds
2359  * @table: the sysctl table
2360  * @write: %TRUE if this is a write to the sysctl file
2361  * @buffer: the user buffer
2362  * @lenp: the size of the user buffer
2363  * @ppos: file position
2364  *
2365  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2366  * values from/to the user buffer, treated as an ASCII string. 
2367  * The values read are assumed to be in seconds, and are converted into
2368  * jiffies.
2369  *
2370  * Returns 0 on success.
2371  */
2372 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2373                           void __user *buffer, size_t *lenp, loff_t *ppos)
2374 {
2375     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2376                             do_proc_dointvec_jiffies_conv,NULL);
2377 }
2378
2379 /**
2380  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2381  * @table: the sysctl table
2382  * @write: %TRUE if this is a write to the sysctl file
2383  * @buffer: the user buffer
2384  * @lenp: the size of the user buffer
2385  * @ppos: pointer to the file position
2386  *
2387  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2388  * values from/to the user buffer, treated as an ASCII string. 
2389  * The values read are assumed to be in 1/USER_HZ seconds, and 
2390  * are converted into jiffies.
2391  *
2392  * Returns 0 on success.
2393  */
2394 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2395                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2396 {
2397     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2398                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2399 }
2400
2401 /**
2402  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2403  * @table: the sysctl table
2404  * @write: %TRUE if this is a write to the sysctl file
2405  * @buffer: the user buffer
2406  * @lenp: the size of the user buffer
2407  * @ppos: file position
2408  * @ppos: the current position in the file
2409  *
2410  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2411  * values from/to the user buffer, treated as an ASCII string. 
2412  * The values read are assumed to be in 1/1000 seconds, and 
2413  * are converted into jiffies.
2414  *
2415  * Returns 0 on success.
2416  */
2417 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2418                              void __user *buffer, size_t *lenp, loff_t *ppos)
2419 {
2420         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2421                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2422 }
2423
2424 static int proc_do_cad_pid(struct ctl_table *table, int write,
2425                            void __user *buffer, size_t *lenp, loff_t *ppos)
2426 {
2427         struct pid *new_pid;
2428         pid_t tmp;
2429         int r;
2430
2431         tmp = pid_vnr(cad_pid);
2432
2433         r = __do_proc_dointvec(&tmp, table, write, buffer,
2434                                lenp, ppos, NULL, NULL);
2435         if (r || !write)
2436                 return r;
2437
2438         new_pid = find_get_pid(tmp);
2439         if (!new_pid)
2440                 return -ESRCH;
2441
2442         put_pid(xchg(&cad_pid, new_pid));
2443         return 0;
2444 }
2445
2446 /**
2447  * proc_do_large_bitmap - read/write from/to a large bitmap
2448  * @table: the sysctl table
2449  * @write: %TRUE if this is a write to the sysctl file
2450  * @buffer: the user buffer
2451  * @lenp: the size of the user buffer
2452  * @ppos: file position
2453  *
2454  * The bitmap is stored at table->data and the bitmap length (in bits)
2455  * in table->maxlen.
2456  *
2457  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2458  * large bitmaps may be represented in a compact manner. Writing into
2459  * the file will clear the bitmap then update it with the given input.
2460  *
2461  * Returns 0 on success.
2462  */
2463 int proc_do_large_bitmap(struct ctl_table *table, int write,
2464                          void __user *buffer, size_t *lenp, loff_t *ppos)
2465 {
2466         int err = 0;
2467         bool first = 1;
2468         size_t left = *lenp;
2469         unsigned long bitmap_len = table->maxlen;
2470         unsigned long *bitmap = (unsigned long *) table->data;
2471         unsigned long *tmp_bitmap = NULL;
2472         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2473
2474         if (!bitmap_len || !left || (*ppos && !write)) {
2475                 *lenp = 0;
2476                 return 0;
2477         }
2478
2479         if (write) {
2480                 unsigned long page = 0;
2481                 char *kbuf;
2482
2483                 if (left > PAGE_SIZE - 1)
2484                         left = PAGE_SIZE - 1;
2485
2486                 page = __get_free_page(GFP_TEMPORARY);
2487                 kbuf = (char *) page;
2488                 if (!kbuf)
2489                         return -ENOMEM;
2490                 if (copy_from_user(kbuf, buffer, left)) {
2491                         free_page(page);
2492                         return -EFAULT;
2493                 }
2494                 kbuf[left] = 0;
2495
2496                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2497                                      GFP_KERNEL);
2498                 if (!tmp_bitmap) {
2499                         free_page(page);
2500                         return -ENOMEM;
2501                 }
2502                 proc_skip_char(&kbuf, &left, '\n');
2503                 while (!err && left) {
2504                         unsigned long val_a, val_b;
2505                         bool neg;
2506
2507                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2508                                              sizeof(tr_a), &c);
2509                         if (err)
2510                                 break;
2511                         if (val_a >= bitmap_len || neg) {
2512                                 err = -EINVAL;
2513                                 break;
2514                         }
2515
2516                         val_b = val_a;
2517                         if (left) {
2518                                 kbuf++;
2519                                 left--;
2520                         }
2521
2522                         if (c == '-') {
2523                                 err = proc_get_long(&kbuf, &left, &val_b,
2524                                                      &neg, tr_b, sizeof(tr_b),
2525                                                      &c);
2526                                 if (err)
2527                                         break;
2528                                 if (val_b >= bitmap_len || neg ||
2529                                     val_a > val_b) {
2530                                         err = -EINVAL;
2531                                         break;
2532                                 }
2533                                 if (left) {
2534                                         kbuf++;
2535                                         left--;
2536                                 }
2537                         }
2538
2539                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2540                         first = 0;
2541                         proc_skip_char(&kbuf, &left, '\n');
2542                 }
2543                 free_page(page);
2544         } else {
2545                 unsigned long bit_a, bit_b = 0;
2546
2547                 while (left) {
2548                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2549                         if (bit_a >= bitmap_len)
2550                                 break;
2551                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2552                                                    bit_a + 1) - 1;
2553
2554                         if (!first) {
2555                                 err = proc_put_char(&buffer, &left, ',');
2556                                 if (err)
2557                                         break;
2558                         }
2559                         err = proc_put_long(&buffer, &left, bit_a, false);
2560                         if (err)
2561                                 break;
2562                         if (bit_a != bit_b) {
2563                                 err = proc_put_char(&buffer, &left, '-');
2564                                 if (err)
2565                                         break;
2566                                 err = proc_put_long(&buffer, &left, bit_b, false);
2567                                 if (err)
2568                                         break;
2569                         }
2570
2571                         first = 0; bit_b++;
2572                 }
2573                 if (!err)
2574                         err = proc_put_char(&buffer, &left, '\n');
2575         }
2576
2577         if (!err) {
2578                 if (write) {
2579                         if (*ppos)
2580                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2581                         else
2582                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2583                 }
2584                 kfree(tmp_bitmap);
2585                 *lenp -= left;
2586                 *ppos += *lenp;
2587                 return 0;
2588         } else {
2589                 kfree(tmp_bitmap);
2590                 return err;
2591         }
2592 }
2593
2594 #else /* CONFIG_PROC_SYSCTL */
2595
2596 int proc_dostring(struct ctl_table *table, int write,
2597                   void __user *buffer, size_t *lenp, loff_t *ppos)
2598 {
2599         return -ENOSYS;
2600 }
2601
2602 int proc_dointvec(struct ctl_table *table, int write,
2603                   void __user *buffer, size_t *lenp, loff_t *ppos)
2604 {
2605         return -ENOSYS;
2606 }
2607
2608 int proc_dointvec_minmax(struct ctl_table *table, int write,
2609                     void __user *buffer, size_t *lenp, loff_t *ppos)
2610 {
2611         return -ENOSYS;
2612 }
2613
2614 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2615                     void __user *buffer, size_t *lenp, loff_t *ppos)
2616 {
2617         return -ENOSYS;
2618 }
2619
2620 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2621                     void __user *buffer, size_t *lenp, loff_t *ppos)
2622 {
2623         return -ENOSYS;
2624 }
2625
2626 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2627                              void __user *buffer, size_t *lenp, loff_t *ppos)
2628 {
2629         return -ENOSYS;
2630 }
2631
2632 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2633                     void __user *buffer, size_t *lenp, loff_t *ppos)
2634 {
2635         return -ENOSYS;
2636 }
2637
2638 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2639                                       void __user *buffer,
2640                                       size_t *lenp, loff_t *ppos)
2641 {
2642     return -ENOSYS;
2643 }
2644
2645
2646 #endif /* CONFIG_PROC_SYSCTL */
2647
2648 /*
2649  * No sense putting this after each symbol definition, twice,
2650  * exception granted :-)
2651  */
2652 EXPORT_SYMBOL(proc_dointvec);
2653 EXPORT_SYMBOL(proc_dointvec_jiffies);
2654 EXPORT_SYMBOL(proc_dointvec_minmax);
2655 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2656 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2657 EXPORT_SYMBOL(proc_dostring);
2658 EXPORT_SYMBOL(proc_doulongvec_minmax);
2659 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);