Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/trivi...
[pandora-kernel.git] / kernel / sysctl.c
1 /*
2  * sysctl.c: General linux system control interface
3  *
4  * Begun 24 March 1995, Stephen Tweedie
5  * Added /proc support, Dec 1995
6  * Added bdflush entry and intvec min/max checking, 2/23/96, Tom Dyas.
7  * Added hooks for /proc/sys/net (minor, minor patch), 96/4/1, Mike Shaver.
8  * Added kernel/java-{interpreter,appletviewer}, 96/5/10, Mike Shaver.
9  * Dynamic registration fixes, Stephen Tweedie.
10  * Added kswapd-interval, ctrl-alt-del, printk stuff, 1/8/97, Chris Horn.
11  * Made sysctl support optional via CONFIG_SYSCTL, 1/10/97, Chris
12  *  Horn.
13  * Added proc_doulongvec_ms_jiffies_minmax, 09/08/99, Carlos H. Bauer.
14  * Added proc_doulongvec_minmax, 09/08/99, Carlos H. Bauer.
15  * Changed linked lists to use list.h instead of lists.h, 02/24/00, Bill
16  *  Wendling.
17  * The list_for_each() macro wasn't appropriate for the sysctl loop.
18  *  Removed it and replaced it with older style, 03/23/00, Bill Wendling
19  */
20
21 #include <linux/module.h>
22 #include <linux/mm.h>
23 #include <linux/swap.h>
24 #include <linux/slab.h>
25 #include <linux/sysctl.h>
26 #include <linux/bitmap.h>
27 #include <linux/signal.h>
28 #include <linux/printk.h>
29 #include <linux/proc_fs.h>
30 #include <linux/security.h>
31 #include <linux/ctype.h>
32 #include <linux/kmemcheck.h>
33 #include <linux/kmemleak.h>
34 #include <linux/fs.h>
35 #include <linux/init.h>
36 #include <linux/kernel.h>
37 #include <linux/kobject.h>
38 #include <linux/net.h>
39 #include <linux/sysrq.h>
40 #include <linux/highuid.h>
41 #include <linux/writeback.h>
42 #include <linux/ratelimit.h>
43 #include <linux/compaction.h>
44 #include <linux/hugetlb.h>
45 #include <linux/initrd.h>
46 #include <linux/key.h>
47 #include <linux/times.h>
48 #include <linux/limits.h>
49 #include <linux/dcache.h>
50 #include <linux/dnotify.h>
51 #include <linux/syscalls.h>
52 #include <linux/vmstat.h>
53 #include <linux/nfs_fs.h>
54 #include <linux/acpi.h>
55 #include <linux/reboot.h>
56 #include <linux/ftrace.h>
57 #include <linux/perf_event.h>
58 #include <linux/kprobes.h>
59 #include <linux/pipe_fs_i.h>
60 #include <linux/oom.h>
61 #include <linux/kmod.h>
62 #include <linux/capability.h>
63 #include <linux/binfmts.h>
64 #include <linux/sched/sysctl.h>
65 #include <linux/kexec.h>
66
67 #include <asm/uaccess.h>
68 #include <asm/processor.h>
69
70 #ifdef CONFIG_X86
71 #include <asm/nmi.h>
72 #include <asm/stacktrace.h>
73 #include <asm/io.h>
74 #endif
75 #ifdef CONFIG_SPARC
76 #include <asm/setup.h>
77 #endif
78 #ifdef CONFIG_BSD_PROCESS_ACCT
79 #include <linux/acct.h>
80 #endif
81 #ifdef CONFIG_RT_MUTEXES
82 #include <linux/rtmutex.h>
83 #endif
84 #if defined(CONFIG_PROVE_LOCKING) || defined(CONFIG_LOCK_STAT)
85 #include <linux/lockdep.h>
86 #endif
87 #ifdef CONFIG_CHR_DEV_SG
88 #include <scsi/sg.h>
89 #endif
90
91 #ifdef CONFIG_LOCKUP_DETECTOR
92 #include <linux/nmi.h>
93 #endif
94
95
96 #if defined(CONFIG_SYSCTL)
97
98 /* External variables not in a header file. */
99 extern int max_threads;
100 extern int suid_dumpable;
101 #ifdef CONFIG_COREDUMP
102 extern int core_uses_pid;
103 extern char core_pattern[];
104 extern unsigned int core_pipe_limit;
105 #endif
106 extern int pid_max;
107 extern int pid_max_min, pid_max_max;
108 extern int percpu_pagelist_fraction;
109 extern int compat_log;
110 extern int latencytop_enabled;
111 extern int sysctl_nr_open_min, sysctl_nr_open_max;
112 #ifndef CONFIG_MMU
113 extern int sysctl_nr_trim_pages;
114 #endif
115
116 /* Constants used for minimum and  maximum */
117 #ifdef CONFIG_LOCKUP_DETECTOR
118 static int sixty = 60;
119 #endif
120
121 static int __maybe_unused neg_one = -1;
122
123 static int zero;
124 static int __maybe_unused one = 1;
125 static int __maybe_unused two = 2;
126 static int __maybe_unused four = 4;
127 static unsigned long one_ul = 1;
128 static int one_hundred = 100;
129 #ifdef CONFIG_PRINTK
130 static int ten_thousand = 10000;
131 #endif
132
133 /* this is needed for the proc_doulongvec_minmax of vm_dirty_bytes */
134 static unsigned long dirty_bytes_min = 2 * PAGE_SIZE;
135
136 /* this is needed for the proc_dointvec_minmax for [fs_]overflow UID and GID */
137 static int maxolduid = 65535;
138 static int minolduid;
139 static int min_percpu_pagelist_fract = 8;
140
141 static int ngroups_max = NGROUPS_MAX;
142 static const int cap_last_cap = CAP_LAST_CAP;
143
144 /*this is needed for proc_doulongvec_minmax of sysctl_hung_task_timeout_secs */
145 #ifdef CONFIG_DETECT_HUNG_TASK
146 static unsigned long hung_task_timeout_max = (LONG_MAX/HZ);
147 #endif
148
149 #ifdef CONFIG_INOTIFY_USER
150 #include <linux/inotify.h>
151 #endif
152 #ifdef CONFIG_SPARC
153 #endif
154
155 #ifdef CONFIG_SPARC64
156 extern int sysctl_tsb_ratio;
157 #endif
158
159 #ifdef __hppa__
160 extern int pwrsw_enabled;
161 #endif
162
163 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
164 extern int unaligned_enabled;
165 #endif
166
167 #ifdef CONFIG_IA64
168 extern int unaligned_dump_stack;
169 #endif
170
171 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
172 extern int no_unaligned_warning;
173 #endif
174
175 #ifdef CONFIG_PROC_SYSCTL
176 static int proc_do_cad_pid(struct ctl_table *table, int write,
177                   void __user *buffer, size_t *lenp, loff_t *ppos);
178 static int proc_taint(struct ctl_table *table, int write,
179                                void __user *buffer, size_t *lenp, loff_t *ppos);
180 #endif
181
182 #ifdef CONFIG_PRINTK
183 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
184                                 void __user *buffer, size_t *lenp, loff_t *ppos);
185 #endif
186
187 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
188                 void __user *buffer, size_t *lenp, loff_t *ppos);
189 #ifdef CONFIG_COREDUMP
190 static int proc_dostring_coredump(struct ctl_table *table, int write,
191                 void __user *buffer, size_t *lenp, loff_t *ppos);
192 #endif
193
194 #ifdef CONFIG_MAGIC_SYSRQ
195 /* Note: sysrq code uses it's own private copy */
196 static int __sysrq_enabled = CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE;
197
198 static int sysrq_sysctl_handler(ctl_table *table, int write,
199                                 void __user *buffer, size_t *lenp,
200                                 loff_t *ppos)
201 {
202         int error;
203
204         error = proc_dointvec(table, write, buffer, lenp, ppos);
205         if (error)
206                 return error;
207
208         if (write)
209                 sysrq_toggle_support(__sysrq_enabled);
210
211         return 0;
212 }
213
214 #endif
215
216 static struct ctl_table kern_table[];
217 static struct ctl_table vm_table[];
218 static struct ctl_table fs_table[];
219 static struct ctl_table debug_table[];
220 static struct ctl_table dev_table[];
221 extern struct ctl_table random_table[];
222 #ifdef CONFIG_EPOLL
223 extern struct ctl_table epoll_table[];
224 #endif
225
226 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
227 int sysctl_legacy_va_layout;
228 #endif
229
230 /* The default sysctl tables: */
231
232 static struct ctl_table sysctl_base_table[] = {
233         {
234                 .procname       = "kernel",
235                 .mode           = 0555,
236                 .child          = kern_table,
237         },
238         {
239                 .procname       = "vm",
240                 .mode           = 0555,
241                 .child          = vm_table,
242         },
243         {
244                 .procname       = "fs",
245                 .mode           = 0555,
246                 .child          = fs_table,
247         },
248         {
249                 .procname       = "debug",
250                 .mode           = 0555,
251                 .child          = debug_table,
252         },
253         {
254                 .procname       = "dev",
255                 .mode           = 0555,
256                 .child          = dev_table,
257         },
258         { }
259 };
260
261 #ifdef CONFIG_SCHED_DEBUG
262 static int min_sched_granularity_ns = 100000;           /* 100 usecs */
263 static int max_sched_granularity_ns = NSEC_PER_SEC;     /* 1 second */
264 static int min_wakeup_granularity_ns;                   /* 0 usecs */
265 static int max_wakeup_granularity_ns = NSEC_PER_SEC;    /* 1 second */
266 #ifdef CONFIG_SMP
267 static int min_sched_tunable_scaling = SCHED_TUNABLESCALING_NONE;
268 static int max_sched_tunable_scaling = SCHED_TUNABLESCALING_END-1;
269 #endif /* CONFIG_SMP */
270 #endif /* CONFIG_SCHED_DEBUG */
271
272 #ifdef CONFIG_COMPACTION
273 static int min_extfrag_threshold;
274 static int max_extfrag_threshold = 1000;
275 #endif
276
277 static struct ctl_table kern_table[] = {
278         {
279                 .procname       = "sched_child_runs_first",
280                 .data           = &sysctl_sched_child_runs_first,
281                 .maxlen         = sizeof(unsigned int),
282                 .mode           = 0644,
283                 .proc_handler   = proc_dointvec,
284         },
285 #ifdef CONFIG_SCHED_DEBUG
286         {
287                 .procname       = "sched_min_granularity_ns",
288                 .data           = &sysctl_sched_min_granularity,
289                 .maxlen         = sizeof(unsigned int),
290                 .mode           = 0644,
291                 .proc_handler   = sched_proc_update_handler,
292                 .extra1         = &min_sched_granularity_ns,
293                 .extra2         = &max_sched_granularity_ns,
294         },
295         {
296                 .procname       = "sched_latency_ns",
297                 .data           = &sysctl_sched_latency,
298                 .maxlen         = sizeof(unsigned int),
299                 .mode           = 0644,
300                 .proc_handler   = sched_proc_update_handler,
301                 .extra1         = &min_sched_granularity_ns,
302                 .extra2         = &max_sched_granularity_ns,
303         },
304         {
305                 .procname       = "sched_wakeup_granularity_ns",
306                 .data           = &sysctl_sched_wakeup_granularity,
307                 .maxlen         = sizeof(unsigned int),
308                 .mode           = 0644,
309                 .proc_handler   = sched_proc_update_handler,
310                 .extra1         = &min_wakeup_granularity_ns,
311                 .extra2         = &max_wakeup_granularity_ns,
312         },
313 #ifdef CONFIG_SMP
314         {
315                 .procname       = "sched_tunable_scaling",
316                 .data           = &sysctl_sched_tunable_scaling,
317                 .maxlen         = sizeof(enum sched_tunable_scaling),
318                 .mode           = 0644,
319                 .proc_handler   = sched_proc_update_handler,
320                 .extra1         = &min_sched_tunable_scaling,
321                 .extra2         = &max_sched_tunable_scaling,
322         },
323         {
324                 .procname       = "sched_migration_cost_ns",
325                 .data           = &sysctl_sched_migration_cost,
326                 .maxlen         = sizeof(unsigned int),
327                 .mode           = 0644,
328                 .proc_handler   = proc_dointvec,
329         },
330         {
331                 .procname       = "sched_nr_migrate",
332                 .data           = &sysctl_sched_nr_migrate,
333                 .maxlen         = sizeof(unsigned int),
334                 .mode           = 0644,
335                 .proc_handler   = proc_dointvec,
336         },
337         {
338                 .procname       = "sched_time_avg_ms",
339                 .data           = &sysctl_sched_time_avg,
340                 .maxlen         = sizeof(unsigned int),
341                 .mode           = 0644,
342                 .proc_handler   = proc_dointvec,
343         },
344         {
345                 .procname       = "sched_shares_window_ns",
346                 .data           = &sysctl_sched_shares_window,
347                 .maxlen         = sizeof(unsigned int),
348                 .mode           = 0644,
349                 .proc_handler   = proc_dointvec,
350         },
351         {
352                 .procname       = "timer_migration",
353                 .data           = &sysctl_timer_migration,
354                 .maxlen         = sizeof(unsigned int),
355                 .mode           = 0644,
356                 .proc_handler   = proc_dointvec_minmax,
357                 .extra1         = &zero,
358                 .extra2         = &one,
359         },
360 #endif /* CONFIG_SMP */
361 #ifdef CONFIG_NUMA_BALANCING
362         {
363                 .procname       = "numa_balancing_scan_delay_ms",
364                 .data           = &sysctl_numa_balancing_scan_delay,
365                 .maxlen         = sizeof(unsigned int),
366                 .mode           = 0644,
367                 .proc_handler   = proc_dointvec,
368         },
369         {
370                 .procname       = "numa_balancing_scan_period_min_ms",
371                 .data           = &sysctl_numa_balancing_scan_period_min,
372                 .maxlen         = sizeof(unsigned int),
373                 .mode           = 0644,
374                 .proc_handler   = proc_dointvec,
375         },
376         {
377                 .procname       = "numa_balancing_scan_period_max_ms",
378                 .data           = &sysctl_numa_balancing_scan_period_max,
379                 .maxlen         = sizeof(unsigned int),
380                 .mode           = 0644,
381                 .proc_handler   = proc_dointvec,
382         },
383         {
384                 .procname       = "numa_balancing_scan_size_mb",
385                 .data           = &sysctl_numa_balancing_scan_size,
386                 .maxlen         = sizeof(unsigned int),
387                 .mode           = 0644,
388                 .proc_handler   = proc_dointvec,
389         },
390         {
391                 .procname       = "numa_balancing",
392                 .data           = NULL, /* filled in by handler */
393                 .maxlen         = sizeof(unsigned int),
394                 .mode           = 0644,
395                 .proc_handler   = sysctl_numa_balancing,
396                 .extra1         = &zero,
397                 .extra2         = &one,
398         },
399 #endif /* CONFIG_NUMA_BALANCING */
400 #endif /* CONFIG_SCHED_DEBUG */
401         {
402                 .procname       = "sched_rt_period_us",
403                 .data           = &sysctl_sched_rt_period,
404                 .maxlen         = sizeof(unsigned int),
405                 .mode           = 0644,
406                 .proc_handler   = sched_rt_handler,
407         },
408         {
409                 .procname       = "sched_rt_runtime_us",
410                 .data           = &sysctl_sched_rt_runtime,
411                 .maxlen         = sizeof(int),
412                 .mode           = 0644,
413                 .proc_handler   = sched_rt_handler,
414         },
415         {
416                 .procname       = "sched_rr_timeslice_ms",
417                 .data           = &sched_rr_timeslice,
418                 .maxlen         = sizeof(int),
419                 .mode           = 0644,
420                 .proc_handler   = sched_rr_handler,
421         },
422 #ifdef CONFIG_SCHED_AUTOGROUP
423         {
424                 .procname       = "sched_autogroup_enabled",
425                 .data           = &sysctl_sched_autogroup_enabled,
426                 .maxlen         = sizeof(unsigned int),
427                 .mode           = 0644,
428                 .proc_handler   = proc_dointvec_minmax,
429                 .extra1         = &zero,
430                 .extra2         = &one,
431         },
432 #endif
433 #ifdef CONFIG_CFS_BANDWIDTH
434         {
435                 .procname       = "sched_cfs_bandwidth_slice_us",
436                 .data           = &sysctl_sched_cfs_bandwidth_slice,
437                 .maxlen         = sizeof(unsigned int),
438                 .mode           = 0644,
439                 .proc_handler   = proc_dointvec_minmax,
440                 .extra1         = &one,
441         },
442 #endif
443 #ifdef CONFIG_PROVE_LOCKING
444         {
445                 .procname       = "prove_locking",
446                 .data           = &prove_locking,
447                 .maxlen         = sizeof(int),
448                 .mode           = 0644,
449                 .proc_handler   = proc_dointvec,
450         },
451 #endif
452 #ifdef CONFIG_LOCK_STAT
453         {
454                 .procname       = "lock_stat",
455                 .data           = &lock_stat,
456                 .maxlen         = sizeof(int),
457                 .mode           = 0644,
458                 .proc_handler   = proc_dointvec,
459         },
460 #endif
461         {
462                 .procname       = "panic",
463                 .data           = &panic_timeout,
464                 .maxlen         = sizeof(int),
465                 .mode           = 0644,
466                 .proc_handler   = proc_dointvec,
467         },
468 #ifdef CONFIG_COREDUMP
469         {
470                 .procname       = "core_uses_pid",
471                 .data           = &core_uses_pid,
472                 .maxlen         = sizeof(int),
473                 .mode           = 0644,
474                 .proc_handler   = proc_dointvec,
475         },
476         {
477                 .procname       = "core_pattern",
478                 .data           = core_pattern,
479                 .maxlen         = CORENAME_MAX_SIZE,
480                 .mode           = 0644,
481                 .proc_handler   = proc_dostring_coredump,
482         },
483         {
484                 .procname       = "core_pipe_limit",
485                 .data           = &core_pipe_limit,
486                 .maxlen         = sizeof(unsigned int),
487                 .mode           = 0644,
488                 .proc_handler   = proc_dointvec,
489         },
490 #endif
491 #ifdef CONFIG_PROC_SYSCTL
492         {
493                 .procname       = "tainted",
494                 .maxlen         = sizeof(long),
495                 .mode           = 0644,
496                 .proc_handler   = proc_taint,
497         },
498 #endif
499 #ifdef CONFIG_LATENCYTOP
500         {
501                 .procname       = "latencytop",
502                 .data           = &latencytop_enabled,
503                 .maxlen         = sizeof(int),
504                 .mode           = 0644,
505                 .proc_handler   = proc_dointvec,
506         },
507 #endif
508 #ifdef CONFIG_BLK_DEV_INITRD
509         {
510                 .procname       = "real-root-dev",
511                 .data           = &real_root_dev,
512                 .maxlen         = sizeof(int),
513                 .mode           = 0644,
514                 .proc_handler   = proc_dointvec,
515         },
516 #endif
517         {
518                 .procname       = "print-fatal-signals",
519                 .data           = &print_fatal_signals,
520                 .maxlen         = sizeof(int),
521                 .mode           = 0644,
522                 .proc_handler   = proc_dointvec,
523         },
524 #ifdef CONFIG_SPARC
525         {
526                 .procname       = "reboot-cmd",
527                 .data           = reboot_command,
528                 .maxlen         = 256,
529                 .mode           = 0644,
530                 .proc_handler   = proc_dostring,
531         },
532         {
533                 .procname       = "stop-a",
534                 .data           = &stop_a_enabled,
535                 .maxlen         = sizeof (int),
536                 .mode           = 0644,
537                 .proc_handler   = proc_dointvec,
538         },
539         {
540                 .procname       = "scons-poweroff",
541                 .data           = &scons_pwroff,
542                 .maxlen         = sizeof (int),
543                 .mode           = 0644,
544                 .proc_handler   = proc_dointvec,
545         },
546 #endif
547 #ifdef CONFIG_SPARC64
548         {
549                 .procname       = "tsb-ratio",
550                 .data           = &sysctl_tsb_ratio,
551                 .maxlen         = sizeof (int),
552                 .mode           = 0644,
553                 .proc_handler   = proc_dointvec,
554         },
555 #endif
556 #ifdef __hppa__
557         {
558                 .procname       = "soft-power",
559                 .data           = &pwrsw_enabled,
560                 .maxlen         = sizeof (int),
561                 .mode           = 0644,
562                 .proc_handler   = proc_dointvec,
563         },
564 #endif
565 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_ALLOW
566         {
567                 .procname       = "unaligned-trap",
568                 .data           = &unaligned_enabled,
569                 .maxlen         = sizeof (int),
570                 .mode           = 0644,
571                 .proc_handler   = proc_dointvec,
572         },
573 #endif
574         {
575                 .procname       = "ctrl-alt-del",
576                 .data           = &C_A_D,
577                 .maxlen         = sizeof(int),
578                 .mode           = 0644,
579                 .proc_handler   = proc_dointvec,
580         },
581 #ifdef CONFIG_FUNCTION_TRACER
582         {
583                 .procname       = "ftrace_enabled",
584                 .data           = &ftrace_enabled,
585                 .maxlen         = sizeof(int),
586                 .mode           = 0644,
587                 .proc_handler   = ftrace_enable_sysctl,
588         },
589 #endif
590 #ifdef CONFIG_STACK_TRACER
591         {
592                 .procname       = "stack_tracer_enabled",
593                 .data           = &stack_tracer_enabled,
594                 .maxlen         = sizeof(int),
595                 .mode           = 0644,
596                 .proc_handler   = stack_trace_sysctl,
597         },
598 #endif
599 #ifdef CONFIG_TRACING
600         {
601                 .procname       = "ftrace_dump_on_oops",
602                 .data           = &ftrace_dump_on_oops,
603                 .maxlen         = sizeof(int),
604                 .mode           = 0644,
605                 .proc_handler   = proc_dointvec,
606         },
607         {
608                 .procname       = "traceoff_on_warning",
609                 .data           = &__disable_trace_on_warning,
610                 .maxlen         = sizeof(__disable_trace_on_warning),
611                 .mode           = 0644,
612                 .proc_handler   = proc_dointvec,
613         },
614 #endif
615 #ifdef CONFIG_KEXEC
616         {
617                 .procname       = "kexec_load_disabled",
618                 .data           = &kexec_load_disabled,
619                 .maxlen         = sizeof(int),
620                 .mode           = 0644,
621                 /* only handle a transition from default "0" to "1" */
622                 .proc_handler   = proc_dointvec_minmax,
623                 .extra1         = &one,
624                 .extra2         = &one,
625         },
626 #endif
627 #ifdef CONFIG_MODULES
628         {
629                 .procname       = "modprobe",
630                 .data           = &modprobe_path,
631                 .maxlen         = KMOD_PATH_LEN,
632                 .mode           = 0644,
633                 .proc_handler   = proc_dostring,
634         },
635         {
636                 .procname       = "modules_disabled",
637                 .data           = &modules_disabled,
638                 .maxlen         = sizeof(int),
639                 .mode           = 0644,
640                 /* only handle a transition from default "0" to "1" */
641                 .proc_handler   = proc_dointvec_minmax,
642                 .extra1         = &one,
643                 .extra2         = &one,
644         },
645 #endif
646 #ifdef CONFIG_UEVENT_HELPER
647         {
648                 .procname       = "hotplug",
649                 .data           = &uevent_helper,
650                 .maxlen         = UEVENT_HELPER_PATH_LEN,
651                 .mode           = 0644,
652                 .proc_handler   = proc_dostring,
653         },
654 #endif
655 #ifdef CONFIG_CHR_DEV_SG
656         {
657                 .procname       = "sg-big-buff",
658                 .data           = &sg_big_buff,
659                 .maxlen         = sizeof (int),
660                 .mode           = 0444,
661                 .proc_handler   = proc_dointvec,
662         },
663 #endif
664 #ifdef CONFIG_BSD_PROCESS_ACCT
665         {
666                 .procname       = "acct",
667                 .data           = &acct_parm,
668                 .maxlen         = 3*sizeof(int),
669                 .mode           = 0644,
670                 .proc_handler   = proc_dointvec,
671         },
672 #endif
673 #ifdef CONFIG_MAGIC_SYSRQ
674         {
675                 .procname       = "sysrq",
676                 .data           = &__sysrq_enabled,
677                 .maxlen         = sizeof (int),
678                 .mode           = 0644,
679                 .proc_handler   = sysrq_sysctl_handler,
680         },
681 #endif
682 #ifdef CONFIG_PROC_SYSCTL
683         {
684                 .procname       = "cad_pid",
685                 .data           = NULL,
686                 .maxlen         = sizeof (int),
687                 .mode           = 0600,
688                 .proc_handler   = proc_do_cad_pid,
689         },
690 #endif
691         {
692                 .procname       = "threads-max",
693                 .data           = &max_threads,
694                 .maxlen         = sizeof(int),
695                 .mode           = 0644,
696                 .proc_handler   = proc_dointvec,
697         },
698         {
699                 .procname       = "random",
700                 .mode           = 0555,
701                 .child          = random_table,
702         },
703         {
704                 .procname       = "usermodehelper",
705                 .mode           = 0555,
706                 .child          = usermodehelper_table,
707         },
708         {
709                 .procname       = "overflowuid",
710                 .data           = &overflowuid,
711                 .maxlen         = sizeof(int),
712                 .mode           = 0644,
713                 .proc_handler   = proc_dointvec_minmax,
714                 .extra1         = &minolduid,
715                 .extra2         = &maxolduid,
716         },
717         {
718                 .procname       = "overflowgid",
719                 .data           = &overflowgid,
720                 .maxlen         = sizeof(int),
721                 .mode           = 0644,
722                 .proc_handler   = proc_dointvec_minmax,
723                 .extra1         = &minolduid,
724                 .extra2         = &maxolduid,
725         },
726 #ifdef CONFIG_S390
727 #ifdef CONFIG_MATHEMU
728         {
729                 .procname       = "ieee_emulation_warnings",
730                 .data           = &sysctl_ieee_emulation_warnings,
731                 .maxlen         = sizeof(int),
732                 .mode           = 0644,
733                 .proc_handler   = proc_dointvec,
734         },
735 #endif
736         {
737                 .procname       = "userprocess_debug",
738                 .data           = &show_unhandled_signals,
739                 .maxlen         = sizeof(int),
740                 .mode           = 0644,
741                 .proc_handler   = proc_dointvec,
742         },
743 #endif
744         {
745                 .procname       = "pid_max",
746                 .data           = &pid_max,
747                 .maxlen         = sizeof (int),
748                 .mode           = 0644,
749                 .proc_handler   = proc_dointvec_minmax,
750                 .extra1         = &pid_max_min,
751                 .extra2         = &pid_max_max,
752         },
753         {
754                 .procname       = "panic_on_oops",
755                 .data           = &panic_on_oops,
756                 .maxlen         = sizeof(int),
757                 .mode           = 0644,
758                 .proc_handler   = proc_dointvec,
759         },
760 #if defined CONFIG_PRINTK
761         {
762                 .procname       = "printk",
763                 .data           = &console_loglevel,
764                 .maxlen         = 4*sizeof(int),
765                 .mode           = 0644,
766                 .proc_handler   = proc_dointvec,
767         },
768         {
769                 .procname       = "printk_ratelimit",
770                 .data           = &printk_ratelimit_state.interval,
771                 .maxlen         = sizeof(int),
772                 .mode           = 0644,
773                 .proc_handler   = proc_dointvec_jiffies,
774         },
775         {
776                 .procname       = "printk_ratelimit_burst",
777                 .data           = &printk_ratelimit_state.burst,
778                 .maxlen         = sizeof(int),
779                 .mode           = 0644,
780                 .proc_handler   = proc_dointvec,
781         },
782         {
783                 .procname       = "printk_delay",
784                 .data           = &printk_delay_msec,
785                 .maxlen         = sizeof(int),
786                 .mode           = 0644,
787                 .proc_handler   = proc_dointvec_minmax,
788                 .extra1         = &zero,
789                 .extra2         = &ten_thousand,
790         },
791         {
792                 .procname       = "dmesg_restrict",
793                 .data           = &dmesg_restrict,
794                 .maxlen         = sizeof(int),
795                 .mode           = 0644,
796                 .proc_handler   = proc_dointvec_minmax_sysadmin,
797                 .extra1         = &zero,
798                 .extra2         = &one,
799         },
800         {
801                 .procname       = "kptr_restrict",
802                 .data           = &kptr_restrict,
803                 .maxlen         = sizeof(int),
804                 .mode           = 0644,
805                 .proc_handler   = proc_dointvec_minmax_sysadmin,
806                 .extra1         = &zero,
807                 .extra2         = &two,
808         },
809 #endif
810         {
811                 .procname       = "ngroups_max",
812                 .data           = &ngroups_max,
813                 .maxlen         = sizeof (int),
814                 .mode           = 0444,
815                 .proc_handler   = proc_dointvec,
816         },
817         {
818                 .procname       = "cap_last_cap",
819                 .data           = (void *)&cap_last_cap,
820                 .maxlen         = sizeof(int),
821                 .mode           = 0444,
822                 .proc_handler   = proc_dointvec,
823         },
824 #if defined(CONFIG_LOCKUP_DETECTOR)
825         {
826                 .procname       = "watchdog",
827                 .data           = &watchdog_user_enabled,
828                 .maxlen         = sizeof (int),
829                 .mode           = 0644,
830                 .proc_handler   = proc_dowatchdog,
831                 .extra1         = &zero,
832                 .extra2         = &one,
833         },
834         {
835                 .procname       = "watchdog_thresh",
836                 .data           = &watchdog_thresh,
837                 .maxlen         = sizeof(int),
838                 .mode           = 0644,
839                 .proc_handler   = proc_dowatchdog,
840                 .extra1         = &zero,
841                 .extra2         = &sixty,
842         },
843         {
844                 .procname       = "softlockup_panic",
845                 .data           = &softlockup_panic,
846                 .maxlen         = sizeof(int),
847                 .mode           = 0644,
848                 .proc_handler   = proc_dointvec_minmax,
849                 .extra1         = &zero,
850                 .extra2         = &one,
851         },
852         {
853                 .procname       = "nmi_watchdog",
854                 .data           = &watchdog_user_enabled,
855                 .maxlen         = sizeof (int),
856                 .mode           = 0644,
857                 .proc_handler   = proc_dowatchdog,
858                 .extra1         = &zero,
859                 .extra2         = &one,
860         },
861 #endif
862 #if defined(CONFIG_X86_LOCAL_APIC) && defined(CONFIG_X86)
863         {
864                 .procname       = "unknown_nmi_panic",
865                 .data           = &unknown_nmi_panic,
866                 .maxlen         = sizeof (int),
867                 .mode           = 0644,
868                 .proc_handler   = proc_dointvec,
869         },
870 #endif
871 #if defined(CONFIG_X86)
872         {
873                 .procname       = "panic_on_unrecovered_nmi",
874                 .data           = &panic_on_unrecovered_nmi,
875                 .maxlen         = sizeof(int),
876                 .mode           = 0644,
877                 .proc_handler   = proc_dointvec,
878         },
879         {
880                 .procname       = "panic_on_io_nmi",
881                 .data           = &panic_on_io_nmi,
882                 .maxlen         = sizeof(int),
883                 .mode           = 0644,
884                 .proc_handler   = proc_dointvec,
885         },
886 #ifdef CONFIG_DEBUG_STACKOVERFLOW
887         {
888                 .procname       = "panic_on_stackoverflow",
889                 .data           = &sysctl_panic_on_stackoverflow,
890                 .maxlen         = sizeof(int),
891                 .mode           = 0644,
892                 .proc_handler   = proc_dointvec,
893         },
894 #endif
895         {
896                 .procname       = "bootloader_type",
897                 .data           = &bootloader_type,
898                 .maxlen         = sizeof (int),
899                 .mode           = 0444,
900                 .proc_handler   = proc_dointvec,
901         },
902         {
903                 .procname       = "bootloader_version",
904                 .data           = &bootloader_version,
905                 .maxlen         = sizeof (int),
906                 .mode           = 0444,
907                 .proc_handler   = proc_dointvec,
908         },
909         {
910                 .procname       = "kstack_depth_to_print",
911                 .data           = &kstack_depth_to_print,
912                 .maxlen         = sizeof(int),
913                 .mode           = 0644,
914                 .proc_handler   = proc_dointvec,
915         },
916         {
917                 .procname       = "io_delay_type",
918                 .data           = &io_delay_type,
919                 .maxlen         = sizeof(int),
920                 .mode           = 0644,
921                 .proc_handler   = proc_dointvec,
922         },
923 #endif
924 #if defined(CONFIG_MMU)
925         {
926                 .procname       = "randomize_va_space",
927                 .data           = &randomize_va_space,
928                 .maxlen         = sizeof(int),
929                 .mode           = 0644,
930                 .proc_handler   = proc_dointvec,
931         },
932 #endif
933 #if defined(CONFIG_S390) && defined(CONFIG_SMP)
934         {
935                 .procname       = "spin_retry",
936                 .data           = &spin_retry,
937                 .maxlen         = sizeof (int),
938                 .mode           = 0644,
939                 .proc_handler   = proc_dointvec,
940         },
941 #endif
942 #if     defined(CONFIG_ACPI_SLEEP) && defined(CONFIG_X86)
943         {
944                 .procname       = "acpi_video_flags",
945                 .data           = &acpi_realmode_flags,
946                 .maxlen         = sizeof (unsigned long),
947                 .mode           = 0644,
948                 .proc_handler   = proc_doulongvec_minmax,
949         },
950 #endif
951 #ifdef CONFIG_SYSCTL_ARCH_UNALIGN_NO_WARN
952         {
953                 .procname       = "ignore-unaligned-usertrap",
954                 .data           = &no_unaligned_warning,
955                 .maxlen         = sizeof (int),
956                 .mode           = 0644,
957                 .proc_handler   = proc_dointvec,
958         },
959 #endif
960 #ifdef CONFIG_IA64
961         {
962                 .procname       = "unaligned-dump-stack",
963                 .data           = &unaligned_dump_stack,
964                 .maxlen         = sizeof (int),
965                 .mode           = 0644,
966                 .proc_handler   = proc_dointvec,
967         },
968 #endif
969 #ifdef CONFIG_DETECT_HUNG_TASK
970         {
971                 .procname       = "hung_task_panic",
972                 .data           = &sysctl_hung_task_panic,
973                 .maxlen         = sizeof(int),
974                 .mode           = 0644,
975                 .proc_handler   = proc_dointvec_minmax,
976                 .extra1         = &zero,
977                 .extra2         = &one,
978         },
979         {
980                 .procname       = "hung_task_check_count",
981                 .data           = &sysctl_hung_task_check_count,
982                 .maxlen         = sizeof(int),
983                 .mode           = 0644,
984                 .proc_handler   = proc_dointvec_minmax,
985                 .extra1         = &zero,
986         },
987         {
988                 .procname       = "hung_task_timeout_secs",
989                 .data           = &sysctl_hung_task_timeout_secs,
990                 .maxlen         = sizeof(unsigned long),
991                 .mode           = 0644,
992                 .proc_handler   = proc_dohung_task_timeout_secs,
993                 .extra2         = &hung_task_timeout_max,
994         },
995         {
996                 .procname       = "hung_task_warnings",
997                 .data           = &sysctl_hung_task_warnings,
998                 .maxlen         = sizeof(int),
999                 .mode           = 0644,
1000                 .proc_handler   = proc_dointvec_minmax,
1001                 .extra1         = &neg_one,
1002         },
1003 #endif
1004 #ifdef CONFIG_COMPAT
1005         {
1006                 .procname       = "compat-log",
1007                 .data           = &compat_log,
1008                 .maxlen         = sizeof (int),
1009                 .mode           = 0644,
1010                 .proc_handler   = proc_dointvec,
1011         },
1012 #endif
1013 #ifdef CONFIG_RT_MUTEXES
1014         {
1015                 .procname       = "max_lock_depth",
1016                 .data           = &max_lock_depth,
1017                 .maxlen         = sizeof(int),
1018                 .mode           = 0644,
1019                 .proc_handler   = proc_dointvec,
1020         },
1021 #endif
1022         {
1023                 .procname       = "poweroff_cmd",
1024                 .data           = &poweroff_cmd,
1025                 .maxlen         = POWEROFF_CMD_PATH_LEN,
1026                 .mode           = 0644,
1027                 .proc_handler   = proc_dostring,
1028         },
1029 #ifdef CONFIG_KEYS
1030         {
1031                 .procname       = "keys",
1032                 .mode           = 0555,
1033                 .child          = key_sysctls,
1034         },
1035 #endif
1036 #ifdef CONFIG_RCU_TORTURE_TEST
1037         {
1038                 .procname       = "rcutorture_runnable",
1039                 .data           = &rcutorture_runnable,
1040                 .maxlen         = sizeof(int),
1041                 .mode           = 0644,
1042                 .proc_handler   = proc_dointvec,
1043         },
1044 #endif
1045 #ifdef CONFIG_PERF_EVENTS
1046         /*
1047          * User-space scripts rely on the existence of this file
1048          * as a feature check for perf_events being enabled.
1049          *
1050          * So it's an ABI, do not remove!
1051          */
1052         {
1053                 .procname       = "perf_event_paranoid",
1054                 .data           = &sysctl_perf_event_paranoid,
1055                 .maxlen         = sizeof(sysctl_perf_event_paranoid),
1056                 .mode           = 0644,
1057                 .proc_handler   = proc_dointvec,
1058         },
1059         {
1060                 .procname       = "perf_event_mlock_kb",
1061                 .data           = &sysctl_perf_event_mlock,
1062                 .maxlen         = sizeof(sysctl_perf_event_mlock),
1063                 .mode           = 0644,
1064                 .proc_handler   = proc_dointvec,
1065         },
1066         {
1067                 .procname       = "perf_event_max_sample_rate",
1068                 .data           = &sysctl_perf_event_sample_rate,
1069                 .maxlen         = sizeof(sysctl_perf_event_sample_rate),
1070                 .mode           = 0644,
1071                 .proc_handler   = perf_proc_update_handler,
1072                 .extra1         = &one,
1073         },
1074         {
1075                 .procname       = "perf_cpu_time_max_percent",
1076                 .data           = &sysctl_perf_cpu_time_max_percent,
1077                 .maxlen         = sizeof(sysctl_perf_cpu_time_max_percent),
1078                 .mode           = 0644,
1079                 .proc_handler   = perf_cpu_time_max_percent_handler,
1080                 .extra1         = &zero,
1081                 .extra2         = &one_hundred,
1082         },
1083 #endif
1084 #ifdef CONFIG_KMEMCHECK
1085         {
1086                 .procname       = "kmemcheck",
1087                 .data           = &kmemcheck_enabled,
1088                 .maxlen         = sizeof(int),
1089                 .mode           = 0644,
1090                 .proc_handler   = proc_dointvec,
1091         },
1092 #endif
1093         { }
1094 };
1095
1096 static struct ctl_table vm_table[] = {
1097         {
1098                 .procname       = "overcommit_memory",
1099                 .data           = &sysctl_overcommit_memory,
1100                 .maxlen         = sizeof(sysctl_overcommit_memory),
1101                 .mode           = 0644,
1102                 .proc_handler   = proc_dointvec_minmax,
1103                 .extra1         = &zero,
1104                 .extra2         = &two,
1105         },
1106         {
1107                 .procname       = "panic_on_oom",
1108                 .data           = &sysctl_panic_on_oom,
1109                 .maxlen         = sizeof(sysctl_panic_on_oom),
1110                 .mode           = 0644,
1111                 .proc_handler   = proc_dointvec_minmax,
1112                 .extra1         = &zero,
1113                 .extra2         = &two,
1114         },
1115         {
1116                 .procname       = "oom_kill_allocating_task",
1117                 .data           = &sysctl_oom_kill_allocating_task,
1118                 .maxlen         = sizeof(sysctl_oom_kill_allocating_task),
1119                 .mode           = 0644,
1120                 .proc_handler   = proc_dointvec,
1121         },
1122         {
1123                 .procname       = "oom_dump_tasks",
1124                 .data           = &sysctl_oom_dump_tasks,
1125                 .maxlen         = sizeof(sysctl_oom_dump_tasks),
1126                 .mode           = 0644,
1127                 .proc_handler   = proc_dointvec,
1128         },
1129         {
1130                 .procname       = "overcommit_ratio",
1131                 .data           = &sysctl_overcommit_ratio,
1132                 .maxlen         = sizeof(sysctl_overcommit_ratio),
1133                 .mode           = 0644,
1134                 .proc_handler   = overcommit_ratio_handler,
1135         },
1136         {
1137                 .procname       = "overcommit_kbytes",
1138                 .data           = &sysctl_overcommit_kbytes,
1139                 .maxlen         = sizeof(sysctl_overcommit_kbytes),
1140                 .mode           = 0644,
1141                 .proc_handler   = overcommit_kbytes_handler,
1142         },
1143         {
1144                 .procname       = "page-cluster", 
1145                 .data           = &page_cluster,
1146                 .maxlen         = sizeof(int),
1147                 .mode           = 0644,
1148                 .proc_handler   = proc_dointvec_minmax,
1149                 .extra1         = &zero,
1150         },
1151         {
1152                 .procname       = "dirty_background_ratio",
1153                 .data           = &dirty_background_ratio,
1154                 .maxlen         = sizeof(dirty_background_ratio),
1155                 .mode           = 0644,
1156                 .proc_handler   = dirty_background_ratio_handler,
1157                 .extra1         = &zero,
1158                 .extra2         = &one_hundred,
1159         },
1160         {
1161                 .procname       = "dirty_background_bytes",
1162                 .data           = &dirty_background_bytes,
1163                 .maxlen         = sizeof(dirty_background_bytes),
1164                 .mode           = 0644,
1165                 .proc_handler   = dirty_background_bytes_handler,
1166                 .extra1         = &one_ul,
1167         },
1168         {
1169                 .procname       = "dirty_ratio",
1170                 .data           = &vm_dirty_ratio,
1171                 .maxlen         = sizeof(vm_dirty_ratio),
1172                 .mode           = 0644,
1173                 .proc_handler   = dirty_ratio_handler,
1174                 .extra1         = &zero,
1175                 .extra2         = &one_hundred,
1176         },
1177         {
1178                 .procname       = "dirty_bytes",
1179                 .data           = &vm_dirty_bytes,
1180                 .maxlen         = sizeof(vm_dirty_bytes),
1181                 .mode           = 0644,
1182                 .proc_handler   = dirty_bytes_handler,
1183                 .extra1         = &dirty_bytes_min,
1184         },
1185         {
1186                 .procname       = "dirty_writeback_centisecs",
1187                 .data           = &dirty_writeback_interval,
1188                 .maxlen         = sizeof(dirty_writeback_interval),
1189                 .mode           = 0644,
1190                 .proc_handler   = dirty_writeback_centisecs_handler,
1191         },
1192         {
1193                 .procname       = "dirty_expire_centisecs",
1194                 .data           = &dirty_expire_interval,
1195                 .maxlen         = sizeof(dirty_expire_interval),
1196                 .mode           = 0644,
1197                 .proc_handler   = proc_dointvec_minmax,
1198                 .extra1         = &zero,
1199         },
1200         {
1201                 .procname       = "nr_pdflush_threads",
1202                 .mode           = 0444 /* read-only */,
1203                 .proc_handler   = pdflush_proc_obsolete,
1204         },
1205         {
1206                 .procname       = "swappiness",
1207                 .data           = &vm_swappiness,
1208                 .maxlen         = sizeof(vm_swappiness),
1209                 .mode           = 0644,
1210                 .proc_handler   = proc_dointvec_minmax,
1211                 .extra1         = &zero,
1212                 .extra2         = &one_hundred,
1213         },
1214 #ifdef CONFIG_HUGETLB_PAGE
1215         {
1216                 .procname       = "nr_hugepages",
1217                 .data           = NULL,
1218                 .maxlen         = sizeof(unsigned long),
1219                 .mode           = 0644,
1220                 .proc_handler   = hugetlb_sysctl_handler,
1221                 .extra1         = (void *)&hugetlb_zero,
1222                 .extra2         = (void *)&hugetlb_infinity,
1223         },
1224 #ifdef CONFIG_NUMA
1225         {
1226                 .procname       = "nr_hugepages_mempolicy",
1227                 .data           = NULL,
1228                 .maxlen         = sizeof(unsigned long),
1229                 .mode           = 0644,
1230                 .proc_handler   = &hugetlb_mempolicy_sysctl_handler,
1231                 .extra1         = (void *)&hugetlb_zero,
1232                 .extra2         = (void *)&hugetlb_infinity,
1233         },
1234 #endif
1235          {
1236                 .procname       = "hugetlb_shm_group",
1237                 .data           = &sysctl_hugetlb_shm_group,
1238                 .maxlen         = sizeof(gid_t),
1239                 .mode           = 0644,
1240                 .proc_handler   = proc_dointvec,
1241          },
1242          {
1243                 .procname       = "hugepages_treat_as_movable",
1244                 .data           = &hugepages_treat_as_movable,
1245                 .maxlen         = sizeof(int),
1246                 .mode           = 0644,
1247                 .proc_handler   = proc_dointvec,
1248         },
1249         {
1250                 .procname       = "nr_overcommit_hugepages",
1251                 .data           = NULL,
1252                 .maxlen         = sizeof(unsigned long),
1253                 .mode           = 0644,
1254                 .proc_handler   = hugetlb_overcommit_handler,
1255                 .extra1         = (void *)&hugetlb_zero,
1256                 .extra2         = (void *)&hugetlb_infinity,
1257         },
1258 #endif
1259         {
1260                 .procname       = "lowmem_reserve_ratio",
1261                 .data           = &sysctl_lowmem_reserve_ratio,
1262                 .maxlen         = sizeof(sysctl_lowmem_reserve_ratio),
1263                 .mode           = 0644,
1264                 .proc_handler   = lowmem_reserve_ratio_sysctl_handler,
1265         },
1266         {
1267                 .procname       = "drop_caches",
1268                 .data           = &sysctl_drop_caches,
1269                 .maxlen         = sizeof(int),
1270                 .mode           = 0644,
1271                 .proc_handler   = drop_caches_sysctl_handler,
1272                 .extra1         = &one,
1273                 .extra2         = &four,
1274         },
1275 #ifdef CONFIG_COMPACTION
1276         {
1277                 .procname       = "compact_memory",
1278                 .data           = &sysctl_compact_memory,
1279                 .maxlen         = sizeof(int),
1280                 .mode           = 0200,
1281                 .proc_handler   = sysctl_compaction_handler,
1282         },
1283         {
1284                 .procname       = "extfrag_threshold",
1285                 .data           = &sysctl_extfrag_threshold,
1286                 .maxlen         = sizeof(int),
1287                 .mode           = 0644,
1288                 .proc_handler   = sysctl_extfrag_handler,
1289                 .extra1         = &min_extfrag_threshold,
1290                 .extra2         = &max_extfrag_threshold,
1291         },
1292
1293 #endif /* CONFIG_COMPACTION */
1294         {
1295                 .procname       = "min_free_kbytes",
1296                 .data           = &min_free_kbytes,
1297                 .maxlen         = sizeof(min_free_kbytes),
1298                 .mode           = 0644,
1299                 .proc_handler   = min_free_kbytes_sysctl_handler,
1300                 .extra1         = &zero,
1301         },
1302         {
1303                 .procname       = "percpu_pagelist_fraction",
1304                 .data           = &percpu_pagelist_fraction,
1305                 .maxlen         = sizeof(percpu_pagelist_fraction),
1306                 .mode           = 0644,
1307                 .proc_handler   = percpu_pagelist_fraction_sysctl_handler,
1308                 .extra1         = &min_percpu_pagelist_fract,
1309         },
1310 #ifdef CONFIG_MMU
1311         {
1312                 .procname       = "max_map_count",
1313                 .data           = &sysctl_max_map_count,
1314                 .maxlen         = sizeof(sysctl_max_map_count),
1315                 .mode           = 0644,
1316                 .proc_handler   = proc_dointvec_minmax,
1317                 .extra1         = &zero,
1318         },
1319 #else
1320         {
1321                 .procname       = "nr_trim_pages",
1322                 .data           = &sysctl_nr_trim_pages,
1323                 .maxlen         = sizeof(sysctl_nr_trim_pages),
1324                 .mode           = 0644,
1325                 .proc_handler   = proc_dointvec_minmax,
1326                 .extra1         = &zero,
1327         },
1328 #endif
1329         {
1330                 .procname       = "laptop_mode",
1331                 .data           = &laptop_mode,
1332                 .maxlen         = sizeof(laptop_mode),
1333                 .mode           = 0644,
1334                 .proc_handler   = proc_dointvec_jiffies,
1335         },
1336         {
1337                 .procname       = "block_dump",
1338                 .data           = &block_dump,
1339                 .maxlen         = sizeof(block_dump),
1340                 .mode           = 0644,
1341                 .proc_handler   = proc_dointvec,
1342                 .extra1         = &zero,
1343         },
1344         {
1345                 .procname       = "vfs_cache_pressure",
1346                 .data           = &sysctl_vfs_cache_pressure,
1347                 .maxlen         = sizeof(sysctl_vfs_cache_pressure),
1348                 .mode           = 0644,
1349                 .proc_handler   = proc_dointvec,
1350                 .extra1         = &zero,
1351         },
1352 #ifdef HAVE_ARCH_PICK_MMAP_LAYOUT
1353         {
1354                 .procname       = "legacy_va_layout",
1355                 .data           = &sysctl_legacy_va_layout,
1356                 .maxlen         = sizeof(sysctl_legacy_va_layout),
1357                 .mode           = 0644,
1358                 .proc_handler   = proc_dointvec,
1359                 .extra1         = &zero,
1360         },
1361 #endif
1362 #ifdef CONFIG_NUMA
1363         {
1364                 .procname       = "zone_reclaim_mode",
1365                 .data           = &zone_reclaim_mode,
1366                 .maxlen         = sizeof(zone_reclaim_mode),
1367                 .mode           = 0644,
1368                 .proc_handler   = proc_dointvec,
1369                 .extra1         = &zero,
1370         },
1371         {
1372                 .procname       = "min_unmapped_ratio",
1373                 .data           = &sysctl_min_unmapped_ratio,
1374                 .maxlen         = sizeof(sysctl_min_unmapped_ratio),
1375                 .mode           = 0644,
1376                 .proc_handler   = sysctl_min_unmapped_ratio_sysctl_handler,
1377                 .extra1         = &zero,
1378                 .extra2         = &one_hundred,
1379         },
1380         {
1381                 .procname       = "min_slab_ratio",
1382                 .data           = &sysctl_min_slab_ratio,
1383                 .maxlen         = sizeof(sysctl_min_slab_ratio),
1384                 .mode           = 0644,
1385                 .proc_handler   = sysctl_min_slab_ratio_sysctl_handler,
1386                 .extra1         = &zero,
1387                 .extra2         = &one_hundred,
1388         },
1389 #endif
1390 #ifdef CONFIG_SMP
1391         {
1392                 .procname       = "stat_interval",
1393                 .data           = &sysctl_stat_interval,
1394                 .maxlen         = sizeof(sysctl_stat_interval),
1395                 .mode           = 0644,
1396                 .proc_handler   = proc_dointvec_jiffies,
1397         },
1398 #endif
1399 #ifdef CONFIG_MMU
1400         {
1401                 .procname       = "mmap_min_addr",
1402                 .data           = &dac_mmap_min_addr,
1403                 .maxlen         = sizeof(unsigned long),
1404                 .mode           = 0644,
1405                 .proc_handler   = mmap_min_addr_handler,
1406         },
1407 #endif
1408 #ifdef CONFIG_NUMA
1409         {
1410                 .procname       = "numa_zonelist_order",
1411                 .data           = &numa_zonelist_order,
1412                 .maxlen         = NUMA_ZONELIST_ORDER_LEN,
1413                 .mode           = 0644,
1414                 .proc_handler   = numa_zonelist_order_handler,
1415         },
1416 #endif
1417 #if (defined(CONFIG_X86_32) && !defined(CONFIG_UML))|| \
1418    (defined(CONFIG_SUPERH) && defined(CONFIG_VSYSCALL))
1419         {
1420                 .procname       = "vdso_enabled",
1421                 .data           = &vdso_enabled,
1422                 .maxlen         = sizeof(vdso_enabled),
1423                 .mode           = 0644,
1424                 .proc_handler   = proc_dointvec,
1425                 .extra1         = &zero,
1426         },
1427 #endif
1428 #ifdef CONFIG_HIGHMEM
1429         {
1430                 .procname       = "highmem_is_dirtyable",
1431                 .data           = &vm_highmem_is_dirtyable,
1432                 .maxlen         = sizeof(vm_highmem_is_dirtyable),
1433                 .mode           = 0644,
1434                 .proc_handler   = proc_dointvec_minmax,
1435                 .extra1         = &zero,
1436                 .extra2         = &one,
1437         },
1438 #endif
1439         {
1440                 .procname       = "scan_unevictable_pages",
1441                 .data           = &scan_unevictable_pages,
1442                 .maxlen         = sizeof(scan_unevictable_pages),
1443                 .mode           = 0644,
1444                 .proc_handler   = scan_unevictable_handler,
1445         },
1446 #ifdef CONFIG_MEMORY_FAILURE
1447         {
1448                 .procname       = "memory_failure_early_kill",
1449                 .data           = &sysctl_memory_failure_early_kill,
1450                 .maxlen         = sizeof(sysctl_memory_failure_early_kill),
1451                 .mode           = 0644,
1452                 .proc_handler   = proc_dointvec_minmax,
1453                 .extra1         = &zero,
1454                 .extra2         = &one,
1455         },
1456         {
1457                 .procname       = "memory_failure_recovery",
1458                 .data           = &sysctl_memory_failure_recovery,
1459                 .maxlen         = sizeof(sysctl_memory_failure_recovery),
1460                 .mode           = 0644,
1461                 .proc_handler   = proc_dointvec_minmax,
1462                 .extra1         = &zero,
1463                 .extra2         = &one,
1464         },
1465 #endif
1466         {
1467                 .procname       = "user_reserve_kbytes",
1468                 .data           = &sysctl_user_reserve_kbytes,
1469                 .maxlen         = sizeof(sysctl_user_reserve_kbytes),
1470                 .mode           = 0644,
1471                 .proc_handler   = proc_doulongvec_minmax,
1472         },
1473         {
1474                 .procname       = "admin_reserve_kbytes",
1475                 .data           = &sysctl_admin_reserve_kbytes,
1476                 .maxlen         = sizeof(sysctl_admin_reserve_kbytes),
1477                 .mode           = 0644,
1478                 .proc_handler   = proc_doulongvec_minmax,
1479         },
1480         { }
1481 };
1482
1483 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1484 static struct ctl_table binfmt_misc_table[] = {
1485         { }
1486 };
1487 #endif
1488
1489 static struct ctl_table fs_table[] = {
1490         {
1491                 .procname       = "inode-nr",
1492                 .data           = &inodes_stat,
1493                 .maxlen         = 2*sizeof(long),
1494                 .mode           = 0444,
1495                 .proc_handler   = proc_nr_inodes,
1496         },
1497         {
1498                 .procname       = "inode-state",
1499                 .data           = &inodes_stat,
1500                 .maxlen         = 7*sizeof(long),
1501                 .mode           = 0444,
1502                 .proc_handler   = proc_nr_inodes,
1503         },
1504         {
1505                 .procname       = "file-nr",
1506                 .data           = &files_stat,
1507                 .maxlen         = sizeof(files_stat),
1508                 .mode           = 0444,
1509                 .proc_handler   = proc_nr_files,
1510         },
1511         {
1512                 .procname       = "file-max",
1513                 .data           = &files_stat.max_files,
1514                 .maxlen         = sizeof(files_stat.max_files),
1515                 .mode           = 0644,
1516                 .proc_handler   = proc_doulongvec_minmax,
1517         },
1518         {
1519                 .procname       = "nr_open",
1520                 .data           = &sysctl_nr_open,
1521                 .maxlen         = sizeof(int),
1522                 .mode           = 0644,
1523                 .proc_handler   = proc_dointvec_minmax,
1524                 .extra1         = &sysctl_nr_open_min,
1525                 .extra2         = &sysctl_nr_open_max,
1526         },
1527         {
1528                 .procname       = "dentry-state",
1529                 .data           = &dentry_stat,
1530                 .maxlen         = 6*sizeof(long),
1531                 .mode           = 0444,
1532                 .proc_handler   = proc_nr_dentry,
1533         },
1534         {
1535                 .procname       = "overflowuid",
1536                 .data           = &fs_overflowuid,
1537                 .maxlen         = sizeof(int),
1538                 .mode           = 0644,
1539                 .proc_handler   = proc_dointvec_minmax,
1540                 .extra1         = &minolduid,
1541                 .extra2         = &maxolduid,
1542         },
1543         {
1544                 .procname       = "overflowgid",
1545                 .data           = &fs_overflowgid,
1546                 .maxlen         = sizeof(int),
1547                 .mode           = 0644,
1548                 .proc_handler   = proc_dointvec_minmax,
1549                 .extra1         = &minolduid,
1550                 .extra2         = &maxolduid,
1551         },
1552 #ifdef CONFIG_FILE_LOCKING
1553         {
1554                 .procname       = "leases-enable",
1555                 .data           = &leases_enable,
1556                 .maxlen         = sizeof(int),
1557                 .mode           = 0644,
1558                 .proc_handler   = proc_dointvec,
1559         },
1560 #endif
1561 #ifdef CONFIG_DNOTIFY
1562         {
1563                 .procname       = "dir-notify-enable",
1564                 .data           = &dir_notify_enable,
1565                 .maxlen         = sizeof(int),
1566                 .mode           = 0644,
1567                 .proc_handler   = proc_dointvec,
1568         },
1569 #endif
1570 #ifdef CONFIG_MMU
1571 #ifdef CONFIG_FILE_LOCKING
1572         {
1573                 .procname       = "lease-break-time",
1574                 .data           = &lease_break_time,
1575                 .maxlen         = sizeof(int),
1576                 .mode           = 0644,
1577                 .proc_handler   = proc_dointvec,
1578         },
1579 #endif
1580 #ifdef CONFIG_AIO
1581         {
1582                 .procname       = "aio-nr",
1583                 .data           = &aio_nr,
1584                 .maxlen         = sizeof(aio_nr),
1585                 .mode           = 0444,
1586                 .proc_handler   = proc_doulongvec_minmax,
1587         },
1588         {
1589                 .procname       = "aio-max-nr",
1590                 .data           = &aio_max_nr,
1591                 .maxlen         = sizeof(aio_max_nr),
1592                 .mode           = 0644,
1593                 .proc_handler   = proc_doulongvec_minmax,
1594         },
1595 #endif /* CONFIG_AIO */
1596 #ifdef CONFIG_INOTIFY_USER
1597         {
1598                 .procname       = "inotify",
1599                 .mode           = 0555,
1600                 .child          = inotify_table,
1601         },
1602 #endif  
1603 #ifdef CONFIG_EPOLL
1604         {
1605                 .procname       = "epoll",
1606                 .mode           = 0555,
1607                 .child          = epoll_table,
1608         },
1609 #endif
1610 #endif
1611         {
1612                 .procname       = "protected_symlinks",
1613                 .data           = &sysctl_protected_symlinks,
1614                 .maxlen         = sizeof(int),
1615                 .mode           = 0600,
1616                 .proc_handler   = proc_dointvec_minmax,
1617                 .extra1         = &zero,
1618                 .extra2         = &one,
1619         },
1620         {
1621                 .procname       = "protected_hardlinks",
1622                 .data           = &sysctl_protected_hardlinks,
1623                 .maxlen         = sizeof(int),
1624                 .mode           = 0600,
1625                 .proc_handler   = proc_dointvec_minmax,
1626                 .extra1         = &zero,
1627                 .extra2         = &one,
1628         },
1629         {
1630                 .procname       = "suid_dumpable",
1631                 .data           = &suid_dumpable,
1632                 .maxlen         = sizeof(int),
1633                 .mode           = 0644,
1634                 .proc_handler   = proc_dointvec_minmax_coredump,
1635                 .extra1         = &zero,
1636                 .extra2         = &two,
1637         },
1638 #if defined(CONFIG_BINFMT_MISC) || defined(CONFIG_BINFMT_MISC_MODULE)
1639         {
1640                 .procname       = "binfmt_misc",
1641                 .mode           = 0555,
1642                 .child          = binfmt_misc_table,
1643         },
1644 #endif
1645         {
1646                 .procname       = "pipe-max-size",
1647                 .data           = &pipe_max_size,
1648                 .maxlen         = sizeof(int),
1649                 .mode           = 0644,
1650                 .proc_handler   = &pipe_proc_fn,
1651                 .extra1         = &pipe_min_size,
1652         },
1653         { }
1654 };
1655
1656 static struct ctl_table debug_table[] = {
1657 #ifdef CONFIG_SYSCTL_EXCEPTION_TRACE
1658         {
1659                 .procname       = "exception-trace",
1660                 .data           = &show_unhandled_signals,
1661                 .maxlen         = sizeof(int),
1662                 .mode           = 0644,
1663                 .proc_handler   = proc_dointvec
1664         },
1665 #endif
1666 #if defined(CONFIG_OPTPROBES)
1667         {
1668                 .procname       = "kprobes-optimization",
1669                 .data           = &sysctl_kprobes_optimization,
1670                 .maxlen         = sizeof(int),
1671                 .mode           = 0644,
1672                 .proc_handler   = proc_kprobes_optimization_handler,
1673                 .extra1         = &zero,
1674                 .extra2         = &one,
1675         },
1676 #endif
1677         { }
1678 };
1679
1680 static struct ctl_table dev_table[] = {
1681         { }
1682 };
1683
1684 int __init sysctl_init(void)
1685 {
1686         struct ctl_table_header *hdr;
1687
1688         hdr = register_sysctl_table(sysctl_base_table);
1689         kmemleak_not_leak(hdr);
1690         return 0;
1691 }
1692
1693 #endif /* CONFIG_SYSCTL */
1694
1695 /*
1696  * /proc/sys support
1697  */
1698
1699 #ifdef CONFIG_PROC_SYSCTL
1700
1701 static int _proc_do_string(void* data, int maxlen, int write,
1702                            void __user *buffer,
1703                            size_t *lenp, loff_t *ppos)
1704 {
1705         size_t len;
1706         char __user *p;
1707         char c;
1708
1709         if (!data || !maxlen || !*lenp) {
1710                 *lenp = 0;
1711                 return 0;
1712         }
1713
1714         if (write) {
1715                 len = 0;
1716                 p = buffer;
1717                 while (len < *lenp) {
1718                         if (get_user(c, p++))
1719                                 return -EFAULT;
1720                         if (c == 0 || c == '\n')
1721                                 break;
1722                         len++;
1723                 }
1724                 if (len >= maxlen)
1725                         len = maxlen-1;
1726                 if(copy_from_user(data, buffer, len))
1727                         return -EFAULT;
1728                 ((char *) data)[len] = 0;
1729                 *ppos += *lenp;
1730         } else {
1731                 len = strlen(data);
1732                 if (len > maxlen)
1733                         len = maxlen;
1734
1735                 if (*ppos > len) {
1736                         *lenp = 0;
1737                         return 0;
1738                 }
1739
1740                 data += *ppos;
1741                 len  -= *ppos;
1742
1743                 if (len > *lenp)
1744                         len = *lenp;
1745                 if (len)
1746                         if(copy_to_user(buffer, data, len))
1747                                 return -EFAULT;
1748                 if (len < *lenp) {
1749                         if(put_user('\n', ((char __user *) buffer) + len))
1750                                 return -EFAULT;
1751                         len++;
1752                 }
1753                 *lenp = len;
1754                 *ppos += len;
1755         }
1756         return 0;
1757 }
1758
1759 /**
1760  * proc_dostring - read a string sysctl
1761  * @table: the sysctl table
1762  * @write: %TRUE if this is a write to the sysctl file
1763  * @buffer: the user buffer
1764  * @lenp: the size of the user buffer
1765  * @ppos: file position
1766  *
1767  * Reads/writes a string from/to the user buffer. If the kernel
1768  * buffer provided is not large enough to hold the string, the
1769  * string is truncated. The copied string is %NULL-terminated.
1770  * If the string is being read by the user process, it is copied
1771  * and a newline '\n' is added. It is truncated if the buffer is
1772  * not large enough.
1773  *
1774  * Returns 0 on success.
1775  */
1776 int proc_dostring(struct ctl_table *table, int write,
1777                   void __user *buffer, size_t *lenp, loff_t *ppos)
1778 {
1779         return _proc_do_string(table->data, table->maxlen, write,
1780                                buffer, lenp, ppos);
1781 }
1782
1783 static size_t proc_skip_spaces(char **buf)
1784 {
1785         size_t ret;
1786         char *tmp = skip_spaces(*buf);
1787         ret = tmp - *buf;
1788         *buf = tmp;
1789         return ret;
1790 }
1791
1792 static void proc_skip_char(char **buf, size_t *size, const char v)
1793 {
1794         while (*size) {
1795                 if (**buf != v)
1796                         break;
1797                 (*size)--;
1798                 (*buf)++;
1799         }
1800 }
1801
1802 #define TMPBUFLEN 22
1803 /**
1804  * proc_get_long - reads an ASCII formatted integer from a user buffer
1805  *
1806  * @buf: a kernel buffer
1807  * @size: size of the kernel buffer
1808  * @val: this is where the number will be stored
1809  * @neg: set to %TRUE if number is negative
1810  * @perm_tr: a vector which contains the allowed trailers
1811  * @perm_tr_len: size of the perm_tr vector
1812  * @tr: pointer to store the trailer character
1813  *
1814  * In case of success %0 is returned and @buf and @size are updated with
1815  * the amount of bytes read. If @tr is non-NULL and a trailing
1816  * character exists (size is non-zero after returning from this
1817  * function), @tr is updated with the trailing character.
1818  */
1819 static int proc_get_long(char **buf, size_t *size,
1820                           unsigned long *val, bool *neg,
1821                           const char *perm_tr, unsigned perm_tr_len, char *tr)
1822 {
1823         int len;
1824         char *p, tmp[TMPBUFLEN];
1825
1826         if (!*size)
1827                 return -EINVAL;
1828
1829         len = *size;
1830         if (len > TMPBUFLEN - 1)
1831                 len = TMPBUFLEN - 1;
1832
1833         memcpy(tmp, *buf, len);
1834
1835         tmp[len] = 0;
1836         p = tmp;
1837         if (*p == '-' && *size > 1) {
1838                 *neg = true;
1839                 p++;
1840         } else
1841                 *neg = false;
1842         if (!isdigit(*p))
1843                 return -EINVAL;
1844
1845         *val = simple_strtoul(p, &p, 0);
1846
1847         len = p - tmp;
1848
1849         /* We don't know if the next char is whitespace thus we may accept
1850          * invalid integers (e.g. 1234...a) or two integers instead of one
1851          * (e.g. 123...1). So lets not allow such large numbers. */
1852         if (len == TMPBUFLEN - 1)
1853                 return -EINVAL;
1854
1855         if (len < *size && perm_tr_len && !memchr(perm_tr, *p, perm_tr_len))
1856                 return -EINVAL;
1857
1858         if (tr && (len < *size))
1859                 *tr = *p;
1860
1861         *buf += len;
1862         *size -= len;
1863
1864         return 0;
1865 }
1866
1867 /**
1868  * proc_put_long - converts an integer to a decimal ASCII formatted string
1869  *
1870  * @buf: the user buffer
1871  * @size: the size of the user buffer
1872  * @val: the integer to be converted
1873  * @neg: sign of the number, %TRUE for negative
1874  *
1875  * In case of success %0 is returned and @buf and @size are updated with
1876  * the amount of bytes written.
1877  */
1878 static int proc_put_long(void __user **buf, size_t *size, unsigned long val,
1879                           bool neg)
1880 {
1881         int len;
1882         char tmp[TMPBUFLEN], *p = tmp;
1883
1884         sprintf(p, "%s%lu", neg ? "-" : "", val);
1885         len = strlen(tmp);
1886         if (len > *size)
1887                 len = *size;
1888         if (copy_to_user(*buf, tmp, len))
1889                 return -EFAULT;
1890         *size -= len;
1891         *buf += len;
1892         return 0;
1893 }
1894 #undef TMPBUFLEN
1895
1896 static int proc_put_char(void __user **buf, size_t *size, char c)
1897 {
1898         if (*size) {
1899                 char __user **buffer = (char __user **)buf;
1900                 if (put_user(c, *buffer))
1901                         return -EFAULT;
1902                 (*size)--, (*buffer)++;
1903                 *buf = *buffer;
1904         }
1905         return 0;
1906 }
1907
1908 static int do_proc_dointvec_conv(bool *negp, unsigned long *lvalp,
1909                                  int *valp,
1910                                  int write, void *data)
1911 {
1912         if (write) {
1913                 *valp = *negp ? -*lvalp : *lvalp;
1914         } else {
1915                 int val = *valp;
1916                 if (val < 0) {
1917                         *negp = true;
1918                         *lvalp = (unsigned long)-val;
1919                 } else {
1920                         *negp = false;
1921                         *lvalp = (unsigned long)val;
1922                 }
1923         }
1924         return 0;
1925 }
1926
1927 static const char proc_wspace_sep[] = { ' ', '\t', '\n' };
1928
1929 static int __do_proc_dointvec(void *tbl_data, struct ctl_table *table,
1930                   int write, void __user *buffer,
1931                   size_t *lenp, loff_t *ppos,
1932                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
1933                               int write, void *data),
1934                   void *data)
1935 {
1936         int *i, vleft, first = 1, err = 0;
1937         unsigned long page = 0;
1938         size_t left;
1939         char *kbuf;
1940         
1941         if (!tbl_data || !table->maxlen || !*lenp || (*ppos && !write)) {
1942                 *lenp = 0;
1943                 return 0;
1944         }
1945         
1946         i = (int *) tbl_data;
1947         vleft = table->maxlen / sizeof(*i);
1948         left = *lenp;
1949
1950         if (!conv)
1951                 conv = do_proc_dointvec_conv;
1952
1953         if (write) {
1954                 if (left > PAGE_SIZE - 1)
1955                         left = PAGE_SIZE - 1;
1956                 page = __get_free_page(GFP_TEMPORARY);
1957                 kbuf = (char *) page;
1958                 if (!kbuf)
1959                         return -ENOMEM;
1960                 if (copy_from_user(kbuf, buffer, left)) {
1961                         err = -EFAULT;
1962                         goto free;
1963                 }
1964                 kbuf[left] = 0;
1965         }
1966
1967         for (; left && vleft--; i++, first=0) {
1968                 unsigned long lval;
1969                 bool neg;
1970
1971                 if (write) {
1972                         left -= proc_skip_spaces(&kbuf);
1973
1974                         if (!left)
1975                                 break;
1976                         err = proc_get_long(&kbuf, &left, &lval, &neg,
1977                                              proc_wspace_sep,
1978                                              sizeof(proc_wspace_sep), NULL);
1979                         if (err)
1980                                 break;
1981                         if (conv(&neg, &lval, i, 1, data)) {
1982                                 err = -EINVAL;
1983                                 break;
1984                         }
1985                 } else {
1986                         if (conv(&neg, &lval, i, 0, data)) {
1987                                 err = -EINVAL;
1988                                 break;
1989                         }
1990                         if (!first)
1991                                 err = proc_put_char(&buffer, &left, '\t');
1992                         if (err)
1993                                 break;
1994                         err = proc_put_long(&buffer, &left, lval, neg);
1995                         if (err)
1996                                 break;
1997                 }
1998         }
1999
2000         if (!write && !first && left && !err)
2001                 err = proc_put_char(&buffer, &left, '\n');
2002         if (write && !err && left)
2003                 left -= proc_skip_spaces(&kbuf);
2004 free:
2005         if (write) {
2006                 free_page(page);
2007                 if (first)
2008                         return err ? : -EINVAL;
2009         }
2010         *lenp -= left;
2011         *ppos += *lenp;
2012         return err;
2013 }
2014
2015 static int do_proc_dointvec(struct ctl_table *table, int write,
2016                   void __user *buffer, size_t *lenp, loff_t *ppos,
2017                   int (*conv)(bool *negp, unsigned long *lvalp, int *valp,
2018                               int write, void *data),
2019                   void *data)
2020 {
2021         return __do_proc_dointvec(table->data, table, write,
2022                         buffer, lenp, ppos, conv, data);
2023 }
2024
2025 /**
2026  * proc_dointvec - read a vector of integers
2027  * @table: the sysctl table
2028  * @write: %TRUE if this is a write to the sysctl file
2029  * @buffer: the user buffer
2030  * @lenp: the size of the user buffer
2031  * @ppos: file position
2032  *
2033  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2034  * values from/to the user buffer, treated as an ASCII string. 
2035  *
2036  * Returns 0 on success.
2037  */
2038 int proc_dointvec(struct ctl_table *table, int write,
2039                      void __user *buffer, size_t *lenp, loff_t *ppos)
2040 {
2041     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2042                             NULL,NULL);
2043 }
2044
2045 /*
2046  * Taint values can only be increased
2047  * This means we can safely use a temporary.
2048  */
2049 static int proc_taint(struct ctl_table *table, int write,
2050                                void __user *buffer, size_t *lenp, loff_t *ppos)
2051 {
2052         struct ctl_table t;
2053         unsigned long tmptaint = get_taint();
2054         int err;
2055
2056         if (write && !capable(CAP_SYS_ADMIN))
2057                 return -EPERM;
2058
2059         t = *table;
2060         t.data = &tmptaint;
2061         err = proc_doulongvec_minmax(&t, write, buffer, lenp, ppos);
2062         if (err < 0)
2063                 return err;
2064
2065         if (write) {
2066                 /*
2067                  * Poor man's atomic or. Not worth adding a primitive
2068                  * to everyone's atomic.h for this
2069                  */
2070                 int i;
2071                 for (i = 0; i < BITS_PER_LONG && tmptaint >> i; i++) {
2072                         if ((tmptaint >> i) & 1)
2073                                 add_taint(i, LOCKDEP_STILL_OK);
2074                 }
2075         }
2076
2077         return err;
2078 }
2079
2080 #ifdef CONFIG_PRINTK
2081 static int proc_dointvec_minmax_sysadmin(struct ctl_table *table, int write,
2082                                 void __user *buffer, size_t *lenp, loff_t *ppos)
2083 {
2084         if (write && !capable(CAP_SYS_ADMIN))
2085                 return -EPERM;
2086
2087         return proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2088 }
2089 #endif
2090
2091 struct do_proc_dointvec_minmax_conv_param {
2092         int *min;
2093         int *max;
2094 };
2095
2096 static int do_proc_dointvec_minmax_conv(bool *negp, unsigned long *lvalp,
2097                                         int *valp,
2098                                         int write, void *data)
2099 {
2100         struct do_proc_dointvec_minmax_conv_param *param = data;
2101         if (write) {
2102                 int val = *negp ? -*lvalp : *lvalp;
2103                 if ((param->min && *param->min > val) ||
2104                     (param->max && *param->max < val))
2105                         return -EINVAL;
2106                 *valp = val;
2107         } else {
2108                 int val = *valp;
2109                 if (val < 0) {
2110                         *negp = true;
2111                         *lvalp = (unsigned long)-val;
2112                 } else {
2113                         *negp = false;
2114                         *lvalp = (unsigned long)val;
2115                 }
2116         }
2117         return 0;
2118 }
2119
2120 /**
2121  * proc_dointvec_minmax - read a vector of integers with min/max values
2122  * @table: the sysctl table
2123  * @write: %TRUE if this is a write to the sysctl file
2124  * @buffer: the user buffer
2125  * @lenp: the size of the user buffer
2126  * @ppos: file position
2127  *
2128  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2129  * values from/to the user buffer, treated as an ASCII string.
2130  *
2131  * This routine will ensure the values are within the range specified by
2132  * table->extra1 (min) and table->extra2 (max).
2133  *
2134  * Returns 0 on success.
2135  */
2136 int proc_dointvec_minmax(struct ctl_table *table, int write,
2137                   void __user *buffer, size_t *lenp, loff_t *ppos)
2138 {
2139         struct do_proc_dointvec_minmax_conv_param param = {
2140                 .min = (int *) table->extra1,
2141                 .max = (int *) table->extra2,
2142         };
2143         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2144                                 do_proc_dointvec_minmax_conv, &param);
2145 }
2146
2147 static void validate_coredump_safety(void)
2148 {
2149 #ifdef CONFIG_COREDUMP
2150         if (suid_dumpable == SUID_DUMP_ROOT &&
2151             core_pattern[0] != '/' && core_pattern[0] != '|') {
2152                 printk(KERN_WARNING "Unsafe core_pattern used with "\
2153                         "suid_dumpable=2. Pipe handler or fully qualified "\
2154                         "core dump path required.\n");
2155         }
2156 #endif
2157 }
2158
2159 static int proc_dointvec_minmax_coredump(struct ctl_table *table, int write,
2160                 void __user *buffer, size_t *lenp, loff_t *ppos)
2161 {
2162         int error = proc_dointvec_minmax(table, write, buffer, lenp, ppos);
2163         if (!error)
2164                 validate_coredump_safety();
2165         return error;
2166 }
2167
2168 #ifdef CONFIG_COREDUMP
2169 static int proc_dostring_coredump(struct ctl_table *table, int write,
2170                   void __user *buffer, size_t *lenp, loff_t *ppos)
2171 {
2172         int error = proc_dostring(table, write, buffer, lenp, ppos);
2173         if (!error)
2174                 validate_coredump_safety();
2175         return error;
2176 }
2177 #endif
2178
2179 static int __do_proc_doulongvec_minmax(void *data, struct ctl_table *table, int write,
2180                                      void __user *buffer,
2181                                      size_t *lenp, loff_t *ppos,
2182                                      unsigned long convmul,
2183                                      unsigned long convdiv)
2184 {
2185         unsigned long *i, *min, *max;
2186         int vleft, first = 1, err = 0;
2187         unsigned long page = 0;
2188         size_t left;
2189         char *kbuf;
2190
2191         if (!data || !table->maxlen || !*lenp || (*ppos && !write)) {
2192                 *lenp = 0;
2193                 return 0;
2194         }
2195
2196         i = (unsigned long *) data;
2197         min = (unsigned long *) table->extra1;
2198         max = (unsigned long *) table->extra2;
2199         vleft = table->maxlen / sizeof(unsigned long);
2200         left = *lenp;
2201
2202         if (write) {
2203                 if (left > PAGE_SIZE - 1)
2204                         left = PAGE_SIZE - 1;
2205                 page = __get_free_page(GFP_TEMPORARY);
2206                 kbuf = (char *) page;
2207                 if (!kbuf)
2208                         return -ENOMEM;
2209                 if (copy_from_user(kbuf, buffer, left)) {
2210                         err = -EFAULT;
2211                         goto free;
2212                 }
2213                 kbuf[left] = 0;
2214         }
2215
2216         for (; left && vleft--; i++, first = 0) {
2217                 unsigned long val;
2218
2219                 if (write) {
2220                         bool neg;
2221
2222                         left -= proc_skip_spaces(&kbuf);
2223
2224                         err = proc_get_long(&kbuf, &left, &val, &neg,
2225                                              proc_wspace_sep,
2226                                              sizeof(proc_wspace_sep), NULL);
2227                         if (err)
2228                                 break;
2229                         if (neg)
2230                                 continue;
2231                         if ((min && val < *min) || (max && val > *max))
2232                                 continue;
2233                         *i = val;
2234                 } else {
2235                         val = convdiv * (*i) / convmul;
2236                         if (!first) {
2237                                 err = proc_put_char(&buffer, &left, '\t');
2238                                 if (err)
2239                                         break;
2240                         }
2241                         err = proc_put_long(&buffer, &left, val, false);
2242                         if (err)
2243                                 break;
2244                 }
2245         }
2246
2247         if (!write && !first && left && !err)
2248                 err = proc_put_char(&buffer, &left, '\n');
2249         if (write && !err)
2250                 left -= proc_skip_spaces(&kbuf);
2251 free:
2252         if (write) {
2253                 free_page(page);
2254                 if (first)
2255                         return err ? : -EINVAL;
2256         }
2257         *lenp -= left;
2258         *ppos += *lenp;
2259         return err;
2260 }
2261
2262 static int do_proc_doulongvec_minmax(struct ctl_table *table, int write,
2263                                      void __user *buffer,
2264                                      size_t *lenp, loff_t *ppos,
2265                                      unsigned long convmul,
2266                                      unsigned long convdiv)
2267 {
2268         return __do_proc_doulongvec_minmax(table->data, table, write,
2269                         buffer, lenp, ppos, convmul, convdiv);
2270 }
2271
2272 /**
2273  * proc_doulongvec_minmax - read a vector of long integers with min/max values
2274  * @table: the sysctl table
2275  * @write: %TRUE if this is a write to the sysctl file
2276  * @buffer: the user buffer
2277  * @lenp: the size of the user buffer
2278  * @ppos: file position
2279  *
2280  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2281  * values from/to the user buffer, treated as an ASCII string.
2282  *
2283  * This routine will ensure the values are within the range specified by
2284  * table->extra1 (min) and table->extra2 (max).
2285  *
2286  * Returns 0 on success.
2287  */
2288 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2289                            void __user *buffer, size_t *lenp, loff_t *ppos)
2290 {
2291     return do_proc_doulongvec_minmax(table, write, buffer, lenp, ppos, 1l, 1l);
2292 }
2293
2294 /**
2295  * proc_doulongvec_ms_jiffies_minmax - read a vector of millisecond values with min/max values
2296  * @table: the sysctl table
2297  * @write: %TRUE if this is a write to the sysctl file
2298  * @buffer: the user buffer
2299  * @lenp: the size of the user buffer
2300  * @ppos: file position
2301  *
2302  * Reads/writes up to table->maxlen/sizeof(unsigned long) unsigned long
2303  * values from/to the user buffer, treated as an ASCII string. The values
2304  * are treated as milliseconds, and converted to jiffies when they are stored.
2305  *
2306  * This routine will ensure the values are within the range specified by
2307  * table->extra1 (min) and table->extra2 (max).
2308  *
2309  * Returns 0 on success.
2310  */
2311 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2312                                       void __user *buffer,
2313                                       size_t *lenp, loff_t *ppos)
2314 {
2315     return do_proc_doulongvec_minmax(table, write, buffer,
2316                                      lenp, ppos, HZ, 1000l);
2317 }
2318
2319
2320 static int do_proc_dointvec_jiffies_conv(bool *negp, unsigned long *lvalp,
2321                                          int *valp,
2322                                          int write, void *data)
2323 {
2324         if (write) {
2325                 if (*lvalp > LONG_MAX / HZ)
2326                         return 1;
2327                 *valp = *negp ? -(*lvalp*HZ) : (*lvalp*HZ);
2328         } else {
2329                 int val = *valp;
2330                 unsigned long lval;
2331                 if (val < 0) {
2332                         *negp = true;
2333                         lval = (unsigned long)-val;
2334                 } else {
2335                         *negp = false;
2336                         lval = (unsigned long)val;
2337                 }
2338                 *lvalp = lval / HZ;
2339         }
2340         return 0;
2341 }
2342
2343 static int do_proc_dointvec_userhz_jiffies_conv(bool *negp, unsigned long *lvalp,
2344                                                 int *valp,
2345                                                 int write, void *data)
2346 {
2347         if (write) {
2348                 if (USER_HZ < HZ && *lvalp > (LONG_MAX / HZ) * USER_HZ)
2349                         return 1;
2350                 *valp = clock_t_to_jiffies(*negp ? -*lvalp : *lvalp);
2351         } else {
2352                 int val = *valp;
2353                 unsigned long lval;
2354                 if (val < 0) {
2355                         *negp = true;
2356                         lval = (unsigned long)-val;
2357                 } else {
2358                         *negp = false;
2359                         lval = (unsigned long)val;
2360                 }
2361                 *lvalp = jiffies_to_clock_t(lval);
2362         }
2363         return 0;
2364 }
2365
2366 static int do_proc_dointvec_ms_jiffies_conv(bool *negp, unsigned long *lvalp,
2367                                             int *valp,
2368                                             int write, void *data)
2369 {
2370         if (write) {
2371                 unsigned long jif = msecs_to_jiffies(*negp ? -*lvalp : *lvalp);
2372
2373                 if (jif > INT_MAX)
2374                         return 1;
2375                 *valp = (int)jif;
2376         } else {
2377                 int val = *valp;
2378                 unsigned long lval;
2379                 if (val < 0) {
2380                         *negp = true;
2381                         lval = (unsigned long)-val;
2382                 } else {
2383                         *negp = false;
2384                         lval = (unsigned long)val;
2385                 }
2386                 *lvalp = jiffies_to_msecs(lval);
2387         }
2388         return 0;
2389 }
2390
2391 /**
2392  * proc_dointvec_jiffies - read a vector of integers as seconds
2393  * @table: the sysctl table
2394  * @write: %TRUE if this is a write to the sysctl file
2395  * @buffer: the user buffer
2396  * @lenp: the size of the user buffer
2397  * @ppos: file position
2398  *
2399  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2400  * values from/to the user buffer, treated as an ASCII string. 
2401  * The values read are assumed to be in seconds, and are converted into
2402  * jiffies.
2403  *
2404  * Returns 0 on success.
2405  */
2406 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2407                           void __user *buffer, size_t *lenp, loff_t *ppos)
2408 {
2409     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2410                             do_proc_dointvec_jiffies_conv,NULL);
2411 }
2412
2413 /**
2414  * proc_dointvec_userhz_jiffies - read a vector of integers as 1/USER_HZ seconds
2415  * @table: the sysctl table
2416  * @write: %TRUE if this is a write to the sysctl file
2417  * @buffer: the user buffer
2418  * @lenp: the size of the user buffer
2419  * @ppos: pointer to the file position
2420  *
2421  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2422  * values from/to the user buffer, treated as an ASCII string. 
2423  * The values read are assumed to be in 1/USER_HZ seconds, and 
2424  * are converted into jiffies.
2425  *
2426  * Returns 0 on success.
2427  */
2428 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2429                                  void __user *buffer, size_t *lenp, loff_t *ppos)
2430 {
2431     return do_proc_dointvec(table,write,buffer,lenp,ppos,
2432                             do_proc_dointvec_userhz_jiffies_conv,NULL);
2433 }
2434
2435 /**
2436  * proc_dointvec_ms_jiffies - read a vector of integers as 1 milliseconds
2437  * @table: the sysctl table
2438  * @write: %TRUE if this is a write to the sysctl file
2439  * @buffer: the user buffer
2440  * @lenp: the size of the user buffer
2441  * @ppos: file position
2442  * @ppos: the current position in the file
2443  *
2444  * Reads/writes up to table->maxlen/sizeof(unsigned int) integer
2445  * values from/to the user buffer, treated as an ASCII string. 
2446  * The values read are assumed to be in 1/1000 seconds, and 
2447  * are converted into jiffies.
2448  *
2449  * Returns 0 on success.
2450  */
2451 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2452                              void __user *buffer, size_t *lenp, loff_t *ppos)
2453 {
2454         return do_proc_dointvec(table, write, buffer, lenp, ppos,
2455                                 do_proc_dointvec_ms_jiffies_conv, NULL);
2456 }
2457
2458 static int proc_do_cad_pid(struct ctl_table *table, int write,
2459                            void __user *buffer, size_t *lenp, loff_t *ppos)
2460 {
2461         struct pid *new_pid;
2462         pid_t tmp;
2463         int r;
2464
2465         tmp = pid_vnr(cad_pid);
2466
2467         r = __do_proc_dointvec(&tmp, table, write, buffer,
2468                                lenp, ppos, NULL, NULL);
2469         if (r || !write)
2470                 return r;
2471
2472         new_pid = find_get_pid(tmp);
2473         if (!new_pid)
2474                 return -ESRCH;
2475
2476         put_pid(xchg(&cad_pid, new_pid));
2477         return 0;
2478 }
2479
2480 /**
2481  * proc_do_large_bitmap - read/write from/to a large bitmap
2482  * @table: the sysctl table
2483  * @write: %TRUE if this is a write to the sysctl file
2484  * @buffer: the user buffer
2485  * @lenp: the size of the user buffer
2486  * @ppos: file position
2487  *
2488  * The bitmap is stored at table->data and the bitmap length (in bits)
2489  * in table->maxlen.
2490  *
2491  * We use a range comma separated format (e.g. 1,3-4,10-10) so that
2492  * large bitmaps may be represented in a compact manner. Writing into
2493  * the file will clear the bitmap then update it with the given input.
2494  *
2495  * Returns 0 on success.
2496  */
2497 int proc_do_large_bitmap(struct ctl_table *table, int write,
2498                          void __user *buffer, size_t *lenp, loff_t *ppos)
2499 {
2500         int err = 0;
2501         bool first = 1;
2502         size_t left = *lenp;
2503         unsigned long bitmap_len = table->maxlen;
2504         unsigned long *bitmap = (unsigned long *) table->data;
2505         unsigned long *tmp_bitmap = NULL;
2506         char tr_a[] = { '-', ',', '\n' }, tr_b[] = { ',', '\n', 0 }, c;
2507
2508         if (!bitmap_len || !left || (*ppos && !write)) {
2509                 *lenp = 0;
2510                 return 0;
2511         }
2512
2513         if (write) {
2514                 unsigned long page = 0;
2515                 char *kbuf;
2516
2517                 if (left > PAGE_SIZE - 1)
2518                         left = PAGE_SIZE - 1;
2519
2520                 page = __get_free_page(GFP_TEMPORARY);
2521                 kbuf = (char *) page;
2522                 if (!kbuf)
2523                         return -ENOMEM;
2524                 if (copy_from_user(kbuf, buffer, left)) {
2525                         free_page(page);
2526                         return -EFAULT;
2527                 }
2528                 kbuf[left] = 0;
2529
2530                 tmp_bitmap = kzalloc(BITS_TO_LONGS(bitmap_len) * sizeof(unsigned long),
2531                                      GFP_KERNEL);
2532                 if (!tmp_bitmap) {
2533                         free_page(page);
2534                         return -ENOMEM;
2535                 }
2536                 proc_skip_char(&kbuf, &left, '\n');
2537                 while (!err && left) {
2538                         unsigned long val_a, val_b;
2539                         bool neg;
2540
2541                         err = proc_get_long(&kbuf, &left, &val_a, &neg, tr_a,
2542                                              sizeof(tr_a), &c);
2543                         if (err)
2544                                 break;
2545                         if (val_a >= bitmap_len || neg) {
2546                                 err = -EINVAL;
2547                                 break;
2548                         }
2549
2550                         val_b = val_a;
2551                         if (left) {
2552                                 kbuf++;
2553                                 left--;
2554                         }
2555
2556                         if (c == '-') {
2557                                 err = proc_get_long(&kbuf, &left, &val_b,
2558                                                      &neg, tr_b, sizeof(tr_b),
2559                                                      &c);
2560                                 if (err)
2561                                         break;
2562                                 if (val_b >= bitmap_len || neg ||
2563                                     val_a > val_b) {
2564                                         err = -EINVAL;
2565                                         break;
2566                                 }
2567                                 if (left) {
2568                                         kbuf++;
2569                                         left--;
2570                                 }
2571                         }
2572
2573                         bitmap_set(tmp_bitmap, val_a, val_b - val_a + 1);
2574                         first = 0;
2575                         proc_skip_char(&kbuf, &left, '\n');
2576                 }
2577                 free_page(page);
2578         } else {
2579                 unsigned long bit_a, bit_b = 0;
2580
2581                 while (left) {
2582                         bit_a = find_next_bit(bitmap, bitmap_len, bit_b);
2583                         if (bit_a >= bitmap_len)
2584                                 break;
2585                         bit_b = find_next_zero_bit(bitmap, bitmap_len,
2586                                                    bit_a + 1) - 1;
2587
2588                         if (!first) {
2589                                 err = proc_put_char(&buffer, &left, ',');
2590                                 if (err)
2591                                         break;
2592                         }
2593                         err = proc_put_long(&buffer, &left, bit_a, false);
2594                         if (err)
2595                                 break;
2596                         if (bit_a != bit_b) {
2597                                 err = proc_put_char(&buffer, &left, '-');
2598                                 if (err)
2599                                         break;
2600                                 err = proc_put_long(&buffer, &left, bit_b, false);
2601                                 if (err)
2602                                         break;
2603                         }
2604
2605                         first = 0; bit_b++;
2606                 }
2607                 if (!err)
2608                         err = proc_put_char(&buffer, &left, '\n');
2609         }
2610
2611         if (!err) {
2612                 if (write) {
2613                         if (*ppos)
2614                                 bitmap_or(bitmap, bitmap, tmp_bitmap, bitmap_len);
2615                         else
2616                                 bitmap_copy(bitmap, tmp_bitmap, bitmap_len);
2617                 }
2618                 kfree(tmp_bitmap);
2619                 *lenp -= left;
2620                 *ppos += *lenp;
2621                 return 0;
2622         } else {
2623                 kfree(tmp_bitmap);
2624                 return err;
2625         }
2626 }
2627
2628 #else /* CONFIG_PROC_SYSCTL */
2629
2630 int proc_dostring(struct ctl_table *table, int write,
2631                   void __user *buffer, size_t *lenp, loff_t *ppos)
2632 {
2633         return -ENOSYS;
2634 }
2635
2636 int proc_dointvec(struct ctl_table *table, int write,
2637                   void __user *buffer, size_t *lenp, loff_t *ppos)
2638 {
2639         return -ENOSYS;
2640 }
2641
2642 int proc_dointvec_minmax(struct ctl_table *table, int write,
2643                     void __user *buffer, size_t *lenp, loff_t *ppos)
2644 {
2645         return -ENOSYS;
2646 }
2647
2648 int proc_dointvec_jiffies(struct ctl_table *table, int write,
2649                     void __user *buffer, size_t *lenp, loff_t *ppos)
2650 {
2651         return -ENOSYS;
2652 }
2653
2654 int proc_dointvec_userhz_jiffies(struct ctl_table *table, int write,
2655                     void __user *buffer, size_t *lenp, loff_t *ppos)
2656 {
2657         return -ENOSYS;
2658 }
2659
2660 int proc_dointvec_ms_jiffies(struct ctl_table *table, int write,
2661                              void __user *buffer, size_t *lenp, loff_t *ppos)
2662 {
2663         return -ENOSYS;
2664 }
2665
2666 int proc_doulongvec_minmax(struct ctl_table *table, int write,
2667                     void __user *buffer, size_t *lenp, loff_t *ppos)
2668 {
2669         return -ENOSYS;
2670 }
2671
2672 int proc_doulongvec_ms_jiffies_minmax(struct ctl_table *table, int write,
2673                                       void __user *buffer,
2674                                       size_t *lenp, loff_t *ppos)
2675 {
2676     return -ENOSYS;
2677 }
2678
2679
2680 #endif /* CONFIG_PROC_SYSCTL */
2681
2682 /*
2683  * No sense putting this after each symbol definition, twice,
2684  * exception granted :-)
2685  */
2686 EXPORT_SYMBOL(proc_dointvec);
2687 EXPORT_SYMBOL(proc_dointvec_jiffies);
2688 EXPORT_SYMBOL(proc_dointvec_minmax);
2689 EXPORT_SYMBOL(proc_dointvec_userhz_jiffies);
2690 EXPORT_SYMBOL(proc_dointvec_ms_jiffies);
2691 EXPORT_SYMBOL(proc_dostring);
2692 EXPORT_SYMBOL(proc_doulongvec_minmax);
2693 EXPORT_SYMBOL(proc_doulongvec_ms_jiffies_minmax);